]> andersk Git - openssh.git/blame - ChangeLog
- (stevesk) fix x11 forwarding from _PATH_XAUTH change
[openssh.git] / ChangeLog
CommitLineData
78220944 120010627
2 - (djm) Reintroduce pam_session call for non-pty sessions.
763dfdf0 3 - (djm) Remove redundant and incorrect test for max auth attempts in
4 PAM kbdint code. Based on fix from Matthew Melvin
5 <matthewm@webcentral.com.au>
f0194608 6 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
ff4955c9 7 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
8 existing primes->moduli if it exists.
0eb1a22d 9 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
10 - djm@cvs.openbsd.org 2001/06/27 13:23:30
11 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 12 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 13 - (stevesk) for HP-UX 11.X use X/Open socket interface;
14 pulls in modern socket prototypes and eliminates a number of compiler
15 warnings. see xopen_networking(7).
fef01705 16 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
78220944 17
e16f4ac8 1820010625
0cd000dd 19 - OpenBSD CVS Sync
bc233fdf 20 - markus@cvs.openbsd.org 2001/06/21 21:08:25
21 [session.c]
22 don't reset forced_command (we allow multiple login shells in
23 ssh2); dwd@bell-labs.com
a5a2da3b 24 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
25 [ssh.1 sshd.8 ssh-keyscan.1]
26 o) .Sh AUTHOR -> .Sh AUTHORS;
27 o) remove unnecessary .Pp;
28 o) better -mdoc style;
29 o) typo;
30 o) sort SEE ALSO;
a5a2da3b 31 aaron@ ok
e2854364 32 - provos@cvs.openbsd.org 2001/06/22 21:27:08
33 [dh.c pathnames.h]
34 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 35 - provos@cvs.openbsd.org 2001/06/22 21:28:53
36 [sshd.8]
37 document /etc/moduli
96a7b0cc 38 - markus@cvs.openbsd.org 2001/06/22 21:55:49
39 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
40 ssh-keygen.1]
41 merge authorized_keys2 into authorized_keys.
42 authorized_keys2 is used for backward compat.
43 (just append authorized_keys2 to authorized_keys).
826676b3 44 - provos@cvs.openbsd.org 2001/06/22 21:57:59
45 [dh.c]
46 increase linebuffer to deal with larger moduli; use rewind instead of
47 close/open
bc233fdf 48 - markus@cvs.openbsd.org 2001/06/22 22:21:20
49 [sftp-server.c]
50 allow long usernames/groups in readdir
a599bd06 51 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 52 [ssh.c]
53 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 54 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
55 [scp.c]
56 slightly better care
d0c8ca5c 57 - markus@cvs.openbsd.org 2001/06/23 00:20:57
58 [auth2.c auth.c auth.h auth-rh-rsa.c]
59 *known_hosts2 is obsolete for hostbased authentication and
60 only used for backward compat. merge ssh1/2 hostkey check
61 and move it to auth.c
e16f4ac8 62 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
63 [sftp.1 sftp-server.8 ssh-keygen.1]
64 join .%A entries; most by bk@rt.fm
f49bc4f7 65 - markus@cvs.openbsd.org 2001/06/23 02:34:33
66 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
67 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68 get rid of known_hosts2, use it for hostkey lookup, but do not
69 modify.
7d747e89 70 - markus@cvs.openbsd.org 2001/06/23 03:03:59
71 [sshd.8]
72 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 73 - markus@cvs.openbsd.org 2001/06/23 03:04:42
74 [auth2.c auth-rh-rsa.c]
75 restore correct ignore_user_known_hosts logic.
c10d042a 76 - markus@cvs.openbsd.org 2001/06/23 05:26:02
77 [key.c]
78 handle sigature of size 0 (some broken clients send this).
7b518233 79 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
80 [sftp.1 sftp-server.8 ssh-keygen.1]
81 ok, tmac is now fixed
2e0becb6 82 - markus@cvs.openbsd.org 2001/06/23 06:41:10
83 [ssh-keygen.c]
84 try to decode ssh-3.0.0 private rsa keys
85 (allow migration to openssh, not vice versa), #910
396c147e 86 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
87 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
88 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
89 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
90 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
91 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
92 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
93 ssh-keygen.c ssh-keyscan.c]
94 more strict prototypes. raise warning level in Makefile.inc.
95 markus ok'ed
96 TODO; cleanup headers
a599bd06 97 - markus@cvs.openbsd.org 2001/06/23 17:05:22
98 [ssh-keygen.c]
99 fix import for (broken?) ssh.com/f-secure private keys
100 (i tested > 1000 RSA keys)
3730bb22 101 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
102 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
103 kill whitespace at EOL.
3aca00a3 104 - markus@cvs.openbsd.org 2001/06/23 19:12:43
105 [sshd.c]
106 pidfile/sigterm race; bbraun@synack.net
ce404659 107 - markus@cvs.openbsd.org 2001/06/23 22:37:46
108 [sshconnect1.c]
109 consistent with ssh2: skip key if empty passphrase is entered,
110 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 111 - markus@cvs.openbsd.org 2001/06/24 05:25:10
112 [auth-options.c match.c match.h]
113 move ip+hostname check to match.c
1843a425 114 - markus@cvs.openbsd.org 2001/06/24 05:35:33
115 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
116 switch to readpassphrase(3)
117 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 118 - markus@cvs.openbsd.org 2001/06/24 05:47:13
119 [sshconnect2.c]
120 oops, missing format string
b4e7177c 121 - markus@cvs.openbsd.org 2001/06/24 17:18:31
122 [ttymodes.c]
123 passing modes works fine: debug2->3
ab88181c 124 - (djm) -Wall fix for session.c
3159d49a 125 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
126 Solaris
0cd000dd 127
7751d4eb 12820010622
129 - (stevesk) handle systems without pw_expire and pw_change.
130
e04e7a19 13120010621
132 - OpenBSD CVS Sync
133 - markus@cvs.openbsd.org 2001/06/16 08:49:38
134 [misc.c]
135 typo; dunlap@apl.washington.edu
c03175c6 136 - markus@cvs.openbsd.org 2001/06/16 08:50:39
137 [channels.h]
138 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 139 - markus@cvs.openbsd.org 2001/06/16 08:57:35
140 [scp.c]
141 no stdio or exit() in signal handlers.
c4d49b85 142 - markus@cvs.openbsd.org 2001/06/16 08:58:34
143 [misc.c]
144 copy pw_expire and pw_change, too.
dac6753b 145 - markus@cvs.openbsd.org 2001/06/19 12:34:09
146 [session.c]
147 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 148 - markus@cvs.openbsd.org 2001/06/19 14:09:45
149 [session.c sshd.8]
150 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 151 - markus@cvs.openbsd.org 2001/06/19 15:40:45
152 [session.c]
153 allocate and free at the same level.
d6746a0b 154 - markus@cvs.openbsd.org 2001/06/20 13:56:39
155 [channels.c channels.h clientloop.c packet.c serverloop.c]
156 move from channel_stop_listening to channel_free_all,
157 call channel_free_all before calling waitpid() in serverloop.
158 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 159
5ad9f968 16020010615
161 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
162 around grantpt().
f7940aa9 163 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 164
eb26141e 16520010614
166 - OpenBSD CVS Sync
167 - markus@cvs.openbsd.org 2001/06/13 09:10:31
168 [session.c]
169 typo, use pid not s->pid, mstone@cs.loyola.edu
170
86066315 17120010613
eb26141e 172 - OpenBSD CVS Sync
86066315 173 - markus@cvs.openbsd.org 2001/06/12 10:58:29
174 [session.c]
175 merge session_free into session_close()
176 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 177 - markus@cvs.openbsd.org 2001/06/12 16:10:38
178 [session.c]
179 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 180 - markus@cvs.openbsd.org 2001/06/12 16:11:26
181 [packet.c]
182 do not log() packet_set_maxsize
b44de2b1 183 - markus@cvs.openbsd.org 2001/06/12 21:21:29
184 [session.c]
185 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
186 we do already trust $HOME/.ssh
187 you can use .ssh/sshrc and .ssh/environment if you want to customize
188 the location of the xauth cookies
7a313633 189 - markus@cvs.openbsd.org 2001/06/12 21:30:57
190 [session.c]
191 unused
86066315 192
2c9d881a 19320010612
38296b32 194 - scp.c ID update (upstream synced vfsprintf() from us)
195 - OpenBSD CVS Sync
2c9d881a 196 - markus@cvs.openbsd.org 2001/06/10 11:29:20
197 [dispatch.c]
198 we support rekeying
199 protocol errors are fatal.
1500bcdd 200 - markus@cvs.openbsd.org 2001/06/11 10:18:24
201 [session.c]
202 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 203 - markus@cvs.openbsd.org 2001/06/11 16:04:38
204 [sshd.8]
205 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 206
b4d02860 20720010611
208 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
209 <markm@swoon.net>
224cbdcc 210 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
211 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 212 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 213
bf093080 21420010610
215 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
216
e697bda7 21720010609
218 - OpenBSD CVS Sync
219 - markus@cvs.openbsd.org 2001/05/30 12:55:13
220 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
221 packet.c serverloop.c session.c ssh.c ssh1.h]
222 channel layer cleanup: merge header files and split .c files
36e1f6a1 223 - markus@cvs.openbsd.org 2001/05/30 15:20:10
224 [ssh.c]
225 merge functions, simplify.
a5efa1bb 226 - markus@cvs.openbsd.org 2001/05/31 10:30:17
227 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
228 packet.c serverloop.c session.c ssh.c]
229 undo the .c file split, just merge the header and keep the cvs
230 history
8e7895b8 231 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
232 out of ssh Attic)
a98da4aa 233 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
234 Attic.
235 - OpenBSD CVS Sync
236 - markus@cvs.openbsd.org 2001/05/31 13:08:04
237 [sshd_config]
238 group options and add some more comments
e4f7282d 239 - markus@cvs.openbsd.org 2001/06/03 14:55:39
240 [channels.c channels.h session.c]
241 use fatal_register_cleanup instead of atexit, sync with x11 authdir
242 handling
e5b71e99 243 - markus@cvs.openbsd.org 2001/06/03 19:36:44
244 [ssh-keygen.1]
245 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 246 - markus@cvs.openbsd.org 2001/06/03 19:38:42
247 [scp.c]
248 pass -v to ssh; from slade@shore.net
f5e69c65 249 - markus@cvs.openbsd.org 2001/06/03 20:06:11
250 [auth2-chall.c]
251 the challenge response device decides how to handle non-existing
252 users.
253 -> fake challenges for skey and cryptocard
f0f32b8e 254 - markus@cvs.openbsd.org 2001/06/04 21:59:43
255 [channels.c channels.h session.c]
256 switch uid when cleaning up tmp files and sockets; reported by
257 zen-parse@gmx.net on bugtraq
c9130033 258 - markus@cvs.openbsd.org 2001/06/04 23:07:21
259 [clientloop.c serverloop.c sshd.c]
260 set flags in the signal handlers, do real work in the main loop,
261 ok provos@
8dcd9d5c 262 - markus@cvs.openbsd.org 2001/06/04 23:16:16
263 [session.c]
264 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 265 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
266 [ssh-keyscan.1 ssh-keyscan.c]
267 License clarification from David Mazieres, ok deraadt@
750c256a 268 - markus@cvs.openbsd.org 2001/06/05 10:24:32
269 [channels.c]
270 don't delete the auth socket in channel_stop_listening()
271 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 272 - markus@cvs.openbsd.org 2001/06/05 16:46:19
273 [session.c]
274 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 275 - markus@cvs.openbsd.org 2001/06/06 23:13:54
276 [ssh-dss.c ssh-rsa.c]
277 cleanup, remove old code
edf9ae81 278 - markus@cvs.openbsd.org 2001/06/06 23:19:35
279 [ssh-add.c]
280 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 281 - markus@cvs.openbsd.org 2001/06/07 19:57:53
282 [auth2.c]
283 style is used for bsdauth.
284 disconnect on user/service change (ietf-drafts)
449c5ba5 285 - markus@cvs.openbsd.org 2001/06/07 20:23:05
286 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
287 sshconnect.c sshconnect1.c]
288 use xxx_put_cstring()
e6abba31 289 - markus@cvs.openbsd.org 2001/06/07 22:25:02
290 [session.c]
291 don't overwrite errno
292 delay deletion of the xauth cookie
fd9ede94 293 - markus@cvs.openbsd.org 2001/06/08 15:25:40
294 [includes.h pathnames.h readconf.c servconf.c]
295 move the path for xauth to pathnames.h
0abe778b 296 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 297 - (bal) ANSIify strmode()
fdf6b7aa 298 - (bal) --with-catman should be --with-mantype patch by Dave
299 Dykstra <dwd@bell-labs.com>
fd9ede94 300
4869a96f 30120010606
e697bda7 302 - OpenBSD CVS Sync
303 - markus@cvs.openbsd.org 2001/05/17 21:34:15
304 [ssh.1]
4869a96f 305 no spaces in PreferredAuthentications;
5ba55ada 306 meixner@rbg.informatik.tu-darmstadt.de
307 - markus@cvs.openbsd.org 2001/05/18 14:13:29
308 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
309 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
310 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 311 - djm@cvs.openbsd.org 2001/05/19 00:36:40
312 [session.c]
313 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
314 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 315 - markus@cvs.openbsd.org 2001/05/19 16:05:41
316 [scp.c]
317 ftruncate() instead of open()+O_TRUNC like rcp.c does
318 allows scp /path/to/file localhost:/path/to/file
a18395da 319 - markus@cvs.openbsd.org 2001/05/19 16:08:43
320 [sshd.8]
321 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 322 - markus@cvs.openbsd.org 2001/05/19 16:32:16
323 [ssh.1 sshconnect2.c]
324 change preferredauthentication order to
325 publickey,hostbased,password,keyboard-interactive
326 document that hostbased defaults to no, document order
47bf6266 327 - markus@cvs.openbsd.org 2001/05/19 16:46:19
328 [ssh.1 sshd.8]
329 document MACs defaults with .Dq
e2b1fb42 330 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
331 [misc.c misc.h servconf.c sshd.8 sshd.c]
332 sshd command-line arguments and configuration file options that
333 specify time may be expressed using a sequence of the form:
334 time[qualifier], where time is a positive integer value and qualifier
335 is one of the following:
336 <none>,s,m,h,d,w
337 Examples:
338 600 600 seconds (10 minutes)
339 10m 10 minutes
340 1h30m 1 hour 30 minutes (90 minutes)
341 ok markus@
7e8c18e9 342 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
343 [channels.c]
344 typo in error message
e697bda7 345 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 346 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
347 sshd_config]
348 configurable authorized_keys{,2} location; originally from peter@;
349 ok djm@
1ddf764b 350 - markus@cvs.openbsd.org 2001/05/24 11:12:42
351 [auth.c]
352 fix comment; from jakob@
4bf9c10e 353 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
354 [clientloop.c readconf.c ssh.c ssh.h]
355 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 356 - markus@cvs.openbsd.org 2001/05/25 14:37:32
357 [ssh-keygen.c]
358 use -P for -e and -y, too.
63cd7dd0 359 - markus@cvs.openbsd.org 2001/05/28 08:04:39
360 [ssh.c]
361 fix usage()
eb2e1595 362 - markus@cvs.openbsd.org 2001/05/28 10:08:55
363 [authfile.c]
364 key_load_private: set comment to filename for PEM keys
2cf27bc4 365 - markus@cvs.openbsd.org 2001/05/28 22:51:11
366 [cipher.c cipher.h]
367 simpler 3des for ssh1
6fd8622b 368 - markus@cvs.openbsd.org 2001/05/28 23:14:49
369 [channels.c channels.h nchan.c]
370 undo broken channel fix and try a different one. there
371 should be still some select errors...
eeae19d8 372 - markus@cvs.openbsd.org 2001/05/28 23:25:24
373 [channels.c]
374 cleanup, typo
08dcb5d7 375 - markus@cvs.openbsd.org 2001/05/28 23:58:35
376 [packet.c packet.h sshconnect.c sshd.c]
377 remove some lines, simplify.
a10bdd7c 378 - markus@cvs.openbsd.org 2001/05/29 12:31:27
379 [authfile.c]
380 typo
5ba55ada 381
5cde8062 38220010528
383 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
384 Patch by Corinna Vinschen <vinschen@redhat.com>
385
362df52e 38620010517
387 - OpenBSD CVS Sync
388 - markus@cvs.openbsd.org 2001/05/12 19:53:13
389 [sftp-server.c]
390 readlink does not NULL-terminate; mhe@home.se
6efa3d14 391 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
392 [ssh.1]
393 X11 forwarding details improved
70ea8327 394 - markus@cvs.openbsd.org 2001/05/16 20:51:57
395 [authfile.c]
396 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 397 - markus@cvs.openbsd.org 2001/05/16 21:53:53
398 [clientloop.c]
399 check for open sessions before we call select(); fixes the x11 client
400 bug reported by bowman@math.ualberta.ca
7231bd47 401 - markus@cvs.openbsd.org 2001/05/16 22:09:21
402 [channels.c nchan.c]
403 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 404 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 405 - (bal) Corrected on_exit() emulation via atexit().
362df52e 406
89aa792b 40720010512
408 - OpenBSD CVS Sync
409 - markus@cvs.openbsd.org 2001/05/11 14:59:56
410 [clientloop.c misc.c misc.h]
411 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 412 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
413 Patch by pete <ninjaz@webexpress.com>
89aa792b 414
97430469 41520010511
416 - OpenBSD CVS Sync
417 - markus@cvs.openbsd.org 2001/05/09 22:51:57
418 [channels.c]
419 fix -R for protocol 2, noticed by greg@nest.cx.
420 bug was introduced with experimental dynamic forwarding.
a16092bb 421 - markus@cvs.openbsd.org 2001/05/09 23:01:31
422 [rijndael.h]
423 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 424
588f4ed0 42520010509
426 - OpenBSD CVS Sync
427 - markus@cvs.openbsd.org 2001/05/06 21:23:31
428 [cli.c]
429 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 430 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 431 [channels.c serverloop.c clientloop.c]
d18e0850 432 adds correct error reporting to async connect()s
433 fixes the server-discards-data-before-connected-bug found by
434 onoe@sm.sony.co.jp
8a624ebf 435 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
436 [misc.c misc.h scp.c sftp.c]
437 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 438 - markus@cvs.openbsd.org 2001/05/06 21:45:14
439 [clientloop.c]
440 use atomicio for flushing stdout/stderr bufs. thanks to
441 jbw@izanami.cee.hw.ac.uk
010980f6 442 - markus@cvs.openbsd.org 2001/05/08 22:48:07
443 [atomicio.c]
444 no need for xmalloc.h, thanks to espie@
7e2d5fa4 445 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
446 <wayne@blorf.net>
99c8ddac 447 - (bal) ./configure support to disable SIA on OSF1. Patch by
448 Chris Adams <cmadams@hiwaay.net>
b81c369b 449 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
450 <nakaji@tutrp.tut.ac.jp>
588f4ed0 451
7b22534a 45220010508
453 - (bal) Fixed configure test for USE_SIA.
454
94539b2a 45520010506
456 - (djm) Update config.guess and config.sub with latest versions (from
457 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
458 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 459 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 460 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 461 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 462 - OpenBSD CVS Sync
463 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
464 [sftp.1 ssh-add.1 ssh-keygen.1]
465 typos, grammar
94539b2a 466
98143cfc 46720010505
468 - OpenBSD CVS Sync
469 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
470 [ssh.1 sshd.8]
471 typos
5b9601c8 472 - markus@cvs.openbsd.org 2001/05/04 14:34:34
473 [channels.c]
94539b2a 474 channel_new() reallocs channels[], we cannot use Channel *c after
475 calling channel_new(), XXX fix this in the future...
719fc62f 476 - markus@cvs.openbsd.org 2001/05/04 23:47:34
477 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
478 move to Channel **channels (instead of Channel *channels), fixes realloc
479 problems. channel_new now returns a Channel *, favour Channel * over
480 channel id. remove old channel_allocate interface.
98143cfc 481
f92fee1f 48220010504
483 - OpenBSD CVS Sync
484 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
485 [channels.c]
486 typo in debug() string
503e7e5b 487 - markus@cvs.openbsd.org 2001/05/03 15:45:15
488 [session.c]
489 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 490 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
491 [servconf.c]
492 remove "\n" from fatal()
1fcde3fe 493 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
494 [misc.c misc.h scp.c sftp.c]
495 Move colon() and cleanhost() to misc.c where I should I have put it in
496 the first place
044aa419 497 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 498 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
499 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 500
065604bb 50120010503
502 - OpenBSD CVS Sync
503 - markus@cvs.openbsd.org 2001/05/02 16:41:20
504 [ssh-add.c]
505 fix prompt for ssh-add.
506
742ee8f2 50720010502
508 - OpenBSD CVS Sync
509 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
510 [readpass.c]
511 Put the 'const' back into ssh_askpass() function. Pointed out
512 by Mark Miller <markm@swoon.net>. OK Markus
513
3435f5a6 51420010501
515 - OpenBSD CVS Sync
516 - markus@cvs.openbsd.org 2001/04/30 11:18:52
517 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
518 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 519 - markus@cvs.openbsd.org 2001/04/30 15:50:46
520 [compat.c compat.h kex.c]
521 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 522 - markus@cvs.openbsd.org 2001/04/30 16:02:49
523 [compat.c]
524 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 525 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 526
e8171bff 52720010430
39aefe7b 528 - OpenBSD CVS Sync
529 - markus@cvs.openbsd.org 2001/04/29 18:32:52
530 [serverloop.c]
531 fix whitespace
fbe90f7b 532 - markus@cvs.openbsd.org 2001/04/29 19:16:52
533 [channels.c clientloop.c compat.c compat.h serverloop.c]
534 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 535 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 536 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 537
baf8c81a 53820010429
539 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 540 - (djm) Release OpenSSH-2.9p1
baf8c81a 541
0096ac62 54220010427
543 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
544 patch based on 2.5.2 version by djm.
95595a77 545 - (bal) Build manpages and config files once unless changed. Patch by
546 Carson Gaspar <carson@taltos.org>
4a2df58f 547 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
548 Vinschen <vinschen@redhat.com>
5ef815d7 549 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
550 Pekka Savola <pekkas@netcore.fi>
229be2df 551 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
552 <vinschen@redhat.com>
cc3ccfdc 553 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 554 - (tim) update contrib/caldera files with what Caldera is using.
555 <sps@caldera.de>
0096ac62 556
b587c165 55720010425
558 - OpenBSD CVS Sync
559 - markus@cvs.openbsd.org 2001/04/23 21:57:07
560 [ssh-keygen.1 ssh-keygen.c]
561 allow public key for -e, too
012bc0e1 562 - markus@cvs.openbsd.org 2001/04/23 22:14:13
563 [ssh-keygen.c]
564 remove debug
f8252c48 565 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 566 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
567 (default: off), implies KbdInteractiveAuthentication. Suggestion from
568 markus@
c2d059b5 569 - (djm) Include crypt.h if available in auth-passwd.c
533875af 570 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
571 man page detection fixes for SCO
b587c165 572
da89cf4d 57320010424
574 - OpenBSD CVS Sync
575 - markus@cvs.openbsd.org 2001/04/22 23:58:36
576 [ssh-keygen.1 ssh.1 sshd.8]
577 document hostbased and other cleanup
5e29aeaf 578 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 579 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 580 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
581 <dan@mesastate.edu>
3644dc25 582 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 583
a3626e12 58420010422
585 - OpenBSD CVS Sync
586 - markus@cvs.openbsd.org 2001/04/20 16:32:22
587 [uidswap.c]
588 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 589 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
590 [sftp.1]
591 Spelling
67b964a1 592 - djm@cvs.openbsd.org 2001/04/22 08:13:30
593 [ssh.1]
594 typos spotted by stevesk@; ok deraadt@
ba917921 595 - markus@cvs.openbsd.org 2001/04/22 12:34:05
596 [scp.c]
597 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 598 - markus@cvs.openbsd.org 2001/04/22 13:25:37
599 [ssh-keygen.1 ssh-keygen.c]
600 rename arguments -x -> -e (export key), -X -> -i (import key)
601 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 602 - markus@cvs.openbsd.org 2001/04/22 13:32:27
603 [sftp-server.8 sftp.1 ssh.1 sshd.8]
604 xref draft-ietf-secsh-*
bcaa828e 605 - markus@cvs.openbsd.org 2001/04/22 13:41:02
606 [ssh-keygen.1 ssh-keygen.c]
607 style, noted by stevesk; sort flags in usage
a3626e12 608
df841692 60920010421
610 - OpenBSD CVS Sync
611 - djm@cvs.openbsd.org 2001/04/20 07:17:51
612 [clientloop.c ssh.1]
613 Split out and improve escape character documentation, mention ~R in
614 ~? help text; ok markus@
0e7e0abe 615 - Update RPM spec files for CVS version.h
1ddee76b 616 - (stevesk) set the default PAM service name to __progname instead
617 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 618 - (stevesk) document PAM service name change in INSTALL
13dd877b 619 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
620 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 621
05cc0c99 62220010420
623 - OpenBSD CVS Sync
624 - ian@cvs.openbsd.org 2001/04/18 16:21:05
625 [ssh-keyscan.1]
626 Fix typo reported in PR/1779
561e5254 627 - markus@cvs.openbsd.org 2001/04/18 21:57:42
628 [readpass.c ssh-add.c]
629 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 630 - markus@cvs.openbsd.org 2001/04/18 22:03:45
631 [auth2.c sshconnect2.c]
632 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 633 - markus@cvs.openbsd.org 2001/04/18 22:48:26
634 [auth2.c]
635 no longer const
8dddf799 636 - markus@cvs.openbsd.org 2001/04/18 23:43:26
637 [auth2.c compat.c sshconnect2.c]
638 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
639 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 640 - markus@cvs.openbsd.org 2001/04/18 23:44:51
641 [authfile.c]
642 error->debug; noted by fries@
5cf13595 643 - markus@cvs.openbsd.org 2001/04/19 00:05:11
644 [auth2.c]
645 use local variable, no function call needed.
646 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 647 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
648 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 649
e78e738a 65020010418
ce2af031 651 - OpenBSD CVS Sync
e78e738a 652 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 653 [session.c]
654 move auth_approval to do_authenticated().
655 do_child(): nuke hostkeys from memory
656 don't source .ssh/rc for subsystems.
657 - markus@cvs.openbsd.org 2001/04/18 14:15:00
658 [canohost.c]
659 debug->debug3
ce2af031 660 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
661 be working again.
e0c4d3ac 662 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
663 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 664
8c6b78e4 66520010417
666 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 667 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 668 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 669 - OpenBSD CVS Sync
53b8fe68 670 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
671 [key.c]
672 better safe than sorry in later mods; yongari@kt-is.co.kr
673 - markus@cvs.openbsd.org 2001/04/17 08:14:01
674 [sshconnect1.c]
675 check for key!=NULL, thanks to costa
676 - markus@cvs.openbsd.org 2001/04/17 09:52:48
677 [clientloop.c]
cf6bc93c 678 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 679 - markus@cvs.openbsd.org 2001/04/17 10:53:26
680 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 681 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 682 - markus@cvs.openbsd.org 2001/04/17 12:55:04
683 [channels.c ssh.c]
684 undo socks5 and https support since they are not really used and
685 only bloat ssh. remove -D from usage(), since '-D' is experimental.
686
e4664c3e 68720010416
688 - OpenBSD CVS Sync
689 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
690 [ttymodes.c]
691 fix comments
ec1f12d3 692 - markus@cvs.openbsd.org 2001/04/15 08:43:47
693 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
694 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 695 - markus@cvs.openbsd.org 2001/04/15 16:58:03
696 [authfile.c ssh-keygen.c sshd.c]
697 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 698 - markus@cvs.openbsd.org 2001/04/15 17:16:00
699 [clientloop.c]
700 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
701 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 702 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
703 [sshd.8]
704 some ClientAlive cleanup; ok markus@
b7c70970 705 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
706 [readconf.c servconf.c]
707 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 708 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
709 Roth <roth+openssh@feep.net>
6023325e 710 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 711 - (djm) OpenBSD CVS Sync
712 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
713 [scp.c sftp.c]
714 IPv6 support for sftp (which I bungled in my last patch) which is
715 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 716 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
717 [xmalloc.c]
718 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 719 - djm@cvs.openbsd.org 2001/04/16 08:19:31
720 [session.c]
721 Split motd and hushlogin checks into seperate functions, helps for
722 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 723 - Fix OSF SIA support displaying too much information for quiet
724 logins and logins where access was denied by SIA. Patch from Chris Adams
725 <cmadams@hiwaay.net>
e4664c3e 726
f03228b1 72720010415
728 - OpenBSD CVS Sync
729 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
730 [ssh-add.c]
731 do not double free
9cf972fa 732 - markus@cvs.openbsd.org 2001/04/14 16:17:14
733 [channels.c]
734 remove some channels that are not appropriate for keepalive.
eae942e2 735 - markus@cvs.openbsd.org 2001/04/14 16:27:57
736 [ssh-add.c]
737 use clear_pass instead of xfree()
30dcc918 738 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
739 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
740 protocol 2 tty modes support; ok markus@
36967a16 741 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
742 [scp.c]
743 'T' handling rcp/scp sync; ok markus@
e4664c3e 744 - Missed sshtty.[ch] in Sync.
f03228b1 745
e400a640 74620010414
747 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 748 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
749 <vinschen@redhat.com>
3ffc6336 750 - OpenBSD CVS Sync
751 - beck@cvs.openbsd.org 2001/04/13 22:46:54
752 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
753 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
754 This gives the ability to do a "keepalive" via the encrypted channel
755 which can't be spoofed (unlike TCP keepalives). Useful for when you want
756 to use ssh connections to authenticate people for something, and know
757 relatively quickly when they are no longer authenticated. Disabled
758 by default (of course). ok markus@
e400a640 759
cc44f691 76020010413
761 - OpenBSD CVS Sync
762 - markus@cvs.openbsd.org 2001/04/12 14:29:09
763 [ssh.c]
764 show debug output during option processing, report from
765 pekkas@netcore.fi
8002af61 766 - markus@cvs.openbsd.org 2001/04/12 19:15:26
767 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
768 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
769 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
770 sshconnect2.c sshd_config]
771 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
772 similar to RhostRSAAuthentication unless you enable (the experimental)
773 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 774 - markus@cvs.openbsd.org 2001/04/12 19:39:27
775 [readconf.c]
776 typo
2d2a2c65 777 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
778 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
779 robust port validation; ok markus@ jakob@
edeeab1e 780 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
781 [sftp-int.c sftp-int.h sftp.1 sftp.c]
782 Add support for:
783 sftp [user@]host[:file [file]] - Fetch remote file(s)
784 sftp [user@]host[:dir[/]] - Start in remote dir/
785 OK deraadt@
57aa8961 786 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
787 [ssh.c]
788 missing \n in error message
96f8b59f 789 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
790 lack it.
cc44f691 791
28b9cb4d 79220010412
793 - OpenBSD CVS Sync
794 - markus@cvs.openbsd.org 2001/04/10 07:46:58
795 [channels.c]
796 cleanup socks4 handling
c0ecc314 797 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
798 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
799 document id_rsa{.pub,}. markus ok
070adba2 800 - markus@cvs.openbsd.org 2001/04/10 12:15:23
801 [channels.c]
802 debug cleanup
45a2e669 803 - djm@cvs.openbsd.org 2001/04/11 07:06:22
804 [sftp-int.c]
805 'mget' and 'mput' aliases; ok markus@
6031af8d 806 - markus@cvs.openbsd.org 2001/04/11 10:59:01
807 [ssh.c]
808 use strtol() for ports, thanks jakob@
6683b40f 809 - markus@cvs.openbsd.org 2001/04/11 13:56:13
810 [channels.c ssh.c]
811 https-connect and socks5 support. i feel so bad.
ff14faf1 812 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
813 [sshd.8 sshd.c]
814 implement the -e option into sshd:
815 -e When this option is specified, sshd will send the output to the
816 standard error instead of the system log.
817 markus@ OK.
28b9cb4d 818
0a85ab61 81920010410
820 - OpenBSD CVS Sync
821 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
822 [sftp.c]
823 do not modify an actual argv[] entry
b2ae83b8 824 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
825 [sshd.8]
826 spelling
317611b5 827 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
828 [sftp.1]
829 spelling
a8666d84 830 - markus@cvs.openbsd.org 2001/04/09 15:12:23
831 [ssh-add.c]
832 passphrase caching: ssh-add tries last passphrase, clears passphrase if
833 not successful and after last try.
834 based on discussions with espie@, jakob@, ... and code from jakob@ and
835 wolfgang@wsrcc.com
49ae4185 836 - markus@cvs.openbsd.org 2001/04/09 15:19:49
837 [ssh-add.1]
838 ssh-add retries the last passphrase...
b8a297f1 839 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
840 [sshd.8]
841 ListenAddress mandoc from aaron@
0a85ab61 842
6e9944b8 84320010409
febd3f8e 844 - (stevesk) use setresgid() for setegid() if needed
26de7942 845 - (stevesk) configure.in: typo
6e9944b8 846 - OpenBSD CVS Sync
847 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
848 [sshd.8]
849 document ListenAddress addr:port
d64050ef 850 - markus@cvs.openbsd.org 2001/04/08 13:03:00
851 [ssh-add.c]
852 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 853 - markus@cvs.openbsd.org 2001/04/08 11:27:33
854 [clientloop.c]
855 leave_raw_mode if ssh2 "session" is closed
63bd8c36 856 - markus@cvs.openbsd.org 2001/04/06 21:00:17
857 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
858 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
859 do gid/groups-swap in addition to uid-swap, should help if /home/group
860 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
861 to olar@openwall.com is comments. we had many requests for this.
0490e609 862 - markus@cvs.openbsd.org 2001/04/07 08:55:18
863 [buffer.c channels.c channels.h readconf.c ssh.c]
864 allow the ssh client act as a SOCKS4 proxy (dynamic local
865 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
866 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
867 netscape use localhost:1080 as a socks proxy.
d98d029a 868 - markus@cvs.openbsd.org 2001/04/08 11:24:33
869 [uidswap.c]
870 KNF
6e9944b8 871
d9d49fdb 87220010408
873 - OpenBSD CVS Sync
874 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
875 [hostfile.c]
876 unused; typo in comment
d11c1288 877 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
878 [servconf.c]
879 in addition to:
880 ListenAddress host|ipv4_addr|ipv6_addr
881 permit:
882 ListenAddress [host|ipv4_addr|ipv6_addr]:port
883 ListenAddress host|ipv4_addr:port
884 sshd.8 updates coming. ok markus@
d9d49fdb 885
613fc910 88620010407
887 - (bal) CVS ID Resync of version.h
cc94bd38 888 - OpenBSD CVS Sync
889 - markus@cvs.openbsd.org 2001/04/05 23:39:20
890 [serverloop.c]
891 keep the ssh session even if there is no active channel.
892 this is more in line with the protocol spec and makes
893 ssh -N -L 1234:server:110 host
894 more useful.
895 based on discussion with <mats@mindbright.se> long time ago
896 and recent mail from <res@shore.net>
0fc791ba 897 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
898 [scp.c]
899 remove trailing / from source paths; fixes pr#1756
613fc910 900
63f7e231 90120010406
902 - (stevesk) logintest.c: fix for systems without __progname
72170131 903 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 904 - OpenBSD CVS Sync
905 - markus@cvs.openbsd.org 2001/04/05 10:00:06
906 [compat.c]
907 2.3.x does old GEX, too; report jakob@
6ba22c93 908 - markus@cvs.openbsd.org 2001/04/05 10:39:03
909 [compress.c compress.h packet.c]
910 reset compress state per direction when rekeying.
3667ba79 911 - markus@cvs.openbsd.org 2001/04/05 10:39:48
912 [version.h]
913 temporary version 2.5.4 (supports rekeying).
914 this is not an official release.
cd332296 915 - markus@cvs.openbsd.org 2001/04/05 10:42:57
916 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
917 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
918 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
919 sshconnect2.c sshd.c]
920 fix whitespace: unexpand + trailing spaces.
255cfda1 921 - markus@cvs.openbsd.org 2001/04/05 11:09:17
922 [clientloop.c compat.c compat.h]
923 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 924 - markus@cvs.openbsd.org 2001/04/05 15:45:43
925 [ssh.1]
926 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 927 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
928 [canohost.c canohost.h session.c]
929 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 930 - markus@cvs.openbsd.org 2001/04/05 20:01:10
931 [clientloop.c]
932 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 933 - markus@cvs.openbsd.org 2001/04/05 21:02:46
934 [buffer.c]
935 better error message
eb0dd41f 936 - markus@cvs.openbsd.org 2001/04/05 21:05:24
937 [clientloop.c ssh.c]
938 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 939
d8ee838b 94020010405
941 - OpenBSD CVS Sync
942 - markus@cvs.openbsd.org 2001/04/04 09:48:35
943 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
944 don't sent multiple kexinit-requests.
945 send newkeys, block while waiting for newkeys.
946 fix comments.
7a37c112 947 - markus@cvs.openbsd.org 2001/04/04 14:34:58
948 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
949 enable server side rekeying + some rekey related clientup.
950 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 951 - markus@cvs.openbsd.org 2001/04/04 15:50:55
952 [compat.c]
953 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 954 - markus@cvs.openbsd.org 2001/04/04 20:25:38
955 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
956 sshconnect2.c sshd.c]
957 more robust rekeying
958 don't send channel data after rekeying is started.
0715ec6c 959 - markus@cvs.openbsd.org 2001/04/04 20:32:56
960 [auth2.c]
961 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 962 - markus@cvs.openbsd.org 2001/04/04 22:04:35
963 [kex.c kexgex.c serverloop.c]
964 parse full kexinit packet.
965 make server-side more robust, too.
a7ca6275 966 - markus@cvs.openbsd.org 2001/04/04 23:09:18
967 [dh.c kex.c packet.c]
968 clear+free keys,iv for rekeying.
969 + fix DH mem leaks. ok niels@
86c9e193 970 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
971 BROKEN_VHANGUP
d8ee838b 972
9d451c5a 97320010404
974 - OpenBSD CVS Sync
975 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
976 [ssh-agent.1]
977 grammar; slade@shore.net
894c5fa6 978 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
979 [sftp-glob.c ssh-agent.c ssh-keygen.c]
980 free() -> xfree()
a5c9ffdb 981 - markus@cvs.openbsd.org 2001/04/03 19:53:29
982 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
983 move kex to kex*.c, used dispatch_set() callbacks for kex. should
984 make rekeying easier.
3463ff28 985 - todd@cvs.openbsd.org 2001/04/03 21:19:38
986 [ssh_config]
987 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 988 - markus@cvs.openbsd.org 2001/04/03 23:32:12
989 [kex.c kex.h packet.c sshconnect2.c sshd.c]
990 undo parts of recent my changes: main part of keyexchange does not
991 need dispatch-callbacks, since application data is delayed until
992 the keyexchange completes (if i understand the drafts correctly).
993 add some infrastructure for re-keying.
e092ce67 994 - markus@cvs.openbsd.org 2001/04/04 00:06:54
995 [clientloop.c sshconnect2.c]
996 enable client rekeying
997 (1) force rekeying with ~R, or
998 (2) if the server requests rekeying.
999 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1000 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1001
672f212f 100220010403
1003 - OpenBSD CVS Sync
1004 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1005 [sshd.8]
1006 typo; ok markus@
6be9a5e8 1007 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1008 [readconf.c servconf.c]
1009 correct comment; ok markus@
fe39c3df 1010 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1011 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1012
0be033ea 101320010402
1014 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1015 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1016
b7a2a476 101720010330
1018 - (djm) Another openbsd-compat/glob.c sync
4047d868 1019 - (djm) OpenBSD CVS Sync
1020 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1021 [kex.c kex.h sshconnect2.c sshd.c]
1022 forgot to include min and max params in hash, okay markus@
c8682232 1023 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1024 [dh.c]
1025 more sanity checking on primes file
d9cd3575 1026 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1027 [auth.h auth2.c auth2-chall.c]
1028 check auth_root_allowed for kbd-int auth, too.
86b878d5 1029 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1030 [sshconnect2.c]
1031 use recommended defaults
1ad64a93 1032 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1033 [sshconnect2.c sshd.c]
1034 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1035 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1036 [dh.c dh.h kex.c kex.h]
1037 prepare for rekeying: move DH code to dh.c
76ca7b01 1038 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1039 [sshd.c]
1040 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1041
01ce749f 104220010329
1043 - OpenBSD CVS Sync
1044 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1045 [ssh.1]
1046 document more defaults; misc. cleanup. ok markus@
569807fb 1047 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1048 [authfile.c]
1049 KNF
457fc0c6 1050 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1051 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1052 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1053 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1054 [ssh-rsa.c sshd.c]
1055 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1056 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1057 [compat.c compat.h ssh-rsa.c]
1058 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1059 signatures in SSH protocol 2, ok djm@
db1cd2f3 1060 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1061 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1062 make dh group exchange more flexible, allow min and max group size,
1063 okay markus@, deraadt@
e5ff6ecf 1064 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1065 [scp.c]
1066 start to sync scp closer to rcp; ok markus@
03cb2621 1067 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1068 [scp.c]
1069 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1070 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1071 [sshd.c]
1072 call refuse() before close(); from olemx@ans.pl
01ce749f 1073
b5b68128 107420010328
1075 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1076 resolve linking conflicts with libcrypto. Report and suggested fix
1077 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1078 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1079 fix from Philippe Levan <levan@epix.net>
cccfea16 1080 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1081 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1082 - (djm) Sync openbsd-compat/glob.c
b5b68128 1083
0c90b590 108420010327
1085 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1086 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1087 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1088 - OpenBSD CVS Sync
1089 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1090 [session.c]
1091 shorten; ok markus@
4f4648f9 1092 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1093 [servconf.c servconf.h session.c sshd.8 sshd_config]
1094 PrintLastLog option; from chip@valinux.com with some minor
1095 changes by me. ok markus@
9afbfcfa 1096 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1097 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1098 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1099 simpler key load/save interface, see authfile.h
1100 - (djm) Reestablish PAM credentials (which can be supplemental group
1101 memberships) after initgroups() blows them away. Report and suggested
1102 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1103
b567a40c 110420010324
1105 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1106 - OpenBSD CVS Sync
1107 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1108 [compat.c compat.h sshconnect2.c sshd.c]
1109 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1110 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1111 [auth1.c]
1112 authctxt is now passed to do_authenticated
e285053e 1113 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1114 [sftp-int.c]
1115 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1116 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1117 [session.c sshd.c]
1118 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1119 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1120
8a169574 112120010323
1122 - OpenBSD CVS Sync
1123 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1124 [sshd.c]
1125 do not place linefeeds in buffer
1126
ee110bfb 112720010322
1128 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1129 - (bal) version.c CVS ID resync
a5b09902 1130 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1131 resync
ae7242ef 1132 - (bal) scp.c CVS ID resync
3e587cc3 1133 - OpenBSD CVS Sync
1134 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1135 [readconf.c]
1136 default to SSH protocol version 2
e5d7a405 1137 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1138 [session.c]
1139 remove unused arg
39f7530f 1140 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1141 [session.c]
1142 remove unused arg
bb5639fe 1143 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1144 [auth1.c auth2.c session.c session.h]
1145 merge common ssh v1/2 code
5e7cb456 1146 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1147 [ssh-keygen.c]
1148 add -B flag to usage
ca4df544 1149 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1150 [session.c]
1151 missing init; from mib@unimelb.edu.au
ee110bfb 1152
f5f6020e 115320010321
1154 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1155 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1156 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1157 from Solar Designer <solar@openwall.com>
0a3700ee 1158 - (djm) Don't loop forever when changing password via PAM. Patch
1159 from Solar Designer <solar@openwall.com>
0c13ffa2 1160 - (djm) Generate config files before build
7a7101ec 1161 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1162 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1163
8d539493 116420010320
01022caf 1165 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1166 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1167 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1168 - (djm) OpenBSD CVS Sync
1169 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1170 [auth.c readconf.c]
1171 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1172 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1173 [version.h]
1174 version 2.5.2
ea44783f 1175 - (djm) Update RPM spec version
1176 - (djm) Release 2.5.2p1
3743cc2f 1177- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1178 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1179- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1180 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1181
e339aa53 118220010319
1183 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1184 do it implicitly.
7cdb79d4 1185 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1186 - OpenBSD CVS Sync
1187 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1188 [auth-options.c]
1189 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1190 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1191 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1192 move HAVE_LONG_LONG_INT where it works
d1581d5f 1193 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1194 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1195 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1196 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1197 - (djm) OpenBSD CVS Sync
1198 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1199 [sftp-client.c]
1200 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1201 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1202 [compat.c compat.h sshd.c]
1203 specifically version match on ssh scanners. do not log scan
1204 information to the console
dc504afd 1205 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1206 [sshd.8]
dc504afd 1207 Document permitopen authorized_keys option; ok markus@
babd91d4 1208 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1209 [ssh.1]
1210 document PreferredAuthentications option; ok markus@
05c64611 1211 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1212
ec0ad9c2 121320010318
1214 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1215 size not delimited" fatal errors when tranfering.
5cc8d4ad 1216 - OpenBSD CVS Sync
1217 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1218 [auth.c]
1219 check /etc/shells, too
7411201c 1220 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1221 openbsd-compat/fake-regex.h
ec0ad9c2 1222
8a968c25 122320010317
1224 - Support usrinfo() on AIX. Based on patch from Gert Doering
1225 <gert@greenie.muc.de>
bf1d27bd 1226 - OpenBSD CVS Sync
1227 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1228 [scp.c]
1229 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1230 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1231 [session.c]
1232 pass Session to do_child + KNF
d50d9b63 1233 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1234 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1235 Revise globbing for get/put to be more shell-like. In particular,
1236 "get/put file* directory/" now works. ok markus@
f55d1b5f 1237 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1238 [sftp-int.c]
1239 fix memset and whitespace
6a8496e4 1240 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1241 [sftp-int.c]
1242 discourage strcat/strcpy
01794848 1243 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1244 [auth-options.c channels.c channels.h serverloop.c session.c]
1245 implement "permitopen" key option, restricts -L style forwarding to
1246 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1247 - Check for gl_matchc support in glob_t and fall back to the
1248 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1249
4cb5d598 125020010315
1251 - OpenBSD CVS Sync
1252 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1253 [sftp-client.c]
1254 Wall
85cf5827 1255 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1256 [sftp-int.c]
1257 add version command
61b3a2bc 1258 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1259 [sftp-server.c]
1260 note no getopt()
51e2fc8f 1261 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1262 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1263
acc9d6d7 126420010314
1265 - OpenBSD CVS Sync
85cf5827 1266 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1267 [auth-options.c]
1268 missing xfree, deny key on parse error; ok stevesk@
1269 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1270 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1271 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1272 - (bal) Fix strerror() in bsd-misc.c
1273 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1274 missing or lacks the GLOB_ALTDIRFUNC extension
1275 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1276 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1277
22138a36 127820010313
1279 - OpenBSD CVS Sync
1280 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1281 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1282 remove old key_fingerprint interface, s/_ex//
1283
539af7f5 128420010312
1285 - OpenBSD CVS Sync
1286 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1287 [auth2.c key.c]
1288 debug
301e8e5b 1289 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1290 [key.c key.h]
1291 add improved fingerprint functions. based on work by Carsten
1292 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1293 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1294 [ssh-keygen.1 ssh-keygen.c]
1295 print both md5, sha1 and bubblebabble fingerprints when using
1296 ssh-keygen -l -v. ok markus@.
08345971 1297 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1298 [key.c]
1299 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1300 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1301 [ssh-keygen.c]
1302 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1303 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1304 test if snprintf() supports %ll
1305 add /dev to search path for PRNGD/EGD socket
1306 fix my mistake in USER_PATH test program
79c9ac1b 1307 - OpenBSD CVS Sync
1308 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1309 [key.c]
1310 style+cleanup
aaf45d87 1311 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1312 [ssh-keygen.1 ssh-keygen.c]
1313 remove -v again. use -B instead for bubblebabble. make -B consistent
1314 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1315 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1316 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1317 - (bal) Reorder includes in Makefile.
539af7f5 1318
d156519a 131920010311
1320 - OpenBSD CVS Sync
1321 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1322 [sshconnect2.c]
1323 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1324 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1325 [readconf.c ssh_config]
1326 default to SSH2, now that m68k runs fast
2f778758 1327 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1328 [ttymodes.c ttymodes.h]
1329 remove unused sgtty macros; ok markus@
99c415db 1330 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1331 [compat.c compat.h sshconnect.c]
1332 all known netscreen ssh versions, and older versions of OSU ssh cannot
1333 handle password padding (newer OSU is fixed)
456fce50 1334 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1335 make sure $bindir is in USER_PATH so scp will work
cab80f75 1336 - OpenBSD CVS Sync
1337 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1338 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1339 add PreferredAuthentications
d156519a 1340
1c9a907f 134120010310
1342 - OpenBSD CVS Sync
1343 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1344 [ssh-keygen.c]
1345 create *.pub files with umask 0644, so that you can mv them to
1346 authorized_keys
cb7bd922 1347 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1348 [sshd.c]
1349 typo; slade@shore.net
61cf0e38 1350 - Removed log.o from sftp client. Not needed.
1c9a907f 1351
385590e4 135220010309
1353 - OpenBSD CVS Sync
1354 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1355 [auth1.c]
1356 unused; ok markus@
acf06a60 1357 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1358 [sftp.1]
1359 spelling, cleanup; ok deraadt@
fee56204 1360 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1361 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1362 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1363 no need to do enter passphrase or do expensive sign operations if the
1364 server does not accept key).
385590e4 1365
3a7fe5ba 136620010308
1367 - OpenBSD CVS Sync
d5ebca2b 1368 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1369 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1370 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1371 functions and small protocol change.
1372 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1373 [readconf.c ssh.1]
1374 turn off useprivilegedports by default. only rhost-auth needs
1375 this. older sshd's may need this, too.
097ca118 1376 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1377 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1378
3251b439 137920010307
1380 - (bal) OpenBSD CVS Sync
1381 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1382 [ssh-keyscan.c]
1383 appease gcc
a5ec8a3d 1384 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1385 [sftp-int.c sftp.1 sftp.c]
1386 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1387 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1388 [sftp.1]
1389 order things
2c86906e 1390 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1391 [ssh.1 sshd.8]
1392 the name "secure shell" is boring, noone ever uses it
7daf8515 1393 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1394 [ssh.1]
1395 removed dated comment
f52798a4 1396 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1397
657297ff 139820010306
1399 - (bal) OpenBSD CVS Sync
1400 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1401 [sshd.8]
1402 alpha order; jcs@rt.fm
7c8f2a26 1403 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1404 [servconf.c]
1405 sync error message; ok markus@
f2ba0775 1406 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1407 [myproposal.h ssh.1]
1408 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1409 provos & markus ok
7a6c39a3 1410 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1411 [sshd.8]
1412 detail default hmac setup too
7de5b06b 1413 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1414 [kex.c kex.h sshconnect2.c sshd.c]
1415 generate a 2*need size (~300 instead of 1024/2048) random private
1416 exponent during the DH key agreement. according to Niels (the great
1417 german advisor) this is safe since /etc/primes contains strong
1418 primes only.
1419
1420 References:
1421 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1422 agreement with short exponents, In Advances in Cryptology
1423 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1424 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1425 [ssh.1]
1426 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1427 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1428 [dh.c]
1429 spelling
bbc62e59 1430 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1431 [authfd.c cli.c ssh-agent.c]
1432 EINTR/EAGAIN handling is required in more cases
c16c7f20 1433 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1434 [ssh-keyscan.c]
1435 Don't assume we wil get the version string all in one read().
1436 deraadt@ OK'd
09cb311c 1437 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1438 [clientloop.c]
1439 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1440
1a2936c4 144120010305
1442 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1443 - (bal) CVS ID touch up on sftp-int.c
e77df335 1444 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1445 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1446 - (bal) OpenBSD CVS Sync
dcb971e1 1447 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1448 [sshd.8]
1449 it's the OpenSSH one
778f6940 1450 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1451 [ssh-keyscan.c]
1452 inline -> __inline__, and some indent
81333640 1453 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1454 [authfile.c]
1455 improve fd handling
79ddf6db 1456 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1457 [sftp-server.c]
1458 careful with & and &&; markus ok
96ee8386 1459 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1460 [ssh.c]
1461 -i supports DSA identities now; ok markus@
0c126dc9 1462 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1463 [servconf.c]
1464 grammar; slade@shore.net
ed2166d8 1465 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1466 [ssh-keygen.1 ssh-keygen.c]
1467 document -d, and -t defaults to rsa1
b07ae1e9 1468 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1469 [ssh-keygen.1 ssh-keygen.c]
1470 bye bye -d
e2fccec3 1471 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1472 [sshd_config]
1473 activate RSA 2 key
e91c60f2 1474 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1475 [ssh.1 sshd.8]
1476 typos/grammar from matt@anzen.com
3b1a83df 1477 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1478 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1479 use pwcopy in ssh.c, too
19d57054 1480 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1481 [serverloop.c]
1482 debug2->3
00be5382 1483 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1484 [sshd.c]
1485 the random session key depends now on the session_key_int
1486 sent by the 'attacker'
1487 dig1 = md5(cookie|session_key_int);
1488 dig2 = md5(dig1|cookie|session_key_int);
1489 fake_session_key = dig1|dig2;
1490 this change is caused by a mail from anakin@pobox.com
1491 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1492 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1493 [readconf.c]
1494 look for id_rsa by default, before id_dsa
582038fb 1495 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1496 [sshd_config]
1497 ssh2 rsa key before dsa key
6e18cb71 1498 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1499 [packet.c]
1500 fix random padding
1b5dfeb2 1501 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1502 [compat.c]
1503 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1504 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1505 [misc.c]
1506 pull in protos
167b3512 1507 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1508 [sftp.c]
1509 do not kill the subprocess on termination (we will see if this helps
1510 things or hurts things)
7e8911cd 1511 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1512 [clientloop.c]
1513 fix byte counts for ssh protocol v1
ee55dacf 1514 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1515 [channels.c nchan.c nchan.h]
1516 make sure remote stderr does not get truncated.
1517 remove closed fd's from the select mask.
a6215e53 1518 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1519 [packet.c packet.h sshconnect2.c]
1520 in ssh protocol v2 use ignore messages for padding (instead of
1521 trailing \0).
94dfb550 1522 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1523 [channels.c]
1524 unify debug messages
5649fbbe 1525 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1526 [misc.c]
1527 for completeness, copy pw_gecos too
0572fe75 1528 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1529 [sshd.c]
1530 generate a fake session id, too
95ce5599 1531 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1532 [channels.c packet.c packet.h serverloop.c]
1533 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1534 use random content in ignore messages.
355724fc 1535 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1536 [channels.c]
1537 typo
c3f7d267 1538 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1539 [authfd.c]
1540 split line so that p will have an easier time next time around
a01a5f30 1541 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1542 [ssh.c]
1543 shorten usage by a line
12bf85ed 1544 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1545 [auth-rsa.c auth2.c deattack.c packet.c]
1546 KNF
4371658c 1547 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1548 [cli.c cli.h rijndael.h ssh-keyscan.1]
1549 copyright notices on all source files
ce91d6f8 1550 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1551 [ssh.c]
1552 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1553 use min, not max for logging, fixes overflow.
409edaba 1554 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1555 [sshd.8]
1556 explain SIGHUP better
b8dc87d3 1557 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1558 [sshd.8]
1559 doc the dsa/rsa key pair files
f3c7c613 1560 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1561 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1562 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1563 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1564 make copyright lines the same format
2671b47f 1565 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1566 [ssh-keyscan.c]
1567 standard theo sweep
ff7fee59 1568 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1569 [ssh-keyscan.c]
1570 Dynamically allocate read_wait and its copies. Since maxfd is
1571 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1572 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1573 [sftp-server.c]
1574 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1575 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1576 [packet.c]
1577 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1578 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1579 [sftp-server.c]
1580 KNF
c630ce76 1581 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1582 [sftp.c]
1583 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1584 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1585 [log.c ssh.c]
1586 log*.c -> log.c
61f8a1d1 1587 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1588 [channels.c]
1589 debug1->2
38967add 1590 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1591 [ssh.c]
1592 add -m to usage; ok markus@
46f23b8d 1593 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1594 [sshd.8]
1595 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1596 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1597 [servconf.c sshd.8]
1598 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1599 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1600 [sshd.8]
1601 spelling
54b974dc 1602 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1603 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1604 ssh.c sshconnect.c sshd.c]
1605 log functions should not be passed strings that end in newline as they
1606 get passed on to syslog() and when logging to stderr, do_log() appends
1607 its own newline.
51c251f0 1608 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1609 [sshd.8]
1610 list SSH2 ciphers
2605addd 1611 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1612 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1613 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1614 - (stevesk) OpenBSD sync:
1615 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1616 [ssh-keyscan.c]
1617 skip inlining, why bother
5152d46f 1618 - (stevesk) sftp.c: handle __progname
1a2936c4 1619
40edd7ef 162020010304
1621 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1622 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1623 give Mark Roth credit for mdoc2man.pl
40edd7ef 1624
9817de5f 162520010303
40edd7ef 1626 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1627 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1628 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1629 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1630 "--with-egd-pool" configure option with "--with-prngd-socket" and
1631 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1632 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1633
20cad736 163420010301
1635 - (djm) Properly add -lcrypt if needed.
5f404be3 1636 - (djm) Force standard PAM conversation function in a few more places.
1637 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1638 <nalin@redhat.com>
480eb294 1639 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1640 <vinschen@redhat.com>
ad1f4a20 1641 - (djm) Released 2.5.1p2
20cad736 1642
cf0c5df5 164320010228
1644 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1645 "Bad packet length" bugs.
403f5a8e 1646 - (djm) Fully revert PAM session patch (again). All PAM session init is
1647 now done before the final fork().
065ef9b1 1648 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1649 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1650
86b416a7 165120010227
51fb577a 1652 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1653 <vinschen@redhat.com>
2af09193 1654 - (bal) OpenBSD Sync
1655 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1656 [session.c]
1657 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1658 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1659 <jmknoble@jmknoble.cx>
f4e9a0e1 1660 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1661 <markm@swoon.net>
1662 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1663 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1664 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1665 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1666 <markm@swoon.net>
4bc6dd70 1667 - (djm) Fix PAM fix
4236bde4 1668 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1669 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1670 2.3.x.
1671 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1672 <markm@swoon.net>
a29d3f1c 1673 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1674 <tim@multitalents.net>
1675 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1676 <tim@multitalents.net>
51fb577a 1677
4925395f 167820010226
1679 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1680 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1681 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1682
1eb4ec64 168320010225
1684 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1685 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1686 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1687 platform defines u_int64_t as being that.
1eb4ec64 1688
a738c3b0 168920010224
1690 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1691 Vinschen <vinschen@redhat.com>
1692 - (bal) Reorder where 'strftime' is detected to resolve linking
1693 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1694
8fd97cc4 169520010224
1696 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1697 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1698 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1699 some platforms.
3d114925 1700 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1701 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1702
14a49e44 170320010223
1704 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1705 <tell@telltronics.org>
cb291102 1706 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1707 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1708 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1709 <tim@multitalents.net>
14a49e44 1710
73d6d7fa 171120010222
1712 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1713 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1714 - (bal) Removed reference to liblogin from contrib/README. It was
1715 integrated into OpenSSH a long while ago.
2a81eb9f 1716 - (stevesk) remove erroneous #ifdef sgi code.
1717 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1718
fbf305f1 171920010221
1720 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1721 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1722 <tim@multitalents.net>
1fe61b2e 1723 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1724 breaks Solaris.
1725 - (djm) Move PAM session setup back to before setuid to user.
1726 fixes problems on Solaris-drived PAMs.
266140a8 1727 - (stevesk) session.c: back out to where we were before:
1728 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1729 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1730
8b3319f4 173120010220
1732 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1733 getcwd.c.
c2b544a5 1734 - (bal) OpenBSD CVS Sync:
1735 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1736 [sshd.c]
1737 clarify message to make it not mention "ident"
8b3319f4 1738
1729c161 173920010219
1740 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1741 pty.[ch] -> sshpty.[ch]
d6f13fbb 1742 - (djm) Rework search for OpenSSL location. Skip directories which don't
1743 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1744 with its limit of 6 -L options.
0476625f 1745 - OpenBSD CVS Sync:
1746 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1747 [sftp.1]
1748 typo
1749 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1750 [ssh.c]
1751 cleanup -V output; noted by millert
1752 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1753 [sshd.8]
1754 it's the OpenSSH one
1755 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1756 [dispatch.c]
1757 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1758 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1759 [compat.c compat.h serverloop.c]
1760 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1761 itojun@
1762 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1763 [version.h]
1764 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1765 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1766 [scp.c]
1767 np is changed by recursion; vinschen@redhat.com
1768 - Update versions in RPM spec files
1769 - Release 2.5.1p1
1729c161 1770
663fd560 177120010218
1772 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1773 <tim@multitalents.net>
25cd3375 1774 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1775 stevesk
58e7f038 1776 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1777 <vinschen@redhat.com> and myself.
32ced054 1778 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1779 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1780 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1781 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1782 - (djm) Use ttyname() to determine name of tty returned by openpty()
1783 rather then risking overflow. Patch from Marek Michalkiewicz
1784 <marekm@amelek.gda.pl>
bdf80b2c 1785 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1786 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1787 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1788 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1789 SunOS)
f61d6b17 1790 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1791 <tim@multitalents.net>
dfef7e7e 1792 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1793 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1794 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1795 SIGALRM.
e1a023df 1796 - (djm) Move entropy.c over to mysignal()
667beaa9 1797 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1798 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1799 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1800 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1801 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1802 enable with --with-bsd-auth.
2adddc78 1803 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1804
0b1728c5 180520010217
1806 - (bal) OpenBSD Sync:
1807 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1808 [channel.c]
1809 remove debug
c8b058b4 1810 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1811 [session.c]
1812 proper payload-length check for x11 w/o screen-number
0b1728c5 1813
b41d8d4d 181420010216
1815 - (bal) added '--with-prce' to allow overriding of system regex when
1816 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1817 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1818 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1819 Fixes linking on SCO.
0ceb21d6 1820 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1821 Nalin Dahyabhai <nalin@redhat.com>
1822 - (djm) BSD license for gnome-ssh-askpass (was X11)
1823 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1824 - (djm) USE_PIPES for a few more sysv platforms
1825 - (djm) Cleanup configure.in a little
1826 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1827 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1828 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1829 - (djm) OpenBSD CVS:
1830 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1831 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1832 [sshconnect1.c sshconnect2.c]
1833 genericize password padding function for SSH1 and SSH2.
1834 add stylized echo to 2, too.
1835 - (djm) Add roundup() macro to defines.h
9535dddf 1836 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1837 needed on Unixware 2.x.
b41d8d4d 1838
0086bfaf 183920010215
1840 - (djm) Move PAM session setup back to before setuid to user. Fixes
1841 problems on Solaris-derived PAMs.
e11aab29 1842 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1843 <Darren.Moffat@eng.sun.com>
9e3c31f7 1844 - (bal) Sync w/ OpenSSH for new release
1845 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1846 [sshconnect1.c]
1847 fix xmalloc(0), ok dugsong@
b2552997 1848 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1849 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1850 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1851 1) clean up the MAC support for SSH-2
1852 2) allow you to specify the MAC with 'ssh -m'
1853 3) or the 'MACs' keyword in ssh(d)_config
1854 4) add hmac-{md5,sha1}-96
1855 ok stevesk@, provos@
15853e93 1856 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1857 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1858 ssh-keygen.c sshd.8]
1859 PermitRootLogin={yes,without-password,forced-commands-only,no}
1860 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1861 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1862 [clientloop.c packet.c ssh-keyscan.c]
1863 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1864 - markus@cvs.openssh.org 2001/02/13 22:49:40
1865 [auth1.c auth2.c]
1866 setproctitle(user) only if getpwnam succeeds
1867 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1868 [sshd.c]
1869 missing memset; from solar@openwall.com
1870 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1871 [sftp-int.c]
1872 lumask now works with 1 numeric arg; ok markus@, djm@
1873 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1874 [sftp-client.c sftp-int.c sftp.1]
1875 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1876 ok markus@
0b16bb01 1877 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1878 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1879 - (stevesk) OpenBSD sync:
1880 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1881 [serverloop.c]
1882 indent
0b16bb01 1883
1c2d0a13 188420010214
1885 - (djm) Don't try to close PAM session or delete credentials if the
1886 session has not been open or credentials not set. Based on patch from
1887 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1888 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1889 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1890 - (bal) Missing function prototype in bsd-snprintf.c patch by
1891 Mark Miller <markm@swoon.net>
b7ccb051 1892 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1893 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1894 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1895
0610439b 189620010213
84eb157c 1897 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1898 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1899 I did a base KNF over the whe whole file to make it more acceptable.
1900 (backed out of original patch and removed it from ChangeLog)
01f13020 1901 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1902 Tim Rice <tim@multitalents.net>
8d60e965 1903 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1904
894a4851 190520010212
1906 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1907 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1908 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1909 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1910 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1911 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1912 <mib@unimelb.edu.au>
6f68f28a 1913 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1914 - (stevesk) session.c: remove debugging code.
894a4851 1915
abf1f107 191620010211
1917 - (bal) OpenBSD Sync
1918 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1919 [auth1.c auth2.c sshd.c]
1920 move k_setpag() to a central place; ok dugsong@
c845316f 1921 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1922 [auth2.c]
1923 offer passwd before s/key
e6fa162e 1924 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1925 [canohost.c]
1926 remove last call to sprintf; ok deraadt@
0ab4b0f0 1927 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1928 [canohost.c]
1929 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1930 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1931 [cli.c]
1932 don't call vis() for \r
5c470997 1933 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1934 [scp.c]
1935 revert a small change to allow -r option to work again; ok deraadt@
1936 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1937 [scp.c]
1938 fix memory leak; ok markus@
a0e6fead 1939 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1940 [scp.1]
1941 Mention that you can quote pathnames with spaces in them
b3106440 1942 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1943 [ssh.c]
1944 remove mapping of argv[0] -> hostname
f72e01a5 1945 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1946 [sshconnect2.c]
1947 do not ask for passphrase in batch mode; report from ejb@ql.org
1948 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1949 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1950 %.30s is too short for IPv6 numeric address. use %.128s for now.
1951 markus ok
1952 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1953 [sshconnect2.c]
1954 do not free twice, thanks to /etc/malloc.conf
1955 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1956 [sshconnect2.c]
1957 partial success: debug->log; "Permission denied" if no more auth methods
1958 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1959 [sshconnect2.c]
1960 remove some lines
e0b2cf6b 1961 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1962 [auth-options.c]
1963 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1964 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1965 [channels.c]
1966 nuke sprintf, ok deraadt@
1967 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1968 [channels.c]
1969 nuke sprintf, ok deraadt@
affa8be4 1970 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1971 [clientloop.h]
1972 remove confusing callback code
d2c46e77 1973 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1974 [readconf.c]
1975 snprintf
cc8aca8a 1976 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1977 sync with netbsd tree changes.
1978 - more strict prototypes, include necessary headers
1979 - use paths.h/pathnames.h decls
1980 - size_t typecase to int -> u_long
5be2ec5e 1981 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1982 [ssh-keyscan.c]
1983 fix size_t -> int cast (use u_long). markus ok
1984 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1985 [ssh-keyscan.c]
1986 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1987 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1988 [ssh-keyscan.c]
1989 do not assume malloc() returns zero-filled region. found by
1990 malloc.conf=AJ.
f21032a6 1991 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1992 [sshconnect.c]
1993 don't connect if batch_mode is true and stricthostkeychecking set to
1994 'ask'
7bbcc167 1995 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1996 [sshd_config]
1997 type: ok markus@
1998 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1999 [sshd_config]
2000 enable sftp-server by default
a2e6d17d 2001 - deraadt 2001/02/07 8:57:26
2002 [xmalloc.c]
2003 deal with new ANSI malloc stuff
2004 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2005 [xmalloc.c]
2006 typo in fatal()
2007 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2008 [xmalloc.c]
2009 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2010 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2011 [serverloop.c sshconnect1.c]
2012 mitigate SSH1 traffic analysis - from Solar Designer
2013 <solar@openwall.com>, ok provos@
ca910e13 2014 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2015 (from the OpenBSD tree)
6b442913 2016 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2017 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2018 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2019 - (bal) A bit more whitespace cleanup
e275684f 2020 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2021 <abartlet@pcug.org.au>
b27e97b1 2022 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2023 - (stevesk) compat.c: more friendly cpp error
94f38e16 2024 - (stevesk) OpenBSD sync:
2025 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2026 [LICENSE]
2027 typos and small cleanup; ok deraadt@
abf1f107 2028
0426a3b4 202920010210
2030 - (djm) Sync sftp and scp stuff from OpenBSD:
2031 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2032 [sftp-client.c]
2033 Don't free handles before we are done with them. Based on work from
2034 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2035 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2036 [sftp.1]
2037 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2038 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2039 [sftp.1]
2040 pretty up significantly
2041 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2042 [sftp.1]
2043 .Bl-.El mismatch. markus ok
2044 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2045 [sftp-int.c]
2046 Check that target is a directory before doing ls; ok markus@
2047 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2048 [scp.c sftp-client.c sftp-server.c]
2049 unsigned long long -> %llu, not %qu. markus ok
2050 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2051 [sftp.1 sftp-int.c]
2052 more man page cleanup and sync of help text with man page; ok markus@
2053 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2054 [sftp-client.c]
2055 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2056 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2057 [sftp.c]
2058 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2059 <roumen.petrov@skalasoft.com>
2060 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2061 [sftp-int.c]
2062 portable; ok markus@
2063 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2064 [sftp-int.c]
2065 lowercase cmds[].c also; ok markus@
2066 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2067 [pathnames.h sftp.c]
2068 allow sftp over ssh protocol 1; ok djm@
2069 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2070 [scp.c]
2071 memory leak fix, and snprintf throughout
2072 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2073 [sftp-int.c]
2074 plug a memory leak
2075 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2076 [session.c sftp-client.c]
2077 %i -> %d
2078 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2079 [sftp-int.c]
2080 typo
2081 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2082 [sftp-int.c pathnames.h]
2083 _PATH_LS; ok markus@
2084 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2085 [sftp-int.c]
2086 Check for NULL attribs for chown, chmod & chgrp operations, only send
2087 relevant attribs back to server; ok markus@
96b64eb0 2088 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2089 [sftp.c]
2090 Use getopt to process commandline arguments
2091 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2092 [sftp.c ]
2093 Wait for ssh subprocess at exit
2094 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2095 [sftp-int.c]
2096 stat target for remote chdir before doing chdir
2097 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2098 [sftp.1]
2099 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2100 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2101 [sftp-int.c]
2102 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2103 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2104 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2105
6d1e1d2b 210620010209
2107 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2108 <rjmooney@mediaone.net>
bb0c1991 2109 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2110 main tree while porting forward. Pointed out by Lutz Jaenicke
2111 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2112 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2113 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2114 - (stevesk) OpenBSD sync:
2115 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2116 [auth2.c]
2117 strict checking
2118 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2119 [version.h]
2120 update to 2.3.2
2121 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2122 [auth2.c]
2123 fix typo
72b3f75d 2124 - (djm) Update spec files
0ed28836 2125 - (bal) OpenBSD sync:
2126 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2127 [scp.c]
2128 memory leak fix, and snprintf throughout
1fc8ccdf 2129 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2130 [clientloop.c]
2131 remove confusing callback code
0b202697 2132 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2133 - (bal) OpenBSD Sync (more):
2134 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2135 sync with netbsd tree changes.
2136 - more strict prototypes, include necessary headers
2137 - use paths.h/pathnames.h decls
2138 - size_t typecase to int -> u_long
1f3bf5aa 2139 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2140 [ssh.c]
2141 fatal() if subsystem fails
2142 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2143 [ssh.c]
2144 remove confusing callback code
2145 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2146 [ssh.c]
2147 add -1 option (force protocol version 1). ok markus@
2148 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2149 [ssh.c]
2150 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2151 - (bal) Missing 'const' in readpass.h
9c5a8165 2152 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2153 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2154 [sftp-client.c]
2155 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2156 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2157 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2158
6a25c04c 215920010208
2160 - (djm) Don't delete external askpass program in make uninstall target.
2161 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2162 - (djm) Fix linking of sftp, don't need arc4random any more.
2163 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2164 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2165
547519f0 216620010207
bee0a37e 2167 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2168 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2169 - (djm) Much KNF on PAM code
547519f0 2170 - (djm) Revise auth-pam.c conversation function to be a little more
2171 readable.
5c377b3b 2172 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2173 to before first prompt. Fixes hangs if last pam_message did not require
2174 a reply.
2175 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2176
547519f0 217720010205
2b87da3b 2178 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2179 that don't have NGROUPS_MAX.
57559587 2180 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2181 - (stevesk) OpenBSD sync:
2182 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2183 [many files; did this manually to our top-level source dir]
2184 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2185 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2186 [sftp-server.c]
2187 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2188 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2189 [sftp-int.c]
2190 ? == help
2191 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2192 [sftp-int.c]
2193 sort commands, so that abbreviations work as expected
2194 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2195 [sftp-int.c]
2196 debugging sftp: precedence and missing break. chmod, chown, chgrp
2197 seem to be working now.
2198 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2199 [sftp-int.c]
2200 use base 8 for umask/chmod
2201 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2202 [sftp-int.c]
2203 fix LCD
c44559d2 2204 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2205 [ssh.1]
2206 typo; dpo@club-internet.fr
a5930351 2207 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2208 [auth2.c authfd.c packet.c]
2209 remove duplicate #include's; ok markus@
6a416424 2210 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2211 [scp.c sshd.c]
2212 alpha happiness
2213 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2214 [sshd.c]
2215 precedence; ok markus@
02a024dd 2216 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2217 [ssh.c sshd.c]
2218 make the alpha happy
02a024dd 2219 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2220 [channels.c channels.h serverloop.c ssh.c]
547519f0 2221 do not disconnect if local port forwarding fails, e.g. if port is
2222 already in use
02a024dd 2223 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2224 [channels.c]
2225 use ipaddr in channel messages, ietf-secsh wants this
2226 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2227 [channels.c]
547519f0 2228 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2229 messages; bug report from edmundo@rano.org
a741554f 2230 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2231 [sshconnect2.c]
2232 unused
9378f292 2233 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2234 [sftp-client.c sftp-server.c]
2235 make gcc on the alpha even happier
1fc243d1 2236
547519f0 223720010204
781a0585 2238 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2239 - (bal) Minor Makefile fix
f0f14bea 2240 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2241 right.
78987b57 2242 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2243 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2244 - (djm) OpenBSD CVS sync:
2245 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2246 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2247 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2248 [sshd_config]
2249 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2250 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2251 [ssh.1 sshd.8 sshd_config]
2252 Skey is now called ChallengeResponse
2253 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2254 [sshd.8]
2255 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2256 channel. note from Erik.Anggard@cygate.se (pr/1659)
2257 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2258 [ssh.1]
2259 typos; ok markus@
2260 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2261 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2262 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2263 Basic interactive sftp client; ok theo@
2264 - (djm) Update RPM specs for new sftp binary
2265 - (djm) Update several bits for new optional reverse lookup stuff. I
2266 think I got them all.
8b061486 2267 - (djm) Makefile.in fixes
1aa00dcb 2268 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2269 SIGCHLD handler.
408ba72f 2270 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2271
547519f0 227220010203
63fe0529 2273 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2274 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2275 based file) to ensure #include space does not get confused.
f78888c7 2276 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2277 platforms so builds fail. (NeXT being a well known one)
63fe0529 2278
547519f0 227920010202
61e96248 2280 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2281 <vinschen@redhat.com>
71301416 2282 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2283 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2284
547519f0 228520010201
ad5075bd 2286 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2287 changes have occured to any of the supporting code. Patch by
2288 Roumen Petrov <roumen.petrov@skalasoft.com>
2289
9c8dbb1b 229020010131
37845585 2291 - (djm) OpenBSD CVS Sync:
2292 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2293 [sshconnect.c]
2294 Make warning message a little more consistent. ok markus@
8c89dd2b 2295 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2296 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2297 respectively.
c59dc6bd 2298 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2299 passwords.
9c8dbb1b 2300 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2301 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2302 assocated.
37845585 2303
9c8dbb1b 230420010130
39929cdb 2305 - (djm) OpenBSD CVS Sync:
2306 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2307 [channels.c channels.h clientloop.c serverloop.c]
2308 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2309 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2310 [canohost.c canohost.h channels.c clientloop.c]
2311 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2312 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2313 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2314 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2315 pkcs#1 attack
ae810de7 2316 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2317 [ssh.1 ssh.c]
2318 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2319 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2320
9c8dbb1b 232120010129
f29ef605 2322 - (stevesk) sftp-server.c: use %lld vs. %qd
2323
cb9da0fc 232420010128
2325 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2326 - (bal) OpenBSD Sync
9bd5b720 2327 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2328 [dispatch.c]
2329 re-keying is not supported; ok deraadt@
5fb622e4 2330 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2331 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2332 cleanup AUTHORS sections
9bd5b720 2333 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2334 [sshd.c sshd.8]
9bd5b720 2335 remove -Q, no longer needed
2336 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2337 [readconf.c ssh.1]
9bd5b720 2338 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2339 ok markus@
6f37606e 2340 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2341 [sshd.8]
6f37606e 2342 spelling. ok markus@
95f4ccfb 2343 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2344 [xmalloc.c]
2345 use size_t for strlen() return. ok markus@
6f37606e 2346 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2347 [authfile.c]
2348 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2349 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2350 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2351 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2352 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2353 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2354 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2355 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2356 $OpenBSD$
b0e305c9 2357 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2358
c9606e03 235920010126
61e96248 2360 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2361 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2362 - (bal) OpenBSD Sync
2363 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2364 [ssh-agent.c]
2365 call _exit() in signal handler
c9606e03 2366
d7d5f0b2 236720010125
2368 - (djm) Sync bsd-* support files:
2369 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2370 [rresvport.c bindresvport.c]
61e96248 2371 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2372 agreed on, which will be happy for the future. bindresvport_sa() for
2373 sockaddr *, too. docs later..
2374 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2375 [bindresvport.c]
61e96248 2376 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2377 the actual family being processed
e1dd3a7a 2378 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2379 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2380 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2381 - (bal) OpenBSD Resync
2382 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2383 [channels.c]
2384 missing freeaddrinfo(); ok markus@
d7d5f0b2 2385
556eb464 238620010124
2387 - (bal) OpenBSD Resync
2388 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2389 [ssh.h]
61e96248 2390 nuke comment
1aecda34 2391 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2392 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2393 patch by Tim Rice <tim@multitalents.net>
2394 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2395 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2396
effa6591 239720010123
2398 - (bal) regexp.h typo in configure.in. Should have been regex.h
2399 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2400 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2401 - (bal) OpenBSD Resync
2402 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2403 [auth-krb4.c sshconnect1.c]
2404 only AFS needs radix.[ch]
2405 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2406 [auth2.c]
2407 no need to include; from mouring@etoh.eviladmin.org
2408 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2409 [key.c]
2410 free() -> xfree(); ok markus@
2411 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2412 [sshconnect2.c sshd.c]
2413 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2414 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2415 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2416 sshconnect1.c sshconnect2.c sshd.c]
2417 rename skey -> challenge response.
2418 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2419
effa6591 2420
42f11eb2 242120010122
2422 - (bal) OpenBSD Resync
2423 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2424 [servconf.c ssh.h sshd.c]
2425 only auth-chall.c needs #ifdef SKEY
2426 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2427 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2428 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2429 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2430 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2431 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2432 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2433 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2434 [sshd.8]
2435 fix typo; from stevesk@
2436 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2437 [ssh-dss.c]
61e96248 2438 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2439 stevesk@
2440 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2441 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2442 pass the filename to auth_parse_options()
61e96248 2443 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2444 [readconf.c]
2445 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2446 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2447 [sshconnect2.c]
2448 dh_new_group() does not return NULL. ok markus@
2449 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2450 [ssh-add.c]
61e96248 2451 do not loop forever if askpass does not exist; from
42f11eb2 2452 andrew@pimlott.ne.mediaone.net
2453 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2454 [servconf.c]
2455 Check for NULL return from strdelim; ok markus
2456 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2457 [readconf.c]
2458 KNF; ok markus
2459 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2460 [ssh-keygen.1]
2461 remove -R flag; ok markus@
2462 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2463 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2464 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2465 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2466 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2467 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2468 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2469 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2470 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2471 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2472 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2473 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2474 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2475 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2476 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2477 #includes. rename util.[ch] -> misc.[ch]
2478 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2479 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2480 conflict when compiling for non-kerb install
2481 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2482 on 1/19.
2483
6005a40c 248420010120
2485 - (bal) OpenBSD Resync
2486 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2487 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2488 only auth-chall.c needs #ifdef SKEY
47af6577 2489 - (bal) Slight auth2-pam.c clean up.
2490 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2491 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2492
922e6493 249320010119
2494 - (djm) Update versions in RPM specfiles
59c97189 2495 - (bal) OpenBSD Resync
2496 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2497 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2498 sshd.8 sshd.c]
61e96248 2499 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2500 systems
2501 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2502 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2503 session.h sshconnect1.c]
2504 1) removes fake skey from sshd, since this will be much
2505 harder with /usr/libexec/auth/login_XXX
2506 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2507 3) make addition of BSD_AUTH and other challenge reponse methods
2508 easier.
2509 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2510 [auth-chall.c auth2-chall.c]
2511 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2512 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2513 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2514 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2515 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2516
b5c334cc 251720010118
2518 - (bal) Super Sized OpenBSD Resync
2519 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2520 [sshd.c]
2521 maxfd+1
2522 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2523 [ssh-keygen.1]
2524 small ssh-keygen manpage cleanup; stevesk@pobox.com
2525 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2526 [scp.c ssh-keygen.c sshd.c]
2527 getopt() returns -1 not EOF; stevesk@pobox.com
2528 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2529 [ssh-keyscan.c]
2530 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2531 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2532 [ssh-keyscan.c]
2533 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2534 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2535 [ssh-add.c]
2536 typo, from stevesk@sweden.hp.com
2537 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2538 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2539 split out keepalive from packet_interactive (from dale@accentre.com)
2540 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2541 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2542 [packet.c packet.h]
2543 reorder, typo
2544 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2545 [auth-options.c]
2546 fix comment
2547 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2548 [session.c]
2549 Wall
61e96248 2550 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2551 [clientloop.h clientloop.c ssh.c]
2552 move callback to headerfile
2553 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2554 [ssh.c]
2555 use log() instead of stderr
2556 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2557 [dh.c]
2558 use error() not stderr!
2559 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2560 [sftp-server.c]
2561 rename must fail if newpath exists, debug off by default
2562 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2563 [sftp-server.c]
2564 readable long listing for sftp-server, ok deraadt@
2565 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2566 [key.c ssh-rsa.c]
61e96248 2567 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2568 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2569 since they are in the wrong format, too. they must be removed from
b5c334cc 2570 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2571 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2572 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2573 BN_num_bits(rsa->n) >= 768.
2574 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2575 [sftp-server.c]
2576 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2577 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2578 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2579 indent
2580 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2581 be missing such feature.
2582
61e96248 2583
52ce34a2 258420010117
2585 - (djm) Only write random seed file at exit
717057b6 2586 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2587 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2588 provides a crypt() of its own)
2589 - (djm) Avoid a warning in bsd-bindresvport.c
2590 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2591 can cause weird segfaults errors on Solaris
8694a1ce 2592 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2593 - (djm) Add --with-pam to RPM spec files
52ce34a2 2594
2fd3c144 259520010115
2596 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2597 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2598
63b68889 259920010114
2600 - (stevesk) initial work for OpenBSD "support supplementary group in
2601 {Allow,Deny}Groups" patch:
2602 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2603 - add bsd-getgrouplist.h
2604 - new files groupaccess.[ch]
2605 - build but don't use yet (need to merge auth.c changes)
c6a69271 2606 - (stevesk) complete:
2607 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2608 [auth.c sshd.8]
2609 support supplementary group in {Allow,Deny}Groups
2610 from stevesk@pobox.com
61e96248 2611
f546c780 261220010112
2613 - (bal) OpenBSD Sync
2614 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2615 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2616 cleanup sftp-server implementation:
547519f0 2617 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2618 parse SSH2_FILEXFER_ATTR_EXTENDED
2619 send SSH2_FX_EOF if readdir returns no more entries
2620 reply to SSH2_FXP_EXTENDED message
2621 use #defines from the draft
2622 move #definations to sftp.h
f546c780 2623 more info:
61e96248 2624 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2625 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2626 [sshd.c]
2627 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2628 because it calls log()
f546c780 2629 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2630 [packet.c]
2631 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2632
9548d6c8 263320010110
2634 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2635 Bladt Norbert <Norbert.Bladt@adi.ch>
2636
af972861 263720010109
2638 - (bal) Resync CVS ID of cli.c
4b80e97b 2639 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2640 code.
eea39c02 2641 - (bal) OpenBSD Sync
2642 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2643 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2644 sshd_config version.h]
2645 implement option 'Banner /etc/issue.net' for ssh2, move version to
2646 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2647 is enabled).
2648 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2649 [channels.c ssh-keyscan.c]
2650 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2651 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2652 [sshconnect1.c]
2653 more cleanups and fixes from stevesk@pobox.com:
2654 1) try_agent_authentication() for loop will overwrite key just
2655 allocated with key_new(); don't alloc
2656 2) call ssh_close_authentication_connection() before exit
2657 try_agent_authentication()
2658 3) free mem on bad passphrase in try_rsa_authentication()
2659 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2660 [kex.c]
2661 missing free; thanks stevesk@pobox.com
f1c4659d 2662 - (bal) Detect if clock_t structure exists, if not define it.
2663 - (bal) Detect if O_NONBLOCK exists, if not define it.
2664 - (bal) removed news4-posix.h (now empty)
2665 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2666 instead of 'int'
adc83ebf 2667 - (stevesk) sshd_config: sync
4f771a33 2668 - (stevesk) defines.h: remove spurious ``;''
af972861 2669
bbcf899f 267020010108
2671 - (bal) Fixed another typo in cli.c
2672 - (bal) OpenBSD Sync
2673 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2674 [cli.c]
2675 typo
2676 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2677 [cli.c]
2678 missing free, stevesk@pobox.com
2679 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2680 [auth1.c]
2681 missing free, stevesk@pobox.com
2682 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2683 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2684 ssh.h sshd.8 sshd.c]
2685 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2686 syslog priority changes:
2687 fatal() LOG_ERR -> LOG_CRIT
2688 log() LOG_INFO -> LOG_NOTICE
b8c37305 2689 - Updated TODO
bbcf899f 2690
9616313f 269120010107
2692 - (bal) OpenBSD Sync
2693 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2694 [ssh-rsa.c]
2695 remove unused
2696 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2697 [ssh-keyscan.1]
2698 missing .El
2699 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2700 [session.c sshconnect.c]
2701 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2702 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2703 [ssh.1 sshd.8]
2704 Mention AES as available SSH2 Cipher; ok markus
2705 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2706 [sshd.c]
2707 sync usage()/man with defaults; from stevesk@pobox.com
2708 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2709 [sshconnect2.c]
2710 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2711 that prints a banner (e.g. /etc/issue.net)
61e96248 2712
1877dc0c 271320010105
2714 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2715 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2716
488c06c8 271720010104
2718 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2719 work by Chris Vaughan <vaughan99@yahoo.com>
2720
7c49df64 272120010103
2722 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2723 tree (mainly positioning)
2724 - (bal) OpenSSH CVS Update
2725 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2726 [packet.c]
2727 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2728 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2729 [sshconnect.c]
61e96248 2730 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2731 ip_status == HOST_CHANGED
61e96248 2732 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2733 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2734 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2735 patch by Tim Rice <tim@multitalents.net>
2736 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2737 and sftp-server.8 manpage.
7c49df64 2738
a421e945 273920010102
2740 - (bal) OpenBSD CVS Update
2741 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2742 [scp.c]
2743 use shared fatal(); from stevesk@pobox.com
2744
0efc80a7 274520001231
2746 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2747 for multiple reasons.
b1335fdf 2748 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2749
efcae5b1 275020001230
2751 - (bal) OpenBSD CVS Update
2752 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2753 [ssh-keygen.c]
2754 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2755 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2756 [channels.c]
2757 missing xfree; from vaughan99@yahoo.com
efcae5b1 2758 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2759 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2760 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2761 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2762 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2763 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2764
276520001229
61e96248 2766 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2767 Kurz <shorty@debian.org>
8abcdba4 2768 - (bal) OpenBSD CVS Update
2769 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2770 [auth.h auth2.c]
2771 count authentication failures only
2772 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2773 [sshconnect.c]
2774 fingerprint for MITM attacks, too.
2775 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2776 [sshd.8 sshd.c]
2777 document -D
2778 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2779 [serverloop.c]
2780 less chatty
2781 - markus@cvs.openbsd.org 2000/12/27 12:34
2782 [auth1.c sshconnect2.c sshd.c]
2783 typo
2784 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2785 [readconf.c readconf.h ssh.1 sshconnect.c]
2786 new option: HostKeyAlias: allow the user to record the host key
2787 under a different name. This is useful for ssh tunneling over
2788 forwarded connections or if you run multiple sshd's on different
2789 ports on the same machine.
2790 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2791 [ssh.1 ssh.c]
2792 multiple -t force pty allocation, document ORIGINAL_COMMAND
2793 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2794 [sshd.8]
2795 update for ssh-2
c52c7082 2796 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2797 fix merge.
0dd78cd8 2798
8f523d67 279920001228
2800 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2801 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2802 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2803 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2804 header. Patch by Tim Rice <tim@multitalents.net>
2805 - Updated TODO w/ known HP/UX issue
2806 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2807 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2808
b03bd394 280920001227
61e96248 2810 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2811 Takumi Yamane <yamtak@b-session.com>
2812 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2813 by Corinna Vinschen <vinschen@redhat.com>
2814 - (djm) Fix catman-do target for non-bash
61e96248 2815 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2816 Takumi Yamane <yamtak@b-session.com>
2817 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2818 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2819 - (djm) Fix catman-do target for non-bash
61e96248 2820 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2821 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2822 'RLIMIT_NOFILE'
61e96248 2823 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2824 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2825 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2826
8d88011e 282720001223
2828 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2829 if a change to config.h has occurred. Suggested by Gert Doering
2830 <gert@greenie.muc.de>
2831 - (bal) OpenBSD CVS Update:
2832 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2833 [ssh-keygen.c]
2834 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2835
1e3b8b07 283620001222
2837 - Updated RCSID for pty.c
2838 - (bal) OpenBSD CVS Updates:
2839 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2840 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2841 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2842 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2843 [authfile.c]
2844 allow ssh -i userkey for root
2845 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2846 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2847 fix prototypes; from stevesk@pobox.com
2848 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2849 [sshd.c]
2850 init pointer to NULL; report from Jan.Ivan@cern.ch
2851 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2852 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2853 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2854 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2855 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2856 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2857 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2858 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2859 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2860 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2861 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2862 unsigned' with u_char.
2863
67b0facb 286420001221
2865 - (stevesk) OpenBSD CVS updates:
2866 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2867 [authfile.c channels.c sftp-server.c ssh-agent.c]
2868 remove() -> unlink() for consistency
2869 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2870 [ssh-keyscan.c]
2871 replace <ssl/x.h> with <openssl/x.h>
2872 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2873 [uidswap.c]
2874 typo; from wsanchez@apple.com
61e96248 2875
adeebd37 287620001220
61e96248 2877 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2878 and Linux-PAM. Based on report and fix from Andrew Morgan
2879 <morgan@transmeta.com>
2880
f072c47a 288120001218
2882 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2883 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2884 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2885
731c1541 288620001216
2887 - (stevesk) OpenBSD CVS updates:
2888 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2889 [scp.c]
2890 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2891 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2892 [scp.c]
2893 unused; from stevesk@pobox.com
2894
227e8e86 289520001215
9853409f 2896 - (stevesk) Old OpenBSD patch wasn't completely applied:
2897 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2898 [scp.c]
2899 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2900 - (stevesk) OpenBSD CVS updates:
2901 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2902 [ssh-keyscan.c]
2903 fatal already adds \n; from stevesk@pobox.com
2904 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2905 [ssh-agent.c]
2906 remove redundant spaces; from stevesk@pobox.com
2907 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2908 [pty.c]
2909 When failing to set tty owner and mode on a read-only filesystem, don't
2910 abort if the tty already has correct owner and reasonably sane modes.
2911 Example; permit 'root' to login to a firewall with read-only root fs.
2912 (markus@ ok)
2913 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2914 [pty.c]
2915 KNF
6ffc9c88 2916 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2917 [sshd.c]
2918 source port < 1024 is no longer required for rhosts-rsa since it
2919 adds no additional security.
2920 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2921 [ssh.1 ssh.c]
2922 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2923 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2924 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2925 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2926 [scp.c]
2927 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2928 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2929 [kex.c kex.h sshconnect2.c sshd.c]
2930 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2931
6c935fbd 293220001213
2933 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2934 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2935 - (stevesk) OpenBSD CVS update:
1fe6a48f 2936 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2937 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2938 consistently use __progname; from stevesk@pobox.com
6c935fbd 2939
367d1840 294020001211
2941 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2942 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2943 <pekka@netcore.fi>
e3a70753 2944 - (bal) OpenbSD CVS update
2945 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2946 [sshconnect1.c]
2947 always request new challenge for skey/tis-auth, fixes interop with
2948 other implementations; report from roth@feep.net
367d1840 2949
6b523bae 295020001210
2951 - (bal) OpenBSD CVS updates
61e96248 2952 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2953 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2954 undo rijndael changes
61e96248 2955 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2956 [rijndael.c]
2957 fix byte order bug w/o introducing new implementation
61e96248 2958 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2959 [sftp-server.c]
2960 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2961 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2962 [ssh-agent.c]
2963 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2964 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2965 [compat.c]
2966 remove unnecessary '\n'
6b523bae 2967
ce9c0b75 296820001209
6b523bae 2969 - (bal) OpenBSD CVS updates:
61e96248 2970 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2971 [ssh.1]
2972 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2973
f72fc97f 297420001207
6b523bae 2975 - (bal) OpenBSD CVS updates:
61e96248 2976 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2977 [compat.c compat.h packet.c]
2978 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2979 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2980 [rijndael.c]
2981 unexpand(1)
61e96248 2982 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2983 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2984 new rijndael implementation. fixes endian bugs
f72fc97f 2985
97fb6912 298620001206
6b523bae 2987 - (bal) OpenBSD CVS updates:
97fb6912 2988 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2989 [channels.c channels.h clientloop.c serverloop.c]
2990 async connects for -R/-L; ok deraadt@
2991 - todd@cvs.openssh.org 2000/12/05 16:47:28
2992 [sshd.c]
2993 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2994 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2995 have it (used in ssh-keyscan).
227e8e86 2996 - (stevesk) OpenBSD CVS update:
f20255cb 2997 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2998 [ssh-keyscan.c]
2999 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3000
f6fdbddf 300120001205
6b523bae 3002 - (bal) OpenBSD CVS updates:
f6fdbddf 3003 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3004 [ssh-keyscan.c ssh-keyscan.1]
3005 David Maziere's ssh-keyscan, ok niels@
3006 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3007 to the recent OpenBSD source tree.
835d2104 3008 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3009
cbc5abf9 301020001204
3011 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3012 defining -POSIX.
3013 - (bal) OpenBSD CVS updates:
3014 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3015 [compat.c]
3016 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3017 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3018 [compat.c]
61e96248 3019 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3020 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3021 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3022 [auth2.c compat.c compat.h sshconnect2.c]
3023 support f-secure/ssh.com 2.0.12; ok niels@
3024
0b6fbf03 302520001203
cbc5abf9 3026 - (bal) OpenBSD CVS updates:
0b6fbf03 3027 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3028 [channels.c]
61e96248 3029 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3030 ok neils@
3031 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3032 [cipher.c]
3033 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3034 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3035 [ssh-agent.c]
3036 agents must not dump core, ok niels@
61e96248 3037 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3038 [ssh.1]
3039 T is for both protocols
3040 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3041 [ssh.1]
3042 typo; from green@FreeBSD.org
3043 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3044 [ssh.c]
3045 check -T before isatty()
3046 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3047 [sshconnect.c]
61e96248 3048 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3049 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3050 [sshconnect.c]
3051 disable agent/x11/port fwding if hostkey has changed; ok niels@
3052 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3053 [sshd.c]
3054 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3055 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3056 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3057 PAM authentication using KbdInteractive.
3058 - (djm) Added another TODO
0b6fbf03 3059
90f4078a 306020001202
3061 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3062 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3063 <mstone@cs.loyola.edu>
3064
dcef6523 306520001129
7062c40f 3066 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3067 if there are background children with open fds.
c193d002 3068 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3069 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3070 still fail during compilation of sftp-server).
3071 - (djm) Fail if ar is not found during configure
c523303b 3072 - (djm) OpenBSD CVS updates:
3073 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3074 [sshd.8]
3075 talk about /etc/primes, okay markus@
3076 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3077 [ssh.c sshconnect1.c sshconnect2.c]
3078 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3079 defaults
3080 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3081 [sshconnect1.c]
3082 reorder check for illegal ciphers, bugreport from espie@
3083 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3084 [ssh-keygen.c ssh.h]
3085 print keytype when generating a key.
3086 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3087 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3088 more manpage paths in fixpaths calls
3089 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3090 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3091
e879a080 309220001125
3093 - (djm) Give up privs when reading seed file
3094
d343d900 309520001123
3096 - (bal) Merge OpenBSD changes:
3097 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3098 [auth-options.c]
61e96248 3099 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3100 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3101 [dh.c]
3102 do not use perror() in sshd, after child is forked()
3103 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3104 [auth-rsa.c]
3105 parse option only if key matches; fix some confusing seen by the client
3106 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3107 [session.c]
3108 check no_agent_forward_flag for ssh-2, too
3109 - markus@cvs.openbsd.org 2000/11/15
3110 [ssh-agent.1]
3111 reorder SYNOPSIS; typo, use .It
3112 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3113 [ssh-agent.c]
3114 do not reorder keys if a key is removed
3115 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3116 [ssh.c]
61e96248 3117 just ignore non existing user keys
d343d900 3118 - millert@cvs.openbsd.org 200/11/15 20:24:43
3119 [ssh-keygen.c]
3120 Add missing \n at end of error message.
3121
0b49a754 312220001122
3123 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3124 are compilable.
3125 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3126
fab2e5d3 312720001117
3128 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3129 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3130 - (stevesk) Reworked progname support.
260d427b 3131 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3132 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3133
c2207f11 313420001116
3135 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3136 releases.
3137 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3138 <roth@feep.net>
3139
3d398e04 314020001113
61e96248 3141 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3142 contrib/README
fa08c86b 3143 - (djm) Merge OpenBSD changes:
3144 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3145 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3146 [session.c ssh.c]
3147 agent forwarding and -R for ssh2, based on work from
3148 jhuuskon@messi.uku.fi
3149 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3150 [ssh.c sshconnect.c sshd.c]
3151 do not disabled rhosts(rsa) if server port > 1024; from
3152 pekkas@netcore.fi
3153 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3154 [sshconnect.c]
3155 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3156 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3157 [auth1.c]
3158 typo; from mouring@pconline.com
3159 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3160 [ssh-agent.c]
3161 off-by-one when removing a key from the agent
3162 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3163 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3164 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3165 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3166 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3167 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3168 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3169 add support for RSA to SSH2. please test.
3170 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3171 RSA and DSA are used by SSH2.
3172 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3173 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3174 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3175 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3176 - (djm) Change to interim version
5733a41a 3177 - (djm) Fix RPM spec file stupidity
6fff1ac4 3178 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3179
d287c664 318020001112
3181 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3182 Phillips Porch <root@theporch.com>
3d398e04 3183 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3184 <dcp@sgi.com>
a3bf38d0 3185 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3186 failed ioctl(TIOCSCTTY) call.
d287c664 3187
3c4d4fef 318820001111
3189 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3190 packaging files
35325fd4 3191 - (djm) Fix new Makefile.in warnings
61e96248 3192 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3193 promoted to type int. Report and fix from Dan Astoorian
027bf205 3194 <djast@cs.toronto.edu>
61e96248 3195 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3196 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3197
3e366738 319820001110
3199 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3200 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3201 - (bal) Added in check to verify S/Key library is being detected in
3202 configure.in
61e96248 3203 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3204 Patch by Mark Miller <markm@swoon.net>
3205 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3206 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3207 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3208
373998a4 320920001107
e506ee73 3210 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3211 Mark Miller <markm@swoon.net>
373998a4 3212 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3213 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3214 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3215 Mark D. Roth <roth@feep.net>
373998a4 3216
ac89998a 321720001106
3218 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3219 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3220 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3221 maintained FAQ on www.openssh.com
73bd30fe 3222 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3223 <pekkas@netcore.fi>
3224 - (djm) Don't need X11-askpass in RPM spec file if building without it
3225 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3226 - (djm) Release 2.3.0p1
97b378bf 3227 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3228 Asplund <aspa@kronodoc.fi>
3229 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3230
b850ecd9 323120001105
3232 - (bal) Sync with OpenBSD:
3233 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3234 [compat.c]
3235 handle all old openssh versions
3236 - markus@cvs.openbsd.org 2000/10/31 13:1853
3237 [deattack.c]
3238 so that large packets do not wrap "n"; from netbsd
3239 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3240 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3241 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3242 setsid() into more common files
96054e6f 3243 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3244 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3245 bsd-waitpid.c
b850ecd9 3246
75b90ced 324720001029
3248 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3249 - (stevesk) Create contrib/cygwin/ directory; patch from
3250 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3251 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3252 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3253
344f2b94 325420001028
61e96248 3255 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3256 <Philippe.WILLEM@urssaf.fr>
240ae474 3257 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3258 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3259 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3260 - (djm) Sync with OpenBSD:
3261 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3262 [ssh.1]
3263 fixes from pekkas@netcore.fi
3264 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3265 [atomicio.c]
3266 return number of characters processed; ok deraadt@
3267 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3268 [atomicio.c]
3269 undo
3270 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3271 [scp.c]
3272 replace atomicio(read,...) with read(); ok deraadt@
3273 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3274 [session.c]
3275 restore old record login behaviour
3276 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3277 [auth-skey.c]
3278 fmt string problem in unused code
3279 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3280 [sshconnect2.c]
3281 don't reference freed memory. okay deraadt@
3282 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3283 [canohost.c]
3284 typo, eramore@era-t.ericsson.se; ok niels@
3285 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3286 [cipher.c]
3287 non-alignment dependent swap_bytes(); from
3288 simonb@wasabisystems.com/netbsd
3289 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3290 [compat.c]
3291 add older vandyke products
3292 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3293 [channels.c channels.h clientloop.c serverloop.c session.c]
3294 [ssh.c util.c]
61e96248 3295 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3296 client ttys).
344f2b94 3297
ddc49b5c 329820001027
3299 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3300
48e7916f 330120001025
3302 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3303 builtin entropy code to read it.
3304 - (djm) Prefer builtin regex to PCRE.
00937921 3305 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3306 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3307 <proski@gnu.org>
48e7916f 3308
8dcda1e3 330920001020
3310 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3311 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3312 is more correct then current version.
8dcda1e3 3313
f5af5cd5 331420001018
3315 - (stevesk) Add initial support for setproctitle(). Current
3316 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3317 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3318
2f31bdd6 331920001017
3320 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3321 <vinschen@cygnus.com>
ba7a3f40 3322 - (djm) Don't rely on atomicio's retval to determine length of askpass
3323 supplied passphrase. Problem report from Lutz Jaenicke
3324 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3325 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3326 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3327 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3328
33de75a3 332920001016
3330 - (djm) Sync with OpenBSD:
3331 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3332 [cipher.c]
3333 debug3
3334 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3335 [scp.c]
3336 remove spaces from arguments; from djm@mindrot.org
3337 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3338 [ssh.1]
3339 Cipher is for SSH-1 only
3340 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3341 [servconf.c servconf.h serverloop.c session.c sshd.8]
3342 AllowTcpForwarding; from naddy@
3343 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3344 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3345 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3346 needs to be changed for interoperability reasons
3347 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3348 [auth-rsa.c]
3349 do not send RSA challenge if key is not allowed by key-options; from
3350 eivind@ThinkSec.com
3351 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3352 [rijndael.c session.c]
3353 typos; from stevesk@sweden.hp.com
3354 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3355 [rijndael.c]
3356 typo
61e96248 3357 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3358 through diffs
61e96248 3359 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3360 <pekkas@netcore.fi>
aa0289fe 3361 - (djm) Update version in Redhat spec file
61e96248 3362 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3363 Redhat 7.0 spec file
5b2d4b75 3364 - (djm) Make inability to read/write PRNG seedfile non-fatal
3365
33de75a3 3366
4d670c24 336720001015
3368 - (djm) Fix ssh2 hang on background processes at logout.
3369
71dfaf1c 337020001014
443172c4 3371 - (bal) Add support for realpath and getcwd for platforms with broken
3372 or missing realpath implementations for sftp-server.
3373 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3374 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3375 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3376 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3377 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3378 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3379 - (djm) Big OpenBSD sync:
3380 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3381 [log.c]
3382 allow loglevel debug
3383 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3384 [packet.c]
3385 hmac->mac
3386 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3387 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3388 move fake-auth from auth1.c to individual auth methods, disables s/key in
3389 debug-msg
3390 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3391 ssh.c
3392 do not resolve canonname, i have no idea why this was added oin ossh
3393 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3394 ssh-keygen.1 ssh-keygen.c
3395 -X now reads private ssh.com DSA keys, too.
3396 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3397 auth-options.c
3398 clear options on every call.
3399 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3400 authfd.c authfd.h
3401 interop with ssh-agent2, from <res@shore.net>
3402 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3403 compat.c
3404 use rexexp for version string matching
3405 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3406 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3407 First rough implementation of the diffie-hellman group exchange. The
3408 client can ask the server for bigger groups to perform the diffie-hellman
3409 in, thus increasing the attack complexity when using ciphers with longer
3410 keys. University of Windsor provided network, T the company.
3411 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3412 [auth-rsa.c auth2.c]
3413 clear auth options unless auth sucessfull
3414 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3415 [auth-options.h]
3416 clear auth options unless auth sucessfull
3417 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3418 [scp.1 scp.c]
3419 support 'scp -o' with help from mouring@pconline.com
3420 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3421 [dh.c]
3422 Wall
3423 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3424 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3425 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3426 add support for s/key (kbd-interactive) to ssh2, based on work by
3427 mkiernan@avantgo.com and me
3428 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3429 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3430 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3431 [sshconnect2.c sshd.c]
3432 new cipher framework
3433 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3434 [cipher.c]
3435 remove DES
3436 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3437 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3438 enable DES in SSH-1 clients only
3439 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3440 [kex.h packet.c]
3441 remove unused
3442 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3443 [sshd.c]
3444 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3445 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3446 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3447 rijndael/aes support
3448 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3449 [sshd.8]
3450 more info about -V
3451 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3452 [myproposal.h]
3453 prefer no compression
3ed32516 3454 - (djm) Fix scp user@host handling
3455 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3456 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3457 u_intXX_t types on all platforms.
9ea53ba5 3458 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3459 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3460 be bypassed.
f5665f6f 3461 - (stevesk) Display correct path to ssh-askpass in configure output.
3462 Report from Lutz Jaenicke.
71dfaf1c 3463
ebd782f7 346420001007
3465 - (stevesk) Print PAM return value in PAM log messages to aid
3466 with debugging.
97994d32 3467 - (stevesk) Fix detection of pw_class struct member in configure;
3468 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3469
47a134c1 347020001002
3471 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3472 - (djm) Add host system and CC to end-of-configure report. Suggested by
3473 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3474
7322ef0e 347520000931
3476 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3477
6ac7829a 347820000930
b6490dcb 3479 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3480 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3481 Ben Lindstrom <mouring@pconline.com>
3482 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3483 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3484 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3485 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3486 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3487 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3488 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3489 - (djm) Add LICENSE to RPM spec files
de273eef 3490 - (djm) CVS OpenBSD sync:
3491 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3492 [clientloop.c]
3493 use debug2
3494 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3495 [auth2.c sshconnect2.c]
3496 use key_type()
3497 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3498 [channels.c]
3499 debug -> debug2 cleanup
61e96248 3500 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3501 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3502 <Alain.St-Denis@ec.gc.ca>
61e96248 3503 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3504 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3505 J. Barry <don@astro.cornell.edu>
6ac7829a 3506
c5d85828 350720000929
3508 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3509 - (djm) Another off-by-one fix from Pavel Kankovsky
3510 <peak@argo.troja.mff.cuni.cz>
22d89d24 3511 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3512 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3513 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3514 <tim@multitalents.net>
c5d85828 3515
6fd7f731 351620000926
3517 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3518 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3519 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3520 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3521
2f125ca1 352220000924
3523 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3524 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3525 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3526 <markm@swoon.net>
2f125ca1 3527
764d4113 352820000923
61e96248 3529 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3530 <stevesk@sweden.hp.com>
777319db 3531 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3532 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3533 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3534 <stevesk@sweden.hp.com>
e79b44e1 3535 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3536 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3537 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3538 - (djm) OpenBSD CVS sync:
3539 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3540 [sshconnect2.c sshd.c]
3541 fix DEBUG_KEXDH
3542 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3543 [sshconnect.c]
3544 yes no; ok niels@
3545 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3546 [sshd.8]
3547 typo
3548 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3549 [serverloop.c]
3550 typo
3551 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3552 scp.c
3553 utime() to utimes(); mouring@pconline.com
3554 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3555 sshconnect2.c
3556 change login logic in ssh2, allows plugin of other auth methods
3557 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3558 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3559 [serverloop.c]
3560 add context to dispatch_run
3561 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3562 authfd.c authfd.h ssh-agent.c
3563 bug compat for old ssh.com software
764d4113 3564
7f377177 356520000920
3566 - (djm) Fix bad path substitution. Report from Andrew Miner
3567 <asminer@cs.iastate.edu>
3568
bcbf86ec 356920000916
61e96248 3570 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3571 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3572 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3573 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3574 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3575 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3576 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3577 password change patch.
3578 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3579 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3580 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3581 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3582 - (djm) Re-enable int64_t types - we need them for sftp
3583 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3584 - (djm) Update Redhat SPEC file accordingly
3585 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3586 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3587 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3588 <Dirk.DeWachter@rug.ac.be>
61e96248 3589 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3590 <larry.jones@sdrc.com>
3591 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3592 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3593 - (djm) Merge OpenBSD changes:
3594 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3595 [session.c]
3596 print hostname (not hushlogin)
3597 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3598 [authfile.c ssh-add.c]
3599 enable ssh-add -d for DSA keys
3600 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3601 [sftp-server.c]
3602 cleanup
3603 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3604 [authfile.h]
3605 prototype
3606 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3607 [ALL]
61e96248 3608 cleanup copyright notices on all files. I have attempted to be
3609 accurate with the details. everything is now under Tatu's licence
3610 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3611 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3612 licence. We're not changing any rules, just being accurate.
3613 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3614 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3615 cleanup window and packet sizes for ssh2 flow control; ok niels
3616 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3617 [scp.c]
3618 typo
3619 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3620 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3621 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3622 [pty.c readconf.c]
3623 some more Copyright fixes
3624 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3625 [README.openssh2]
3626 bye bye
3627 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3628 [LICENCE cipher.c]
3629 a few more comments about it being ARC4 not RC4
3630 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3631 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3632 multiple debug levels
3633 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3634 [clientloop.c]
3635 typo
3636 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3637 [ssh-agent.c]
3638 check return value for setenv(3) for failure, and deal appropriately
3639
deb8d717 364020000913
3641 - (djm) Fix server not exiting with jobs in background.
3642
b5e300c2 364320000905
3644 - (djm) Import OpenBSD CVS changes
3645 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3646 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3647 implement a SFTP server. interops with sftp2, scp2 and the windows
3648 client from ssh.com
3649 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3650 [README.openssh2]
3651 sync
3652 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3653 [session.c]
3654 Wall
3655 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3656 [authfd.c ssh-agent.c]
3657 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3658 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3659 [scp.1 scp.c]
3660 cleanup and fix -S support; stevesk@sweden.hp.com
3661 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3662 [sftp-server.c]
3663 portability fixes
3664 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3665 [sftp-server.c]
3666 fix cast; mouring@pconline.com
3667 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3668 [ssh-add.1 ssh.1]
3669 add missing .El against .Bl.
3670 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3671 [session.c]
3672 missing close; ok theo
3673 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3674 [session.c]
3675 fix get_last_login_time order; from andre@van-veen.de
3676 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3677 [sftp-server.c]
3678 more cast fixes; from mouring@pconline.com
3679 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3680 [session.c]
3681 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3682 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3683 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3684
1e61f54a 368520000903
3686 - (djm) Fix Redhat init script
3687
c80876b4 368820000901
3689 - (djm) Pick up Jim's new X11-askpass
3690 - (djm) Release 2.2.0p1
3691
8b4a0d08 369220000831
bcbf86ec 3693 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3694 <acox@cv.telegroup.com>
b817711d 3695 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3696
0b65b628 369720000830
3698 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3699 - (djm) Periodically rekey arc4random
3700 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3701 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3702 <stevesk@sweden.hp.com>
b33a2e6e 3703 - (djm) Quieten the pam delete credentials error message
44839801 3704 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3705 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3706 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3707 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3708
9aaf9be4 370920000829
bcbf86ec 3710 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3711 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3712 Garrick James <garrick@james.net>
b5f90139 3713 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3714 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3715 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3716 - More OpenBSD updates:
3717 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3718 [scp.c]
3719 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3720 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3721 [session.c]
3722 Wall
3723 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3724 [compat.c]
3725 ssh.com-2.3.0
3726 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3727 [compat.c]
3728 compatibility with future ssh.com versions
3729 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3730 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3731 print uid/gid as unsigned
3732 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3733 [ssh.c]
3734 enable -n and -f for ssh2
3735 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3736 [ssh.c]
3737 allow combination of -N and -f
3738 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3739 [util.c]
3740 util.c
3741 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3742 [util.c]
3743 undo
3744 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3745 [util.c]
3746 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3747
137d7b6c 374820000823
3749 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3750 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3751 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3752 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3753 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3754 - (djm) Add local version to version.h
ea788c22 3755 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3756 - (djm) OpenBSD CVS updates:
3757 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3758 [ssh.c]
3759 accept remsh as a valid name as well; roman@buildpoint.com
3760 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3761 [deattack.c crc32.c packet.c]
3762 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3763 libz crc32 function yet, because it has ugly "long"'s in it;
3764 oneill@cs.sfu.ca
3765 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3766 [scp.1 scp.c]
3767 -S prog support; tv@debian.org
3768 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3769 [scp.c]
3770 knf
3771 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3772 [log-client.c]
3773 shorten
3774 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3775 [channels.c channels.h clientloop.c ssh.c ssh.h]
3776 support for ~. in ssh2
3777 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3778 [crc32.h]
3779 proper prototype
3780 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3781 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3782 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3783 [fingerprint.c fingerprint.h]
3784 add SSH2/DSA support to the agent and some other DSA related cleanups.
3785 (note that we cannot talk to ssh.com's ssh2 agents)
3786 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3787 [channels.c channels.h clientloop.c]
3788 more ~ support for ssh2
3789 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3790 [clientloop.c]
3791 oops
3792 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3793 [session.c]
3794 We have to stash the result of get_remote_name_or_ip() before we
3795 close our socket or getpeername() will get EBADF and the process
3796 will exit. Only a problem for "UseLogin yes".
3797 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3798 [session.c]
3799 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3800 own policy on determining who is allowed to login when /etc/nologin
3801 is present. Also use the _PATH_NOLOGIN define.
3802 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3803 [auth1.c auth2.c session.c ssh.c]
3804 Add calls to setusercontext() and login_get*(). We basically call
3805 setusercontext() in most places where previously we did a setlogin().
3806 Add default login.conf file and put root in the "daemon" login class.
3807 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3808 [session.c]
3809 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3810
c345cf9d 381120000818
3812 - (djm) OpenBSD CVS changes:
3813 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3814 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3815 random early drop; ok theo, niels
3816 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3817 [ssh.1]
3818 typo
3819 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3820 [sshd.8]
3821 many fixes from pepper@mail.reppep.com
3822 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3823 [Makefile.in util.c aux.c]
3824 rename aux.c to util.c to help with cygwin port
3825 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3826 [authfd.c]
3827 correct sun_len; Alexander@Leidinger.net
3828 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3829 [readconf.c sshd.8]
3830 disable kerberos authentication by default
3831 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3832 [sshd.8 readconf.c auth-krb4.c]
3833 disallow kerberos authentication if we can't verify the TGT; from
3834 dugsong@
3835 kerberos authentication is on by default only if you have a srvtab.
3836 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3837 [auth.c]
3838 unused
3839 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3840 [sshd_config]
3841 MaxStartups
3842 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3843 [authfd.c]
3844 cleanup; ok niels@
3845 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3846 [session.c]
3847 cleanup login(1)-like jobs, no duplicate utmp entries
3848 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3849 [session.c sshd.8 sshd.c]
3850 sshd -u len, similar to telnetd
1a022229 3851 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3852 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3853
416ed5a7 385420000816
3855 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3856 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3857 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3858 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3859 implementation.
ba606eb2 3860 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3861
dbaa2e87 386220000815
3863 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3864 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3865 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3866 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3867 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3868 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3869 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3870
6c33bf70 387120000813
3872 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3873 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3874
3fcce26c 387520000809
bcbf86ec 3876 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3877 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3878 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3879 <charles@comm.polymtl.ca>
3fcce26c 3880
71d43804 388120000808
3882 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3883 time, spec file cleanup.
3884
f9bcea07 388520000807
378f2232 3886 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3887 - (djm) Suppress error messages on channel close shutdown() failurs
3888 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3889 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3890
bcf89935 389120000725
3892 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3893
4c8722d9 389420000721
3895 - (djm) OpenBSD CVS updates:
3896 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3897 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3898 [sshconnect1.c sshconnect2.c]
3899 make ssh-add accept dsa keys (the agent does not)
3900 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3901 [sshd.c]
3902 Another closing of stdin; ok deraadt
3903 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3904 [dsa.c]
3905 missing free, reorder
3906 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3907 [ssh-keygen.1]
3908 document input and output files
3909
240777b8 391020000720
4c8722d9 3911 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3912
3c7def32 391320000716
4c8722d9 3914 - (djm) Release 2.1.1p4
3c7def32 3915
819b676f 391620000715
704b1659 3917 - (djm) OpenBSD CVS updates
3918 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3919 [aux.c readconf.c servconf.c ssh.h]
3920 allow multiple whitespace but only one '=' between tokens, bug report from
3921 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3922 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3923 [clientloop.c]
3924 typo; todd@fries.net
3925 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3926 [scp.c]
3927 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3928 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3929 [readconf.c servconf.c]
3930 allow leading whitespace. ok niels
3931 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3932 [ssh-keygen.c ssh.c]
3933 Always create ~/.ssh with mode 700; ok Markus
819b676f 3934 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3935 - Include floatingpoint.h for entropy.c
3936 - strerror replacement
704b1659 3937
3f7a7e4a 393820000712
c37fb3c1 3939 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3940 - (djm) OpenBSD CVS Updates:
3941 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3942 [session.c sshd.c ]
3943 make MaxStartups code still work with -d; djm
3944 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3945 [readconf.c ssh_config]
3946 disable FallBackToRsh by default
c37fb3c1 3947 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3948 Ben Lindstrom <mouring@pconline.com>
1e970014 3949 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3950 spec file.
dcb36e5d 3951 - (djm) Released 2.1.1p3
3f7a7e4a 3952
56118702 395320000711
3954 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3955 <tbert@abac.com>
132dd316 3956 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3957 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3958 <mouring@pconline.com>
bcbf86ec 3959 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3960 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3961 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3962 to compile on more platforms (incl NeXT).
cc6f2c4c 3963 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3964 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3965 - (djm) OpenBSD CVS updates:
3966 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3967 [authfd.c]
3968 cleanup, less cut&paste
3969 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3970 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3971 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3972 theo and me
3973 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3974 [session.c]
3975 use no_x11_forwarding_flag correctly; provos ok
3976 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3977 [sshd.c]
3978 typo
3979 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3980 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3981 Insert more missing .El directives. Our troff really should identify
089fbbd2 3982 these and spit out a warning.
3983 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3984 [auth-rsa.c auth2.c ssh-keygen.c]
3985 clean code is good code
3986 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3987 [serverloop.c]
3988 sense of port forwarding flag test was backwards
3989 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3990 [compat.c readconf.c]
3991 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3992 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3993 [auth.h]
3994 KNF
3995 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3996 [compat.c readconf.c]
3997 Better conditions for strsep() ending.
3998 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3999 [readconf.c]
4000 Get the correct message on errors. (niels@ ok)
4001 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4002 [cipher.c kex.c servconf.c]
4003 strtok() --> strsep(). (niels@ ok)
5540ea9b 4004 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4005 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4006 builds)
229f64ee 4007 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4008
a8545c6c 400920000709
4010 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4011 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4012 - (djm) Match prototype and function declaration for rresvport_af.
4013 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4014 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4015 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4016 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4017 <jimw@peisj.pebio.com>
264dce47 4018 - (djm) Fix pam sprintf fix
4019 - (djm) Cleanup entropy collection code a little more. Split initialisation
4020 from seeding, perform intialisation immediatly at start, be careful with
4021 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4022 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4023 Including sigaction() et al. replacements
bcbf86ec 4024 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4025 <tbert@abac.com>
a8545c6c 4026
e2902a5b 402720000708
bcbf86ec 4028 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4029 Aaron Hopkins <aaron@die.net>
7a33f831 4030 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4031 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4032 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4033 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4034 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4035 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4036 - (djm) Don't use inet_addr.
e2902a5b 4037
5637650d 403820000702
4039 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4040 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4041 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4042 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4043 Chris, the Young One <cky@pobox.com>
bcbf86ec 4044 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4045 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4046
388e9f9f 404720000701
4048 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4049 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4050 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4051 <vinschen@cygnus.com>
30228d7c 4052 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4053 - (djm) Added check for broken snprintf() functions which do not correctly
4054 terminate output string and attempt to use replacement.
46158300 4055 - (djm) Released 2.1.1p2
388e9f9f 4056
9f32ceb4 405720000628
4058 - (djm) Fixes to lastlog code for Irix
4059 - (djm) Use atomicio in loginrec
3206bb3b 4060 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4061 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4062 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4063 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4064 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4065
d8caae24 406620000627
4067 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4068 - (djm) Formatting
d8caae24 4069
fe30cc2e 407020000626
3e98362e 4071 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4072 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4073 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4074 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4075 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4076 - (djm) Fix fixed EGD code.
3e98362e 4077 - OpenBSD CVS update
4078 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4079 [channels.c]
4080 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4081
1c04b088 408220000623
bcbf86ec 4083 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4084 Svante Signell <svante.signell@telia.com>
4085 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4086 - OpenBSD CVS Updates:
4087 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4088 [sshd.c]
4089 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4090 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4091 [auth-krb4.c key.c radix.c uuencode.c]
4092 Missing CVS idents; ok markus
1c04b088 4093
f528fdf2 409420000622
4095 - (djm) Automatically generate host key during "make install". Suggested
4096 by Gary E. Miller <gem@rellim.com>
4097 - (djm) Paranoia before kill() system call
74fc9186 4098 - OpenBSD CVS Updates:
4099 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4100 [auth2.c compat.c compat.h sshconnect2.c]
4101 make userauth+pubkey interop with ssh.com-2.2.0
4102 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4103 [dsa.c]
4104 mem leak + be more paranoid in dsa_verify.
4105 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4106 [key.c]
4107 cleanup fingerprinting, less hardcoded sizes
4108 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4109 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4110 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4111 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4112 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4113 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4114 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4115 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4116 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4117 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4118 OpenBSD tag
4119 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4120 sshconnect2.c missing free; nuke old comment
f528fdf2 4121
e5fe9a1f 412220000620
4123 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4124 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4125 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4126 - (djm) Typo in loginrec.c
e5fe9a1f 4127
cbd7492e 412820000618
4129 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4130 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4131 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4132 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4133 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4134 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4135 Martin Petrak <petrak@spsknm.schools.sk>
4136 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4137 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4138 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4139 - OpenBSD CVS updates:
4140 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4141 [channels.c]
4142 everyone says "nix it" (remove protocol 2 debugging message)
4143 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4144 [sshconnect.c]
4145 allow extended server banners
4146 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4147 [sshconnect.c]
4148 missing atomicio, typo
4149 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4150 [servconf.c servconf.h session.c sshd.8 sshd_config]
4151 add support for ssh v2 subsystems. ok markus@.
4152 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4153 [readconf.c servconf.c]
4154 include = in WHITESPACE; markus ok
4155 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4156 [auth2.c]
4157 implement bug compatibility with ssh-2.0.13 pubkey, server side
4158 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4159 [compat.c]
4160 initial support for ssh.com's 2.2.0
4161 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4162 [scp.c]
4163 typo
4164 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4165 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4166 split auth-rsa option parsing into auth-options
4167 add options support to authorized_keys2
4168 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4169 [session.c]
4170 typo
cbd7492e 4171
509b1f88 417220000613
4173 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4174 - Platform define for SCO 3.x which breaks on /dev/ptmx
4175 - Detect and try to fix missing MAXPATHLEN
a4d05724 4176 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4177 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4178
09564242 417920000612
4180 - (djm) Glob manpages in RPM spec files to catch compressed files
4181 - (djm) Full license in auth-pam.c
08ae384f 4182 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4183 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4184 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4185 def'd
4186 - Set AIX to use preformatted manpages
61e96248 4187
74b224a0 418820000610
4189 - (djm) Minor doc tweaks
217ab55e 4190 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4191
32c80420 419220000609
4193 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4194 (in favour of utmpx) on Solaris 8
4195
fa649821 419620000606
48c99b2c 4197 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4198 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4199 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4200 timeout
f988dce5 4201 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4202 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4203 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4204 <tibbs@math.uh.edu>
1e83f2a2 4205 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4206 <zack@wolery.cumb.org>
fa649821 4207 - (djm) OpenBSD CVS updates:
4208 - todd@cvs.openbsd.org
4209 [sshconnect2.c]
4210 teach protocol v2 to count login failures properly and also enable an
4211 explanation of why the password prompt comes up again like v1; this is NOT
4212 crypto
61e96248 4213 - markus@cvs.openbsd.org
fa649821 4214 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4215 xauth_location support; pr 1234
4216 [readconf.c sshconnect2.c]
4217 typo, unused
4218 [session.c]
4219 allow use_login only for login sessions, otherwise remote commands are
4220 execed with uid==0
4221 [sshd.8]
4222 document UseLogin better
4223 [version.h]
4224 OpenSSH 2.1.1
4225 [auth-rsa.c]
bcbf86ec 4226 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4227 negative match or no match at all
4228 [channels.c hostfile.c match.c]
bcbf86ec 4229 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4230 kris@FreeBSD.org
4231
8e7b16f8 423220000606
bcbf86ec 4233 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4234 configure.
4235
d7c0f3d5 423620000604
4237 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4238 - (andre) login code changes based on djm feedback
d7c0f3d5 4239
2d6c411f 424020000603
4241 - (andre) New login code
4242 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4243 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4244
5daf7064 424520000531
4246 - Cleanup of auth.c, login.c and fake-*
4247 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4248 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4249 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4250 of fallback DIY code.
5daf7064 4251
b9f446d1 425220000530
4253 - Define atexit for old Solaris
b02ebca1 4254 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4255 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4256 - OpenBSD CVS updates:
4257 - markus@cvs.openbsd.org
4258 [session.c]
4259 make x11-fwd work w/ localhost (xauth add host/unix:11)
4260 [cipher.c compat.c readconf.c servconf.c]
4261 check strtok() != NULL; ok niels@
4262 [key.c]
4263 fix key_read() for uuencoded keys w/o '='
4264 [serverloop.c]
4265 group ssh1 vs. ssh2 in serverloop
4266 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4267 split kexinit/kexdh, factor out common code
4268 [readconf.c ssh.1 ssh.c]
4269 forwardagent defaults to no, add ssh -A
4270 - theo@cvs.openbsd.org
4271 [session.c]
4272 just some line shortening
60688ef9 4273 - Released 2.1.0p3
b9f446d1 4274
29611d9c 427520000520
4276 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4277 - Don't touch utmp if USE_UTMPX defined
a423beaf 4278 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4279 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4280 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4281 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4282 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4283 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4284 - Doc cleanup
29611d9c 4285
301e9b01 428620000518
4287 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4288 - OpenBSD CVS updates:
4289 - markus@cvs.openbsd.org
4290 [sshconnect.c]
4291 copy only ai_addrlen bytes; misiek@pld.org.pl
4292 [auth.c]
bcbf86ec 4293 accept an empty shell in authentication; bug reported by
301e9b01 4294 chris@tinker.ucr.edu
4295 [serverloop.c]
4296 we don't have stderr for interactive terminal sessions (fcntl errors)
4297
ad85db64 429820000517
4299 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4300 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4301 - Fixes erroneous printing of debug messages to syslog
4302 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4303 - Gives useful error message if PRNG initialisation fails
4304 - Reduced ssh startup delay
4305 - Measures cumulative command time rather than the time between reads
704b1659 4306 after select()
ad85db64 4307 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4308 optionally run 'ent' to measure command entropy
c1ef8333 4309 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4310 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4311 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4312 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4313 - OpenBSD CVS update:
bcbf86ec 4314 - markus@cvs.openbsd.org
0e73cc53 4315 [ssh.c]
4316 fix usage()
4317 [ssh2.h]
4318 draft-ietf-secsh-architecture-05.txt
4319 [ssh.1]
4320 document ssh -T -N (ssh2 only)
4321 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4322 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4323 [aux.c]
4324 missing include
c04f75f1 4325 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4326 - INSTALL typo and URL fix
4327 - Makefile fix
4328 - Solaris fixes
bcbf86ec 4329 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4330 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4331 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4332 - Detect OpenSSL seperatly from RSA
bcbf86ec 4333 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4334 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4335
3d1a1654 433620000513
bcbf86ec 4337 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4338 <misiek@pld.org.pl>
4339
d02a3a00 434020000511
bcbf86ec 4341 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4342 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4343 - "make host-key" fix for Irix
d02a3a00 4344
d0c832f3 434520000509
4346 - OpenBSD CVS update
4347 - markus@cvs.openbsd.org
4348 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4349 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4350 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4351 - hugh@cvs.openbsd.org
4352 [ssh.1]
4353 - zap typo
4354 [ssh-keygen.1]
4355 - One last nit fix. (markus approved)
4356 [sshd.8]
4357 - some markus certified spelling adjustments
4358 - markus@cvs.openbsd.org
4359 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4360 [sshconnect2.c ]
4361 - bug compat w/ ssh-2.0.13 x11, split out bugs
4362 [nchan.c]
4363 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4364 [ssh-keygen.c]
4365 - handle escapes in real and original key format, ok millert@
4366 [version.h]
4367 - OpenSSH-2.1
3dc1102e 4368 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4369 - Doc updates
bcbf86ec 4370 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4371 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4372
ebdeb9a8 437320000508
4374 - Makefile and RPM spec fixes
4375 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4376 - OpenBSD CVS update
4377 - markus@cvs.openbsd.org
4378 [clientloop.c sshconnect2.c]
4379 - make x11-fwd interop w/ ssh-2.0.13
4380 [README.openssh2]
4381 - interop w/ SecureFX
4382 - Release 2.0.0beta2
ebdeb9a8 4383
bcbf86ec 4384 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4385 <andre.lucas@dial.pipex.com>
4386
1d1ffb87 438720000507
4388 - Remove references to SSLeay.
4389 - Big OpenBSD CVS update
4390 - markus@cvs.openbsd.org
4391 [clientloop.c]
4392 - typo
4393 [session.c]
4394 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4395 [session.c]
4396 - update proctitle for proto 1, too
4397 [channels.h nchan.c serverloop.c session.c sshd.c]
4398 - use c-style comments
4399 - deraadt@cvs.openbsd.org
4400 [scp.c]
4401 - more atomicio
bcbf86ec 4402 - markus@cvs.openbsd.org
1d1ffb87 4403 [channels.c]
4404 - set O_NONBLOCK
4405 [ssh.1]
4406 - update AUTHOR
4407 [readconf.c ssh-keygen.c ssh.h]
4408 - default DSA key file ~/.ssh/id_dsa
4409 [clientloop.c]
4410 - typo, rm verbose debug
4411 - deraadt@cvs.openbsd.org
4412 [ssh-keygen.1]
4413 - document DSA use of ssh-keygen
4414 [sshd.8]
4415 - a start at describing what i understand of the DSA side
4416 [ssh-keygen.1]
4417 - document -X and -x
4418 [ssh-keygen.c]
4419 - simplify usage
bcbf86ec 4420 - markus@cvs.openbsd.org
1d1ffb87 4421 [sshd.8]
4422 - there is no rhosts_dsa
4423 [ssh-keygen.1]
4424 - document -y, update -X,-x
4425 [nchan.c]
4426 - fix close for non-open ssh1 channels
4427 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4428 - s/DsaKey/HostDSAKey/, document option
4429 [sshconnect2.c]
4430 - respect number_of_password_prompts
4431 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4432 - GatewayPorts for sshd, ok deraadt@
4433 [ssh-add.1 ssh-agent.1 ssh.1]
4434 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4435 [ssh.1]
4436 - more info on proto 2
4437 [sshd.8]
4438 - sync AUTHOR w/ ssh.1
4439 [key.c key.h sshconnect.c]
4440 - print key type when talking about host keys
4441 [packet.c]
4442 - clear padding in ssh2
4443 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4444 - replace broken uuencode w/ libc b64_ntop
4445 [auth2.c]
4446 - log failure before sending the reply
4447 [key.c radix.c uuencode.c]
4448 - remote trailing comments before calling __b64_pton
4449 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4450 [sshconnect2.c sshd.8]
4451 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4452 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4453
1a11e1ae 445420000502
0fbe8c74 4455 - OpenBSD CVS update
4456 [channels.c]
4457 - init all fds, close all fds.
4458 [sshconnect2.c]
4459 - check whether file exists before asking for passphrase
4460 [servconf.c servconf.h sshd.8 sshd.c]
4461 - PidFile, pr 1210
4462 [channels.c]
4463 - EINTR
4464 [channels.c]
4465 - unbreak, ok niels@
4466 [sshd.c]
4467 - unlink pid file, ok niels@
4468 [auth2.c]
4469 - Add missing #ifdefs; ok - markus
bcbf86ec 4470 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4471 gathering commands from a text file
1a11e1ae 4472 - Release 2.0.0beta1
4473
c4bc58eb 447420000501
4475 - OpenBSD CVS update
4476 [packet.c]
4477 - send debug messages in SSH2 format
3189621b 4478 [scp.c]
4479 - fix very rare EAGAIN/EINTR issues; based on work by djm
4480 [packet.c]
4481 - less debug, rm unused
4482 [auth2.c]
4483 - disable kerb,s/key in ssh2
4484 [sshd.8]
4485 - Minor tweaks and typo fixes.
4486 [ssh-keygen.c]
4487 - Put -d into usage and reorder. markus ok.
bcbf86ec 4488 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4489 <karn@ka9q.ampr.org>
bcbf86ec 4490 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4491 <andre.lucas@dial.pipex.com>
0d5f7abc 4492 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4493 <gd@hilb1.medat.de>
8cb940db 4494 - Add some missing ifdefs to auth2.c
8af50c98 4495 - Deprecate perl-tk askpass.
52bcc044 4496 - Irix portability fixes - don't include netinet headers more than once
4497 - Make sure we don't save PRNG seed more than once
c4bc58eb 4498
2b763e31 449920000430
4500 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4501 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4502 patch.
4503 - Adds timeout to entropy collection
4504 - Disables slow entropy sources
4505 - Load and save seed file
bcbf86ec 4506 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4507 saved in root's .ssh directory)
4508 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4509 - More OpenBSD updates:
4510 [session.c]
4511 - don't call chan_write_failed() if we are not writing
4512 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4513 - keysize warnings error() -> log()
2b763e31 4514
a306f2dd 451520000429
4516 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4517 [README.openssh2]
4518 - interop w/ F-secure windows client
4519 - sync documentation
4520 - ssh_host_dsa_key not ssh_dsa_key
4521 [auth-rsa.c]
4522 - missing fclose
4523 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4524 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4525 [sshd.c uuencode.c uuencode.h authfile.h]
4526 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4527 for trading keys with the real and the original SSH, directly from the
4528 people who invented the SSH protocol.
4529 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4530 [sshconnect1.c sshconnect2.c]
4531 - split auth/sshconnect in one file per protocol version
4532 [sshconnect2.c]
4533 - remove debug
4534 [uuencode.c]
4535 - add trailing =
4536 [version.h]
4537 - OpenSSH-2.0
4538 [ssh-keygen.1 ssh-keygen.c]
4539 - add -R flag: exit code indicates if RSA is alive
4540 [sshd.c]
4541 - remove unused
4542 silent if -Q is specified
4543 [ssh.h]
4544 - host key becomes /etc/ssh_host_dsa_key
4545 [readconf.c servconf.c ]
4546 - ssh/sshd default to proto 1 and 2
4547 [uuencode.c]
4548 - remove debug
4549 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4550 - xfree DSA blobs
4551 [auth2.c serverloop.c session.c]
4552 - cleanup logging for sshd/2, respect PasswordAuth no
4553 [sshconnect2.c]
4554 - less debug, respect .ssh/config
4555 [README.openssh2 channels.c channels.h]
bcbf86ec 4556 - clientloop.c session.c ssh.c
a306f2dd 4557 - support for x11-fwding, client+server
4558
0ac7199f 455920000421
4560 - Merge fix from OpenBSD CVS
4561 [ssh-agent.c]
4562 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4563 via Debian bug #59926
18ba2aab 4564 - Define __progname in session.c if libc doesn't
4565 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4566 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4567 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4568
e1b37056 456920000420
bcbf86ec 4570 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4571 <andre.lucas@dial.pipex.com>
9da5c3c9 4572 - Sync with OpenBSD CVS:
4573 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4574 - pid_t
4575 [session.c]
4576 - remove bogus chan_read_failed. this could cause data
4577 corruption (missing data) at end of a SSH2 session.
4e577b89 4578 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4579 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4580 - Use vhangup to clean up Linux ttys
4581 - Force posix getopt processing on GNU libc systems
371ecff9 4582 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4583 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4584
d6f24e45 458520000419
4586 - OpenBSD CVS updates
4587 [channels.c]
4588 - fix pr 1196, listen_port and port_to_connect interchanged
4589 [scp.c]
bcbf86ec 4590 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4591 elapsed time; my idea, aaron wrote the patch
4592 [ssh_config sshd_config]
4593 - show 'Protocol' as an example, ok markus@
4594 [sshd.c]
4595 - missing xfree()
4596 - Add missing header to bsd-misc.c
4597
35484284 459820000416
4599 - Reduce diff against OpenBSD source
bcbf86ec 4600 - All OpenSSL includes are now unconditionally referenced as
35484284 4601 openssl/foo.h
4602 - Pick up formatting changes
4603 - Other minor changed (typecasts, etc) that I missed
4604
6ae2364d 460520000415
4606 - OpenBSD CVS updates.
4607 [ssh.1 ssh.c]
4608 - ssh -2
4609 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4610 [session.c sshconnect.c]
4611 - check payload for (illegal) extra data
4612 [ALL]
4613 whitespace cleanup
4614
c323ac76 461520000413
4616 - INSTALL doc updates
f54651ce 4617 - Merged OpenBSD updates to include paths.
bcbf86ec 4618
a8be9f80 461920000412
4620 - OpenBSD CVS updates:
4621 - [channels.c]
4622 repair x11-fwd
4623 - [sshconnect.c]
4624 fix passwd prompt for ssh2, less debugging output.
4625 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4626 less debugging output
4627 - [kex.c kex.h sshconnect.c sshd.c]
4628 check for reasonable public DH values
4629 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4630 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4631 add Cipher and Protocol options to ssh/sshd, e.g.:
4632 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4633 arcfour,3des-cbc'
4634 - [sshd.c]
4635 print 1.99 only if server supports both
4636
18e92801 463720000408
4638 - Avoid some compiler warnings in fake-get*.c
4639 - Add IPTOS macros for systems which lack them
9d98aaf6 4640 - Only set define entropy collection macros if they are found
e78a59f5 4641 - More large OpenBSD CVS updates:
4642 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4643 [session.h ssh.h sshd.c README.openssh2]
4644 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4645 - [channels.c]
4646 no adjust after close
4647 - [sshd.c compat.c ]
4648 interop w/ latest ssh.com windows client.
61e96248 4649
8ce64345 465020000406
4651 - OpenBSD CVS update:
4652 - [channels.c]
4653 close efd on eof
4654 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4655 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4656 - [sshconnect.c]
4657 missing free.
4658 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4659 remove unused argument, split cipher_mask()
4660 - [clientloop.c]
4661 re-order: group ssh1 vs. ssh2
4662 - Make Redhat spec require openssl >= 0.9.5a
4663
e7627112 466420000404
4665 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4666 - OpenBSD CVS update:
4667 - [packet.h packet.c]
4668 ssh2 packet format
4669 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4670 [channels.h channels.c]
4671 channel layer support for ssh2
4672 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4673 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4674 - Generate manpages before make install not at the end of make all
4675 - Don't seed the rng quite so often
4676 - Always reseed rng when requested
e7627112 4677
bfc9a610 467820000403
4679 - Wrote entropy collection routines for systems that lack /dev/random
4680 and EGD
837c30b8 4681 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4682
7368a6c8 468320000401
4684 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4685 - [auth.c session.c sshd.c auth.h]
4686 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4687 - [bufaux.c bufaux.h]
4688 support ssh2 bignums
4689 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4690 [readconf.c ssh.c ssh.h serverloop.c]
4691 replace big switch() with function tables (prepare for ssh2)
4692 - [ssh2.h]
4693 ssh2 message type codes
4694 - [sshd.8]
4695 reorder Xr to avoid cutting
4696 - [serverloop.c]
4697 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4698 - [channels.c]
4699 missing close
4700 allow bigger packets
4701 - [cipher.c cipher.h]
4702 support ssh2 ciphers
4703 - [compress.c]
4704 cleanup, less code
4705 - [dispatch.c dispatch.h]
4706 function tables for different message types
4707 - [log-server.c]
4708 do not log() if debuggin to stderr
4709 rename a cpp symbol, to avoid param.h collision
4710 - [mpaux.c]
4711 KNF
4712 - [nchan.c]
4713 sync w/ channels.c
4714
f5238bee 471520000326
4716 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4717 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4718 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4719 - OpenBSD CVS update
4720 - [auth-krb4.c]
4721 -Wall
4722 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4723 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4724 initial support for DSA keys. ok deraadt@, niels@
4725 - [cipher.c cipher.h]
4726 remove unused cipher_attack_detected code
4727 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4728 Fix some formatting problems I missed before.
4729 - [ssh.1 sshd.8]
4730 fix spelling errors, From: FreeBSD
4731 - [ssh.c]
4732 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4733
0024a081 473420000324
4735 - Released 1.2.3
4736
bd499f9e 473720000317
4738 - Clarified --with-default-path option.
4739 - Added -blibpath handling for AIX to work around stupid runtime linking.
4740 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4741 <jmknoble@jmknoble.cx>
474b5fef 4742 - Checks for 64 bit int types. Problem report from Mats Fredholm
4743 <matsf@init.se>
610cd5c6 4744 - OpenBSD CVS updates:
bcbf86ec 4745 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4746 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4747 [sshd.c]
4748 pedantic: signed vs. unsigned, void*-arithm, etc
4749 - [ssh.1 sshd.8]
4750 Various cleanups and standardizations.
bcbf86ec 4751 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4752 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4753
4696775a 475420000316
bcbf86ec 4755 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4756 Hesprich <dghespri@sprintparanet.com>
d423d822 4757 - Propogate LD through to Makefile
b7a9ce47 4758 - Doc cleanups
2ba2a610 4759 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4760
cb0b7ea4 476120000315
4762 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4763 problems with gcc/Solaris.
bcbf86ec 4764 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4765 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4766 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4767 Debian package, README file and chroot patch from Ricardo Cerqueira
4768 <rmcc@clix.pt>
bcbf86ec 4769 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4770 option.
4771 - Slight cleanup to doc files
b14b2ae7 4772 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4773
a8ed9fd9 477420000314
bcbf86ec 4775 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4776 peter@frontierflying.com
84afc958 4777 - Include /usr/local/include and /usr/local/lib for systems that don't
4778 do it themselves
4779 - -R/usr/local/lib for Solaris
4780 - Fix RSAref detection
4781 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4782
bcf36c78 478320000311
4784 - Detect RSAref
43e48848 4785 - OpenBSD CVS change
4786 [sshd.c]
4787 - disallow guessing of root password
867dbf40 4788 - More configure fixes
80faa19f 4789 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4790
c8d54615 479120000309
4792 - OpenBSD CVS updates to v1.2.3
704b1659 4793 [ssh.h atomicio.c]
4794 - int atomicio -> ssize_t (for alpha). ok deraadt@
4795 [auth-rsa.c]
4796 - delay MD5 computation until client sends response, free() early, cleanup.
4797 [cipher.c]
4798 - void* -> unsigned char*, ok niels@
4799 [hostfile.c]
4800 - remove unused variable 'len'. fix comments.
4801 - remove unused variable
4802 [log-client.c log-server.c]
4803 - rename a cpp symbol, to avoid param.h collision
4804 [packet.c]
4805 - missing xfree()
4806 - getsockname() requires initialized tolen; andy@guildsoftware.com
4807 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4808 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4809 [pty.c pty.h]
bcbf86ec 4810 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4811 pty.c ok provos@, dugsong@
704b1659 4812 [readconf.c]
4813 - turn off x11-fwd for the client, too.
4814 [rsa.c]
4815 - PKCS#1 padding
4816 [scp.c]
4817 - allow '.' in usernames; from jedgar@fxp.org
4818 [servconf.c]
4819 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4820 - sync with sshd_config
4821 [ssh-keygen.c]
4822 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4823 [ssh.1]
4824 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4825 [ssh.c]
4826 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4827 - turn off x11-fwd for the client, too.
4828 [sshconnect.c]
4829 - missing xfree()
4830 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4831 - read error vs. "Connection closed by remote host"
4832 [sshd.8]
4833 - ie. -> i.e.,
4834 - do not link to a commercial page..
4835 - sync with sshd_config
4836 [sshd.c]
4837 - no need for poll.h; from bright@wintelcom.net
4838 - log with level log() not fatal() if peer behaves badly.
4839 - don't panic if client behaves strange. ok deraadt@
4840 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4841 - delay close() of pty until the pty has been chowned back to root
4842 - oops, fix comment, too.
4843 - missing xfree()
4844 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4845 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4846 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4847 pty.c ok provos@, dugsong@
4848 - create x11 cookie file
4849 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4850 - version 1.2.3
c8d54615 4851 - Cleaned up
bcbf86ec 4852 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4853 required after OpenBSD updates)
c8d54615 4854
07055445 485520000308
4856 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4857
485820000307
4859 - Released 1.2.2p1
4860
9c8c3fc6 486120000305
4862 - Fix DEC compile fix
54096dcc 4863 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4864 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4865 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4866 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4867 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4868
6bf4d066 486920000303
4870 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4871 <domi@saargate.de>
bcbf86ec 4872 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4873 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4874 Miskiewicz <misiek@pld.org.pl>
22fa590f 4875 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4876 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4877
a0391976 487820000302
4879 - Big cleanup of autoconf code
4880 - Rearranged to be a little more logical
4881 - Added -R option for Solaris
4882 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4883 to detect library and header location _and_ ensure library has proper
4884 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4885 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4886 - Avoid warning message with Unix98 ptys
bcbf86ec 4887 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4888 platform-specific code.
4889 - Document some common problems
bcbf86ec 4890 - Allow root access to any key. Patch from
81eef326 4891 markus.friedl@informatik.uni-erlangen.de
a0391976 4892
f55afe71 489320000207
4894 - Removed SOCKS code. Will support through a ProxyCommand.
4895
d07d1c58 489620000203
4897 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4898 - Add --with-ssl-dir option
d07d1c58 4899
9d5f374b 490020000202
bcbf86ec 4901 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4902 <jmd@aoe.vt.edu>
6b1f3fdb 4903 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4904 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4905 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4906
bc8c2601 490720000201
4908 - Use socket pairs by default (instead of pipes). Prevents race condition
4909 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4910
69c76614 491120000127
4912 - Seed OpenSSL's random number generator before generating RSA keypairs
4913 - Split random collector into seperate file
aaf2abd7 4914 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4915
f9507c24 491620000126
4917 - Released 1.2.2 stable
4918
bcbf86ec 4919 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4920 mouring@newton.pconline.com
bcbf86ec 4921 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4922 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4923 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4924 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4925
bfae20ad 492620000125
bcbf86ec 4927 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4928 <andre.lucas@dial.pipex.com>
07b0cb78 4929 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4930 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4931 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4932 <gem@rellim.com>
4933 - New URL for x11-ssh-askpass.
bcbf86ec 4934 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4935 <jmknoble@jmknoble.cx>
bcbf86ec 4936 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4937 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4938 - Updated RPM spec files to use DESTDIR
bfae20ad 4939
bb58aa4b 494020000124
4941 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4942 increment)
4943
d45317d8 494420000123
4945 - OpenBSD CVS:
4946 - [packet.c]
4947 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4948 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4949 <drankin@bohemians.lexington.ky.us>
12aa90af 4950 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4951
e844f761 495220000122
4953 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4954 <bent@clark.net>
c54a6257 4955 - Merge preformatted manpage patch from Andre Lucas
4956 <andre.lucas@dial.pipex.com>
8eb34e02 4957 - Make IPv4 use the default in RPM packages
4958 - Irix uses preformatted manpages
1e64903d 4959 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4960 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4961 - OpenBSD CVS updates:
4962 - [packet.c]
4963 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4964 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4965 - [sshd.c]
4966 log with level log() not fatal() if peer behaves badly.
4967 - [readpass.c]
bcbf86ec 4968 instead of blocking SIGINT, catch it ourselves, so that we can clean
4969 the tty modes up and kill ourselves -- instead of our process group
61e96248 4970 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4971 people with cbreak shells never even noticed..
399d9d44 4972 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4973 ie. -> i.e.,
e844f761 4974
4c8ef3fb 497520000120
4976 - Don't use getaddrinfo on AIX
7b2ea3a1 4977 - Update to latest OpenBSD CVS:
4978 - [auth-rsa.c]
4979 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4980 - [sshconnect.c]
4981 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4982 - destroy keys earlier
bcbf86ec 4983 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4984 ok: provos@
7b2ea3a1 4985 - [sshd.c]
4986 - no need for poll.h; from bright@wintelcom.net
4987 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4988 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4989 ok: provos@
f3bba493 4990 - Big manpage and config file cleanup from Andre Lucas
4991 <andre.lucas@dial.pipex.com>
5f4fdfae 4992 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4993 - Doc updates
d468fc76 4994 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4995 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4996
082bbfb3 499720000119
20af321f 4998 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4999 - Compile fix from Darren_Hall@progressive.com
59e76f33 5000 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5001 addresses using getaddrinfo(). Added a configure switch to make the
5002 default lookup mode AF_INET
082bbfb3 5003
a63a7f37 500420000118
5005 - Fixed --with-pid-dir option
51a6baf8 5006 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5007 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5008 <andre.lucas@dial.pipex.com>
a63a7f37 5009
f914c7fb 501020000117
5011 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5012 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5013 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5014 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5015 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5016 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5017 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5018 deliver (no IPv6 kernel support)
80a44451 5019 - Released 1.2.1pre27
f914c7fb 5020
f4a7cf29 5021 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5022 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5023 <jhuuskon@hytti.uku.fi>
bcbf86ec 5024 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5025 further testing.
5957fd29 5026 - Patch from Christos Zoulas <christos@zoulas.com>
5027 - Try $prefix first when looking for OpenSSL.
5028 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5029 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5030 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5031
47e45e44 503220000116
5033 - Renamed --with-xauth-path to --with-xauth
5034 - Added --with-pid-dir option
5035 - Released 1.2.1pre26
5036
a82ef8ae 5037 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5038 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5039 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5040
5cdfe03f 504120000115
5042 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5043 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5044 Nordby <anders@fix.no>
bcbf86ec 5045 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5046 openpty. Report from John Seifarth <john@waw.be>
5047 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5048 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5049 <gem@rellim.com>
5050 - Use __snprintf and __vnsprintf if they are found where snprintf and
5051 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5052 and others.
5053
48e671d5 505420000114
5055 - Merged OpenBSD IPv6 patch:
5056 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5057 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5058 [hostfile.c sshd_config]
5059 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5060 features: sshd allows multiple ListenAddress and Port options. note
5061 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5062 fujiwara@rcac.tdi.co.jp)
5063 - [ssh.c canohost.c]
bcbf86ec 5064 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5065 from itojun@
5066 - [channels.c]
5067 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5068 - [packet.h]
5069 allow auth-kerberos for IPv4 only
5070 - [scp.1 sshd.8 servconf.h scp.c]
5071 document -4, -6, and 'ssh -L 2022/::1/22'
5072 - [ssh.c]
bcbf86ec 5073 'ssh @host' is illegal (null user name), from
48e671d5 5074 karsten@gedankenpolizei.de
5075 - [sshconnect.c]
5076 better error message
5077 - [sshd.c]
5078 allow auth-kerberos for IPv4 only
5079 - Big IPv6 merge:
5080 - Cleanup overrun in sockaddr copying on RHL 6.1
5081 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5082 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5083 - Replacement for missing structures on systems that lack IPv6
5084 - record_login needed to know about AF_INET6 addresses
5085 - Borrowed more code from OpenBSD: rresvport_af and requisites
5086
2598df62 508720000110
5088 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5089
b8a0310d 509020000107
5091 - New config.sub and config.guess to fix problems on SCO. Supplied
5092 by Gary E. Miller <gem@rellim.com>
b6a98a85 5093 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5094 - Released 1.2.1pre25
b8a0310d 5095
dfb95100 509620000106
5097 - Documentation update & cleanup
5098 - Better KrbIV / AFS detection, based on patch from:
5099 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5100
b9795b89 510120000105
bcbf86ec 5102 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5103 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5104 altogether (libcrypto includes its own crypt(1) replacement)
5105 - Added platform-specific rules for Irix 6.x. Included warning that
5106 they are untested.
5107
a1ec4d79 510820000103
5109 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5110 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5111 <tnh@kondara.org>
bcbf86ec 5112 - Removed "nullok" directive from default PAM configuration files.
5113 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5114 UPGRADING file.
e02735bb 5115 - OpenBSD CVS updates
5116 - [ssh-agent.c]
bcbf86ec 5117 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5118 dgaudet@arctic.org
5119 - [sshconnect.c]
5120 compare correct version for 1.3 compat mode
a1ec4d79 5121
93c7f644 512220000102
5123 - Prevent multiple inclusion of config.h and defines.h. Suggested
5124 by Andre Lucas <andre.lucas@dial.pipex.com>
5125 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5126 <dgaudet@arctic.org>
5127
76b8607f 512819991231
bcbf86ec 5129 - Fix password support on systems with a mixture of shadowed and
5130 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5131 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5132 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5133 Fournier <marc.fournier@acadiau.ca>
b92964b7 5134 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5135 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5136 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5137 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5138 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5139 <iretd@bigfoot.com>
bcbf86ec 5140 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5141 <jmknoble@jmknoble.cx>
ae3a3d31 5142 - Remove test for quad_t. No longer needed.
76a8e733 5143 - Released 1.2.1pre24
5144
5145 - Added support for directory-based lastlogs
5146 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5147
13f825f4 514819991230
5149 - OpenBSD CVS updates:
5150 - [auth-passwd.c]
5151 check for NULL 1st
bcbf86ec 5152 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5153 cleaned up sshd.c up significantly.
bcbf86ec 5154 - PAM authentication was incorrectly interpreting
76b8607f 5155 "PermitRootLogin without-password". Report from Matthias Andree
5156 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5157 - Several other cleanups
0bc5b6fb 5158 - Merged Dante SOCKS support patch from David Rankin
5159 <drankin@bohemians.lexington.ky.us>
5160 - Updated documentation with ./configure options
76b8607f 5161 - Released 1.2.1pre23
13f825f4 5162
c73a0cb5 516319991229
bcbf86ec 5164 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5165 <drankin@bohemians.lexington.ky.us>
5166 - Fix --with-default-path option.
bcbf86ec 5167 - Autodetect perl, patch from David Rankin
a0f84251 5168 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5169 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5170 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5171 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5172 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5173 - Detect missing size_t and typedef it.
5ab44a92 5174 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5175 - Minor Makefile cleaning
c73a0cb5 5176
b6019d68 517719991228
5178 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5179 - NetBSD login.c compile fix from David Rankin
70e0115b 5180 <drankin@bohemians.lexington.ky.us>
5181 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5182 - Portability fixes for Irix 5.3 (now compiles OK!)
5183 - autoconf and other misc cleanups
ea1970a3 5184 - Merged AIX patch from Darren Hall <dhall@virage.org>
5185 - Cleaned up defines.h
fa9a2dd6 5186 - Released 1.2.1pre22
b6019d68 5187
d2dcff5f 518819991227
5189 - Automatically correct paths in manpages and configuration files. Patch
5190 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5191 - Removed credits from README to CREDITS file, updated.
cb807f40 5192 - Added --with-default-path to specify custom path for server
5193 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5194 - PAM bugfix. PermitEmptyPassword was being ignored.
5195 - Fixed PAM config files to allow empty passwords if server does.
5196 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5197 - Use last few chars of tty line as ut_id
5a7794be 5198 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5199 - OpenBSD CVS updates:
5200 - [packet.h auth-rhosts.c]
5201 check format string for packet_disconnect and packet_send_debug, too
5202 - [channels.c]
5203 use packet_get_maxsize for channels. consistence.
d2dcff5f 5204
f74efc8d 520519991226
5206 - Enabled utmpx support by default for Solaris
5207 - Cleanup sshd.c PAM a little more
986a22ec 5208 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5209 X11 ssh-askpass program.
20c43d8c 5210 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5211 Unfortunatly there is currently no way to disable auth failure
5212 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5213 developers
83b7f649 5214 - OpenBSD CVS update:
5215 - [ssh-keygen.1 ssh.1]
bcbf86ec 5216 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5217 .Sh FILES, too
72251cb6 5218 - Released 1.2.1pre21
bcbf86ec 5219 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5220 <jmknoble@jmknoble.cx>
5221 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5222
f498ed15 522319991225
5224 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5225 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5226 - Cleanup and bugfix of PAM authentication code
f74efc8d 5227 - Released 1.2.1pre20
5228
5229 - Merged fixes from Ben Taylor <bent@clark.net>
5230 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5231 - Disabled logging of PAM password authentication failures when password
5232 is empty. (e.g start of authentication loop). Reported by Naz
5233 <96na@eng.cam.ac.uk>)
f498ed15 5234
523519991223
bcbf86ec 5236 - Merged later HPUX patch from Andre Lucas
f498ed15 5237 <andre.lucas@dial.pipex.com>
5238 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5239 <bent@clark.net>
f498ed15 5240
eef6f7e9 524119991222
bcbf86ec 5242 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5243 <pope@netguide.dk>
ae28776a 5244 - Fix login.c breakage on systems which lack ut_host in struct
5245 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5246
a7effaac 524719991221
bcbf86ec 5248 - Integration of large HPUX patch from Andre Lucas
5249 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5250 benefits:
5251 - Ability to disable shadow passwords at configure time
5252 - Ability to disable lastlog support at configure time
5253 - Support for IP address in $DISPLAY
ae2f7af7 5254 - OpenBSD CVS update:
5255 - [sshconnect.c]
5256 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5257 - Fix DISABLE_SHADOW support
5258 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5259 - Release 1.2.1pre19
a7effaac 5260
3f1d9bcd 526119991218
bcbf86ec 5262 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5263 <cjj@u.washington.edu>
7e1c2490 5264 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5265
60d804c8 526619991216
bcbf86ec 5267 - Makefile changes for Solaris from Peter Kocks
60d804c8 5268 <peter.kocks@baygate.com>
89cafde6 5269 - Minor updates to docs
5270 - Merged OpenBSD CVS changes:
5271 - [authfd.c ssh-agent.c]
5272 keysize warnings talk about identity files
5273 - [packet.c]
5274 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5275 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5276 "Chris, the Young One" <cky@pobox.com>
5277 - Released 1.2.1pre18
60d804c8 5278
7dc6fc6d 527919991215
5280 - Integrated patchs from Juergen Keil <jk@tools.de>
5281 - Avoid void* pointer arithmatic
5282 - Use LDFLAGS correctly
68227e6d 5283 - Fix SIGIO error in scp
5284 - Simplify status line printing in scp
61e96248 5285 - Added better test for inline functions compiler support from
906a2515 5286 Darren_Hall@progressive.com
7dc6fc6d 5287
95f1eccc 528819991214
5289 - OpenBSD CVS Changes
5290 - [canohost.c]
bcbf86ec 5291 fix get_remote_port() and friends for sshd -i;
95f1eccc 5292 Holger.Trapp@Informatik.TU-Chemnitz.DE
5293 - [mpaux.c]
5294 make code simpler. no need for memcpy. niels@ ok
5295 - [pty.c]
5296 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5297 fix proto; markus
5298 - [ssh.1]
5299 typo; mark.baushke@solipsa.com
5300 - [channels.c ssh.c ssh.h sshd.c]
5301 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5302 - [sshconnect.c]
5303 move checking of hostkey into own function.
5304 - [version.h]
5305 OpenSSH-1.2.1
884bcb37 5306 - Clean up broken includes in pty.c
7303768f 5307 - Some older systems don't have poll.h, they use sys/poll.h instead
5308 - Doc updates
95f1eccc 5309
847e8865 531019991211
bcbf86ec 5311 - Fix compilation on systems with AFS. Reported by
847e8865 5312 aloomis@glue.umd.edu
bcbf86ec 5313 - Fix installation on Solaris. Reported by
847e8865 5314 Gordon Rowell <gordonr@gormand.com.au>
5315 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5316 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5317 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5318 - Compile fix from David Agraz <dagraz@jahoopa.com>
5319 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5320 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5321 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5322
8946db53 532319991209
5324 - Import of patch from Ben Taylor <bent@clark.net>:
5325 - Improved PAM support
5326 - "uninstall" rule for Makefile
5327 - utmpx support
5328 - Should fix PAM problems on Solaris
2d86a6cc 5329 - OpenBSD CVS updates:
5330 - [readpass.c]
5331 avoid stdio; based on work by markus, millert, and I
5332 - [sshd.c]
5333 make sure the client selects a supported cipher
5334 - [sshd.c]
bcbf86ec 5335 fix sighup handling. accept would just restart and daemon handled
5336 sighup only after the next connection was accepted. use poll on
2d86a6cc 5337 listen sock now.
5338 - [sshd.c]
5339 make that a fatal
87e91331 5340 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5341 to fix libwrap support on NetBSD
5001b9e4 5342 - Released 1.2pre17
8946db53 5343
6d8c4ea4 534419991208
bcbf86ec 5345 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5346 David Agraz <dagraz@jahoopa.com>
5347
4285816a 534819991207
986a22ec 5349 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5350 fixes compatability with 4.x and 5.x
db28aeb5 5351 - Fixed default SSH_ASKPASS
bcbf86ec 5352 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5353 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5354 - Merged more OpenBSD changes:
5355 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5356 move atomicio into it's own file. wrap all socket write()s which
a408af76 5357 were doing write(sock, buf, len) != len, with atomicio() calls.
5358 - [auth-skey.c]
5359 fd leak
5360 - [authfile.c]
5361 properly name fd variable
5362 - [channels.c]
5363 display great hatred towards strcpy
5364 - [pty.c pty.h sshd.c]
5365 use openpty() if it exists (it does on BSD4_4)
5366 - [tildexpand.c]
5367 check for ~ expansion past MAXPATHLEN
5368 - Modified helper.c to use new atomicio function.
5369 - Reformat Makefile a little
5370 - Moved RC4 routines from rc4.[ch] into helper.c
5371 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5372 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5373 - Tweaked Redhat spec
9158d92f 5374 - Clean up bad imports of a few files (forgot -kb)
5375 - Released 1.2pre16
4285816a 5376
9c7b6dfd 537719991204
5378 - Small cleanup of PAM code in sshd.c
57112b5a 5379 - Merged OpenBSD CVS changes:
5380 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5381 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5382 - [auth-rsa.c]
5383 warn only about mismatch if key is _used_
5384 warn about keysize-mismatch with log() not error()
5385 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5386 ports are u_short
5387 - [hostfile.c]
5388 indent, shorter warning
5389 - [nchan.c]
5390 use error() for internal errors
5391 - [packet.c]
5392 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5393 serverloop.c
5394 indent
5395 - [ssh-add.1 ssh-add.c ssh.h]
5396 document $SSH_ASKPASS, reasonable default
5397 - [ssh.1]
5398 CheckHostIP is not available for connects via proxy command
5399 - [sshconnect.c]
5400 typo
5401 easier to read client code for passwd and skey auth
5402 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5403
dad3b556 540419991126
5405 - Add definition for __P()
5406 - Added [v]snprintf() replacement for systems that lack it
5407
0ce43ae4 540819991125
5409 - More reformatting merged from OpenBSD CVS
5410 - Merged OpenBSD CVS changes:
5411 - [channels.c]
5412 fix packet_integrity_check() for !have_hostname_in_open.
5413 report from mrwizard@psu.edu via djm@ibs.com.au
5414 - [channels.c]
5415 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5416 chip@valinux.com via damien@ibs.com.au
5417 - [nchan.c]
5418 it's not an error() if shutdown_write failes in nchan.
5419 - [readconf.c]
5420 remove dead #ifdef-0-code
5421 - [readconf.c servconf.c]
5422 strcasecmp instead of tolower
5423 - [scp.c]
5424 progress meter overflow fix from damien@ibs.com.au
5425 - [ssh-add.1 ssh-add.c]
5426 SSH_ASKPASS support
5427 - [ssh.1 ssh.c]
5428 postpone fork_after_authentication until command execution,
5429 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5430 plus: use daemon() for backgrounding
cf8dd513 5431 - Added BSD compatible install program and autoconf test, thanks to
5432 Niels Kristian Bech Jensen <nkbj@image.dk>
5433 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5434 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5435 - Release 1.2pre15
0ce43ae4 5436
5260325f 543719991124
5438 - Merged very large OpenBSD source code reformat
5439 - OpenBSD CVS updates
5440 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5441 [ssh.h sshd.8 sshd.c]
5442 syslog changes:
5443 * Unified Logmessage for all auth-types, for success and for failed
5444 * Standard connections get only ONE line in the LOG when level==LOG:
5445 Auth-attempts are logged only, if authentication is:
5446 a) successfull or
5447 b) with passwd or
5448 c) we had more than AUTH_FAIL_LOG failues
5449 * many log() became verbose()
5450 * old behaviour with level=VERBOSE
5451 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5452 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5453 messages. allows use of s/key in windows (ttssh, securecrt) and
5454 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5455 - [sshd.8]
5456 -V, for fallback to openssh in SSH2 compatibility mode
5457 - [sshd.c]
5458 fix sigchld race; cjc5@po.cwru.edu
5459
4655fe80 546019991123
5461 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5462 - Restructured package-related files under packages/*
4655fe80 5463 - Added generic PAM config
8b241e50 5464 - Numerous little Solaris fixes
9c08d6ce 5465 - Add recommendation to use GNU make to INSTALL document
4655fe80 5466
60bed5fd 546719991122
5468 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5469 - OpenBSD CVS Changes
bcbf86ec 5470 - [ssh-keygen.c]
5471 don't create ~/.ssh only if the user wants to store the private
5472 key there. show fingerprint instead of public-key after
2f2cc3f9 5473 keygeneration. ok niels@
b09a984b 5474 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5475 - Added timersub() macro
b09a984b 5476 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5477 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5478 pam_strerror definition (one arg vs two).
530f1889 5479 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5480 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5481 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5482 - Added a setenv replacement for systems which lack it
d84a9a44 5483 - Only display public key comment when presenting ssh-askpass dialog
5484 - Released 1.2pre14
60bed5fd 5485
bcbf86ec 5486 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5487 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5488
9d6b7add 548919991121
2f2cc3f9 5490 - OpenBSD CVS Changes:
60bed5fd 5491 - [channels.c]
5492 make this compile, bad markus
5493 - [log.c readconf.c servconf.c ssh.h]
5494 bugfix: loglevels are per host in clientconfig,
5495 factor out common log-level parsing code.
5496 - [servconf.c]
5497 remove unused index (-Wall)
5498 - [ssh-agent.c]
5499 only one 'extern char *__progname'
5500 - [sshd.8]
5501 document SIGHUP, -Q to synopsis
5502 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5503 [channels.c clientloop.c]
5504 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5505 [hope this time my ISP stays alive during commit]
5506 - [OVERVIEW README] typos; green@freebsd
5507 - [ssh-keygen.c]
5508 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5509 exit if writing the key fails (no infinit loop)
5510 print usage() everytime we get bad options
5511 - [ssh-keygen.c] overflow, djm@mindrot.org
5512 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5513
2b942fe0 551419991120
bcbf86ec 5515 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5516 <marc.fournier@acadiau.ca>
5517 - Wrote autoconf tests for integer bit-types
5518 - Fixed enabling kerberos support
bcbf86ec 5519 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5520 handling.
2b942fe0 5521
06479889 552219991119
5523 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5524 - Merged OpenBSD CVS changes
5525 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5526 more %d vs. %s in fmt-strings
5527 - [authfd.c]
5528 Integers should not be printed with %s
7b1cc56c 5529 - EGD uses a socket, not a named pipe. Duh.
5530 - Fix includes in fingerprint.c
29dbde15 5531 - Fix scp progress bar bug again.
bcbf86ec 5532 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5533 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5534 - Added autoconf option to enable Kerberos 4 support (untested)
5535 - Added autoconf option to enable AFS support (untested)
5536 - Added autoconf option to enable S/Key support (untested)
5537 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5538 - Renamed BSD helper function files to bsd-*
bcbf86ec 5539 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5540 when they are absent.
5541 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5542
2bd61362 554319991118
5544 - Merged OpenBSD CVS changes
5545 - [scp.c] foregroundproc() in scp
5546 - [sshconnect.h] include fingerprint.h
bcbf86ec 5547 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5548 changes.
0c16a097 5549 - [ssh.1] Spell my name right.
2bd61362 5550 - Added openssh.com info to README
5551
f095fcc7 555219991117
5553 - Merged OpenBSD CVS changes
5554 - [ChangeLog.Ylonen] noone needs this anymore
5555 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5556 - [hostfile.c]
5557 in known_hosts key lookup the entry for the bits does not need
5558 to match, all the information is contained in n and e. This
5559 solves the problem with buggy servers announcing the wrong
f095fcc7 5560 modulus length. markus and me.
bcbf86ec 5561 - [serverloop.c]
5562 bugfix: check for space if child has terminated, from:
f095fcc7 5563 iedowse@maths.tcd.ie
5564 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5565 [fingerprint.c fingerprint.h]
5566 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5567 - [ssh-agent.1] typo
5568 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5569 - [sshd.c]
f095fcc7 5570 force logging to stderr while loading private key file
5571 (lost while converting to new log-levels)
5572
4d195447 557319991116
5574 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5575 - Merged OpenBSD CVS changes:
5576 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5577 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5578 the keysize of rsa-parameter 'n' is passed implizit,
5579 a few more checks and warnings about 'pretended' keysizes.
5580 - [cipher.c cipher.h packet.c packet.h sshd.c]
5581 remove support for cipher RC4
5582 - [ssh.c]
5583 a note for legay systems about secuity issues with permanently_set_uid(),
5584 the private hostkey and ptrace()
5585 - [sshconnect.c]
5586 more detailed messages about adding and checking hostkeys
5587
dad9a31e 558819991115
5589 - Merged OpenBSD CVS changes:
bcbf86ec 5590 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5591 $DISPLAY, ok niels
5592 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5593 modular.
dad9a31e 5594 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5595 - Merged more OpenBSD CVS changes:
704b1659 5596 [auth-krb4.c]
5597 - disconnect if getpeername() fails
5598 - missing xfree(*client)
5599 [canohost.c]
5600 - disconnect if getpeername() fails
5601 - fix comment: we _do_ disconnect if ip-options are set
5602 [sshd.c]
5603 - disconnect if getpeername() fails
5604 - move checking of remote port to central place
5605 [auth-rhosts.c] move checking of remote port to central place
5606 [log-server.c] avoid extra fd per sshd, from millert@
5607 [readconf.c] print _all_ bad config-options in ssh(1), too
5608 [readconf.h] print _all_ bad config-options in ssh(1), too
5609 [ssh.c] print _all_ bad config-options in ssh(1), too
5610 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5611 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5612 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5613 - Merged more Solaris compability from Marc G. Fournier
5614 <marc.fournier@acadiau.ca>
5615 - Wrote autoconf tests for __progname symbol
986a22ec 5616 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5617 - Released 1.2pre12
5618
5619 - Another OpenBSD CVS update:
5620 - [ssh-keygen.1] fix .Xr
dad9a31e 5621
92da7197 562219991114
5623 - Solaris compilation fixes (still imcomplete)
5624
94f7bb9e 562519991113
dd092f97 5626 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5627 - Don't install config files if they already exist
5628 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5629 - Removed redundant inclusions of config.h
e9c75a39 5630 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5631 - Merged OpenBSD CVS changes:
5632 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5633 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5634 totalsize, ok niels,aaron
bcbf86ec 5635 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5636 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5637 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5638 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5639 - Tidied default config file some more
5640 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5641 if executed from inside a ssh login.
94f7bb9e 5642
e35c1dc2 564319991112
5644 - Merged changes from OpenBSD CVS
5645 - [sshd.c] session_key_int may be zero
b4748e2f 5646 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5647 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5648 deraadt,millert
5649 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5650 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5651 - Released 1.2pre10
e35c1dc2 5652
8bc7973f 5653 - Added INSTALL documentation
6fa724bc 5654 - Merged yet more changes from OpenBSD CVS
5655 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5656 [ssh.c ssh.h sshconnect.c sshd.c]
5657 make all access to options via 'extern Options options'
5658 and 'extern ServerOptions options' respectively;
5659 options are no longer passed as arguments:
5660 * make options handling more consistent
5661 * remove #include "readconf.h" from ssh.h
5662 * readconf.h is only included if necessary
5663 - [mpaux.c] clear temp buffer
5664 - [servconf.c] print _all_ bad options found in configfile
045672f9 5665 - Make ssh-askpass support optional through autoconf
59b0f0d4 5666 - Fix nasty division-by-zero error in scp.c
5667 - Released 1.2pre11
8bc7973f 5668
4cca272e 566919991111
5670 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5671 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5672 - Merged OpenBSD CVS changes:
5673 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5674 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5675 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5676 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5677 file transfers. Fix submitted to OpenBSD developers. Report and fix
5678 from Kees Cook <cook@cpoint.net>
6a17f9c2 5679 - Merged more OpenBSD CVS changes:
bcbf86ec 5680 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5681 + krb-cleanup cleanup
5682 - [clientloop.c log-client.c log-server.c ]
5683 [readconf.c readconf.h servconf.c servconf.h ]
5684 [ssh.1 ssh.c ssh.h sshd.8]
5685 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5686 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5687 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5688 allow session_key_int != sizeof(session_key)
5689 [this should fix the pre-assert-removal-core-files]
5690 - Updated default config file to use new LogLevel option and to improve
5691 readability
5692
f370266e 569319991110
67d68e3a 5694 - Merged several minor fixes:
f370266e 5695 - ssh-agent commandline parsing
5696 - RPM spec file now installs ssh setuid root
5697 - Makefile creates libdir
4cca272e 5698 - Merged beginnings of Solaris compability from Marc G. Fournier
5699 <marc.fournier@acadiau.ca>
f370266e 5700
d4f11b59 570119991109
5702 - Autodetection of SSL/Crypto library location via autoconf
5703 - Fixed location of ssh-askpass to follow autoconf
5704 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5705 - Autodetection of RSAref library for US users
5706 - Minor doc updates
560557bb 5707 - Merged OpenBSD CVS changes:
5708 - [rsa.c] bugfix: use correct size for memset()
5709 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5710 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5711 - RPM build now creates subpackages
aa51e7cc 5712 - Released 1.2pre9
d4f11b59 5713
e1a9c08d 571419991108
5715 - Removed debian/ directory. This is now being maintained separately.
5716 - Added symlinks for slogin in RPM spec file
5717 - Fixed permissions on manpages in RPM spec file
5718 - Added references to required libraries in README file
5719 - Removed config.h.in from CVS
5720 - Removed pwdb support (better pluggable auth is provided by glibc)
5721 - Made PAM and requisite libdl optional
5722 - Removed lots of unnecessary checks from autoconf
5723 - Added support and autoconf test for openpty() function (Unix98 pty support)
5724 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5725 - Added TODO file
5726 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5727 - Added ssh-askpass program
5728 - Added ssh-askpass support to ssh-add.c
5729 - Create symlinks for slogin on install
5730 - Fix "distclean" target in makefile
5731 - Added example for ssh-agent to manpage
5732 - Added support for PAM_TEXT_INFO messages
5733 - Disable internal /etc/nologin support if PAM enabled
5734 - Merged latest OpenBSD CVS changes:
5bae4ab8 5735 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5736 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5737 failures
e1a9c08d 5738 - [sshd.c] remove unused argument. ok dugsong
5739 - [sshd.c] typo
5740 - [rsa.c] clear buffers used for encryption. ok: niels
5741 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5742 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5743 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5744 - Released 1.2pre8
e1a9c08d 5745
3028328e 574619991102
5747 - Merged change from OpenBSD CVS
5748 - One-line cleanup in sshd.c
5749
474832c5 575019991030
5751 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5752 - Merged latest updates for OpenBSD CVS:
5753 - channels.[ch] - remove broken x11 fix and document istate/ostate
5754 - ssh-agent.c - call setsid() regardless of argv[]
5755 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5756 - Documentation cleanups
5757 - Renamed README -> README.Ylonen
5758 - Renamed README.openssh ->README
474832c5 5759
339660f6 576019991029
5761 - Renamed openssh* back to ssh* at request of Theo de Raadt
5762 - Incorporated latest changes from OpenBSD's CVS
5763 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5764 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5765 - Make distclean now removed configure script
5766 - Improved PAM logging
5767 - Added some debug() calls for PAM
4ecd19ea 5768 - Removed redundant subdirectories
bcbf86ec 5769 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5770 building on Debian.
242588e6 5771 - Fixed off-by-one error in PAM env patch
5772 - Released 1.2pre6
339660f6 5773
5881cd60 577419991028
5775 - Further PAM enhancements.
5776 - Much cleaner
5777 - Now uses account and session modules for all logins.
5778 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5779 - Build fixes
5780 - Autoconf
5781 - Change binary names to open*
5782 - Fixed autoconf script to detect PAM on RH6.1
5783 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5784 - Released 1.2pre4
fca82d2e 5785
5786 - Imported latest OpenBSD CVS code
5787 - Updated README.openssh
93f04616 5788 - Released 1.2pre5
fca82d2e 5789
5881cd60 579019991027
5791 - Adapted PAM patch.
5792 - Released 1.0pre2
5793
5794 - Excised my buggy replacements for strlcpy and mkdtemp
5795 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5796 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5797 - Picked up correct version number from OpenBSD
5798 - Added sshd.pam PAM configuration file
5799 - Added sshd.init Redhat init script
5800 - Added openssh.spec RPM spec file
5801 - Released 1.2pre3
5802
580319991026
5804 - Fixed include paths of OpenSSL functions
5805 - Use OpenSSL MD5 routines
5806 - Imported RC4 code from nanocrypt
5807 - Wrote replacements for OpenBSD arc4random* functions
5808 - Wrote replacements for strlcpy and mkdtemp
5809 - Released 1.0pre1
0b202697 5810
5811$Id$
This page took 1.417497 seconds and 5 git commands to generate.