]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/06/25 20:26:37
[openssh.git] / ChangeLog
CommitLineData
a96070d4 120010704
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/06/25 08:25:41
4 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
5 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
6 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
7 update copyright for 2001
8a497b11 8 - markus@cvs.openbsd.org 2001/06/25 17:18:27
9 [ssh-keygen.1]
10 sshd(8) will never read the private keys, but ssh(1) does;
11 hugh@mimosa.com
6978866a 12 - provos@cvs.openbsd.org 2001/06/25 17:54:47
13 [auth.c auth.h auth-rsa.c]
14 terminate secure_filename checking after checking homedir. that way
ffb215be 15 it works on AFS. okay markus@
16 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
17 [auth2.c sshconnect2.c]
18 prototype cleanup; ok markus@
a96070d4 19
aa8d09da 2020010629
21 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 22 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 23 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 24 - (stevesk) remove _REENTRANT #define
16995a2c 25 - (stevesk) session.c: use u_int for envsize
6a26f353 26 - (stevesk) remove cli.[ch]
aa8d09da 27
f11065cb 2820010628
29 - (djm) Sync openbsd-compat with -current libc
050df9db 30 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
31 broken makefile
07608451 32 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
33 - (bal) Remove getusershell() since it's no longer used.
f11065cb 34
78220944 3520010627
36 - (djm) Reintroduce pam_session call for non-pty sessions.
763dfdf0 37 - (djm) Remove redundant and incorrect test for max auth attempts in
38 PAM kbdint code. Based on fix from Matthew Melvin
39 <matthewm@webcentral.com.au>
f0194608 40 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
ff4955c9 41 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
42 existing primes->moduli if it exists.
0eb1a22d 43 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
44 - djm@cvs.openbsd.org 2001/06/27 13:23:30
45 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 46 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 47 - (stevesk) for HP-UX 11.X use X/Open socket interface;
48 pulls in modern socket prototypes and eliminates a number of compiler
49 warnings. see xopen_networking(7).
fef01705 50 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 51 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 52
e16f4ac8 5320010625
0cd000dd 54 - OpenBSD CVS Sync
bc233fdf 55 - markus@cvs.openbsd.org 2001/06/21 21:08:25
56 [session.c]
57 don't reset forced_command (we allow multiple login shells in
58 ssh2); dwd@bell-labs.com
a5a2da3b 59 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
60 [ssh.1 sshd.8 ssh-keyscan.1]
61 o) .Sh AUTHOR -> .Sh AUTHORS;
62 o) remove unnecessary .Pp;
63 o) better -mdoc style;
64 o) typo;
65 o) sort SEE ALSO;
a5a2da3b 66 aaron@ ok
e2854364 67 - provos@cvs.openbsd.org 2001/06/22 21:27:08
68 [dh.c pathnames.h]
69 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 70 - provos@cvs.openbsd.org 2001/06/22 21:28:53
71 [sshd.8]
72 document /etc/moduli
96a7b0cc 73 - markus@cvs.openbsd.org 2001/06/22 21:55:49
74 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
75 ssh-keygen.1]
76 merge authorized_keys2 into authorized_keys.
77 authorized_keys2 is used for backward compat.
78 (just append authorized_keys2 to authorized_keys).
826676b3 79 - provos@cvs.openbsd.org 2001/06/22 21:57:59
80 [dh.c]
81 increase linebuffer to deal with larger moduli; use rewind instead of
82 close/open
bc233fdf 83 - markus@cvs.openbsd.org 2001/06/22 22:21:20
84 [sftp-server.c]
85 allow long usernames/groups in readdir
a599bd06 86 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 87 [ssh.c]
88 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 89 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
90 [scp.c]
91 slightly better care
d0c8ca5c 92 - markus@cvs.openbsd.org 2001/06/23 00:20:57
93 [auth2.c auth.c auth.h auth-rh-rsa.c]
94 *known_hosts2 is obsolete for hostbased authentication and
95 only used for backward compat. merge ssh1/2 hostkey check
96 and move it to auth.c
e16f4ac8 97 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
98 [sftp.1 sftp-server.8 ssh-keygen.1]
99 join .%A entries; most by bk@rt.fm
f49bc4f7 100 - markus@cvs.openbsd.org 2001/06/23 02:34:33
101 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
102 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
103 get rid of known_hosts2, use it for hostkey lookup, but do not
104 modify.
7d747e89 105 - markus@cvs.openbsd.org 2001/06/23 03:03:59
106 [sshd.8]
107 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 108 - markus@cvs.openbsd.org 2001/06/23 03:04:42
109 [auth2.c auth-rh-rsa.c]
110 restore correct ignore_user_known_hosts logic.
c10d042a 111 - markus@cvs.openbsd.org 2001/06/23 05:26:02
112 [key.c]
113 handle sigature of size 0 (some broken clients send this).
7b518233 114 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
115 [sftp.1 sftp-server.8 ssh-keygen.1]
116 ok, tmac is now fixed
2e0becb6 117 - markus@cvs.openbsd.org 2001/06/23 06:41:10
118 [ssh-keygen.c]
119 try to decode ssh-3.0.0 private rsa keys
120 (allow migration to openssh, not vice versa), #910
396c147e 121 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
122 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
123 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
124 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
125 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
126 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
127 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
128 ssh-keygen.c ssh-keyscan.c]
129 more strict prototypes. raise warning level in Makefile.inc.
130 markus ok'ed
131 TODO; cleanup headers
a599bd06 132 - markus@cvs.openbsd.org 2001/06/23 17:05:22
133 [ssh-keygen.c]
134 fix import for (broken?) ssh.com/f-secure private keys
135 (i tested > 1000 RSA keys)
3730bb22 136 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
137 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
138 kill whitespace at EOL.
3aca00a3 139 - markus@cvs.openbsd.org 2001/06/23 19:12:43
140 [sshd.c]
141 pidfile/sigterm race; bbraun@synack.net
ce404659 142 - markus@cvs.openbsd.org 2001/06/23 22:37:46
143 [sshconnect1.c]
144 consistent with ssh2: skip key if empty passphrase is entered,
145 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 146 - markus@cvs.openbsd.org 2001/06/24 05:25:10
147 [auth-options.c match.c match.h]
148 move ip+hostname check to match.c
1843a425 149 - markus@cvs.openbsd.org 2001/06/24 05:35:33
150 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
151 switch to readpassphrase(3)
152 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 153 - markus@cvs.openbsd.org 2001/06/24 05:47:13
154 [sshconnect2.c]
155 oops, missing format string
b4e7177c 156 - markus@cvs.openbsd.org 2001/06/24 17:18:31
157 [ttymodes.c]
158 passing modes works fine: debug2->3
ab88181c 159 - (djm) -Wall fix for session.c
3159d49a 160 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
161 Solaris
0cd000dd 162
7751d4eb 16320010622
164 - (stevesk) handle systems without pw_expire and pw_change.
165
e04e7a19 16620010621
167 - OpenBSD CVS Sync
168 - markus@cvs.openbsd.org 2001/06/16 08:49:38
169 [misc.c]
170 typo; dunlap@apl.washington.edu
c03175c6 171 - markus@cvs.openbsd.org 2001/06/16 08:50:39
172 [channels.h]
173 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 174 - markus@cvs.openbsd.org 2001/06/16 08:57:35
175 [scp.c]
176 no stdio or exit() in signal handlers.
c4d49b85 177 - markus@cvs.openbsd.org 2001/06/16 08:58:34
178 [misc.c]
179 copy pw_expire and pw_change, too.
dac6753b 180 - markus@cvs.openbsd.org 2001/06/19 12:34:09
181 [session.c]
182 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 183 - markus@cvs.openbsd.org 2001/06/19 14:09:45
184 [session.c sshd.8]
185 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 186 - markus@cvs.openbsd.org 2001/06/19 15:40:45
187 [session.c]
188 allocate and free at the same level.
d6746a0b 189 - markus@cvs.openbsd.org 2001/06/20 13:56:39
190 [channels.c channels.h clientloop.c packet.c serverloop.c]
191 move from channel_stop_listening to channel_free_all,
192 call channel_free_all before calling waitpid() in serverloop.
193 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 194
5ad9f968 19520010615
196 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
197 around grantpt().
f7940aa9 198 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 199
eb26141e 20020010614
201 - OpenBSD CVS Sync
202 - markus@cvs.openbsd.org 2001/06/13 09:10:31
203 [session.c]
204 typo, use pid not s->pid, mstone@cs.loyola.edu
205
86066315 20620010613
eb26141e 207 - OpenBSD CVS Sync
86066315 208 - markus@cvs.openbsd.org 2001/06/12 10:58:29
209 [session.c]
210 merge session_free into session_close()
211 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 212 - markus@cvs.openbsd.org 2001/06/12 16:10:38
213 [session.c]
214 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 215 - markus@cvs.openbsd.org 2001/06/12 16:11:26
216 [packet.c]
217 do not log() packet_set_maxsize
b44de2b1 218 - markus@cvs.openbsd.org 2001/06/12 21:21:29
219 [session.c]
220 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
221 we do already trust $HOME/.ssh
222 you can use .ssh/sshrc and .ssh/environment if you want to customize
223 the location of the xauth cookies
7a313633 224 - markus@cvs.openbsd.org 2001/06/12 21:30:57
225 [session.c]
226 unused
86066315 227
2c9d881a 22820010612
38296b32 229 - scp.c ID update (upstream synced vfsprintf() from us)
230 - OpenBSD CVS Sync
2c9d881a 231 - markus@cvs.openbsd.org 2001/06/10 11:29:20
232 [dispatch.c]
233 we support rekeying
234 protocol errors are fatal.
1500bcdd 235 - markus@cvs.openbsd.org 2001/06/11 10:18:24
236 [session.c]
237 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 238 - markus@cvs.openbsd.org 2001/06/11 16:04:38
239 [sshd.8]
240 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 241
b4d02860 24220010611
243 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
244 <markm@swoon.net>
224cbdcc 245 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
246 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 247 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 248
bf093080 24920010610
250 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
251
e697bda7 25220010609
253 - OpenBSD CVS Sync
254 - markus@cvs.openbsd.org 2001/05/30 12:55:13
255 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
256 packet.c serverloop.c session.c ssh.c ssh1.h]
257 channel layer cleanup: merge header files and split .c files
36e1f6a1 258 - markus@cvs.openbsd.org 2001/05/30 15:20:10
259 [ssh.c]
260 merge functions, simplify.
a5efa1bb 261 - markus@cvs.openbsd.org 2001/05/31 10:30:17
262 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
263 packet.c serverloop.c session.c ssh.c]
264 undo the .c file split, just merge the header and keep the cvs
265 history
8e7895b8 266 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
267 out of ssh Attic)
a98da4aa 268 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
269 Attic.
270 - OpenBSD CVS Sync
271 - markus@cvs.openbsd.org 2001/05/31 13:08:04
272 [sshd_config]
273 group options and add some more comments
e4f7282d 274 - markus@cvs.openbsd.org 2001/06/03 14:55:39
275 [channels.c channels.h session.c]
276 use fatal_register_cleanup instead of atexit, sync with x11 authdir
277 handling
e5b71e99 278 - markus@cvs.openbsd.org 2001/06/03 19:36:44
279 [ssh-keygen.1]
280 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 281 - markus@cvs.openbsd.org 2001/06/03 19:38:42
282 [scp.c]
283 pass -v to ssh; from slade@shore.net
f5e69c65 284 - markus@cvs.openbsd.org 2001/06/03 20:06:11
285 [auth2-chall.c]
286 the challenge response device decides how to handle non-existing
287 users.
288 -> fake challenges for skey and cryptocard
f0f32b8e 289 - markus@cvs.openbsd.org 2001/06/04 21:59:43
290 [channels.c channels.h session.c]
291 switch uid when cleaning up tmp files and sockets; reported by
292 zen-parse@gmx.net on bugtraq
c9130033 293 - markus@cvs.openbsd.org 2001/06/04 23:07:21
294 [clientloop.c serverloop.c sshd.c]
295 set flags in the signal handlers, do real work in the main loop,
296 ok provos@
8dcd9d5c 297 - markus@cvs.openbsd.org 2001/06/04 23:16:16
298 [session.c]
299 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 300 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
301 [ssh-keyscan.1 ssh-keyscan.c]
302 License clarification from David Mazieres, ok deraadt@
750c256a 303 - markus@cvs.openbsd.org 2001/06/05 10:24:32
304 [channels.c]
305 don't delete the auth socket in channel_stop_listening()
306 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 307 - markus@cvs.openbsd.org 2001/06/05 16:46:19
308 [session.c]
309 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 310 - markus@cvs.openbsd.org 2001/06/06 23:13:54
311 [ssh-dss.c ssh-rsa.c]
312 cleanup, remove old code
edf9ae81 313 - markus@cvs.openbsd.org 2001/06/06 23:19:35
314 [ssh-add.c]
315 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 316 - markus@cvs.openbsd.org 2001/06/07 19:57:53
317 [auth2.c]
318 style is used for bsdauth.
319 disconnect on user/service change (ietf-drafts)
449c5ba5 320 - markus@cvs.openbsd.org 2001/06/07 20:23:05
321 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
322 sshconnect.c sshconnect1.c]
323 use xxx_put_cstring()
e6abba31 324 - markus@cvs.openbsd.org 2001/06/07 22:25:02
325 [session.c]
326 don't overwrite errno
327 delay deletion of the xauth cookie
fd9ede94 328 - markus@cvs.openbsd.org 2001/06/08 15:25:40
329 [includes.h pathnames.h readconf.c servconf.c]
330 move the path for xauth to pathnames.h
0abe778b 331 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 332 - (bal) ANSIify strmode()
fdf6b7aa 333 - (bal) --with-catman should be --with-mantype patch by Dave
334 Dykstra <dwd@bell-labs.com>
fd9ede94 335
4869a96f 33620010606
e697bda7 337 - OpenBSD CVS Sync
338 - markus@cvs.openbsd.org 2001/05/17 21:34:15
339 [ssh.1]
4869a96f 340 no spaces in PreferredAuthentications;
5ba55ada 341 meixner@rbg.informatik.tu-darmstadt.de
342 - markus@cvs.openbsd.org 2001/05/18 14:13:29
343 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
344 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
345 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 346 - djm@cvs.openbsd.org 2001/05/19 00:36:40
347 [session.c]
348 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
349 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 350 - markus@cvs.openbsd.org 2001/05/19 16:05:41
351 [scp.c]
352 ftruncate() instead of open()+O_TRUNC like rcp.c does
353 allows scp /path/to/file localhost:/path/to/file
a18395da 354 - markus@cvs.openbsd.org 2001/05/19 16:08:43
355 [sshd.8]
356 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 357 - markus@cvs.openbsd.org 2001/05/19 16:32:16
358 [ssh.1 sshconnect2.c]
359 change preferredauthentication order to
360 publickey,hostbased,password,keyboard-interactive
361 document that hostbased defaults to no, document order
47bf6266 362 - markus@cvs.openbsd.org 2001/05/19 16:46:19
363 [ssh.1 sshd.8]
364 document MACs defaults with .Dq
e2b1fb42 365 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
366 [misc.c misc.h servconf.c sshd.8 sshd.c]
367 sshd command-line arguments and configuration file options that
368 specify time may be expressed using a sequence of the form:
369 time[qualifier], where time is a positive integer value and qualifier
370 is one of the following:
371 <none>,s,m,h,d,w
372 Examples:
373 600 600 seconds (10 minutes)
374 10m 10 minutes
375 1h30m 1 hour 30 minutes (90 minutes)
376 ok markus@
7e8c18e9 377 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
378 [channels.c]
379 typo in error message
e697bda7 380 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 381 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
382 sshd_config]
383 configurable authorized_keys{,2} location; originally from peter@;
384 ok djm@
1ddf764b 385 - markus@cvs.openbsd.org 2001/05/24 11:12:42
386 [auth.c]
387 fix comment; from jakob@
4bf9c10e 388 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
389 [clientloop.c readconf.c ssh.c ssh.h]
390 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 391 - markus@cvs.openbsd.org 2001/05/25 14:37:32
392 [ssh-keygen.c]
393 use -P for -e and -y, too.
63cd7dd0 394 - markus@cvs.openbsd.org 2001/05/28 08:04:39
395 [ssh.c]
396 fix usage()
eb2e1595 397 - markus@cvs.openbsd.org 2001/05/28 10:08:55
398 [authfile.c]
399 key_load_private: set comment to filename for PEM keys
2cf27bc4 400 - markus@cvs.openbsd.org 2001/05/28 22:51:11
401 [cipher.c cipher.h]
402 simpler 3des for ssh1
6fd8622b 403 - markus@cvs.openbsd.org 2001/05/28 23:14:49
404 [channels.c channels.h nchan.c]
405 undo broken channel fix and try a different one. there
406 should be still some select errors...
eeae19d8 407 - markus@cvs.openbsd.org 2001/05/28 23:25:24
408 [channels.c]
409 cleanup, typo
08dcb5d7 410 - markus@cvs.openbsd.org 2001/05/28 23:58:35
411 [packet.c packet.h sshconnect.c sshd.c]
412 remove some lines, simplify.
a10bdd7c 413 - markus@cvs.openbsd.org 2001/05/29 12:31:27
414 [authfile.c]
415 typo
5ba55ada 416
5cde8062 41720010528
418 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
419 Patch by Corinna Vinschen <vinschen@redhat.com>
420
362df52e 42120010517
422 - OpenBSD CVS Sync
423 - markus@cvs.openbsd.org 2001/05/12 19:53:13
424 [sftp-server.c]
425 readlink does not NULL-terminate; mhe@home.se
6efa3d14 426 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
427 [ssh.1]
428 X11 forwarding details improved
70ea8327 429 - markus@cvs.openbsd.org 2001/05/16 20:51:57
430 [authfile.c]
431 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 432 - markus@cvs.openbsd.org 2001/05/16 21:53:53
433 [clientloop.c]
434 check for open sessions before we call select(); fixes the x11 client
435 bug reported by bowman@math.ualberta.ca
7231bd47 436 - markus@cvs.openbsd.org 2001/05/16 22:09:21
437 [channels.c nchan.c]
438 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 439 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 440 - (bal) Corrected on_exit() emulation via atexit().
362df52e 441
89aa792b 44220010512
443 - OpenBSD CVS Sync
444 - markus@cvs.openbsd.org 2001/05/11 14:59:56
445 [clientloop.c misc.c misc.h]
446 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 447 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
448 Patch by pete <ninjaz@webexpress.com>
89aa792b 449
97430469 45020010511
451 - OpenBSD CVS Sync
452 - markus@cvs.openbsd.org 2001/05/09 22:51:57
453 [channels.c]
454 fix -R for protocol 2, noticed by greg@nest.cx.
455 bug was introduced with experimental dynamic forwarding.
a16092bb 456 - markus@cvs.openbsd.org 2001/05/09 23:01:31
457 [rijndael.h]
458 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 459
588f4ed0 46020010509
461 - OpenBSD CVS Sync
462 - markus@cvs.openbsd.org 2001/05/06 21:23:31
463 [cli.c]
464 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 465 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 466 [channels.c serverloop.c clientloop.c]
d18e0850 467 adds correct error reporting to async connect()s
468 fixes the server-discards-data-before-connected-bug found by
469 onoe@sm.sony.co.jp
8a624ebf 470 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
471 [misc.c misc.h scp.c sftp.c]
472 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 473 - markus@cvs.openbsd.org 2001/05/06 21:45:14
474 [clientloop.c]
475 use atomicio for flushing stdout/stderr bufs. thanks to
476 jbw@izanami.cee.hw.ac.uk
010980f6 477 - markus@cvs.openbsd.org 2001/05/08 22:48:07
478 [atomicio.c]
479 no need for xmalloc.h, thanks to espie@
7e2d5fa4 480 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
481 <wayne@blorf.net>
99c8ddac 482 - (bal) ./configure support to disable SIA on OSF1. Patch by
483 Chris Adams <cmadams@hiwaay.net>
b81c369b 484 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
485 <nakaji@tutrp.tut.ac.jp>
588f4ed0 486
7b22534a 48720010508
488 - (bal) Fixed configure test for USE_SIA.
489
94539b2a 49020010506
491 - (djm) Update config.guess and config.sub with latest versions (from
492 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
493 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 494 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 495 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 496 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 497 - OpenBSD CVS Sync
498 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
499 [sftp.1 ssh-add.1 ssh-keygen.1]
500 typos, grammar
94539b2a 501
98143cfc 50220010505
503 - OpenBSD CVS Sync
504 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
505 [ssh.1 sshd.8]
506 typos
5b9601c8 507 - markus@cvs.openbsd.org 2001/05/04 14:34:34
508 [channels.c]
94539b2a 509 channel_new() reallocs channels[], we cannot use Channel *c after
510 calling channel_new(), XXX fix this in the future...
719fc62f 511 - markus@cvs.openbsd.org 2001/05/04 23:47:34
512 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
513 move to Channel **channels (instead of Channel *channels), fixes realloc
514 problems. channel_new now returns a Channel *, favour Channel * over
515 channel id. remove old channel_allocate interface.
98143cfc 516
f92fee1f 51720010504
518 - OpenBSD CVS Sync
519 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
520 [channels.c]
521 typo in debug() string
503e7e5b 522 - markus@cvs.openbsd.org 2001/05/03 15:45:15
523 [session.c]
524 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 525 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
526 [servconf.c]
527 remove "\n" from fatal()
1fcde3fe 528 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
529 [misc.c misc.h scp.c sftp.c]
530 Move colon() and cleanhost() to misc.c where I should I have put it in
531 the first place
044aa419 532 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 533 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
534 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 535
065604bb 53620010503
537 - OpenBSD CVS Sync
538 - markus@cvs.openbsd.org 2001/05/02 16:41:20
539 [ssh-add.c]
540 fix prompt for ssh-add.
541
742ee8f2 54220010502
543 - OpenBSD CVS Sync
544 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
545 [readpass.c]
546 Put the 'const' back into ssh_askpass() function. Pointed out
547 by Mark Miller <markm@swoon.net>. OK Markus
548
3435f5a6 54920010501
550 - OpenBSD CVS Sync
551 - markus@cvs.openbsd.org 2001/04/30 11:18:52
552 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
553 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 554 - markus@cvs.openbsd.org 2001/04/30 15:50:46
555 [compat.c compat.h kex.c]
556 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 557 - markus@cvs.openbsd.org 2001/04/30 16:02:49
558 [compat.c]
559 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 560 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 561
e8171bff 56220010430
39aefe7b 563 - OpenBSD CVS Sync
564 - markus@cvs.openbsd.org 2001/04/29 18:32:52
565 [serverloop.c]
566 fix whitespace
fbe90f7b 567 - markus@cvs.openbsd.org 2001/04/29 19:16:52
568 [channels.c clientloop.c compat.c compat.h serverloop.c]
569 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 570 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 571 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 572
baf8c81a 57320010429
574 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 575 - (djm) Release OpenSSH-2.9p1
baf8c81a 576
0096ac62 57720010427
578 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
579 patch based on 2.5.2 version by djm.
95595a77 580 - (bal) Build manpages and config files once unless changed. Patch by
581 Carson Gaspar <carson@taltos.org>
4a2df58f 582 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
583 Vinschen <vinschen@redhat.com>
5ef815d7 584 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
585 Pekka Savola <pekkas@netcore.fi>
229be2df 586 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
587 <vinschen@redhat.com>
cc3ccfdc 588 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 589 - (tim) update contrib/caldera files with what Caldera is using.
590 <sps@caldera.de>
0096ac62 591
b587c165 59220010425
593 - OpenBSD CVS Sync
594 - markus@cvs.openbsd.org 2001/04/23 21:57:07
595 [ssh-keygen.1 ssh-keygen.c]
596 allow public key for -e, too
012bc0e1 597 - markus@cvs.openbsd.org 2001/04/23 22:14:13
598 [ssh-keygen.c]
599 remove debug
f8252c48 600 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 601 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
602 (default: off), implies KbdInteractiveAuthentication. Suggestion from
603 markus@
c2d059b5 604 - (djm) Include crypt.h if available in auth-passwd.c
533875af 605 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
606 man page detection fixes for SCO
b587c165 607
da89cf4d 60820010424
609 - OpenBSD CVS Sync
610 - markus@cvs.openbsd.org 2001/04/22 23:58:36
611 [ssh-keygen.1 ssh.1 sshd.8]
612 document hostbased and other cleanup
5e29aeaf 613 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 614 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 615 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
616 <dan@mesastate.edu>
3644dc25 617 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 618
a3626e12 61920010422
620 - OpenBSD CVS Sync
621 - markus@cvs.openbsd.org 2001/04/20 16:32:22
622 [uidswap.c]
623 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 624 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
625 [sftp.1]
626 Spelling
67b964a1 627 - djm@cvs.openbsd.org 2001/04/22 08:13:30
628 [ssh.1]
629 typos spotted by stevesk@; ok deraadt@
ba917921 630 - markus@cvs.openbsd.org 2001/04/22 12:34:05
631 [scp.c]
632 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 633 - markus@cvs.openbsd.org 2001/04/22 13:25:37
634 [ssh-keygen.1 ssh-keygen.c]
635 rename arguments -x -> -e (export key), -X -> -i (import key)
636 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 637 - markus@cvs.openbsd.org 2001/04/22 13:32:27
638 [sftp-server.8 sftp.1 ssh.1 sshd.8]
639 xref draft-ietf-secsh-*
bcaa828e 640 - markus@cvs.openbsd.org 2001/04/22 13:41:02
641 [ssh-keygen.1 ssh-keygen.c]
642 style, noted by stevesk; sort flags in usage
a3626e12 643
df841692 64420010421
645 - OpenBSD CVS Sync
646 - djm@cvs.openbsd.org 2001/04/20 07:17:51
647 [clientloop.c ssh.1]
648 Split out and improve escape character documentation, mention ~R in
649 ~? help text; ok markus@
0e7e0abe 650 - Update RPM spec files for CVS version.h
1ddee76b 651 - (stevesk) set the default PAM service name to __progname instead
652 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 653 - (stevesk) document PAM service name change in INSTALL
13dd877b 654 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
655 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 656
05cc0c99 65720010420
658 - OpenBSD CVS Sync
659 - ian@cvs.openbsd.org 2001/04/18 16:21:05
660 [ssh-keyscan.1]
661 Fix typo reported in PR/1779
561e5254 662 - markus@cvs.openbsd.org 2001/04/18 21:57:42
663 [readpass.c ssh-add.c]
664 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 665 - markus@cvs.openbsd.org 2001/04/18 22:03:45
666 [auth2.c sshconnect2.c]
667 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 668 - markus@cvs.openbsd.org 2001/04/18 22:48:26
669 [auth2.c]
670 no longer const
8dddf799 671 - markus@cvs.openbsd.org 2001/04/18 23:43:26
672 [auth2.c compat.c sshconnect2.c]
673 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
674 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 675 - markus@cvs.openbsd.org 2001/04/18 23:44:51
676 [authfile.c]
677 error->debug; noted by fries@
5cf13595 678 - markus@cvs.openbsd.org 2001/04/19 00:05:11
679 [auth2.c]
680 use local variable, no function call needed.
681 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 682 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
683 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 684
e78e738a 68520010418
ce2af031 686 - OpenBSD CVS Sync
e78e738a 687 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 688 [session.c]
689 move auth_approval to do_authenticated().
690 do_child(): nuke hostkeys from memory
691 don't source .ssh/rc for subsystems.
692 - markus@cvs.openbsd.org 2001/04/18 14:15:00
693 [canohost.c]
694 debug->debug3
ce2af031 695 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
696 be working again.
e0c4d3ac 697 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
698 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 699
8c6b78e4 70020010417
701 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 702 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 703 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 704 - OpenBSD CVS Sync
53b8fe68 705 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
706 [key.c]
707 better safe than sorry in later mods; yongari@kt-is.co.kr
708 - markus@cvs.openbsd.org 2001/04/17 08:14:01
709 [sshconnect1.c]
710 check for key!=NULL, thanks to costa
711 - markus@cvs.openbsd.org 2001/04/17 09:52:48
712 [clientloop.c]
cf6bc93c 713 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 714 - markus@cvs.openbsd.org 2001/04/17 10:53:26
715 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 716 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 717 - markus@cvs.openbsd.org 2001/04/17 12:55:04
718 [channels.c ssh.c]
719 undo socks5 and https support since they are not really used and
720 only bloat ssh. remove -D from usage(), since '-D' is experimental.
721
e4664c3e 72220010416
723 - OpenBSD CVS Sync
724 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
725 [ttymodes.c]
726 fix comments
ec1f12d3 727 - markus@cvs.openbsd.org 2001/04/15 08:43:47
728 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
729 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 730 - markus@cvs.openbsd.org 2001/04/15 16:58:03
731 [authfile.c ssh-keygen.c sshd.c]
732 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 733 - markus@cvs.openbsd.org 2001/04/15 17:16:00
734 [clientloop.c]
735 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
736 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 737 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
738 [sshd.8]
739 some ClientAlive cleanup; ok markus@
b7c70970 740 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
741 [readconf.c servconf.c]
742 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 743 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
744 Roth <roth+openssh@feep.net>
6023325e 745 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 746 - (djm) OpenBSD CVS Sync
747 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
748 [scp.c sftp.c]
749 IPv6 support for sftp (which I bungled in my last patch) which is
750 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 751 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
752 [xmalloc.c]
753 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 754 - djm@cvs.openbsd.org 2001/04/16 08:19:31
755 [session.c]
756 Split motd and hushlogin checks into seperate functions, helps for
757 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 758 - Fix OSF SIA support displaying too much information for quiet
759 logins and logins where access was denied by SIA. Patch from Chris Adams
760 <cmadams@hiwaay.net>
e4664c3e 761
f03228b1 76220010415
763 - OpenBSD CVS Sync
764 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
765 [ssh-add.c]
766 do not double free
9cf972fa 767 - markus@cvs.openbsd.org 2001/04/14 16:17:14
768 [channels.c]
769 remove some channels that are not appropriate for keepalive.
eae942e2 770 - markus@cvs.openbsd.org 2001/04/14 16:27:57
771 [ssh-add.c]
772 use clear_pass instead of xfree()
30dcc918 773 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
774 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
775 protocol 2 tty modes support; ok markus@
36967a16 776 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
777 [scp.c]
778 'T' handling rcp/scp sync; ok markus@
e4664c3e 779 - Missed sshtty.[ch] in Sync.
f03228b1 780
e400a640 78120010414
782 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 783 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
784 <vinschen@redhat.com>
3ffc6336 785 - OpenBSD CVS Sync
786 - beck@cvs.openbsd.org 2001/04/13 22:46:54
787 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
788 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
789 This gives the ability to do a "keepalive" via the encrypted channel
790 which can't be spoofed (unlike TCP keepalives). Useful for when you want
791 to use ssh connections to authenticate people for something, and know
792 relatively quickly when they are no longer authenticated. Disabled
793 by default (of course). ok markus@
e400a640 794
cc44f691 79520010413
796 - OpenBSD CVS Sync
797 - markus@cvs.openbsd.org 2001/04/12 14:29:09
798 [ssh.c]
799 show debug output during option processing, report from
800 pekkas@netcore.fi
8002af61 801 - markus@cvs.openbsd.org 2001/04/12 19:15:26
802 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
803 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
804 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
805 sshconnect2.c sshd_config]
806 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
807 similar to RhostRSAAuthentication unless you enable (the experimental)
808 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 809 - markus@cvs.openbsd.org 2001/04/12 19:39:27
810 [readconf.c]
811 typo
2d2a2c65 812 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
813 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
814 robust port validation; ok markus@ jakob@
edeeab1e 815 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
816 [sftp-int.c sftp-int.h sftp.1 sftp.c]
817 Add support for:
818 sftp [user@]host[:file [file]] - Fetch remote file(s)
819 sftp [user@]host[:dir[/]] - Start in remote dir/
820 OK deraadt@
57aa8961 821 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
822 [ssh.c]
823 missing \n in error message
96f8b59f 824 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
825 lack it.
cc44f691 826
28b9cb4d 82720010412
828 - OpenBSD CVS Sync
829 - markus@cvs.openbsd.org 2001/04/10 07:46:58
830 [channels.c]
831 cleanup socks4 handling
c0ecc314 832 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
833 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
834 document id_rsa{.pub,}. markus ok
070adba2 835 - markus@cvs.openbsd.org 2001/04/10 12:15:23
836 [channels.c]
837 debug cleanup
45a2e669 838 - djm@cvs.openbsd.org 2001/04/11 07:06:22
839 [sftp-int.c]
840 'mget' and 'mput' aliases; ok markus@
6031af8d 841 - markus@cvs.openbsd.org 2001/04/11 10:59:01
842 [ssh.c]
843 use strtol() for ports, thanks jakob@
6683b40f 844 - markus@cvs.openbsd.org 2001/04/11 13:56:13
845 [channels.c ssh.c]
846 https-connect and socks5 support. i feel so bad.
ff14faf1 847 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
848 [sshd.8 sshd.c]
849 implement the -e option into sshd:
850 -e When this option is specified, sshd will send the output to the
851 standard error instead of the system log.
852 markus@ OK.
28b9cb4d 853
0a85ab61 85420010410
855 - OpenBSD CVS Sync
856 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
857 [sftp.c]
858 do not modify an actual argv[] entry
b2ae83b8 859 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
860 [sshd.8]
861 spelling
317611b5 862 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
863 [sftp.1]
864 spelling
a8666d84 865 - markus@cvs.openbsd.org 2001/04/09 15:12:23
866 [ssh-add.c]
867 passphrase caching: ssh-add tries last passphrase, clears passphrase if
868 not successful and after last try.
869 based on discussions with espie@, jakob@, ... and code from jakob@ and
870 wolfgang@wsrcc.com
49ae4185 871 - markus@cvs.openbsd.org 2001/04/09 15:19:49
872 [ssh-add.1]
873 ssh-add retries the last passphrase...
b8a297f1 874 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
875 [sshd.8]
876 ListenAddress mandoc from aaron@
0a85ab61 877
6e9944b8 87820010409
febd3f8e 879 - (stevesk) use setresgid() for setegid() if needed
26de7942 880 - (stevesk) configure.in: typo
6e9944b8 881 - OpenBSD CVS Sync
882 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
883 [sshd.8]
884 document ListenAddress addr:port
d64050ef 885 - markus@cvs.openbsd.org 2001/04/08 13:03:00
886 [ssh-add.c]
887 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 888 - markus@cvs.openbsd.org 2001/04/08 11:27:33
889 [clientloop.c]
890 leave_raw_mode if ssh2 "session" is closed
63bd8c36 891 - markus@cvs.openbsd.org 2001/04/06 21:00:17
892 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
893 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
894 do gid/groups-swap in addition to uid-swap, should help if /home/group
895 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
896 to olar@openwall.com is comments. we had many requests for this.
0490e609 897 - markus@cvs.openbsd.org 2001/04/07 08:55:18
898 [buffer.c channels.c channels.h readconf.c ssh.c]
899 allow the ssh client act as a SOCKS4 proxy (dynamic local
900 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
901 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
902 netscape use localhost:1080 as a socks proxy.
d98d029a 903 - markus@cvs.openbsd.org 2001/04/08 11:24:33
904 [uidswap.c]
905 KNF
6e9944b8 906
d9d49fdb 90720010408
908 - OpenBSD CVS Sync
909 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
910 [hostfile.c]
911 unused; typo in comment
d11c1288 912 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
913 [servconf.c]
914 in addition to:
915 ListenAddress host|ipv4_addr|ipv6_addr
916 permit:
917 ListenAddress [host|ipv4_addr|ipv6_addr]:port
918 ListenAddress host|ipv4_addr:port
919 sshd.8 updates coming. ok markus@
d9d49fdb 920
613fc910 92120010407
922 - (bal) CVS ID Resync of version.h
cc94bd38 923 - OpenBSD CVS Sync
924 - markus@cvs.openbsd.org 2001/04/05 23:39:20
925 [serverloop.c]
926 keep the ssh session even if there is no active channel.
927 this is more in line with the protocol spec and makes
928 ssh -N -L 1234:server:110 host
929 more useful.
930 based on discussion with <mats@mindbright.se> long time ago
931 and recent mail from <res@shore.net>
0fc791ba 932 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
933 [scp.c]
934 remove trailing / from source paths; fixes pr#1756
613fc910 935
63f7e231 93620010406
937 - (stevesk) logintest.c: fix for systems without __progname
72170131 938 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 939 - OpenBSD CVS Sync
940 - markus@cvs.openbsd.org 2001/04/05 10:00:06
941 [compat.c]
942 2.3.x does old GEX, too; report jakob@
6ba22c93 943 - markus@cvs.openbsd.org 2001/04/05 10:39:03
944 [compress.c compress.h packet.c]
945 reset compress state per direction when rekeying.
3667ba79 946 - markus@cvs.openbsd.org 2001/04/05 10:39:48
947 [version.h]
948 temporary version 2.5.4 (supports rekeying).
949 this is not an official release.
cd332296 950 - markus@cvs.openbsd.org 2001/04/05 10:42:57
951 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
952 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
953 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
954 sshconnect2.c sshd.c]
955 fix whitespace: unexpand + trailing spaces.
255cfda1 956 - markus@cvs.openbsd.org 2001/04/05 11:09:17
957 [clientloop.c compat.c compat.h]
958 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 959 - markus@cvs.openbsd.org 2001/04/05 15:45:43
960 [ssh.1]
961 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 962 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
963 [canohost.c canohost.h session.c]
964 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 965 - markus@cvs.openbsd.org 2001/04/05 20:01:10
966 [clientloop.c]
967 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 968 - markus@cvs.openbsd.org 2001/04/05 21:02:46
969 [buffer.c]
970 better error message
eb0dd41f 971 - markus@cvs.openbsd.org 2001/04/05 21:05:24
972 [clientloop.c ssh.c]
973 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 974
d8ee838b 97520010405
976 - OpenBSD CVS Sync
977 - markus@cvs.openbsd.org 2001/04/04 09:48:35
978 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
979 don't sent multiple kexinit-requests.
980 send newkeys, block while waiting for newkeys.
981 fix comments.
7a37c112 982 - markus@cvs.openbsd.org 2001/04/04 14:34:58
983 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
984 enable server side rekeying + some rekey related clientup.
985 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 986 - markus@cvs.openbsd.org 2001/04/04 15:50:55
987 [compat.c]
988 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 989 - markus@cvs.openbsd.org 2001/04/04 20:25:38
990 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
991 sshconnect2.c sshd.c]
992 more robust rekeying
993 don't send channel data after rekeying is started.
0715ec6c 994 - markus@cvs.openbsd.org 2001/04/04 20:32:56
995 [auth2.c]
996 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 997 - markus@cvs.openbsd.org 2001/04/04 22:04:35
998 [kex.c kexgex.c serverloop.c]
999 parse full kexinit packet.
1000 make server-side more robust, too.
a7ca6275 1001 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1002 [dh.c kex.c packet.c]
1003 clear+free keys,iv for rekeying.
1004 + fix DH mem leaks. ok niels@
86c9e193 1005 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1006 BROKEN_VHANGUP
d8ee838b 1007
9d451c5a 100820010404
1009 - OpenBSD CVS Sync
1010 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1011 [ssh-agent.1]
1012 grammar; slade@shore.net
894c5fa6 1013 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1014 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1015 free() -> xfree()
a5c9ffdb 1016 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1017 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1018 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1019 make rekeying easier.
3463ff28 1020 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1021 [ssh_config]
1022 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1023 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1024 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1025 undo parts of recent my changes: main part of keyexchange does not
1026 need dispatch-callbacks, since application data is delayed until
1027 the keyexchange completes (if i understand the drafts correctly).
1028 add some infrastructure for re-keying.
e092ce67 1029 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1030 [clientloop.c sshconnect2.c]
1031 enable client rekeying
1032 (1) force rekeying with ~R, or
1033 (2) if the server requests rekeying.
1034 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1035 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1036
672f212f 103720010403
1038 - OpenBSD CVS Sync
1039 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1040 [sshd.8]
1041 typo; ok markus@
6be9a5e8 1042 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1043 [readconf.c servconf.c]
1044 correct comment; ok markus@
fe39c3df 1045 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1046 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1047
0be033ea 104820010402
1049 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1050 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1051
b7a2a476 105220010330
1053 - (djm) Another openbsd-compat/glob.c sync
4047d868 1054 - (djm) OpenBSD CVS Sync
1055 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1056 [kex.c kex.h sshconnect2.c sshd.c]
1057 forgot to include min and max params in hash, okay markus@
c8682232 1058 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1059 [dh.c]
1060 more sanity checking on primes file
d9cd3575 1061 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1062 [auth.h auth2.c auth2-chall.c]
1063 check auth_root_allowed for kbd-int auth, too.
86b878d5 1064 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1065 [sshconnect2.c]
1066 use recommended defaults
1ad64a93 1067 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1068 [sshconnect2.c sshd.c]
1069 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1070 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1071 [dh.c dh.h kex.c kex.h]
1072 prepare for rekeying: move DH code to dh.c
76ca7b01 1073 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1074 [sshd.c]
1075 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1076
01ce749f 107720010329
1078 - OpenBSD CVS Sync
1079 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1080 [ssh.1]
1081 document more defaults; misc. cleanup. ok markus@
569807fb 1082 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1083 [authfile.c]
1084 KNF
457fc0c6 1085 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1086 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1087 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1088 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1089 [ssh-rsa.c sshd.c]
1090 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1091 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1092 [compat.c compat.h ssh-rsa.c]
1093 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1094 signatures in SSH protocol 2, ok djm@
db1cd2f3 1095 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1096 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1097 make dh group exchange more flexible, allow min and max group size,
1098 okay markus@, deraadt@
e5ff6ecf 1099 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1100 [scp.c]
1101 start to sync scp closer to rcp; ok markus@
03cb2621 1102 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1103 [scp.c]
1104 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1105 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1106 [sshd.c]
1107 call refuse() before close(); from olemx@ans.pl
01ce749f 1108
b5b68128 110920010328
1110 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1111 resolve linking conflicts with libcrypto. Report and suggested fix
1112 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1113 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1114 fix from Philippe Levan <levan@epix.net>
cccfea16 1115 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1116 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1117 - (djm) Sync openbsd-compat/glob.c
b5b68128 1118
0c90b590 111920010327
1120 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 1121 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1122 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1123 - OpenBSD CVS Sync
1124 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1125 [session.c]
1126 shorten; ok markus@
4f4648f9 1127 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1128 [servconf.c servconf.h session.c sshd.8 sshd_config]
1129 PrintLastLog option; from chip@valinux.com with some minor
1130 changes by me. ok markus@
9afbfcfa 1131 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1132 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1133 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1134 simpler key load/save interface, see authfile.h
1135 - (djm) Reestablish PAM credentials (which can be supplemental group
1136 memberships) after initgroups() blows them away. Report and suggested
1137 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1138
b567a40c 113920010324
1140 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1141 - OpenBSD CVS Sync
1142 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1143 [compat.c compat.h sshconnect2.c sshd.c]
1144 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1145 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1146 [auth1.c]
1147 authctxt is now passed to do_authenticated
e285053e 1148 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1149 [sftp-int.c]
1150 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1151 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1152 [session.c sshd.c]
1153 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1154 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1155
8a169574 115620010323
1157 - OpenBSD CVS Sync
1158 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1159 [sshd.c]
1160 do not place linefeeds in buffer
1161
ee110bfb 116220010322
1163 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1164 - (bal) version.c CVS ID resync
a5b09902 1165 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1166 resync
ae7242ef 1167 - (bal) scp.c CVS ID resync
3e587cc3 1168 - OpenBSD CVS Sync
1169 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1170 [readconf.c]
1171 default to SSH protocol version 2
e5d7a405 1172 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1173 [session.c]
1174 remove unused arg
39f7530f 1175 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1176 [session.c]
1177 remove unused arg
bb5639fe 1178 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1179 [auth1.c auth2.c session.c session.h]
1180 merge common ssh v1/2 code
5e7cb456 1181 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1182 [ssh-keygen.c]
1183 add -B flag to usage
ca4df544 1184 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1185 [session.c]
1186 missing init; from mib@unimelb.edu.au
ee110bfb 1187
f5f6020e 118820010321
1189 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1190 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1191 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1192 from Solar Designer <solar@openwall.com>
0a3700ee 1193 - (djm) Don't loop forever when changing password via PAM. Patch
1194 from Solar Designer <solar@openwall.com>
0c13ffa2 1195 - (djm) Generate config files before build
7a7101ec 1196 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1197 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1198
8d539493 119920010320
01022caf 1200 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1201 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1202 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1203 - (djm) OpenBSD CVS Sync
1204 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1205 [auth.c readconf.c]
1206 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1207 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1208 [version.h]
1209 version 2.5.2
ea44783f 1210 - (djm) Update RPM spec version
1211 - (djm) Release 2.5.2p1
3743cc2f 1212- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1213 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1214- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1215 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1216
e339aa53 121720010319
1218 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1219 do it implicitly.
7cdb79d4 1220 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1221 - OpenBSD CVS Sync
1222 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1223 [auth-options.c]
1224 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1225 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1226 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1227 move HAVE_LONG_LONG_INT where it works
d1581d5f 1228 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 1229 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 1230 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 1231 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 1232 - (djm) OpenBSD CVS Sync
1233 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1234 [sftp-client.c]
1235 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 1236 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1237 [compat.c compat.h sshd.c]
1238 specifically version match on ssh scanners. do not log scan
1239 information to the console
dc504afd 1240 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 1241 [sshd.8]
dc504afd 1242 Document permitopen authorized_keys option; ok markus@
babd91d4 1243 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1244 [ssh.1]
1245 document PreferredAuthentications option; ok markus@
05c64611 1246 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 1247
ec0ad9c2 124820010318
1249 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1250 size not delimited" fatal errors when tranfering.
5cc8d4ad 1251 - OpenBSD CVS Sync
1252 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1253 [auth.c]
1254 check /etc/shells, too
7411201c 1255 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1256 openbsd-compat/fake-regex.h
ec0ad9c2 1257
8a968c25 125820010317
1259 - Support usrinfo() on AIX. Based on patch from Gert Doering
1260 <gert@greenie.muc.de>
bf1d27bd 1261 - OpenBSD CVS Sync
1262 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1263 [scp.c]
1264 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 1265 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1266 [session.c]
1267 pass Session to do_child + KNF
d50d9b63 1268 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1269 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1270 Revise globbing for get/put to be more shell-like. In particular,
1271 "get/put file* directory/" now works. ok markus@
f55d1b5f 1272 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1273 [sftp-int.c]
1274 fix memset and whitespace
6a8496e4 1275 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1276 [sftp-int.c]
1277 discourage strcat/strcpy
01794848 1278 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1279 [auth-options.c channels.c channels.h serverloop.c session.c]
1280 implement "permitopen" key option, restricts -L style forwarding to
1281 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 1282 - Check for gl_matchc support in glob_t and fall back to the
1283 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 1284
4cb5d598 128520010315
1286 - OpenBSD CVS Sync
1287 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1288 [sftp-client.c]
1289 Wall
85cf5827 1290 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1291 [sftp-int.c]
1292 add version command
61b3a2bc 1293 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1294 [sftp-server.c]
1295 note no getopt()
51e2fc8f 1296 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 1297 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 1298
acc9d6d7 129920010314
1300 - OpenBSD CVS Sync
85cf5827 1301 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1302 [auth-options.c]
1303 missing xfree, deny key on parse error; ok stevesk@
1304 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1305 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1306 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 1307 - (bal) Fix strerror() in bsd-misc.c
1308 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1309 missing or lacks the GLOB_ALTDIRFUNC extension
1310 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1311 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 1312
22138a36 131320010313
1314 - OpenBSD CVS Sync
1315 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1316 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1317 remove old key_fingerprint interface, s/_ex//
1318
539af7f5 131920010312
1320 - OpenBSD CVS Sync
1321 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1322 [auth2.c key.c]
1323 debug
301e8e5b 1324 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1325 [key.c key.h]
1326 add improved fingerprint functions. based on work by Carsten
1327 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 1328 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1329 [ssh-keygen.1 ssh-keygen.c]
1330 print both md5, sha1 and bubblebabble fingerprints when using
1331 ssh-keygen -l -v. ok markus@.
08345971 1332 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1333 [key.c]
1334 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 1335 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1336 [ssh-keygen.c]
1337 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 1338 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1339 test if snprintf() supports %ll
1340 add /dev to search path for PRNGD/EGD socket
1341 fix my mistake in USER_PATH test program
79c9ac1b 1342 - OpenBSD CVS Sync
1343 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1344 [key.c]
1345 style+cleanup
aaf45d87 1346 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1347 [ssh-keygen.1 ssh-keygen.c]
1348 remove -v again. use -B instead for bubblebabble. make -B consistent
1349 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 1350 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1351 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1352 - (bal) Reorder includes in Makefile.
539af7f5 1353
d156519a 135420010311
1355 - OpenBSD CVS Sync
1356 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1357 [sshconnect2.c]
1358 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1359 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1360 [readconf.c ssh_config]
1361 default to SSH2, now that m68k runs fast
2f778758 1362 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1363 [ttymodes.c ttymodes.h]
1364 remove unused sgtty macros; ok markus@
99c415db 1365 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1366 [compat.c compat.h sshconnect.c]
1367 all known netscreen ssh versions, and older versions of OSU ssh cannot
1368 handle password padding (newer OSU is fixed)
456fce50 1369 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1370 make sure $bindir is in USER_PATH so scp will work
cab80f75 1371 - OpenBSD CVS Sync
1372 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1373 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1374 add PreferredAuthentications
d156519a 1375
1c9a907f 137620010310
1377 - OpenBSD CVS Sync
1378 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1379 [ssh-keygen.c]
1380 create *.pub files with umask 0644, so that you can mv them to
1381 authorized_keys
cb7bd922 1382 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1383 [sshd.c]
1384 typo; slade@shore.net
61cf0e38 1385 - Removed log.o from sftp client. Not needed.
1c9a907f 1386
385590e4 138720010309
1388 - OpenBSD CVS Sync
1389 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1390 [auth1.c]
1391 unused; ok markus@
acf06a60 1392 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1393 [sftp.1]
1394 spelling, cleanup; ok deraadt@
fee56204 1395 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1396 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1397 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1398 no need to do enter passphrase or do expensive sign operations if the
1399 server does not accept key).
385590e4 1400
3a7fe5ba 140120010308
1402 - OpenBSD CVS Sync
d5ebca2b 1403 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1404 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1405 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1406 functions and small protocol change.
1407 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1408 [readconf.c ssh.1]
1409 turn off useprivilegedports by default. only rhost-auth needs
1410 this. older sshd's may need this, too.
097ca118 1411 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1412 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1413
3251b439 141420010307
1415 - (bal) OpenBSD CVS Sync
1416 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1417 [ssh-keyscan.c]
1418 appease gcc
a5ec8a3d 1419 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1420 [sftp-int.c sftp.1 sftp.c]
1421 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1422 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1423 [sftp.1]
1424 order things
2c86906e 1425 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1426 [ssh.1 sshd.8]
1427 the name "secure shell" is boring, noone ever uses it
7daf8515 1428 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1429 [ssh.1]
1430 removed dated comment
f52798a4 1431 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1432
657297ff 143320010306
1434 - (bal) OpenBSD CVS Sync
1435 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1436 [sshd.8]
1437 alpha order; jcs@rt.fm
7c8f2a26 1438 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1439 [servconf.c]
1440 sync error message; ok markus@
f2ba0775 1441 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1442 [myproposal.h ssh.1]
1443 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1444 provos & markus ok
7a6c39a3 1445 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1446 [sshd.8]
1447 detail default hmac setup too
7de5b06b 1448 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1449 [kex.c kex.h sshconnect2.c sshd.c]
1450 generate a 2*need size (~300 instead of 1024/2048) random private
1451 exponent during the DH key agreement. according to Niels (the great
1452 german advisor) this is safe since /etc/primes contains strong
1453 primes only.
1454
1455 References:
1456 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1457 agreement with short exponents, In Advances in Cryptology
1458 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1459 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1460 [ssh.1]
1461 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1462 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1463 [dh.c]
1464 spelling
bbc62e59 1465 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1466 [authfd.c cli.c ssh-agent.c]
1467 EINTR/EAGAIN handling is required in more cases
c16c7f20 1468 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1469 [ssh-keyscan.c]
1470 Don't assume we wil get the version string all in one read().
1471 deraadt@ OK'd
09cb311c 1472 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1473 [clientloop.c]
1474 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1475
1a2936c4 147620010305
1477 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1478 - (bal) CVS ID touch up on sftp-int.c
e77df335 1479 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1480 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1481 - (bal) OpenBSD CVS Sync
dcb971e1 1482 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1483 [sshd.8]
1484 it's the OpenSSH one
778f6940 1485 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1486 [ssh-keyscan.c]
1487 inline -> __inline__, and some indent
81333640 1488 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1489 [authfile.c]
1490 improve fd handling
79ddf6db 1491 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1492 [sftp-server.c]
1493 careful with & and &&; markus ok
96ee8386 1494 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1495 [ssh.c]
1496 -i supports DSA identities now; ok markus@
0c126dc9 1497 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1498 [servconf.c]
1499 grammar; slade@shore.net
ed2166d8 1500 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1501 [ssh-keygen.1 ssh-keygen.c]
1502 document -d, and -t defaults to rsa1
b07ae1e9 1503 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1504 [ssh-keygen.1 ssh-keygen.c]
1505 bye bye -d
e2fccec3 1506 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1507 [sshd_config]
1508 activate RSA 2 key
e91c60f2 1509 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1510 [ssh.1 sshd.8]
1511 typos/grammar from matt@anzen.com
3b1a83df 1512 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1513 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1514 use pwcopy in ssh.c, too
19d57054 1515 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1516 [serverloop.c]
1517 debug2->3
00be5382 1518 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1519 [sshd.c]
1520 the random session key depends now on the session_key_int
1521 sent by the 'attacker'
1522 dig1 = md5(cookie|session_key_int);
1523 dig2 = md5(dig1|cookie|session_key_int);
1524 fake_session_key = dig1|dig2;
1525 this change is caused by a mail from anakin@pobox.com
1526 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1527 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1528 [readconf.c]
1529 look for id_rsa by default, before id_dsa
582038fb 1530 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1531 [sshd_config]
1532 ssh2 rsa key before dsa key
6e18cb71 1533 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1534 [packet.c]
1535 fix random padding
1b5dfeb2 1536 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1537 [compat.c]
1538 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1539 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1540 [misc.c]
1541 pull in protos
167b3512 1542 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1543 [sftp.c]
1544 do not kill the subprocess on termination (we will see if this helps
1545 things or hurts things)
7e8911cd 1546 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1547 [clientloop.c]
1548 fix byte counts for ssh protocol v1
ee55dacf 1549 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1550 [channels.c nchan.c nchan.h]
1551 make sure remote stderr does not get truncated.
1552 remove closed fd's from the select mask.
a6215e53 1553 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1554 [packet.c packet.h sshconnect2.c]
1555 in ssh protocol v2 use ignore messages for padding (instead of
1556 trailing \0).
94dfb550 1557 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1558 [channels.c]
1559 unify debug messages
5649fbbe 1560 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1561 [misc.c]
1562 for completeness, copy pw_gecos too
0572fe75 1563 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1564 [sshd.c]
1565 generate a fake session id, too
95ce5599 1566 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1567 [channels.c packet.c packet.h serverloop.c]
1568 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1569 use random content in ignore messages.
355724fc 1570 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1571 [channels.c]
1572 typo
c3f7d267 1573 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1574 [authfd.c]
1575 split line so that p will have an easier time next time around
a01a5f30 1576 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1577 [ssh.c]
1578 shorten usage by a line
12bf85ed 1579 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1580 [auth-rsa.c auth2.c deattack.c packet.c]
1581 KNF
4371658c 1582 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1583 [cli.c cli.h rijndael.h ssh-keyscan.1]
1584 copyright notices on all source files
ce91d6f8 1585 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1586 [ssh.c]
1587 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1588 use min, not max for logging, fixes overflow.
409edaba 1589 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1590 [sshd.8]
1591 explain SIGHUP better
b8dc87d3 1592 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1593 [sshd.8]
1594 doc the dsa/rsa key pair files
f3c7c613 1595 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1596 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1597 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1598 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1599 make copyright lines the same format
2671b47f 1600 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1601 [ssh-keyscan.c]
1602 standard theo sweep
ff7fee59 1603 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1604 [ssh-keyscan.c]
1605 Dynamically allocate read_wait and its copies. Since maxfd is
1606 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1607 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1608 [sftp-server.c]
1609 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1610 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1611 [packet.c]
1612 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1613 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1614 [sftp-server.c]
1615 KNF
c630ce76 1616 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1617 [sftp.c]
1618 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1619 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1620 [log.c ssh.c]
1621 log*.c -> log.c
61f8a1d1 1622 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1623 [channels.c]
1624 debug1->2
38967add 1625 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1626 [ssh.c]
1627 add -m to usage; ok markus@
46f23b8d 1628 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1629 [sshd.8]
1630 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1631 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1632 [servconf.c sshd.8]
1633 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1634 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1635 [sshd.8]
1636 spelling
54b974dc 1637 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1638 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1639 ssh.c sshconnect.c sshd.c]
1640 log functions should not be passed strings that end in newline as they
1641 get passed on to syslog() and when logging to stderr, do_log() appends
1642 its own newline.
51c251f0 1643 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1644 [sshd.8]
1645 list SSH2 ciphers
2605addd 1646 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1647 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1648 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1649 - (stevesk) OpenBSD sync:
1650 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1651 [ssh-keyscan.c]
1652 skip inlining, why bother
5152d46f 1653 - (stevesk) sftp.c: handle __progname
1a2936c4 1654
40edd7ef 165520010304
1656 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1657 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1658 give Mark Roth credit for mdoc2man.pl
40edd7ef 1659
9817de5f 166020010303
40edd7ef 1661 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1662 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1663 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1664 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1665 "--with-egd-pool" configure option with "--with-prngd-socket" and
1666 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1667 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1668
20cad736 166920010301
1670 - (djm) Properly add -lcrypt if needed.
5f404be3 1671 - (djm) Force standard PAM conversation function in a few more places.
1672 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1673 <nalin@redhat.com>
480eb294 1674 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1675 <vinschen@redhat.com>
ad1f4a20 1676 - (djm) Released 2.5.1p2
20cad736 1677
cf0c5df5 167820010228
1679 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1680 "Bad packet length" bugs.
403f5a8e 1681 - (djm) Fully revert PAM session patch (again). All PAM session init is
1682 now done before the final fork().
065ef9b1 1683 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1684 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1685
86b416a7 168620010227
51fb577a 1687 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1688 <vinschen@redhat.com>
2af09193 1689 - (bal) OpenBSD Sync
1690 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1691 [session.c]
1692 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1693 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1694 <jmknoble@jmknoble.cx>
f4e9a0e1 1695 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1696 <markm@swoon.net>
1697 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1698 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1699 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1700 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1701 <markm@swoon.net>
4bc6dd70 1702 - (djm) Fix PAM fix
4236bde4 1703 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1704 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1705 2.3.x.
1706 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1707 <markm@swoon.net>
a29d3f1c 1708 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1709 <tim@multitalents.net>
1710 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1711 <tim@multitalents.net>
51fb577a 1712
4925395f 171320010226
1714 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1715 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1716 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1717
1eb4ec64 171820010225
1719 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1720 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1721 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1722 platform defines u_int64_t as being that.
1eb4ec64 1723
a738c3b0 172420010224
1725 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1726 Vinschen <vinschen@redhat.com>
1727 - (bal) Reorder where 'strftime' is detected to resolve linking
1728 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1729
8fd97cc4 173020010224
1731 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1732 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1733 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1734 some platforms.
3d114925 1735 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1736 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1737
14a49e44 173820010223
1739 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1740 <tell@telltronics.org>
cb291102 1741 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1742 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1743 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1744 <tim@multitalents.net>
14a49e44 1745
73d6d7fa 174620010222
1747 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1748 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1749 - (bal) Removed reference to liblogin from contrib/README. It was
1750 integrated into OpenSSH a long while ago.
2a81eb9f 1751 - (stevesk) remove erroneous #ifdef sgi code.
1752 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1753
fbf305f1 175420010221
1755 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1756 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1757 <tim@multitalents.net>
1fe61b2e 1758 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1759 breaks Solaris.
1760 - (djm) Move PAM session setup back to before setuid to user.
1761 fixes problems on Solaris-drived PAMs.
266140a8 1762 - (stevesk) session.c: back out to where we were before:
1763 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1764 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1765
8b3319f4 176620010220
1767 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1768 getcwd.c.
c2b544a5 1769 - (bal) OpenBSD CVS Sync:
1770 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1771 [sshd.c]
1772 clarify message to make it not mention "ident"
8b3319f4 1773
1729c161 177420010219
1775 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1776 pty.[ch] -> sshpty.[ch]
d6f13fbb 1777 - (djm) Rework search for OpenSSL location. Skip directories which don't
1778 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1779 with its limit of 6 -L options.
0476625f 1780 - OpenBSD CVS Sync:
1781 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1782 [sftp.1]
1783 typo
1784 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1785 [ssh.c]
1786 cleanup -V output; noted by millert
1787 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1788 [sshd.8]
1789 it's the OpenSSH one
1790 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1791 [dispatch.c]
1792 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1793 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1794 [compat.c compat.h serverloop.c]
1795 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1796 itojun@
1797 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1798 [version.h]
1799 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1800 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1801 [scp.c]
1802 np is changed by recursion; vinschen@redhat.com
1803 - Update versions in RPM spec files
1804 - Release 2.5.1p1
1729c161 1805
663fd560 180620010218
1807 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1808 <tim@multitalents.net>
25cd3375 1809 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1810 stevesk
58e7f038 1811 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1812 <vinschen@redhat.com> and myself.
32ced054 1813 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1814 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1815 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1816 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1817 - (djm) Use ttyname() to determine name of tty returned by openpty()
1818 rather then risking overflow. Patch from Marek Michalkiewicz
1819 <marekm@amelek.gda.pl>
bdf80b2c 1820 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1821 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1822 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1823 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1824 SunOS)
f61d6b17 1825 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1826 <tim@multitalents.net>
dfef7e7e 1827 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1828 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1829 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1830 SIGALRM.
e1a023df 1831 - (djm) Move entropy.c over to mysignal()
667beaa9 1832 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1833 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1834 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1835 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1836 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1837 enable with --with-bsd-auth.
2adddc78 1838 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1839
0b1728c5 184020010217
1841 - (bal) OpenBSD Sync:
1842 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1843 [channel.c]
1844 remove debug
c8b058b4 1845 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1846 [session.c]
1847 proper payload-length check for x11 w/o screen-number
0b1728c5 1848
b41d8d4d 184920010216
1850 - (bal) added '--with-prce' to allow overriding of system regex when
1851 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1852 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1853 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1854 Fixes linking on SCO.
0ceb21d6 1855 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1856 Nalin Dahyabhai <nalin@redhat.com>
1857 - (djm) BSD license for gnome-ssh-askpass (was X11)
1858 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1859 - (djm) USE_PIPES for a few more sysv platforms
1860 - (djm) Cleanup configure.in a little
1861 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1862 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1863 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1864 - (djm) OpenBSD CVS:
1865 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1866 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1867 [sshconnect1.c sshconnect2.c]
1868 genericize password padding function for SSH1 and SSH2.
1869 add stylized echo to 2, too.
1870 - (djm) Add roundup() macro to defines.h
9535dddf 1871 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1872 needed on Unixware 2.x.
b41d8d4d 1873
0086bfaf 187420010215
1875 - (djm) Move PAM session setup back to before setuid to user. Fixes
1876 problems on Solaris-derived PAMs.
e11aab29 1877 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1878 <Darren.Moffat@eng.sun.com>
9e3c31f7 1879 - (bal) Sync w/ OpenSSH for new release
1880 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1881 [sshconnect1.c]
1882 fix xmalloc(0), ok dugsong@
b2552997 1883 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1884 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1885 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1886 1) clean up the MAC support for SSH-2
1887 2) allow you to specify the MAC with 'ssh -m'
1888 3) or the 'MACs' keyword in ssh(d)_config
1889 4) add hmac-{md5,sha1}-96
1890 ok stevesk@, provos@
15853e93 1891 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1892 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1893 ssh-keygen.c sshd.8]
1894 PermitRootLogin={yes,without-password,forced-commands-only,no}
1895 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1896 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1897 [clientloop.c packet.c ssh-keyscan.c]
1898 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1899 - markus@cvs.openssh.org 2001/02/13 22:49:40
1900 [auth1.c auth2.c]
1901 setproctitle(user) only if getpwnam succeeds
1902 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1903 [sshd.c]
1904 missing memset; from solar@openwall.com
1905 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1906 [sftp-int.c]
1907 lumask now works with 1 numeric arg; ok markus@, djm@
1908 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1909 [sftp-client.c sftp-int.c sftp.1]
1910 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1911 ok markus@
0b16bb01 1912 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1913 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1914 - (stevesk) OpenBSD sync:
1915 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1916 [serverloop.c]
1917 indent
0b16bb01 1918
1c2d0a13 191920010214
1920 - (djm) Don't try to close PAM session or delete credentials if the
1921 session has not been open or credentials not set. Based on patch from
1922 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1923 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1924 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1925 - (bal) Missing function prototype in bsd-snprintf.c patch by
1926 Mark Miller <markm@swoon.net>
b7ccb051 1927 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1928 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1929 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1930
0610439b 193120010213
84eb157c 1932 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1933 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1934 I did a base KNF over the whe whole file to make it more acceptable.
1935 (backed out of original patch and removed it from ChangeLog)
01f13020 1936 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1937 Tim Rice <tim@multitalents.net>
8d60e965 1938 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1939
894a4851 194020010212
1941 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1942 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1943 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1944 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1945 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1946 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1947 <mib@unimelb.edu.au>
6f68f28a 1948 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1949 - (stevesk) session.c: remove debugging code.
894a4851 1950
abf1f107 195120010211
1952 - (bal) OpenBSD Sync
1953 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1954 [auth1.c auth2.c sshd.c]
1955 move k_setpag() to a central place; ok dugsong@
c845316f 1956 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1957 [auth2.c]
1958 offer passwd before s/key
e6fa162e 1959 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1960 [canohost.c]
1961 remove last call to sprintf; ok deraadt@
0ab4b0f0 1962 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1963 [canohost.c]
1964 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1965 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1966 [cli.c]
1967 don't call vis() for \r
5c470997 1968 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1969 [scp.c]
1970 revert a small change to allow -r option to work again; ok deraadt@
1971 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1972 [scp.c]
1973 fix memory leak; ok markus@
a0e6fead 1974 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1975 [scp.1]
1976 Mention that you can quote pathnames with spaces in them
b3106440 1977 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1978 [ssh.c]
1979 remove mapping of argv[0] -> hostname
f72e01a5 1980 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1981 [sshconnect2.c]
1982 do not ask for passphrase in batch mode; report from ejb@ql.org
1983 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1984 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1985 %.30s is too short for IPv6 numeric address. use %.128s for now.
1986 markus ok
1987 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1988 [sshconnect2.c]
1989 do not free twice, thanks to /etc/malloc.conf
1990 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1991 [sshconnect2.c]
1992 partial success: debug->log; "Permission denied" if no more auth methods
1993 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1994 [sshconnect2.c]
1995 remove some lines
e0b2cf6b 1996 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1997 [auth-options.c]
1998 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1999 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2000 [channels.c]
2001 nuke sprintf, ok deraadt@
2002 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2003 [channels.c]
2004 nuke sprintf, ok deraadt@
affa8be4 2005 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2006 [clientloop.h]
2007 remove confusing callback code
d2c46e77 2008 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2009 [readconf.c]
2010 snprintf
cc8aca8a 2011 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2012 sync with netbsd tree changes.
2013 - more strict prototypes, include necessary headers
2014 - use paths.h/pathnames.h decls
2015 - size_t typecase to int -> u_long
5be2ec5e 2016 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2017 [ssh-keyscan.c]
2018 fix size_t -> int cast (use u_long). markus ok
2019 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2020 [ssh-keyscan.c]
2021 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2022 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2023 [ssh-keyscan.c]
2024 do not assume malloc() returns zero-filled region. found by
2025 malloc.conf=AJ.
f21032a6 2026 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2027 [sshconnect.c]
2028 don't connect if batch_mode is true and stricthostkeychecking set to
2029 'ask'
7bbcc167 2030 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2031 [sshd_config]
2032 type: ok markus@
2033 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2034 [sshd_config]
2035 enable sftp-server by default
a2e6d17d 2036 - deraadt 2001/02/07 8:57:26
2037 [xmalloc.c]
2038 deal with new ANSI malloc stuff
2039 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2040 [xmalloc.c]
2041 typo in fatal()
2042 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2043 [xmalloc.c]
2044 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2045 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2046 [serverloop.c sshconnect1.c]
2047 mitigate SSH1 traffic analysis - from Solar Designer
2048 <solar@openwall.com>, ok provos@
ca910e13 2049 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2050 (from the OpenBSD tree)
6b442913 2051 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2052 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2053 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2054 - (bal) A bit more whitespace cleanup
e275684f 2055 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2056 <abartlet@pcug.org.au>
b27e97b1 2057 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2058 - (stevesk) compat.c: more friendly cpp error
94f38e16 2059 - (stevesk) OpenBSD sync:
2060 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2061 [LICENSE]
2062 typos and small cleanup; ok deraadt@
abf1f107 2063
0426a3b4 206420010210
2065 - (djm) Sync sftp and scp stuff from OpenBSD:
2066 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2067 [sftp-client.c]
2068 Don't free handles before we are done with them. Based on work from
2069 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2070 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2071 [sftp.1]
2072 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2073 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2074 [sftp.1]
2075 pretty up significantly
2076 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2077 [sftp.1]
2078 .Bl-.El mismatch. markus ok
2079 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2080 [sftp-int.c]
2081 Check that target is a directory before doing ls; ok markus@
2082 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2083 [scp.c sftp-client.c sftp-server.c]
2084 unsigned long long -> %llu, not %qu. markus ok
2085 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2086 [sftp.1 sftp-int.c]
2087 more man page cleanup and sync of help text with man page; ok markus@
2088 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2089 [sftp-client.c]
2090 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2091 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2092 [sftp.c]
2093 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2094 <roumen.petrov@skalasoft.com>
2095 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2096 [sftp-int.c]
2097 portable; ok markus@
2098 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2099 [sftp-int.c]
2100 lowercase cmds[].c also; ok markus@
2101 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2102 [pathnames.h sftp.c]
2103 allow sftp over ssh protocol 1; ok djm@
2104 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2105 [scp.c]
2106 memory leak fix, and snprintf throughout
2107 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2108 [sftp-int.c]
2109 plug a memory leak
2110 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2111 [session.c sftp-client.c]
2112 %i -> %d
2113 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2114 [sftp-int.c]
2115 typo
2116 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2117 [sftp-int.c pathnames.h]
2118 _PATH_LS; ok markus@
2119 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2120 [sftp-int.c]
2121 Check for NULL attribs for chown, chmod & chgrp operations, only send
2122 relevant attribs back to server; ok markus@
96b64eb0 2123 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2124 [sftp.c]
2125 Use getopt to process commandline arguments
2126 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2127 [sftp.c ]
2128 Wait for ssh subprocess at exit
2129 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2130 [sftp-int.c]
2131 stat target for remote chdir before doing chdir
2132 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2133 [sftp.1]
2134 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2135 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2136 [sftp-int.c]
2137 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2138 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2139 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2140
6d1e1d2b 214120010209
2142 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2143 <rjmooney@mediaone.net>
bb0c1991 2144 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2145 main tree while porting forward. Pointed out by Lutz Jaenicke
2146 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2147 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2148 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2149 - (stevesk) OpenBSD sync:
2150 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2151 [auth2.c]
2152 strict checking
2153 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2154 [version.h]
2155 update to 2.3.2
2156 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2157 [auth2.c]
2158 fix typo
72b3f75d 2159 - (djm) Update spec files
0ed28836 2160 - (bal) OpenBSD sync:
2161 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2162 [scp.c]
2163 memory leak fix, and snprintf throughout
1fc8ccdf 2164 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2165 [clientloop.c]
2166 remove confusing callback code
0b202697 2167 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2168 - (bal) OpenBSD Sync (more):
2169 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2170 sync with netbsd tree changes.
2171 - more strict prototypes, include necessary headers
2172 - use paths.h/pathnames.h decls
2173 - size_t typecase to int -> u_long
1f3bf5aa 2174 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2175 [ssh.c]
2176 fatal() if subsystem fails
2177 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2178 [ssh.c]
2179 remove confusing callback code
2180 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2181 [ssh.c]
2182 add -1 option (force protocol version 1). ok markus@
2183 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2184 [ssh.c]
2185 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2186 - (bal) Missing 'const' in readpass.h
9c5a8165 2187 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2188 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2189 [sftp-client.c]
2190 replace arc4random with counter for request ids; ok markus@
bc79ed5c 2191 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2192 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2193
6a25c04c 219420010208
2195 - (djm) Don't delete external askpass program in make uninstall target.
2196 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2197 - (djm) Fix linking of sftp, don't need arc4random any more.
2198 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2199 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2200
547519f0 220120010207
bee0a37e 2202 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2203 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2204 - (djm) Much KNF on PAM code
547519f0 2205 - (djm) Revise auth-pam.c conversation function to be a little more
2206 readable.
5c377b3b 2207 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2208 to before first prompt. Fixes hangs if last pam_message did not require
2209 a reply.
2210 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2211
547519f0 221220010205
2b87da3b 2213 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2214 that don't have NGROUPS_MAX.
57559587 2215 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2216 - (stevesk) OpenBSD sync:
2217 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2218 [many files; did this manually to our top-level source dir]
2219 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2220 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2221 [sftp-server.c]
2222 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2223 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2224 [sftp-int.c]
2225 ? == help
2226 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2227 [sftp-int.c]
2228 sort commands, so that abbreviations work as expected
2229 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2230 [sftp-int.c]
2231 debugging sftp: precedence and missing break. chmod, chown, chgrp
2232 seem to be working now.
2233 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2234 [sftp-int.c]
2235 use base 8 for umask/chmod
2236 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2237 [sftp-int.c]
2238 fix LCD
c44559d2 2239 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2240 [ssh.1]
2241 typo; dpo@club-internet.fr
a5930351 2242 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2243 [auth2.c authfd.c packet.c]
2244 remove duplicate #include's; ok markus@
6a416424 2245 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2246 [scp.c sshd.c]
2247 alpha happiness
2248 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2249 [sshd.c]
2250 precedence; ok markus@
02a024dd 2251 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 2252 [ssh.c sshd.c]
2253 make the alpha happy
02a024dd 2254 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2255 [channels.c channels.h serverloop.c ssh.c]
547519f0 2256 do not disconnect if local port forwarding fails, e.g. if port is
2257 already in use
02a024dd 2258 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2259 [channels.c]
2260 use ipaddr in channel messages, ietf-secsh wants this
2261 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2262 [channels.c]
547519f0 2263 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2264 messages; bug report from edmundo@rano.org
a741554f 2265 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2266 [sshconnect2.c]
2267 unused
9378f292 2268 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2269 [sftp-client.c sftp-server.c]
2270 make gcc on the alpha even happier
1fc243d1 2271
547519f0 227220010204
781a0585 2273 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 2274 - (bal) Minor Makefile fix
f0f14bea 2275 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 2276 right.
78987b57 2277 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 2278 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 2279 - (djm) OpenBSD CVS sync:
2280 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2281 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2282 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2283 [sshd_config]
2284 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2285 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2286 [ssh.1 sshd.8 sshd_config]
2287 Skey is now called ChallengeResponse
2288 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2289 [sshd.8]
2290 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2291 channel. note from Erik.Anggard@cygate.se (pr/1659)
2292 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2293 [ssh.1]
2294 typos; ok markus@
2295 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2296 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2297 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2298 Basic interactive sftp client; ok theo@
2299 - (djm) Update RPM specs for new sftp binary
2300 - (djm) Update several bits for new optional reverse lookup stuff. I
2301 think I got them all.
8b061486 2302 - (djm) Makefile.in fixes
1aa00dcb 2303 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2304 SIGCHLD handler.
408ba72f 2305 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 2306
547519f0 230720010203
63fe0529 2308 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 2309 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2310 based file) to ensure #include space does not get confused.
f78888c7 2311 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2312 platforms so builds fail. (NeXT being a well known one)
63fe0529 2313
547519f0 231420010202
61e96248 2315 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 2316 <vinschen@redhat.com>
71301416 2317 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2318 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 2319
547519f0 232020010201
ad5075bd 2321 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2322 changes have occured to any of the supporting code. Patch by
2323 Roumen Petrov <roumen.petrov@skalasoft.com>
2324
9c8dbb1b 232520010131
37845585 2326 - (djm) OpenBSD CVS Sync:
2327 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2328 [sshconnect.c]
2329 Make warning message a little more consistent. ok markus@
8c89dd2b 2330 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2331 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2332 respectively.
c59dc6bd 2333 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2334 passwords.
9c8dbb1b 2335 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2336 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2337 assocated.
37845585 2338
9c8dbb1b 233920010130
39929cdb 2340 - (djm) OpenBSD CVS Sync:
2341 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2342 [channels.c channels.h clientloop.c serverloop.c]
2343 fix select overflow; ok deraadt@ and stevesk@
865ac82e 2344 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2345 [canohost.c canohost.h channels.c clientloop.c]
2346 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 2347 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2348 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2349 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2350 pkcs#1 attack
ae810de7 2351 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2352 [ssh.1 ssh.c]
2353 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2354 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2355
9c8dbb1b 235620010129
f29ef605 2357 - (stevesk) sftp-server.c: use %lld vs. %qd
2358
cb9da0fc 235920010128
2360 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2361 - (bal) OpenBSD Sync
9bd5b720 2362 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2363 [dispatch.c]
2364 re-keying is not supported; ok deraadt@
5fb622e4 2365 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2366 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2367 cleanup AUTHORS sections
9bd5b720 2368 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2369 [sshd.c sshd.8]
9bd5b720 2370 remove -Q, no longer needed
2371 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2372 [readconf.c ssh.1]
9bd5b720 2373 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2374 ok markus@
6f37606e 2375 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2376 [sshd.8]
6f37606e 2377 spelling. ok markus@
95f4ccfb 2378 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2379 [xmalloc.c]
2380 use size_t for strlen() return. ok markus@
6f37606e 2381 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2382 [authfile.c]
2383 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2384 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2385 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2386 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2387 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2388 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2389 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2390 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2391 $OpenBSD$
b0e305c9 2392 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2393
c9606e03 239420010126
61e96248 2395 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2396 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2397 - (bal) OpenBSD Sync
2398 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2399 [ssh-agent.c]
2400 call _exit() in signal handler
c9606e03 2401
d7d5f0b2 240220010125
2403 - (djm) Sync bsd-* support files:
2404 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2405 [rresvport.c bindresvport.c]
61e96248 2406 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2407 agreed on, which will be happy for the future. bindresvport_sa() for
2408 sockaddr *, too. docs later..
2409 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2410 [bindresvport.c]
61e96248 2411 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2412 the actual family being processed
e1dd3a7a 2413 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2414 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2415 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2416 - (bal) OpenBSD Resync
2417 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2418 [channels.c]
2419 missing freeaddrinfo(); ok markus@
d7d5f0b2 2420
556eb464 242120010124
2422 - (bal) OpenBSD Resync
2423 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2424 [ssh.h]
61e96248 2425 nuke comment
1aecda34 2426 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2427 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2428 patch by Tim Rice <tim@multitalents.net>
2429 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2430 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2431
effa6591 243220010123
2433 - (bal) regexp.h typo in configure.in. Should have been regex.h
2434 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2435 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2436 - (bal) OpenBSD Resync
2437 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2438 [auth-krb4.c sshconnect1.c]
2439 only AFS needs radix.[ch]
2440 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2441 [auth2.c]
2442 no need to include; from mouring@etoh.eviladmin.org
2443 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2444 [key.c]
2445 free() -> xfree(); ok markus@
2446 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2447 [sshconnect2.c sshd.c]
2448 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2449 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2450 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2451 sshconnect1.c sshconnect2.c sshd.c]
2452 rename skey -> challenge response.
2453 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2454
effa6591 2455
42f11eb2 245620010122
2457 - (bal) OpenBSD Resync
2458 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2459 [servconf.c ssh.h sshd.c]
2460 only auth-chall.c needs #ifdef SKEY
2461 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2462 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2463 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2464 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2465 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2466 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2467 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2468 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2469 [sshd.8]
2470 fix typo; from stevesk@
2471 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2472 [ssh-dss.c]
61e96248 2473 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2474 stevesk@
2475 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2476 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2477 pass the filename to auth_parse_options()
61e96248 2478 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2479 [readconf.c]
2480 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2481 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2482 [sshconnect2.c]
2483 dh_new_group() does not return NULL. ok markus@
2484 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2485 [ssh-add.c]
61e96248 2486 do not loop forever if askpass does not exist; from
42f11eb2 2487 andrew@pimlott.ne.mediaone.net
2488 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2489 [servconf.c]
2490 Check for NULL return from strdelim; ok markus
2491 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2492 [readconf.c]
2493 KNF; ok markus
2494 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2495 [ssh-keygen.1]
2496 remove -R flag; ok markus@
2497 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2498 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2499 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2500 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2501 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2502 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2503 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2504 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2505 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2506 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2507 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2508 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2509 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2510 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2511 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2512 #includes. rename util.[ch] -> misc.[ch]
2513 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2514 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2515 conflict when compiling for non-kerb install
2516 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2517 on 1/19.
2518
6005a40c 251920010120
2520 - (bal) OpenBSD Resync
2521 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2522 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2523 only auth-chall.c needs #ifdef SKEY
47af6577 2524 - (bal) Slight auth2-pam.c clean up.
2525 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2526 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2527
922e6493 252820010119
2529 - (djm) Update versions in RPM specfiles
59c97189 2530 - (bal) OpenBSD Resync
2531 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2532 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2533 sshd.8 sshd.c]
61e96248 2534 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2535 systems
2536 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2537 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2538 session.h sshconnect1.c]
2539 1) removes fake skey from sshd, since this will be much
2540 harder with /usr/libexec/auth/login_XXX
2541 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2542 3) make addition of BSD_AUTH and other challenge reponse methods
2543 easier.
2544 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2545 [auth-chall.c auth2-chall.c]
2546 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2547 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2548 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2549 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2550 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2551
b5c334cc 255220010118
2553 - (bal) Super Sized OpenBSD Resync
2554 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2555 [sshd.c]
2556 maxfd+1
2557 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2558 [ssh-keygen.1]
2559 small ssh-keygen manpage cleanup; stevesk@pobox.com
2560 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2561 [scp.c ssh-keygen.c sshd.c]
2562 getopt() returns -1 not EOF; stevesk@pobox.com
2563 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2564 [ssh-keyscan.c]
2565 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2566 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2567 [ssh-keyscan.c]
2568 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2569 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2570 [ssh-add.c]
2571 typo, from stevesk@sweden.hp.com
2572 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2573 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2574 split out keepalive from packet_interactive (from dale@accentre.com)
2575 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2576 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2577 [packet.c packet.h]
2578 reorder, typo
2579 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2580 [auth-options.c]
2581 fix comment
2582 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2583 [session.c]
2584 Wall
61e96248 2585 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2586 [clientloop.h clientloop.c ssh.c]
2587 move callback to headerfile
2588 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2589 [ssh.c]
2590 use log() instead of stderr
2591 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2592 [dh.c]
2593 use error() not stderr!
2594 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2595 [sftp-server.c]
2596 rename must fail if newpath exists, debug off by default
2597 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2598 [sftp-server.c]
2599 readable long listing for sftp-server, ok deraadt@
2600 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2601 [key.c ssh-rsa.c]
61e96248 2602 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2603 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2604 since they are in the wrong format, too. they must be removed from
b5c334cc 2605 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2606 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2607 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2608 BN_num_bits(rsa->n) >= 768.
2609 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2610 [sftp-server.c]
2611 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2612 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2613 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2614 indent
2615 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2616 be missing such feature.
2617
61e96248 2618
52ce34a2 261920010117
2620 - (djm) Only write random seed file at exit
717057b6 2621 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2622 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2623 provides a crypt() of its own)
2624 - (djm) Avoid a warning in bsd-bindresvport.c
2625 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2626 can cause weird segfaults errors on Solaris
8694a1ce 2627 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2628 - (djm) Add --with-pam to RPM spec files
52ce34a2 2629
2fd3c144 263020010115
2631 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2632 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2633
63b68889 263420010114
2635 - (stevesk) initial work for OpenBSD "support supplementary group in
2636 {Allow,Deny}Groups" patch:
2637 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2638 - add bsd-getgrouplist.h
2639 - new files groupaccess.[ch]
2640 - build but don't use yet (need to merge auth.c changes)
c6a69271 2641 - (stevesk) complete:
2642 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2643 [auth.c sshd.8]
2644 support supplementary group in {Allow,Deny}Groups
2645 from stevesk@pobox.com
61e96248 2646
f546c780 264720010112
2648 - (bal) OpenBSD Sync
2649 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2650 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2651 cleanup sftp-server implementation:
547519f0 2652 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2653 parse SSH2_FILEXFER_ATTR_EXTENDED
2654 send SSH2_FX_EOF if readdir returns no more entries
2655 reply to SSH2_FXP_EXTENDED message
2656 use #defines from the draft
2657 move #definations to sftp.h
f546c780 2658 more info:
61e96248 2659 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2660 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2661 [sshd.c]
2662 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2663 because it calls log()
f546c780 2664 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2665 [packet.c]
2666 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2667
9548d6c8 266820010110
2669 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2670 Bladt Norbert <Norbert.Bladt@adi.ch>
2671
af972861 267220010109
2673 - (bal) Resync CVS ID of cli.c
4b80e97b 2674 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2675 code.
eea39c02 2676 - (bal) OpenBSD Sync
2677 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2678 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2679 sshd_config version.h]
2680 implement option 'Banner /etc/issue.net' for ssh2, move version to
2681 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2682 is enabled).
2683 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2684 [channels.c ssh-keyscan.c]
2685 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2686 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2687 [sshconnect1.c]
2688 more cleanups and fixes from stevesk@pobox.com:
2689 1) try_agent_authentication() for loop will overwrite key just
2690 allocated with key_new(); don't alloc
2691 2) call ssh_close_authentication_connection() before exit
2692 try_agent_authentication()
2693 3) free mem on bad passphrase in try_rsa_authentication()
2694 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2695 [kex.c]
2696 missing free; thanks stevesk@pobox.com
f1c4659d 2697 - (bal) Detect if clock_t structure exists, if not define it.
2698 - (bal) Detect if O_NONBLOCK exists, if not define it.
2699 - (bal) removed news4-posix.h (now empty)
2700 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2701 instead of 'int'
adc83ebf 2702 - (stevesk) sshd_config: sync
4f771a33 2703 - (stevesk) defines.h: remove spurious ``;''
af972861 2704
bbcf899f 270520010108
2706 - (bal) Fixed another typo in cli.c
2707 - (bal) OpenBSD Sync
2708 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2709 [cli.c]
2710 typo
2711 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2712 [cli.c]
2713 missing free, stevesk@pobox.com
2714 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2715 [auth1.c]
2716 missing free, stevesk@pobox.com
2717 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2718 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2719 ssh.h sshd.8 sshd.c]
2720 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2721 syslog priority changes:
2722 fatal() LOG_ERR -> LOG_CRIT
2723 log() LOG_INFO -> LOG_NOTICE
b8c37305 2724 - Updated TODO
bbcf899f 2725
9616313f 272620010107
2727 - (bal) OpenBSD Sync
2728 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2729 [ssh-rsa.c]
2730 remove unused
2731 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2732 [ssh-keyscan.1]
2733 missing .El
2734 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2735 [session.c sshconnect.c]
2736 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2737 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2738 [ssh.1 sshd.8]
2739 Mention AES as available SSH2 Cipher; ok markus
2740 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2741 [sshd.c]
2742 sync usage()/man with defaults; from stevesk@pobox.com
2743 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2744 [sshconnect2.c]
2745 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2746 that prints a banner (e.g. /etc/issue.net)
61e96248 2747
1877dc0c 274820010105
2749 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2750 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2751
488c06c8 275220010104
2753 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2754 work by Chris Vaughan <vaughan99@yahoo.com>
2755
7c49df64 275620010103
2757 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2758 tree (mainly positioning)
2759 - (bal) OpenSSH CVS Update
2760 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2761 [packet.c]
2762 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2763 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2764 [sshconnect.c]
61e96248 2765 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2766 ip_status == HOST_CHANGED
61e96248 2767 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2768 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2769 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2770 patch by Tim Rice <tim@multitalents.net>
2771 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2772 and sftp-server.8 manpage.
7c49df64 2773
a421e945 277420010102
2775 - (bal) OpenBSD CVS Update
2776 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2777 [scp.c]
2778 use shared fatal(); from stevesk@pobox.com
2779
0efc80a7 278020001231
2781 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2782 for multiple reasons.
b1335fdf 2783 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2784
efcae5b1 278520001230
2786 - (bal) OpenBSD CVS Update
2787 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2788 [ssh-keygen.c]
2789 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2790 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2791 [channels.c]
2792 missing xfree; from vaughan99@yahoo.com
efcae5b1 2793 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2794 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2795 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2796 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2797 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2798 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2799
280020001229
61e96248 2801 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2802 Kurz <shorty@debian.org>
8abcdba4 2803 - (bal) OpenBSD CVS Update
2804 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2805 [auth.h auth2.c]
2806 count authentication failures only
2807 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2808 [sshconnect.c]
2809 fingerprint for MITM attacks, too.
2810 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2811 [sshd.8 sshd.c]
2812 document -D
2813 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2814 [serverloop.c]
2815 less chatty
2816 - markus@cvs.openbsd.org 2000/12/27 12:34
2817 [auth1.c sshconnect2.c sshd.c]
2818 typo
2819 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2820 [readconf.c readconf.h ssh.1 sshconnect.c]
2821 new option: HostKeyAlias: allow the user to record the host key
2822 under a different name. This is useful for ssh tunneling over
2823 forwarded connections or if you run multiple sshd's on different
2824 ports on the same machine.
2825 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2826 [ssh.1 ssh.c]
2827 multiple -t force pty allocation, document ORIGINAL_COMMAND
2828 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2829 [sshd.8]
2830 update for ssh-2
c52c7082 2831 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2832 fix merge.
0dd78cd8 2833
8f523d67 283420001228
2835 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2836 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2837 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2838 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2839 header. Patch by Tim Rice <tim@multitalents.net>
2840 - Updated TODO w/ known HP/UX issue
2841 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2842 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2843
b03bd394 284420001227
61e96248 2845 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2846 Takumi Yamane <yamtak@b-session.com>
2847 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2848 by Corinna Vinschen <vinschen@redhat.com>
2849 - (djm) Fix catman-do target for non-bash
61e96248 2850 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2851 Takumi Yamane <yamtak@b-session.com>
2852 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2853 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2854 - (djm) Fix catman-do target for non-bash
61e96248 2855 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2856 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2857 'RLIMIT_NOFILE'
61e96248 2858 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2859 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2860 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2861
8d88011e 286220001223
2863 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2864 if a change to config.h has occurred. Suggested by Gert Doering
2865 <gert@greenie.muc.de>
2866 - (bal) OpenBSD CVS Update:
2867 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2868 [ssh-keygen.c]
2869 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2870
1e3b8b07 287120001222
2872 - Updated RCSID for pty.c
2873 - (bal) OpenBSD CVS Updates:
2874 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2875 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2876 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2877 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2878 [authfile.c]
2879 allow ssh -i userkey for root
2880 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2881 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2882 fix prototypes; from stevesk@pobox.com
2883 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2884 [sshd.c]
2885 init pointer to NULL; report from Jan.Ivan@cern.ch
2886 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2887 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2888 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2889 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2890 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2891 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2892 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2893 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2894 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2895 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2896 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2897 unsigned' with u_char.
2898
67b0facb 289920001221
2900 - (stevesk) OpenBSD CVS updates:
2901 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2902 [authfile.c channels.c sftp-server.c ssh-agent.c]
2903 remove() -> unlink() for consistency
2904 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2905 [ssh-keyscan.c]
2906 replace <ssl/x.h> with <openssl/x.h>
2907 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2908 [uidswap.c]
2909 typo; from wsanchez@apple.com
61e96248 2910
adeebd37 291120001220
61e96248 2912 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2913 and Linux-PAM. Based on report and fix from Andrew Morgan
2914 <morgan@transmeta.com>
2915
f072c47a 291620001218
2917 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2918 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2919 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2920
731c1541 292120001216
2922 - (stevesk) OpenBSD CVS updates:
2923 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2924 [scp.c]
2925 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2926 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2927 [scp.c]
2928 unused; from stevesk@pobox.com
2929
227e8e86 293020001215
9853409f 2931 - (stevesk) Old OpenBSD patch wasn't completely applied:
2932 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2933 [scp.c]
2934 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2935 - (stevesk) OpenBSD CVS updates:
2936 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2937 [ssh-keyscan.c]
2938 fatal already adds \n; from stevesk@pobox.com
2939 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2940 [ssh-agent.c]
2941 remove redundant spaces; from stevesk@pobox.com
2942 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2943 [pty.c]
2944 When failing to set tty owner and mode on a read-only filesystem, don't
2945 abort if the tty already has correct owner and reasonably sane modes.
2946 Example; permit 'root' to login to a firewall with read-only root fs.
2947 (markus@ ok)
2948 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2949 [pty.c]
2950 KNF
6ffc9c88 2951 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2952 [sshd.c]
2953 source port < 1024 is no longer required for rhosts-rsa since it
2954 adds no additional security.
2955 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2956 [ssh.1 ssh.c]
2957 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2958 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2959 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2960 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2961 [scp.c]
2962 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2963 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2964 [kex.c kex.h sshconnect2.c sshd.c]
2965 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2966
6c935fbd 296720001213
2968 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2969 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2970 - (stevesk) OpenBSD CVS update:
1fe6a48f 2971 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2972 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2973 consistently use __progname; from stevesk@pobox.com
6c935fbd 2974
367d1840 297520001211
2976 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2977 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2978 <pekka@netcore.fi>
e3a70753 2979 - (bal) OpenbSD CVS update
2980 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2981 [sshconnect1.c]
2982 always request new challenge for skey/tis-auth, fixes interop with
2983 other implementations; report from roth@feep.net
367d1840 2984
6b523bae 298520001210
2986 - (bal) OpenBSD CVS updates
61e96248 2987 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2988 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2989 undo rijndael changes
61e96248 2990 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2991 [rijndael.c]
2992 fix byte order bug w/o introducing new implementation
61e96248 2993 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2994 [sftp-server.c]
2995 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2996 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2997 [ssh-agent.c]
2998 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2999 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3000 [compat.c]
3001 remove unnecessary '\n'
6b523bae 3002
ce9c0b75 300320001209
6b523bae 3004 - (bal) OpenBSD CVS updates:
61e96248 3005 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3006 [ssh.1]
3007 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3008
f72fc97f 300920001207
6b523bae 3010 - (bal) OpenBSD CVS updates:
61e96248 3011 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3012 [compat.c compat.h packet.c]
3013 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3014 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3015 [rijndael.c]
3016 unexpand(1)
61e96248 3017 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3018 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3019 new rijndael implementation. fixes endian bugs
f72fc97f 3020
97fb6912 302120001206
6b523bae 3022 - (bal) OpenBSD CVS updates:
97fb6912 3023 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3024 [channels.c channels.h clientloop.c serverloop.c]
3025 async connects for -R/-L; ok deraadt@
3026 - todd@cvs.openssh.org 2000/12/05 16:47:28
3027 [sshd.c]
3028 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3029 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3030 have it (used in ssh-keyscan).
227e8e86 3031 - (stevesk) OpenBSD CVS update:
f20255cb 3032 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3033 [ssh-keyscan.c]
3034 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3035
f6fdbddf 303620001205
6b523bae 3037 - (bal) OpenBSD CVS updates:
f6fdbddf 3038 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3039 [ssh-keyscan.c ssh-keyscan.1]
3040 David Maziere's ssh-keyscan, ok niels@
3041 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3042 to the recent OpenBSD source tree.
835d2104 3043 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3044
cbc5abf9 304520001204
3046 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3047 defining -POSIX.
3048 - (bal) OpenBSD CVS updates:
3049 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3050 [compat.c]
3051 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3052 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3053 [compat.c]
61e96248 3054 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3055 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3056 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3057 [auth2.c compat.c compat.h sshconnect2.c]
3058 support f-secure/ssh.com 2.0.12; ok niels@
3059
0b6fbf03 306020001203
cbc5abf9 3061 - (bal) OpenBSD CVS updates:
0b6fbf03 3062 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3063 [channels.c]
61e96248 3064 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3065 ok neils@
3066 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3067 [cipher.c]
3068 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3069 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3070 [ssh-agent.c]
3071 agents must not dump core, ok niels@
61e96248 3072 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3073 [ssh.1]
3074 T is for both protocols
3075 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3076 [ssh.1]
3077 typo; from green@FreeBSD.org
3078 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3079 [ssh.c]
3080 check -T before isatty()
3081 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3082 [sshconnect.c]
61e96248 3083 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3084 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3085 [sshconnect.c]
3086 disable agent/x11/port fwding if hostkey has changed; ok niels@
3087 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3088 [sshd.c]
3089 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3090 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3091 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3092 PAM authentication using KbdInteractive.
3093 - (djm) Added another TODO
0b6fbf03 3094
90f4078a 309520001202
3096 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3097 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3098 <mstone@cs.loyola.edu>
3099
dcef6523 310020001129
7062c40f 3101 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3102 if there are background children with open fds.
c193d002 3103 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3104 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3105 still fail during compilation of sftp-server).
3106 - (djm) Fail if ar is not found during configure
c523303b 3107 - (djm) OpenBSD CVS updates:
3108 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3109 [sshd.8]
3110 talk about /etc/primes, okay markus@
3111 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3112 [ssh.c sshconnect1.c sshconnect2.c]
3113 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3114 defaults
3115 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3116 [sshconnect1.c]
3117 reorder check for illegal ciphers, bugreport from espie@
3118 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3119 [ssh-keygen.c ssh.h]
3120 print keytype when generating a key.
3121 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3122 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3123 more manpage paths in fixpaths calls
3124 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3125 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3126
e879a080 312720001125
3128 - (djm) Give up privs when reading seed file
3129
d343d900 313020001123
3131 - (bal) Merge OpenBSD changes:
3132 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3133 [auth-options.c]
61e96248 3134 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3135 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3136 [dh.c]
3137 do not use perror() in sshd, after child is forked()
3138 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3139 [auth-rsa.c]
3140 parse option only if key matches; fix some confusing seen by the client
3141 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3142 [session.c]
3143 check no_agent_forward_flag for ssh-2, too
3144 - markus@cvs.openbsd.org 2000/11/15
3145 [ssh-agent.1]
3146 reorder SYNOPSIS; typo, use .It
3147 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3148 [ssh-agent.c]
3149 do not reorder keys if a key is removed
3150 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3151 [ssh.c]
61e96248 3152 just ignore non existing user keys
d343d900 3153 - millert@cvs.openbsd.org 200/11/15 20:24:43
3154 [ssh-keygen.c]
3155 Add missing \n at end of error message.
3156
0b49a754 315720001122
3158 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3159 are compilable.
3160 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3161
fab2e5d3 316220001117
3163 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3164 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3165 - (stevesk) Reworked progname support.
260d427b 3166 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3167 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3168
c2207f11 316920001116
3170 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3171 releases.
3172 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3173 <roth@feep.net>
3174
3d398e04 317520001113
61e96248 3176 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3177 contrib/README
fa08c86b 3178 - (djm) Merge OpenBSD changes:
3179 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3180 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3181 [session.c ssh.c]
3182 agent forwarding and -R for ssh2, based on work from
3183 jhuuskon@messi.uku.fi
3184 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3185 [ssh.c sshconnect.c sshd.c]
3186 do not disabled rhosts(rsa) if server port > 1024; from
3187 pekkas@netcore.fi
3188 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3189 [sshconnect.c]
3190 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3191 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3192 [auth1.c]
3193 typo; from mouring@pconline.com
3194 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3195 [ssh-agent.c]
3196 off-by-one when removing a key from the agent
3197 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3198 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3199 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3200 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3201 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3202 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3203 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3204 add support for RSA to SSH2. please test.
3205 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3206 RSA and DSA are used by SSH2.
3207 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3208 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3209 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3210 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3211 - (djm) Change to interim version
5733a41a 3212 - (djm) Fix RPM spec file stupidity
6fff1ac4 3213 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3214
d287c664 321520001112
3216 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3217 Phillips Porch <root@theporch.com>
3d398e04 3218 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3219 <dcp@sgi.com>
a3bf38d0 3220 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3221 failed ioctl(TIOCSCTTY) call.
d287c664 3222
3c4d4fef 322320001111
3224 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3225 packaging files
35325fd4 3226 - (djm) Fix new Makefile.in warnings
61e96248 3227 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3228 promoted to type int. Report and fix from Dan Astoorian
027bf205 3229 <djast@cs.toronto.edu>
61e96248 3230 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 3231 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 3232
3e366738 323320001110
3234 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3235 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3236 - (bal) Added in check to verify S/Key library is being detected in
3237 configure.in
61e96248 3238 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 3239 Patch by Mark Miller <markm@swoon.net>
3240 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 3241 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 3242 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3243
373998a4 324420001107
e506ee73 3245 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3246 Mark Miller <markm@swoon.net>
373998a4 3247 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3248 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 3249 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3250 Mark D. Roth <roth@feep.net>
373998a4 3251
ac89998a 325220001106
3253 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 3254 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 3255 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 3256 maintained FAQ on www.openssh.com
73bd30fe 3257 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3258 <pekkas@netcore.fi>
3259 - (djm) Don't need X11-askpass in RPM spec file if building without it
3260 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 3261 - (djm) Release 2.3.0p1
97b378bf 3262 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3263 Asplund <aspa@kronodoc.fi>
3264 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 3265
b850ecd9 326620001105
3267 - (bal) Sync with OpenBSD:
3268 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3269 [compat.c]
3270 handle all old openssh versions
3271 - markus@cvs.openbsd.org 2000/10/31 13:1853
3272 [deattack.c]
3273 so that large packets do not wrap "n"; from netbsd
3274 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 3275 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3276 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3277 setsid() into more common files
96054e6f 3278 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 3279 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3280 bsd-waitpid.c
b850ecd9 3281
75b90ced 328220001029
3283 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 3284 - (stevesk) Create contrib/cygwin/ directory; patch from
3285 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 3286 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 3287 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 3288
344f2b94 328920001028
61e96248 3290 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 3291 <Philippe.WILLEM@urssaf.fr>
240ae474 3292 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 3293 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 3294 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 3295 - (djm) Sync with OpenBSD:
3296 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3297 [ssh.1]
3298 fixes from pekkas@netcore.fi
3299 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3300 [atomicio.c]
3301 return number of characters processed; ok deraadt@
3302 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3303 [atomicio.c]
3304 undo
3305 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3306 [scp.c]
3307 replace atomicio(read,...) with read(); ok deraadt@
3308 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3309 [session.c]
3310 restore old record login behaviour
3311 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3312 [auth-skey.c]
3313 fmt string problem in unused code
3314 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3315 [sshconnect2.c]
3316 don't reference freed memory. okay deraadt@
3317 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3318 [canohost.c]
3319 typo, eramore@era-t.ericsson.se; ok niels@
3320 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3321 [cipher.c]
3322 non-alignment dependent swap_bytes(); from
3323 simonb@wasabisystems.com/netbsd
3324 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3325 [compat.c]
3326 add older vandyke products
3327 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3328 [channels.c channels.h clientloop.c serverloop.c session.c]
3329 [ssh.c util.c]
61e96248 3330 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 3331 client ttys).
344f2b94 3332
ddc49b5c 333320001027
3334 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3335
48e7916f 333620001025
3337 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3338 builtin entropy code to read it.
3339 - (djm) Prefer builtin regex to PCRE.
00937921 3340 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3341 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3342 <proski@gnu.org>
48e7916f 3343
8dcda1e3 334420001020
3345 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 3346 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3347 is more correct then current version.
8dcda1e3 3348
f5af5cd5 334920001018
3350 - (stevesk) Add initial support for setproctitle(). Current
3351 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3352 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3353
2f31bdd6 335420001017
3355 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3356 <vinschen@cygnus.com>
ba7a3f40 3357 - (djm) Don't rely on atomicio's retval to determine length of askpass
3358 supplied passphrase. Problem report from Lutz Jaenicke
3359 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3360 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3361 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3362 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3363
33de75a3 336420001016
3365 - (djm) Sync with OpenBSD:
3366 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3367 [cipher.c]
3368 debug3
3369 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3370 [scp.c]
3371 remove spaces from arguments; from djm@mindrot.org
3372 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3373 [ssh.1]
3374 Cipher is for SSH-1 only
3375 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3376 [servconf.c servconf.h serverloop.c session.c sshd.8]
3377 AllowTcpForwarding; from naddy@
3378 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3379 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3380 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3381 needs to be changed for interoperability reasons
3382 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3383 [auth-rsa.c]
3384 do not send RSA challenge if key is not allowed by key-options; from
3385 eivind@ThinkSec.com
3386 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3387 [rijndael.c session.c]
3388 typos; from stevesk@sweden.hp.com
3389 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3390 [rijndael.c]
3391 typo
61e96248 3392 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3393 through diffs
61e96248 3394 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3395 <pekkas@netcore.fi>
aa0289fe 3396 - (djm) Update version in Redhat spec file
61e96248 3397 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3398 Redhat 7.0 spec file
5b2d4b75 3399 - (djm) Make inability to read/write PRNG seedfile non-fatal
3400
33de75a3 3401
4d670c24 340220001015
3403 - (djm) Fix ssh2 hang on background processes at logout.
3404
71dfaf1c 340520001014
443172c4 3406 - (bal) Add support for realpath and getcwd for platforms with broken
3407 or missing realpath implementations for sftp-server.
3408 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3409 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3410 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3411 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3412 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3413 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3414 - (djm) Big OpenBSD sync:
3415 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3416 [log.c]
3417 allow loglevel debug
3418 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3419 [packet.c]
3420 hmac->mac
3421 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3422 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3423 move fake-auth from auth1.c to individual auth methods, disables s/key in
3424 debug-msg
3425 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3426 ssh.c
3427 do not resolve canonname, i have no idea why this was added oin ossh
3428 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3429 ssh-keygen.1 ssh-keygen.c
3430 -X now reads private ssh.com DSA keys, too.
3431 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3432 auth-options.c
3433 clear options on every call.
3434 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3435 authfd.c authfd.h
3436 interop with ssh-agent2, from <res@shore.net>
3437 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3438 compat.c
3439 use rexexp for version string matching
3440 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3441 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3442 First rough implementation of the diffie-hellman group exchange. The
3443 client can ask the server for bigger groups to perform the diffie-hellman
3444 in, thus increasing the attack complexity when using ciphers with longer
3445 keys. University of Windsor provided network, T the company.
3446 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3447 [auth-rsa.c auth2.c]
3448 clear auth options unless auth sucessfull
3449 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3450 [auth-options.h]
3451 clear auth options unless auth sucessfull
3452 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3453 [scp.1 scp.c]
3454 support 'scp -o' with help from mouring@pconline.com
3455 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3456 [dh.c]
3457 Wall
3458 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3459 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3460 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3461 add support for s/key (kbd-interactive) to ssh2, based on work by
3462 mkiernan@avantgo.com and me
3463 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3464 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3465 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3466 [sshconnect2.c sshd.c]
3467 new cipher framework
3468 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3469 [cipher.c]
3470 remove DES
3471 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3472 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3473 enable DES in SSH-1 clients only
3474 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3475 [kex.h packet.c]
3476 remove unused
3477 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3478 [sshd.c]
3479 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3480 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3481 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3482 rijndael/aes support
3483 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3484 [sshd.8]
3485 more info about -V
3486 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3487 [myproposal.h]
3488 prefer no compression
3ed32516 3489 - (djm) Fix scp user@host handling
3490 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3491 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3492 u_intXX_t types on all platforms.
9ea53ba5 3493 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3494 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3495 be bypassed.
f5665f6f 3496 - (stevesk) Display correct path to ssh-askpass in configure output.
3497 Report from Lutz Jaenicke.
71dfaf1c 3498
ebd782f7 349920001007
3500 - (stevesk) Print PAM return value in PAM log messages to aid
3501 with debugging.
97994d32 3502 - (stevesk) Fix detection of pw_class struct member in configure;
3503 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3504
47a134c1 350520001002
3506 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3507 - (djm) Add host system and CC to end-of-configure report. Suggested by
3508 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3509
7322ef0e 351020000931
3511 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3512
6ac7829a 351320000930
b6490dcb 3514 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3515 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3516 Ben Lindstrom <mouring@pconline.com>
3517 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3518 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3519 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3520 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3521 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3522 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3523 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3524 - (djm) Add LICENSE to RPM spec files
de273eef 3525 - (djm) CVS OpenBSD sync:
3526 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3527 [clientloop.c]
3528 use debug2
3529 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3530 [auth2.c sshconnect2.c]
3531 use key_type()
3532 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3533 [channels.c]
3534 debug -> debug2 cleanup
61e96248 3535 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3536 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3537 <Alain.St-Denis@ec.gc.ca>
61e96248 3538 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3539 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3540 J. Barry <don@astro.cornell.edu>
6ac7829a 3541
c5d85828 354220000929
3543 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3544 - (djm) Another off-by-one fix from Pavel Kankovsky
3545 <peak@argo.troja.mff.cuni.cz>
22d89d24 3546 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3547 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3548 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3549 <tim@multitalents.net>
c5d85828 3550
6fd7f731 355120000926
3552 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3553 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3554 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3555 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3556
2f125ca1 355720000924
3558 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3559 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3560 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3561 <markm@swoon.net>
2f125ca1 3562
764d4113 356320000923
61e96248 3564 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3565 <stevesk@sweden.hp.com>
777319db 3566 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3567 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3568 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3569 <stevesk@sweden.hp.com>
e79b44e1 3570 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3571 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3572 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3573 - (djm) OpenBSD CVS sync:
3574 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3575 [sshconnect2.c sshd.c]
3576 fix DEBUG_KEXDH
3577 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3578 [sshconnect.c]
3579 yes no; ok niels@
3580 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3581 [sshd.8]
3582 typo
3583 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3584 [serverloop.c]
3585 typo
3586 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3587 scp.c
3588 utime() to utimes(); mouring@pconline.com
3589 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3590 sshconnect2.c
3591 change login logic in ssh2, allows plugin of other auth methods
3592 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3593 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3594 [serverloop.c]
3595 add context to dispatch_run
3596 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3597 authfd.c authfd.h ssh-agent.c
3598 bug compat for old ssh.com software
764d4113 3599
7f377177 360020000920
3601 - (djm) Fix bad path substitution. Report from Andrew Miner
3602 <asminer@cs.iastate.edu>
3603
bcbf86ec 360420000916
61e96248 3605 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3606 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3607 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3608 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3609 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3610 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3611 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3612 password change patch.
3613 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3614 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3615 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3616 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3617 - (djm) Re-enable int64_t types - we need them for sftp
3618 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3619 - (djm) Update Redhat SPEC file accordingly
3620 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3621 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3622 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3623 <Dirk.DeWachter@rug.ac.be>
61e96248 3624 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3625 <larry.jones@sdrc.com>
3626 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3627 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3628 - (djm) Merge OpenBSD changes:
3629 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3630 [session.c]
3631 print hostname (not hushlogin)
3632 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3633 [authfile.c ssh-add.c]
3634 enable ssh-add -d for DSA keys
3635 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3636 [sftp-server.c]
3637 cleanup
3638 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3639 [authfile.h]
3640 prototype
3641 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3642 [ALL]
61e96248 3643 cleanup copyright notices on all files. I have attempted to be
3644 accurate with the details. everything is now under Tatu's licence
3645 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3646 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3647 licence. We're not changing any rules, just being accurate.
3648 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3649 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3650 cleanup window and packet sizes for ssh2 flow control; ok niels
3651 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3652 [scp.c]
3653 typo
3654 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3655 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3656 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3657 [pty.c readconf.c]
3658 some more Copyright fixes
3659 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3660 [README.openssh2]
3661 bye bye
3662 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3663 [LICENCE cipher.c]
3664 a few more comments about it being ARC4 not RC4
3665 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3666 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3667 multiple debug levels
3668 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3669 [clientloop.c]
3670 typo
3671 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3672 [ssh-agent.c]
3673 check return value for setenv(3) for failure, and deal appropriately
3674
deb8d717 367520000913
3676 - (djm) Fix server not exiting with jobs in background.
3677
b5e300c2 367820000905
3679 - (djm) Import OpenBSD CVS changes
3680 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3681 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3682 implement a SFTP server. interops with sftp2, scp2 and the windows
3683 client from ssh.com
3684 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3685 [README.openssh2]
3686 sync
3687 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3688 [session.c]
3689 Wall
3690 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3691 [authfd.c ssh-agent.c]
3692 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3693 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3694 [scp.1 scp.c]
3695 cleanup and fix -S support; stevesk@sweden.hp.com
3696 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3697 [sftp-server.c]
3698 portability fixes
3699 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3700 [sftp-server.c]
3701 fix cast; mouring@pconline.com
3702 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3703 [ssh-add.1 ssh.1]
3704 add missing .El against .Bl.
3705 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3706 [session.c]
3707 missing close; ok theo
3708 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3709 [session.c]
3710 fix get_last_login_time order; from andre@van-veen.de
3711 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3712 [sftp-server.c]
3713 more cast fixes; from mouring@pconline.com
3714 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3715 [session.c]
3716 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3717 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3718 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3719
1e61f54a 372020000903
3721 - (djm) Fix Redhat init script
3722
c80876b4 372320000901
3724 - (djm) Pick up Jim's new X11-askpass
3725 - (djm) Release 2.2.0p1
3726
8b4a0d08 372720000831
bcbf86ec 3728 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3729 <acox@cv.telegroup.com>
b817711d 3730 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3731
0b65b628 373220000830
3733 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3734 - (djm) Periodically rekey arc4random
3735 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3736 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3737 <stevesk@sweden.hp.com>
b33a2e6e 3738 - (djm) Quieten the pam delete credentials error message
44839801 3739 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3740 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3741 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3742 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3743
9aaf9be4 374420000829
bcbf86ec 3745 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3746 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3747 Garrick James <garrick@james.net>
b5f90139 3748 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3749 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3750 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3751 - More OpenBSD updates:
3752 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3753 [scp.c]
3754 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3755 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3756 [session.c]
3757 Wall
3758 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3759 [compat.c]
3760 ssh.com-2.3.0
3761 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3762 [compat.c]
3763 compatibility with future ssh.com versions
3764 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3765 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3766 print uid/gid as unsigned
3767 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3768 [ssh.c]
3769 enable -n and -f for ssh2
3770 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3771 [ssh.c]
3772 allow combination of -N and -f
3773 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3774 [util.c]
3775 util.c
3776 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3777 [util.c]
3778 undo
3779 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3780 [util.c]
3781 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3782
137d7b6c 378320000823
3784 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3785 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3786 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3787 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3788 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3789 - (djm) Add local version to version.h
ea788c22 3790 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3791 - (djm) OpenBSD CVS updates:
3792 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3793 [ssh.c]
3794 accept remsh as a valid name as well; roman@buildpoint.com
3795 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3796 [deattack.c crc32.c packet.c]
3797 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3798 libz crc32 function yet, because it has ugly "long"'s in it;
3799 oneill@cs.sfu.ca
3800 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3801 [scp.1 scp.c]
3802 -S prog support; tv@debian.org
3803 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3804 [scp.c]
3805 knf
3806 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3807 [log-client.c]
3808 shorten
3809 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3810 [channels.c channels.h clientloop.c ssh.c ssh.h]
3811 support for ~. in ssh2
3812 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3813 [crc32.h]
3814 proper prototype
3815 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3816 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3817 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3818 [fingerprint.c fingerprint.h]
3819 add SSH2/DSA support to the agent and some other DSA related cleanups.
3820 (note that we cannot talk to ssh.com's ssh2 agents)
3821 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3822 [channels.c channels.h clientloop.c]
3823 more ~ support for ssh2
3824 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3825 [clientloop.c]
3826 oops
3827 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3828 [session.c]
3829 We have to stash the result of get_remote_name_or_ip() before we
3830 close our socket or getpeername() will get EBADF and the process
3831 will exit. Only a problem for "UseLogin yes".
3832 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3833 [session.c]
3834 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3835 own policy on determining who is allowed to login when /etc/nologin
3836 is present. Also use the _PATH_NOLOGIN define.
3837 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3838 [auth1.c auth2.c session.c ssh.c]
3839 Add calls to setusercontext() and login_get*(). We basically call
3840 setusercontext() in most places where previously we did a setlogin().
3841 Add default login.conf file and put root in the "daemon" login class.
3842 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3843 [session.c]
3844 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3845
c345cf9d 384620000818
3847 - (djm) OpenBSD CVS changes:
3848 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3849 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3850 random early drop; ok theo, niels
3851 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3852 [ssh.1]
3853 typo
3854 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3855 [sshd.8]
3856 many fixes from pepper@mail.reppep.com
3857 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3858 [Makefile.in util.c aux.c]
3859 rename aux.c to util.c to help with cygwin port
3860 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3861 [authfd.c]
3862 correct sun_len; Alexander@Leidinger.net
3863 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3864 [readconf.c sshd.8]
3865 disable kerberos authentication by default
3866 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3867 [sshd.8 readconf.c auth-krb4.c]
3868 disallow kerberos authentication if we can't verify the TGT; from
3869 dugsong@
3870 kerberos authentication is on by default only if you have a srvtab.
3871 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3872 [auth.c]
3873 unused
3874 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3875 [sshd_config]
3876 MaxStartups
3877 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3878 [authfd.c]
3879 cleanup; ok niels@
3880 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3881 [session.c]
3882 cleanup login(1)-like jobs, no duplicate utmp entries
3883 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3884 [session.c sshd.8 sshd.c]
3885 sshd -u len, similar to telnetd
1a022229 3886 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3887 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3888
416ed5a7 388920000816
3890 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3891 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3892 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3893 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3894 implementation.
ba606eb2 3895 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3896
dbaa2e87 389720000815
3898 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3899 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3900 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3901 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3902 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3903 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3904 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3905
6c33bf70 390620000813
3907 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3908 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3909
3fcce26c 391020000809
bcbf86ec 3911 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3912 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3913 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3914 <charles@comm.polymtl.ca>
3fcce26c 3915
71d43804 391620000808
3917 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3918 time, spec file cleanup.
3919
f9bcea07 392020000807
378f2232 3921 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3922 - (djm) Suppress error messages on channel close shutdown() failurs
3923 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3924 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3925
bcf89935 392620000725
3927 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3928
4c8722d9 392920000721
3930 - (djm) OpenBSD CVS updates:
3931 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3932 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3933 [sshconnect1.c sshconnect2.c]
3934 make ssh-add accept dsa keys (the agent does not)
3935 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3936 [sshd.c]
3937 Another closing of stdin; ok deraadt
3938 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3939 [dsa.c]
3940 missing free, reorder
3941 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3942 [ssh-keygen.1]
3943 document input and output files
3944
240777b8 394520000720
4c8722d9 3946 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3947
3c7def32 394820000716
4c8722d9 3949 - (djm) Release 2.1.1p4
3c7def32 3950
819b676f 395120000715
704b1659 3952 - (djm) OpenBSD CVS updates
3953 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3954 [aux.c readconf.c servconf.c ssh.h]
3955 allow multiple whitespace but only one '=' between tokens, bug report from
3956 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3957 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3958 [clientloop.c]
3959 typo; todd@fries.net
3960 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3961 [scp.c]
3962 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3963 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3964 [readconf.c servconf.c]
3965 allow leading whitespace. ok niels
3966 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3967 [ssh-keygen.c ssh.c]
3968 Always create ~/.ssh with mode 700; ok Markus
819b676f 3969 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3970 - Include floatingpoint.h for entropy.c
3971 - strerror replacement
704b1659 3972
3f7a7e4a 397320000712
c37fb3c1 3974 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3975 - (djm) OpenBSD CVS Updates:
3976 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3977 [session.c sshd.c ]
3978 make MaxStartups code still work with -d; djm
3979 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3980 [readconf.c ssh_config]
3981 disable FallBackToRsh by default
c37fb3c1 3982 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3983 Ben Lindstrom <mouring@pconline.com>
1e970014 3984 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3985 spec file.
dcb36e5d 3986 - (djm) Released 2.1.1p3
3f7a7e4a 3987
56118702 398820000711
3989 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3990 <tbert@abac.com>
132dd316 3991 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3992 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3993 <mouring@pconline.com>
bcbf86ec 3994 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3995 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3996 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3997 to compile on more platforms (incl NeXT).
cc6f2c4c 3998 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3999 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4000 - (djm) OpenBSD CVS updates:
4001 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4002 [authfd.c]
4003 cleanup, less cut&paste
4004 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4005 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4006 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4007 theo and me
4008 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4009 [session.c]
4010 use no_x11_forwarding_flag correctly; provos ok
4011 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4012 [sshd.c]
4013 typo
4014 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4015 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4016 Insert more missing .El directives. Our troff really should identify
089fbbd2 4017 these and spit out a warning.
4018 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4019 [auth-rsa.c auth2.c ssh-keygen.c]
4020 clean code is good code
4021 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4022 [serverloop.c]
4023 sense of port forwarding flag test was backwards
4024 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4025 [compat.c readconf.c]
4026 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4027 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4028 [auth.h]
4029 KNF
4030 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4031 [compat.c readconf.c]
4032 Better conditions for strsep() ending.
4033 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4034 [readconf.c]
4035 Get the correct message on errors. (niels@ ok)
4036 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4037 [cipher.c kex.c servconf.c]
4038 strtok() --> strsep(). (niels@ ok)
5540ea9b 4039 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4040 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4041 builds)
229f64ee 4042 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4043
a8545c6c 404420000709
4045 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4046 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4047 - (djm) Match prototype and function declaration for rresvport_af.
4048 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4049 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4050 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4051 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4052 <jimw@peisj.pebio.com>
264dce47 4053 - (djm) Fix pam sprintf fix
4054 - (djm) Cleanup entropy collection code a little more. Split initialisation
4055 from seeding, perform intialisation immediatly at start, be careful with
4056 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4057 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4058 Including sigaction() et al. replacements
bcbf86ec 4059 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4060 <tbert@abac.com>
a8545c6c 4061
e2902a5b 406220000708
bcbf86ec 4063 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4064 Aaron Hopkins <aaron@die.net>
7a33f831 4065 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4066 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4067 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4068 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4069 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4070 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4071 - (djm) Don't use inet_addr.
e2902a5b 4072
5637650d 407320000702
4074 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4075 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4076 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4077 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4078 Chris, the Young One <cky@pobox.com>
bcbf86ec 4079 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4080 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4081
388e9f9f 408220000701
4083 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4084 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4085 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4086 <vinschen@cygnus.com>
30228d7c 4087 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4088 - (djm) Added check for broken snprintf() functions which do not correctly
4089 terminate output string and attempt to use replacement.
46158300 4090 - (djm) Released 2.1.1p2
388e9f9f 4091
9f32ceb4 409220000628
4093 - (djm) Fixes to lastlog code for Irix
4094 - (djm) Use atomicio in loginrec
3206bb3b 4095 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4096 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4097 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4098 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4099 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4100
d8caae24 410120000627
4102 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4103 - (djm) Formatting
d8caae24 4104
fe30cc2e 410520000626
3e98362e 4106 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4107 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4108 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4109 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4110 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4111 - (djm) Fix fixed EGD code.
3e98362e 4112 - OpenBSD CVS update
4113 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4114 [channels.c]
4115 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4116
1c04b088 411720000623
bcbf86ec 4118 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4119 Svante Signell <svante.signell@telia.com>
4120 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4121 - OpenBSD CVS Updates:
4122 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4123 [sshd.c]
4124 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4125 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4126 [auth-krb4.c key.c radix.c uuencode.c]
4127 Missing CVS idents; ok markus
1c04b088 4128
f528fdf2 412920000622
4130 - (djm) Automatically generate host key during "make install". Suggested
4131 by Gary E. Miller <gem@rellim.com>
4132 - (djm) Paranoia before kill() system call
74fc9186 4133 - OpenBSD CVS Updates:
4134 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4135 [auth2.c compat.c compat.h sshconnect2.c]
4136 make userauth+pubkey interop with ssh.com-2.2.0
4137 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4138 [dsa.c]
4139 mem leak + be more paranoid in dsa_verify.
4140 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4141 [key.c]
4142 cleanup fingerprinting, less hardcoded sizes
4143 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4144 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4145 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4146 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4147 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4148 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4149 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4150 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4151 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4152 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4153 OpenBSD tag
4154 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4155 sshconnect2.c missing free; nuke old comment
f528fdf2 4156
e5fe9a1f 415720000620
4158 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4159 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4160 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4161 - (djm) Typo in loginrec.c
e5fe9a1f 4162
cbd7492e 416320000618
4164 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4165 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4166 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4167 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4168 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4169 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4170 Martin Petrak <petrak@spsknm.schools.sk>
4171 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4172 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4173 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4174 - OpenBSD CVS updates:
4175 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4176 [channels.c]
4177 everyone says "nix it" (remove protocol 2 debugging message)
4178 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4179 [sshconnect.c]
4180 allow extended server banners
4181 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4182 [sshconnect.c]
4183 missing atomicio, typo
4184 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4185 [servconf.c servconf.h session.c sshd.8 sshd_config]
4186 add support for ssh v2 subsystems. ok markus@.
4187 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4188 [readconf.c servconf.c]
4189 include = in WHITESPACE; markus ok
4190 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4191 [auth2.c]
4192 implement bug compatibility with ssh-2.0.13 pubkey, server side
4193 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4194 [compat.c]
4195 initial support for ssh.com's 2.2.0
4196 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4197 [scp.c]
4198 typo
4199 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4200 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4201 split auth-rsa option parsing into auth-options
4202 add options support to authorized_keys2
4203 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4204 [session.c]
4205 typo
cbd7492e 4206
509b1f88 420720000613
4208 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4209 - Platform define for SCO 3.x which breaks on /dev/ptmx
4210 - Detect and try to fix missing MAXPATHLEN
a4d05724 4211 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4212 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4213
09564242 421420000612
4215 - (djm) Glob manpages in RPM spec files to catch compressed files
4216 - (djm) Full license in auth-pam.c
08ae384f 4217 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4218 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4219 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4220 def'd
4221 - Set AIX to use preformatted manpages
61e96248 4222
74b224a0 422320000610
4224 - (djm) Minor doc tweaks
217ab55e 4225 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4226
32c80420 422720000609
4228 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4229 (in favour of utmpx) on Solaris 8
4230
fa649821 423120000606
48c99b2c 4232 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4233 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 4234 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 4235 timeout
f988dce5 4236 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 4237 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 4238 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 4239 <tibbs@math.uh.edu>
1e83f2a2 4240 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4241 <zack@wolery.cumb.org>
fa649821 4242 - (djm) OpenBSD CVS updates:
4243 - todd@cvs.openbsd.org
4244 [sshconnect2.c]
4245 teach protocol v2 to count login failures properly and also enable an
4246 explanation of why the password prompt comes up again like v1; this is NOT
4247 crypto
61e96248 4248 - markus@cvs.openbsd.org
fa649821 4249 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4250 xauth_location support; pr 1234
4251 [readconf.c sshconnect2.c]
4252 typo, unused
4253 [session.c]
4254 allow use_login only for login sessions, otherwise remote commands are
4255 execed with uid==0
4256 [sshd.8]
4257 document UseLogin better
4258 [version.h]
4259 OpenSSH 2.1.1
4260 [auth-rsa.c]
bcbf86ec 4261 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 4262 negative match or no match at all
4263 [channels.c hostfile.c match.c]
bcbf86ec 4264 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 4265 kris@FreeBSD.org
4266
8e7b16f8 426720000606
bcbf86ec 4268 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 4269 configure.
4270
d7c0f3d5 427120000604
4272 - Configure tweaking for new login code on Irix 5.3
2d6c411f 4273 - (andre) login code changes based on djm feedback
d7c0f3d5 4274
2d6c411f 427520000603
4276 - (andre) New login code
4277 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4278 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 4279
5daf7064 428020000531
4281 - Cleanup of auth.c, login.c and fake-*
4282 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 4283 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 4284 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4285 of fallback DIY code.
5daf7064 4286
b9f446d1 428720000530
4288 - Define atexit for old Solaris
b02ebca1 4289 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4290 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 4291 - OpenBSD CVS updates:
4292 - markus@cvs.openbsd.org
4293 [session.c]
4294 make x11-fwd work w/ localhost (xauth add host/unix:11)
4295 [cipher.c compat.c readconf.c servconf.c]
4296 check strtok() != NULL; ok niels@
4297 [key.c]
4298 fix key_read() for uuencoded keys w/o '='
4299 [serverloop.c]
4300 group ssh1 vs. ssh2 in serverloop
4301 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4302 split kexinit/kexdh, factor out common code
4303 [readconf.c ssh.1 ssh.c]
4304 forwardagent defaults to no, add ssh -A
4305 - theo@cvs.openbsd.org
4306 [session.c]
4307 just some line shortening
60688ef9 4308 - Released 2.1.0p3
b9f446d1 4309
29611d9c 431020000520
4311 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 4312 - Don't touch utmp if USE_UTMPX defined
a423beaf 4313 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 4314 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 4315 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 4316 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4317 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 4318 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 4319 - Doc cleanup
29611d9c 4320
301e9b01 432120000518
4322 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4323 - OpenBSD CVS updates:
4324 - markus@cvs.openbsd.org
4325 [sshconnect.c]
4326 copy only ai_addrlen bytes; misiek@pld.org.pl
4327 [auth.c]
bcbf86ec 4328 accept an empty shell in authentication; bug reported by
301e9b01 4329 chris@tinker.ucr.edu
4330 [serverloop.c]
4331 we don't have stderr for interactive terminal sessions (fcntl errors)
4332
ad85db64 433320000517
4334 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4335 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4336 - Fixes erroneous printing of debug messages to syslog
4337 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4338 - Gives useful error message if PRNG initialisation fails
4339 - Reduced ssh startup delay
4340 - Measures cumulative command time rather than the time between reads
704b1659 4341 after select()
ad85db64 4342 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 4343 optionally run 'ent' to measure command entropy
c1ef8333 4344 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 4345 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 4346 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 4347 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 4348 - OpenBSD CVS update:
bcbf86ec 4349 - markus@cvs.openbsd.org
0e73cc53 4350 [ssh.c]
4351 fix usage()
4352 [ssh2.h]
4353 draft-ietf-secsh-architecture-05.txt
4354 [ssh.1]
4355 document ssh -T -N (ssh2 only)
4356 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4357 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4358 [aux.c]
4359 missing include
c04f75f1 4360 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4361 - INSTALL typo and URL fix
4362 - Makefile fix
4363 - Solaris fixes
bcbf86ec 4364 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4365 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4366 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4367 - Detect OpenSSL seperatly from RSA
bcbf86ec 4368 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4369 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4370
3d1a1654 437120000513
bcbf86ec 4372 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4373 <misiek@pld.org.pl>
4374
d02a3a00 437520000511
bcbf86ec 4376 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4377 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4378 - "make host-key" fix for Irix
d02a3a00 4379
d0c832f3 438020000509
4381 - OpenBSD CVS update
4382 - markus@cvs.openbsd.org
4383 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4384 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4385 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4386 - hugh@cvs.openbsd.org
4387 [ssh.1]
4388 - zap typo
4389 [ssh-keygen.1]
4390 - One last nit fix. (markus approved)
4391 [sshd.8]
4392 - some markus certified spelling adjustments
4393 - markus@cvs.openbsd.org
4394 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4395 [sshconnect2.c ]
4396 - bug compat w/ ssh-2.0.13 x11, split out bugs
4397 [nchan.c]
4398 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4399 [ssh-keygen.c]
4400 - handle escapes in real and original key format, ok millert@
4401 [version.h]
4402 - OpenSSH-2.1
3dc1102e 4403 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4404 - Doc updates
bcbf86ec 4405 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4406 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4407
ebdeb9a8 440820000508
4409 - Makefile and RPM spec fixes
4410 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4411 - OpenBSD CVS update
4412 - markus@cvs.openbsd.org
4413 [clientloop.c sshconnect2.c]
4414 - make x11-fwd interop w/ ssh-2.0.13
4415 [README.openssh2]
4416 - interop w/ SecureFX
4417 - Release 2.0.0beta2
ebdeb9a8 4418
bcbf86ec 4419 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4420 <andre.lucas@dial.pipex.com>
4421
1d1ffb87 442220000507
4423 - Remove references to SSLeay.
4424 - Big OpenBSD CVS update
4425 - markus@cvs.openbsd.org
4426 [clientloop.c]
4427 - typo
4428 [session.c]
4429 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4430 [session.c]
4431 - update proctitle for proto 1, too
4432 [channels.h nchan.c serverloop.c session.c sshd.c]
4433 - use c-style comments
4434 - deraadt@cvs.openbsd.org
4435 [scp.c]
4436 - more atomicio
bcbf86ec 4437 - markus@cvs.openbsd.org
1d1ffb87 4438 [channels.c]
4439 - set O_NONBLOCK
4440 [ssh.1]
4441 - update AUTHOR
4442 [readconf.c ssh-keygen.c ssh.h]
4443 - default DSA key file ~/.ssh/id_dsa
4444 [clientloop.c]
4445 - typo, rm verbose debug
4446 - deraadt@cvs.openbsd.org
4447 [ssh-keygen.1]
4448 - document DSA use of ssh-keygen
4449 [sshd.8]
4450 - a start at describing what i understand of the DSA side
4451 [ssh-keygen.1]
4452 - document -X and -x
4453 [ssh-keygen.c]
4454 - simplify usage
bcbf86ec 4455 - markus@cvs.openbsd.org
1d1ffb87 4456 [sshd.8]
4457 - there is no rhosts_dsa
4458 [ssh-keygen.1]
4459 - document -y, update -X,-x
4460 [nchan.c]
4461 - fix close for non-open ssh1 channels
4462 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4463 - s/DsaKey/HostDSAKey/, document option
4464 [sshconnect2.c]
4465 - respect number_of_password_prompts
4466 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4467 - GatewayPorts for sshd, ok deraadt@
4468 [ssh-add.1 ssh-agent.1 ssh.1]
4469 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4470 [ssh.1]
4471 - more info on proto 2
4472 [sshd.8]
4473 - sync AUTHOR w/ ssh.1
4474 [key.c key.h sshconnect.c]
4475 - print key type when talking about host keys
4476 [packet.c]
4477 - clear padding in ssh2
4478 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4479 - replace broken uuencode w/ libc b64_ntop
4480 [auth2.c]
4481 - log failure before sending the reply
4482 [key.c radix.c uuencode.c]
4483 - remote trailing comments before calling __b64_pton
4484 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4485 [sshconnect2.c sshd.8]
4486 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4487 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4488
1a11e1ae 448920000502
0fbe8c74 4490 - OpenBSD CVS update
4491 [channels.c]
4492 - init all fds, close all fds.
4493 [sshconnect2.c]
4494 - check whether file exists before asking for passphrase
4495 [servconf.c servconf.h sshd.8 sshd.c]
4496 - PidFile, pr 1210
4497 [channels.c]
4498 - EINTR
4499 [channels.c]
4500 - unbreak, ok niels@
4501 [sshd.c]
4502 - unlink pid file, ok niels@
4503 [auth2.c]
4504 - Add missing #ifdefs; ok - markus
bcbf86ec 4505 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4506 gathering commands from a text file
1a11e1ae 4507 - Release 2.0.0beta1
4508
c4bc58eb 450920000501
4510 - OpenBSD CVS update
4511 [packet.c]
4512 - send debug messages in SSH2 format
3189621b 4513 [scp.c]
4514 - fix very rare EAGAIN/EINTR issues; based on work by djm
4515 [packet.c]
4516 - less debug, rm unused
4517 [auth2.c]
4518 - disable kerb,s/key in ssh2
4519 [sshd.8]
4520 - Minor tweaks and typo fixes.
4521 [ssh-keygen.c]
4522 - Put -d into usage and reorder. markus ok.
bcbf86ec 4523 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4524 <karn@ka9q.ampr.org>
bcbf86ec 4525 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4526 <andre.lucas@dial.pipex.com>
0d5f7abc 4527 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4528 <gd@hilb1.medat.de>
8cb940db 4529 - Add some missing ifdefs to auth2.c
8af50c98 4530 - Deprecate perl-tk askpass.
52bcc044 4531 - Irix portability fixes - don't include netinet headers more than once
4532 - Make sure we don't save PRNG seed more than once
c4bc58eb 4533
2b763e31 453420000430
4535 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4536 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4537 patch.
4538 - Adds timeout to entropy collection
4539 - Disables slow entropy sources
4540 - Load and save seed file
bcbf86ec 4541 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4542 saved in root's .ssh directory)
4543 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4544 - More OpenBSD updates:
4545 [session.c]
4546 - don't call chan_write_failed() if we are not writing
4547 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4548 - keysize warnings error() -> log()
2b763e31 4549
a306f2dd 455020000429
4551 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4552 [README.openssh2]
4553 - interop w/ F-secure windows client
4554 - sync documentation
4555 - ssh_host_dsa_key not ssh_dsa_key
4556 [auth-rsa.c]
4557 - missing fclose
4558 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4559 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4560 [sshd.c uuencode.c uuencode.h authfile.h]
4561 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4562 for trading keys with the real and the original SSH, directly from the
4563 people who invented the SSH protocol.
4564 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4565 [sshconnect1.c sshconnect2.c]
4566 - split auth/sshconnect in one file per protocol version
4567 [sshconnect2.c]
4568 - remove debug
4569 [uuencode.c]
4570 - add trailing =
4571 [version.h]
4572 - OpenSSH-2.0
4573 [ssh-keygen.1 ssh-keygen.c]
4574 - add -R flag: exit code indicates if RSA is alive
4575 [sshd.c]
4576 - remove unused
4577 silent if -Q is specified
4578 [ssh.h]
4579 - host key becomes /etc/ssh_host_dsa_key
4580 [readconf.c servconf.c ]
4581 - ssh/sshd default to proto 1 and 2
4582 [uuencode.c]
4583 - remove debug
4584 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4585 - xfree DSA blobs
4586 [auth2.c serverloop.c session.c]
4587 - cleanup logging for sshd/2, respect PasswordAuth no
4588 [sshconnect2.c]
4589 - less debug, respect .ssh/config
4590 [README.openssh2 channels.c channels.h]
bcbf86ec 4591 - clientloop.c session.c ssh.c
a306f2dd 4592 - support for x11-fwding, client+server
4593
0ac7199f 459420000421
4595 - Merge fix from OpenBSD CVS
4596 [ssh-agent.c]
4597 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4598 via Debian bug #59926
18ba2aab 4599 - Define __progname in session.c if libc doesn't
4600 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4601 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4602 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4603
e1b37056 460420000420
bcbf86ec 4605 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4606 <andre.lucas@dial.pipex.com>
9da5c3c9 4607 - Sync with OpenBSD CVS:
4608 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4609 - pid_t
4610 [session.c]
4611 - remove bogus chan_read_failed. this could cause data
4612 corruption (missing data) at end of a SSH2 session.
4e577b89 4613 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4614 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4615 - Use vhangup to clean up Linux ttys
4616 - Force posix getopt processing on GNU libc systems
371ecff9 4617 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4618 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4619
d6f24e45 462020000419
4621 - OpenBSD CVS updates
4622 [channels.c]
4623 - fix pr 1196, listen_port and port_to_connect interchanged
4624 [scp.c]
bcbf86ec 4625 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4626 elapsed time; my idea, aaron wrote the patch
4627 [ssh_config sshd_config]
4628 - show 'Protocol' as an example, ok markus@
4629 [sshd.c]
4630 - missing xfree()
4631 - Add missing header to bsd-misc.c
4632
35484284 463320000416
4634 - Reduce diff against OpenBSD source
bcbf86ec 4635 - All OpenSSL includes are now unconditionally referenced as
35484284 4636 openssl/foo.h
4637 - Pick up formatting changes
4638 - Other minor changed (typecasts, etc) that I missed
4639
6ae2364d 464020000415
4641 - OpenBSD CVS updates.
4642 [ssh.1 ssh.c]
4643 - ssh -2
4644 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4645 [session.c sshconnect.c]
4646 - check payload for (illegal) extra data
4647 [ALL]
4648 whitespace cleanup
4649
c323ac76 465020000413
4651 - INSTALL doc updates
f54651ce 4652 - Merged OpenBSD updates to include paths.
bcbf86ec 4653
a8be9f80 465420000412
4655 - OpenBSD CVS updates:
4656 - [channels.c]
4657 repair x11-fwd
4658 - [sshconnect.c]
4659 fix passwd prompt for ssh2, less debugging output.
4660 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4661 less debugging output
4662 - [kex.c kex.h sshconnect.c sshd.c]
4663 check for reasonable public DH values
4664 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4665 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4666 add Cipher and Protocol options to ssh/sshd, e.g.:
4667 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4668 arcfour,3des-cbc'
4669 - [sshd.c]
4670 print 1.99 only if server supports both
4671
18e92801 467220000408
4673 - Avoid some compiler warnings in fake-get*.c
4674 - Add IPTOS macros for systems which lack them
9d98aaf6 4675 - Only set define entropy collection macros if they are found
e78a59f5 4676 - More large OpenBSD CVS updates:
4677 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4678 [session.h ssh.h sshd.c README.openssh2]
4679 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4680 - [channels.c]
4681 no adjust after close
4682 - [sshd.c compat.c ]
4683 interop w/ latest ssh.com windows client.
61e96248 4684
8ce64345 468520000406
4686 - OpenBSD CVS update:
4687 - [channels.c]
4688 close efd on eof
4689 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4690 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4691 - [sshconnect.c]
4692 missing free.
4693 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4694 remove unused argument, split cipher_mask()
4695 - [clientloop.c]
4696 re-order: group ssh1 vs. ssh2
4697 - Make Redhat spec require openssl >= 0.9.5a
4698
e7627112 469920000404
4700 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4701 - OpenBSD CVS update:
4702 - [packet.h packet.c]
4703 ssh2 packet format
4704 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4705 [channels.h channels.c]
4706 channel layer support for ssh2
4707 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4708 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4709 - Generate manpages before make install not at the end of make all
4710 - Don't seed the rng quite so often
4711 - Always reseed rng when requested
e7627112 4712
bfc9a610 471320000403
4714 - Wrote entropy collection routines for systems that lack /dev/random
4715 and EGD
837c30b8 4716 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4717
7368a6c8 471820000401
4719 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4720 - [auth.c session.c sshd.c auth.h]
4721 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4722 - [bufaux.c bufaux.h]
4723 support ssh2 bignums
4724 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4725 [readconf.c ssh.c ssh.h serverloop.c]
4726 replace big switch() with function tables (prepare for ssh2)
4727 - [ssh2.h]
4728 ssh2 message type codes
4729 - [sshd.8]
4730 reorder Xr to avoid cutting
4731 - [serverloop.c]
4732 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4733 - [channels.c]
4734 missing close
4735 allow bigger packets
4736 - [cipher.c cipher.h]
4737 support ssh2 ciphers
4738 - [compress.c]
4739 cleanup, less code
4740 - [dispatch.c dispatch.h]
4741 function tables for different message types
4742 - [log-server.c]
4743 do not log() if debuggin to stderr
4744 rename a cpp symbol, to avoid param.h collision
4745 - [mpaux.c]
4746 KNF
4747 - [nchan.c]
4748 sync w/ channels.c
4749
f5238bee 475020000326
4751 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4752 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4753 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4754 - OpenBSD CVS update
4755 - [auth-krb4.c]
4756 -Wall
4757 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4758 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4759 initial support for DSA keys. ok deraadt@, niels@
4760 - [cipher.c cipher.h]
4761 remove unused cipher_attack_detected code
4762 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4763 Fix some formatting problems I missed before.
4764 - [ssh.1 sshd.8]
4765 fix spelling errors, From: FreeBSD
4766 - [ssh.c]
4767 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4768
0024a081 476920000324
4770 - Released 1.2.3
4771
bd499f9e 477220000317
4773 - Clarified --with-default-path option.
4774 - Added -blibpath handling for AIX to work around stupid runtime linking.
4775 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4776 <jmknoble@jmknoble.cx>
474b5fef 4777 - Checks for 64 bit int types. Problem report from Mats Fredholm
4778 <matsf@init.se>
610cd5c6 4779 - OpenBSD CVS updates:
bcbf86ec 4780 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4781 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4782 [sshd.c]
4783 pedantic: signed vs. unsigned, void*-arithm, etc
4784 - [ssh.1 sshd.8]
4785 Various cleanups and standardizations.
bcbf86ec 4786 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4787 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4788
4696775a 478920000316
bcbf86ec 4790 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4791 Hesprich <dghespri@sprintparanet.com>
d423d822 4792 - Propogate LD through to Makefile
b7a9ce47 4793 - Doc cleanups
2ba2a610 4794 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4795
cb0b7ea4 479620000315
4797 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4798 problems with gcc/Solaris.
bcbf86ec 4799 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4800 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4801 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4802 Debian package, README file and chroot patch from Ricardo Cerqueira
4803 <rmcc@clix.pt>
bcbf86ec 4804 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4805 option.
4806 - Slight cleanup to doc files
b14b2ae7 4807 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4808
a8ed9fd9 480920000314
bcbf86ec 4810 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4811 peter@frontierflying.com
84afc958 4812 - Include /usr/local/include and /usr/local/lib for systems that don't
4813 do it themselves
4814 - -R/usr/local/lib for Solaris
4815 - Fix RSAref detection
4816 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4817
bcf36c78 481820000311
4819 - Detect RSAref
43e48848 4820 - OpenBSD CVS change
4821 [sshd.c]
4822 - disallow guessing of root password
867dbf40 4823 - More configure fixes
80faa19f 4824 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4825
c8d54615 482620000309
4827 - OpenBSD CVS updates to v1.2.3
704b1659 4828 [ssh.h atomicio.c]
4829 - int atomicio -> ssize_t (for alpha). ok deraadt@
4830 [auth-rsa.c]
4831 - delay MD5 computation until client sends response, free() early, cleanup.
4832 [cipher.c]
4833 - void* -> unsigned char*, ok niels@
4834 [hostfile.c]
4835 - remove unused variable 'len'. fix comments.
4836 - remove unused variable
4837 [log-client.c log-server.c]
4838 - rename a cpp symbol, to avoid param.h collision
4839 [packet.c]
4840 - missing xfree()
4841 - getsockname() requires initialized tolen; andy@guildsoftware.com
4842 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4843 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4844 [pty.c pty.h]
bcbf86ec 4845 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4846 pty.c ok provos@, dugsong@
704b1659 4847 [readconf.c]
4848 - turn off x11-fwd for the client, too.
4849 [rsa.c]
4850 - PKCS#1 padding
4851 [scp.c]
4852 - allow '.' in usernames; from jedgar@fxp.org
4853 [servconf.c]
4854 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4855 - sync with sshd_config
4856 [ssh-keygen.c]
4857 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4858 [ssh.1]
4859 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4860 [ssh.c]
4861 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4862 - turn off x11-fwd for the client, too.
4863 [sshconnect.c]
4864 - missing xfree()
4865 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4866 - read error vs. "Connection closed by remote host"
4867 [sshd.8]
4868 - ie. -> i.e.,
4869 - do not link to a commercial page..
4870 - sync with sshd_config
4871 [sshd.c]
4872 - no need for poll.h; from bright@wintelcom.net
4873 - log with level log() not fatal() if peer behaves badly.
4874 - don't panic if client behaves strange. ok deraadt@
4875 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4876 - delay close() of pty until the pty has been chowned back to root
4877 - oops, fix comment, too.
4878 - missing xfree()
4879 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4880 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4881 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4882 pty.c ok provos@, dugsong@
4883 - create x11 cookie file
4884 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4885 - version 1.2.3
c8d54615 4886 - Cleaned up
bcbf86ec 4887 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4888 required after OpenBSD updates)
c8d54615 4889
07055445 489020000308
4891 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4892
489320000307
4894 - Released 1.2.2p1
4895
9c8c3fc6 489620000305
4897 - Fix DEC compile fix
54096dcc 4898 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4899 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4900 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4901 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4902 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4903
6bf4d066 490420000303
4905 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4906 <domi@saargate.de>
bcbf86ec 4907 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4908 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4909 Miskiewicz <misiek@pld.org.pl>
22fa590f 4910 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4911 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4912
a0391976 491320000302
4914 - Big cleanup of autoconf code
4915 - Rearranged to be a little more logical
4916 - Added -R option for Solaris
4917 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4918 to detect library and header location _and_ ensure library has proper
4919 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4920 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4921 - Avoid warning message with Unix98 ptys
bcbf86ec 4922 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4923 platform-specific code.
4924 - Document some common problems
bcbf86ec 4925 - Allow root access to any key. Patch from
81eef326 4926 markus.friedl@informatik.uni-erlangen.de
a0391976 4927
f55afe71 492820000207
4929 - Removed SOCKS code. Will support through a ProxyCommand.
4930
d07d1c58 493120000203
4932 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4933 - Add --with-ssl-dir option
d07d1c58 4934
9d5f374b 493520000202
bcbf86ec 4936 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4937 <jmd@aoe.vt.edu>
6b1f3fdb 4938 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4939 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4940 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4941
bc8c2601 494220000201
4943 - Use socket pairs by default (instead of pipes). Prevents race condition
4944 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4945
69c76614 494620000127
4947 - Seed OpenSSL's random number generator before generating RSA keypairs
4948 - Split random collector into seperate file
aaf2abd7 4949 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4950
f9507c24 495120000126
4952 - Released 1.2.2 stable
4953
bcbf86ec 4954 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4955 mouring@newton.pconline.com
bcbf86ec 4956 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4957 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4958 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4959 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4960
bfae20ad 496120000125
bcbf86ec 4962 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4963 <andre.lucas@dial.pipex.com>
07b0cb78 4964 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4965 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4966 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4967 <gem@rellim.com>
4968 - New URL for x11-ssh-askpass.
bcbf86ec 4969 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4970 <jmknoble@jmknoble.cx>
bcbf86ec 4971 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4972 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4973 - Updated RPM spec files to use DESTDIR
bfae20ad 4974
bb58aa4b 497520000124
4976 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4977 increment)
4978
d45317d8 497920000123
4980 - OpenBSD CVS:
4981 - [packet.c]
4982 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4983 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4984 <drankin@bohemians.lexington.ky.us>
12aa90af 4985 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4986
e844f761 498720000122
4988 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4989 <bent@clark.net>
c54a6257 4990 - Merge preformatted manpage patch from Andre Lucas
4991 <andre.lucas@dial.pipex.com>
8eb34e02 4992 - Make IPv4 use the default in RPM packages
4993 - Irix uses preformatted manpages
1e64903d 4994 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4995 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4996 - OpenBSD CVS updates:
4997 - [packet.c]
4998 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4999 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5000 - [sshd.c]
5001 log with level log() not fatal() if peer behaves badly.
5002 - [readpass.c]
bcbf86ec 5003 instead of blocking SIGINT, catch it ourselves, so that we can clean
5004 the tty modes up and kill ourselves -- instead of our process group
61e96248 5005 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5006 people with cbreak shells never even noticed..
399d9d44 5007 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5008 ie. -> i.e.,
e844f761 5009
4c8ef3fb 501020000120
5011 - Don't use getaddrinfo on AIX
7b2ea3a1 5012 - Update to latest OpenBSD CVS:
5013 - [auth-rsa.c]
5014 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5015 - [sshconnect.c]
5016 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5017 - destroy keys earlier
bcbf86ec 5018 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5019 ok: provos@
7b2ea3a1 5020 - [sshd.c]
5021 - no need for poll.h; from bright@wintelcom.net
5022 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5023 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5024 ok: provos@
f3bba493 5025 - Big manpage and config file cleanup from Andre Lucas
5026 <andre.lucas@dial.pipex.com>
5f4fdfae 5027 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5028 - Doc updates
d468fc76 5029 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5030 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5031
082bbfb3 503220000119
20af321f 5033 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5034 - Compile fix from Darren_Hall@progressive.com
59e76f33 5035 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5036 addresses using getaddrinfo(). Added a configure switch to make the
5037 default lookup mode AF_INET
082bbfb3 5038
a63a7f37 503920000118
5040 - Fixed --with-pid-dir option
51a6baf8 5041 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5042 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5043 <andre.lucas@dial.pipex.com>
a63a7f37 5044
f914c7fb 504520000117
5046 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5047 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5048 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5049 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5050 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5051 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5052 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5053 deliver (no IPv6 kernel support)
80a44451 5054 - Released 1.2.1pre27
f914c7fb 5055
f4a7cf29 5056 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5057 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5058 <jhuuskon@hytti.uku.fi>
bcbf86ec 5059 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5060 further testing.
5957fd29 5061 - Patch from Christos Zoulas <christos@zoulas.com>
5062 - Try $prefix first when looking for OpenSSL.
5063 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5064 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5065 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5066
47e45e44 506720000116
5068 - Renamed --with-xauth-path to --with-xauth
5069 - Added --with-pid-dir option
5070 - Released 1.2.1pre26
5071
a82ef8ae 5072 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5073 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5074 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5075
5cdfe03f 507620000115
5077 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5078 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5079 Nordby <anders@fix.no>
bcbf86ec 5080 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5081 openpty. Report from John Seifarth <john@waw.be>
5082 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5083 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5084 <gem@rellim.com>
5085 - Use __snprintf and __vnsprintf if they are found where snprintf and
5086 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5087 and others.
5088
48e671d5 508920000114
5090 - Merged OpenBSD IPv6 patch:
5091 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5092 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5093 [hostfile.c sshd_config]
5094 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5095 features: sshd allows multiple ListenAddress and Port options. note
5096 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5097 fujiwara@rcac.tdi.co.jp)
5098 - [ssh.c canohost.c]
bcbf86ec 5099 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5100 from itojun@
5101 - [channels.c]
5102 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5103 - [packet.h]
5104 allow auth-kerberos for IPv4 only
5105 - [scp.1 sshd.8 servconf.h scp.c]
5106 document -4, -6, and 'ssh -L 2022/::1/22'
5107 - [ssh.c]
bcbf86ec 5108 'ssh @host' is illegal (null user name), from
48e671d5 5109 karsten@gedankenpolizei.de
5110 - [sshconnect.c]
5111 better error message
5112 - [sshd.c]
5113 allow auth-kerberos for IPv4 only
5114 - Big IPv6 merge:
5115 - Cleanup overrun in sockaddr copying on RHL 6.1
5116 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5117 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5118 - Replacement for missing structures on systems that lack IPv6
5119 - record_login needed to know about AF_INET6 addresses
5120 - Borrowed more code from OpenBSD: rresvport_af and requisites
5121
2598df62 512220000110
5123 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5124
b8a0310d 512520000107
5126 - New config.sub and config.guess to fix problems on SCO. Supplied
5127 by Gary E. Miller <gem@rellim.com>
b6a98a85 5128 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5129 - Released 1.2.1pre25
b8a0310d 5130
dfb95100 513120000106
5132 - Documentation update & cleanup
5133 - Better KrbIV / AFS detection, based on patch from:
5134 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5135
b9795b89 513620000105
bcbf86ec 5137 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5138 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5139 altogether (libcrypto includes its own crypt(1) replacement)
5140 - Added platform-specific rules for Irix 6.x. Included warning that
5141 they are untested.
5142
a1ec4d79 514320000103
5144 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5145 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5146 <tnh@kondara.org>
bcbf86ec 5147 - Removed "nullok" directive from default PAM configuration files.
5148 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5149 UPGRADING file.
e02735bb 5150 - OpenBSD CVS updates
5151 - [ssh-agent.c]
bcbf86ec 5152 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5153 dgaudet@arctic.org
5154 - [sshconnect.c]
5155 compare correct version for 1.3 compat mode
a1ec4d79 5156
93c7f644 515720000102
5158 - Prevent multiple inclusion of config.h and defines.h. Suggested
5159 by Andre Lucas <andre.lucas@dial.pipex.com>
5160 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5161 <dgaudet@arctic.org>
5162
76b8607f 516319991231
bcbf86ec 5164 - Fix password support on systems with a mixture of shadowed and
5165 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5166 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5167 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5168 Fournier <marc.fournier@acadiau.ca>
b92964b7 5169 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5170 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5171 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5172 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5173 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5174 <iretd@bigfoot.com>
bcbf86ec 5175 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5176 <jmknoble@jmknoble.cx>
ae3a3d31 5177 - Remove test for quad_t. No longer needed.
76a8e733 5178 - Released 1.2.1pre24
5179
5180 - Added support for directory-based lastlogs
5181 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5182
13f825f4 518319991230
5184 - OpenBSD CVS updates:
5185 - [auth-passwd.c]
5186 check for NULL 1st
bcbf86ec 5187 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5188 cleaned up sshd.c up significantly.
bcbf86ec 5189 - PAM authentication was incorrectly interpreting
76b8607f 5190 "PermitRootLogin without-password". Report from Matthias Andree
5191 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5192 - Several other cleanups
0bc5b6fb 5193 - Merged Dante SOCKS support patch from David Rankin
5194 <drankin@bohemians.lexington.ky.us>
5195 - Updated documentation with ./configure options
76b8607f 5196 - Released 1.2.1pre23
13f825f4 5197
c73a0cb5 519819991229
bcbf86ec 5199 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5200 <drankin@bohemians.lexington.ky.us>
5201 - Fix --with-default-path option.
bcbf86ec 5202 - Autodetect perl, patch from David Rankin
a0f84251 5203 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5204 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5205 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5206 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5207 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5208 - Detect missing size_t and typedef it.
5ab44a92 5209 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5210 - Minor Makefile cleaning
c73a0cb5 5211
b6019d68 521219991228
5213 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5214 - NetBSD login.c compile fix from David Rankin
70e0115b 5215 <drankin@bohemians.lexington.ky.us>
5216 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5217 - Portability fixes for Irix 5.3 (now compiles OK!)
5218 - autoconf and other misc cleanups
ea1970a3 5219 - Merged AIX patch from Darren Hall <dhall@virage.org>
5220 - Cleaned up defines.h
fa9a2dd6 5221 - Released 1.2.1pre22
b6019d68 5222
d2dcff5f 522319991227
5224 - Automatically correct paths in manpages and configuration files. Patch
5225 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5226 - Removed credits from README to CREDITS file, updated.
cb807f40 5227 - Added --with-default-path to specify custom path for server
5228 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 5229 - PAM bugfix. PermitEmptyPassword was being ignored.
5230 - Fixed PAM config files to allow empty passwords if server does.
5231 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 5232 - Use last few chars of tty line as ut_id
5a7794be 5233 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 5234 - OpenBSD CVS updates:
5235 - [packet.h auth-rhosts.c]
5236 check format string for packet_disconnect and packet_send_debug, too
5237 - [channels.c]
5238 use packet_get_maxsize for channels. consistence.
d2dcff5f 5239
f74efc8d 524019991226
5241 - Enabled utmpx support by default for Solaris
5242 - Cleanup sshd.c PAM a little more
986a22ec 5243 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 5244 X11 ssh-askpass program.
20c43d8c 5245 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 5246 Unfortunatly there is currently no way to disable auth failure
5247 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 5248 developers
83b7f649 5249 - OpenBSD CVS update:
5250 - [ssh-keygen.1 ssh.1]
bcbf86ec 5251 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 5252 .Sh FILES, too
72251cb6 5253 - Released 1.2.1pre21
bcbf86ec 5254 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 5255 <jmknoble@jmknoble.cx>
5256 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 5257
f498ed15 525819991225
5259 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5260 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5261 - Cleanup and bugfix of PAM authentication code
f74efc8d 5262 - Released 1.2.1pre20
5263
5264 - Merged fixes from Ben Taylor <bent@clark.net>
5265 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5266 - Disabled logging of PAM password authentication failures when password
5267 is empty. (e.g start of authentication loop). Reported by Naz
5268 <96na@eng.cam.ac.uk>)
f498ed15 5269
527019991223
bcbf86ec 5271 - Merged later HPUX patch from Andre Lucas
f498ed15 5272 <andre.lucas@dial.pipex.com>
5273 - Above patch included better utmpx support from Ben Taylor
f74efc8d 5274 <bent@clark.net>
f498ed15 5275
eef6f7e9 527619991222
bcbf86ec 5277 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 5278 <pope@netguide.dk>
ae28776a 5279 - Fix login.c breakage on systems which lack ut_host in struct
5280 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 5281
a7effaac 528219991221
bcbf86ec 5283 - Integration of large HPUX patch from Andre Lucas
5284 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 5285 benefits:
5286 - Ability to disable shadow passwords at configure time
5287 - Ability to disable lastlog support at configure time
5288 - Support for IP address in $DISPLAY
ae2f7af7 5289 - OpenBSD CVS update:
5290 - [sshconnect.c]
5291 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 5292 - Fix DISABLE_SHADOW support
5293 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 5294 - Release 1.2.1pre19
a7effaac 5295
3f1d9bcd 529619991218
bcbf86ec 5297 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 5298 <cjj@u.washington.edu>
7e1c2490 5299 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 5300
60d804c8 530119991216
bcbf86ec 5302 - Makefile changes for Solaris from Peter Kocks
60d804c8 5303 <peter.kocks@baygate.com>
89cafde6 5304 - Minor updates to docs
5305 - Merged OpenBSD CVS changes:
5306 - [authfd.c ssh-agent.c]
5307 keysize warnings talk about identity files
5308 - [packet.c]
5309 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 5310 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 5311 "Chris, the Young One" <cky@pobox.com>
5312 - Released 1.2.1pre18
60d804c8 5313
7dc6fc6d 531419991215
5315 - Integrated patchs from Juergen Keil <jk@tools.de>
5316 - Avoid void* pointer arithmatic
5317 - Use LDFLAGS correctly
68227e6d 5318 - Fix SIGIO error in scp
5319 - Simplify status line printing in scp
61e96248 5320 - Added better test for inline functions compiler support from
906a2515 5321 Darren_Hall@progressive.com
7dc6fc6d 5322
95f1eccc 532319991214
5324 - OpenBSD CVS Changes
5325 - [canohost.c]
bcbf86ec 5326 fix get_remote_port() and friends for sshd -i;
95f1eccc 5327 Holger.Trapp@Informatik.TU-Chemnitz.DE
5328 - [mpaux.c]
5329 make code simpler. no need for memcpy. niels@ ok
5330 - [pty.c]
5331 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5332 fix proto; markus
5333 - [ssh.1]
5334 typo; mark.baushke@solipsa.com
5335 - [channels.c ssh.c ssh.h sshd.c]
5336 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5337 - [sshconnect.c]
5338 move checking of hostkey into own function.
5339 - [version.h]
5340 OpenSSH-1.2.1
884bcb37 5341 - Clean up broken includes in pty.c
7303768f 5342 - Some older systems don't have poll.h, they use sys/poll.h instead
5343 - Doc updates
95f1eccc 5344
847e8865 534519991211
bcbf86ec 5346 - Fix compilation on systems with AFS. Reported by
847e8865 5347 aloomis@glue.umd.edu
bcbf86ec 5348 - Fix installation on Solaris. Reported by
847e8865 5349 Gordon Rowell <gordonr@gormand.com.au>
5350 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5351 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5352 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5353 - Compile fix from David Agraz <dagraz@jahoopa.com>
5354 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5355 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5356 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5357
8946db53 535819991209
5359 - Import of patch from Ben Taylor <bent@clark.net>:
5360 - Improved PAM support
5361 - "uninstall" rule for Makefile
5362 - utmpx support
5363 - Should fix PAM problems on Solaris
2d86a6cc 5364 - OpenBSD CVS updates:
5365 - [readpass.c]
5366 avoid stdio; based on work by markus, millert, and I
5367 - [sshd.c]
5368 make sure the client selects a supported cipher
5369 - [sshd.c]
bcbf86ec 5370 fix sighup handling. accept would just restart and daemon handled
5371 sighup only after the next connection was accepted. use poll on
2d86a6cc 5372 listen sock now.
5373 - [sshd.c]
5374 make that a fatal
87e91331 5375 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5376 to fix libwrap support on NetBSD
5001b9e4 5377 - Released 1.2pre17
8946db53 5378
6d8c4ea4 537919991208
bcbf86ec 5380 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5381 David Agraz <dagraz@jahoopa.com>
5382
4285816a 538319991207
986a22ec 5384 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5385 fixes compatability with 4.x and 5.x
db28aeb5 5386 - Fixed default SSH_ASKPASS
bcbf86ec 5387 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5388 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5389 - Merged more OpenBSD changes:
5390 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5391 move atomicio into it's own file. wrap all socket write()s which
a408af76 5392 were doing write(sock, buf, len) != len, with atomicio() calls.
5393 - [auth-skey.c]
5394 fd leak
5395 - [authfile.c]
5396 properly name fd variable
5397 - [channels.c]
5398 display great hatred towards strcpy
5399 - [pty.c pty.h sshd.c]
5400 use openpty() if it exists (it does on BSD4_4)
5401 - [tildexpand.c]
5402 check for ~ expansion past MAXPATHLEN
5403 - Modified helper.c to use new atomicio function.
5404 - Reformat Makefile a little
5405 - Moved RC4 routines from rc4.[ch] into helper.c
5406 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5407 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5408 - Tweaked Redhat spec
9158d92f 5409 - Clean up bad imports of a few files (forgot -kb)
5410 - Released 1.2pre16
4285816a 5411
9c7b6dfd 541219991204
5413 - Small cleanup of PAM code in sshd.c
57112b5a 5414 - Merged OpenBSD CVS changes:
5415 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5416 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5417 - [auth-rsa.c]
5418 warn only about mismatch if key is _used_
5419 warn about keysize-mismatch with log() not error()
5420 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5421 ports are u_short
5422 - [hostfile.c]
5423 indent, shorter warning
5424 - [nchan.c]
5425 use error() for internal errors
5426 - [packet.c]
5427 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5428 serverloop.c
5429 indent
5430 - [ssh-add.1 ssh-add.c ssh.h]
5431 document $SSH_ASKPASS, reasonable default
5432 - [ssh.1]
5433 CheckHostIP is not available for connects via proxy command
5434 - [sshconnect.c]
5435 typo
5436 easier to read client code for passwd and skey auth
5437 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5438
dad3b556 543919991126
5440 - Add definition for __P()
5441 - Added [v]snprintf() replacement for systems that lack it
5442
0ce43ae4 544319991125
5444 - More reformatting merged from OpenBSD CVS
5445 - Merged OpenBSD CVS changes:
5446 - [channels.c]
5447 fix packet_integrity_check() for !have_hostname_in_open.
5448 report from mrwizard@psu.edu via djm@ibs.com.au
5449 - [channels.c]
5450 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5451 chip@valinux.com via damien@ibs.com.au
5452 - [nchan.c]
5453 it's not an error() if shutdown_write failes in nchan.
5454 - [readconf.c]
5455 remove dead #ifdef-0-code
5456 - [readconf.c servconf.c]
5457 strcasecmp instead of tolower
5458 - [scp.c]
5459 progress meter overflow fix from damien@ibs.com.au
5460 - [ssh-add.1 ssh-add.c]
5461 SSH_ASKPASS support
5462 - [ssh.1 ssh.c]
5463 postpone fork_after_authentication until command execution,
5464 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5465 plus: use daemon() for backgrounding
cf8dd513 5466 - Added BSD compatible install program and autoconf test, thanks to
5467 Niels Kristian Bech Jensen <nkbj@image.dk>
5468 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5469 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5470 - Release 1.2pre15
0ce43ae4 5471
5260325f 547219991124
5473 - Merged very large OpenBSD source code reformat
5474 - OpenBSD CVS updates
5475 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5476 [ssh.h sshd.8 sshd.c]
5477 syslog changes:
5478 * Unified Logmessage for all auth-types, for success and for failed
5479 * Standard connections get only ONE line in the LOG when level==LOG:
5480 Auth-attempts are logged only, if authentication is:
5481 a) successfull or
5482 b) with passwd or
5483 c) we had more than AUTH_FAIL_LOG failues
5484 * many log() became verbose()
5485 * old behaviour with level=VERBOSE
5486 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5487 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5488 messages. allows use of s/key in windows (ttssh, securecrt) and
5489 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5490 - [sshd.8]
5491 -V, for fallback to openssh in SSH2 compatibility mode
5492 - [sshd.c]
5493 fix sigchld race; cjc5@po.cwru.edu
5494
4655fe80 549519991123
5496 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5497 - Restructured package-related files under packages/*
4655fe80 5498 - Added generic PAM config
8b241e50 5499 - Numerous little Solaris fixes
9c08d6ce 5500 - Add recommendation to use GNU make to INSTALL document
4655fe80 5501
60bed5fd 550219991122
5503 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5504 - OpenBSD CVS Changes
bcbf86ec 5505 - [ssh-keygen.c]
5506 don't create ~/.ssh only if the user wants to store the private
5507 key there. show fingerprint instead of public-key after
2f2cc3f9 5508 keygeneration. ok niels@
b09a984b 5509 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5510 - Added timersub() macro
b09a984b 5511 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5512 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5513 pam_strerror definition (one arg vs two).
530f1889 5514 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5515 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5516 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5517 - Added a setenv replacement for systems which lack it
d84a9a44 5518 - Only display public key comment when presenting ssh-askpass dialog
5519 - Released 1.2pre14
60bed5fd 5520
bcbf86ec 5521 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5522 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5523
9d6b7add 552419991121
2f2cc3f9 5525 - OpenBSD CVS Changes:
60bed5fd 5526 - [channels.c]
5527 make this compile, bad markus
5528 - [log.c readconf.c servconf.c ssh.h]
5529 bugfix: loglevels are per host in clientconfig,
5530 factor out common log-level parsing code.
5531 - [servconf.c]
5532 remove unused index (-Wall)
5533 - [ssh-agent.c]
5534 only one 'extern char *__progname'
5535 - [sshd.8]
5536 document SIGHUP, -Q to synopsis
5537 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5538 [channels.c clientloop.c]
5539 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5540 [hope this time my ISP stays alive during commit]
5541 - [OVERVIEW README] typos; green@freebsd
5542 - [ssh-keygen.c]
5543 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5544 exit if writing the key fails (no infinit loop)
5545 print usage() everytime we get bad options
5546 - [ssh-keygen.c] overflow, djm@mindrot.org
5547 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5548
2b942fe0 554919991120
bcbf86ec 5550 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5551 <marc.fournier@acadiau.ca>
5552 - Wrote autoconf tests for integer bit-types
5553 - Fixed enabling kerberos support
bcbf86ec 5554 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5555 handling.
2b942fe0 5556
06479889 555719991119
5558 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5559 - Merged OpenBSD CVS changes
5560 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5561 more %d vs. %s in fmt-strings
5562 - [authfd.c]
5563 Integers should not be printed with %s
7b1cc56c 5564 - EGD uses a socket, not a named pipe. Duh.
5565 - Fix includes in fingerprint.c
29dbde15 5566 - Fix scp progress bar bug again.
bcbf86ec 5567 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5568 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5569 - Added autoconf option to enable Kerberos 4 support (untested)
5570 - Added autoconf option to enable AFS support (untested)
5571 - Added autoconf option to enable S/Key support (untested)
5572 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5573 - Renamed BSD helper function files to bsd-*
bcbf86ec 5574 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5575 when they are absent.
5576 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5577
2bd61362 557819991118
5579 - Merged OpenBSD CVS changes
5580 - [scp.c] foregroundproc() in scp
5581 - [sshconnect.h] include fingerprint.h
bcbf86ec 5582 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5583 changes.
0c16a097 5584 - [ssh.1] Spell my name right.
2bd61362 5585 - Added openssh.com info to README
5586
f095fcc7 558719991117
5588 - Merged OpenBSD CVS changes
5589 - [ChangeLog.Ylonen] noone needs this anymore
5590 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5591 - [hostfile.c]
5592 in known_hosts key lookup the entry for the bits does not need
5593 to match, all the information is contained in n and e. This
5594 solves the problem with buggy servers announcing the wrong
f095fcc7 5595 modulus length. markus and me.
bcbf86ec 5596 - [serverloop.c]
5597 bugfix: check for space if child has terminated, from:
f095fcc7 5598 iedowse@maths.tcd.ie
5599 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5600 [fingerprint.c fingerprint.h]
5601 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5602 - [ssh-agent.1] typo
5603 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5604 - [sshd.c]
f095fcc7 5605 force logging to stderr while loading private key file
5606 (lost while converting to new log-levels)
5607
4d195447 560819991116
5609 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5610 - Merged OpenBSD CVS changes:
5611 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5612 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5613 the keysize of rsa-parameter 'n' is passed implizit,
5614 a few more checks and warnings about 'pretended' keysizes.
5615 - [cipher.c cipher.h packet.c packet.h sshd.c]
5616 remove support for cipher RC4
5617 - [ssh.c]
5618 a note for legay systems about secuity issues with permanently_set_uid(),
5619 the private hostkey and ptrace()
5620 - [sshconnect.c]
5621 more detailed messages about adding and checking hostkeys
5622
dad9a31e 562319991115
5624 - Merged OpenBSD CVS changes:
bcbf86ec 5625 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5626 $DISPLAY, ok niels
5627 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5628 modular.
dad9a31e 5629 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5630 - Merged more OpenBSD CVS changes:
704b1659 5631 [auth-krb4.c]
5632 - disconnect if getpeername() fails
5633 - missing xfree(*client)
5634 [canohost.c]
5635 - disconnect if getpeername() fails
5636 - fix comment: we _do_ disconnect if ip-options are set
5637 [sshd.c]
5638 - disconnect if getpeername() fails
5639 - move checking of remote port to central place
5640 [auth-rhosts.c] move checking of remote port to central place
5641 [log-server.c] avoid extra fd per sshd, from millert@
5642 [readconf.c] print _all_ bad config-options in ssh(1), too
5643 [readconf.h] print _all_ bad config-options in ssh(1), too
5644 [ssh.c] print _all_ bad config-options in ssh(1), too
5645 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5646 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5647 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5648 - Merged more Solaris compability from Marc G. Fournier
5649 <marc.fournier@acadiau.ca>
5650 - Wrote autoconf tests for __progname symbol
986a22ec 5651 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5652 - Released 1.2pre12
5653
5654 - Another OpenBSD CVS update:
5655 - [ssh-keygen.1] fix .Xr
dad9a31e 5656
92da7197 565719991114
5658 - Solaris compilation fixes (still imcomplete)
5659
94f7bb9e 566019991113
dd092f97 5661 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5662 - Don't install config files if they already exist
5663 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5664 - Removed redundant inclusions of config.h
e9c75a39 5665 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5666 - Merged OpenBSD CVS changes:
5667 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5668 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5669 totalsize, ok niels,aaron
bcbf86ec 5670 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5671 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5672 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5673 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5674 - Tidied default config file some more
5675 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5676 if executed from inside a ssh login.
94f7bb9e 5677
e35c1dc2 567819991112
5679 - Merged changes from OpenBSD CVS
5680 - [sshd.c] session_key_int may be zero
b4748e2f 5681 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5682 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5683 deraadt,millert
5684 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5685 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5686 - Released 1.2pre10
e35c1dc2 5687
8bc7973f 5688 - Added INSTALL documentation
6fa724bc 5689 - Merged yet more changes from OpenBSD CVS
5690 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5691 [ssh.c ssh.h sshconnect.c sshd.c]
5692 make all access to options via 'extern Options options'
5693 and 'extern ServerOptions options' respectively;
5694 options are no longer passed as arguments:
5695 * make options handling more consistent
5696 * remove #include "readconf.h" from ssh.h
5697 * readconf.h is only included if necessary
5698 - [mpaux.c] clear temp buffer
5699 - [servconf.c] print _all_ bad options found in configfile
045672f9 5700 - Make ssh-askpass support optional through autoconf
59b0f0d4 5701 - Fix nasty division-by-zero error in scp.c
5702 - Released 1.2pre11
8bc7973f 5703
4cca272e 570419991111
5705 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5706 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5707 - Merged OpenBSD CVS changes:
5708 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5709 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5710 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5711 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5712 file transfers. Fix submitted to OpenBSD developers. Report and fix
5713 from Kees Cook <cook@cpoint.net>
6a17f9c2 5714 - Merged more OpenBSD CVS changes:
bcbf86ec 5715 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5716 + krb-cleanup cleanup
5717 - [clientloop.c log-client.c log-server.c ]
5718 [readconf.c readconf.h servconf.c servconf.h ]
5719 [ssh.1 ssh.c ssh.h sshd.8]
5720 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5721 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5722 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5723 allow session_key_int != sizeof(session_key)
5724 [this should fix the pre-assert-removal-core-files]
5725 - Updated default config file to use new LogLevel option and to improve
5726 readability
5727
f370266e 572819991110
67d68e3a 5729 - Merged several minor fixes:
f370266e 5730 - ssh-agent commandline parsing
5731 - RPM spec file now installs ssh setuid root
5732 - Makefile creates libdir
4cca272e 5733 - Merged beginnings of Solaris compability from Marc G. Fournier
5734 <marc.fournier@acadiau.ca>
f370266e 5735
d4f11b59 573619991109
5737 - Autodetection of SSL/Crypto library location via autoconf
5738 - Fixed location of ssh-askpass to follow autoconf
5739 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5740 - Autodetection of RSAref library for US users
5741 - Minor doc updates
560557bb 5742 - Merged OpenBSD CVS changes:
5743 - [rsa.c] bugfix: use correct size for memset()
5744 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5745 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5746 - RPM build now creates subpackages
aa51e7cc 5747 - Released 1.2pre9
d4f11b59 5748
e1a9c08d 574919991108
5750 - Removed debian/ directory. This is now being maintained separately.
5751 - Added symlinks for slogin in RPM spec file
5752 - Fixed permissions on manpages in RPM spec file
5753 - Added references to required libraries in README file
5754 - Removed config.h.in from CVS
5755 - Removed pwdb support (better pluggable auth is provided by glibc)
5756 - Made PAM and requisite libdl optional
5757 - Removed lots of unnecessary checks from autoconf
5758 - Added support and autoconf test for openpty() function (Unix98 pty support)
5759 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5760 - Added TODO file
5761 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5762 - Added ssh-askpass program
5763 - Added ssh-askpass support to ssh-add.c
5764 - Create symlinks for slogin on install
5765 - Fix "distclean" target in makefile
5766 - Added example for ssh-agent to manpage
5767 - Added support for PAM_TEXT_INFO messages
5768 - Disable internal /etc/nologin support if PAM enabled
5769 - Merged latest OpenBSD CVS changes:
5bae4ab8 5770 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5771 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5772 failures
e1a9c08d 5773 - [sshd.c] remove unused argument. ok dugsong
5774 - [sshd.c] typo
5775 - [rsa.c] clear buffers used for encryption. ok: niels
5776 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5777 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5778 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5779 - Released 1.2pre8
e1a9c08d 5780
3028328e 578119991102
5782 - Merged change from OpenBSD CVS
5783 - One-line cleanup in sshd.c
5784
474832c5 578519991030
5786 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5787 - Merged latest updates for OpenBSD CVS:
5788 - channels.[ch] - remove broken x11 fix and document istate/ostate
5789 - ssh-agent.c - call setsid() regardless of argv[]
5790 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5791 - Documentation cleanups
5792 - Renamed README -> README.Ylonen
5793 - Renamed README.openssh ->README
474832c5 5794
339660f6 579519991029
5796 - Renamed openssh* back to ssh* at request of Theo de Raadt
5797 - Incorporated latest changes from OpenBSD's CVS
5798 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5799 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5800 - Make distclean now removed configure script
5801 - Improved PAM logging
5802 - Added some debug() calls for PAM
4ecd19ea 5803 - Removed redundant subdirectories
bcbf86ec 5804 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5805 building on Debian.
242588e6 5806 - Fixed off-by-one error in PAM env patch
5807 - Released 1.2pre6
339660f6 5808
5881cd60 580919991028
5810 - Further PAM enhancements.
5811 - Much cleaner
5812 - Now uses account and session modules for all logins.
5813 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5814 - Build fixes
5815 - Autoconf
5816 - Change binary names to open*
5817 - Fixed autoconf script to detect PAM on RH6.1
5818 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5819 - Released 1.2pre4
fca82d2e 5820
5821 - Imported latest OpenBSD CVS code
5822 - Updated README.openssh
93f04616 5823 - Released 1.2pre5
fca82d2e 5824
5881cd60 582519991027
5826 - Adapted PAM patch.
5827 - Released 1.0pre2
5828
5829 - Excised my buggy replacements for strlcpy and mkdtemp
5830 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5831 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5832 - Picked up correct version number from OpenBSD
5833 - Added sshd.pam PAM configuration file
5834 - Added sshd.init Redhat init script
5835 - Added openssh.spec RPM spec file
5836 - Released 1.2pre3
5837
583819991026
5839 - Fixed include paths of OpenSSL functions
5840 - Use OpenSSL MD5 routines
5841 - Imported RC4 code from nanocrypt
5842 - Wrote replacements for OpenBSD arc4random* functions
5843 - Wrote replacements for strlcpy and mkdtemp
5844 - Released 1.0pre1
0b202697 5845
5846$Id$
This page took 1.181136 seconds and 5 git commands to generate.