]> andersk Git - openssh.git/blame - ChangeLog
- (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
[openssh.git] / ChangeLog
CommitLineData
588f4ed0 120010509
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/05/06 21:23:31
4 [cli.c]
5 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 6 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 7 [channels.c serverloop.c clientloop.c]
d18e0850 8 adds correct error reporting to async connect()s
9 fixes the server-discards-data-before-connected-bug found by
10 onoe@sm.sony.co.jp
8a624ebf 11 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
12 [misc.c misc.h scp.c sftp.c]
13 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 14 - markus@cvs.openbsd.org 2001/05/06 21:45:14
15 [clientloop.c]
16 use atomicio for flushing stdout/stderr bufs. thanks to
17 jbw@izanami.cee.hw.ac.uk
010980f6 18 - markus@cvs.openbsd.org 2001/05/08 22:48:07
19 [atomicio.c]
20 no need for xmalloc.h, thanks to espie@
7e2d5fa4 21 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
22 <wayne@blorf.net>
99c8ddac 23 - (bal) ./configure support to disable SIA on OSF1. Patch by
24 Chris Adams <cmadams@hiwaay.net>
b81c369b 25 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
26 <nakaji@tutrp.tut.ac.jp>
588f4ed0 27
7b22534a 2820010508
29 - (bal) Fixed configure test for USE_SIA.
30
94539b2a 3120010506
32 - (djm) Update config.guess and config.sub with latest versions (from
33 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
34 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 35 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 36 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 37 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 38 - OpenBSD CVS Sync
39 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
40 [sftp.1 ssh-add.1 ssh-keygen.1]
41 typos, grammar
94539b2a 42
98143cfc 4320010505
44 - OpenBSD CVS Sync
45 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
46 [ssh.1 sshd.8]
47 typos
5b9601c8 48 - markus@cvs.openbsd.org 2001/05/04 14:34:34
49 [channels.c]
94539b2a 50 channel_new() reallocs channels[], we cannot use Channel *c after
51 calling channel_new(), XXX fix this in the future...
719fc62f 52 - markus@cvs.openbsd.org 2001/05/04 23:47:34
53 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
54 move to Channel **channels (instead of Channel *channels), fixes realloc
55 problems. channel_new now returns a Channel *, favour Channel * over
56 channel id. remove old channel_allocate interface.
98143cfc 57
f92fee1f 5820010504
59 - OpenBSD CVS Sync
60 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
61 [channels.c]
62 typo in debug() string
503e7e5b 63 - markus@cvs.openbsd.org 2001/05/03 15:45:15
64 [session.c]
65 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 66 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
67 [servconf.c]
68 remove "\n" from fatal()
1fcde3fe 69 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
70 [misc.c misc.h scp.c sftp.c]
71 Move colon() and cleanhost() to misc.c where I should I have put it in
72 the first place
044aa419 73 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 74 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
75 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 76
065604bb 7720010503
78 - OpenBSD CVS Sync
79 - markus@cvs.openbsd.org 2001/05/02 16:41:20
80 [ssh-add.c]
81 fix prompt for ssh-add.
82
742ee8f2 8320010502
84 - OpenBSD CVS Sync
85 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
86 [readpass.c]
87 Put the 'const' back into ssh_askpass() function. Pointed out
88 by Mark Miller <markm@swoon.net>. OK Markus
89
3435f5a6 9020010501
91 - OpenBSD CVS Sync
92 - markus@cvs.openbsd.org 2001/04/30 11:18:52
93 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
94 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 95 - markus@cvs.openbsd.org 2001/04/30 15:50:46
96 [compat.c compat.h kex.c]
97 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 98 - markus@cvs.openbsd.org 2001/04/30 16:02:49
99 [compat.c]
100 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 101 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 102
e8171bff 10320010430
39aefe7b 104 - OpenBSD CVS Sync
105 - markus@cvs.openbsd.org 2001/04/29 18:32:52
106 [serverloop.c]
107 fix whitespace
fbe90f7b 108 - markus@cvs.openbsd.org 2001/04/29 19:16:52
109 [channels.c clientloop.c compat.c compat.h serverloop.c]
110 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 111 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 112 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 113
baf8c81a 11420010429
115 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 116 - (djm) Release OpenSSH-2.9p1
baf8c81a 117
0096ac62 11820010427
119 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
120 patch based on 2.5.2 version by djm.
95595a77 121 - (bal) Build manpages and config files once unless changed. Patch by
122 Carson Gaspar <carson@taltos.org>
4a2df58f 123 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
124 Vinschen <vinschen@redhat.com>
5ef815d7 125 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
126 Pekka Savola <pekkas@netcore.fi>
229be2df 127 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
128 <vinschen@redhat.com>
cc3ccfdc 129 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 130 - (tim) update contrib/caldera files with what Caldera is using.
131 <sps@caldera.de>
0096ac62 132
b587c165 13320010425
134 - OpenBSD CVS Sync
135 - markus@cvs.openbsd.org 2001/04/23 21:57:07
136 [ssh-keygen.1 ssh-keygen.c]
137 allow public key for -e, too
012bc0e1 138 - markus@cvs.openbsd.org 2001/04/23 22:14:13
139 [ssh-keygen.c]
140 remove debug
f8252c48 141 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 142 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
143 (default: off), implies KbdInteractiveAuthentication. Suggestion from
144 markus@
c2d059b5 145 - (djm) Include crypt.h if available in auth-passwd.c
533875af 146 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
147 man page detection fixes for SCO
b587c165 148
da89cf4d 14920010424
150 - OpenBSD CVS Sync
151 - markus@cvs.openbsd.org 2001/04/22 23:58:36
152 [ssh-keygen.1 ssh.1 sshd.8]
153 document hostbased and other cleanup
5e29aeaf 154 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 155 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 156 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
157 <dan@mesastate.edu>
3644dc25 158 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 159
a3626e12 16020010422
161 - OpenBSD CVS Sync
162 - markus@cvs.openbsd.org 2001/04/20 16:32:22
163 [uidswap.c]
164 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 165 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
166 [sftp.1]
167 Spelling
67b964a1 168 - djm@cvs.openbsd.org 2001/04/22 08:13:30
169 [ssh.1]
170 typos spotted by stevesk@; ok deraadt@
ba917921 171 - markus@cvs.openbsd.org 2001/04/22 12:34:05
172 [scp.c]
173 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 174 - markus@cvs.openbsd.org 2001/04/22 13:25:37
175 [ssh-keygen.1 ssh-keygen.c]
176 rename arguments -x -> -e (export key), -X -> -i (import key)
177 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 178 - markus@cvs.openbsd.org 2001/04/22 13:32:27
179 [sftp-server.8 sftp.1 ssh.1 sshd.8]
180 xref draft-ietf-secsh-*
bcaa828e 181 - markus@cvs.openbsd.org 2001/04/22 13:41:02
182 [ssh-keygen.1 ssh-keygen.c]
183 style, noted by stevesk; sort flags in usage
a3626e12 184
df841692 18520010421
186 - OpenBSD CVS Sync
187 - djm@cvs.openbsd.org 2001/04/20 07:17:51
188 [clientloop.c ssh.1]
189 Split out and improve escape character documentation, mention ~R in
190 ~? help text; ok markus@
0e7e0abe 191 - Update RPM spec files for CVS version.h
1ddee76b 192 - (stevesk) set the default PAM service name to __progname instead
193 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 194 - (stevesk) document PAM service name change in INSTALL
13dd877b 195 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
196 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 197
05cc0c99 19820010420
199 - OpenBSD CVS Sync
200 - ian@cvs.openbsd.org 2001/04/18 16:21:05
201 [ssh-keyscan.1]
202 Fix typo reported in PR/1779
561e5254 203 - markus@cvs.openbsd.org 2001/04/18 21:57:42
204 [readpass.c ssh-add.c]
205 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 206 - markus@cvs.openbsd.org 2001/04/18 22:03:45
207 [auth2.c sshconnect2.c]
208 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 209 - markus@cvs.openbsd.org 2001/04/18 22:48:26
210 [auth2.c]
211 no longer const
8dddf799 212 - markus@cvs.openbsd.org 2001/04/18 23:43:26
213 [auth2.c compat.c sshconnect2.c]
214 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
215 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 216 - markus@cvs.openbsd.org 2001/04/18 23:44:51
217 [authfile.c]
218 error->debug; noted by fries@
5cf13595 219 - markus@cvs.openbsd.org 2001/04/19 00:05:11
220 [auth2.c]
221 use local variable, no function call needed.
222 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 223 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
224 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 225
e78e738a 22620010418
ce2af031 227 - OpenBSD CVS Sync
e78e738a 228 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 229 [session.c]
230 move auth_approval to do_authenticated().
231 do_child(): nuke hostkeys from memory
232 don't source .ssh/rc for subsystems.
233 - markus@cvs.openbsd.org 2001/04/18 14:15:00
234 [canohost.c]
235 debug->debug3
ce2af031 236 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
237 be working again.
e0c4d3ac 238 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
239 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 240
8c6b78e4 24120010417
242 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 243 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 244 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 245 - OpenBSD CVS Sync
53b8fe68 246 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
247 [key.c]
248 better safe than sorry in later mods; yongari@kt-is.co.kr
249 - markus@cvs.openbsd.org 2001/04/17 08:14:01
250 [sshconnect1.c]
251 check for key!=NULL, thanks to costa
252 - markus@cvs.openbsd.org 2001/04/17 09:52:48
253 [clientloop.c]
cf6bc93c 254 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 255 - markus@cvs.openbsd.org 2001/04/17 10:53:26
256 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 257 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 258 - markus@cvs.openbsd.org 2001/04/17 12:55:04
259 [channels.c ssh.c]
260 undo socks5 and https support since they are not really used and
261 only bloat ssh. remove -D from usage(), since '-D' is experimental.
262
e4664c3e 26320010416
264 - OpenBSD CVS Sync
265 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
266 [ttymodes.c]
267 fix comments
ec1f12d3 268 - markus@cvs.openbsd.org 2001/04/15 08:43:47
269 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
270 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 271 - markus@cvs.openbsd.org 2001/04/15 16:58:03
272 [authfile.c ssh-keygen.c sshd.c]
273 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 274 - markus@cvs.openbsd.org 2001/04/15 17:16:00
275 [clientloop.c]
276 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
277 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 278 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
279 [sshd.8]
280 some ClientAlive cleanup; ok markus@
b7c70970 281 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
282 [readconf.c servconf.c]
283 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 284 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
285 Roth <roth+openssh@feep.net>
6023325e 286 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 287 - (djm) OpenBSD CVS Sync
288 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
289 [scp.c sftp.c]
290 IPv6 support for sftp (which I bungled in my last patch) which is
291 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 292 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
293 [xmalloc.c]
294 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 295 - djm@cvs.openbsd.org 2001/04/16 08:19:31
296 [session.c]
297 Split motd and hushlogin checks into seperate functions, helps for
298 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 299 - Fix OSF SIA support displaying too much information for quiet
300 logins and logins where access was denied by SIA. Patch from Chris Adams
301 <cmadams@hiwaay.net>
e4664c3e 302
f03228b1 30320010415
304 - OpenBSD CVS Sync
305 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
306 [ssh-add.c]
307 do not double free
9cf972fa 308 - markus@cvs.openbsd.org 2001/04/14 16:17:14
309 [channels.c]
310 remove some channels that are not appropriate for keepalive.
eae942e2 311 - markus@cvs.openbsd.org 2001/04/14 16:27:57
312 [ssh-add.c]
313 use clear_pass instead of xfree()
30dcc918 314 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
315 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
316 protocol 2 tty modes support; ok markus@
36967a16 317 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
318 [scp.c]
319 'T' handling rcp/scp sync; ok markus@
e4664c3e 320 - Missed sshtty.[ch] in Sync.
f03228b1 321
e400a640 32220010414
323 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 324 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
325 <vinschen@redhat.com>
3ffc6336 326 - OpenBSD CVS Sync
327 - beck@cvs.openbsd.org 2001/04/13 22:46:54
328 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
329 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
330 This gives the ability to do a "keepalive" via the encrypted channel
331 which can't be spoofed (unlike TCP keepalives). Useful for when you want
332 to use ssh connections to authenticate people for something, and know
333 relatively quickly when they are no longer authenticated. Disabled
334 by default (of course). ok markus@
e400a640 335
cc44f691 33620010413
337 - OpenBSD CVS Sync
338 - markus@cvs.openbsd.org 2001/04/12 14:29:09
339 [ssh.c]
340 show debug output during option processing, report from
341 pekkas@netcore.fi
8002af61 342 - markus@cvs.openbsd.org 2001/04/12 19:15:26
343 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
344 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
345 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
346 sshconnect2.c sshd_config]
347 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
348 similar to RhostRSAAuthentication unless you enable (the experimental)
349 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 350 - markus@cvs.openbsd.org 2001/04/12 19:39:27
351 [readconf.c]
352 typo
2d2a2c65 353 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
354 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
355 robust port validation; ok markus@ jakob@
edeeab1e 356 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
357 [sftp-int.c sftp-int.h sftp.1 sftp.c]
358 Add support for:
359 sftp [user@]host[:file [file]] - Fetch remote file(s)
360 sftp [user@]host[:dir[/]] - Start in remote dir/
361 OK deraadt@
57aa8961 362 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
363 [ssh.c]
364 missing \n in error message
96f8b59f 365 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
366 lack it.
cc44f691 367
28b9cb4d 36820010412
369 - OpenBSD CVS Sync
370 - markus@cvs.openbsd.org 2001/04/10 07:46:58
371 [channels.c]
372 cleanup socks4 handling
c0ecc314 373 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
374 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
375 document id_rsa{.pub,}. markus ok
070adba2 376 - markus@cvs.openbsd.org 2001/04/10 12:15:23
377 [channels.c]
378 debug cleanup
45a2e669 379 - djm@cvs.openbsd.org 2001/04/11 07:06:22
380 [sftp-int.c]
381 'mget' and 'mput' aliases; ok markus@
6031af8d 382 - markus@cvs.openbsd.org 2001/04/11 10:59:01
383 [ssh.c]
384 use strtol() for ports, thanks jakob@
6683b40f 385 - markus@cvs.openbsd.org 2001/04/11 13:56:13
386 [channels.c ssh.c]
387 https-connect and socks5 support. i feel so bad.
ff14faf1 388 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
389 [sshd.8 sshd.c]
390 implement the -e option into sshd:
391 -e When this option is specified, sshd will send the output to the
392 standard error instead of the system log.
393 markus@ OK.
28b9cb4d 394
0a85ab61 39520010410
396 - OpenBSD CVS Sync
397 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
398 [sftp.c]
399 do not modify an actual argv[] entry
b2ae83b8 400 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
401 [sshd.8]
402 spelling
317611b5 403 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
404 [sftp.1]
405 spelling
a8666d84 406 - markus@cvs.openbsd.org 2001/04/09 15:12:23
407 [ssh-add.c]
408 passphrase caching: ssh-add tries last passphrase, clears passphrase if
409 not successful and after last try.
410 based on discussions with espie@, jakob@, ... and code from jakob@ and
411 wolfgang@wsrcc.com
49ae4185 412 - markus@cvs.openbsd.org 2001/04/09 15:19:49
413 [ssh-add.1]
414 ssh-add retries the last passphrase...
b8a297f1 415 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
416 [sshd.8]
417 ListenAddress mandoc from aaron@
0a85ab61 418
6e9944b8 41920010409
febd3f8e 420 - (stevesk) use setresgid() for setegid() if needed
26de7942 421 - (stevesk) configure.in: typo
6e9944b8 422 - OpenBSD CVS Sync
423 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
424 [sshd.8]
425 document ListenAddress addr:port
d64050ef 426 - markus@cvs.openbsd.org 2001/04/08 13:03:00
427 [ssh-add.c]
428 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 429 - markus@cvs.openbsd.org 2001/04/08 11:27:33
430 [clientloop.c]
431 leave_raw_mode if ssh2 "session" is closed
63bd8c36 432 - markus@cvs.openbsd.org 2001/04/06 21:00:17
433 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
434 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
435 do gid/groups-swap in addition to uid-swap, should help if /home/group
436 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
437 to olar@openwall.com is comments. we had many requests for this.
0490e609 438 - markus@cvs.openbsd.org 2001/04/07 08:55:18
439 [buffer.c channels.c channels.h readconf.c ssh.c]
440 allow the ssh client act as a SOCKS4 proxy (dynamic local
441 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
442 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
443 netscape use localhost:1080 as a socks proxy.
d98d029a 444 - markus@cvs.openbsd.org 2001/04/08 11:24:33
445 [uidswap.c]
446 KNF
6e9944b8 447
d9d49fdb 44820010408
449 - OpenBSD CVS Sync
450 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
451 [hostfile.c]
452 unused; typo in comment
d11c1288 453 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
454 [servconf.c]
455 in addition to:
456 ListenAddress host|ipv4_addr|ipv6_addr
457 permit:
458 ListenAddress [host|ipv4_addr|ipv6_addr]:port
459 ListenAddress host|ipv4_addr:port
460 sshd.8 updates coming. ok markus@
d9d49fdb 461
613fc910 46220010407
463 - (bal) CVS ID Resync of version.h
cc94bd38 464 - OpenBSD CVS Sync
465 - markus@cvs.openbsd.org 2001/04/05 23:39:20
466 [serverloop.c]
467 keep the ssh session even if there is no active channel.
468 this is more in line with the protocol spec and makes
469 ssh -N -L 1234:server:110 host
470 more useful.
471 based on discussion with <mats@mindbright.se> long time ago
472 and recent mail from <res@shore.net>
0fc791ba 473 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
474 [scp.c]
475 remove trailing / from source paths; fixes pr#1756
613fc910 476
63f7e231 47720010406
478 - (stevesk) logintest.c: fix for systems without __progname
72170131 479 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 480 - OpenBSD CVS Sync
481 - markus@cvs.openbsd.org 2001/04/05 10:00:06
482 [compat.c]
483 2.3.x does old GEX, too; report jakob@
6ba22c93 484 - markus@cvs.openbsd.org 2001/04/05 10:39:03
485 [compress.c compress.h packet.c]
486 reset compress state per direction when rekeying.
3667ba79 487 - markus@cvs.openbsd.org 2001/04/05 10:39:48
488 [version.h]
489 temporary version 2.5.4 (supports rekeying).
490 this is not an official release.
cd332296 491 - markus@cvs.openbsd.org 2001/04/05 10:42:57
492 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
493 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
494 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
495 sshconnect2.c sshd.c]
496 fix whitespace: unexpand + trailing spaces.
255cfda1 497 - markus@cvs.openbsd.org 2001/04/05 11:09:17
498 [clientloop.c compat.c compat.h]
499 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 500 - markus@cvs.openbsd.org 2001/04/05 15:45:43
501 [ssh.1]
502 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 503 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
504 [canohost.c canohost.h session.c]
505 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 506 - markus@cvs.openbsd.org 2001/04/05 20:01:10
507 [clientloop.c]
508 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 509 - markus@cvs.openbsd.org 2001/04/05 21:02:46
510 [buffer.c]
511 better error message
eb0dd41f 512 - markus@cvs.openbsd.org 2001/04/05 21:05:24
513 [clientloop.c ssh.c]
514 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 515
d8ee838b 51620010405
517 - OpenBSD CVS Sync
518 - markus@cvs.openbsd.org 2001/04/04 09:48:35
519 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
520 don't sent multiple kexinit-requests.
521 send newkeys, block while waiting for newkeys.
522 fix comments.
7a37c112 523 - markus@cvs.openbsd.org 2001/04/04 14:34:58
524 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
525 enable server side rekeying + some rekey related clientup.
526 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 527 - markus@cvs.openbsd.org 2001/04/04 15:50:55
528 [compat.c]
529 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 530 - markus@cvs.openbsd.org 2001/04/04 20:25:38
531 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
532 sshconnect2.c sshd.c]
533 more robust rekeying
534 don't send channel data after rekeying is started.
0715ec6c 535 - markus@cvs.openbsd.org 2001/04/04 20:32:56
536 [auth2.c]
537 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 538 - markus@cvs.openbsd.org 2001/04/04 22:04:35
539 [kex.c kexgex.c serverloop.c]
540 parse full kexinit packet.
541 make server-side more robust, too.
a7ca6275 542 - markus@cvs.openbsd.org 2001/04/04 23:09:18
543 [dh.c kex.c packet.c]
544 clear+free keys,iv for rekeying.
545 + fix DH mem leaks. ok niels@
86c9e193 546 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
547 BROKEN_VHANGUP
d8ee838b 548
9d451c5a 54920010404
550 - OpenBSD CVS Sync
551 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
552 [ssh-agent.1]
553 grammar; slade@shore.net
894c5fa6 554 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
555 [sftp-glob.c ssh-agent.c ssh-keygen.c]
556 free() -> xfree()
a5c9ffdb 557 - markus@cvs.openbsd.org 2001/04/03 19:53:29
558 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
559 move kex to kex*.c, used dispatch_set() callbacks for kex. should
560 make rekeying easier.
3463ff28 561 - todd@cvs.openbsd.org 2001/04/03 21:19:38
562 [ssh_config]
563 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 564 - markus@cvs.openbsd.org 2001/04/03 23:32:12
565 [kex.c kex.h packet.c sshconnect2.c sshd.c]
566 undo parts of recent my changes: main part of keyexchange does not
567 need dispatch-callbacks, since application data is delayed until
568 the keyexchange completes (if i understand the drafts correctly).
569 add some infrastructure for re-keying.
e092ce67 570 - markus@cvs.openbsd.org 2001/04/04 00:06:54
571 [clientloop.c sshconnect2.c]
572 enable client rekeying
573 (1) force rekeying with ~R, or
574 (2) if the server requests rekeying.
575 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 576 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 577
672f212f 57820010403
579 - OpenBSD CVS Sync
580 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
581 [sshd.8]
582 typo; ok markus@
6be9a5e8 583 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
584 [readconf.c servconf.c]
585 correct comment; ok markus@
fe39c3df 586 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
587 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 588
0be033ea 58920010402
590 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 591 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 592
b7a2a476 59320010330
594 - (djm) Another openbsd-compat/glob.c sync
4047d868 595 - (djm) OpenBSD CVS Sync
596 - provos@cvs.openbsd.org 2001/03/28 21:59:41
597 [kex.c kex.h sshconnect2.c sshd.c]
598 forgot to include min and max params in hash, okay markus@
c8682232 599 - provos@cvs.openbsd.org 2001/03/28 22:04:57
600 [dh.c]
601 more sanity checking on primes file
d9cd3575 602 - markus@cvs.openbsd.org 2001/03/28 22:43:31
603 [auth.h auth2.c auth2-chall.c]
604 check auth_root_allowed for kbd-int auth, too.
86b878d5 605 - provos@cvs.openbsd.org 2001/03/29 14:24:59
606 [sshconnect2.c]
607 use recommended defaults
1ad64a93 608 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
609 [sshconnect2.c sshd.c]
610 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 611 - markus@cvs.openbsd.org 2001/03/29 21:17:40
612 [dh.c dh.h kex.c kex.h]
613 prepare for rekeying: move DH code to dh.c
76ca7b01 614 - djm@cvs.openbsd.org 2001/03/29 23:42:01
615 [sshd.c]
616 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 617
01ce749f 61820010329
619 - OpenBSD CVS Sync
620 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
621 [ssh.1]
622 document more defaults; misc. cleanup. ok markus@
569807fb 623 - markus@cvs.openbsd.org 2001/03/26 23:12:42
624 [authfile.c]
625 KNF
457fc0c6 626 - markus@cvs.openbsd.org 2001/03/26 23:23:24
627 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
628 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 629 - markus@cvs.openbsd.org 2001/03/27 10:34:08
630 [ssh-rsa.c sshd.c]
631 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 632 - markus@cvs.openbsd.org 2001/03/27 10:57:00
633 [compat.c compat.h ssh-rsa.c]
634 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
635 signatures in SSH protocol 2, ok djm@
db1cd2f3 636 - provos@cvs.openbsd.org 2001/03/27 17:46:50
637 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
638 make dh group exchange more flexible, allow min and max group size,
639 okay markus@, deraadt@
e5ff6ecf 640 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
641 [scp.c]
642 start to sync scp closer to rcp; ok markus@
03cb2621 643 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
644 [scp.c]
645 usage more like rcp and add missing -B to usage; ok markus@
563834bb 646 - markus@cvs.openbsd.org 2001/03/28 20:50:45
647 [sshd.c]
648 call refuse() before close(); from olemx@ans.pl
01ce749f 649
b5b68128 65020010328
651 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
652 resolve linking conflicts with libcrypto. Report and suggested fix
653 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 654 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
655 fix from Philippe Levan <levan@epix.net>
cccfea16 656 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
657 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 658 - (djm) Sync openbsd-compat/glob.c
b5b68128 659
0c90b590 66020010327
661 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 662 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
663 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 664 - OpenBSD CVS Sync
665 - djm@cvs.openbsd.org 2001/03/25 00:01:34
666 [session.c]
667 shorten; ok markus@
4f4648f9 668 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
669 [servconf.c servconf.h session.c sshd.8 sshd_config]
670 PrintLastLog option; from chip@valinux.com with some minor
671 changes by me. ok markus@
9afbfcfa 672 - markus@cvs.openbsd.org 2001/03/26 08:07:09
673 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
674 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
675 simpler key load/save interface, see authfile.h
676 - (djm) Reestablish PAM credentials (which can be supplemental group
677 memberships) after initgroups() blows them away. Report and suggested
678 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 679
b567a40c 68020010324
681 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 682 - OpenBSD CVS Sync
683 - djm@cvs.openbsd.org 2001/03/23 11:04:07
684 [compat.c compat.h sshconnect2.c sshd.c]
685 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 686 - markus@cvs.openbsd.org 2001/03/23 12:02:49
687 [auth1.c]
688 authctxt is now passed to do_authenticated
e285053e 689 - markus@cvs.openbsd.org 2001/03/23 13:10:57
690 [sftp-int.c]
691 fix put, upload to _absolute_ path, ok djm@
1d3c30db 692 - markus@cvs.openbsd.org 2001/03/23 14:28:32
693 [session.c sshd.c]
694 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 695 - (djm) Pull out our own SIGPIPE hacks
b567a40c 696
8a169574 69720010323
698 - OpenBSD CVS Sync
699 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
700 [sshd.c]
701 do not place linefeeds in buffer
702
ee110bfb 70320010322
704 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 705 - (bal) version.c CVS ID resync
a5b09902 706 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
707 resync
ae7242ef 708 - (bal) scp.c CVS ID resync
3e587cc3 709 - OpenBSD CVS Sync
710 - markus@cvs.openbsd.org 2001/03/20 19:10:16
711 [readconf.c]
712 default to SSH protocol version 2
e5d7a405 713 - markus@cvs.openbsd.org 2001/03/20 19:21:21
714 [session.c]
715 remove unused arg
39f7530f 716 - markus@cvs.openbsd.org 2001/03/20 19:21:21
717 [session.c]
718 remove unused arg
bb5639fe 719 - markus@cvs.openbsd.org 2001/03/21 11:43:45
720 [auth1.c auth2.c session.c session.h]
721 merge common ssh v1/2 code
5e7cb456 722 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
723 [ssh-keygen.c]
724 add -B flag to usage
ca4df544 725 - markus@cvs.openbsd.org 2001/03/21 21:06:30
726 [session.c]
727 missing init; from mib@unimelb.edu.au
ee110bfb 728
f5f6020e 72920010321
730 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
731 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 732 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
733 from Solar Designer <solar@openwall.com>
0a3700ee 734 - (djm) Don't loop forever when changing password via PAM. Patch
735 from Solar Designer <solar@openwall.com>
0c13ffa2 736 - (djm) Generate config files before build
7a7101ec 737 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
738 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 739
8d539493 74020010320
01022caf 741 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
742 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 743 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 744 - (djm) OpenBSD CVS Sync
745 - markus@cvs.openbsd.org 2001/03/19 17:07:23
746 [auth.c readconf.c]
747 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 748 - markus@cvs.openbsd.org 2001/03/19 17:12:10
749 [version.h]
750 version 2.5.2
ea44783f 751 - (djm) Update RPM spec version
752 - (djm) Release 2.5.2p1
3743cc2f 753- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
754 change S_ISLNK macro to work for UnixWare 2.03
9887f269 755- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
756 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 757
e339aa53 75820010319
759 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
760 do it implicitly.
7cdb79d4 761 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 762 - OpenBSD CVS Sync
763 - markus@cvs.openbsd.org 2001/03/18 12:07:52
764 [auth-options.c]
765 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 766 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 767 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
768 move HAVE_LONG_LONG_INT where it works
d1581d5f 769 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 770 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 771 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 772 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 773 - (djm) OpenBSD CVS Sync
774 - djm@cvs.openbsd.org 2001/03/19 03:52:51
775 [sftp-client.c]
776 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 777 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
778 [compat.c compat.h sshd.c]
779 specifically version match on ssh scanners. do not log scan
780 information to the console
dc504afd 781 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 782 [sshd.8]
dc504afd 783 Document permitopen authorized_keys option; ok markus@
babd91d4 784 - djm@cvs.openbsd.org 2001/03/19 05:49:52
785 [ssh.1]
786 document PreferredAuthentications option; ok markus@
05c64611 787 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 788
ec0ad9c2 78920010318
790 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
791 size not delimited" fatal errors when tranfering.
5cc8d4ad 792 - OpenBSD CVS Sync
793 - markus@cvs.openbsd.org 2001/03/17 17:27:59
794 [auth.c]
795 check /etc/shells, too
7411201c 796 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
797 openbsd-compat/fake-regex.h
ec0ad9c2 798
8a968c25 79920010317
800 - Support usrinfo() on AIX. Based on patch from Gert Doering
801 <gert@greenie.muc.de>
bf1d27bd 802 - OpenBSD CVS Sync
803 - markus@cvs.openbsd.org 2001/03/15 15:05:59
804 [scp.c]
805 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 806 - markus@cvs.openbsd.org 2001/03/15 22:07:08
807 [session.c]
808 pass Session to do_child + KNF
d50d9b63 809 - djm@cvs.openbsd.org 2001/03/16 08:16:18
810 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
811 Revise globbing for get/put to be more shell-like. In particular,
812 "get/put file* directory/" now works. ok markus@
f55d1b5f 813 - markus@cvs.openbsd.org 2001/03/16 09:55:53
814 [sftp-int.c]
815 fix memset and whitespace
6a8496e4 816 - markus@cvs.openbsd.org 2001/03/16 13:44:24
817 [sftp-int.c]
818 discourage strcat/strcpy
01794848 819 - markus@cvs.openbsd.org 2001/03/16 19:06:30
820 [auth-options.c channels.c channels.h serverloop.c session.c]
821 implement "permitopen" key option, restricts -L style forwarding to
822 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 823 - Check for gl_matchc support in glob_t and fall back to the
824 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 825
4cb5d598 82620010315
827 - OpenBSD CVS Sync
828 - markus@cvs.openbsd.org 2001/03/14 08:57:14
829 [sftp-client.c]
830 Wall
85cf5827 831 - markus@cvs.openbsd.org 2001/03/14 15:15:58
832 [sftp-int.c]
833 add version command
61b3a2bc 834 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
835 [sftp-server.c]
836 note no getopt()
51e2fc8f 837 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 838 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 839
acc9d6d7 84020010314
841 - OpenBSD CVS Sync
85cf5827 842 - markus@cvs.openbsd.org 2001/03/13 17:34:42
843 [auth-options.c]
844 missing xfree, deny key on parse error; ok stevesk@
845 - djm@cvs.openbsd.org 2001/03/13 22:42:54
846 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
847 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 848 - (bal) Fix strerror() in bsd-misc.c
849 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
850 missing or lacks the GLOB_ALTDIRFUNC extension
851 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
852 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 853
22138a36 85420010313
855 - OpenBSD CVS Sync
856 - markus@cvs.openbsd.org 2001/03/12 22:02:02
857 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
858 remove old key_fingerprint interface, s/_ex//
859
539af7f5 86020010312
861 - OpenBSD CVS Sync
862 - markus@cvs.openbsd.org 2001/03/11 13:25:36
863 [auth2.c key.c]
864 debug
301e8e5b 865 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
866 [key.c key.h]
867 add improved fingerprint functions. based on work by Carsten
868 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 869 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
870 [ssh-keygen.1 ssh-keygen.c]
871 print both md5, sha1 and bubblebabble fingerprints when using
872 ssh-keygen -l -v. ok markus@.
08345971 873 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
874 [key.c]
875 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 876 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
877 [ssh-keygen.c]
878 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 879 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
880 test if snprintf() supports %ll
881 add /dev to search path for PRNGD/EGD socket
882 fix my mistake in USER_PATH test program
79c9ac1b 883 - OpenBSD CVS Sync
884 - markus@cvs.openbsd.org 2001/03/11 18:29:51
885 [key.c]
886 style+cleanup
aaf45d87 887 - markus@cvs.openbsd.org 2001/03/11 22:33:24
888 [ssh-keygen.1 ssh-keygen.c]
889 remove -v again. use -B instead for bubblebabble. make -B consistent
890 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 891 - (djm) Bump portable version number for generating test RPMs
94dd09e3 892 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 893 - (bal) Reorder includes in Makefile.
539af7f5 894
d156519a 89520010311
896 - OpenBSD CVS Sync
897 - markus@cvs.openbsd.org 2001/03/10 12:48:27
898 [sshconnect2.c]
899 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 900 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
901 [readconf.c ssh_config]
902 default to SSH2, now that m68k runs fast
2f778758 903 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
904 [ttymodes.c ttymodes.h]
905 remove unused sgtty macros; ok markus@
99c415db 906 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
907 [compat.c compat.h sshconnect.c]
908 all known netscreen ssh versions, and older versions of OSU ssh cannot
909 handle password padding (newer OSU is fixed)
456fce50 910 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
911 make sure $bindir is in USER_PATH so scp will work
cab80f75 912 - OpenBSD CVS Sync
913 - markus@cvs.openbsd.org 2001/03/10 17:51:04
914 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
915 add PreferredAuthentications
d156519a 916
1c9a907f 91720010310
918 - OpenBSD CVS Sync
919 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
920 [ssh-keygen.c]
921 create *.pub files with umask 0644, so that you can mv them to
922 authorized_keys
cb7bd922 923 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
924 [sshd.c]
925 typo; slade@shore.net
61cf0e38 926 - Removed log.o from sftp client. Not needed.
1c9a907f 927
385590e4 92820010309
929 - OpenBSD CVS Sync
930 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
931 [auth1.c]
932 unused; ok markus@
acf06a60 933 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
934 [sftp.1]
935 spelling, cleanup; ok deraadt@
fee56204 936 - markus@cvs.openbsd.org 2001/03/08 21:42:33
937 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
938 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
939 no need to do enter passphrase or do expensive sign operations if the
940 server does not accept key).
385590e4 941
3a7fe5ba 94220010308
943 - OpenBSD CVS Sync
d5ebca2b 944 - djm@cvs.openbsd.org 2001/03/07 10:11:23
945 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
946 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
947 functions and small protocol change.
948 - markus@cvs.openbsd.org 2001/03/08 00:15:48
949 [readconf.c ssh.1]
950 turn off useprivilegedports by default. only rhost-auth needs
951 this. older sshd's may need this, too.
097ca118 952 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
953 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 954
3251b439 95520010307
956 - (bal) OpenBSD CVS Sync
957 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
958 [ssh-keyscan.c]
959 appease gcc
a5ec8a3d 960 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
961 [sftp-int.c sftp.1 sftp.c]
962 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 963 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
964 [sftp.1]
965 order things
2c86906e 966 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
967 [ssh.1 sshd.8]
968 the name "secure shell" is boring, noone ever uses it
7daf8515 969 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
970 [ssh.1]
971 removed dated comment
f52798a4 972 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 973
657297ff 97420010306
975 - (bal) OpenBSD CVS Sync
976 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
977 [sshd.8]
978 alpha order; jcs@rt.fm
7c8f2a26 979 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
980 [servconf.c]
981 sync error message; ok markus@
f2ba0775 982 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
983 [myproposal.h ssh.1]
984 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
985 provos & markus ok
7a6c39a3 986 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
987 [sshd.8]
988 detail default hmac setup too
7de5b06b 989 - markus@cvs.openbsd.org 2001/03/05 17:17:21
990 [kex.c kex.h sshconnect2.c sshd.c]
991 generate a 2*need size (~300 instead of 1024/2048) random private
992 exponent during the DH key agreement. according to Niels (the great
993 german advisor) this is safe since /etc/primes contains strong
994 primes only.
995
996 References:
997 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
998 agreement with short exponents, In Advances in Cryptology
999 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1000 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1001 [ssh.1]
1002 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1003 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1004 [dh.c]
1005 spelling
bbc62e59 1006 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1007 [authfd.c cli.c ssh-agent.c]
1008 EINTR/EAGAIN handling is required in more cases
c16c7f20 1009 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1010 [ssh-keyscan.c]
1011 Don't assume we wil get the version string all in one read().
1012 deraadt@ OK'd
09cb311c 1013 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1014 [clientloop.c]
1015 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1016
1a2936c4 101720010305
1018 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1019 - (bal) CVS ID touch up on sftp-int.c
e77df335 1020 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1021 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1022 - (bal) OpenBSD CVS Sync
dcb971e1 1023 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1024 [sshd.8]
1025 it's the OpenSSH one
778f6940 1026 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1027 [ssh-keyscan.c]
1028 inline -> __inline__, and some indent
81333640 1029 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1030 [authfile.c]
1031 improve fd handling
79ddf6db 1032 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1033 [sftp-server.c]
1034 careful with & and &&; markus ok
96ee8386 1035 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1036 [ssh.c]
1037 -i supports DSA identities now; ok markus@
0c126dc9 1038 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1039 [servconf.c]
1040 grammar; slade@shore.net
ed2166d8 1041 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1042 [ssh-keygen.1 ssh-keygen.c]
1043 document -d, and -t defaults to rsa1
b07ae1e9 1044 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1045 [ssh-keygen.1 ssh-keygen.c]
1046 bye bye -d
e2fccec3 1047 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1048 [sshd_config]
1049 activate RSA 2 key
e91c60f2 1050 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1051 [ssh.1 sshd.8]
1052 typos/grammar from matt@anzen.com
3b1a83df 1053 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1054 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1055 use pwcopy in ssh.c, too
19d57054 1056 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1057 [serverloop.c]
1058 debug2->3
00be5382 1059 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1060 [sshd.c]
1061 the random session key depends now on the session_key_int
1062 sent by the 'attacker'
1063 dig1 = md5(cookie|session_key_int);
1064 dig2 = md5(dig1|cookie|session_key_int);
1065 fake_session_key = dig1|dig2;
1066 this change is caused by a mail from anakin@pobox.com
1067 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1068 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1069 [readconf.c]
1070 look for id_rsa by default, before id_dsa
582038fb 1071 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1072 [sshd_config]
1073 ssh2 rsa key before dsa key
6e18cb71 1074 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1075 [packet.c]
1076 fix random padding
1b5dfeb2 1077 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1078 [compat.c]
1079 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1080 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1081 [misc.c]
1082 pull in protos
167b3512 1083 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1084 [sftp.c]
1085 do not kill the subprocess on termination (we will see if this helps
1086 things or hurts things)
7e8911cd 1087 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1088 [clientloop.c]
1089 fix byte counts for ssh protocol v1
ee55dacf 1090 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1091 [channels.c nchan.c nchan.h]
1092 make sure remote stderr does not get truncated.
1093 remove closed fd's from the select mask.
a6215e53 1094 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1095 [packet.c packet.h sshconnect2.c]
1096 in ssh protocol v2 use ignore messages for padding (instead of
1097 trailing \0).
94dfb550 1098 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1099 [channels.c]
1100 unify debug messages
5649fbbe 1101 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1102 [misc.c]
1103 for completeness, copy pw_gecos too
0572fe75 1104 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1105 [sshd.c]
1106 generate a fake session id, too
95ce5599 1107 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1108 [channels.c packet.c packet.h serverloop.c]
1109 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1110 use random content in ignore messages.
355724fc 1111 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1112 [channels.c]
1113 typo
c3f7d267 1114 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1115 [authfd.c]
1116 split line so that p will have an easier time next time around
a01a5f30 1117 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1118 [ssh.c]
1119 shorten usage by a line
12bf85ed 1120 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1121 [auth-rsa.c auth2.c deattack.c packet.c]
1122 KNF
4371658c 1123 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1124 [cli.c cli.h rijndael.h ssh-keyscan.1]
1125 copyright notices on all source files
ce91d6f8 1126 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1127 [ssh.c]
1128 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1129 use min, not max for logging, fixes overflow.
409edaba 1130 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1131 [sshd.8]
1132 explain SIGHUP better
b8dc87d3 1133 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1134 [sshd.8]
1135 doc the dsa/rsa key pair files
f3c7c613 1136 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1137 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1138 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1139 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1140 make copyright lines the same format
2671b47f 1141 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1142 [ssh-keyscan.c]
1143 standard theo sweep
ff7fee59 1144 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1145 [ssh-keyscan.c]
1146 Dynamically allocate read_wait and its copies. Since maxfd is
1147 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1148 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1149 [sftp-server.c]
1150 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1151 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1152 [packet.c]
1153 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1154 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1155 [sftp-server.c]
1156 KNF
c630ce76 1157 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1158 [sftp.c]
1159 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1160 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1161 [log.c ssh.c]
1162 log*.c -> log.c
61f8a1d1 1163 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1164 [channels.c]
1165 debug1->2
38967add 1166 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1167 [ssh.c]
1168 add -m to usage; ok markus@
46f23b8d 1169 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1170 [sshd.8]
1171 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1172 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1173 [servconf.c sshd.8]
1174 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1175 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1176 [sshd.8]
1177 spelling
54b974dc 1178 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1179 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1180 ssh.c sshconnect.c sshd.c]
1181 log functions should not be passed strings that end in newline as they
1182 get passed on to syslog() and when logging to stderr, do_log() appends
1183 its own newline.
51c251f0 1184 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1185 [sshd.8]
1186 list SSH2 ciphers
2605addd 1187 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1188 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1189 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1190 - (stevesk) OpenBSD sync:
1191 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1192 [ssh-keyscan.c]
1193 skip inlining, why bother
5152d46f 1194 - (stevesk) sftp.c: handle __progname
1a2936c4 1195
40edd7ef 119620010304
1197 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1198 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1199 give Mark Roth credit for mdoc2man.pl
40edd7ef 1200
9817de5f 120120010303
40edd7ef 1202 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1203 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1204 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1205 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1206 "--with-egd-pool" configure option with "--with-prngd-socket" and
1207 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1208 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1209
20cad736 121020010301
1211 - (djm) Properly add -lcrypt if needed.
5f404be3 1212 - (djm) Force standard PAM conversation function in a few more places.
1213 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1214 <nalin@redhat.com>
480eb294 1215 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1216 <vinschen@redhat.com>
ad1f4a20 1217 - (djm) Released 2.5.1p2
20cad736 1218
cf0c5df5 121920010228
1220 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1221 "Bad packet length" bugs.
403f5a8e 1222 - (djm) Fully revert PAM session patch (again). All PAM session init is
1223 now done before the final fork().
065ef9b1 1224 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1225 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1226
86b416a7 122720010227
51fb577a 1228 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1229 <vinschen@redhat.com>
2af09193 1230 - (bal) OpenBSD Sync
1231 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1232 [session.c]
1233 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1234 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1235 <jmknoble@jmknoble.cx>
f4e9a0e1 1236 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1237 <markm@swoon.net>
1238 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1239 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1240 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1241 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1242 <markm@swoon.net>
4bc6dd70 1243 - (djm) Fix PAM fix
4236bde4 1244 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1245 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1246 2.3.x.
1247 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1248 <markm@swoon.net>
a29d3f1c 1249 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1250 <tim@multitalents.net>
1251 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1252 <tim@multitalents.net>
51fb577a 1253
4925395f 125420010226
1255 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1256 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1257 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1258
1eb4ec64 125920010225
1260 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1261 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1262 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1263 platform defines u_int64_t as being that.
1eb4ec64 1264
a738c3b0 126520010224
1266 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1267 Vinschen <vinschen@redhat.com>
1268 - (bal) Reorder where 'strftime' is detected to resolve linking
1269 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1270
8fd97cc4 127120010224
1272 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1273 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1274 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1275 some platforms.
3d114925 1276 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1277 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1278
14a49e44 127920010223
1280 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1281 <tell@telltronics.org>
cb291102 1282 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1283 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1284 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1285 <tim@multitalents.net>
14a49e44 1286
73d6d7fa 128720010222
1288 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1289 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1290 - (bal) Removed reference to liblogin from contrib/README. It was
1291 integrated into OpenSSH a long while ago.
2a81eb9f 1292 - (stevesk) remove erroneous #ifdef sgi code.
1293 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1294
fbf305f1 129520010221
1296 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1297 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1298 <tim@multitalents.net>
1fe61b2e 1299 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1300 breaks Solaris.
1301 - (djm) Move PAM session setup back to before setuid to user.
1302 fixes problems on Solaris-drived PAMs.
266140a8 1303 - (stevesk) session.c: back out to where we were before:
1304 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1305 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1306
8b3319f4 130720010220
1308 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1309 getcwd.c.
c2b544a5 1310 - (bal) OpenBSD CVS Sync:
1311 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1312 [sshd.c]
1313 clarify message to make it not mention "ident"
8b3319f4 1314
1729c161 131520010219
1316 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1317 pty.[ch] -> sshpty.[ch]
d6f13fbb 1318 - (djm) Rework search for OpenSSL location. Skip directories which don't
1319 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1320 with its limit of 6 -L options.
0476625f 1321 - OpenBSD CVS Sync:
1322 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1323 [sftp.1]
1324 typo
1325 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1326 [ssh.c]
1327 cleanup -V output; noted by millert
1328 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1329 [sshd.8]
1330 it's the OpenSSH one
1331 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1332 [dispatch.c]
1333 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1334 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1335 [compat.c compat.h serverloop.c]
1336 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1337 itojun@
1338 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1339 [version.h]
1340 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1341 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1342 [scp.c]
1343 np is changed by recursion; vinschen@redhat.com
1344 - Update versions in RPM spec files
1345 - Release 2.5.1p1
1729c161 1346
663fd560 134720010218
1348 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1349 <tim@multitalents.net>
25cd3375 1350 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1351 stevesk
58e7f038 1352 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1353 <vinschen@redhat.com> and myself.
32ced054 1354 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1355 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1356 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1357 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1358 - (djm) Use ttyname() to determine name of tty returned by openpty()
1359 rather then risking overflow. Patch from Marek Michalkiewicz
1360 <marekm@amelek.gda.pl>
bdf80b2c 1361 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1362 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1363 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1364 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1365 SunOS)
f61d6b17 1366 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1367 <tim@multitalents.net>
dfef7e7e 1368 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1369 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1370 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1371 SIGALRM.
e1a023df 1372 - (djm) Move entropy.c over to mysignal()
667beaa9 1373 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1374 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1375 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1376 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1377 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1378 enable with --with-bsd-auth.
2adddc78 1379 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1380
0b1728c5 138120010217
1382 - (bal) OpenBSD Sync:
1383 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1384 [channel.c]
1385 remove debug
c8b058b4 1386 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1387 [session.c]
1388 proper payload-length check for x11 w/o screen-number
0b1728c5 1389
b41d8d4d 139020010216
1391 - (bal) added '--with-prce' to allow overriding of system regex when
1392 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1393 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1394 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1395 Fixes linking on SCO.
0ceb21d6 1396 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1397 Nalin Dahyabhai <nalin@redhat.com>
1398 - (djm) BSD license for gnome-ssh-askpass (was X11)
1399 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1400 - (djm) USE_PIPES for a few more sysv platforms
1401 - (djm) Cleanup configure.in a little
1402 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1403 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1404 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1405 - (djm) OpenBSD CVS:
1406 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1407 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1408 [sshconnect1.c sshconnect2.c]
1409 genericize password padding function for SSH1 and SSH2.
1410 add stylized echo to 2, too.
1411 - (djm) Add roundup() macro to defines.h
9535dddf 1412 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1413 needed on Unixware 2.x.
b41d8d4d 1414
0086bfaf 141520010215
1416 - (djm) Move PAM session setup back to before setuid to user. Fixes
1417 problems on Solaris-derived PAMs.
e11aab29 1418 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1419 <Darren.Moffat@eng.sun.com>
9e3c31f7 1420 - (bal) Sync w/ OpenSSH for new release
1421 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1422 [sshconnect1.c]
1423 fix xmalloc(0), ok dugsong@
b2552997 1424 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1425 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1426 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1427 1) clean up the MAC support for SSH-2
1428 2) allow you to specify the MAC with 'ssh -m'
1429 3) or the 'MACs' keyword in ssh(d)_config
1430 4) add hmac-{md5,sha1}-96
1431 ok stevesk@, provos@
15853e93 1432 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1433 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1434 ssh-keygen.c sshd.8]
1435 PermitRootLogin={yes,without-password,forced-commands-only,no}
1436 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1437 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1438 [clientloop.c packet.c ssh-keyscan.c]
1439 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1440 - markus@cvs.openssh.org 2001/02/13 22:49:40
1441 [auth1.c auth2.c]
1442 setproctitle(user) only if getpwnam succeeds
1443 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1444 [sshd.c]
1445 missing memset; from solar@openwall.com
1446 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1447 [sftp-int.c]
1448 lumask now works with 1 numeric arg; ok markus@, djm@
1449 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1450 [sftp-client.c sftp-int.c sftp.1]
1451 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1452 ok markus@
0b16bb01 1453 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1454 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1455 - (stevesk) OpenBSD sync:
1456 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1457 [serverloop.c]
1458 indent
0b16bb01 1459
1c2d0a13 146020010214
1461 - (djm) Don't try to close PAM session or delete credentials if the
1462 session has not been open or credentials not set. Based on patch from
1463 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1464 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1465 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1466 - (bal) Missing function prototype in bsd-snprintf.c patch by
1467 Mark Miller <markm@swoon.net>
b7ccb051 1468 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1469 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1470 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1471
0610439b 147220010213
84eb157c 1473 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1474 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1475 I did a base KNF over the whe whole file to make it more acceptable.
1476 (backed out of original patch and removed it from ChangeLog)
01f13020 1477 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1478 Tim Rice <tim@multitalents.net>
8d60e965 1479 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1480
894a4851 148120010212
1482 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1483 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1484 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1485 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1486 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1487 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1488 <mib@unimelb.edu.au>
6f68f28a 1489 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1490 - (stevesk) session.c: remove debugging code.
894a4851 1491
abf1f107 149220010211
1493 - (bal) OpenBSD Sync
1494 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1495 [auth1.c auth2.c sshd.c]
1496 move k_setpag() to a central place; ok dugsong@
c845316f 1497 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1498 [auth2.c]
1499 offer passwd before s/key
e6fa162e 1500 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1501 [canohost.c]
1502 remove last call to sprintf; ok deraadt@
0ab4b0f0 1503 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1504 [canohost.c]
1505 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1506 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1507 [cli.c]
1508 don't call vis() for \r
5c470997 1509 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1510 [scp.c]
1511 revert a small change to allow -r option to work again; ok deraadt@
1512 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1513 [scp.c]
1514 fix memory leak; ok markus@
a0e6fead 1515 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1516 [scp.1]
1517 Mention that you can quote pathnames with spaces in them
b3106440 1518 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1519 [ssh.c]
1520 remove mapping of argv[0] -> hostname
f72e01a5 1521 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1522 [sshconnect2.c]
1523 do not ask for passphrase in batch mode; report from ejb@ql.org
1524 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1525 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1526 %.30s is too short for IPv6 numeric address. use %.128s for now.
1527 markus ok
1528 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1529 [sshconnect2.c]
1530 do not free twice, thanks to /etc/malloc.conf
1531 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1532 [sshconnect2.c]
1533 partial success: debug->log; "Permission denied" if no more auth methods
1534 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1535 [sshconnect2.c]
1536 remove some lines
e0b2cf6b 1537 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1538 [auth-options.c]
1539 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1540 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1541 [channels.c]
1542 nuke sprintf, ok deraadt@
1543 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1544 [channels.c]
1545 nuke sprintf, ok deraadt@
affa8be4 1546 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1547 [clientloop.h]
1548 remove confusing callback code
d2c46e77 1549 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1550 [readconf.c]
1551 snprintf
cc8aca8a 1552 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1553 sync with netbsd tree changes.
1554 - more strict prototypes, include necessary headers
1555 - use paths.h/pathnames.h decls
1556 - size_t typecase to int -> u_long
5be2ec5e 1557 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1558 [ssh-keyscan.c]
1559 fix size_t -> int cast (use u_long). markus ok
1560 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1561 [ssh-keyscan.c]
1562 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1563 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1564 [ssh-keyscan.c]
1565 do not assume malloc() returns zero-filled region. found by
1566 malloc.conf=AJ.
f21032a6 1567 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1568 [sshconnect.c]
1569 don't connect if batch_mode is true and stricthostkeychecking set to
1570 'ask'
7bbcc167 1571 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1572 [sshd_config]
1573 type: ok markus@
1574 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1575 [sshd_config]
1576 enable sftp-server by default
a2e6d17d 1577 - deraadt 2001/02/07 8:57:26
1578 [xmalloc.c]
1579 deal with new ANSI malloc stuff
1580 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1581 [xmalloc.c]
1582 typo in fatal()
1583 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1584 [xmalloc.c]
1585 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1586 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1587 [serverloop.c sshconnect1.c]
1588 mitigate SSH1 traffic analysis - from Solar Designer
1589 <solar@openwall.com>, ok provos@
ca910e13 1590 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1591 (from the OpenBSD tree)
6b442913 1592 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1593 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1594 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1595 - (bal) A bit more whitespace cleanup
e275684f 1596 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1597 <abartlet@pcug.org.au>
b27e97b1 1598 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1599 - (stevesk) compat.c: more friendly cpp error
94f38e16 1600 - (stevesk) OpenBSD sync:
1601 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1602 [LICENSE]
1603 typos and small cleanup; ok deraadt@
abf1f107 1604
0426a3b4 160520010210
1606 - (djm) Sync sftp and scp stuff from OpenBSD:
1607 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1608 [sftp-client.c]
1609 Don't free handles before we are done with them. Based on work from
1610 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1611 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1612 [sftp.1]
1613 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1614 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1615 [sftp.1]
1616 pretty up significantly
1617 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1618 [sftp.1]
1619 .Bl-.El mismatch. markus ok
1620 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1621 [sftp-int.c]
1622 Check that target is a directory before doing ls; ok markus@
1623 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1624 [scp.c sftp-client.c sftp-server.c]
1625 unsigned long long -> %llu, not %qu. markus ok
1626 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1627 [sftp.1 sftp-int.c]
1628 more man page cleanup and sync of help text with man page; ok markus@
1629 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1630 [sftp-client.c]
1631 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1632 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1633 [sftp.c]
1634 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1635 <roumen.petrov@skalasoft.com>
1636 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1637 [sftp-int.c]
1638 portable; ok markus@
1639 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1640 [sftp-int.c]
1641 lowercase cmds[].c also; ok markus@
1642 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1643 [pathnames.h sftp.c]
1644 allow sftp over ssh protocol 1; ok djm@
1645 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1646 [scp.c]
1647 memory leak fix, and snprintf throughout
1648 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1649 [sftp-int.c]
1650 plug a memory leak
1651 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1652 [session.c sftp-client.c]
1653 %i -> %d
1654 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1655 [sftp-int.c]
1656 typo
1657 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1658 [sftp-int.c pathnames.h]
1659 _PATH_LS; ok markus@
1660 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1661 [sftp-int.c]
1662 Check for NULL attribs for chown, chmod & chgrp operations, only send
1663 relevant attribs back to server; ok markus@
96b64eb0 1664 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1665 [sftp.c]
1666 Use getopt to process commandline arguments
1667 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1668 [sftp.c ]
1669 Wait for ssh subprocess at exit
1670 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1671 [sftp-int.c]
1672 stat target for remote chdir before doing chdir
1673 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1674 [sftp.1]
1675 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1676 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1677 [sftp-int.c]
1678 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1679 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1680 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1681
6d1e1d2b 168220010209
1683 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1684 <rjmooney@mediaone.net>
bb0c1991 1685 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1686 main tree while porting forward. Pointed out by Lutz Jaenicke
1687 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1688 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1689 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1690 - (stevesk) OpenBSD sync:
1691 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1692 [auth2.c]
1693 strict checking
1694 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1695 [version.h]
1696 update to 2.3.2
1697 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1698 [auth2.c]
1699 fix typo
72b3f75d 1700 - (djm) Update spec files
0ed28836 1701 - (bal) OpenBSD sync:
1702 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1703 [scp.c]
1704 memory leak fix, and snprintf throughout
1fc8ccdf 1705 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1706 [clientloop.c]
1707 remove confusing callback code
0b202697 1708 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1709 - (bal) OpenBSD Sync (more):
1710 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1711 sync with netbsd tree changes.
1712 - more strict prototypes, include necessary headers
1713 - use paths.h/pathnames.h decls
1714 - size_t typecase to int -> u_long
1f3bf5aa 1715 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1716 [ssh.c]
1717 fatal() if subsystem fails
1718 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1719 [ssh.c]
1720 remove confusing callback code
1721 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1722 [ssh.c]
1723 add -1 option (force protocol version 1). ok markus@
1724 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1725 [ssh.c]
1726 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1727 - (bal) Missing 'const' in readpass.h
9c5a8165 1728 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1729 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1730 [sftp-client.c]
1731 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1732 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1733 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1734
6a25c04c 173520010208
1736 - (djm) Don't delete external askpass program in make uninstall target.
1737 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1738 - (djm) Fix linking of sftp, don't need arc4random any more.
1739 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1740 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1741
547519f0 174220010207
bee0a37e 1743 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1744 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1745 - (djm) Much KNF on PAM code
547519f0 1746 - (djm) Revise auth-pam.c conversation function to be a little more
1747 readable.
5c377b3b 1748 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1749 to before first prompt. Fixes hangs if last pam_message did not require
1750 a reply.
1751 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1752
547519f0 175320010205
2b87da3b 1754 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1755 that don't have NGROUPS_MAX.
57559587 1756 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1757 - (stevesk) OpenBSD sync:
1758 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1759 [many files; did this manually to our top-level source dir]
1760 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1761 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1762 [sftp-server.c]
1763 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1764 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1765 [sftp-int.c]
1766 ? == help
1767 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1768 [sftp-int.c]
1769 sort commands, so that abbreviations work as expected
1770 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1771 [sftp-int.c]
1772 debugging sftp: precedence and missing break. chmod, chown, chgrp
1773 seem to be working now.
1774 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1775 [sftp-int.c]
1776 use base 8 for umask/chmod
1777 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1778 [sftp-int.c]
1779 fix LCD
c44559d2 1780 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1781 [ssh.1]
1782 typo; dpo@club-internet.fr
a5930351 1783 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1784 [auth2.c authfd.c packet.c]
1785 remove duplicate #include's; ok markus@
6a416424 1786 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1787 [scp.c sshd.c]
1788 alpha happiness
1789 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1790 [sshd.c]
1791 precedence; ok markus@
02a024dd 1792 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1793 [ssh.c sshd.c]
1794 make the alpha happy
02a024dd 1795 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1796 [channels.c channels.h serverloop.c ssh.c]
547519f0 1797 do not disconnect if local port forwarding fails, e.g. if port is
1798 already in use
02a024dd 1799 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1800 [channels.c]
1801 use ipaddr in channel messages, ietf-secsh wants this
1802 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1803 [channels.c]
547519f0 1804 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1805 messages; bug report from edmundo@rano.org
a741554f 1806 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1807 [sshconnect2.c]
1808 unused
9378f292 1809 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1810 [sftp-client.c sftp-server.c]
1811 make gcc on the alpha even happier
1fc243d1 1812
547519f0 181320010204
781a0585 1814 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1815 - (bal) Minor Makefile fix
f0f14bea 1816 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1817 right.
78987b57 1818 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1819 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1820 - (djm) OpenBSD CVS sync:
1821 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1822 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1823 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1824 [sshd_config]
1825 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1826 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1827 [ssh.1 sshd.8 sshd_config]
1828 Skey is now called ChallengeResponse
1829 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1830 [sshd.8]
1831 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1832 channel. note from Erik.Anggard@cygate.se (pr/1659)
1833 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1834 [ssh.1]
1835 typos; ok markus@
1836 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1837 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1838 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1839 Basic interactive sftp client; ok theo@
1840 - (djm) Update RPM specs for new sftp binary
1841 - (djm) Update several bits for new optional reverse lookup stuff. I
1842 think I got them all.
8b061486 1843 - (djm) Makefile.in fixes
1aa00dcb 1844 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1845 SIGCHLD handler.
408ba72f 1846 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1847
547519f0 184820010203
63fe0529 1849 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1850 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1851 based file) to ensure #include space does not get confused.
f78888c7 1852 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1853 platforms so builds fail. (NeXT being a well known one)
63fe0529 1854
547519f0 185520010202
61e96248 1856 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1857 <vinschen@redhat.com>
71301416 1858 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1859 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1860
547519f0 186120010201
ad5075bd 1862 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1863 changes have occured to any of the supporting code. Patch by
1864 Roumen Petrov <roumen.petrov@skalasoft.com>
1865
9c8dbb1b 186620010131
37845585 1867 - (djm) OpenBSD CVS Sync:
1868 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1869 [sshconnect.c]
1870 Make warning message a little more consistent. ok markus@
8c89dd2b 1871 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1872 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1873 respectively.
c59dc6bd 1874 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1875 passwords.
9c8dbb1b 1876 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1877 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1878 assocated.
37845585 1879
9c8dbb1b 188020010130
39929cdb 1881 - (djm) OpenBSD CVS Sync:
1882 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1883 [channels.c channels.h clientloop.c serverloop.c]
1884 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1885 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1886 [canohost.c canohost.h channels.c clientloop.c]
1887 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1888 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1889 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1890 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1891 pkcs#1 attack
ae810de7 1892 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1893 [ssh.1 ssh.c]
1894 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1895 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1896
9c8dbb1b 189720010129
f29ef605 1898 - (stevesk) sftp-server.c: use %lld vs. %qd
1899
cb9da0fc 190020010128
1901 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1902 - (bal) OpenBSD Sync
9bd5b720 1903 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1904 [dispatch.c]
1905 re-keying is not supported; ok deraadt@
5fb622e4 1906 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1907 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1908 cleanup AUTHORS sections
9bd5b720 1909 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1910 [sshd.c sshd.8]
9bd5b720 1911 remove -Q, no longer needed
1912 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1913 [readconf.c ssh.1]
9bd5b720 1914 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1915 ok markus@
6f37606e 1916 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1917 [sshd.8]
6f37606e 1918 spelling. ok markus@
95f4ccfb 1919 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1920 [xmalloc.c]
1921 use size_t for strlen() return. ok markus@
6f37606e 1922 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1923 [authfile.c]
1924 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1925 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1926 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1927 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1928 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1929 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1930 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1931 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1932 $OpenBSD$
b0e305c9 1933 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1934
c9606e03 193520010126
61e96248 1936 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1937 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1938 - (bal) OpenBSD Sync
1939 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1940 [ssh-agent.c]
1941 call _exit() in signal handler
c9606e03 1942
d7d5f0b2 194320010125
1944 - (djm) Sync bsd-* support files:
1945 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1946 [rresvport.c bindresvport.c]
61e96248 1947 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1948 agreed on, which will be happy for the future. bindresvport_sa() for
1949 sockaddr *, too. docs later..
1950 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1951 [bindresvport.c]
61e96248 1952 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1953 the actual family being processed
e1dd3a7a 1954 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1955 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1956 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1957 - (bal) OpenBSD Resync
1958 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1959 [channels.c]
1960 missing freeaddrinfo(); ok markus@
d7d5f0b2 1961
556eb464 196220010124
1963 - (bal) OpenBSD Resync
1964 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1965 [ssh.h]
61e96248 1966 nuke comment
1aecda34 1967 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1968 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1969 patch by Tim Rice <tim@multitalents.net>
1970 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1971 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1972
effa6591 197320010123
1974 - (bal) regexp.h typo in configure.in. Should have been regex.h
1975 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1976 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1977 - (bal) OpenBSD Resync
1978 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1979 [auth-krb4.c sshconnect1.c]
1980 only AFS needs radix.[ch]
1981 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1982 [auth2.c]
1983 no need to include; from mouring@etoh.eviladmin.org
1984 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1985 [key.c]
1986 free() -> xfree(); ok markus@
1987 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1988 [sshconnect2.c sshd.c]
1989 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1990 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1991 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1992 sshconnect1.c sshconnect2.c sshd.c]
1993 rename skey -> challenge response.
1994 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1995
effa6591 1996
42f11eb2 199720010122
1998 - (bal) OpenBSD Resync
1999 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2000 [servconf.c ssh.h sshd.c]
2001 only auth-chall.c needs #ifdef SKEY
2002 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2003 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2004 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2005 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2006 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2007 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2008 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2009 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2010 [sshd.8]
2011 fix typo; from stevesk@
2012 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2013 [ssh-dss.c]
61e96248 2014 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2015 stevesk@
2016 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2017 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2018 pass the filename to auth_parse_options()
61e96248 2019 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2020 [readconf.c]
2021 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2022 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2023 [sshconnect2.c]
2024 dh_new_group() does not return NULL. ok markus@
2025 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2026 [ssh-add.c]
61e96248 2027 do not loop forever if askpass does not exist; from
42f11eb2 2028 andrew@pimlott.ne.mediaone.net
2029 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2030 [servconf.c]
2031 Check for NULL return from strdelim; ok markus
2032 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2033 [readconf.c]
2034 KNF; ok markus
2035 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2036 [ssh-keygen.1]
2037 remove -R flag; ok markus@
2038 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2039 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2040 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2041 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2042 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2043 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2044 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2045 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2046 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2047 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2048 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2049 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2050 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2051 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2052 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2053 #includes. rename util.[ch] -> misc.[ch]
2054 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2055 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2056 conflict when compiling for non-kerb install
2057 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2058 on 1/19.
2059
6005a40c 206020010120
2061 - (bal) OpenBSD Resync
2062 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2063 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2064 only auth-chall.c needs #ifdef SKEY
47af6577 2065 - (bal) Slight auth2-pam.c clean up.
2066 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2067 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2068
922e6493 206920010119
2070 - (djm) Update versions in RPM specfiles
59c97189 2071 - (bal) OpenBSD Resync
2072 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2073 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2074 sshd.8 sshd.c]
61e96248 2075 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2076 systems
2077 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2078 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2079 session.h sshconnect1.c]
2080 1) removes fake skey from sshd, since this will be much
2081 harder with /usr/libexec/auth/login_XXX
2082 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2083 3) make addition of BSD_AUTH and other challenge reponse methods
2084 easier.
2085 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2086 [auth-chall.c auth2-chall.c]
2087 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2088 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2089 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2090 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2091 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2092
b5c334cc 209320010118
2094 - (bal) Super Sized OpenBSD Resync
2095 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2096 [sshd.c]
2097 maxfd+1
2098 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2099 [ssh-keygen.1]
2100 small ssh-keygen manpage cleanup; stevesk@pobox.com
2101 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2102 [scp.c ssh-keygen.c sshd.c]
2103 getopt() returns -1 not EOF; stevesk@pobox.com
2104 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2105 [ssh-keyscan.c]
2106 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2107 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2108 [ssh-keyscan.c]
2109 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2110 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2111 [ssh-add.c]
2112 typo, from stevesk@sweden.hp.com
2113 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2114 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2115 split out keepalive from packet_interactive (from dale@accentre.com)
2116 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2117 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2118 [packet.c packet.h]
2119 reorder, typo
2120 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2121 [auth-options.c]
2122 fix comment
2123 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2124 [session.c]
2125 Wall
61e96248 2126 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2127 [clientloop.h clientloop.c ssh.c]
2128 move callback to headerfile
2129 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2130 [ssh.c]
2131 use log() instead of stderr
2132 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2133 [dh.c]
2134 use error() not stderr!
2135 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2136 [sftp-server.c]
2137 rename must fail if newpath exists, debug off by default
2138 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2139 [sftp-server.c]
2140 readable long listing for sftp-server, ok deraadt@
2141 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2142 [key.c ssh-rsa.c]
61e96248 2143 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2144 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2145 since they are in the wrong format, too. they must be removed from
b5c334cc 2146 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2147 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2148 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2149 BN_num_bits(rsa->n) >= 768.
2150 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2151 [sftp-server.c]
2152 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2153 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2154 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2155 indent
2156 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2157 be missing such feature.
2158
61e96248 2159
52ce34a2 216020010117
2161 - (djm) Only write random seed file at exit
717057b6 2162 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2163 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2164 provides a crypt() of its own)
2165 - (djm) Avoid a warning in bsd-bindresvport.c
2166 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2167 can cause weird segfaults errors on Solaris
8694a1ce 2168 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2169 - (djm) Add --with-pam to RPM spec files
52ce34a2 2170
2fd3c144 217120010115
2172 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2173 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2174
63b68889 217520010114
2176 - (stevesk) initial work for OpenBSD "support supplementary group in
2177 {Allow,Deny}Groups" patch:
2178 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2179 - add bsd-getgrouplist.h
2180 - new files groupaccess.[ch]
2181 - build but don't use yet (need to merge auth.c changes)
c6a69271 2182 - (stevesk) complete:
2183 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2184 [auth.c sshd.8]
2185 support supplementary group in {Allow,Deny}Groups
2186 from stevesk@pobox.com
61e96248 2187
f546c780 218820010112
2189 - (bal) OpenBSD Sync
2190 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2191 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2192 cleanup sftp-server implementation:
547519f0 2193 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2194 parse SSH2_FILEXFER_ATTR_EXTENDED
2195 send SSH2_FX_EOF if readdir returns no more entries
2196 reply to SSH2_FXP_EXTENDED message
2197 use #defines from the draft
2198 move #definations to sftp.h
f546c780 2199 more info:
61e96248 2200 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2201 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2202 [sshd.c]
2203 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2204 because it calls log()
f546c780 2205 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2206 [packet.c]
2207 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2208
9548d6c8 220920010110
2210 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2211 Bladt Norbert <Norbert.Bladt@adi.ch>
2212
af972861 221320010109
2214 - (bal) Resync CVS ID of cli.c
4b80e97b 2215 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2216 code.
eea39c02 2217 - (bal) OpenBSD Sync
2218 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2219 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2220 sshd_config version.h]
2221 implement option 'Banner /etc/issue.net' for ssh2, move version to
2222 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2223 is enabled).
2224 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2225 [channels.c ssh-keyscan.c]
2226 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2227 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2228 [sshconnect1.c]
2229 more cleanups and fixes from stevesk@pobox.com:
2230 1) try_agent_authentication() for loop will overwrite key just
2231 allocated with key_new(); don't alloc
2232 2) call ssh_close_authentication_connection() before exit
2233 try_agent_authentication()
2234 3) free mem on bad passphrase in try_rsa_authentication()
2235 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2236 [kex.c]
2237 missing free; thanks stevesk@pobox.com
f1c4659d 2238 - (bal) Detect if clock_t structure exists, if not define it.
2239 - (bal) Detect if O_NONBLOCK exists, if not define it.
2240 - (bal) removed news4-posix.h (now empty)
2241 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2242 instead of 'int'
adc83ebf 2243 - (stevesk) sshd_config: sync
4f771a33 2244 - (stevesk) defines.h: remove spurious ``;''
af972861 2245
bbcf899f 224620010108
2247 - (bal) Fixed another typo in cli.c
2248 - (bal) OpenBSD Sync
2249 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2250 [cli.c]
2251 typo
2252 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2253 [cli.c]
2254 missing free, stevesk@pobox.com
2255 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2256 [auth1.c]
2257 missing free, stevesk@pobox.com
2258 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2259 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2260 ssh.h sshd.8 sshd.c]
2261 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2262 syslog priority changes:
2263 fatal() LOG_ERR -> LOG_CRIT
2264 log() LOG_INFO -> LOG_NOTICE
b8c37305 2265 - Updated TODO
bbcf899f 2266
9616313f 226720010107
2268 - (bal) OpenBSD Sync
2269 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2270 [ssh-rsa.c]
2271 remove unused
2272 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2273 [ssh-keyscan.1]
2274 missing .El
2275 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2276 [session.c sshconnect.c]
2277 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2278 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2279 [ssh.1 sshd.8]
2280 Mention AES as available SSH2 Cipher; ok markus
2281 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2282 [sshd.c]
2283 sync usage()/man with defaults; from stevesk@pobox.com
2284 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2285 [sshconnect2.c]
2286 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2287 that prints a banner (e.g. /etc/issue.net)
61e96248 2288
1877dc0c 228920010105
2290 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2291 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2292
488c06c8 229320010104
2294 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2295 work by Chris Vaughan <vaughan99@yahoo.com>
2296
7c49df64 229720010103
2298 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2299 tree (mainly positioning)
2300 - (bal) OpenSSH CVS Update
2301 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2302 [packet.c]
2303 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2304 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2305 [sshconnect.c]
61e96248 2306 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2307 ip_status == HOST_CHANGED
61e96248 2308 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2309 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2310 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2311 patch by Tim Rice <tim@multitalents.net>
2312 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2313 and sftp-server.8 manpage.
7c49df64 2314
a421e945 231520010102
2316 - (bal) OpenBSD CVS Update
2317 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2318 [scp.c]
2319 use shared fatal(); from stevesk@pobox.com
2320
0efc80a7 232120001231
2322 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2323 for multiple reasons.
b1335fdf 2324 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2325
efcae5b1 232620001230
2327 - (bal) OpenBSD CVS Update
2328 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2329 [ssh-keygen.c]
2330 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2331 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2332 [channels.c]
2333 missing xfree; from vaughan99@yahoo.com
efcae5b1 2334 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2335 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2336 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2337 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2338 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2339 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2340
234120001229
61e96248 2342 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2343 Kurz <shorty@debian.org>
8abcdba4 2344 - (bal) OpenBSD CVS Update
2345 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2346 [auth.h auth2.c]
2347 count authentication failures only
2348 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2349 [sshconnect.c]
2350 fingerprint for MITM attacks, too.
2351 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2352 [sshd.8 sshd.c]
2353 document -D
2354 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2355 [serverloop.c]
2356 less chatty
2357 - markus@cvs.openbsd.org 2000/12/27 12:34
2358 [auth1.c sshconnect2.c sshd.c]
2359 typo
2360 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2361 [readconf.c readconf.h ssh.1 sshconnect.c]
2362 new option: HostKeyAlias: allow the user to record the host key
2363 under a different name. This is useful for ssh tunneling over
2364 forwarded connections or if you run multiple sshd's on different
2365 ports on the same machine.
2366 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2367 [ssh.1 ssh.c]
2368 multiple -t force pty allocation, document ORIGINAL_COMMAND
2369 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2370 [sshd.8]
2371 update for ssh-2
c52c7082 2372 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2373 fix merge.
0dd78cd8 2374
8f523d67 237520001228
2376 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2377 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2378 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2379 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2380 header. Patch by Tim Rice <tim@multitalents.net>
2381 - Updated TODO w/ known HP/UX issue
2382 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2383 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2384
b03bd394 238520001227
61e96248 2386 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2387 Takumi Yamane <yamtak@b-session.com>
2388 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2389 by Corinna Vinschen <vinschen@redhat.com>
2390 - (djm) Fix catman-do target for non-bash
61e96248 2391 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2392 Takumi Yamane <yamtak@b-session.com>
2393 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2394 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2395 - (djm) Fix catman-do target for non-bash
61e96248 2396 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2397 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2398 'RLIMIT_NOFILE'
61e96248 2399 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2400 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2401 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2402
8d88011e 240320001223
2404 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2405 if a change to config.h has occurred. Suggested by Gert Doering
2406 <gert@greenie.muc.de>
2407 - (bal) OpenBSD CVS Update:
2408 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2409 [ssh-keygen.c]
2410 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2411
1e3b8b07 241220001222
2413 - Updated RCSID for pty.c
2414 - (bal) OpenBSD CVS Updates:
2415 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2416 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2417 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2418 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2419 [authfile.c]
2420 allow ssh -i userkey for root
2421 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2422 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2423 fix prototypes; from stevesk@pobox.com
2424 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2425 [sshd.c]
2426 init pointer to NULL; report from Jan.Ivan@cern.ch
2427 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2428 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2429 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2430 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2431 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2432 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2433 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2434 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2435 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2436 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2437 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2438 unsigned' with u_char.
2439
67b0facb 244020001221
2441 - (stevesk) OpenBSD CVS updates:
2442 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2443 [authfile.c channels.c sftp-server.c ssh-agent.c]
2444 remove() -> unlink() for consistency
2445 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2446 [ssh-keyscan.c]
2447 replace <ssl/x.h> with <openssl/x.h>
2448 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2449 [uidswap.c]
2450 typo; from wsanchez@apple.com
61e96248 2451
adeebd37 245220001220
61e96248 2453 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2454 and Linux-PAM. Based on report and fix from Andrew Morgan
2455 <morgan@transmeta.com>
2456
f072c47a 245720001218
2458 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2459 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2460 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2461
731c1541 246220001216
2463 - (stevesk) OpenBSD CVS updates:
2464 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2465 [scp.c]
2466 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2467 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2468 [scp.c]
2469 unused; from stevesk@pobox.com
2470
227e8e86 247120001215
9853409f 2472 - (stevesk) Old OpenBSD patch wasn't completely applied:
2473 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2474 [scp.c]
2475 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2476 - (stevesk) OpenBSD CVS updates:
2477 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2478 [ssh-keyscan.c]
2479 fatal already adds \n; from stevesk@pobox.com
2480 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2481 [ssh-agent.c]
2482 remove redundant spaces; from stevesk@pobox.com
2483 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2484 [pty.c]
2485 When failing to set tty owner and mode on a read-only filesystem, don't
2486 abort if the tty already has correct owner and reasonably sane modes.
2487 Example; permit 'root' to login to a firewall with read-only root fs.
2488 (markus@ ok)
2489 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2490 [pty.c]
2491 KNF
6ffc9c88 2492 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2493 [sshd.c]
2494 source port < 1024 is no longer required for rhosts-rsa since it
2495 adds no additional security.
2496 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2497 [ssh.1 ssh.c]
2498 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2499 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2500 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2501 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2502 [scp.c]
2503 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2504 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2505 [kex.c kex.h sshconnect2.c sshd.c]
2506 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2507
6c935fbd 250820001213
2509 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2510 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2511 - (stevesk) OpenBSD CVS update:
1fe6a48f 2512 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2513 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2514 consistently use __progname; from stevesk@pobox.com
6c935fbd 2515
367d1840 251620001211
2517 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2518 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2519 <pekka@netcore.fi>
e3a70753 2520 - (bal) OpenbSD CVS update
2521 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2522 [sshconnect1.c]
2523 always request new challenge for skey/tis-auth, fixes interop with
2524 other implementations; report from roth@feep.net
367d1840 2525
6b523bae 252620001210
2527 - (bal) OpenBSD CVS updates
61e96248 2528 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2529 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2530 undo rijndael changes
61e96248 2531 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2532 [rijndael.c]
2533 fix byte order bug w/o introducing new implementation
61e96248 2534 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2535 [sftp-server.c]
2536 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2537 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2538 [ssh-agent.c]
2539 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2540 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2541 [compat.c]
2542 remove unnecessary '\n'
6b523bae 2543
ce9c0b75 254420001209
6b523bae 2545 - (bal) OpenBSD CVS updates:
61e96248 2546 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2547 [ssh.1]
2548 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2549
f72fc97f 255020001207
6b523bae 2551 - (bal) OpenBSD CVS updates:
61e96248 2552 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2553 [compat.c compat.h packet.c]
2554 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2555 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2556 [rijndael.c]
2557 unexpand(1)
61e96248 2558 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2559 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2560 new rijndael implementation. fixes endian bugs
f72fc97f 2561
97fb6912 256220001206
6b523bae 2563 - (bal) OpenBSD CVS updates:
97fb6912 2564 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2565 [channels.c channels.h clientloop.c serverloop.c]
2566 async connects for -R/-L; ok deraadt@
2567 - todd@cvs.openssh.org 2000/12/05 16:47:28
2568 [sshd.c]
2569 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2570 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2571 have it (used in ssh-keyscan).
227e8e86 2572 - (stevesk) OpenBSD CVS update:
f20255cb 2573 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2574 [ssh-keyscan.c]
2575 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2576
f6fdbddf 257720001205
6b523bae 2578 - (bal) OpenBSD CVS updates:
f6fdbddf 2579 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2580 [ssh-keyscan.c ssh-keyscan.1]
2581 David Maziere's ssh-keyscan, ok niels@
2582 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2583 to the recent OpenBSD source tree.
835d2104 2584 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2585
cbc5abf9 258620001204
2587 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2588 defining -POSIX.
2589 - (bal) OpenBSD CVS updates:
2590 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2591 [compat.c]
2592 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2593 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2594 [compat.c]
61e96248 2595 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2596 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2597 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2598 [auth2.c compat.c compat.h sshconnect2.c]
2599 support f-secure/ssh.com 2.0.12; ok niels@
2600
0b6fbf03 260120001203
cbc5abf9 2602 - (bal) OpenBSD CVS updates:
0b6fbf03 2603 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2604 [channels.c]
61e96248 2605 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2606 ok neils@
2607 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2608 [cipher.c]
2609 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2610 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2611 [ssh-agent.c]
2612 agents must not dump core, ok niels@
61e96248 2613 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2614 [ssh.1]
2615 T is for both protocols
2616 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2617 [ssh.1]
2618 typo; from green@FreeBSD.org
2619 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2620 [ssh.c]
2621 check -T before isatty()
2622 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2623 [sshconnect.c]
61e96248 2624 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2625 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2626 [sshconnect.c]
2627 disable agent/x11/port fwding if hostkey has changed; ok niels@
2628 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2629 [sshd.c]
2630 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2631 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2632 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2633 PAM authentication using KbdInteractive.
2634 - (djm) Added another TODO
0b6fbf03 2635
90f4078a 263620001202
2637 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2638 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2639 <mstone@cs.loyola.edu>
2640
dcef6523 264120001129
7062c40f 2642 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2643 if there are background children with open fds.
c193d002 2644 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2645 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2646 still fail during compilation of sftp-server).
2647 - (djm) Fail if ar is not found during configure
c523303b 2648 - (djm) OpenBSD CVS updates:
2649 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2650 [sshd.8]
2651 talk about /etc/primes, okay markus@
2652 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2653 [ssh.c sshconnect1.c sshconnect2.c]
2654 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2655 defaults
2656 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2657 [sshconnect1.c]
2658 reorder check for illegal ciphers, bugreport from espie@
2659 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2660 [ssh-keygen.c ssh.h]
2661 print keytype when generating a key.
2662 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2663 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2664 more manpage paths in fixpaths calls
2665 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2666 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2667
e879a080 266820001125
2669 - (djm) Give up privs when reading seed file
2670
d343d900 267120001123
2672 - (bal) Merge OpenBSD changes:
2673 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2674 [auth-options.c]
61e96248 2675 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2676 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2677 [dh.c]
2678 do not use perror() in sshd, after child is forked()
2679 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2680 [auth-rsa.c]
2681 parse option only if key matches; fix some confusing seen by the client
2682 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2683 [session.c]
2684 check no_agent_forward_flag for ssh-2, too
2685 - markus@cvs.openbsd.org 2000/11/15
2686 [ssh-agent.1]
2687 reorder SYNOPSIS; typo, use .It
2688 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2689 [ssh-agent.c]
2690 do not reorder keys if a key is removed
2691 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2692 [ssh.c]
61e96248 2693 just ignore non existing user keys
d343d900 2694 - millert@cvs.openbsd.org 200/11/15 20:24:43
2695 [ssh-keygen.c]
2696 Add missing \n at end of error message.
2697
0b49a754 269820001122
2699 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2700 are compilable.
2701 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2702
fab2e5d3 270320001117
2704 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2705 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2706 - (stevesk) Reworked progname support.
260d427b 2707 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2708 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2709
c2207f11 271020001116
2711 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2712 releases.
2713 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2714 <roth@feep.net>
2715
3d398e04 271620001113
61e96248 2717 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2718 contrib/README
fa08c86b 2719 - (djm) Merge OpenBSD changes:
2720 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2721 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2722 [session.c ssh.c]
2723 agent forwarding and -R for ssh2, based on work from
2724 jhuuskon@messi.uku.fi
2725 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2726 [ssh.c sshconnect.c sshd.c]
2727 do not disabled rhosts(rsa) if server port > 1024; from
2728 pekkas@netcore.fi
2729 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2730 [sshconnect.c]
2731 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2732 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2733 [auth1.c]
2734 typo; from mouring@pconline.com
2735 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2736 [ssh-agent.c]
2737 off-by-one when removing a key from the agent
2738 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2739 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2740 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2741 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2742 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2743 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2744 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2745 add support for RSA to SSH2. please test.
2746 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2747 RSA and DSA are used by SSH2.
2748 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2749 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2750 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2751 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2752 - (djm) Change to interim version
5733a41a 2753 - (djm) Fix RPM spec file stupidity
6fff1ac4 2754 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2755
d287c664 275620001112
2757 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2758 Phillips Porch <root@theporch.com>
3d398e04 2759 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2760 <dcp@sgi.com>
a3bf38d0 2761 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2762 failed ioctl(TIOCSCTTY) call.
d287c664 2763
3c4d4fef 276420001111
2765 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2766 packaging files
35325fd4 2767 - (djm) Fix new Makefile.in warnings
61e96248 2768 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2769 promoted to type int. Report and fix from Dan Astoorian
027bf205 2770 <djast@cs.toronto.edu>
61e96248 2771 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2772 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2773
3e366738 277420001110
2775 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2776 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2777 - (bal) Added in check to verify S/Key library is being detected in
2778 configure.in
61e96248 2779 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2780 Patch by Mark Miller <markm@swoon.net>
2781 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2782 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2783 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2784
373998a4 278520001107
e506ee73 2786 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2787 Mark Miller <markm@swoon.net>
373998a4 2788 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2789 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2790 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2791 Mark D. Roth <roth@feep.net>
373998a4 2792
ac89998a 279320001106
2794 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2795 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2796 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2797 maintained FAQ on www.openssh.com
73bd30fe 2798 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2799 <pekkas@netcore.fi>
2800 - (djm) Don't need X11-askpass in RPM spec file if building without it
2801 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2802 - (djm) Release 2.3.0p1
97b378bf 2803 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2804 Asplund <aspa@kronodoc.fi>
2805 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2806
b850ecd9 280720001105
2808 - (bal) Sync with OpenBSD:
2809 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2810 [compat.c]
2811 handle all old openssh versions
2812 - markus@cvs.openbsd.org 2000/10/31 13:1853
2813 [deattack.c]
2814 so that large packets do not wrap "n"; from netbsd
2815 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2816 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2817 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2818 setsid() into more common files
96054e6f 2819 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2820 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2821 bsd-waitpid.c
b850ecd9 2822
75b90ced 282320001029
2824 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2825 - (stevesk) Create contrib/cygwin/ directory; patch from
2826 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2827 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2828 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2829
344f2b94 283020001028
61e96248 2831 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2832 <Philippe.WILLEM@urssaf.fr>
240ae474 2833 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2834 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2835 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2836 - (djm) Sync with OpenBSD:
2837 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2838 [ssh.1]
2839 fixes from pekkas@netcore.fi
2840 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2841 [atomicio.c]
2842 return number of characters processed; ok deraadt@
2843 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2844 [atomicio.c]
2845 undo
2846 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2847 [scp.c]
2848 replace atomicio(read,...) with read(); ok deraadt@
2849 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2850 [session.c]
2851 restore old record login behaviour
2852 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2853 [auth-skey.c]
2854 fmt string problem in unused code
2855 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2856 [sshconnect2.c]
2857 don't reference freed memory. okay deraadt@
2858 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2859 [canohost.c]
2860 typo, eramore@era-t.ericsson.se; ok niels@
2861 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2862 [cipher.c]
2863 non-alignment dependent swap_bytes(); from
2864 simonb@wasabisystems.com/netbsd
2865 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2866 [compat.c]
2867 add older vandyke products
2868 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2869 [channels.c channels.h clientloop.c serverloop.c session.c]
2870 [ssh.c util.c]
61e96248 2871 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2872 client ttys).
344f2b94 2873
ddc49b5c 287420001027
2875 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2876
48e7916f 287720001025
2878 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2879 builtin entropy code to read it.
2880 - (djm) Prefer builtin regex to PCRE.
00937921 2881 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2882 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2883 <proski@gnu.org>
48e7916f 2884
8dcda1e3 288520001020
2886 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2887 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2888 is more correct then current version.
8dcda1e3 2889
f5af5cd5 289020001018
2891 - (stevesk) Add initial support for setproctitle(). Current
2892 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2893 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2894
2f31bdd6 289520001017
2896 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2897 <vinschen@cygnus.com>
ba7a3f40 2898 - (djm) Don't rely on atomicio's retval to determine length of askpass
2899 supplied passphrase. Problem report from Lutz Jaenicke
2900 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2901 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2902 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2903 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2904
33de75a3 290520001016
2906 - (djm) Sync with OpenBSD:
2907 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2908 [cipher.c]
2909 debug3
2910 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2911 [scp.c]
2912 remove spaces from arguments; from djm@mindrot.org
2913 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2914 [ssh.1]
2915 Cipher is for SSH-1 only
2916 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2917 [servconf.c servconf.h serverloop.c session.c sshd.8]
2918 AllowTcpForwarding; from naddy@
2919 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2920 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2921 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2922 needs to be changed for interoperability reasons
2923 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2924 [auth-rsa.c]
2925 do not send RSA challenge if key is not allowed by key-options; from
2926 eivind@ThinkSec.com
2927 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2928 [rijndael.c session.c]
2929 typos; from stevesk@sweden.hp.com
2930 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2931 [rijndael.c]
2932 typo
61e96248 2933 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2934 through diffs
61e96248 2935 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2936 <pekkas@netcore.fi>
aa0289fe 2937 - (djm) Update version in Redhat spec file
61e96248 2938 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2939 Redhat 7.0 spec file
5b2d4b75 2940 - (djm) Make inability to read/write PRNG seedfile non-fatal
2941
33de75a3 2942
4d670c24 294320001015
2944 - (djm) Fix ssh2 hang on background processes at logout.
2945
71dfaf1c 294620001014
443172c4 2947 - (bal) Add support for realpath and getcwd for platforms with broken
2948 or missing realpath implementations for sftp-server.
2949 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2950 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2951 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2952 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2953 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2954 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2955 - (djm) Big OpenBSD sync:
2956 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2957 [log.c]
2958 allow loglevel debug
2959 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2960 [packet.c]
2961 hmac->mac
2962 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2963 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2964 move fake-auth from auth1.c to individual auth methods, disables s/key in
2965 debug-msg
2966 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2967 ssh.c
2968 do not resolve canonname, i have no idea why this was added oin ossh
2969 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2970 ssh-keygen.1 ssh-keygen.c
2971 -X now reads private ssh.com DSA keys, too.
2972 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2973 auth-options.c
2974 clear options on every call.
2975 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2976 authfd.c authfd.h
2977 interop with ssh-agent2, from <res@shore.net>
2978 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2979 compat.c
2980 use rexexp for version string matching
2981 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2982 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2983 First rough implementation of the diffie-hellman group exchange. The
2984 client can ask the server for bigger groups to perform the diffie-hellman
2985 in, thus increasing the attack complexity when using ciphers with longer
2986 keys. University of Windsor provided network, T the company.
2987 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2988 [auth-rsa.c auth2.c]
2989 clear auth options unless auth sucessfull
2990 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2991 [auth-options.h]
2992 clear auth options unless auth sucessfull
2993 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2994 [scp.1 scp.c]
2995 support 'scp -o' with help from mouring@pconline.com
2996 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2997 [dh.c]
2998 Wall
2999 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3000 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3001 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3002 add support for s/key (kbd-interactive) to ssh2, based on work by
3003 mkiernan@avantgo.com and me
3004 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3005 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3006 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3007 [sshconnect2.c sshd.c]
3008 new cipher framework
3009 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3010 [cipher.c]
3011 remove DES
3012 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3013 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3014 enable DES in SSH-1 clients only
3015 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3016 [kex.h packet.c]
3017 remove unused
3018 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3019 [sshd.c]
3020 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3021 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3022 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3023 rijndael/aes support
3024 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3025 [sshd.8]
3026 more info about -V
3027 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3028 [myproposal.h]
3029 prefer no compression
3ed32516 3030 - (djm) Fix scp user@host handling
3031 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3032 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3033 u_intXX_t types on all platforms.
9ea53ba5 3034 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3035 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3036 be bypassed.
f5665f6f 3037 - (stevesk) Display correct path to ssh-askpass in configure output.
3038 Report from Lutz Jaenicke.
71dfaf1c 3039
ebd782f7 304020001007
3041 - (stevesk) Print PAM return value in PAM log messages to aid
3042 with debugging.
97994d32 3043 - (stevesk) Fix detection of pw_class struct member in configure;
3044 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3045
47a134c1 304620001002
3047 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3048 - (djm) Add host system and CC to end-of-configure report. Suggested by
3049 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3050
7322ef0e 305120000931
3052 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3053
6ac7829a 305420000930
b6490dcb 3055 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3056 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3057 Ben Lindstrom <mouring@pconline.com>
3058 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3059 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3060 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3061 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3062 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3063 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3064 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3065 - (djm) Add LICENSE to RPM spec files
de273eef 3066 - (djm) CVS OpenBSD sync:
3067 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3068 [clientloop.c]
3069 use debug2
3070 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3071 [auth2.c sshconnect2.c]
3072 use key_type()
3073 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3074 [channels.c]
3075 debug -> debug2 cleanup
61e96248 3076 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3077 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3078 <Alain.St-Denis@ec.gc.ca>
61e96248 3079 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3080 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3081 J. Barry <don@astro.cornell.edu>
6ac7829a 3082
c5d85828 308320000929
3084 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3085 - (djm) Another off-by-one fix from Pavel Kankovsky
3086 <peak@argo.troja.mff.cuni.cz>
22d89d24 3087 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3088 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3089 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3090 <tim@multitalents.net>
c5d85828 3091
6fd7f731 309220000926
3093 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3094 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3095 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3096 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3097
2f125ca1 309820000924
3099 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3100 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3101 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3102 <markm@swoon.net>
2f125ca1 3103
764d4113 310420000923
61e96248 3105 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3106 <stevesk@sweden.hp.com>
777319db 3107 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3108 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3109 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3110 <stevesk@sweden.hp.com>
e79b44e1 3111 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3112 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3113 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3114 - (djm) OpenBSD CVS sync:
3115 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3116 [sshconnect2.c sshd.c]
3117 fix DEBUG_KEXDH
3118 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3119 [sshconnect.c]
3120 yes no; ok niels@
3121 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3122 [sshd.8]
3123 typo
3124 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3125 [serverloop.c]
3126 typo
3127 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3128 scp.c
3129 utime() to utimes(); mouring@pconline.com
3130 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3131 sshconnect2.c
3132 change login logic in ssh2, allows plugin of other auth methods
3133 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3134 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3135 [serverloop.c]
3136 add context to dispatch_run
3137 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3138 authfd.c authfd.h ssh-agent.c
3139 bug compat for old ssh.com software
764d4113 3140
7f377177 314120000920
3142 - (djm) Fix bad path substitution. Report from Andrew Miner
3143 <asminer@cs.iastate.edu>
3144
bcbf86ec 314520000916
61e96248 3146 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3147 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3148 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3149 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3150 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3151 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3152 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3153 password change patch.
3154 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3155 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3156 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3157 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3158 - (djm) Re-enable int64_t types - we need them for sftp
3159 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3160 - (djm) Update Redhat SPEC file accordingly
3161 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3162 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3163 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3164 <Dirk.DeWachter@rug.ac.be>
61e96248 3165 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3166 <larry.jones@sdrc.com>
3167 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3168 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3169 - (djm) Merge OpenBSD changes:
3170 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3171 [session.c]
3172 print hostname (not hushlogin)
3173 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3174 [authfile.c ssh-add.c]
3175 enable ssh-add -d for DSA keys
3176 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3177 [sftp-server.c]
3178 cleanup
3179 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3180 [authfile.h]
3181 prototype
3182 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3183 [ALL]
61e96248 3184 cleanup copyright notices on all files. I have attempted to be
3185 accurate with the details. everything is now under Tatu's licence
3186 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3187 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3188 licence. We're not changing any rules, just being accurate.
3189 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3190 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3191 cleanup window and packet sizes for ssh2 flow control; ok niels
3192 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3193 [scp.c]
3194 typo
3195 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3196 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3197 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3198 [pty.c readconf.c]
3199 some more Copyright fixes
3200 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3201 [README.openssh2]
3202 bye bye
3203 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3204 [LICENCE cipher.c]
3205 a few more comments about it being ARC4 not RC4
3206 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3207 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3208 multiple debug levels
3209 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3210 [clientloop.c]
3211 typo
3212 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3213 [ssh-agent.c]
3214 check return value for setenv(3) for failure, and deal appropriately
3215
deb8d717 321620000913
3217 - (djm) Fix server not exiting with jobs in background.
3218
b5e300c2 321920000905
3220 - (djm) Import OpenBSD CVS changes
3221 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3222 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3223 implement a SFTP server. interops with sftp2, scp2 and the windows
3224 client from ssh.com
3225 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3226 [README.openssh2]
3227 sync
3228 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3229 [session.c]
3230 Wall
3231 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3232 [authfd.c ssh-agent.c]
3233 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3234 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3235 [scp.1 scp.c]
3236 cleanup and fix -S support; stevesk@sweden.hp.com
3237 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3238 [sftp-server.c]
3239 portability fixes
3240 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3241 [sftp-server.c]
3242 fix cast; mouring@pconline.com
3243 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3244 [ssh-add.1 ssh.1]
3245 add missing .El against .Bl.
3246 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3247 [session.c]
3248 missing close; ok theo
3249 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3250 [session.c]
3251 fix get_last_login_time order; from andre@van-veen.de
3252 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3253 [sftp-server.c]
3254 more cast fixes; from mouring@pconline.com
3255 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3256 [session.c]
3257 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3258 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3259 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3260
1e61f54a 326120000903
3262 - (djm) Fix Redhat init script
3263
c80876b4 326420000901
3265 - (djm) Pick up Jim's new X11-askpass
3266 - (djm) Release 2.2.0p1
3267
8b4a0d08 326820000831
bcbf86ec 3269 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3270 <acox@cv.telegroup.com>
b817711d 3271 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3272
0b65b628 327320000830
3274 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3275 - (djm) Periodically rekey arc4random
3276 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3277 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3278 <stevesk@sweden.hp.com>
b33a2e6e 3279 - (djm) Quieten the pam delete credentials error message
44839801 3280 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3281 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3282 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3283 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3284
9aaf9be4 328520000829
bcbf86ec 3286 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3287 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3288 Garrick James <garrick@james.net>
b5f90139 3289 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3290 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3291 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3292 - More OpenBSD updates:
3293 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3294 [scp.c]
3295 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3296 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3297 [session.c]
3298 Wall
3299 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3300 [compat.c]
3301 ssh.com-2.3.0
3302 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3303 [compat.c]
3304 compatibility with future ssh.com versions
3305 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3306 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3307 print uid/gid as unsigned
3308 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3309 [ssh.c]
3310 enable -n and -f for ssh2
3311 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3312 [ssh.c]
3313 allow combination of -N and -f
3314 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3315 [util.c]
3316 util.c
3317 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3318 [util.c]
3319 undo
3320 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3321 [util.c]
3322 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3323
137d7b6c 332420000823
3325 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3326 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3327 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3328 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3329 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3330 - (djm) Add local version to version.h
ea788c22 3331 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3332 - (djm) OpenBSD CVS updates:
3333 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3334 [ssh.c]
3335 accept remsh as a valid name as well; roman@buildpoint.com
3336 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3337 [deattack.c crc32.c packet.c]
3338 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3339 libz crc32 function yet, because it has ugly "long"'s in it;
3340 oneill@cs.sfu.ca
3341 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3342 [scp.1 scp.c]
3343 -S prog support; tv@debian.org
3344 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3345 [scp.c]
3346 knf
3347 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3348 [log-client.c]
3349 shorten
3350 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3351 [channels.c channels.h clientloop.c ssh.c ssh.h]
3352 support for ~. in ssh2
3353 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3354 [crc32.h]
3355 proper prototype
3356 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3357 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3358 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3359 [fingerprint.c fingerprint.h]
3360 add SSH2/DSA support to the agent and some other DSA related cleanups.
3361 (note that we cannot talk to ssh.com's ssh2 agents)
3362 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3363 [channels.c channels.h clientloop.c]
3364 more ~ support for ssh2
3365 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3366 [clientloop.c]
3367 oops
3368 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3369 [session.c]
3370 We have to stash the result of get_remote_name_or_ip() before we
3371 close our socket or getpeername() will get EBADF and the process
3372 will exit. Only a problem for "UseLogin yes".
3373 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3374 [session.c]
3375 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3376 own policy on determining who is allowed to login when /etc/nologin
3377 is present. Also use the _PATH_NOLOGIN define.
3378 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3379 [auth1.c auth2.c session.c ssh.c]
3380 Add calls to setusercontext() and login_get*(). We basically call
3381 setusercontext() in most places where previously we did a setlogin().
3382 Add default login.conf file and put root in the "daemon" login class.
3383 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3384 [session.c]
3385 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3386
c345cf9d 338720000818
3388 - (djm) OpenBSD CVS changes:
3389 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3390 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3391 random early drop; ok theo, niels
3392 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3393 [ssh.1]
3394 typo
3395 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3396 [sshd.8]
3397 many fixes from pepper@mail.reppep.com
3398 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3399 [Makefile.in util.c aux.c]
3400 rename aux.c to util.c to help with cygwin port
3401 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3402 [authfd.c]
3403 correct sun_len; Alexander@Leidinger.net
3404 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3405 [readconf.c sshd.8]
3406 disable kerberos authentication by default
3407 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3408 [sshd.8 readconf.c auth-krb4.c]
3409 disallow kerberos authentication if we can't verify the TGT; from
3410 dugsong@
3411 kerberos authentication is on by default only if you have a srvtab.
3412 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3413 [auth.c]
3414 unused
3415 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3416 [sshd_config]
3417 MaxStartups
3418 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3419 [authfd.c]
3420 cleanup; ok niels@
3421 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3422 [session.c]
3423 cleanup login(1)-like jobs, no duplicate utmp entries
3424 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3425 [session.c sshd.8 sshd.c]
3426 sshd -u len, similar to telnetd
1a022229 3427 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3428 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3429
416ed5a7 343020000816
3431 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3432 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3433 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3434 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3435 implementation.
ba606eb2 3436 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3437
dbaa2e87 343820000815
3439 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3440 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3441 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3442 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3443 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3444 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3445 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3446
6c33bf70 344720000813
3448 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3449 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3450
3fcce26c 345120000809
bcbf86ec 3452 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3453 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3454 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3455 <charles@comm.polymtl.ca>
3fcce26c 3456
71d43804 345720000808
3458 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3459 time, spec file cleanup.
3460
f9bcea07 346120000807
378f2232 3462 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3463 - (djm) Suppress error messages on channel close shutdown() failurs
3464 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3465 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3466
bcf89935 346720000725
3468 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3469
4c8722d9 347020000721
3471 - (djm) OpenBSD CVS updates:
3472 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3473 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3474 [sshconnect1.c sshconnect2.c]
3475 make ssh-add accept dsa keys (the agent does not)
3476 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3477 [sshd.c]
3478 Another closing of stdin; ok deraadt
3479 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3480 [dsa.c]
3481 missing free, reorder
3482 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3483 [ssh-keygen.1]
3484 document input and output files
3485
240777b8 348620000720
4c8722d9 3487 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3488
3c7def32 348920000716
4c8722d9 3490 - (djm) Release 2.1.1p4
3c7def32 3491
819b676f 349220000715
704b1659 3493 - (djm) OpenBSD CVS updates
3494 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3495 [aux.c readconf.c servconf.c ssh.h]
3496 allow multiple whitespace but only one '=' between tokens, bug report from
3497 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3498 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3499 [clientloop.c]
3500 typo; todd@fries.net
3501 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3502 [scp.c]
3503 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3504 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3505 [readconf.c servconf.c]
3506 allow leading whitespace. ok niels
3507 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3508 [ssh-keygen.c ssh.c]
3509 Always create ~/.ssh with mode 700; ok Markus
819b676f 3510 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3511 - Include floatingpoint.h for entropy.c
3512 - strerror replacement
704b1659 3513
3f7a7e4a 351420000712
c37fb3c1 3515 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3516 - (djm) OpenBSD CVS Updates:
3517 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3518 [session.c sshd.c ]
3519 make MaxStartups code still work with -d; djm
3520 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3521 [readconf.c ssh_config]
3522 disable FallBackToRsh by default
c37fb3c1 3523 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3524 Ben Lindstrom <mouring@pconline.com>
1e970014 3525 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3526 spec file.
dcb36e5d 3527 - (djm) Released 2.1.1p3
3f7a7e4a 3528
56118702 352920000711
3530 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3531 <tbert@abac.com>
132dd316 3532 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3533 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3534 <mouring@pconline.com>
bcbf86ec 3535 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3536 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3537 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3538 to compile on more platforms (incl NeXT).
cc6f2c4c 3539 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3540 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3541 - (djm) OpenBSD CVS updates:
3542 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3543 [authfd.c]
3544 cleanup, less cut&paste
3545 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3546 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3547 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3548 theo and me
3549 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3550 [session.c]
3551 use no_x11_forwarding_flag correctly; provos ok
3552 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3553 [sshd.c]
3554 typo
3555 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3556 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3557 Insert more missing .El directives. Our troff really should identify
089fbbd2 3558 these and spit out a warning.
3559 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3560 [auth-rsa.c auth2.c ssh-keygen.c]
3561 clean code is good code
3562 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3563 [serverloop.c]
3564 sense of port forwarding flag test was backwards
3565 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3566 [compat.c readconf.c]
3567 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3568 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3569 [auth.h]
3570 KNF
3571 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3572 [compat.c readconf.c]
3573 Better conditions for strsep() ending.
3574 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3575 [readconf.c]
3576 Get the correct message on errors. (niels@ ok)
3577 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3578 [cipher.c kex.c servconf.c]
3579 strtok() --> strsep(). (niels@ ok)
5540ea9b 3580 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3581 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3582 builds)
229f64ee 3583 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3584
a8545c6c 358520000709
3586 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3587 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3588 - (djm) Match prototype and function declaration for rresvport_af.
3589 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3590 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3591 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3592 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3593 <jimw@peisj.pebio.com>
264dce47 3594 - (djm) Fix pam sprintf fix
3595 - (djm) Cleanup entropy collection code a little more. Split initialisation
3596 from seeding, perform intialisation immediatly at start, be careful with
3597 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3598 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3599 Including sigaction() et al. replacements
bcbf86ec 3600 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3601 <tbert@abac.com>
a8545c6c 3602
e2902a5b 360320000708
bcbf86ec 3604 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3605 Aaron Hopkins <aaron@die.net>
7a33f831 3606 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3607 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3608 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3609 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3610 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3611 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3612 - (djm) Don't use inet_addr.
e2902a5b 3613
5637650d 361420000702
3615 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3616 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3617 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3618 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3619 Chris, the Young One <cky@pobox.com>
bcbf86ec 3620 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3621 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3622
388e9f9f 362320000701
3624 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3625 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3626 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3627 <vinschen@cygnus.com>
30228d7c 3628 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3629 - (djm) Added check for broken snprintf() functions which do not correctly
3630 terminate output string and attempt to use replacement.
46158300 3631 - (djm) Released 2.1.1p2
388e9f9f 3632
9f32ceb4 363320000628
3634 - (djm) Fixes to lastlog code for Irix
3635 - (djm) Use atomicio in loginrec
3206bb3b 3636 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3637 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3638 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3639 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3640 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3641
d8caae24 364220000627
3643 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3644 - (djm) Formatting
d8caae24 3645
fe30cc2e 364620000626
3e98362e 3647 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3648 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3649 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3650 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3651 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3652 - (djm) Fix fixed EGD code.
3e98362e 3653 - OpenBSD CVS update
3654 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3655 [channels.c]
3656 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3657
1c04b088 365820000623
bcbf86ec 3659 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3660 Svante Signell <svante.signell@telia.com>
3661 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3662 - OpenBSD CVS Updates:
3663 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3664 [sshd.c]
3665 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3666 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3667 [auth-krb4.c key.c radix.c uuencode.c]
3668 Missing CVS idents; ok markus
1c04b088 3669
f528fdf2 367020000622
3671 - (djm) Automatically generate host key during "make install". Suggested
3672 by Gary E. Miller <gem@rellim.com>
3673 - (djm) Paranoia before kill() system call
74fc9186 3674 - OpenBSD CVS Updates:
3675 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3676 [auth2.c compat.c compat.h sshconnect2.c]
3677 make userauth+pubkey interop with ssh.com-2.2.0
3678 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3679 [dsa.c]
3680 mem leak + be more paranoid in dsa_verify.
3681 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3682 [key.c]
3683 cleanup fingerprinting, less hardcoded sizes
3684 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3685 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3686 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3687 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3688 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3689 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3690 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3691 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3692 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3693 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3694 OpenBSD tag
3695 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3696 sshconnect2.c missing free; nuke old comment
f528fdf2 3697
e5fe9a1f 369820000620
3699 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3700 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3701 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3702 - (djm) Typo in loginrec.c
e5fe9a1f 3703
cbd7492e 370420000618
3705 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3706 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3707 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3708 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3709 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3710 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3711 Martin Petrak <petrak@spsknm.schools.sk>
3712 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3713 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3714 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3715 - OpenBSD CVS updates:
3716 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3717 [channels.c]
3718 everyone says "nix it" (remove protocol 2 debugging message)
3719 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3720 [sshconnect.c]
3721 allow extended server banners
3722 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3723 [sshconnect.c]
3724 missing atomicio, typo
3725 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3726 [servconf.c servconf.h session.c sshd.8 sshd_config]
3727 add support for ssh v2 subsystems. ok markus@.
3728 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3729 [readconf.c servconf.c]
3730 include = in WHITESPACE; markus ok
3731 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3732 [auth2.c]
3733 implement bug compatibility with ssh-2.0.13 pubkey, server side
3734 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3735 [compat.c]
3736 initial support for ssh.com's 2.2.0
3737 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3738 [scp.c]
3739 typo
3740 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3741 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3742 split auth-rsa option parsing into auth-options
3743 add options support to authorized_keys2
3744 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3745 [session.c]
3746 typo
cbd7492e 3747
509b1f88 374820000613
3749 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3750 - Platform define for SCO 3.x which breaks on /dev/ptmx
3751 - Detect and try to fix missing MAXPATHLEN
a4d05724 3752 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3753 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3754
09564242 375520000612
3756 - (djm) Glob manpages in RPM spec files to catch compressed files
3757 - (djm) Full license in auth-pam.c
08ae384f 3758 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3759 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3760 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3761 def'd
3762 - Set AIX to use preformatted manpages
61e96248 3763
74b224a0 376420000610
3765 - (djm) Minor doc tweaks
217ab55e 3766 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3767
32c80420 376820000609
3769 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3770 (in favour of utmpx) on Solaris 8
3771
fa649821 377220000606
48c99b2c 3773 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3774 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3775 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3776 timeout
f988dce5 3777 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3778 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3779 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3780 <tibbs@math.uh.edu>
1e83f2a2 3781 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3782 <zack@wolery.cumb.org>
fa649821 3783 - (djm) OpenBSD CVS updates:
3784 - todd@cvs.openbsd.org
3785 [sshconnect2.c]
3786 teach protocol v2 to count login failures properly and also enable an
3787 explanation of why the password prompt comes up again like v1; this is NOT
3788 crypto
61e96248 3789 - markus@cvs.openbsd.org
fa649821 3790 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3791 xauth_location support; pr 1234
3792 [readconf.c sshconnect2.c]
3793 typo, unused
3794 [session.c]
3795 allow use_login only for login sessions, otherwise remote commands are
3796 execed with uid==0
3797 [sshd.8]
3798 document UseLogin better
3799 [version.h]
3800 OpenSSH 2.1.1
3801 [auth-rsa.c]
bcbf86ec 3802 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3803 negative match or no match at all
3804 [channels.c hostfile.c match.c]
bcbf86ec 3805 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3806 kris@FreeBSD.org
3807
8e7b16f8 380820000606
bcbf86ec 3809 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3810 configure.
3811
d7c0f3d5 381220000604
3813 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3814 - (andre) login code changes based on djm feedback
d7c0f3d5 3815
2d6c411f 381620000603
3817 - (andre) New login code
3818 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3819 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3820
5daf7064 382120000531
3822 - Cleanup of auth.c, login.c and fake-*
3823 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3824 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3825 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3826 of fallback DIY code.
5daf7064 3827
b9f446d1 382820000530
3829 - Define atexit for old Solaris
b02ebca1 3830 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3831 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3832 - OpenBSD CVS updates:
3833 - markus@cvs.openbsd.org
3834 [session.c]
3835 make x11-fwd work w/ localhost (xauth add host/unix:11)
3836 [cipher.c compat.c readconf.c servconf.c]
3837 check strtok() != NULL; ok niels@
3838 [key.c]
3839 fix key_read() for uuencoded keys w/o '='
3840 [serverloop.c]
3841 group ssh1 vs. ssh2 in serverloop
3842 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3843 split kexinit/kexdh, factor out common code
3844 [readconf.c ssh.1 ssh.c]
3845 forwardagent defaults to no, add ssh -A
3846 - theo@cvs.openbsd.org
3847 [session.c]
3848 just some line shortening
60688ef9 3849 - Released 2.1.0p3
b9f446d1 3850
29611d9c 385120000520
3852 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3853 - Don't touch utmp if USE_UTMPX defined
a423beaf 3854 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3855 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3856 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3857 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3858 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3859 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3860 - Doc cleanup
29611d9c 3861
301e9b01 386220000518
3863 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3864 - OpenBSD CVS updates:
3865 - markus@cvs.openbsd.org
3866 [sshconnect.c]
3867 copy only ai_addrlen bytes; misiek@pld.org.pl
3868 [auth.c]
bcbf86ec 3869 accept an empty shell in authentication; bug reported by
301e9b01 3870 chris@tinker.ucr.edu
3871 [serverloop.c]
3872 we don't have stderr for interactive terminal sessions (fcntl errors)
3873
ad85db64 387420000517
3875 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3876 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3877 - Fixes erroneous printing of debug messages to syslog
3878 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3879 - Gives useful error message if PRNG initialisation fails
3880 - Reduced ssh startup delay
3881 - Measures cumulative command time rather than the time between reads
704b1659 3882 after select()
ad85db64 3883 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3884 optionally run 'ent' to measure command entropy
c1ef8333 3885 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3886 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3887 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3888 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3889 - OpenBSD CVS update:
bcbf86ec 3890 - markus@cvs.openbsd.org
0e73cc53 3891 [ssh.c]
3892 fix usage()
3893 [ssh2.h]
3894 draft-ietf-secsh-architecture-05.txt
3895 [ssh.1]
3896 document ssh -T -N (ssh2 only)
3897 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3898 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3899 [aux.c]
3900 missing include
c04f75f1 3901 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3902 - INSTALL typo and URL fix
3903 - Makefile fix
3904 - Solaris fixes
bcbf86ec 3905 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3906 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3907 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3908 - Detect OpenSSL seperatly from RSA
bcbf86ec 3909 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3910 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3911
3d1a1654 391220000513
bcbf86ec 3913 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3914 <misiek@pld.org.pl>
3915
d02a3a00 391620000511
bcbf86ec 3917 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3918 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3919 - "make host-key" fix for Irix
d02a3a00 3920
d0c832f3 392120000509
3922 - OpenBSD CVS update
3923 - markus@cvs.openbsd.org
3924 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3925 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3926 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3927 - hugh@cvs.openbsd.org
3928 [ssh.1]
3929 - zap typo
3930 [ssh-keygen.1]
3931 - One last nit fix. (markus approved)
3932 [sshd.8]
3933 - some markus certified spelling adjustments
3934 - markus@cvs.openbsd.org
3935 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3936 [sshconnect2.c ]
3937 - bug compat w/ ssh-2.0.13 x11, split out bugs
3938 [nchan.c]
3939 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3940 [ssh-keygen.c]
3941 - handle escapes in real and original key format, ok millert@
3942 [version.h]
3943 - OpenSSH-2.1
3dc1102e 3944 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3945 - Doc updates
bcbf86ec 3946 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3947 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3948
ebdeb9a8 394920000508
3950 - Makefile and RPM spec fixes
3951 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3952 - OpenBSD CVS update
3953 - markus@cvs.openbsd.org
3954 [clientloop.c sshconnect2.c]
3955 - make x11-fwd interop w/ ssh-2.0.13
3956 [README.openssh2]
3957 - interop w/ SecureFX
3958 - Release 2.0.0beta2
ebdeb9a8 3959
bcbf86ec 3960 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3961 <andre.lucas@dial.pipex.com>
3962
1d1ffb87 396320000507
3964 - Remove references to SSLeay.
3965 - Big OpenBSD CVS update
3966 - markus@cvs.openbsd.org
3967 [clientloop.c]
3968 - typo
3969 [session.c]
3970 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3971 [session.c]
3972 - update proctitle for proto 1, too
3973 [channels.h nchan.c serverloop.c session.c sshd.c]
3974 - use c-style comments
3975 - deraadt@cvs.openbsd.org
3976 [scp.c]
3977 - more atomicio
bcbf86ec 3978 - markus@cvs.openbsd.org
1d1ffb87 3979 [channels.c]
3980 - set O_NONBLOCK
3981 [ssh.1]
3982 - update AUTHOR
3983 [readconf.c ssh-keygen.c ssh.h]
3984 - default DSA key file ~/.ssh/id_dsa
3985 [clientloop.c]
3986 - typo, rm verbose debug
3987 - deraadt@cvs.openbsd.org
3988 [ssh-keygen.1]
3989 - document DSA use of ssh-keygen
3990 [sshd.8]
3991 - a start at describing what i understand of the DSA side
3992 [ssh-keygen.1]
3993 - document -X and -x
3994 [ssh-keygen.c]
3995 - simplify usage
bcbf86ec 3996 - markus@cvs.openbsd.org
1d1ffb87 3997 [sshd.8]
3998 - there is no rhosts_dsa
3999 [ssh-keygen.1]
4000 - document -y, update -X,-x
4001 [nchan.c]
4002 - fix close for non-open ssh1 channels
4003 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4004 - s/DsaKey/HostDSAKey/, document option
4005 [sshconnect2.c]
4006 - respect number_of_password_prompts
4007 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4008 - GatewayPorts for sshd, ok deraadt@
4009 [ssh-add.1 ssh-agent.1 ssh.1]
4010 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4011 [ssh.1]
4012 - more info on proto 2
4013 [sshd.8]
4014 - sync AUTHOR w/ ssh.1
4015 [key.c key.h sshconnect.c]
4016 - print key type when talking about host keys
4017 [packet.c]
4018 - clear padding in ssh2
4019 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4020 - replace broken uuencode w/ libc b64_ntop
4021 [auth2.c]
4022 - log failure before sending the reply
4023 [key.c radix.c uuencode.c]
4024 - remote trailing comments before calling __b64_pton
4025 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4026 [sshconnect2.c sshd.8]
4027 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4028 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4029
1a11e1ae 403020000502
0fbe8c74 4031 - OpenBSD CVS update
4032 [channels.c]
4033 - init all fds, close all fds.
4034 [sshconnect2.c]
4035 - check whether file exists before asking for passphrase
4036 [servconf.c servconf.h sshd.8 sshd.c]
4037 - PidFile, pr 1210
4038 [channels.c]
4039 - EINTR
4040 [channels.c]
4041 - unbreak, ok niels@
4042 [sshd.c]
4043 - unlink pid file, ok niels@
4044 [auth2.c]
4045 - Add missing #ifdefs; ok - markus
bcbf86ec 4046 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4047 gathering commands from a text file
1a11e1ae 4048 - Release 2.0.0beta1
4049
c4bc58eb 405020000501
4051 - OpenBSD CVS update
4052 [packet.c]
4053 - send debug messages in SSH2 format
3189621b 4054 [scp.c]
4055 - fix very rare EAGAIN/EINTR issues; based on work by djm
4056 [packet.c]
4057 - less debug, rm unused
4058 [auth2.c]
4059 - disable kerb,s/key in ssh2
4060 [sshd.8]
4061 - Minor tweaks and typo fixes.
4062 [ssh-keygen.c]
4063 - Put -d into usage and reorder. markus ok.
bcbf86ec 4064 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4065 <karn@ka9q.ampr.org>
bcbf86ec 4066 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4067 <andre.lucas@dial.pipex.com>
0d5f7abc 4068 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4069 <gd@hilb1.medat.de>
8cb940db 4070 - Add some missing ifdefs to auth2.c
8af50c98 4071 - Deprecate perl-tk askpass.
52bcc044 4072 - Irix portability fixes - don't include netinet headers more than once
4073 - Make sure we don't save PRNG seed more than once
c4bc58eb 4074
2b763e31 407520000430
4076 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4077 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4078 patch.
4079 - Adds timeout to entropy collection
4080 - Disables slow entropy sources
4081 - Load and save seed file
bcbf86ec 4082 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4083 saved in root's .ssh directory)
4084 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4085 - More OpenBSD updates:
4086 [session.c]
4087 - don't call chan_write_failed() if we are not writing
4088 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4089 - keysize warnings error() -> log()
2b763e31 4090
a306f2dd 409120000429
4092 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4093 [README.openssh2]
4094 - interop w/ F-secure windows client
4095 - sync documentation
4096 - ssh_host_dsa_key not ssh_dsa_key
4097 [auth-rsa.c]
4098 - missing fclose
4099 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4100 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4101 [sshd.c uuencode.c uuencode.h authfile.h]
4102 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4103 for trading keys with the real and the original SSH, directly from the
4104 people who invented the SSH protocol.
4105 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4106 [sshconnect1.c sshconnect2.c]
4107 - split auth/sshconnect in one file per protocol version
4108 [sshconnect2.c]
4109 - remove debug
4110 [uuencode.c]
4111 - add trailing =
4112 [version.h]
4113 - OpenSSH-2.0
4114 [ssh-keygen.1 ssh-keygen.c]
4115 - add -R flag: exit code indicates if RSA is alive
4116 [sshd.c]
4117 - remove unused
4118 silent if -Q is specified
4119 [ssh.h]
4120 - host key becomes /etc/ssh_host_dsa_key
4121 [readconf.c servconf.c ]
4122 - ssh/sshd default to proto 1 and 2
4123 [uuencode.c]
4124 - remove debug
4125 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4126 - xfree DSA blobs
4127 [auth2.c serverloop.c session.c]
4128 - cleanup logging for sshd/2, respect PasswordAuth no
4129 [sshconnect2.c]
4130 - less debug, respect .ssh/config
4131 [README.openssh2 channels.c channels.h]
bcbf86ec 4132 - clientloop.c session.c ssh.c
a306f2dd 4133 - support for x11-fwding, client+server
4134
0ac7199f 413520000421
4136 - Merge fix from OpenBSD CVS
4137 [ssh-agent.c]
4138 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4139 via Debian bug #59926
18ba2aab 4140 - Define __progname in session.c if libc doesn't
4141 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4142 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4143 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4144
e1b37056 414520000420
bcbf86ec 4146 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4147 <andre.lucas@dial.pipex.com>
9da5c3c9 4148 - Sync with OpenBSD CVS:
4149 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4150 - pid_t
4151 [session.c]
4152 - remove bogus chan_read_failed. this could cause data
4153 corruption (missing data) at end of a SSH2 session.
4e577b89 4154 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4155 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4156 - Use vhangup to clean up Linux ttys
4157 - Force posix getopt processing on GNU libc systems
371ecff9 4158 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4159 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4160
d6f24e45 416120000419
4162 - OpenBSD CVS updates
4163 [channels.c]
4164 - fix pr 1196, listen_port and port_to_connect interchanged
4165 [scp.c]
bcbf86ec 4166 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4167 elapsed time; my idea, aaron wrote the patch
4168 [ssh_config sshd_config]
4169 - show 'Protocol' as an example, ok markus@
4170 [sshd.c]
4171 - missing xfree()
4172 - Add missing header to bsd-misc.c
4173
35484284 417420000416
4175 - Reduce diff against OpenBSD source
bcbf86ec 4176 - All OpenSSL includes are now unconditionally referenced as
35484284 4177 openssl/foo.h
4178 - Pick up formatting changes
4179 - Other minor changed (typecasts, etc) that I missed
4180
6ae2364d 418120000415
4182 - OpenBSD CVS updates.
4183 [ssh.1 ssh.c]
4184 - ssh -2
4185 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4186 [session.c sshconnect.c]
4187 - check payload for (illegal) extra data
4188 [ALL]
4189 whitespace cleanup
4190
c323ac76 419120000413
4192 - INSTALL doc updates
f54651ce 4193 - Merged OpenBSD updates to include paths.
bcbf86ec 4194
a8be9f80 419520000412
4196 - OpenBSD CVS updates:
4197 - [channels.c]
4198 repair x11-fwd
4199 - [sshconnect.c]
4200 fix passwd prompt for ssh2, less debugging output.
4201 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4202 less debugging output
4203 - [kex.c kex.h sshconnect.c sshd.c]
4204 check for reasonable public DH values
4205 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4206 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4207 add Cipher and Protocol options to ssh/sshd, e.g.:
4208 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4209 arcfour,3des-cbc'
4210 - [sshd.c]
4211 print 1.99 only if server supports both
4212
18e92801 421320000408
4214 - Avoid some compiler warnings in fake-get*.c
4215 - Add IPTOS macros for systems which lack them
9d98aaf6 4216 - Only set define entropy collection macros if they are found
e78a59f5 4217 - More large OpenBSD CVS updates:
4218 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4219 [session.h ssh.h sshd.c README.openssh2]
4220 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4221 - [channels.c]
4222 no adjust after close
4223 - [sshd.c compat.c ]
4224 interop w/ latest ssh.com windows client.
61e96248 4225
8ce64345 422620000406
4227 - OpenBSD CVS update:
4228 - [channels.c]
4229 close efd on eof
4230 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4231 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4232 - [sshconnect.c]
4233 missing free.
4234 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4235 remove unused argument, split cipher_mask()
4236 - [clientloop.c]
4237 re-order: group ssh1 vs. ssh2
4238 - Make Redhat spec require openssl >= 0.9.5a
4239
e7627112 424020000404
4241 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4242 - OpenBSD CVS update:
4243 - [packet.h packet.c]
4244 ssh2 packet format
4245 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4246 [channels.h channels.c]
4247 channel layer support for ssh2
4248 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4249 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4250 - Generate manpages before make install not at the end of make all
4251 - Don't seed the rng quite so often
4252 - Always reseed rng when requested
e7627112 4253
bfc9a610 425420000403
4255 - Wrote entropy collection routines for systems that lack /dev/random
4256 and EGD
837c30b8 4257 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4258
7368a6c8 425920000401
4260 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4261 - [auth.c session.c sshd.c auth.h]
4262 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4263 - [bufaux.c bufaux.h]
4264 support ssh2 bignums
4265 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4266 [readconf.c ssh.c ssh.h serverloop.c]
4267 replace big switch() with function tables (prepare for ssh2)
4268 - [ssh2.h]
4269 ssh2 message type codes
4270 - [sshd.8]
4271 reorder Xr to avoid cutting
4272 - [serverloop.c]
4273 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4274 - [channels.c]
4275 missing close
4276 allow bigger packets
4277 - [cipher.c cipher.h]
4278 support ssh2 ciphers
4279 - [compress.c]
4280 cleanup, less code
4281 - [dispatch.c dispatch.h]
4282 function tables for different message types
4283 - [log-server.c]
4284 do not log() if debuggin to stderr
4285 rename a cpp symbol, to avoid param.h collision
4286 - [mpaux.c]
4287 KNF
4288 - [nchan.c]
4289 sync w/ channels.c
4290
f5238bee 429120000326
4292 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4293 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4294 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4295 - OpenBSD CVS update
4296 - [auth-krb4.c]
4297 -Wall
4298 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4299 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4300 initial support for DSA keys. ok deraadt@, niels@
4301 - [cipher.c cipher.h]
4302 remove unused cipher_attack_detected code
4303 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4304 Fix some formatting problems I missed before.
4305 - [ssh.1 sshd.8]
4306 fix spelling errors, From: FreeBSD
4307 - [ssh.c]
4308 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4309
0024a081 431020000324
4311 - Released 1.2.3
4312
bd499f9e 431320000317
4314 - Clarified --with-default-path option.
4315 - Added -blibpath handling for AIX to work around stupid runtime linking.
4316 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4317 <jmknoble@jmknoble.cx>
474b5fef 4318 - Checks for 64 bit int types. Problem report from Mats Fredholm
4319 <matsf@init.se>
610cd5c6 4320 - OpenBSD CVS updates:
bcbf86ec 4321 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4322 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4323 [sshd.c]
4324 pedantic: signed vs. unsigned, void*-arithm, etc
4325 - [ssh.1 sshd.8]
4326 Various cleanups and standardizations.
bcbf86ec 4327 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4328 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4329
4696775a 433020000316
bcbf86ec 4331 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4332 Hesprich <dghespri@sprintparanet.com>
d423d822 4333 - Propogate LD through to Makefile
b7a9ce47 4334 - Doc cleanups
2ba2a610 4335 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4336
cb0b7ea4 433720000315
4338 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4339 problems with gcc/Solaris.
bcbf86ec 4340 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4341 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4342 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4343 Debian package, README file and chroot patch from Ricardo Cerqueira
4344 <rmcc@clix.pt>
bcbf86ec 4345 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4346 option.
4347 - Slight cleanup to doc files
b14b2ae7 4348 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4349
a8ed9fd9 435020000314
bcbf86ec 4351 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4352 peter@frontierflying.com
84afc958 4353 - Include /usr/local/include and /usr/local/lib for systems that don't
4354 do it themselves
4355 - -R/usr/local/lib for Solaris
4356 - Fix RSAref detection
4357 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4358
bcf36c78 435920000311
4360 - Detect RSAref
43e48848 4361 - OpenBSD CVS change
4362 [sshd.c]
4363 - disallow guessing of root password
867dbf40 4364 - More configure fixes
80faa19f 4365 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4366
c8d54615 436720000309
4368 - OpenBSD CVS updates to v1.2.3
704b1659 4369 [ssh.h atomicio.c]
4370 - int atomicio -> ssize_t (for alpha). ok deraadt@
4371 [auth-rsa.c]
4372 - delay MD5 computation until client sends response, free() early, cleanup.
4373 [cipher.c]
4374 - void* -> unsigned char*, ok niels@
4375 [hostfile.c]
4376 - remove unused variable 'len'. fix comments.
4377 - remove unused variable
4378 [log-client.c log-server.c]
4379 - rename a cpp symbol, to avoid param.h collision
4380 [packet.c]
4381 - missing xfree()
4382 - getsockname() requires initialized tolen; andy@guildsoftware.com
4383 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4384 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4385 [pty.c pty.h]
bcbf86ec 4386 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4387 pty.c ok provos@, dugsong@
704b1659 4388 [readconf.c]
4389 - turn off x11-fwd for the client, too.
4390 [rsa.c]
4391 - PKCS#1 padding
4392 [scp.c]
4393 - allow '.' in usernames; from jedgar@fxp.org
4394 [servconf.c]
4395 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4396 - sync with sshd_config
4397 [ssh-keygen.c]
4398 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4399 [ssh.1]
4400 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4401 [ssh.c]
4402 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4403 - turn off x11-fwd for the client, too.
4404 [sshconnect.c]
4405 - missing xfree()
4406 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4407 - read error vs. "Connection closed by remote host"
4408 [sshd.8]
4409 - ie. -> i.e.,
4410 - do not link to a commercial page..
4411 - sync with sshd_config
4412 [sshd.c]
4413 - no need for poll.h; from bright@wintelcom.net
4414 - log with level log() not fatal() if peer behaves badly.
4415 - don't panic if client behaves strange. ok deraadt@
4416 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4417 - delay close() of pty until the pty has been chowned back to root
4418 - oops, fix comment, too.
4419 - missing xfree()
4420 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4421 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4422 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4423 pty.c ok provos@, dugsong@
4424 - create x11 cookie file
4425 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4426 - version 1.2.3
c8d54615 4427 - Cleaned up
bcbf86ec 4428 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4429 required after OpenBSD updates)
c8d54615 4430
07055445 443120000308
4432 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4433
443420000307
4435 - Released 1.2.2p1
4436
9c8c3fc6 443720000305
4438 - Fix DEC compile fix
54096dcc 4439 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4440 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4441 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4442 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4443 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4444
6bf4d066 444520000303
4446 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4447 <domi@saargate.de>
bcbf86ec 4448 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4449 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4450 Miskiewicz <misiek@pld.org.pl>
22fa590f 4451 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4452 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4453
a0391976 445420000302
4455 - Big cleanup of autoconf code
4456 - Rearranged to be a little more logical
4457 - Added -R option for Solaris
4458 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4459 to detect library and header location _and_ ensure library has proper
4460 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4461 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4462 - Avoid warning message with Unix98 ptys
bcbf86ec 4463 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4464 platform-specific code.
4465 - Document some common problems
bcbf86ec 4466 - Allow root access to any key. Patch from
81eef326 4467 markus.friedl@informatik.uni-erlangen.de
a0391976 4468
f55afe71 446920000207
4470 - Removed SOCKS code. Will support through a ProxyCommand.
4471
d07d1c58 447220000203
4473 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4474 - Add --with-ssl-dir option
d07d1c58 4475
9d5f374b 447620000202
bcbf86ec 4477 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4478 <jmd@aoe.vt.edu>
6b1f3fdb 4479 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4480 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4481 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4482
bc8c2601 448320000201
4484 - Use socket pairs by default (instead of pipes). Prevents race condition
4485 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4486
69c76614 448720000127
4488 - Seed OpenSSL's random number generator before generating RSA keypairs
4489 - Split random collector into seperate file
aaf2abd7 4490 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4491
f9507c24 449220000126
4493 - Released 1.2.2 stable
4494
bcbf86ec 4495 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4496 mouring@newton.pconline.com
bcbf86ec 4497 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4498 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4499 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4500 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4501
bfae20ad 450220000125
bcbf86ec 4503 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4504 <andre.lucas@dial.pipex.com>
07b0cb78 4505 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4506 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4507 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4508 <gem@rellim.com>
4509 - New URL for x11-ssh-askpass.
bcbf86ec 4510 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4511 <jmknoble@jmknoble.cx>
bcbf86ec 4512 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4513 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4514 - Updated RPM spec files to use DESTDIR
bfae20ad 4515
bb58aa4b 451620000124
4517 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4518 increment)
4519
d45317d8 452020000123
4521 - OpenBSD CVS:
4522 - [packet.c]
4523 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4524 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4525 <drankin@bohemians.lexington.ky.us>
12aa90af 4526 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4527
e844f761 452820000122
4529 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4530 <bent@clark.net>
c54a6257 4531 - Merge preformatted manpage patch from Andre Lucas
4532 <andre.lucas@dial.pipex.com>
8eb34e02 4533 - Make IPv4 use the default in RPM packages
4534 - Irix uses preformatted manpages
1e64903d 4535 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4536 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4537 - OpenBSD CVS updates:
4538 - [packet.c]
4539 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4540 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4541 - [sshd.c]
4542 log with level log() not fatal() if peer behaves badly.
4543 - [readpass.c]
bcbf86ec 4544 instead of blocking SIGINT, catch it ourselves, so that we can clean
4545 the tty modes up and kill ourselves -- instead of our process group
61e96248 4546 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4547 people with cbreak shells never even noticed..
399d9d44 4548 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4549 ie. -> i.e.,
e844f761 4550
4c8ef3fb 455120000120
4552 - Don't use getaddrinfo on AIX
7b2ea3a1 4553 - Update to latest OpenBSD CVS:
4554 - [auth-rsa.c]
4555 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4556 - [sshconnect.c]
4557 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4558 - destroy keys earlier
bcbf86ec 4559 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4560 ok: provos@
7b2ea3a1 4561 - [sshd.c]
4562 - no need for poll.h; from bright@wintelcom.net
4563 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4564 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4565 ok: provos@
f3bba493 4566 - Big manpage and config file cleanup from Andre Lucas
4567 <andre.lucas@dial.pipex.com>
5f4fdfae 4568 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4569 - Doc updates
d468fc76 4570 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4571 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4572
082bbfb3 457320000119
20af321f 4574 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4575 - Compile fix from Darren_Hall@progressive.com
59e76f33 4576 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4577 addresses using getaddrinfo(). Added a configure switch to make the
4578 default lookup mode AF_INET
082bbfb3 4579
a63a7f37 458020000118
4581 - Fixed --with-pid-dir option
51a6baf8 4582 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4583 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4584 <andre.lucas@dial.pipex.com>
a63a7f37 4585
f914c7fb 458620000117
4587 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4588 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4589 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4590 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4591 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4592 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4593 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4594 deliver (no IPv6 kernel support)
80a44451 4595 - Released 1.2.1pre27
f914c7fb 4596
f4a7cf29 4597 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4598 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4599 <jhuuskon@hytti.uku.fi>
bcbf86ec 4600 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4601 further testing.
5957fd29 4602 - Patch from Christos Zoulas <christos@zoulas.com>
4603 - Try $prefix first when looking for OpenSSL.
4604 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4605 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4606 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4607
47e45e44 460820000116
4609 - Renamed --with-xauth-path to --with-xauth
4610 - Added --with-pid-dir option
4611 - Released 1.2.1pre26
4612
a82ef8ae 4613 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4614 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4615 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4616
5cdfe03f 461720000115
4618 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4619 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4620 Nordby <anders@fix.no>
bcbf86ec 4621 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4622 openpty. Report from John Seifarth <john@waw.be>
4623 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4624 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4625 <gem@rellim.com>
4626 - Use __snprintf and __vnsprintf if they are found where snprintf and
4627 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4628 and others.
4629
48e671d5 463020000114
4631 - Merged OpenBSD IPv6 patch:
4632 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4633 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4634 [hostfile.c sshd_config]
4635 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4636 features: sshd allows multiple ListenAddress and Port options. note
4637 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4638 fujiwara@rcac.tdi.co.jp)
4639 - [ssh.c canohost.c]
bcbf86ec 4640 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4641 from itojun@
4642 - [channels.c]
4643 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4644 - [packet.h]
4645 allow auth-kerberos for IPv4 only
4646 - [scp.1 sshd.8 servconf.h scp.c]
4647 document -4, -6, and 'ssh -L 2022/::1/22'
4648 - [ssh.c]
bcbf86ec 4649 'ssh @host' is illegal (null user name), from
48e671d5 4650 karsten@gedankenpolizei.de
4651 - [sshconnect.c]
4652 better error message
4653 - [sshd.c]
4654 allow auth-kerberos for IPv4 only
4655 - Big IPv6 merge:
4656 - Cleanup overrun in sockaddr copying on RHL 6.1
4657 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4658 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4659 - Replacement for missing structures on systems that lack IPv6
4660 - record_login needed to know about AF_INET6 addresses
4661 - Borrowed more code from OpenBSD: rresvport_af and requisites
4662
2598df62 466320000110
4664 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4665
b8a0310d 466620000107
4667 - New config.sub and config.guess to fix problems on SCO. Supplied
4668 by Gary E. Miller <gem@rellim.com>
b6a98a85 4669 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4670 - Released 1.2.1pre25
b8a0310d 4671
dfb95100 467220000106
4673 - Documentation update & cleanup
4674 - Better KrbIV / AFS detection, based on patch from:
4675 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4676
b9795b89 467720000105
bcbf86ec 4678 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4679 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4680 altogether (libcrypto includes its own crypt(1) replacement)
4681 - Added platform-specific rules for Irix 6.x. Included warning that
4682 they are untested.
4683
a1ec4d79 468420000103
4685 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4686 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4687 <tnh@kondara.org>
bcbf86ec 4688 - Removed "nullok" directive from default PAM configuration files.
4689 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4690 UPGRADING file.
e02735bb 4691 - OpenBSD CVS updates
4692 - [ssh-agent.c]
bcbf86ec 4693 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4694 dgaudet@arctic.org
4695 - [sshconnect.c]
4696 compare correct version for 1.3 compat mode
a1ec4d79 4697
93c7f644 469820000102
4699 - Prevent multiple inclusion of config.h and defines.h. Suggested
4700 by Andre Lucas <andre.lucas@dial.pipex.com>
4701 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4702 <dgaudet@arctic.org>
4703
76b8607f 470419991231
bcbf86ec 4705 - Fix password support on systems with a mixture of shadowed and
4706 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4707 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4708 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4709 Fournier <marc.fournier@acadiau.ca>
b92964b7 4710 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4711 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4712 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4713 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4714 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4715 <iretd@bigfoot.com>
bcbf86ec 4716 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4717 <jmknoble@jmknoble.cx>
ae3a3d31 4718 - Remove test for quad_t. No longer needed.
76a8e733 4719 - Released 1.2.1pre24
4720
4721 - Added support for directory-based lastlogs
4722 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4723
13f825f4 472419991230
4725 - OpenBSD CVS updates:
4726 - [auth-passwd.c]
4727 check for NULL 1st
bcbf86ec 4728 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4729 cleaned up sshd.c up significantly.
bcbf86ec 4730 - PAM authentication was incorrectly interpreting
76b8607f 4731 "PermitRootLogin without-password". Report from Matthias Andree
4732 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4733 - Several other cleanups
0bc5b6fb 4734 - Merged Dante SOCKS support patch from David Rankin
4735 <drankin@bohemians.lexington.ky.us>
4736 - Updated documentation with ./configure options
76b8607f 4737 - Released 1.2.1pre23
13f825f4 4738
c73a0cb5 473919991229
bcbf86ec 4740 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4741 <drankin@bohemians.lexington.ky.us>
4742 - Fix --with-default-path option.
bcbf86ec 4743 - Autodetect perl, patch from David Rankin
a0f84251 4744 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4745 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4746 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4747 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4748 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4749 - Detect missing size_t and typedef it.
5ab44a92 4750 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4751 - Minor Makefile cleaning
c73a0cb5 4752
b6019d68 475319991228
4754 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4755 - NetBSD login.c compile fix from David Rankin
70e0115b 4756 <drankin@bohemians.lexington.ky.us>
4757 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4758 - Portability fixes for Irix 5.3 (now compiles OK!)
4759 - autoconf and other misc cleanups
ea1970a3 4760 - Merged AIX patch from Darren Hall <dhall@virage.org>
4761 - Cleaned up defines.h
fa9a2dd6 4762 - Released 1.2.1pre22
b6019d68 4763
d2dcff5f 476419991227
4765 - Automatically correct paths in manpages and configuration files. Patch
4766 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4767 - Removed credits from README to CREDITS file, updated.
cb807f40 4768 - Added --with-default-path to specify custom path for server
4769 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4770 - PAM bugfix. PermitEmptyPassword was being ignored.
4771 - Fixed PAM config files to allow empty passwords if server does.
4772 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4773 - Use last few chars of tty line as ut_id
5a7794be 4774 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4775 - OpenBSD CVS updates:
4776 - [packet.h auth-rhosts.c]
4777 check format string for packet_disconnect and packet_send_debug, too
4778 - [channels.c]
4779 use packet_get_maxsize for channels. consistence.
d2dcff5f 4780
f74efc8d 478119991226
4782 - Enabled utmpx support by default for Solaris
4783 - Cleanup sshd.c PAM a little more
986a22ec 4784 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4785 X11 ssh-askpass program.
20c43d8c 4786 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4787 Unfortunatly there is currently no way to disable auth failure
4788 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4789 developers
83b7f649 4790 - OpenBSD CVS update:
4791 - [ssh-keygen.1 ssh.1]
bcbf86ec 4792 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4793 .Sh FILES, too
72251cb6 4794 - Released 1.2.1pre21
bcbf86ec 4795 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4796 <jmknoble@jmknoble.cx>
4797 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4798
f498ed15 479919991225
4800 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4801 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4802 - Cleanup and bugfix of PAM authentication code
f74efc8d 4803 - Released 1.2.1pre20
4804
4805 - Merged fixes from Ben Taylor <bent@clark.net>
4806 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4807 - Disabled logging of PAM password authentication failures when password
4808 is empty. (e.g start of authentication loop). Reported by Naz
4809 <96na@eng.cam.ac.uk>)
f498ed15 4810
481119991223
bcbf86ec 4812 - Merged later HPUX patch from Andre Lucas
f498ed15 4813 <andre.lucas@dial.pipex.com>
4814 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4815 <bent@clark.net>
f498ed15 4816
eef6f7e9 481719991222
bcbf86ec 4818 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4819 <pope@netguide.dk>
ae28776a 4820 - Fix login.c breakage on systems which lack ut_host in struct
4821 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4822
a7effaac 482319991221
bcbf86ec 4824 - Integration of large HPUX patch from Andre Lucas
4825 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4826 benefits:
4827 - Ability to disable shadow passwords at configure time
4828 - Ability to disable lastlog support at configure time
4829 - Support for IP address in $DISPLAY
ae2f7af7 4830 - OpenBSD CVS update:
4831 - [sshconnect.c]
4832 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4833 - Fix DISABLE_SHADOW support
4834 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4835 - Release 1.2.1pre19
a7effaac 4836
3f1d9bcd 483719991218
bcbf86ec 4838 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4839 <cjj@u.washington.edu>
7e1c2490 4840 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4841
60d804c8 484219991216
bcbf86ec 4843 - Makefile changes for Solaris from Peter Kocks
60d804c8 4844 <peter.kocks@baygate.com>
89cafde6 4845 - Minor updates to docs
4846 - Merged OpenBSD CVS changes:
4847 - [authfd.c ssh-agent.c]
4848 keysize warnings talk about identity files
4849 - [packet.c]
4850 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4851 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4852 "Chris, the Young One" <cky@pobox.com>
4853 - Released 1.2.1pre18
60d804c8 4854
7dc6fc6d 485519991215
4856 - Integrated patchs from Juergen Keil <jk@tools.de>
4857 - Avoid void* pointer arithmatic
4858 - Use LDFLAGS correctly
68227e6d 4859 - Fix SIGIO error in scp
4860 - Simplify status line printing in scp
61e96248 4861 - Added better test for inline functions compiler support from
906a2515 4862 Darren_Hall@progressive.com
7dc6fc6d 4863
95f1eccc 486419991214
4865 - OpenBSD CVS Changes
4866 - [canohost.c]
bcbf86ec 4867 fix get_remote_port() and friends for sshd -i;
95f1eccc 4868 Holger.Trapp@Informatik.TU-Chemnitz.DE
4869 - [mpaux.c]
4870 make code simpler. no need for memcpy. niels@ ok
4871 - [pty.c]
4872 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4873 fix proto; markus
4874 - [ssh.1]
4875 typo; mark.baushke@solipsa.com
4876 - [channels.c ssh.c ssh.h sshd.c]
4877 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4878 - [sshconnect.c]
4879 move checking of hostkey into own function.
4880 - [version.h]
4881 OpenSSH-1.2.1
884bcb37 4882 - Clean up broken includes in pty.c
7303768f 4883 - Some older systems don't have poll.h, they use sys/poll.h instead
4884 - Doc updates
95f1eccc 4885
847e8865 488619991211
bcbf86ec 4887 - Fix compilation on systems with AFS. Reported by
847e8865 4888 aloomis@glue.umd.edu
bcbf86ec 4889 - Fix installation on Solaris. Reported by
847e8865 4890 Gordon Rowell <gordonr@gormand.com.au>
4891 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4892 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4893 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4894 - Compile fix from David Agraz <dagraz@jahoopa.com>
4895 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4896 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4897 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4898
8946db53 489919991209
4900 - Import of patch from Ben Taylor <bent@clark.net>:
4901 - Improved PAM support
4902 - "uninstall" rule for Makefile
4903 - utmpx support
4904 - Should fix PAM problems on Solaris
2d86a6cc 4905 - OpenBSD CVS updates:
4906 - [readpass.c]
4907 avoid stdio; based on work by markus, millert, and I
4908 - [sshd.c]
4909 make sure the client selects a supported cipher
4910 - [sshd.c]
bcbf86ec 4911 fix sighup handling. accept would just restart and daemon handled
4912 sighup only after the next connection was accepted. use poll on
2d86a6cc 4913 listen sock now.
4914 - [sshd.c]
4915 make that a fatal
87e91331 4916 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4917 to fix libwrap support on NetBSD
5001b9e4 4918 - Released 1.2pre17
8946db53 4919
6d8c4ea4 492019991208
bcbf86ec 4921 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4922 David Agraz <dagraz@jahoopa.com>
4923
4285816a 492419991207
986a22ec 4925 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4926 fixes compatability with 4.x and 5.x
db28aeb5 4927 - Fixed default SSH_ASKPASS
bcbf86ec 4928 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4929 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4930 - Merged more OpenBSD changes:
4931 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4932 move atomicio into it's own file. wrap all socket write()s which
a408af76 4933 were doing write(sock, buf, len) != len, with atomicio() calls.
4934 - [auth-skey.c]
4935 fd leak
4936 - [authfile.c]
4937 properly name fd variable
4938 - [channels.c]
4939 display great hatred towards strcpy
4940 - [pty.c pty.h sshd.c]
4941 use openpty() if it exists (it does on BSD4_4)
4942 - [tildexpand.c]
4943 check for ~ expansion past MAXPATHLEN
4944 - Modified helper.c to use new atomicio function.
4945 - Reformat Makefile a little
4946 - Moved RC4 routines from rc4.[ch] into helper.c
4947 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4948 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4949 - Tweaked Redhat spec
9158d92f 4950 - Clean up bad imports of a few files (forgot -kb)
4951 - Released 1.2pre16
4285816a 4952
9c7b6dfd 495319991204
4954 - Small cleanup of PAM code in sshd.c
57112b5a 4955 - Merged OpenBSD CVS changes:
4956 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4957 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4958 - [auth-rsa.c]
4959 warn only about mismatch if key is _used_
4960 warn about keysize-mismatch with log() not error()
4961 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4962 ports are u_short
4963 - [hostfile.c]
4964 indent, shorter warning
4965 - [nchan.c]
4966 use error() for internal errors
4967 - [packet.c]
4968 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4969 serverloop.c
4970 indent
4971 - [ssh-add.1 ssh-add.c ssh.h]
4972 document $SSH_ASKPASS, reasonable default
4973 - [ssh.1]
4974 CheckHostIP is not available for connects via proxy command
4975 - [sshconnect.c]
4976 typo
4977 easier to read client code for passwd and skey auth
4978 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4979
dad3b556 498019991126
4981 - Add definition for __P()
4982 - Added [v]snprintf() replacement for systems that lack it
4983
0ce43ae4 498419991125
4985 - More reformatting merged from OpenBSD CVS
4986 - Merged OpenBSD CVS changes:
4987 - [channels.c]
4988 fix packet_integrity_check() for !have_hostname_in_open.
4989 report from mrwizard@psu.edu via djm@ibs.com.au
4990 - [channels.c]
4991 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4992 chip@valinux.com via damien@ibs.com.au
4993 - [nchan.c]
4994 it's not an error() if shutdown_write failes in nchan.
4995 - [readconf.c]
4996 remove dead #ifdef-0-code
4997 - [readconf.c servconf.c]
4998 strcasecmp instead of tolower
4999 - [scp.c]
5000 progress meter overflow fix from damien@ibs.com.au
5001 - [ssh-add.1 ssh-add.c]
5002 SSH_ASKPASS support
5003 - [ssh.1 ssh.c]
5004 postpone fork_after_authentication until command execution,
5005 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5006 plus: use daemon() for backgrounding
cf8dd513 5007 - Added BSD compatible install program and autoconf test, thanks to
5008 Niels Kristian Bech Jensen <nkbj@image.dk>
5009 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5010 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5011 - Release 1.2pre15
0ce43ae4 5012
5260325f 501319991124
5014 - Merged very large OpenBSD source code reformat
5015 - OpenBSD CVS updates
5016 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5017 [ssh.h sshd.8 sshd.c]
5018 syslog changes:
5019 * Unified Logmessage for all auth-types, for success and for failed
5020 * Standard connections get only ONE line in the LOG when level==LOG:
5021 Auth-attempts are logged only, if authentication is:
5022 a) successfull or
5023 b) with passwd or
5024 c) we had more than AUTH_FAIL_LOG failues
5025 * many log() became verbose()
5026 * old behaviour with level=VERBOSE
5027 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5028 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5029 messages. allows use of s/key in windows (ttssh, securecrt) and
5030 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5031 - [sshd.8]
5032 -V, for fallback to openssh in SSH2 compatibility mode
5033 - [sshd.c]
5034 fix sigchld race; cjc5@po.cwru.edu
5035
4655fe80 503619991123
5037 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5038 - Restructured package-related files under packages/*
4655fe80 5039 - Added generic PAM config
8b241e50 5040 - Numerous little Solaris fixes
9c08d6ce 5041 - Add recommendation to use GNU make to INSTALL document
4655fe80 5042
60bed5fd 504319991122
5044 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5045 - OpenBSD CVS Changes
bcbf86ec 5046 - [ssh-keygen.c]
5047 don't create ~/.ssh only if the user wants to store the private
5048 key there. show fingerprint instead of public-key after
2f2cc3f9 5049 keygeneration. ok niels@
b09a984b 5050 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5051 - Added timersub() macro
b09a984b 5052 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5053 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5054 pam_strerror definition (one arg vs two).
530f1889 5055 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5056 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5057 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5058 - Added a setenv replacement for systems which lack it
d84a9a44 5059 - Only display public key comment when presenting ssh-askpass dialog
5060 - Released 1.2pre14
60bed5fd 5061
bcbf86ec 5062 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5063 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5064
9d6b7add 506519991121
2f2cc3f9 5066 - OpenBSD CVS Changes:
60bed5fd 5067 - [channels.c]
5068 make this compile, bad markus
5069 - [log.c readconf.c servconf.c ssh.h]
5070 bugfix: loglevels are per host in clientconfig,
5071 factor out common log-level parsing code.
5072 - [servconf.c]
5073 remove unused index (-Wall)
5074 - [ssh-agent.c]
5075 only one 'extern char *__progname'
5076 - [sshd.8]
5077 document SIGHUP, -Q to synopsis
5078 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5079 [channels.c clientloop.c]
5080 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5081 [hope this time my ISP stays alive during commit]
5082 - [OVERVIEW README] typos; green@freebsd
5083 - [ssh-keygen.c]
5084 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5085 exit if writing the key fails (no infinit loop)
5086 print usage() everytime we get bad options
5087 - [ssh-keygen.c] overflow, djm@mindrot.org
5088 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5089
2b942fe0 509019991120
bcbf86ec 5091 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5092 <marc.fournier@acadiau.ca>
5093 - Wrote autoconf tests for integer bit-types
5094 - Fixed enabling kerberos support
bcbf86ec 5095 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5096 handling.
2b942fe0 5097
06479889 509819991119
5099 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5100 - Merged OpenBSD CVS changes
5101 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5102 more %d vs. %s in fmt-strings
5103 - [authfd.c]
5104 Integers should not be printed with %s
7b1cc56c 5105 - EGD uses a socket, not a named pipe. Duh.
5106 - Fix includes in fingerprint.c
29dbde15 5107 - Fix scp progress bar bug again.
bcbf86ec 5108 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5109 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5110 - Added autoconf option to enable Kerberos 4 support (untested)
5111 - Added autoconf option to enable AFS support (untested)
5112 - Added autoconf option to enable S/Key support (untested)
5113 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5114 - Renamed BSD helper function files to bsd-*
bcbf86ec 5115 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5116 when they are absent.
5117 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5118
2bd61362 511919991118
5120 - Merged OpenBSD CVS changes
5121 - [scp.c] foregroundproc() in scp
5122 - [sshconnect.h] include fingerprint.h
bcbf86ec 5123 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5124 changes.
0c16a097 5125 - [ssh.1] Spell my name right.
2bd61362 5126 - Added openssh.com info to README
5127
f095fcc7 512819991117
5129 - Merged OpenBSD CVS changes
5130 - [ChangeLog.Ylonen] noone needs this anymore
5131 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5132 - [hostfile.c]
5133 in known_hosts key lookup the entry for the bits does not need
5134 to match, all the information is contained in n and e. This
5135 solves the problem with buggy servers announcing the wrong
f095fcc7 5136 modulus length. markus and me.
bcbf86ec 5137 - [serverloop.c]
5138 bugfix: check for space if child has terminated, from:
f095fcc7 5139 iedowse@maths.tcd.ie
5140 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5141 [fingerprint.c fingerprint.h]
5142 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5143 - [ssh-agent.1] typo
5144 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5145 - [sshd.c]
f095fcc7 5146 force logging to stderr while loading private key file
5147 (lost while converting to new log-levels)
5148
4d195447 514919991116
5150 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5151 - Merged OpenBSD CVS changes:
5152 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5153 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5154 the keysize of rsa-parameter 'n' is passed implizit,
5155 a few more checks and warnings about 'pretended' keysizes.
5156 - [cipher.c cipher.h packet.c packet.h sshd.c]
5157 remove support for cipher RC4
5158 - [ssh.c]
5159 a note for legay systems about secuity issues with permanently_set_uid(),
5160 the private hostkey and ptrace()
5161 - [sshconnect.c]
5162 more detailed messages about adding and checking hostkeys
5163
dad9a31e 516419991115
5165 - Merged OpenBSD CVS changes:
bcbf86ec 5166 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5167 $DISPLAY, ok niels
5168 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5169 modular.
dad9a31e 5170 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5171 - Merged more OpenBSD CVS changes:
704b1659 5172 [auth-krb4.c]
5173 - disconnect if getpeername() fails
5174 - missing xfree(*client)
5175 [canohost.c]
5176 - disconnect if getpeername() fails
5177 - fix comment: we _do_ disconnect if ip-options are set
5178 [sshd.c]
5179 - disconnect if getpeername() fails
5180 - move checking of remote port to central place
5181 [auth-rhosts.c] move checking of remote port to central place
5182 [log-server.c] avoid extra fd per sshd, from millert@
5183 [readconf.c] print _all_ bad config-options in ssh(1), too
5184 [readconf.h] print _all_ bad config-options in ssh(1), too
5185 [ssh.c] print _all_ bad config-options in ssh(1), too
5186 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5187 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5188 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5189 - Merged more Solaris compability from Marc G. Fournier
5190 <marc.fournier@acadiau.ca>
5191 - Wrote autoconf tests for __progname symbol
986a22ec 5192 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5193 - Released 1.2pre12
5194
5195 - Another OpenBSD CVS update:
5196 - [ssh-keygen.1] fix .Xr
dad9a31e 5197
92da7197 519819991114
5199 - Solaris compilation fixes (still imcomplete)
5200
94f7bb9e 520119991113
dd092f97 5202 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5203 - Don't install config files if they already exist
5204 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5205 - Removed redundant inclusions of config.h
e9c75a39 5206 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5207 - Merged OpenBSD CVS changes:
5208 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5209 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5210 totalsize, ok niels,aaron
bcbf86ec 5211 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5212 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5213 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5214 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5215 - Tidied default config file some more
5216 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5217 if executed from inside a ssh login.
94f7bb9e 5218
e35c1dc2 521919991112
5220 - Merged changes from OpenBSD CVS
5221 - [sshd.c] session_key_int may be zero
b4748e2f 5222 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5223 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5224 deraadt,millert
5225 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5226 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5227 - Released 1.2pre10
e35c1dc2 5228
8bc7973f 5229 - Added INSTALL documentation
6fa724bc 5230 - Merged yet more changes from OpenBSD CVS
5231 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5232 [ssh.c ssh.h sshconnect.c sshd.c]
5233 make all access to options via 'extern Options options'
5234 and 'extern ServerOptions options' respectively;
5235 options are no longer passed as arguments:
5236 * make options handling more consistent
5237 * remove #include "readconf.h" from ssh.h
5238 * readconf.h is only included if necessary
5239 - [mpaux.c] clear temp buffer
5240 - [servconf.c] print _all_ bad options found in configfile
045672f9 5241 - Make ssh-askpass support optional through autoconf
59b0f0d4 5242 - Fix nasty division-by-zero error in scp.c
5243 - Released 1.2pre11
8bc7973f 5244
4cca272e 524519991111
5246 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5247 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5248 - Merged OpenBSD CVS changes:
5249 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5250 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5251 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5252 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5253 file transfers. Fix submitted to OpenBSD developers. Report and fix
5254 from Kees Cook <cook@cpoint.net>
6a17f9c2 5255 - Merged more OpenBSD CVS changes:
bcbf86ec 5256 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5257 + krb-cleanup cleanup
5258 - [clientloop.c log-client.c log-server.c ]
5259 [readconf.c readconf.h servconf.c servconf.h ]
5260 [ssh.1 ssh.c ssh.h sshd.8]
5261 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5262 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5263 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5264 allow session_key_int != sizeof(session_key)
5265 [this should fix the pre-assert-removal-core-files]
5266 - Updated default config file to use new LogLevel option and to improve
5267 readability
5268
f370266e 526919991110
67d68e3a 5270 - Merged several minor fixes:
f370266e 5271 - ssh-agent commandline parsing
5272 - RPM spec file now installs ssh setuid root
5273 - Makefile creates libdir
4cca272e 5274 - Merged beginnings of Solaris compability from Marc G. Fournier
5275 <marc.fournier@acadiau.ca>
f370266e 5276
d4f11b59 527719991109
5278 - Autodetection of SSL/Crypto library location via autoconf
5279 - Fixed location of ssh-askpass to follow autoconf
5280 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5281 - Autodetection of RSAref library for US users
5282 - Minor doc updates
560557bb 5283 - Merged OpenBSD CVS changes:
5284 - [rsa.c] bugfix: use correct size for memset()
5285 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5286 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5287 - RPM build now creates subpackages
aa51e7cc 5288 - Released 1.2pre9
d4f11b59 5289
e1a9c08d 529019991108
5291 - Removed debian/ directory. This is now being maintained separately.
5292 - Added symlinks for slogin in RPM spec file
5293 - Fixed permissions on manpages in RPM spec file
5294 - Added references to required libraries in README file
5295 - Removed config.h.in from CVS
5296 - Removed pwdb support (better pluggable auth is provided by glibc)
5297 - Made PAM and requisite libdl optional
5298 - Removed lots of unnecessary checks from autoconf
5299 - Added support and autoconf test for openpty() function (Unix98 pty support)
5300 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5301 - Added TODO file
5302 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5303 - Added ssh-askpass program
5304 - Added ssh-askpass support to ssh-add.c
5305 - Create symlinks for slogin on install
5306 - Fix "distclean" target in makefile
5307 - Added example for ssh-agent to manpage
5308 - Added support for PAM_TEXT_INFO messages
5309 - Disable internal /etc/nologin support if PAM enabled
5310 - Merged latest OpenBSD CVS changes:
5bae4ab8 5311 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5312 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5313 failures
e1a9c08d 5314 - [sshd.c] remove unused argument. ok dugsong
5315 - [sshd.c] typo
5316 - [rsa.c] clear buffers used for encryption. ok: niels
5317 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5318 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5319 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5320 - Released 1.2pre8
e1a9c08d 5321
3028328e 532219991102
5323 - Merged change from OpenBSD CVS
5324 - One-line cleanup in sshd.c
5325
474832c5 532619991030
5327 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5328 - Merged latest updates for OpenBSD CVS:
5329 - channels.[ch] - remove broken x11 fix and document istate/ostate
5330 - ssh-agent.c - call setsid() regardless of argv[]
5331 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5332 - Documentation cleanups
5333 - Renamed README -> README.Ylonen
5334 - Renamed README.openssh ->README
474832c5 5335
339660f6 533619991029
5337 - Renamed openssh* back to ssh* at request of Theo de Raadt
5338 - Incorporated latest changes from OpenBSD's CVS
5339 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5340 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5341 - Make distclean now removed configure script
5342 - Improved PAM logging
5343 - Added some debug() calls for PAM
4ecd19ea 5344 - Removed redundant subdirectories
bcbf86ec 5345 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5346 building on Debian.
242588e6 5347 - Fixed off-by-one error in PAM env patch
5348 - Released 1.2pre6
339660f6 5349
5881cd60 535019991028
5351 - Further PAM enhancements.
5352 - Much cleaner
5353 - Now uses account and session modules for all logins.
5354 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5355 - Build fixes
5356 - Autoconf
5357 - Change binary names to open*
5358 - Fixed autoconf script to detect PAM on RH6.1
5359 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5360 - Released 1.2pre4
fca82d2e 5361
5362 - Imported latest OpenBSD CVS code
5363 - Updated README.openssh
93f04616 5364 - Released 1.2pre5
fca82d2e 5365
5881cd60 536619991027
5367 - Adapted PAM patch.
5368 - Released 1.0pre2
5369
5370 - Excised my buggy replacements for strlcpy and mkdtemp
5371 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5372 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5373 - Picked up correct version number from OpenBSD
5374 - Added sshd.pam PAM configuration file
5375 - Added sshd.init Redhat init script
5376 - Added openssh.spec RPM spec file
5377 - Released 1.2pre3
5378
537919991026
5380 - Fixed include paths of OpenSSL functions
5381 - Use OpenSSL MD5 routines
5382 - Imported RC4 code from nanocrypt
5383 - Wrote replacements for OpenBSD arc4random* functions
5384 - Wrote replacements for strlcpy and mkdtemp
5385 - Released 1.0pre1
0b202697 5386
5387$Id$
This page took 1.149402 seconds and 5 git commands to generate.