]> andersk Git - openssh.git/blame - ChangeLog
- (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
[openssh.git] / ChangeLog
CommitLineData
0096ac62 120010427
2 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
3 patch based on 2.5.2 version by djm.
95595a77 4 - (bal) Build manpages and config files once unless changed. Patch by
5 Carson Gaspar <carson@taltos.org>
4a2df58f 6 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
7 Vinschen <vinschen@redhat.com>
5ef815d7 8 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
9 Pekka Savola <pekkas@netcore.fi>
229be2df 10 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
11 <vinschen@redhat.com>
0096ac62 12
b587c165 1320010425
14 - OpenBSD CVS Sync
15 - markus@cvs.openbsd.org 2001/04/23 21:57:07
16 [ssh-keygen.1 ssh-keygen.c]
17 allow public key for -e, too
012bc0e1 18 - markus@cvs.openbsd.org 2001/04/23 22:14:13
19 [ssh-keygen.c]
20 remove debug
f8252c48 21 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 22 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
23 (default: off), implies KbdInteractiveAuthentication. Suggestion from
24 markus@
c2d059b5 25 - (djm) Include crypt.h if available in auth-passwd.c
533875af 26 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
27 man page detection fixes for SCO
b587c165 28
da89cf4d 2920010424
30 - OpenBSD CVS Sync
31 - markus@cvs.openbsd.org 2001/04/22 23:58:36
32 [ssh-keygen.1 ssh.1 sshd.8]
33 document hostbased and other cleanup
5e29aeaf 34 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 35 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 36 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
37 <dan@mesastate.edu>
3644dc25 38 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 39
a3626e12 4020010422
41 - OpenBSD CVS Sync
42 - markus@cvs.openbsd.org 2001/04/20 16:32:22
43 [uidswap.c]
44 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 45 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
46 [sftp.1]
47 Spelling
67b964a1 48 - djm@cvs.openbsd.org 2001/04/22 08:13:30
49 [ssh.1]
50 typos spotted by stevesk@; ok deraadt@
ba917921 51 - markus@cvs.openbsd.org 2001/04/22 12:34:05
52 [scp.c]
53 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 54 - markus@cvs.openbsd.org 2001/04/22 13:25:37
55 [ssh-keygen.1 ssh-keygen.c]
56 rename arguments -x -> -e (export key), -X -> -i (import key)
57 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 58 - markus@cvs.openbsd.org 2001/04/22 13:32:27
59 [sftp-server.8 sftp.1 ssh.1 sshd.8]
60 xref draft-ietf-secsh-*
bcaa828e 61 - markus@cvs.openbsd.org 2001/04/22 13:41:02
62 [ssh-keygen.1 ssh-keygen.c]
63 style, noted by stevesk; sort flags in usage
a3626e12 64
df841692 6520010421
66 - OpenBSD CVS Sync
67 - djm@cvs.openbsd.org 2001/04/20 07:17:51
68 [clientloop.c ssh.1]
69 Split out and improve escape character documentation, mention ~R in
70 ~? help text; ok markus@
0e7e0abe 71 - Update RPM spec files for CVS version.h
1ddee76b 72 - (stevesk) set the default PAM service name to __progname instead
73 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 74 - (stevesk) document PAM service name change in INSTALL
13dd877b 75 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
76 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 77
05cc0c99 7820010420
79 - OpenBSD CVS Sync
80 - ian@cvs.openbsd.org 2001/04/18 16:21:05
81 [ssh-keyscan.1]
82 Fix typo reported in PR/1779
561e5254 83 - markus@cvs.openbsd.org 2001/04/18 21:57:42
84 [readpass.c ssh-add.c]
85 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 86 - markus@cvs.openbsd.org 2001/04/18 22:03:45
87 [auth2.c sshconnect2.c]
88 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 89 - markus@cvs.openbsd.org 2001/04/18 22:48:26
90 [auth2.c]
91 no longer const
8dddf799 92 - markus@cvs.openbsd.org 2001/04/18 23:43:26
93 [auth2.c compat.c sshconnect2.c]
94 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
95 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 96 - markus@cvs.openbsd.org 2001/04/18 23:44:51
97 [authfile.c]
98 error->debug; noted by fries@
5cf13595 99 - markus@cvs.openbsd.org 2001/04/19 00:05:11
100 [auth2.c]
101 use local variable, no function call needed.
102 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 103 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
104 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 105
e78e738a 10620010418
ce2af031 107 - OpenBSD CVS Sync
e78e738a 108 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 109 [session.c]
110 move auth_approval to do_authenticated().
111 do_child(): nuke hostkeys from memory
112 don't source .ssh/rc for subsystems.
113 - markus@cvs.openbsd.org 2001/04/18 14:15:00
114 [canohost.c]
115 debug->debug3
ce2af031 116 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
117 be working again.
e0c4d3ac 118 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
119 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 120
8c6b78e4 12120010417
122 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 123 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 124 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 125 - OpenBSD CVS Sync
53b8fe68 126 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
127 [key.c]
128 better safe than sorry in later mods; yongari@kt-is.co.kr
129 - markus@cvs.openbsd.org 2001/04/17 08:14:01
130 [sshconnect1.c]
131 check for key!=NULL, thanks to costa
132 - markus@cvs.openbsd.org 2001/04/17 09:52:48
133 [clientloop.c]
cf6bc93c 134 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 135 - markus@cvs.openbsd.org 2001/04/17 10:53:26
136 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 137 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 138 - markus@cvs.openbsd.org 2001/04/17 12:55:04
139 [channels.c ssh.c]
140 undo socks5 and https support since they are not really used and
141 only bloat ssh. remove -D from usage(), since '-D' is experimental.
142
e4664c3e 14320010416
144 - OpenBSD CVS Sync
145 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
146 [ttymodes.c]
147 fix comments
ec1f12d3 148 - markus@cvs.openbsd.org 2001/04/15 08:43:47
149 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
150 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 151 - markus@cvs.openbsd.org 2001/04/15 16:58:03
152 [authfile.c ssh-keygen.c sshd.c]
153 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 154 - markus@cvs.openbsd.org 2001/04/15 17:16:00
155 [clientloop.c]
156 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
157 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 158 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
159 [sshd.8]
160 some ClientAlive cleanup; ok markus@
b7c70970 161 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
162 [readconf.c servconf.c]
163 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 164 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
165 Roth <roth+openssh@feep.net>
6023325e 166 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 167 - (djm) OpenBSD CVS Sync
168 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
169 [scp.c sftp.c]
170 IPv6 support for sftp (which I bungled in my last patch) which is
171 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 172 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
173 [xmalloc.c]
174 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 175 - djm@cvs.openbsd.org 2001/04/16 08:19:31
176 [session.c]
177 Split motd and hushlogin checks into seperate functions, helps for
178 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 179 - Fix OSF SIA support displaying too much information for quiet
180 logins and logins where access was denied by SIA. Patch from Chris Adams
181 <cmadams@hiwaay.net>
e4664c3e 182
f03228b1 18320010415
184 - OpenBSD CVS Sync
185 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
186 [ssh-add.c]
187 do not double free
9cf972fa 188 - markus@cvs.openbsd.org 2001/04/14 16:17:14
189 [channels.c]
190 remove some channels that are not appropriate for keepalive.
eae942e2 191 - markus@cvs.openbsd.org 2001/04/14 16:27:57
192 [ssh-add.c]
193 use clear_pass instead of xfree()
30dcc918 194 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
195 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
196 protocol 2 tty modes support; ok markus@
36967a16 197 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
198 [scp.c]
199 'T' handling rcp/scp sync; ok markus@
e4664c3e 200 - Missed sshtty.[ch] in Sync.
f03228b1 201
e400a640 20220010414
203 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 204 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
205 <vinschen@redhat.com>
3ffc6336 206 - OpenBSD CVS Sync
207 - beck@cvs.openbsd.org 2001/04/13 22:46:54
208 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
209 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
210 This gives the ability to do a "keepalive" via the encrypted channel
211 which can't be spoofed (unlike TCP keepalives). Useful for when you want
212 to use ssh connections to authenticate people for something, and know
213 relatively quickly when they are no longer authenticated. Disabled
214 by default (of course). ok markus@
e400a640 215
cc44f691 21620010413
217 - OpenBSD CVS Sync
218 - markus@cvs.openbsd.org 2001/04/12 14:29:09
219 [ssh.c]
220 show debug output during option processing, report from
221 pekkas@netcore.fi
8002af61 222 - markus@cvs.openbsd.org 2001/04/12 19:15:26
223 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
224 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
225 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
226 sshconnect2.c sshd_config]
227 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
228 similar to RhostRSAAuthentication unless you enable (the experimental)
229 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 230 - markus@cvs.openbsd.org 2001/04/12 19:39:27
231 [readconf.c]
232 typo
2d2a2c65 233 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
234 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
235 robust port validation; ok markus@ jakob@
edeeab1e 236 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
237 [sftp-int.c sftp-int.h sftp.1 sftp.c]
238 Add support for:
239 sftp [user@]host[:file [file]] - Fetch remote file(s)
240 sftp [user@]host[:dir[/]] - Start in remote dir/
241 OK deraadt@
57aa8961 242 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
243 [ssh.c]
244 missing \n in error message
96f8b59f 245 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
246 lack it.
cc44f691 247
28b9cb4d 24820010412
249 - OpenBSD CVS Sync
250 - markus@cvs.openbsd.org 2001/04/10 07:46:58
251 [channels.c]
252 cleanup socks4 handling
c0ecc314 253 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
254 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
255 document id_rsa{.pub,}. markus ok
070adba2 256 - markus@cvs.openbsd.org 2001/04/10 12:15:23
257 [channels.c]
258 debug cleanup
45a2e669 259 - djm@cvs.openbsd.org 2001/04/11 07:06:22
260 [sftp-int.c]
261 'mget' and 'mput' aliases; ok markus@
6031af8d 262 - markus@cvs.openbsd.org 2001/04/11 10:59:01
263 [ssh.c]
264 use strtol() for ports, thanks jakob@
6683b40f 265 - markus@cvs.openbsd.org 2001/04/11 13:56:13
266 [channels.c ssh.c]
267 https-connect and socks5 support. i feel so bad.
ff14faf1 268 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
269 [sshd.8 sshd.c]
270 implement the -e option into sshd:
271 -e When this option is specified, sshd will send the output to the
272 standard error instead of the system log.
273 markus@ OK.
28b9cb4d 274
0a85ab61 27520010410
276 - OpenBSD CVS Sync
277 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
278 [sftp.c]
279 do not modify an actual argv[] entry
b2ae83b8 280 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
281 [sshd.8]
282 spelling
317611b5 283 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
284 [sftp.1]
285 spelling
a8666d84 286 - markus@cvs.openbsd.org 2001/04/09 15:12:23
287 [ssh-add.c]
288 passphrase caching: ssh-add tries last passphrase, clears passphrase if
289 not successful and after last try.
290 based on discussions with espie@, jakob@, ... and code from jakob@ and
291 wolfgang@wsrcc.com
49ae4185 292 - markus@cvs.openbsd.org 2001/04/09 15:19:49
293 [ssh-add.1]
294 ssh-add retries the last passphrase...
b8a297f1 295 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
296 [sshd.8]
297 ListenAddress mandoc from aaron@
0a85ab61 298
6e9944b8 29920010409
febd3f8e 300 - (stevesk) use setresgid() for setegid() if needed
26de7942 301 - (stevesk) configure.in: typo
6e9944b8 302 - OpenBSD CVS Sync
303 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
304 [sshd.8]
305 document ListenAddress addr:port
d64050ef 306 - markus@cvs.openbsd.org 2001/04/08 13:03:00
307 [ssh-add.c]
308 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 309 - markus@cvs.openbsd.org 2001/04/08 11:27:33
310 [clientloop.c]
311 leave_raw_mode if ssh2 "session" is closed
63bd8c36 312 - markus@cvs.openbsd.org 2001/04/06 21:00:17
313 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
314 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
315 do gid/groups-swap in addition to uid-swap, should help if /home/group
316 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
317 to olar@openwall.com is comments. we had many requests for this.
0490e609 318 - markus@cvs.openbsd.org 2001/04/07 08:55:18
319 [buffer.c channels.c channels.h readconf.c ssh.c]
320 allow the ssh client act as a SOCKS4 proxy (dynamic local
321 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
322 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
323 netscape use localhost:1080 as a socks proxy.
d98d029a 324 - markus@cvs.openbsd.org 2001/04/08 11:24:33
325 [uidswap.c]
326 KNF
6e9944b8 327
d9d49fdb 32820010408
329 - OpenBSD CVS Sync
330 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
331 [hostfile.c]
332 unused; typo in comment
d11c1288 333 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
334 [servconf.c]
335 in addition to:
336 ListenAddress host|ipv4_addr|ipv6_addr
337 permit:
338 ListenAddress [host|ipv4_addr|ipv6_addr]:port
339 ListenAddress host|ipv4_addr:port
340 sshd.8 updates coming. ok markus@
d9d49fdb 341
613fc910 34220010407
343 - (bal) CVS ID Resync of version.h
cc94bd38 344 - OpenBSD CVS Sync
345 - markus@cvs.openbsd.org 2001/04/05 23:39:20
346 [serverloop.c]
347 keep the ssh session even if there is no active channel.
348 this is more in line with the protocol spec and makes
349 ssh -N -L 1234:server:110 host
350 more useful.
351 based on discussion with <mats@mindbright.se> long time ago
352 and recent mail from <res@shore.net>
0fc791ba 353 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
354 [scp.c]
355 remove trailing / from source paths; fixes pr#1756
613fc910 356
63f7e231 35720010406
358 - (stevesk) logintest.c: fix for systems without __progname
72170131 359 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 360 - OpenBSD CVS Sync
361 - markus@cvs.openbsd.org 2001/04/05 10:00:06
362 [compat.c]
363 2.3.x does old GEX, too; report jakob@
6ba22c93 364 - markus@cvs.openbsd.org 2001/04/05 10:39:03
365 [compress.c compress.h packet.c]
366 reset compress state per direction when rekeying.
3667ba79 367 - markus@cvs.openbsd.org 2001/04/05 10:39:48
368 [version.h]
369 temporary version 2.5.4 (supports rekeying).
370 this is not an official release.
cd332296 371 - markus@cvs.openbsd.org 2001/04/05 10:42:57
372 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
373 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
374 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
375 sshconnect2.c sshd.c]
376 fix whitespace: unexpand + trailing spaces.
255cfda1 377 - markus@cvs.openbsd.org 2001/04/05 11:09:17
378 [clientloop.c compat.c compat.h]
379 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 380 - markus@cvs.openbsd.org 2001/04/05 15:45:43
381 [ssh.1]
382 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 383 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
384 [canohost.c canohost.h session.c]
385 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 386 - markus@cvs.openbsd.org 2001/04/05 20:01:10
387 [clientloop.c]
388 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 389 - markus@cvs.openbsd.org 2001/04/05 21:02:46
390 [buffer.c]
391 better error message
eb0dd41f 392 - markus@cvs.openbsd.org 2001/04/05 21:05:24
393 [clientloop.c ssh.c]
394 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 395
d8ee838b 39620010405
397 - OpenBSD CVS Sync
398 - markus@cvs.openbsd.org 2001/04/04 09:48:35
399 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
400 don't sent multiple kexinit-requests.
401 send newkeys, block while waiting for newkeys.
402 fix comments.
7a37c112 403 - markus@cvs.openbsd.org 2001/04/04 14:34:58
404 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
405 enable server side rekeying + some rekey related clientup.
406 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 407 - markus@cvs.openbsd.org 2001/04/04 15:50:55
408 [compat.c]
409 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 410 - markus@cvs.openbsd.org 2001/04/04 20:25:38
411 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
412 sshconnect2.c sshd.c]
413 more robust rekeying
414 don't send channel data after rekeying is started.
0715ec6c 415 - markus@cvs.openbsd.org 2001/04/04 20:32:56
416 [auth2.c]
417 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 418 - markus@cvs.openbsd.org 2001/04/04 22:04:35
419 [kex.c kexgex.c serverloop.c]
420 parse full kexinit packet.
421 make server-side more robust, too.
a7ca6275 422 - markus@cvs.openbsd.org 2001/04/04 23:09:18
423 [dh.c kex.c packet.c]
424 clear+free keys,iv for rekeying.
425 + fix DH mem leaks. ok niels@
86c9e193 426 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
427 BROKEN_VHANGUP
d8ee838b 428
9d451c5a 42920010404
430 - OpenBSD CVS Sync
431 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
432 [ssh-agent.1]
433 grammar; slade@shore.net
894c5fa6 434 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
435 [sftp-glob.c ssh-agent.c ssh-keygen.c]
436 free() -> xfree()
a5c9ffdb 437 - markus@cvs.openbsd.org 2001/04/03 19:53:29
438 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
439 move kex to kex*.c, used dispatch_set() callbacks for kex. should
440 make rekeying easier.
3463ff28 441 - todd@cvs.openbsd.org 2001/04/03 21:19:38
442 [ssh_config]
443 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 444 - markus@cvs.openbsd.org 2001/04/03 23:32:12
445 [kex.c kex.h packet.c sshconnect2.c sshd.c]
446 undo parts of recent my changes: main part of keyexchange does not
447 need dispatch-callbacks, since application data is delayed until
448 the keyexchange completes (if i understand the drafts correctly).
449 add some infrastructure for re-keying.
e092ce67 450 - markus@cvs.openbsd.org 2001/04/04 00:06:54
451 [clientloop.c sshconnect2.c]
452 enable client rekeying
453 (1) force rekeying with ~R, or
454 (2) if the server requests rekeying.
455 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 456 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 457
672f212f 45820010403
459 - OpenBSD CVS Sync
460 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
461 [sshd.8]
462 typo; ok markus@
6be9a5e8 463 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
464 [readconf.c servconf.c]
465 correct comment; ok markus@
fe39c3df 466 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
467 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 468
0be033ea 46920010402
470 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 471 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 472
b7a2a476 47320010330
474 - (djm) Another openbsd-compat/glob.c sync
4047d868 475 - (djm) OpenBSD CVS Sync
476 - provos@cvs.openbsd.org 2001/03/28 21:59:41
477 [kex.c kex.h sshconnect2.c sshd.c]
478 forgot to include min and max params in hash, okay markus@
c8682232 479 - provos@cvs.openbsd.org 2001/03/28 22:04:57
480 [dh.c]
481 more sanity checking on primes file
d9cd3575 482 - markus@cvs.openbsd.org 2001/03/28 22:43:31
483 [auth.h auth2.c auth2-chall.c]
484 check auth_root_allowed for kbd-int auth, too.
86b878d5 485 - provos@cvs.openbsd.org 2001/03/29 14:24:59
486 [sshconnect2.c]
487 use recommended defaults
1ad64a93 488 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
489 [sshconnect2.c sshd.c]
490 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 491 - markus@cvs.openbsd.org 2001/03/29 21:17:40
492 [dh.c dh.h kex.c kex.h]
493 prepare for rekeying: move DH code to dh.c
76ca7b01 494 - djm@cvs.openbsd.org 2001/03/29 23:42:01
495 [sshd.c]
496 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 497
01ce749f 49820010329
499 - OpenBSD CVS Sync
500 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
501 [ssh.1]
502 document more defaults; misc. cleanup. ok markus@
569807fb 503 - markus@cvs.openbsd.org 2001/03/26 23:12:42
504 [authfile.c]
505 KNF
457fc0c6 506 - markus@cvs.openbsd.org 2001/03/26 23:23:24
507 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
508 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 509 - markus@cvs.openbsd.org 2001/03/27 10:34:08
510 [ssh-rsa.c sshd.c]
511 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 512 - markus@cvs.openbsd.org 2001/03/27 10:57:00
513 [compat.c compat.h ssh-rsa.c]
514 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
515 signatures in SSH protocol 2, ok djm@
db1cd2f3 516 - provos@cvs.openbsd.org 2001/03/27 17:46:50
517 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
518 make dh group exchange more flexible, allow min and max group size,
519 okay markus@, deraadt@
e5ff6ecf 520 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
521 [scp.c]
522 start to sync scp closer to rcp; ok markus@
03cb2621 523 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
524 [scp.c]
525 usage more like rcp and add missing -B to usage; ok markus@
563834bb 526 - markus@cvs.openbsd.org 2001/03/28 20:50:45
527 [sshd.c]
528 call refuse() before close(); from olemx@ans.pl
01ce749f 529
b5b68128 53020010328
531 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
532 resolve linking conflicts with libcrypto. Report and suggested fix
533 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 534 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
535 fix from Philippe Levan <levan@epix.net>
cccfea16 536 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
537 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 538 - (djm) Sync openbsd-compat/glob.c
b5b68128 539
0c90b590 54020010327
541 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 542 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
543 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 544 - OpenBSD CVS Sync
545 - djm@cvs.openbsd.org 2001/03/25 00:01:34
546 [session.c]
547 shorten; ok markus@
4f4648f9 548 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
549 [servconf.c servconf.h session.c sshd.8 sshd_config]
550 PrintLastLog option; from chip@valinux.com with some minor
551 changes by me. ok markus@
9afbfcfa 552 - markus@cvs.openbsd.org 2001/03/26 08:07:09
553 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
554 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
555 simpler key load/save interface, see authfile.h
556 - (djm) Reestablish PAM credentials (which can be supplemental group
557 memberships) after initgroups() blows them away. Report and suggested
558 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 559
b567a40c 56020010324
561 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 562 - OpenBSD CVS Sync
563 - djm@cvs.openbsd.org 2001/03/23 11:04:07
564 [compat.c compat.h sshconnect2.c sshd.c]
565 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 566 - markus@cvs.openbsd.org 2001/03/23 12:02:49
567 [auth1.c]
568 authctxt is now passed to do_authenticated
e285053e 569 - markus@cvs.openbsd.org 2001/03/23 13:10:57
570 [sftp-int.c]
571 fix put, upload to _absolute_ path, ok djm@
1d3c30db 572 - markus@cvs.openbsd.org 2001/03/23 14:28:32
573 [session.c sshd.c]
574 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 575 - (djm) Pull out our own SIGPIPE hacks
b567a40c 576
8a169574 57720010323
578 - OpenBSD CVS Sync
579 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
580 [sshd.c]
581 do not place linefeeds in buffer
582
ee110bfb 58320010322
584 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 585 - (bal) version.c CVS ID resync
a5b09902 586 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
587 resync
ae7242ef 588 - (bal) scp.c CVS ID resync
3e587cc3 589 - OpenBSD CVS Sync
590 - markus@cvs.openbsd.org 2001/03/20 19:10:16
591 [readconf.c]
592 default to SSH protocol version 2
e5d7a405 593 - markus@cvs.openbsd.org 2001/03/20 19:21:21
594 [session.c]
595 remove unused arg
39f7530f 596 - markus@cvs.openbsd.org 2001/03/20 19:21:21
597 [session.c]
598 remove unused arg
bb5639fe 599 - markus@cvs.openbsd.org 2001/03/21 11:43:45
600 [auth1.c auth2.c session.c session.h]
601 merge common ssh v1/2 code
5e7cb456 602 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
603 [ssh-keygen.c]
604 add -B flag to usage
ca4df544 605 - markus@cvs.openbsd.org 2001/03/21 21:06:30
606 [session.c]
607 missing init; from mib@unimelb.edu.au
ee110bfb 608
f5f6020e 60920010321
610 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
611 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 612 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
613 from Solar Designer <solar@openwall.com>
0a3700ee 614 - (djm) Don't loop forever when changing password via PAM. Patch
615 from Solar Designer <solar@openwall.com>
0c13ffa2 616 - (djm) Generate config files before build
7a7101ec 617 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
618 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 619
8d539493 62020010320
01022caf 621 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
622 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 623 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 624 - (djm) OpenBSD CVS Sync
625 - markus@cvs.openbsd.org 2001/03/19 17:07:23
626 [auth.c readconf.c]
627 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 628 - markus@cvs.openbsd.org 2001/03/19 17:12:10
629 [version.h]
630 version 2.5.2
ea44783f 631 - (djm) Update RPM spec version
632 - (djm) Release 2.5.2p1
3743cc2f 633- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
634 change S_ISLNK macro to work for UnixWare 2.03
9887f269 635- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
636 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 637
e339aa53 63820010319
639 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
640 do it implicitly.
7cdb79d4 641 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 642 - OpenBSD CVS Sync
643 - markus@cvs.openbsd.org 2001/03/18 12:07:52
644 [auth-options.c]
645 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 646 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 647 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
648 move HAVE_LONG_LONG_INT where it works
d1581d5f 649 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 650 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 651 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 652 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 653 - (djm) OpenBSD CVS Sync
654 - djm@cvs.openbsd.org 2001/03/19 03:52:51
655 [sftp-client.c]
656 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 657 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
658 [compat.c compat.h sshd.c]
659 specifically version match on ssh scanners. do not log scan
660 information to the console
dc504afd 661 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 662 [sshd.8]
dc504afd 663 Document permitopen authorized_keys option; ok markus@
babd91d4 664 - djm@cvs.openbsd.org 2001/03/19 05:49:52
665 [ssh.1]
666 document PreferredAuthentications option; ok markus@
05c64611 667 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 668
ec0ad9c2 66920010318
670 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
671 size not delimited" fatal errors when tranfering.
5cc8d4ad 672 - OpenBSD CVS Sync
673 - markus@cvs.openbsd.org 2001/03/17 17:27:59
674 [auth.c]
675 check /etc/shells, too
7411201c 676 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
677 openbsd-compat/fake-regex.h
ec0ad9c2 678
8a968c25 67920010317
680 - Support usrinfo() on AIX. Based on patch from Gert Doering
681 <gert@greenie.muc.de>
bf1d27bd 682 - OpenBSD CVS Sync
683 - markus@cvs.openbsd.org 2001/03/15 15:05:59
684 [scp.c]
685 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 686 - markus@cvs.openbsd.org 2001/03/15 22:07:08
687 [session.c]
688 pass Session to do_child + KNF
d50d9b63 689 - djm@cvs.openbsd.org 2001/03/16 08:16:18
690 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
691 Revise globbing for get/put to be more shell-like. In particular,
692 "get/put file* directory/" now works. ok markus@
f55d1b5f 693 - markus@cvs.openbsd.org 2001/03/16 09:55:53
694 [sftp-int.c]
695 fix memset and whitespace
6a8496e4 696 - markus@cvs.openbsd.org 2001/03/16 13:44:24
697 [sftp-int.c]
698 discourage strcat/strcpy
01794848 699 - markus@cvs.openbsd.org 2001/03/16 19:06:30
700 [auth-options.c channels.c channels.h serverloop.c session.c]
701 implement "permitopen" key option, restricts -L style forwarding to
702 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 703 - Check for gl_matchc support in glob_t and fall back to the
704 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 705
4cb5d598 70620010315
707 - OpenBSD CVS Sync
708 - markus@cvs.openbsd.org 2001/03/14 08:57:14
709 [sftp-client.c]
710 Wall
85cf5827 711 - markus@cvs.openbsd.org 2001/03/14 15:15:58
712 [sftp-int.c]
713 add version command
61b3a2bc 714 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
715 [sftp-server.c]
716 note no getopt()
51e2fc8f 717 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 718 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 719
acc9d6d7 72020010314
721 - OpenBSD CVS Sync
85cf5827 722 - markus@cvs.openbsd.org 2001/03/13 17:34:42
723 [auth-options.c]
724 missing xfree, deny key on parse error; ok stevesk@
725 - djm@cvs.openbsd.org 2001/03/13 22:42:54
726 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
727 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 728 - (bal) Fix strerror() in bsd-misc.c
729 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
730 missing or lacks the GLOB_ALTDIRFUNC extension
731 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
732 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 733
22138a36 73420010313
735 - OpenBSD CVS Sync
736 - markus@cvs.openbsd.org 2001/03/12 22:02:02
737 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
738 remove old key_fingerprint interface, s/_ex//
739
539af7f5 74020010312
741 - OpenBSD CVS Sync
742 - markus@cvs.openbsd.org 2001/03/11 13:25:36
743 [auth2.c key.c]
744 debug
301e8e5b 745 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
746 [key.c key.h]
747 add improved fingerprint functions. based on work by Carsten
748 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 749 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
750 [ssh-keygen.1 ssh-keygen.c]
751 print both md5, sha1 and bubblebabble fingerprints when using
752 ssh-keygen -l -v. ok markus@.
08345971 753 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
754 [key.c]
755 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 756 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
757 [ssh-keygen.c]
758 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 759 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
760 test if snprintf() supports %ll
761 add /dev to search path for PRNGD/EGD socket
762 fix my mistake in USER_PATH test program
79c9ac1b 763 - OpenBSD CVS Sync
764 - markus@cvs.openbsd.org 2001/03/11 18:29:51
765 [key.c]
766 style+cleanup
aaf45d87 767 - markus@cvs.openbsd.org 2001/03/11 22:33:24
768 [ssh-keygen.1 ssh-keygen.c]
769 remove -v again. use -B instead for bubblebabble. make -B consistent
770 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 771 - (djm) Bump portable version number for generating test RPMs
94dd09e3 772 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 773 - (bal) Reorder includes in Makefile.
539af7f5 774
d156519a 77520010311
776 - OpenBSD CVS Sync
777 - markus@cvs.openbsd.org 2001/03/10 12:48:27
778 [sshconnect2.c]
779 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 780 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
781 [readconf.c ssh_config]
782 default to SSH2, now that m68k runs fast
2f778758 783 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
784 [ttymodes.c ttymodes.h]
785 remove unused sgtty macros; ok markus@
99c415db 786 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
787 [compat.c compat.h sshconnect.c]
788 all known netscreen ssh versions, and older versions of OSU ssh cannot
789 handle password padding (newer OSU is fixed)
456fce50 790 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
791 make sure $bindir is in USER_PATH so scp will work
cab80f75 792 - OpenBSD CVS Sync
793 - markus@cvs.openbsd.org 2001/03/10 17:51:04
794 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
795 add PreferredAuthentications
d156519a 796
1c9a907f 79720010310
798 - OpenBSD CVS Sync
799 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
800 [ssh-keygen.c]
801 create *.pub files with umask 0644, so that you can mv them to
802 authorized_keys
cb7bd922 803 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
804 [sshd.c]
805 typo; slade@shore.net
61cf0e38 806 - Removed log.o from sftp client. Not needed.
1c9a907f 807
385590e4 80820010309
809 - OpenBSD CVS Sync
810 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
811 [auth1.c]
812 unused; ok markus@
acf06a60 813 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
814 [sftp.1]
815 spelling, cleanup; ok deraadt@
fee56204 816 - markus@cvs.openbsd.org 2001/03/08 21:42:33
817 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
818 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
819 no need to do enter passphrase or do expensive sign operations if the
820 server does not accept key).
385590e4 821
3a7fe5ba 82220010308
823 - OpenBSD CVS Sync
d5ebca2b 824 - djm@cvs.openbsd.org 2001/03/07 10:11:23
825 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
826 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
827 functions and small protocol change.
828 - markus@cvs.openbsd.org 2001/03/08 00:15:48
829 [readconf.c ssh.1]
830 turn off useprivilegedports by default. only rhost-auth needs
831 this. older sshd's may need this, too.
097ca118 832 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
833 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 834
3251b439 83520010307
836 - (bal) OpenBSD CVS Sync
837 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
838 [ssh-keyscan.c]
839 appease gcc
a5ec8a3d 840 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
841 [sftp-int.c sftp.1 sftp.c]
842 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 843 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
844 [sftp.1]
845 order things
2c86906e 846 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
847 [ssh.1 sshd.8]
848 the name "secure shell" is boring, noone ever uses it
7daf8515 849 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
850 [ssh.1]
851 removed dated comment
f52798a4 852 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 853
657297ff 85420010306
855 - (bal) OpenBSD CVS Sync
856 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
857 [sshd.8]
858 alpha order; jcs@rt.fm
7c8f2a26 859 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
860 [servconf.c]
861 sync error message; ok markus@
f2ba0775 862 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
863 [myproposal.h ssh.1]
864 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
865 provos & markus ok
7a6c39a3 866 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
867 [sshd.8]
868 detail default hmac setup too
7de5b06b 869 - markus@cvs.openbsd.org 2001/03/05 17:17:21
870 [kex.c kex.h sshconnect2.c sshd.c]
871 generate a 2*need size (~300 instead of 1024/2048) random private
872 exponent during the DH key agreement. according to Niels (the great
873 german advisor) this is safe since /etc/primes contains strong
874 primes only.
875
876 References:
877 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
878 agreement with short exponents, In Advances in Cryptology
879 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 880 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
881 [ssh.1]
882 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 883 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
884 [dh.c]
885 spelling
bbc62e59 886 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
887 [authfd.c cli.c ssh-agent.c]
888 EINTR/EAGAIN handling is required in more cases
c16c7f20 889 - millert@cvs.openbsd.org 2001/03/06 01:06:03
890 [ssh-keyscan.c]
891 Don't assume we wil get the version string all in one read().
892 deraadt@ OK'd
09cb311c 893 - millert@cvs.openbsd.org 2001/03/06 01:08:27
894 [clientloop.c]
895 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 896
1a2936c4 89720010305
898 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 899 - (bal) CVS ID touch up on sftp-int.c
e77df335 900 - (bal) CVS ID touch up on uuencode.c
6cca9fde 901 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 902 - (bal) OpenBSD CVS Sync
dcb971e1 903 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
904 [sshd.8]
905 it's the OpenSSH one
778f6940 906 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
907 [ssh-keyscan.c]
908 inline -> __inline__, and some indent
81333640 909 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
910 [authfile.c]
911 improve fd handling
79ddf6db 912 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
913 [sftp-server.c]
914 careful with & and &&; markus ok
96ee8386 915 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
916 [ssh.c]
917 -i supports DSA identities now; ok markus@
0c126dc9 918 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
919 [servconf.c]
920 grammar; slade@shore.net
ed2166d8 921 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
922 [ssh-keygen.1 ssh-keygen.c]
923 document -d, and -t defaults to rsa1
b07ae1e9 924 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
925 [ssh-keygen.1 ssh-keygen.c]
926 bye bye -d
e2fccec3 927 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
928 [sshd_config]
929 activate RSA 2 key
e91c60f2 930 - markus@cvs.openbsd.org 2001/02/22 21:57:27
931 [ssh.1 sshd.8]
932 typos/grammar from matt@anzen.com
3b1a83df 933 - markus@cvs.openbsd.org 2001/02/22 21:59:44
934 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
935 use pwcopy in ssh.c, too
19d57054 936 - markus@cvs.openbsd.org 2001/02/23 15:34:53
937 [serverloop.c]
938 debug2->3
00be5382 939 - markus@cvs.openbsd.org 2001/02/23 18:15:13
940 [sshd.c]
941 the random session key depends now on the session_key_int
942 sent by the 'attacker'
943 dig1 = md5(cookie|session_key_int);
944 dig2 = md5(dig1|cookie|session_key_int);
945 fake_session_key = dig1|dig2;
946 this change is caused by a mail from anakin@pobox.com
947 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 948 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
949 [readconf.c]
950 look for id_rsa by default, before id_dsa
582038fb 951 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
952 [sshd_config]
953 ssh2 rsa key before dsa key
6e18cb71 954 - markus@cvs.openbsd.org 2001/02/27 10:35:27
955 [packet.c]
956 fix random padding
1b5dfeb2 957 - markus@cvs.openbsd.org 2001/02/27 11:00:11
958 [compat.c]
959 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 960 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
961 [misc.c]
962 pull in protos
167b3512 963 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
964 [sftp.c]
965 do not kill the subprocess on termination (we will see if this helps
966 things or hurts things)
7e8911cd 967 - markus@cvs.openbsd.org 2001/02/28 08:45:39
968 [clientloop.c]
969 fix byte counts for ssh protocol v1
ee55dacf 970 - markus@cvs.openbsd.org 2001/02/28 08:54:55
971 [channels.c nchan.c nchan.h]
972 make sure remote stderr does not get truncated.
973 remove closed fd's from the select mask.
a6215e53 974 - markus@cvs.openbsd.org 2001/02/28 09:57:07
975 [packet.c packet.h sshconnect2.c]
976 in ssh protocol v2 use ignore messages for padding (instead of
977 trailing \0).
94dfb550 978 - markus@cvs.openbsd.org 2001/02/28 12:55:07
979 [channels.c]
980 unify debug messages
5649fbbe 981 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
982 [misc.c]
983 for completeness, copy pw_gecos too
0572fe75 984 - markus@cvs.openbsd.org 2001/02/28 21:21:41
985 [sshd.c]
986 generate a fake session id, too
95ce5599 987 - markus@cvs.openbsd.org 2001/02/28 21:27:48
988 [channels.c packet.c packet.h serverloop.c]
989 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
990 use random content in ignore messages.
355724fc 991 - markus@cvs.openbsd.org 2001/02/28 21:31:32
992 [channels.c]
993 typo
c3f7d267 994 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
995 [authfd.c]
996 split line so that p will have an easier time next time around
a01a5f30 997 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
998 [ssh.c]
999 shorten usage by a line
12bf85ed 1000 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1001 [auth-rsa.c auth2.c deattack.c packet.c]
1002 KNF
4371658c 1003 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1004 [cli.c cli.h rijndael.h ssh-keyscan.1]
1005 copyright notices on all source files
ce91d6f8 1006 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1007 [ssh.c]
1008 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1009 use min, not max for logging, fixes overflow.
409edaba 1010 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1011 [sshd.8]
1012 explain SIGHUP better
b8dc87d3 1013 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1014 [sshd.8]
1015 doc the dsa/rsa key pair files
f3c7c613 1016 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1017 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1018 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1019 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1020 make copyright lines the same format
2671b47f 1021 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1022 [ssh-keyscan.c]
1023 standard theo sweep
ff7fee59 1024 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1025 [ssh-keyscan.c]
1026 Dynamically allocate read_wait and its copies. Since maxfd is
1027 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1028 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1029 [sftp-server.c]
1030 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1031 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1032 [packet.c]
1033 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1034 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1035 [sftp-server.c]
1036 KNF
c630ce76 1037 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1038 [sftp.c]
1039 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1040 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1041 [log.c ssh.c]
1042 log*.c -> log.c
61f8a1d1 1043 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1044 [channels.c]
1045 debug1->2
38967add 1046 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1047 [ssh.c]
1048 add -m to usage; ok markus@
46f23b8d 1049 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1050 [sshd.8]
1051 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1052 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1053 [servconf.c sshd.8]
1054 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1055 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1056 [sshd.8]
1057 spelling
54b974dc 1058 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1059 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1060 ssh.c sshconnect.c sshd.c]
1061 log functions should not be passed strings that end in newline as they
1062 get passed on to syslog() and when logging to stderr, do_log() appends
1063 its own newline.
51c251f0 1064 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1065 [sshd.8]
1066 list SSH2 ciphers
2605addd 1067 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1068 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1069 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1070 - (stevesk) OpenBSD sync:
1071 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1072 [ssh-keyscan.c]
1073 skip inlining, why bother
5152d46f 1074 - (stevesk) sftp.c: handle __progname
1a2936c4 1075
40edd7ef 107620010304
1077 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1078 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1079 give Mark Roth credit for mdoc2man.pl
40edd7ef 1080
9817de5f 108120010303
40edd7ef 1082 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1083 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1084 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1085 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1086 "--with-egd-pool" configure option with "--with-prngd-socket" and
1087 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1088 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1089
20cad736 109020010301
1091 - (djm) Properly add -lcrypt if needed.
5f404be3 1092 - (djm) Force standard PAM conversation function in a few more places.
1093 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1094 <nalin@redhat.com>
480eb294 1095 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1096 <vinschen@redhat.com>
ad1f4a20 1097 - (djm) Released 2.5.1p2
20cad736 1098
cf0c5df5 109920010228
1100 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1101 "Bad packet length" bugs.
403f5a8e 1102 - (djm) Fully revert PAM session patch (again). All PAM session init is
1103 now done before the final fork().
065ef9b1 1104 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1105 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1106
86b416a7 110720010227
51fb577a 1108 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1109 <vinschen@redhat.com>
2af09193 1110 - (bal) OpenBSD Sync
1111 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1112 [session.c]
1113 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1114 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1115 <jmknoble@jmknoble.cx>
f4e9a0e1 1116 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1117 <markm@swoon.net>
1118 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1119 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1120 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1121 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1122 <markm@swoon.net>
4bc6dd70 1123 - (djm) Fix PAM fix
4236bde4 1124 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1125 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1126 2.3.x.
1127 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1128 <markm@swoon.net>
a29d3f1c 1129 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1130 <tim@multitalents.net>
1131 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1132 <tim@multitalents.net>
51fb577a 1133
4925395f 113420010226
1135 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1136 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1137 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1138
1eb4ec64 113920010225
1140 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1141 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1142 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1143 platform defines u_int64_t as being that.
1eb4ec64 1144
a738c3b0 114520010224
1146 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1147 Vinschen <vinschen@redhat.com>
1148 - (bal) Reorder where 'strftime' is detected to resolve linking
1149 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1150
8fd97cc4 115120010224
1152 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1153 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1154 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1155 some platforms.
3d114925 1156 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1157 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1158
14a49e44 115920010223
1160 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1161 <tell@telltronics.org>
cb291102 1162 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1163 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1164 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1165 <tim@multitalents.net>
14a49e44 1166
73d6d7fa 116720010222
1168 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1169 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1170 - (bal) Removed reference to liblogin from contrib/README. It was
1171 integrated into OpenSSH a long while ago.
2a81eb9f 1172 - (stevesk) remove erroneous #ifdef sgi code.
1173 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1174
fbf305f1 117520010221
1176 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1177 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1178 <tim@multitalents.net>
1fe61b2e 1179 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1180 breaks Solaris.
1181 - (djm) Move PAM session setup back to before setuid to user.
1182 fixes problems on Solaris-drived PAMs.
266140a8 1183 - (stevesk) session.c: back out to where we were before:
1184 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1185 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1186
8b3319f4 118720010220
1188 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1189 getcwd.c.
c2b544a5 1190 - (bal) OpenBSD CVS Sync:
1191 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1192 [sshd.c]
1193 clarify message to make it not mention "ident"
8b3319f4 1194
1729c161 119520010219
1196 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1197 pty.[ch] -> sshpty.[ch]
d6f13fbb 1198 - (djm) Rework search for OpenSSL location. Skip directories which don't
1199 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1200 with its limit of 6 -L options.
0476625f 1201 - OpenBSD CVS Sync:
1202 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1203 [sftp.1]
1204 typo
1205 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1206 [ssh.c]
1207 cleanup -V output; noted by millert
1208 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1209 [sshd.8]
1210 it's the OpenSSH one
1211 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1212 [dispatch.c]
1213 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1214 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1215 [compat.c compat.h serverloop.c]
1216 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1217 itojun@
1218 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1219 [version.h]
1220 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1221 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1222 [scp.c]
1223 np is changed by recursion; vinschen@redhat.com
1224 - Update versions in RPM spec files
1225 - Release 2.5.1p1
1729c161 1226
663fd560 122720010218
1228 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1229 <tim@multitalents.net>
25cd3375 1230 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1231 stevesk
58e7f038 1232 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1233 <vinschen@redhat.com> and myself.
32ced054 1234 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1235 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1236 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1237 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1238 - (djm) Use ttyname() to determine name of tty returned by openpty()
1239 rather then risking overflow. Patch from Marek Michalkiewicz
1240 <marekm@amelek.gda.pl>
bdf80b2c 1241 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1242 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1243 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1244 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1245 SunOS)
f61d6b17 1246 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1247 <tim@multitalents.net>
dfef7e7e 1248 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1249 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1250 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1251 SIGALRM.
e1a023df 1252 - (djm) Move entropy.c over to mysignal()
667beaa9 1253 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1254 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1255 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1256 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1257 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1258 enable with --with-bsd-auth.
2adddc78 1259 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1260
0b1728c5 126120010217
1262 - (bal) OpenBSD Sync:
1263 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1264 [channel.c]
1265 remove debug
c8b058b4 1266 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1267 [session.c]
1268 proper payload-length check for x11 w/o screen-number
0b1728c5 1269
b41d8d4d 127020010216
1271 - (bal) added '--with-prce' to allow overriding of system regex when
1272 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1273 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1274 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1275 Fixes linking on SCO.
0ceb21d6 1276 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1277 Nalin Dahyabhai <nalin@redhat.com>
1278 - (djm) BSD license for gnome-ssh-askpass (was X11)
1279 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1280 - (djm) USE_PIPES for a few more sysv platforms
1281 - (djm) Cleanup configure.in a little
1282 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1283 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1284 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1285 - (djm) OpenBSD CVS:
1286 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1287 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1288 [sshconnect1.c sshconnect2.c]
1289 genericize password padding function for SSH1 and SSH2.
1290 add stylized echo to 2, too.
1291 - (djm) Add roundup() macro to defines.h
9535dddf 1292 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1293 needed on Unixware 2.x.
b41d8d4d 1294
0086bfaf 129520010215
1296 - (djm) Move PAM session setup back to before setuid to user. Fixes
1297 problems on Solaris-derived PAMs.
e11aab29 1298 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1299 <Darren.Moffat@eng.sun.com>
9e3c31f7 1300 - (bal) Sync w/ OpenSSH for new release
1301 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1302 [sshconnect1.c]
1303 fix xmalloc(0), ok dugsong@
b2552997 1304 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1305 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1306 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1307 1) clean up the MAC support for SSH-2
1308 2) allow you to specify the MAC with 'ssh -m'
1309 3) or the 'MACs' keyword in ssh(d)_config
1310 4) add hmac-{md5,sha1}-96
1311 ok stevesk@, provos@
15853e93 1312 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1313 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1314 ssh-keygen.c sshd.8]
1315 PermitRootLogin={yes,without-password,forced-commands-only,no}
1316 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1317 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1318 [clientloop.c packet.c ssh-keyscan.c]
1319 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1320 - markus@cvs.openssh.org 2001/02/13 22:49:40
1321 [auth1.c auth2.c]
1322 setproctitle(user) only if getpwnam succeeds
1323 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1324 [sshd.c]
1325 missing memset; from solar@openwall.com
1326 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1327 [sftp-int.c]
1328 lumask now works with 1 numeric arg; ok markus@, djm@
1329 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1330 [sftp-client.c sftp-int.c sftp.1]
1331 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1332 ok markus@
0b16bb01 1333 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1334 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1335 - (stevesk) OpenBSD sync:
1336 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1337 [serverloop.c]
1338 indent
0b16bb01 1339
1c2d0a13 134020010214
1341 - (djm) Don't try to close PAM session or delete credentials if the
1342 session has not been open or credentials not set. Based on patch from
1343 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1344 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1345 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1346 - (bal) Missing function prototype in bsd-snprintf.c patch by
1347 Mark Miller <markm@swoon.net>
b7ccb051 1348 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1349 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1350 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1351
0610439b 135220010213
84eb157c 1353 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1354 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1355 I did a base KNF over the whe whole file to make it more acceptable.
1356 (backed out of original patch and removed it from ChangeLog)
01f13020 1357 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1358 Tim Rice <tim@multitalents.net>
8d60e965 1359 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1360
894a4851 136120010212
1362 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1363 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1364 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1365 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1366 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1367 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1368 <mib@unimelb.edu.au>
6f68f28a 1369 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1370 - (stevesk) session.c: remove debugging code.
894a4851 1371
abf1f107 137220010211
1373 - (bal) OpenBSD Sync
1374 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1375 [auth1.c auth2.c sshd.c]
1376 move k_setpag() to a central place; ok dugsong@
c845316f 1377 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1378 [auth2.c]
1379 offer passwd before s/key
e6fa162e 1380 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1381 [canohost.c]
1382 remove last call to sprintf; ok deraadt@
0ab4b0f0 1383 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1384 [canohost.c]
1385 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1386 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1387 [cli.c]
1388 don't call vis() for \r
5c470997 1389 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1390 [scp.c]
1391 revert a small change to allow -r option to work again; ok deraadt@
1392 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1393 [scp.c]
1394 fix memory leak; ok markus@
a0e6fead 1395 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1396 [scp.1]
1397 Mention that you can quote pathnames with spaces in them
b3106440 1398 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1399 [ssh.c]
1400 remove mapping of argv[0] -> hostname
f72e01a5 1401 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1402 [sshconnect2.c]
1403 do not ask for passphrase in batch mode; report from ejb@ql.org
1404 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1405 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1406 %.30s is too short for IPv6 numeric address. use %.128s for now.
1407 markus ok
1408 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1409 [sshconnect2.c]
1410 do not free twice, thanks to /etc/malloc.conf
1411 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1412 [sshconnect2.c]
1413 partial success: debug->log; "Permission denied" if no more auth methods
1414 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1415 [sshconnect2.c]
1416 remove some lines
e0b2cf6b 1417 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1418 [auth-options.c]
1419 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1420 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1421 [channels.c]
1422 nuke sprintf, ok deraadt@
1423 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1424 [channels.c]
1425 nuke sprintf, ok deraadt@
affa8be4 1426 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1427 [clientloop.h]
1428 remove confusing callback code
d2c46e77 1429 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1430 [readconf.c]
1431 snprintf
cc8aca8a 1432 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1433 sync with netbsd tree changes.
1434 - more strict prototypes, include necessary headers
1435 - use paths.h/pathnames.h decls
1436 - size_t typecase to int -> u_long
5be2ec5e 1437 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1438 [ssh-keyscan.c]
1439 fix size_t -> int cast (use u_long). markus ok
1440 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1441 [ssh-keyscan.c]
1442 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1443 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1444 [ssh-keyscan.c]
1445 do not assume malloc() returns zero-filled region. found by
1446 malloc.conf=AJ.
f21032a6 1447 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1448 [sshconnect.c]
1449 don't connect if batch_mode is true and stricthostkeychecking set to
1450 'ask'
7bbcc167 1451 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1452 [sshd_config]
1453 type: ok markus@
1454 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1455 [sshd_config]
1456 enable sftp-server by default
a2e6d17d 1457 - deraadt 2001/02/07 8:57:26
1458 [xmalloc.c]
1459 deal with new ANSI malloc stuff
1460 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1461 [xmalloc.c]
1462 typo in fatal()
1463 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1464 [xmalloc.c]
1465 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1466 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1467 [serverloop.c sshconnect1.c]
1468 mitigate SSH1 traffic analysis - from Solar Designer
1469 <solar@openwall.com>, ok provos@
ca910e13 1470 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1471 (from the OpenBSD tree)
6b442913 1472 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1473 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1474 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1475 - (bal) A bit more whitespace cleanup
e275684f 1476 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1477 <abartlet@pcug.org.au>
b27e97b1 1478 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1479 - (stevesk) compat.c: more friendly cpp error
94f38e16 1480 - (stevesk) OpenBSD sync:
1481 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1482 [LICENSE]
1483 typos and small cleanup; ok deraadt@
abf1f107 1484
0426a3b4 148520010210
1486 - (djm) Sync sftp and scp stuff from OpenBSD:
1487 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1488 [sftp-client.c]
1489 Don't free handles before we are done with them. Based on work from
1490 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1491 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1492 [sftp.1]
1493 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1494 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1495 [sftp.1]
1496 pretty up significantly
1497 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1498 [sftp.1]
1499 .Bl-.El mismatch. markus ok
1500 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1501 [sftp-int.c]
1502 Check that target is a directory before doing ls; ok markus@
1503 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1504 [scp.c sftp-client.c sftp-server.c]
1505 unsigned long long -> %llu, not %qu. markus ok
1506 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1507 [sftp.1 sftp-int.c]
1508 more man page cleanup and sync of help text with man page; ok markus@
1509 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1510 [sftp-client.c]
1511 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1512 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1513 [sftp.c]
1514 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1515 <roumen.petrov@skalasoft.com>
1516 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1517 [sftp-int.c]
1518 portable; ok markus@
1519 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1520 [sftp-int.c]
1521 lowercase cmds[].c also; ok markus@
1522 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1523 [pathnames.h sftp.c]
1524 allow sftp over ssh protocol 1; ok djm@
1525 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1526 [scp.c]
1527 memory leak fix, and snprintf throughout
1528 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1529 [sftp-int.c]
1530 plug a memory leak
1531 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1532 [session.c sftp-client.c]
1533 %i -> %d
1534 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1535 [sftp-int.c]
1536 typo
1537 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1538 [sftp-int.c pathnames.h]
1539 _PATH_LS; ok markus@
1540 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1541 [sftp-int.c]
1542 Check for NULL attribs for chown, chmod & chgrp operations, only send
1543 relevant attribs back to server; ok markus@
96b64eb0 1544 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1545 [sftp.c]
1546 Use getopt to process commandline arguments
1547 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1548 [sftp.c ]
1549 Wait for ssh subprocess at exit
1550 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1551 [sftp-int.c]
1552 stat target for remote chdir before doing chdir
1553 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1554 [sftp.1]
1555 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1556 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1557 [sftp-int.c]
1558 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1559 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1560 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1561
6d1e1d2b 156220010209
1563 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1564 <rjmooney@mediaone.net>
bb0c1991 1565 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1566 main tree while porting forward. Pointed out by Lutz Jaenicke
1567 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1568 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1569 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1570 - (stevesk) OpenBSD sync:
1571 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1572 [auth2.c]
1573 strict checking
1574 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1575 [version.h]
1576 update to 2.3.2
1577 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1578 [auth2.c]
1579 fix typo
72b3f75d 1580 - (djm) Update spec files
0ed28836 1581 - (bal) OpenBSD sync:
1582 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1583 [scp.c]
1584 memory leak fix, and snprintf throughout
1fc8ccdf 1585 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1586 [clientloop.c]
1587 remove confusing callback code
0b202697 1588 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1589 - (bal) OpenBSD Sync (more):
1590 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1591 sync with netbsd tree changes.
1592 - more strict prototypes, include necessary headers
1593 - use paths.h/pathnames.h decls
1594 - size_t typecase to int -> u_long
1f3bf5aa 1595 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1596 [ssh.c]
1597 fatal() if subsystem fails
1598 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1599 [ssh.c]
1600 remove confusing callback code
1601 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1602 [ssh.c]
1603 add -1 option (force protocol version 1). ok markus@
1604 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1605 [ssh.c]
1606 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1607 - (bal) Missing 'const' in readpass.h
9c5a8165 1608 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1609 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1610 [sftp-client.c]
1611 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1612 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1613 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1614
6a25c04c 161520010208
1616 - (djm) Don't delete external askpass program in make uninstall target.
1617 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1618 - (djm) Fix linking of sftp, don't need arc4random any more.
1619 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1620 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1621
547519f0 162220010207
bee0a37e 1623 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1624 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1625 - (djm) Much KNF on PAM code
547519f0 1626 - (djm) Revise auth-pam.c conversation function to be a little more
1627 readable.
5c377b3b 1628 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1629 to before first prompt. Fixes hangs if last pam_message did not require
1630 a reply.
1631 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1632
547519f0 163320010205
2b87da3b 1634 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1635 that don't have NGROUPS_MAX.
57559587 1636 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1637 - (stevesk) OpenBSD sync:
1638 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1639 [many files; did this manually to our top-level source dir]
1640 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1641 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1642 [sftp-server.c]
1643 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1644 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1645 [sftp-int.c]
1646 ? == help
1647 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1648 [sftp-int.c]
1649 sort commands, so that abbreviations work as expected
1650 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1651 [sftp-int.c]
1652 debugging sftp: precedence and missing break. chmod, chown, chgrp
1653 seem to be working now.
1654 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1655 [sftp-int.c]
1656 use base 8 for umask/chmod
1657 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1658 [sftp-int.c]
1659 fix LCD
c44559d2 1660 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1661 [ssh.1]
1662 typo; dpo@club-internet.fr
a5930351 1663 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1664 [auth2.c authfd.c packet.c]
1665 remove duplicate #include's; ok markus@
6a416424 1666 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1667 [scp.c sshd.c]
1668 alpha happiness
1669 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1670 [sshd.c]
1671 precedence; ok markus@
02a024dd 1672 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1673 [ssh.c sshd.c]
1674 make the alpha happy
02a024dd 1675 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1676 [channels.c channels.h serverloop.c ssh.c]
547519f0 1677 do not disconnect if local port forwarding fails, e.g. if port is
1678 already in use
02a024dd 1679 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1680 [channels.c]
1681 use ipaddr in channel messages, ietf-secsh wants this
1682 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1683 [channels.c]
547519f0 1684 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1685 messages; bug report from edmundo@rano.org
a741554f 1686 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1687 [sshconnect2.c]
1688 unused
9378f292 1689 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1690 [sftp-client.c sftp-server.c]
1691 make gcc on the alpha even happier
1fc243d1 1692
547519f0 169320010204
781a0585 1694 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1695 - (bal) Minor Makefile fix
f0f14bea 1696 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1697 right.
78987b57 1698 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1699 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1700 - (djm) OpenBSD CVS sync:
1701 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1702 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1703 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1704 [sshd_config]
1705 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1706 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1707 [ssh.1 sshd.8 sshd_config]
1708 Skey is now called ChallengeResponse
1709 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1710 [sshd.8]
1711 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1712 channel. note from Erik.Anggard@cygate.se (pr/1659)
1713 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1714 [ssh.1]
1715 typos; ok markus@
1716 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1717 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1718 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1719 Basic interactive sftp client; ok theo@
1720 - (djm) Update RPM specs for new sftp binary
1721 - (djm) Update several bits for new optional reverse lookup stuff. I
1722 think I got them all.
8b061486 1723 - (djm) Makefile.in fixes
1aa00dcb 1724 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1725 SIGCHLD handler.
408ba72f 1726 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1727
547519f0 172820010203
63fe0529 1729 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1730 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1731 based file) to ensure #include space does not get confused.
f78888c7 1732 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1733 platforms so builds fail. (NeXT being a well known one)
63fe0529 1734
547519f0 173520010202
61e96248 1736 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1737 <vinschen@redhat.com>
71301416 1738 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1739 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1740
547519f0 174120010201
ad5075bd 1742 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1743 changes have occured to any of the supporting code. Patch by
1744 Roumen Petrov <roumen.petrov@skalasoft.com>
1745
9c8dbb1b 174620010131
37845585 1747 - (djm) OpenBSD CVS Sync:
1748 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1749 [sshconnect.c]
1750 Make warning message a little more consistent. ok markus@
8c89dd2b 1751 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1752 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1753 respectively.
c59dc6bd 1754 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1755 passwords.
9c8dbb1b 1756 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1757 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1758 assocated.
37845585 1759
9c8dbb1b 176020010130
39929cdb 1761 - (djm) OpenBSD CVS Sync:
1762 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1763 [channels.c channels.h clientloop.c serverloop.c]
1764 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1765 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1766 [canohost.c canohost.h channels.c clientloop.c]
1767 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1768 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1769 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1770 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1771 pkcs#1 attack
ae810de7 1772 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1773 [ssh.1 ssh.c]
1774 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1775 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1776
9c8dbb1b 177720010129
f29ef605 1778 - (stevesk) sftp-server.c: use %lld vs. %qd
1779
cb9da0fc 178020010128
1781 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1782 - (bal) OpenBSD Sync
9bd5b720 1783 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1784 [dispatch.c]
1785 re-keying is not supported; ok deraadt@
5fb622e4 1786 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1787 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1788 cleanup AUTHORS sections
9bd5b720 1789 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1790 [sshd.c sshd.8]
9bd5b720 1791 remove -Q, no longer needed
1792 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1793 [readconf.c ssh.1]
9bd5b720 1794 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1795 ok markus@
6f37606e 1796 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1797 [sshd.8]
6f37606e 1798 spelling. ok markus@
95f4ccfb 1799 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1800 [xmalloc.c]
1801 use size_t for strlen() return. ok markus@
6f37606e 1802 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1803 [authfile.c]
1804 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1805 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1806 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1807 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1808 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1809 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1810 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1811 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1812 $OpenBSD$
b0e305c9 1813 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1814
c9606e03 181520010126
61e96248 1816 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1817 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1818 - (bal) OpenBSD Sync
1819 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1820 [ssh-agent.c]
1821 call _exit() in signal handler
c9606e03 1822
d7d5f0b2 182320010125
1824 - (djm) Sync bsd-* support files:
1825 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1826 [rresvport.c bindresvport.c]
61e96248 1827 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1828 agreed on, which will be happy for the future. bindresvport_sa() for
1829 sockaddr *, too. docs later..
1830 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1831 [bindresvport.c]
61e96248 1832 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1833 the actual family being processed
e1dd3a7a 1834 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1835 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1836 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1837 - (bal) OpenBSD Resync
1838 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1839 [channels.c]
1840 missing freeaddrinfo(); ok markus@
d7d5f0b2 1841
556eb464 184220010124
1843 - (bal) OpenBSD Resync
1844 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1845 [ssh.h]
61e96248 1846 nuke comment
1aecda34 1847 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1848 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1849 patch by Tim Rice <tim@multitalents.net>
1850 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1851 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1852
effa6591 185320010123
1854 - (bal) regexp.h typo in configure.in. Should have been regex.h
1855 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1856 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1857 - (bal) OpenBSD Resync
1858 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1859 [auth-krb4.c sshconnect1.c]
1860 only AFS needs radix.[ch]
1861 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1862 [auth2.c]
1863 no need to include; from mouring@etoh.eviladmin.org
1864 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1865 [key.c]
1866 free() -> xfree(); ok markus@
1867 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1868 [sshconnect2.c sshd.c]
1869 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1870 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1871 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1872 sshconnect1.c sshconnect2.c sshd.c]
1873 rename skey -> challenge response.
1874 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1875
effa6591 1876
42f11eb2 187720010122
1878 - (bal) OpenBSD Resync
1879 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1880 [servconf.c ssh.h sshd.c]
1881 only auth-chall.c needs #ifdef SKEY
1882 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1883 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1884 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1885 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1886 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1887 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1888 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1889 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1890 [sshd.8]
1891 fix typo; from stevesk@
1892 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1893 [ssh-dss.c]
61e96248 1894 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1895 stevesk@
1896 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1897 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1898 pass the filename to auth_parse_options()
61e96248 1899 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1900 [readconf.c]
1901 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1902 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1903 [sshconnect2.c]
1904 dh_new_group() does not return NULL. ok markus@
1905 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1906 [ssh-add.c]
61e96248 1907 do not loop forever if askpass does not exist; from
42f11eb2 1908 andrew@pimlott.ne.mediaone.net
1909 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1910 [servconf.c]
1911 Check for NULL return from strdelim; ok markus
1912 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1913 [readconf.c]
1914 KNF; ok markus
1915 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1916 [ssh-keygen.1]
1917 remove -R flag; ok markus@
1918 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1919 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1920 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1921 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1922 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1923 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1924 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1925 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1926 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1927 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1928 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1929 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1930 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1931 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1932 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1933 #includes. rename util.[ch] -> misc.[ch]
1934 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1935 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1936 conflict when compiling for non-kerb install
1937 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1938 on 1/19.
1939
6005a40c 194020010120
1941 - (bal) OpenBSD Resync
1942 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1943 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1944 only auth-chall.c needs #ifdef SKEY
47af6577 1945 - (bal) Slight auth2-pam.c clean up.
1946 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1947 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1948
922e6493 194920010119
1950 - (djm) Update versions in RPM specfiles
59c97189 1951 - (bal) OpenBSD Resync
1952 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1953 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1954 sshd.8 sshd.c]
61e96248 1955 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1956 systems
1957 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1958 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1959 session.h sshconnect1.c]
1960 1) removes fake skey from sshd, since this will be much
1961 harder with /usr/libexec/auth/login_XXX
1962 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1963 3) make addition of BSD_AUTH and other challenge reponse methods
1964 easier.
1965 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1966 [auth-chall.c auth2-chall.c]
1967 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1968 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1969 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1970 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1971 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1972
b5c334cc 197320010118
1974 - (bal) Super Sized OpenBSD Resync
1975 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1976 [sshd.c]
1977 maxfd+1
1978 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1979 [ssh-keygen.1]
1980 small ssh-keygen manpage cleanup; stevesk@pobox.com
1981 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1982 [scp.c ssh-keygen.c sshd.c]
1983 getopt() returns -1 not EOF; stevesk@pobox.com
1984 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1985 [ssh-keyscan.c]
1986 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1987 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1988 [ssh-keyscan.c]
1989 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1990 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1991 [ssh-add.c]
1992 typo, from stevesk@sweden.hp.com
1993 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1994 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1995 split out keepalive from packet_interactive (from dale@accentre.com)
1996 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1997 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1998 [packet.c packet.h]
1999 reorder, typo
2000 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2001 [auth-options.c]
2002 fix comment
2003 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2004 [session.c]
2005 Wall
61e96248 2006 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2007 [clientloop.h clientloop.c ssh.c]
2008 move callback to headerfile
2009 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2010 [ssh.c]
2011 use log() instead of stderr
2012 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2013 [dh.c]
2014 use error() not stderr!
2015 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2016 [sftp-server.c]
2017 rename must fail if newpath exists, debug off by default
2018 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2019 [sftp-server.c]
2020 readable long listing for sftp-server, ok deraadt@
2021 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2022 [key.c ssh-rsa.c]
61e96248 2023 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2024 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2025 since they are in the wrong format, too. they must be removed from
b5c334cc 2026 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2027 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2028 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2029 BN_num_bits(rsa->n) >= 768.
2030 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2031 [sftp-server.c]
2032 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2033 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2034 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2035 indent
2036 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2037 be missing such feature.
2038
61e96248 2039
52ce34a2 204020010117
2041 - (djm) Only write random seed file at exit
717057b6 2042 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2043 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2044 provides a crypt() of its own)
2045 - (djm) Avoid a warning in bsd-bindresvport.c
2046 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2047 can cause weird segfaults errors on Solaris
8694a1ce 2048 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2049 - (djm) Add --with-pam to RPM spec files
52ce34a2 2050
2fd3c144 205120010115
2052 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2053 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2054
63b68889 205520010114
2056 - (stevesk) initial work for OpenBSD "support supplementary group in
2057 {Allow,Deny}Groups" patch:
2058 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2059 - add bsd-getgrouplist.h
2060 - new files groupaccess.[ch]
2061 - build but don't use yet (need to merge auth.c changes)
c6a69271 2062 - (stevesk) complete:
2063 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2064 [auth.c sshd.8]
2065 support supplementary group in {Allow,Deny}Groups
2066 from stevesk@pobox.com
61e96248 2067
f546c780 206820010112
2069 - (bal) OpenBSD Sync
2070 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2071 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2072 cleanup sftp-server implementation:
547519f0 2073 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2074 parse SSH2_FILEXFER_ATTR_EXTENDED
2075 send SSH2_FX_EOF if readdir returns no more entries
2076 reply to SSH2_FXP_EXTENDED message
2077 use #defines from the draft
2078 move #definations to sftp.h
f546c780 2079 more info:
61e96248 2080 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2081 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2082 [sshd.c]
2083 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2084 because it calls log()
f546c780 2085 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2086 [packet.c]
2087 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2088
9548d6c8 208920010110
2090 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2091 Bladt Norbert <Norbert.Bladt@adi.ch>
2092
af972861 209320010109
2094 - (bal) Resync CVS ID of cli.c
4b80e97b 2095 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2096 code.
eea39c02 2097 - (bal) OpenBSD Sync
2098 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2099 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2100 sshd_config version.h]
2101 implement option 'Banner /etc/issue.net' for ssh2, move version to
2102 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2103 is enabled).
2104 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2105 [channels.c ssh-keyscan.c]
2106 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2107 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2108 [sshconnect1.c]
2109 more cleanups and fixes from stevesk@pobox.com:
2110 1) try_agent_authentication() for loop will overwrite key just
2111 allocated with key_new(); don't alloc
2112 2) call ssh_close_authentication_connection() before exit
2113 try_agent_authentication()
2114 3) free mem on bad passphrase in try_rsa_authentication()
2115 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2116 [kex.c]
2117 missing free; thanks stevesk@pobox.com
f1c4659d 2118 - (bal) Detect if clock_t structure exists, if not define it.
2119 - (bal) Detect if O_NONBLOCK exists, if not define it.
2120 - (bal) removed news4-posix.h (now empty)
2121 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2122 instead of 'int'
adc83ebf 2123 - (stevesk) sshd_config: sync
4f771a33 2124 - (stevesk) defines.h: remove spurious ``;''
af972861 2125
bbcf899f 212620010108
2127 - (bal) Fixed another typo in cli.c
2128 - (bal) OpenBSD Sync
2129 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2130 [cli.c]
2131 typo
2132 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2133 [cli.c]
2134 missing free, stevesk@pobox.com
2135 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2136 [auth1.c]
2137 missing free, stevesk@pobox.com
2138 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2139 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2140 ssh.h sshd.8 sshd.c]
2141 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2142 syslog priority changes:
2143 fatal() LOG_ERR -> LOG_CRIT
2144 log() LOG_INFO -> LOG_NOTICE
b8c37305 2145 - Updated TODO
bbcf899f 2146
9616313f 214720010107
2148 - (bal) OpenBSD Sync
2149 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2150 [ssh-rsa.c]
2151 remove unused
2152 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2153 [ssh-keyscan.1]
2154 missing .El
2155 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2156 [session.c sshconnect.c]
2157 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2158 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2159 [ssh.1 sshd.8]
2160 Mention AES as available SSH2 Cipher; ok markus
2161 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2162 [sshd.c]
2163 sync usage()/man with defaults; from stevesk@pobox.com
2164 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2165 [sshconnect2.c]
2166 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2167 that prints a banner (e.g. /etc/issue.net)
61e96248 2168
1877dc0c 216920010105
2170 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2171 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2172
488c06c8 217320010104
2174 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2175 work by Chris Vaughan <vaughan99@yahoo.com>
2176
7c49df64 217720010103
2178 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2179 tree (mainly positioning)
2180 - (bal) OpenSSH CVS Update
2181 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2182 [packet.c]
2183 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2184 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2185 [sshconnect.c]
61e96248 2186 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2187 ip_status == HOST_CHANGED
61e96248 2188 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2189 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2190 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2191 patch by Tim Rice <tim@multitalents.net>
2192 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2193 and sftp-server.8 manpage.
7c49df64 2194
a421e945 219520010102
2196 - (bal) OpenBSD CVS Update
2197 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2198 [scp.c]
2199 use shared fatal(); from stevesk@pobox.com
2200
0efc80a7 220120001231
2202 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2203 for multiple reasons.
b1335fdf 2204 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2205
efcae5b1 220620001230
2207 - (bal) OpenBSD CVS Update
2208 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2209 [ssh-keygen.c]
2210 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2211 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2212 [channels.c]
2213 missing xfree; from vaughan99@yahoo.com
efcae5b1 2214 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2215 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2216 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2217 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2218 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2219 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2220
222120001229
61e96248 2222 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2223 Kurz <shorty@debian.org>
8abcdba4 2224 - (bal) OpenBSD CVS Update
2225 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2226 [auth.h auth2.c]
2227 count authentication failures only
2228 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2229 [sshconnect.c]
2230 fingerprint for MITM attacks, too.
2231 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2232 [sshd.8 sshd.c]
2233 document -D
2234 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2235 [serverloop.c]
2236 less chatty
2237 - markus@cvs.openbsd.org 2000/12/27 12:34
2238 [auth1.c sshconnect2.c sshd.c]
2239 typo
2240 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2241 [readconf.c readconf.h ssh.1 sshconnect.c]
2242 new option: HostKeyAlias: allow the user to record the host key
2243 under a different name. This is useful for ssh tunneling over
2244 forwarded connections or if you run multiple sshd's on different
2245 ports on the same machine.
2246 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2247 [ssh.1 ssh.c]
2248 multiple -t force pty allocation, document ORIGINAL_COMMAND
2249 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2250 [sshd.8]
2251 update for ssh-2
c52c7082 2252 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2253 fix merge.
0dd78cd8 2254
8f523d67 225520001228
2256 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2257 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2258 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2259 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2260 header. Patch by Tim Rice <tim@multitalents.net>
2261 - Updated TODO w/ known HP/UX issue
2262 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2263 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2264
b03bd394 226520001227
61e96248 2266 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2267 Takumi Yamane <yamtak@b-session.com>
2268 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2269 by Corinna Vinschen <vinschen@redhat.com>
2270 - (djm) Fix catman-do target for non-bash
61e96248 2271 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2272 Takumi Yamane <yamtak@b-session.com>
2273 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2274 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2275 - (djm) Fix catman-do target for non-bash
61e96248 2276 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2277 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2278 'RLIMIT_NOFILE'
61e96248 2279 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2280 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2281 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2282
8d88011e 228320001223
2284 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2285 if a change to config.h has occurred. Suggested by Gert Doering
2286 <gert@greenie.muc.de>
2287 - (bal) OpenBSD CVS Update:
2288 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2289 [ssh-keygen.c]
2290 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2291
1e3b8b07 229220001222
2293 - Updated RCSID for pty.c
2294 - (bal) OpenBSD CVS Updates:
2295 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2296 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2297 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2298 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2299 [authfile.c]
2300 allow ssh -i userkey for root
2301 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2302 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2303 fix prototypes; from stevesk@pobox.com
2304 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2305 [sshd.c]
2306 init pointer to NULL; report from Jan.Ivan@cern.ch
2307 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2308 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2309 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2310 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2311 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2312 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2313 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2314 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2315 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2316 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2317 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2318 unsigned' with u_char.
2319
67b0facb 232020001221
2321 - (stevesk) OpenBSD CVS updates:
2322 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2323 [authfile.c channels.c sftp-server.c ssh-agent.c]
2324 remove() -> unlink() for consistency
2325 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2326 [ssh-keyscan.c]
2327 replace <ssl/x.h> with <openssl/x.h>
2328 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2329 [uidswap.c]
2330 typo; from wsanchez@apple.com
61e96248 2331
adeebd37 233220001220
61e96248 2333 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2334 and Linux-PAM. Based on report and fix from Andrew Morgan
2335 <morgan@transmeta.com>
2336
f072c47a 233720001218
2338 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2339 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2340 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2341
731c1541 234220001216
2343 - (stevesk) OpenBSD CVS updates:
2344 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2345 [scp.c]
2346 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2347 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2348 [scp.c]
2349 unused; from stevesk@pobox.com
2350
227e8e86 235120001215
9853409f 2352 - (stevesk) Old OpenBSD patch wasn't completely applied:
2353 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2354 [scp.c]
2355 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2356 - (stevesk) OpenBSD CVS updates:
2357 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2358 [ssh-keyscan.c]
2359 fatal already adds \n; from stevesk@pobox.com
2360 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2361 [ssh-agent.c]
2362 remove redundant spaces; from stevesk@pobox.com
2363 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2364 [pty.c]
2365 When failing to set tty owner and mode on a read-only filesystem, don't
2366 abort if the tty already has correct owner and reasonably sane modes.
2367 Example; permit 'root' to login to a firewall with read-only root fs.
2368 (markus@ ok)
2369 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2370 [pty.c]
2371 KNF
6ffc9c88 2372 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2373 [sshd.c]
2374 source port < 1024 is no longer required for rhosts-rsa since it
2375 adds no additional security.
2376 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2377 [ssh.1 ssh.c]
2378 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2379 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2380 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2381 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2382 [scp.c]
2383 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2384 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2385 [kex.c kex.h sshconnect2.c sshd.c]
2386 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2387
6c935fbd 238820001213
2389 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2390 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2391 - (stevesk) OpenBSD CVS update:
1fe6a48f 2392 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2393 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2394 consistently use __progname; from stevesk@pobox.com
6c935fbd 2395
367d1840 239620001211
2397 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2398 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2399 <pekka@netcore.fi>
e3a70753 2400 - (bal) OpenbSD CVS update
2401 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2402 [sshconnect1.c]
2403 always request new challenge for skey/tis-auth, fixes interop with
2404 other implementations; report from roth@feep.net
367d1840 2405
6b523bae 240620001210
2407 - (bal) OpenBSD CVS updates
61e96248 2408 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2409 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2410 undo rijndael changes
61e96248 2411 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2412 [rijndael.c]
2413 fix byte order bug w/o introducing new implementation
61e96248 2414 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2415 [sftp-server.c]
2416 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2417 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2418 [ssh-agent.c]
2419 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2420 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2421 [compat.c]
2422 remove unnecessary '\n'
6b523bae 2423
ce9c0b75 242420001209
6b523bae 2425 - (bal) OpenBSD CVS updates:
61e96248 2426 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2427 [ssh.1]
2428 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2429
f72fc97f 243020001207
6b523bae 2431 - (bal) OpenBSD CVS updates:
61e96248 2432 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2433 [compat.c compat.h packet.c]
2434 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2435 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2436 [rijndael.c]
2437 unexpand(1)
61e96248 2438 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2439 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2440 new rijndael implementation. fixes endian bugs
f72fc97f 2441
97fb6912 244220001206
6b523bae 2443 - (bal) OpenBSD CVS updates:
97fb6912 2444 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2445 [channels.c channels.h clientloop.c serverloop.c]
2446 async connects for -R/-L; ok deraadt@
2447 - todd@cvs.openssh.org 2000/12/05 16:47:28
2448 [sshd.c]
2449 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2450 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2451 have it (used in ssh-keyscan).
227e8e86 2452 - (stevesk) OpenBSD CVS update:
f20255cb 2453 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2454 [ssh-keyscan.c]
2455 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2456
f6fdbddf 245720001205
6b523bae 2458 - (bal) OpenBSD CVS updates:
f6fdbddf 2459 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2460 [ssh-keyscan.c ssh-keyscan.1]
2461 David Maziere's ssh-keyscan, ok niels@
2462 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2463 to the recent OpenBSD source tree.
835d2104 2464 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2465
cbc5abf9 246620001204
2467 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2468 defining -POSIX.
2469 - (bal) OpenBSD CVS updates:
2470 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2471 [compat.c]
2472 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2473 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2474 [compat.c]
61e96248 2475 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2476 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2477 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2478 [auth2.c compat.c compat.h sshconnect2.c]
2479 support f-secure/ssh.com 2.0.12; ok niels@
2480
0b6fbf03 248120001203
cbc5abf9 2482 - (bal) OpenBSD CVS updates:
0b6fbf03 2483 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2484 [channels.c]
61e96248 2485 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2486 ok neils@
2487 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2488 [cipher.c]
2489 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2490 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2491 [ssh-agent.c]
2492 agents must not dump core, ok niels@
61e96248 2493 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2494 [ssh.1]
2495 T is for both protocols
2496 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2497 [ssh.1]
2498 typo; from green@FreeBSD.org
2499 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2500 [ssh.c]
2501 check -T before isatty()
2502 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2503 [sshconnect.c]
61e96248 2504 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2505 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2506 [sshconnect.c]
2507 disable agent/x11/port fwding if hostkey has changed; ok niels@
2508 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2509 [sshd.c]
2510 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2511 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2512 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2513 PAM authentication using KbdInteractive.
2514 - (djm) Added another TODO
0b6fbf03 2515
90f4078a 251620001202
2517 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2518 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2519 <mstone@cs.loyola.edu>
2520
dcef6523 252120001129
7062c40f 2522 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2523 if there are background children with open fds.
c193d002 2524 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2525 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2526 still fail during compilation of sftp-server).
2527 - (djm) Fail if ar is not found during configure
c523303b 2528 - (djm) OpenBSD CVS updates:
2529 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2530 [sshd.8]
2531 talk about /etc/primes, okay markus@
2532 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2533 [ssh.c sshconnect1.c sshconnect2.c]
2534 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2535 defaults
2536 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2537 [sshconnect1.c]
2538 reorder check for illegal ciphers, bugreport from espie@
2539 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2540 [ssh-keygen.c ssh.h]
2541 print keytype when generating a key.
2542 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2543 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2544 more manpage paths in fixpaths calls
2545 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2546 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2547
e879a080 254820001125
2549 - (djm) Give up privs when reading seed file
2550
d343d900 255120001123
2552 - (bal) Merge OpenBSD changes:
2553 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2554 [auth-options.c]
61e96248 2555 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2556 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2557 [dh.c]
2558 do not use perror() in sshd, after child is forked()
2559 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2560 [auth-rsa.c]
2561 parse option only if key matches; fix some confusing seen by the client
2562 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2563 [session.c]
2564 check no_agent_forward_flag for ssh-2, too
2565 - markus@cvs.openbsd.org 2000/11/15
2566 [ssh-agent.1]
2567 reorder SYNOPSIS; typo, use .It
2568 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2569 [ssh-agent.c]
2570 do not reorder keys if a key is removed
2571 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2572 [ssh.c]
61e96248 2573 just ignore non existing user keys
d343d900 2574 - millert@cvs.openbsd.org 200/11/15 20:24:43
2575 [ssh-keygen.c]
2576 Add missing \n at end of error message.
2577
0b49a754 257820001122
2579 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2580 are compilable.
2581 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2582
fab2e5d3 258320001117
2584 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2585 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2586 - (stevesk) Reworked progname support.
260d427b 2587 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2588 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2589
c2207f11 259020001116
2591 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2592 releases.
2593 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2594 <roth@feep.net>
2595
3d398e04 259620001113
61e96248 2597 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2598 contrib/README
fa08c86b 2599 - (djm) Merge OpenBSD changes:
2600 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2601 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2602 [session.c ssh.c]
2603 agent forwarding and -R for ssh2, based on work from
2604 jhuuskon@messi.uku.fi
2605 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2606 [ssh.c sshconnect.c sshd.c]
2607 do not disabled rhosts(rsa) if server port > 1024; from
2608 pekkas@netcore.fi
2609 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2610 [sshconnect.c]
2611 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2612 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2613 [auth1.c]
2614 typo; from mouring@pconline.com
2615 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2616 [ssh-agent.c]
2617 off-by-one when removing a key from the agent
2618 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2619 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2620 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2621 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2622 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2623 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2624 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2625 add support for RSA to SSH2. please test.
2626 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2627 RSA and DSA are used by SSH2.
2628 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2629 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2630 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2631 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2632 - (djm) Change to interim version
5733a41a 2633 - (djm) Fix RPM spec file stupidity
6fff1ac4 2634 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2635
d287c664 263620001112
2637 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2638 Phillips Porch <root@theporch.com>
3d398e04 2639 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2640 <dcp@sgi.com>
a3bf38d0 2641 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2642 failed ioctl(TIOCSCTTY) call.
d287c664 2643
3c4d4fef 264420001111
2645 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2646 packaging files
35325fd4 2647 - (djm) Fix new Makefile.in warnings
61e96248 2648 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2649 promoted to type int. Report and fix from Dan Astoorian
027bf205 2650 <djast@cs.toronto.edu>
61e96248 2651 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2652 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2653
3e366738 265420001110
2655 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2656 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2657 - (bal) Added in check to verify S/Key library is being detected in
2658 configure.in
61e96248 2659 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2660 Patch by Mark Miller <markm@swoon.net>
2661 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2662 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2663 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2664
373998a4 266520001107
e506ee73 2666 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2667 Mark Miller <markm@swoon.net>
373998a4 2668 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2669 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2670 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2671 Mark D. Roth <roth@feep.net>
373998a4 2672
ac89998a 267320001106
2674 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2675 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2676 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2677 maintained FAQ on www.openssh.com
73bd30fe 2678 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2679 <pekkas@netcore.fi>
2680 - (djm) Don't need X11-askpass in RPM spec file if building without it
2681 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2682 - (djm) Release 2.3.0p1
97b378bf 2683 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2684 Asplund <aspa@kronodoc.fi>
2685 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2686
b850ecd9 268720001105
2688 - (bal) Sync with OpenBSD:
2689 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2690 [compat.c]
2691 handle all old openssh versions
2692 - markus@cvs.openbsd.org 2000/10/31 13:1853
2693 [deattack.c]
2694 so that large packets do not wrap "n"; from netbsd
2695 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2696 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2697 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2698 setsid() into more common files
96054e6f 2699 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2700 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2701 bsd-waitpid.c
b850ecd9 2702
75b90ced 270320001029
2704 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2705 - (stevesk) Create contrib/cygwin/ directory; patch from
2706 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2707 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2708 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2709
344f2b94 271020001028
61e96248 2711 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2712 <Philippe.WILLEM@urssaf.fr>
240ae474 2713 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2714 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2715 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2716 - (djm) Sync with OpenBSD:
2717 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2718 [ssh.1]
2719 fixes from pekkas@netcore.fi
2720 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2721 [atomicio.c]
2722 return number of characters processed; ok deraadt@
2723 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2724 [atomicio.c]
2725 undo
2726 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2727 [scp.c]
2728 replace atomicio(read,...) with read(); ok deraadt@
2729 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2730 [session.c]
2731 restore old record login behaviour
2732 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2733 [auth-skey.c]
2734 fmt string problem in unused code
2735 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2736 [sshconnect2.c]
2737 don't reference freed memory. okay deraadt@
2738 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2739 [canohost.c]
2740 typo, eramore@era-t.ericsson.se; ok niels@
2741 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2742 [cipher.c]
2743 non-alignment dependent swap_bytes(); from
2744 simonb@wasabisystems.com/netbsd
2745 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2746 [compat.c]
2747 add older vandyke products
2748 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2749 [channels.c channels.h clientloop.c serverloop.c session.c]
2750 [ssh.c util.c]
61e96248 2751 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2752 client ttys).
344f2b94 2753
ddc49b5c 275420001027
2755 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2756
48e7916f 275720001025
2758 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2759 builtin entropy code to read it.
2760 - (djm) Prefer builtin regex to PCRE.
00937921 2761 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2762 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2763 <proski@gnu.org>
48e7916f 2764
8dcda1e3 276520001020
2766 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2767 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2768 is more correct then current version.
8dcda1e3 2769
f5af5cd5 277020001018
2771 - (stevesk) Add initial support for setproctitle(). Current
2772 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2773 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2774
2f31bdd6 277520001017
2776 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2777 <vinschen@cygnus.com>
ba7a3f40 2778 - (djm) Don't rely on atomicio's retval to determine length of askpass
2779 supplied passphrase. Problem report from Lutz Jaenicke
2780 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2781 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2782 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2783 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2784
33de75a3 278520001016
2786 - (djm) Sync with OpenBSD:
2787 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2788 [cipher.c]
2789 debug3
2790 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2791 [scp.c]
2792 remove spaces from arguments; from djm@mindrot.org
2793 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2794 [ssh.1]
2795 Cipher is for SSH-1 only
2796 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2797 [servconf.c servconf.h serverloop.c session.c sshd.8]
2798 AllowTcpForwarding; from naddy@
2799 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2800 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2801 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2802 needs to be changed for interoperability reasons
2803 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2804 [auth-rsa.c]
2805 do not send RSA challenge if key is not allowed by key-options; from
2806 eivind@ThinkSec.com
2807 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2808 [rijndael.c session.c]
2809 typos; from stevesk@sweden.hp.com
2810 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2811 [rijndael.c]
2812 typo
61e96248 2813 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2814 through diffs
61e96248 2815 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2816 <pekkas@netcore.fi>
aa0289fe 2817 - (djm) Update version in Redhat spec file
61e96248 2818 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2819 Redhat 7.0 spec file
5b2d4b75 2820 - (djm) Make inability to read/write PRNG seedfile non-fatal
2821
33de75a3 2822
4d670c24 282320001015
2824 - (djm) Fix ssh2 hang on background processes at logout.
2825
71dfaf1c 282620001014
443172c4 2827 - (bal) Add support for realpath and getcwd for platforms with broken
2828 or missing realpath implementations for sftp-server.
2829 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2830 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2831 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2832 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2833 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2834 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2835 - (djm) Big OpenBSD sync:
2836 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2837 [log.c]
2838 allow loglevel debug
2839 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2840 [packet.c]
2841 hmac->mac
2842 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2843 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2844 move fake-auth from auth1.c to individual auth methods, disables s/key in
2845 debug-msg
2846 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2847 ssh.c
2848 do not resolve canonname, i have no idea why this was added oin ossh
2849 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2850 ssh-keygen.1 ssh-keygen.c
2851 -X now reads private ssh.com DSA keys, too.
2852 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2853 auth-options.c
2854 clear options on every call.
2855 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2856 authfd.c authfd.h
2857 interop with ssh-agent2, from <res@shore.net>
2858 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2859 compat.c
2860 use rexexp for version string matching
2861 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2862 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2863 First rough implementation of the diffie-hellman group exchange. The
2864 client can ask the server for bigger groups to perform the diffie-hellman
2865 in, thus increasing the attack complexity when using ciphers with longer
2866 keys. University of Windsor provided network, T the company.
2867 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2868 [auth-rsa.c auth2.c]
2869 clear auth options unless auth sucessfull
2870 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2871 [auth-options.h]
2872 clear auth options unless auth sucessfull
2873 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2874 [scp.1 scp.c]
2875 support 'scp -o' with help from mouring@pconline.com
2876 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2877 [dh.c]
2878 Wall
2879 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2880 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2881 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2882 add support for s/key (kbd-interactive) to ssh2, based on work by
2883 mkiernan@avantgo.com and me
2884 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2885 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2886 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2887 [sshconnect2.c sshd.c]
2888 new cipher framework
2889 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2890 [cipher.c]
2891 remove DES
2892 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2893 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2894 enable DES in SSH-1 clients only
2895 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2896 [kex.h packet.c]
2897 remove unused
2898 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2899 [sshd.c]
2900 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2901 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2902 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2903 rijndael/aes support
2904 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2905 [sshd.8]
2906 more info about -V
2907 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2908 [myproposal.h]
2909 prefer no compression
3ed32516 2910 - (djm) Fix scp user@host handling
2911 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2912 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2913 u_intXX_t types on all platforms.
9ea53ba5 2914 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2915 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2916 be bypassed.
f5665f6f 2917 - (stevesk) Display correct path to ssh-askpass in configure output.
2918 Report from Lutz Jaenicke.
71dfaf1c 2919
ebd782f7 292020001007
2921 - (stevesk) Print PAM return value in PAM log messages to aid
2922 with debugging.
97994d32 2923 - (stevesk) Fix detection of pw_class struct member in configure;
2924 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2925
47a134c1 292620001002
2927 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2928 - (djm) Add host system and CC to end-of-configure report. Suggested by
2929 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2930
7322ef0e 293120000931
2932 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2933
6ac7829a 293420000930
b6490dcb 2935 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2936 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2937 Ben Lindstrom <mouring@pconline.com>
2938 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2939 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2940 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2941 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2942 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2943 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2944 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2945 - (djm) Add LICENSE to RPM spec files
de273eef 2946 - (djm) CVS OpenBSD sync:
2947 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2948 [clientloop.c]
2949 use debug2
2950 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2951 [auth2.c sshconnect2.c]
2952 use key_type()
2953 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2954 [channels.c]
2955 debug -> debug2 cleanup
61e96248 2956 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2957 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2958 <Alain.St-Denis@ec.gc.ca>
61e96248 2959 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2960 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2961 J. Barry <don@astro.cornell.edu>
6ac7829a 2962
c5d85828 296320000929
2964 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2965 - (djm) Another off-by-one fix from Pavel Kankovsky
2966 <peak@argo.troja.mff.cuni.cz>
22d89d24 2967 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2968 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2969 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2970 <tim@multitalents.net>
c5d85828 2971
6fd7f731 297220000926
2973 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2974 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2975 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2976 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2977
2f125ca1 297820000924
2979 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2980 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2981 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2982 <markm@swoon.net>
2f125ca1 2983
764d4113 298420000923
61e96248 2985 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2986 <stevesk@sweden.hp.com>
777319db 2987 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2988 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2989 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2990 <stevesk@sweden.hp.com>
e79b44e1 2991 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2992 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2993 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2994 - (djm) OpenBSD CVS sync:
2995 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2996 [sshconnect2.c sshd.c]
2997 fix DEBUG_KEXDH
2998 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2999 [sshconnect.c]
3000 yes no; ok niels@
3001 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3002 [sshd.8]
3003 typo
3004 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3005 [serverloop.c]
3006 typo
3007 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3008 scp.c
3009 utime() to utimes(); mouring@pconline.com
3010 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3011 sshconnect2.c
3012 change login logic in ssh2, allows plugin of other auth methods
3013 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3014 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3015 [serverloop.c]
3016 add context to dispatch_run
3017 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3018 authfd.c authfd.h ssh-agent.c
3019 bug compat for old ssh.com software
764d4113 3020
7f377177 302120000920
3022 - (djm) Fix bad path substitution. Report from Andrew Miner
3023 <asminer@cs.iastate.edu>
3024
bcbf86ec 302520000916
61e96248 3026 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3027 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3028 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3029 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3030 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3031 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3032 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3033 password change patch.
3034 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3035 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3036 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3037 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3038 - (djm) Re-enable int64_t types - we need them for sftp
3039 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3040 - (djm) Update Redhat SPEC file accordingly
3041 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3042 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3043 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3044 <Dirk.DeWachter@rug.ac.be>
61e96248 3045 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3046 <larry.jones@sdrc.com>
3047 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3048 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3049 - (djm) Merge OpenBSD changes:
3050 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3051 [session.c]
3052 print hostname (not hushlogin)
3053 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3054 [authfile.c ssh-add.c]
3055 enable ssh-add -d for DSA keys
3056 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3057 [sftp-server.c]
3058 cleanup
3059 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3060 [authfile.h]
3061 prototype
3062 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3063 [ALL]
61e96248 3064 cleanup copyright notices on all files. I have attempted to be
3065 accurate with the details. everything is now under Tatu's licence
3066 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3067 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3068 licence. We're not changing any rules, just being accurate.
3069 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3070 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3071 cleanup window and packet sizes for ssh2 flow control; ok niels
3072 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3073 [scp.c]
3074 typo
3075 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3076 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3077 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3078 [pty.c readconf.c]
3079 some more Copyright fixes
3080 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3081 [README.openssh2]
3082 bye bye
3083 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3084 [LICENCE cipher.c]
3085 a few more comments about it being ARC4 not RC4
3086 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3087 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3088 multiple debug levels
3089 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3090 [clientloop.c]
3091 typo
3092 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3093 [ssh-agent.c]
3094 check return value for setenv(3) for failure, and deal appropriately
3095
deb8d717 309620000913
3097 - (djm) Fix server not exiting with jobs in background.
3098
b5e300c2 309920000905
3100 - (djm) Import OpenBSD CVS changes
3101 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3102 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3103 implement a SFTP server. interops with sftp2, scp2 and the windows
3104 client from ssh.com
3105 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3106 [README.openssh2]
3107 sync
3108 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3109 [session.c]
3110 Wall
3111 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3112 [authfd.c ssh-agent.c]
3113 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3114 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3115 [scp.1 scp.c]
3116 cleanup and fix -S support; stevesk@sweden.hp.com
3117 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3118 [sftp-server.c]
3119 portability fixes
3120 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3121 [sftp-server.c]
3122 fix cast; mouring@pconline.com
3123 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3124 [ssh-add.1 ssh.1]
3125 add missing .El against .Bl.
3126 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3127 [session.c]
3128 missing close; ok theo
3129 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3130 [session.c]
3131 fix get_last_login_time order; from andre@van-veen.de
3132 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3133 [sftp-server.c]
3134 more cast fixes; from mouring@pconline.com
3135 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3136 [session.c]
3137 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3138 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3139 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3140
1e61f54a 314120000903
3142 - (djm) Fix Redhat init script
3143
c80876b4 314420000901
3145 - (djm) Pick up Jim's new X11-askpass
3146 - (djm) Release 2.2.0p1
3147
8b4a0d08 314820000831
bcbf86ec 3149 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3150 <acox@cv.telegroup.com>
b817711d 3151 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3152
0b65b628 315320000830
3154 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3155 - (djm) Periodically rekey arc4random
3156 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3157 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3158 <stevesk@sweden.hp.com>
b33a2e6e 3159 - (djm) Quieten the pam delete credentials error message
44839801 3160 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3161 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3162 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3163 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3164
9aaf9be4 316520000829
bcbf86ec 3166 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3167 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3168 Garrick James <garrick@james.net>
b5f90139 3169 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3170 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3171 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3172 - More OpenBSD updates:
3173 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3174 [scp.c]
3175 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3176 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3177 [session.c]
3178 Wall
3179 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3180 [compat.c]
3181 ssh.com-2.3.0
3182 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3183 [compat.c]
3184 compatibility with future ssh.com versions
3185 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3186 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3187 print uid/gid as unsigned
3188 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3189 [ssh.c]
3190 enable -n and -f for ssh2
3191 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3192 [ssh.c]
3193 allow combination of -N and -f
3194 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3195 [util.c]
3196 util.c
3197 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3198 [util.c]
3199 undo
3200 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3201 [util.c]
3202 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3203
137d7b6c 320420000823
3205 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3206 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3207 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3208 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3209 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3210 - (djm) Add local version to version.h
ea788c22 3211 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3212 - (djm) OpenBSD CVS updates:
3213 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3214 [ssh.c]
3215 accept remsh as a valid name as well; roman@buildpoint.com
3216 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3217 [deattack.c crc32.c packet.c]
3218 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3219 libz crc32 function yet, because it has ugly "long"'s in it;
3220 oneill@cs.sfu.ca
3221 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3222 [scp.1 scp.c]
3223 -S prog support; tv@debian.org
3224 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3225 [scp.c]
3226 knf
3227 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3228 [log-client.c]
3229 shorten
3230 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3231 [channels.c channels.h clientloop.c ssh.c ssh.h]
3232 support for ~. in ssh2
3233 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3234 [crc32.h]
3235 proper prototype
3236 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3237 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3238 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3239 [fingerprint.c fingerprint.h]
3240 add SSH2/DSA support to the agent and some other DSA related cleanups.
3241 (note that we cannot talk to ssh.com's ssh2 agents)
3242 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3243 [channels.c channels.h clientloop.c]
3244 more ~ support for ssh2
3245 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3246 [clientloop.c]
3247 oops
3248 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3249 [session.c]
3250 We have to stash the result of get_remote_name_or_ip() before we
3251 close our socket or getpeername() will get EBADF and the process
3252 will exit. Only a problem for "UseLogin yes".
3253 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3254 [session.c]
3255 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3256 own policy on determining who is allowed to login when /etc/nologin
3257 is present. Also use the _PATH_NOLOGIN define.
3258 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3259 [auth1.c auth2.c session.c ssh.c]
3260 Add calls to setusercontext() and login_get*(). We basically call
3261 setusercontext() in most places where previously we did a setlogin().
3262 Add default login.conf file and put root in the "daemon" login class.
3263 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3264 [session.c]
3265 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3266
c345cf9d 326720000818
3268 - (djm) OpenBSD CVS changes:
3269 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3270 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3271 random early drop; ok theo, niels
3272 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3273 [ssh.1]
3274 typo
3275 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3276 [sshd.8]
3277 many fixes from pepper@mail.reppep.com
3278 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3279 [Makefile.in util.c aux.c]
3280 rename aux.c to util.c to help with cygwin port
3281 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3282 [authfd.c]
3283 correct sun_len; Alexander@Leidinger.net
3284 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3285 [readconf.c sshd.8]
3286 disable kerberos authentication by default
3287 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3288 [sshd.8 readconf.c auth-krb4.c]
3289 disallow kerberos authentication if we can't verify the TGT; from
3290 dugsong@
3291 kerberos authentication is on by default only if you have a srvtab.
3292 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3293 [auth.c]
3294 unused
3295 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3296 [sshd_config]
3297 MaxStartups
3298 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3299 [authfd.c]
3300 cleanup; ok niels@
3301 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3302 [session.c]
3303 cleanup login(1)-like jobs, no duplicate utmp entries
3304 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3305 [session.c sshd.8 sshd.c]
3306 sshd -u len, similar to telnetd
1a022229 3307 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3308 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3309
416ed5a7 331020000816
3311 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3312 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3313 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3314 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3315 implementation.
ba606eb2 3316 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3317
dbaa2e87 331820000815
3319 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3320 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3321 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3322 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3323 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3324 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3325 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3326
6c33bf70 332720000813
3328 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3329 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3330
3fcce26c 333120000809
bcbf86ec 3332 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3333 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3334 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3335 <charles@comm.polymtl.ca>
3fcce26c 3336
71d43804 333720000808
3338 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3339 time, spec file cleanup.
3340
f9bcea07 334120000807
378f2232 3342 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3343 - (djm) Suppress error messages on channel close shutdown() failurs
3344 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3345 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3346
bcf89935 334720000725
3348 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3349
4c8722d9 335020000721
3351 - (djm) OpenBSD CVS updates:
3352 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3353 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3354 [sshconnect1.c sshconnect2.c]
3355 make ssh-add accept dsa keys (the agent does not)
3356 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3357 [sshd.c]
3358 Another closing of stdin; ok deraadt
3359 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3360 [dsa.c]
3361 missing free, reorder
3362 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3363 [ssh-keygen.1]
3364 document input and output files
3365
240777b8 336620000720
4c8722d9 3367 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3368
3c7def32 336920000716
4c8722d9 3370 - (djm) Release 2.1.1p4
3c7def32 3371
819b676f 337220000715
704b1659 3373 - (djm) OpenBSD CVS updates
3374 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3375 [aux.c readconf.c servconf.c ssh.h]
3376 allow multiple whitespace but only one '=' between tokens, bug report from
3377 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3378 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3379 [clientloop.c]
3380 typo; todd@fries.net
3381 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3382 [scp.c]
3383 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3384 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3385 [readconf.c servconf.c]
3386 allow leading whitespace. ok niels
3387 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3388 [ssh-keygen.c ssh.c]
3389 Always create ~/.ssh with mode 700; ok Markus
819b676f 3390 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3391 - Include floatingpoint.h for entropy.c
3392 - strerror replacement
704b1659 3393
3f7a7e4a 339420000712
c37fb3c1 3395 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3396 - (djm) OpenBSD CVS Updates:
3397 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3398 [session.c sshd.c ]
3399 make MaxStartups code still work with -d; djm
3400 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3401 [readconf.c ssh_config]
3402 disable FallBackToRsh by default
c37fb3c1 3403 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3404 Ben Lindstrom <mouring@pconline.com>
1e970014 3405 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3406 spec file.
dcb36e5d 3407 - (djm) Released 2.1.1p3
3f7a7e4a 3408
56118702 340920000711
3410 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3411 <tbert@abac.com>
132dd316 3412 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3413 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3414 <mouring@pconline.com>
bcbf86ec 3415 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3416 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3417 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3418 to compile on more platforms (incl NeXT).
cc6f2c4c 3419 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3420 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3421 - (djm) OpenBSD CVS updates:
3422 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3423 [authfd.c]
3424 cleanup, less cut&paste
3425 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3426 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3427 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3428 theo and me
3429 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3430 [session.c]
3431 use no_x11_forwarding_flag correctly; provos ok
3432 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3433 [sshd.c]
3434 typo
3435 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3436 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3437 Insert more missing .El directives. Our troff really should identify
089fbbd2 3438 these and spit out a warning.
3439 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3440 [auth-rsa.c auth2.c ssh-keygen.c]
3441 clean code is good code
3442 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3443 [serverloop.c]
3444 sense of port forwarding flag test was backwards
3445 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3446 [compat.c readconf.c]
3447 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3448 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3449 [auth.h]
3450 KNF
3451 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3452 [compat.c readconf.c]
3453 Better conditions for strsep() ending.
3454 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3455 [readconf.c]
3456 Get the correct message on errors. (niels@ ok)
3457 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3458 [cipher.c kex.c servconf.c]
3459 strtok() --> strsep(). (niels@ ok)
5540ea9b 3460 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3461 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3462 builds)
229f64ee 3463 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3464
a8545c6c 346520000709
3466 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3467 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3468 - (djm) Match prototype and function declaration for rresvport_af.
3469 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3470 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3471 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3472 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3473 <jimw@peisj.pebio.com>
264dce47 3474 - (djm) Fix pam sprintf fix
3475 - (djm) Cleanup entropy collection code a little more. Split initialisation
3476 from seeding, perform intialisation immediatly at start, be careful with
3477 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3478 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3479 Including sigaction() et al. replacements
bcbf86ec 3480 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3481 <tbert@abac.com>
a8545c6c 3482
e2902a5b 348320000708
bcbf86ec 3484 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3485 Aaron Hopkins <aaron@die.net>
7a33f831 3486 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3487 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3488 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3489 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3490 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3491 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3492 - (djm) Don't use inet_addr.
e2902a5b 3493
5637650d 349420000702
3495 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3496 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3497 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3498 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3499 Chris, the Young One <cky@pobox.com>
bcbf86ec 3500 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3501 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3502
388e9f9f 350320000701
3504 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3505 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3506 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3507 <vinschen@cygnus.com>
30228d7c 3508 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3509 - (djm) Added check for broken snprintf() functions which do not correctly
3510 terminate output string and attempt to use replacement.
46158300 3511 - (djm) Released 2.1.1p2
388e9f9f 3512
9f32ceb4 351320000628
3514 - (djm) Fixes to lastlog code for Irix
3515 - (djm) Use atomicio in loginrec
3206bb3b 3516 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3517 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3518 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3519 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3520 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3521
d8caae24 352220000627
3523 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3524 - (djm) Formatting
d8caae24 3525
fe30cc2e 352620000626
3e98362e 3527 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3528 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3529 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3530 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3531 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3532 - (djm) Fix fixed EGD code.
3e98362e 3533 - OpenBSD CVS update
3534 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3535 [channels.c]
3536 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3537
1c04b088 353820000623
bcbf86ec 3539 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3540 Svante Signell <svante.signell@telia.com>
3541 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3542 - OpenBSD CVS Updates:
3543 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3544 [sshd.c]
3545 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3546 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3547 [auth-krb4.c key.c radix.c uuencode.c]
3548 Missing CVS idents; ok markus
1c04b088 3549
f528fdf2 355020000622
3551 - (djm) Automatically generate host key during "make install". Suggested
3552 by Gary E. Miller <gem@rellim.com>
3553 - (djm) Paranoia before kill() system call
74fc9186 3554 - OpenBSD CVS Updates:
3555 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3556 [auth2.c compat.c compat.h sshconnect2.c]
3557 make userauth+pubkey interop with ssh.com-2.2.0
3558 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3559 [dsa.c]
3560 mem leak + be more paranoid in dsa_verify.
3561 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3562 [key.c]
3563 cleanup fingerprinting, less hardcoded sizes
3564 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3565 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3566 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3567 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3568 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3569 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3570 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3571 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3572 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3573 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3574 OpenBSD tag
3575 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3576 sshconnect2.c missing free; nuke old comment
f528fdf2 3577
e5fe9a1f 357820000620
3579 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3580 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3581 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3582 - (djm) Typo in loginrec.c
e5fe9a1f 3583
cbd7492e 358420000618
3585 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3586 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3587 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3588 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3589 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3590 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3591 Martin Petrak <petrak@spsknm.schools.sk>
3592 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3593 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3594 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3595 - OpenBSD CVS updates:
3596 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3597 [channels.c]
3598 everyone says "nix it" (remove protocol 2 debugging message)
3599 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3600 [sshconnect.c]
3601 allow extended server banners
3602 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3603 [sshconnect.c]
3604 missing atomicio, typo
3605 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3606 [servconf.c servconf.h session.c sshd.8 sshd_config]
3607 add support for ssh v2 subsystems. ok markus@.
3608 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3609 [readconf.c servconf.c]
3610 include = in WHITESPACE; markus ok
3611 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3612 [auth2.c]
3613 implement bug compatibility with ssh-2.0.13 pubkey, server side
3614 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3615 [compat.c]
3616 initial support for ssh.com's 2.2.0
3617 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3618 [scp.c]
3619 typo
3620 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3621 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3622 split auth-rsa option parsing into auth-options
3623 add options support to authorized_keys2
3624 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3625 [session.c]
3626 typo
cbd7492e 3627
509b1f88 362820000613
3629 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3630 - Platform define for SCO 3.x which breaks on /dev/ptmx
3631 - Detect and try to fix missing MAXPATHLEN
a4d05724 3632 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3633 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3634
09564242 363520000612
3636 - (djm) Glob manpages in RPM spec files to catch compressed files
3637 - (djm) Full license in auth-pam.c
08ae384f 3638 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3639 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3640 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3641 def'd
3642 - Set AIX to use preformatted manpages
61e96248 3643
74b224a0 364420000610
3645 - (djm) Minor doc tweaks
217ab55e 3646 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3647
32c80420 364820000609
3649 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3650 (in favour of utmpx) on Solaris 8
3651
fa649821 365220000606
48c99b2c 3653 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3654 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3655 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3656 timeout
f988dce5 3657 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3658 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3659 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3660 <tibbs@math.uh.edu>
1e83f2a2 3661 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3662 <zack@wolery.cumb.org>
fa649821 3663 - (djm) OpenBSD CVS updates:
3664 - todd@cvs.openbsd.org
3665 [sshconnect2.c]
3666 teach protocol v2 to count login failures properly and also enable an
3667 explanation of why the password prompt comes up again like v1; this is NOT
3668 crypto
61e96248 3669 - markus@cvs.openbsd.org
fa649821 3670 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3671 xauth_location support; pr 1234
3672 [readconf.c sshconnect2.c]
3673 typo, unused
3674 [session.c]
3675 allow use_login only for login sessions, otherwise remote commands are
3676 execed with uid==0
3677 [sshd.8]
3678 document UseLogin better
3679 [version.h]
3680 OpenSSH 2.1.1
3681 [auth-rsa.c]
bcbf86ec 3682 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3683 negative match or no match at all
3684 [channels.c hostfile.c match.c]
bcbf86ec 3685 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3686 kris@FreeBSD.org
3687
8e7b16f8 368820000606
bcbf86ec 3689 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3690 configure.
3691
d7c0f3d5 369220000604
3693 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3694 - (andre) login code changes based on djm feedback
d7c0f3d5 3695
2d6c411f 369620000603
3697 - (andre) New login code
3698 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3699 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3700
5daf7064 370120000531
3702 - Cleanup of auth.c, login.c and fake-*
3703 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3704 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3705 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3706 of fallback DIY code.
5daf7064 3707
b9f446d1 370820000530
3709 - Define atexit for old Solaris
b02ebca1 3710 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3711 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3712 - OpenBSD CVS updates:
3713 - markus@cvs.openbsd.org
3714 [session.c]
3715 make x11-fwd work w/ localhost (xauth add host/unix:11)
3716 [cipher.c compat.c readconf.c servconf.c]
3717 check strtok() != NULL; ok niels@
3718 [key.c]
3719 fix key_read() for uuencoded keys w/o '='
3720 [serverloop.c]
3721 group ssh1 vs. ssh2 in serverloop
3722 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3723 split kexinit/kexdh, factor out common code
3724 [readconf.c ssh.1 ssh.c]
3725 forwardagent defaults to no, add ssh -A
3726 - theo@cvs.openbsd.org
3727 [session.c]
3728 just some line shortening
60688ef9 3729 - Released 2.1.0p3
b9f446d1 3730
29611d9c 373120000520
3732 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3733 - Don't touch utmp if USE_UTMPX defined
a423beaf 3734 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3735 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3736 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3737 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3738 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3739 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3740 - Doc cleanup
29611d9c 3741
301e9b01 374220000518
3743 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3744 - OpenBSD CVS updates:
3745 - markus@cvs.openbsd.org
3746 [sshconnect.c]
3747 copy only ai_addrlen bytes; misiek@pld.org.pl
3748 [auth.c]
bcbf86ec 3749 accept an empty shell in authentication; bug reported by
301e9b01 3750 chris@tinker.ucr.edu
3751 [serverloop.c]
3752 we don't have stderr for interactive terminal sessions (fcntl errors)
3753
ad85db64 375420000517
3755 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3756 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3757 - Fixes erroneous printing of debug messages to syslog
3758 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3759 - Gives useful error message if PRNG initialisation fails
3760 - Reduced ssh startup delay
3761 - Measures cumulative command time rather than the time between reads
704b1659 3762 after select()
ad85db64 3763 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3764 optionally run 'ent' to measure command entropy
c1ef8333 3765 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3766 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3767 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3768 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3769 - OpenBSD CVS update:
bcbf86ec 3770 - markus@cvs.openbsd.org
0e73cc53 3771 [ssh.c]
3772 fix usage()
3773 [ssh2.h]
3774 draft-ietf-secsh-architecture-05.txt
3775 [ssh.1]
3776 document ssh -T -N (ssh2 only)
3777 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3778 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3779 [aux.c]
3780 missing include
c04f75f1 3781 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3782 - INSTALL typo and URL fix
3783 - Makefile fix
3784 - Solaris fixes
bcbf86ec 3785 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3786 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3787 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3788 - Detect OpenSSL seperatly from RSA
bcbf86ec 3789 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3790 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3791
3d1a1654 379220000513
bcbf86ec 3793 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3794 <misiek@pld.org.pl>
3795
d02a3a00 379620000511
bcbf86ec 3797 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3798 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3799 - "make host-key" fix for Irix
d02a3a00 3800
d0c832f3 380120000509
3802 - OpenBSD CVS update
3803 - markus@cvs.openbsd.org
3804 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3805 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3806 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3807 - hugh@cvs.openbsd.org
3808 [ssh.1]
3809 - zap typo
3810 [ssh-keygen.1]
3811 - One last nit fix. (markus approved)
3812 [sshd.8]
3813 - some markus certified spelling adjustments
3814 - markus@cvs.openbsd.org
3815 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3816 [sshconnect2.c ]
3817 - bug compat w/ ssh-2.0.13 x11, split out bugs
3818 [nchan.c]
3819 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3820 [ssh-keygen.c]
3821 - handle escapes in real and original key format, ok millert@
3822 [version.h]
3823 - OpenSSH-2.1
3dc1102e 3824 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3825 - Doc updates
bcbf86ec 3826 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3827 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3828
ebdeb9a8 382920000508
3830 - Makefile and RPM spec fixes
3831 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3832 - OpenBSD CVS update
3833 - markus@cvs.openbsd.org
3834 [clientloop.c sshconnect2.c]
3835 - make x11-fwd interop w/ ssh-2.0.13
3836 [README.openssh2]
3837 - interop w/ SecureFX
3838 - Release 2.0.0beta2
ebdeb9a8 3839
bcbf86ec 3840 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3841 <andre.lucas@dial.pipex.com>
3842
1d1ffb87 384320000507
3844 - Remove references to SSLeay.
3845 - Big OpenBSD CVS update
3846 - markus@cvs.openbsd.org
3847 [clientloop.c]
3848 - typo
3849 [session.c]
3850 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3851 [session.c]
3852 - update proctitle for proto 1, too
3853 [channels.h nchan.c serverloop.c session.c sshd.c]
3854 - use c-style comments
3855 - deraadt@cvs.openbsd.org
3856 [scp.c]
3857 - more atomicio
bcbf86ec 3858 - markus@cvs.openbsd.org
1d1ffb87 3859 [channels.c]
3860 - set O_NONBLOCK
3861 [ssh.1]
3862 - update AUTHOR
3863 [readconf.c ssh-keygen.c ssh.h]
3864 - default DSA key file ~/.ssh/id_dsa
3865 [clientloop.c]
3866 - typo, rm verbose debug
3867 - deraadt@cvs.openbsd.org
3868 [ssh-keygen.1]
3869 - document DSA use of ssh-keygen
3870 [sshd.8]
3871 - a start at describing what i understand of the DSA side
3872 [ssh-keygen.1]
3873 - document -X and -x
3874 [ssh-keygen.c]
3875 - simplify usage
bcbf86ec 3876 - markus@cvs.openbsd.org
1d1ffb87 3877 [sshd.8]
3878 - there is no rhosts_dsa
3879 [ssh-keygen.1]
3880 - document -y, update -X,-x
3881 [nchan.c]
3882 - fix close for non-open ssh1 channels
3883 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3884 - s/DsaKey/HostDSAKey/, document option
3885 [sshconnect2.c]
3886 - respect number_of_password_prompts
3887 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3888 - GatewayPorts for sshd, ok deraadt@
3889 [ssh-add.1 ssh-agent.1 ssh.1]
3890 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3891 [ssh.1]
3892 - more info on proto 2
3893 [sshd.8]
3894 - sync AUTHOR w/ ssh.1
3895 [key.c key.h sshconnect.c]
3896 - print key type when talking about host keys
3897 [packet.c]
3898 - clear padding in ssh2
3899 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3900 - replace broken uuencode w/ libc b64_ntop
3901 [auth2.c]
3902 - log failure before sending the reply
3903 [key.c radix.c uuencode.c]
3904 - remote trailing comments before calling __b64_pton
3905 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3906 [sshconnect2.c sshd.8]
3907 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3908 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3909
1a11e1ae 391020000502
0fbe8c74 3911 - OpenBSD CVS update
3912 [channels.c]
3913 - init all fds, close all fds.
3914 [sshconnect2.c]
3915 - check whether file exists before asking for passphrase
3916 [servconf.c servconf.h sshd.8 sshd.c]
3917 - PidFile, pr 1210
3918 [channels.c]
3919 - EINTR
3920 [channels.c]
3921 - unbreak, ok niels@
3922 [sshd.c]
3923 - unlink pid file, ok niels@
3924 [auth2.c]
3925 - Add missing #ifdefs; ok - markus
bcbf86ec 3926 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3927 gathering commands from a text file
1a11e1ae 3928 - Release 2.0.0beta1
3929
c4bc58eb 393020000501
3931 - OpenBSD CVS update
3932 [packet.c]
3933 - send debug messages in SSH2 format
3189621b 3934 [scp.c]
3935 - fix very rare EAGAIN/EINTR issues; based on work by djm
3936 [packet.c]
3937 - less debug, rm unused
3938 [auth2.c]
3939 - disable kerb,s/key in ssh2
3940 [sshd.8]
3941 - Minor tweaks and typo fixes.
3942 [ssh-keygen.c]
3943 - Put -d into usage and reorder. markus ok.
bcbf86ec 3944 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3945 <karn@ka9q.ampr.org>
bcbf86ec 3946 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3947 <andre.lucas@dial.pipex.com>
0d5f7abc 3948 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3949 <gd@hilb1.medat.de>
8cb940db 3950 - Add some missing ifdefs to auth2.c
8af50c98 3951 - Deprecate perl-tk askpass.
52bcc044 3952 - Irix portability fixes - don't include netinet headers more than once
3953 - Make sure we don't save PRNG seed more than once
c4bc58eb 3954
2b763e31 395520000430
3956 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3957 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3958 patch.
3959 - Adds timeout to entropy collection
3960 - Disables slow entropy sources
3961 - Load and save seed file
bcbf86ec 3962 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3963 saved in root's .ssh directory)
3964 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3965 - More OpenBSD updates:
3966 [session.c]
3967 - don't call chan_write_failed() if we are not writing
3968 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3969 - keysize warnings error() -> log()
2b763e31 3970
a306f2dd 397120000429
3972 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3973 [README.openssh2]
3974 - interop w/ F-secure windows client
3975 - sync documentation
3976 - ssh_host_dsa_key not ssh_dsa_key
3977 [auth-rsa.c]
3978 - missing fclose
3979 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3980 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3981 [sshd.c uuencode.c uuencode.h authfile.h]
3982 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3983 for trading keys with the real and the original SSH, directly from the
3984 people who invented the SSH protocol.
3985 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3986 [sshconnect1.c sshconnect2.c]
3987 - split auth/sshconnect in one file per protocol version
3988 [sshconnect2.c]
3989 - remove debug
3990 [uuencode.c]
3991 - add trailing =
3992 [version.h]
3993 - OpenSSH-2.0
3994 [ssh-keygen.1 ssh-keygen.c]
3995 - add -R flag: exit code indicates if RSA is alive
3996 [sshd.c]
3997 - remove unused
3998 silent if -Q is specified
3999 [ssh.h]
4000 - host key becomes /etc/ssh_host_dsa_key
4001 [readconf.c servconf.c ]
4002 - ssh/sshd default to proto 1 and 2
4003 [uuencode.c]
4004 - remove debug
4005 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4006 - xfree DSA blobs
4007 [auth2.c serverloop.c session.c]
4008 - cleanup logging for sshd/2, respect PasswordAuth no
4009 [sshconnect2.c]
4010 - less debug, respect .ssh/config
4011 [README.openssh2 channels.c channels.h]
bcbf86ec 4012 - clientloop.c session.c ssh.c
a306f2dd 4013 - support for x11-fwding, client+server
4014
0ac7199f 401520000421
4016 - Merge fix from OpenBSD CVS
4017 [ssh-agent.c]
4018 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4019 via Debian bug #59926
18ba2aab 4020 - Define __progname in session.c if libc doesn't
4021 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4022 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4023 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4024
e1b37056 402520000420
bcbf86ec 4026 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4027 <andre.lucas@dial.pipex.com>
9da5c3c9 4028 - Sync with OpenBSD CVS:
4029 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4030 - pid_t
4031 [session.c]
4032 - remove bogus chan_read_failed. this could cause data
4033 corruption (missing data) at end of a SSH2 session.
4e577b89 4034 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4035 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4036 - Use vhangup to clean up Linux ttys
4037 - Force posix getopt processing on GNU libc systems
371ecff9 4038 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4039 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4040
d6f24e45 404120000419
4042 - OpenBSD CVS updates
4043 [channels.c]
4044 - fix pr 1196, listen_port and port_to_connect interchanged
4045 [scp.c]
bcbf86ec 4046 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4047 elapsed time; my idea, aaron wrote the patch
4048 [ssh_config sshd_config]
4049 - show 'Protocol' as an example, ok markus@
4050 [sshd.c]
4051 - missing xfree()
4052 - Add missing header to bsd-misc.c
4053
35484284 405420000416
4055 - Reduce diff against OpenBSD source
bcbf86ec 4056 - All OpenSSL includes are now unconditionally referenced as
35484284 4057 openssl/foo.h
4058 - Pick up formatting changes
4059 - Other minor changed (typecasts, etc) that I missed
4060
6ae2364d 406120000415
4062 - OpenBSD CVS updates.
4063 [ssh.1 ssh.c]
4064 - ssh -2
4065 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4066 [session.c sshconnect.c]
4067 - check payload for (illegal) extra data
4068 [ALL]
4069 whitespace cleanup
4070
c323ac76 407120000413
4072 - INSTALL doc updates
f54651ce 4073 - Merged OpenBSD updates to include paths.
bcbf86ec 4074
a8be9f80 407520000412
4076 - OpenBSD CVS updates:
4077 - [channels.c]
4078 repair x11-fwd
4079 - [sshconnect.c]
4080 fix passwd prompt for ssh2, less debugging output.
4081 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4082 less debugging output
4083 - [kex.c kex.h sshconnect.c sshd.c]
4084 check for reasonable public DH values
4085 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4086 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4087 add Cipher and Protocol options to ssh/sshd, e.g.:
4088 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4089 arcfour,3des-cbc'
4090 - [sshd.c]
4091 print 1.99 only if server supports both
4092
18e92801 409320000408
4094 - Avoid some compiler warnings in fake-get*.c
4095 - Add IPTOS macros for systems which lack them
9d98aaf6 4096 - Only set define entropy collection macros if they are found
e78a59f5 4097 - More large OpenBSD CVS updates:
4098 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4099 [session.h ssh.h sshd.c README.openssh2]
4100 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4101 - [channels.c]
4102 no adjust after close
4103 - [sshd.c compat.c ]
4104 interop w/ latest ssh.com windows client.
61e96248 4105
8ce64345 410620000406
4107 - OpenBSD CVS update:
4108 - [channels.c]
4109 close efd on eof
4110 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4111 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4112 - [sshconnect.c]
4113 missing free.
4114 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4115 remove unused argument, split cipher_mask()
4116 - [clientloop.c]
4117 re-order: group ssh1 vs. ssh2
4118 - Make Redhat spec require openssl >= 0.9.5a
4119
e7627112 412020000404
4121 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4122 - OpenBSD CVS update:
4123 - [packet.h packet.c]
4124 ssh2 packet format
4125 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4126 [channels.h channels.c]
4127 channel layer support for ssh2
4128 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4129 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4130 - Generate manpages before make install not at the end of make all
4131 - Don't seed the rng quite so often
4132 - Always reseed rng when requested
e7627112 4133
bfc9a610 413420000403
4135 - Wrote entropy collection routines for systems that lack /dev/random
4136 and EGD
837c30b8 4137 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4138
7368a6c8 413920000401
4140 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4141 - [auth.c session.c sshd.c auth.h]
4142 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4143 - [bufaux.c bufaux.h]
4144 support ssh2 bignums
4145 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4146 [readconf.c ssh.c ssh.h serverloop.c]
4147 replace big switch() with function tables (prepare for ssh2)
4148 - [ssh2.h]
4149 ssh2 message type codes
4150 - [sshd.8]
4151 reorder Xr to avoid cutting
4152 - [serverloop.c]
4153 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4154 - [channels.c]
4155 missing close
4156 allow bigger packets
4157 - [cipher.c cipher.h]
4158 support ssh2 ciphers
4159 - [compress.c]
4160 cleanup, less code
4161 - [dispatch.c dispatch.h]
4162 function tables for different message types
4163 - [log-server.c]
4164 do not log() if debuggin to stderr
4165 rename a cpp symbol, to avoid param.h collision
4166 - [mpaux.c]
4167 KNF
4168 - [nchan.c]
4169 sync w/ channels.c
4170
f5238bee 417120000326
4172 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4173 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4174 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4175 - OpenBSD CVS update
4176 - [auth-krb4.c]
4177 -Wall
4178 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4179 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4180 initial support for DSA keys. ok deraadt@, niels@
4181 - [cipher.c cipher.h]
4182 remove unused cipher_attack_detected code
4183 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4184 Fix some formatting problems I missed before.
4185 - [ssh.1 sshd.8]
4186 fix spelling errors, From: FreeBSD
4187 - [ssh.c]
4188 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4189
0024a081 419020000324
4191 - Released 1.2.3
4192
bd499f9e 419320000317
4194 - Clarified --with-default-path option.
4195 - Added -blibpath handling for AIX to work around stupid runtime linking.
4196 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4197 <jmknoble@jmknoble.cx>
474b5fef 4198 - Checks for 64 bit int types. Problem report from Mats Fredholm
4199 <matsf@init.se>
610cd5c6 4200 - OpenBSD CVS updates:
bcbf86ec 4201 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4202 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4203 [sshd.c]
4204 pedantic: signed vs. unsigned, void*-arithm, etc
4205 - [ssh.1 sshd.8]
4206 Various cleanups and standardizations.
bcbf86ec 4207 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4208 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4209
4696775a 421020000316
bcbf86ec 4211 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4212 Hesprich <dghespri@sprintparanet.com>
d423d822 4213 - Propogate LD through to Makefile
b7a9ce47 4214 - Doc cleanups
2ba2a610 4215 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4216
cb0b7ea4 421720000315
4218 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4219 problems with gcc/Solaris.
bcbf86ec 4220 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4221 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4222 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4223 Debian package, README file and chroot patch from Ricardo Cerqueira
4224 <rmcc@clix.pt>
bcbf86ec 4225 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4226 option.
4227 - Slight cleanup to doc files
b14b2ae7 4228 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4229
a8ed9fd9 423020000314
bcbf86ec 4231 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4232 peter@frontierflying.com
84afc958 4233 - Include /usr/local/include and /usr/local/lib for systems that don't
4234 do it themselves
4235 - -R/usr/local/lib for Solaris
4236 - Fix RSAref detection
4237 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4238
bcf36c78 423920000311
4240 - Detect RSAref
43e48848 4241 - OpenBSD CVS change
4242 [sshd.c]
4243 - disallow guessing of root password
867dbf40 4244 - More configure fixes
80faa19f 4245 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4246
c8d54615 424720000309
4248 - OpenBSD CVS updates to v1.2.3
704b1659 4249 [ssh.h atomicio.c]
4250 - int atomicio -> ssize_t (for alpha). ok deraadt@
4251 [auth-rsa.c]
4252 - delay MD5 computation until client sends response, free() early, cleanup.
4253 [cipher.c]
4254 - void* -> unsigned char*, ok niels@
4255 [hostfile.c]
4256 - remove unused variable 'len'. fix comments.
4257 - remove unused variable
4258 [log-client.c log-server.c]
4259 - rename a cpp symbol, to avoid param.h collision
4260 [packet.c]
4261 - missing xfree()
4262 - getsockname() requires initialized tolen; andy@guildsoftware.com
4263 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4264 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4265 [pty.c pty.h]
bcbf86ec 4266 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4267 pty.c ok provos@, dugsong@
704b1659 4268 [readconf.c]
4269 - turn off x11-fwd for the client, too.
4270 [rsa.c]
4271 - PKCS#1 padding
4272 [scp.c]
4273 - allow '.' in usernames; from jedgar@fxp.org
4274 [servconf.c]
4275 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4276 - sync with sshd_config
4277 [ssh-keygen.c]
4278 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4279 [ssh.1]
4280 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4281 [ssh.c]
4282 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4283 - turn off x11-fwd for the client, too.
4284 [sshconnect.c]
4285 - missing xfree()
4286 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4287 - read error vs. "Connection closed by remote host"
4288 [sshd.8]
4289 - ie. -> i.e.,
4290 - do not link to a commercial page..
4291 - sync with sshd_config
4292 [sshd.c]
4293 - no need for poll.h; from bright@wintelcom.net
4294 - log with level log() not fatal() if peer behaves badly.
4295 - don't panic if client behaves strange. ok deraadt@
4296 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4297 - delay close() of pty until the pty has been chowned back to root
4298 - oops, fix comment, too.
4299 - missing xfree()
4300 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4301 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4302 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4303 pty.c ok provos@, dugsong@
4304 - create x11 cookie file
4305 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4306 - version 1.2.3
c8d54615 4307 - Cleaned up
bcbf86ec 4308 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4309 required after OpenBSD updates)
c8d54615 4310
07055445 431120000308
4312 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4313
431420000307
4315 - Released 1.2.2p1
4316
9c8c3fc6 431720000305
4318 - Fix DEC compile fix
54096dcc 4319 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4320 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4321 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4322 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4323 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4324
6bf4d066 432520000303
4326 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4327 <domi@saargate.de>
bcbf86ec 4328 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4329 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4330 Miskiewicz <misiek@pld.org.pl>
22fa590f 4331 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4332 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4333
a0391976 433420000302
4335 - Big cleanup of autoconf code
4336 - Rearranged to be a little more logical
4337 - Added -R option for Solaris
4338 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4339 to detect library and header location _and_ ensure library has proper
4340 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4341 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4342 - Avoid warning message with Unix98 ptys
bcbf86ec 4343 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4344 platform-specific code.
4345 - Document some common problems
bcbf86ec 4346 - Allow root access to any key. Patch from
81eef326 4347 markus.friedl@informatik.uni-erlangen.de
a0391976 4348
f55afe71 434920000207
4350 - Removed SOCKS code. Will support through a ProxyCommand.
4351
d07d1c58 435220000203
4353 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4354 - Add --with-ssl-dir option
d07d1c58 4355
9d5f374b 435620000202
bcbf86ec 4357 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4358 <jmd@aoe.vt.edu>
6b1f3fdb 4359 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4360 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4361 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4362
bc8c2601 436320000201
4364 - Use socket pairs by default (instead of pipes). Prevents race condition
4365 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4366
69c76614 436720000127
4368 - Seed OpenSSL's random number generator before generating RSA keypairs
4369 - Split random collector into seperate file
aaf2abd7 4370 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4371
f9507c24 437220000126
4373 - Released 1.2.2 stable
4374
bcbf86ec 4375 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4376 mouring@newton.pconline.com
bcbf86ec 4377 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4378 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4379 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4380 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4381
bfae20ad 438220000125
bcbf86ec 4383 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4384 <andre.lucas@dial.pipex.com>
07b0cb78 4385 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4386 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4387 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4388 <gem@rellim.com>
4389 - New URL for x11-ssh-askpass.
bcbf86ec 4390 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4391 <jmknoble@jmknoble.cx>
bcbf86ec 4392 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4393 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4394 - Updated RPM spec files to use DESTDIR
bfae20ad 4395
bb58aa4b 439620000124
4397 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4398 increment)
4399
d45317d8 440020000123
4401 - OpenBSD CVS:
4402 - [packet.c]
4403 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4404 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4405 <drankin@bohemians.lexington.ky.us>
12aa90af 4406 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4407
e844f761 440820000122
4409 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4410 <bent@clark.net>
c54a6257 4411 - Merge preformatted manpage patch from Andre Lucas
4412 <andre.lucas@dial.pipex.com>
8eb34e02 4413 - Make IPv4 use the default in RPM packages
4414 - Irix uses preformatted manpages
1e64903d 4415 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4416 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4417 - OpenBSD CVS updates:
4418 - [packet.c]
4419 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4420 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4421 - [sshd.c]
4422 log with level log() not fatal() if peer behaves badly.
4423 - [readpass.c]
bcbf86ec 4424 instead of blocking SIGINT, catch it ourselves, so that we can clean
4425 the tty modes up and kill ourselves -- instead of our process group
61e96248 4426 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4427 people with cbreak shells never even noticed..
399d9d44 4428 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4429 ie. -> i.e.,
e844f761 4430
4c8ef3fb 443120000120
4432 - Don't use getaddrinfo on AIX
7b2ea3a1 4433 - Update to latest OpenBSD CVS:
4434 - [auth-rsa.c]
4435 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4436 - [sshconnect.c]
4437 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4438 - destroy keys earlier
bcbf86ec 4439 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4440 ok: provos@
7b2ea3a1 4441 - [sshd.c]
4442 - no need for poll.h; from bright@wintelcom.net
4443 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4444 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4445 ok: provos@
f3bba493 4446 - Big manpage and config file cleanup from Andre Lucas
4447 <andre.lucas@dial.pipex.com>
5f4fdfae 4448 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4449 - Doc updates
d468fc76 4450 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4451 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4452
082bbfb3 445320000119
20af321f 4454 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4455 - Compile fix from Darren_Hall@progressive.com
59e76f33 4456 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4457 addresses using getaddrinfo(). Added a configure switch to make the
4458 default lookup mode AF_INET
082bbfb3 4459
a63a7f37 446020000118
4461 - Fixed --with-pid-dir option
51a6baf8 4462 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4463 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4464 <andre.lucas@dial.pipex.com>
a63a7f37 4465
f914c7fb 446620000117
4467 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4468 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4469 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4470 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4471 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4472 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4473 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4474 deliver (no IPv6 kernel support)
80a44451 4475 - Released 1.2.1pre27
f914c7fb 4476
f4a7cf29 4477 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4478 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4479 <jhuuskon@hytti.uku.fi>
bcbf86ec 4480 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4481 further testing.
5957fd29 4482 - Patch from Christos Zoulas <christos@zoulas.com>
4483 - Try $prefix first when looking for OpenSSL.
4484 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4485 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4486 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4487
47e45e44 448820000116
4489 - Renamed --with-xauth-path to --with-xauth
4490 - Added --with-pid-dir option
4491 - Released 1.2.1pre26
4492
a82ef8ae 4493 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4494 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4495 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4496
5cdfe03f 449720000115
4498 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4499 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4500 Nordby <anders@fix.no>
bcbf86ec 4501 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4502 openpty. Report from John Seifarth <john@waw.be>
4503 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4504 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4505 <gem@rellim.com>
4506 - Use __snprintf and __vnsprintf if they are found where snprintf and
4507 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4508 and others.
4509
48e671d5 451020000114
4511 - Merged OpenBSD IPv6 patch:
4512 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4513 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4514 [hostfile.c sshd_config]
4515 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4516 features: sshd allows multiple ListenAddress and Port options. note
4517 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4518 fujiwara@rcac.tdi.co.jp)
4519 - [ssh.c canohost.c]
bcbf86ec 4520 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4521 from itojun@
4522 - [channels.c]
4523 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4524 - [packet.h]
4525 allow auth-kerberos for IPv4 only
4526 - [scp.1 sshd.8 servconf.h scp.c]
4527 document -4, -6, and 'ssh -L 2022/::1/22'
4528 - [ssh.c]
bcbf86ec 4529 'ssh @host' is illegal (null user name), from
48e671d5 4530 karsten@gedankenpolizei.de
4531 - [sshconnect.c]
4532 better error message
4533 - [sshd.c]
4534 allow auth-kerberos for IPv4 only
4535 - Big IPv6 merge:
4536 - Cleanup overrun in sockaddr copying on RHL 6.1
4537 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4538 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4539 - Replacement for missing structures on systems that lack IPv6
4540 - record_login needed to know about AF_INET6 addresses
4541 - Borrowed more code from OpenBSD: rresvport_af and requisites
4542
2598df62 454320000110
4544 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4545
b8a0310d 454620000107
4547 - New config.sub and config.guess to fix problems on SCO. Supplied
4548 by Gary E. Miller <gem@rellim.com>
b6a98a85 4549 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4550 - Released 1.2.1pre25
b8a0310d 4551
dfb95100 455220000106
4553 - Documentation update & cleanup
4554 - Better KrbIV / AFS detection, based on patch from:
4555 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4556
b9795b89 455720000105
bcbf86ec 4558 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4559 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4560 altogether (libcrypto includes its own crypt(1) replacement)
4561 - Added platform-specific rules for Irix 6.x. Included warning that
4562 they are untested.
4563
a1ec4d79 456420000103
4565 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4566 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4567 <tnh@kondara.org>
bcbf86ec 4568 - Removed "nullok" directive from default PAM configuration files.
4569 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4570 UPGRADING file.
e02735bb 4571 - OpenBSD CVS updates
4572 - [ssh-agent.c]
bcbf86ec 4573 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4574 dgaudet@arctic.org
4575 - [sshconnect.c]
4576 compare correct version for 1.3 compat mode
a1ec4d79 4577
93c7f644 457820000102
4579 - Prevent multiple inclusion of config.h and defines.h. Suggested
4580 by Andre Lucas <andre.lucas@dial.pipex.com>
4581 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4582 <dgaudet@arctic.org>
4583
76b8607f 458419991231
bcbf86ec 4585 - Fix password support on systems with a mixture of shadowed and
4586 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4587 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4588 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4589 Fournier <marc.fournier@acadiau.ca>
b92964b7 4590 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4591 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4592 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4593 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4594 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4595 <iretd@bigfoot.com>
bcbf86ec 4596 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4597 <jmknoble@jmknoble.cx>
ae3a3d31 4598 - Remove test for quad_t. No longer needed.
76a8e733 4599 - Released 1.2.1pre24
4600
4601 - Added support for directory-based lastlogs
4602 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4603
13f825f4 460419991230
4605 - OpenBSD CVS updates:
4606 - [auth-passwd.c]
4607 check for NULL 1st
bcbf86ec 4608 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4609 cleaned up sshd.c up significantly.
bcbf86ec 4610 - PAM authentication was incorrectly interpreting
76b8607f 4611 "PermitRootLogin without-password". Report from Matthias Andree
4612 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4613 - Several other cleanups
0bc5b6fb 4614 - Merged Dante SOCKS support patch from David Rankin
4615 <drankin@bohemians.lexington.ky.us>
4616 - Updated documentation with ./configure options
76b8607f 4617 - Released 1.2.1pre23
13f825f4 4618
c73a0cb5 461919991229
bcbf86ec 4620 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4621 <drankin@bohemians.lexington.ky.us>
4622 - Fix --with-default-path option.
bcbf86ec 4623 - Autodetect perl, patch from David Rankin
a0f84251 4624 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4625 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4626 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4627 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4628 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4629 - Detect missing size_t and typedef it.
5ab44a92 4630 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4631 - Minor Makefile cleaning
c73a0cb5 4632
b6019d68 463319991228
4634 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4635 - NetBSD login.c compile fix from David Rankin
70e0115b 4636 <drankin@bohemians.lexington.ky.us>
4637 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4638 - Portability fixes for Irix 5.3 (now compiles OK!)
4639 - autoconf and other misc cleanups
ea1970a3 4640 - Merged AIX patch from Darren Hall <dhall@virage.org>
4641 - Cleaned up defines.h
fa9a2dd6 4642 - Released 1.2.1pre22
b6019d68 4643
d2dcff5f 464419991227
4645 - Automatically correct paths in manpages and configuration files. Patch
4646 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4647 - Removed credits from README to CREDITS file, updated.
cb807f40 4648 - Added --with-default-path to specify custom path for server
4649 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4650 - PAM bugfix. PermitEmptyPassword was being ignored.
4651 - Fixed PAM config files to allow empty passwords if server does.
4652 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4653 - Use last few chars of tty line as ut_id
5a7794be 4654 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4655 - OpenBSD CVS updates:
4656 - [packet.h auth-rhosts.c]
4657 check format string for packet_disconnect and packet_send_debug, too
4658 - [channels.c]
4659 use packet_get_maxsize for channels. consistence.
d2dcff5f 4660
f74efc8d 466119991226
4662 - Enabled utmpx support by default for Solaris
4663 - Cleanup sshd.c PAM a little more
986a22ec 4664 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4665 X11 ssh-askpass program.
20c43d8c 4666 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4667 Unfortunatly there is currently no way to disable auth failure
4668 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4669 developers
83b7f649 4670 - OpenBSD CVS update:
4671 - [ssh-keygen.1 ssh.1]
bcbf86ec 4672 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4673 .Sh FILES, too
72251cb6 4674 - Released 1.2.1pre21
bcbf86ec 4675 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4676 <jmknoble@jmknoble.cx>
4677 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4678
f498ed15 467919991225
4680 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4681 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4682 - Cleanup and bugfix of PAM authentication code
f74efc8d 4683 - Released 1.2.1pre20
4684
4685 - Merged fixes from Ben Taylor <bent@clark.net>
4686 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4687 - Disabled logging of PAM password authentication failures when password
4688 is empty. (e.g start of authentication loop). Reported by Naz
4689 <96na@eng.cam.ac.uk>)
f498ed15 4690
469119991223
bcbf86ec 4692 - Merged later HPUX patch from Andre Lucas
f498ed15 4693 <andre.lucas@dial.pipex.com>
4694 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4695 <bent@clark.net>
f498ed15 4696
eef6f7e9 469719991222
bcbf86ec 4698 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4699 <pope@netguide.dk>
ae28776a 4700 - Fix login.c breakage on systems which lack ut_host in struct
4701 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4702
a7effaac 470319991221
bcbf86ec 4704 - Integration of large HPUX patch from Andre Lucas
4705 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4706 benefits:
4707 - Ability to disable shadow passwords at configure time
4708 - Ability to disable lastlog support at configure time
4709 - Support for IP address in $DISPLAY
ae2f7af7 4710 - OpenBSD CVS update:
4711 - [sshconnect.c]
4712 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4713 - Fix DISABLE_SHADOW support
4714 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4715 - Release 1.2.1pre19
a7effaac 4716
3f1d9bcd 471719991218
bcbf86ec 4718 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4719 <cjj@u.washington.edu>
7e1c2490 4720 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4721
60d804c8 472219991216
bcbf86ec 4723 - Makefile changes for Solaris from Peter Kocks
60d804c8 4724 <peter.kocks@baygate.com>
89cafde6 4725 - Minor updates to docs
4726 - Merged OpenBSD CVS changes:
4727 - [authfd.c ssh-agent.c]
4728 keysize warnings talk about identity files
4729 - [packet.c]
4730 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4731 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4732 "Chris, the Young One" <cky@pobox.com>
4733 - Released 1.2.1pre18
60d804c8 4734
7dc6fc6d 473519991215
4736 - Integrated patchs from Juergen Keil <jk@tools.de>
4737 - Avoid void* pointer arithmatic
4738 - Use LDFLAGS correctly
68227e6d 4739 - Fix SIGIO error in scp
4740 - Simplify status line printing in scp
61e96248 4741 - Added better test for inline functions compiler support from
906a2515 4742 Darren_Hall@progressive.com
7dc6fc6d 4743
95f1eccc 474419991214
4745 - OpenBSD CVS Changes
4746 - [canohost.c]
bcbf86ec 4747 fix get_remote_port() and friends for sshd -i;
95f1eccc 4748 Holger.Trapp@Informatik.TU-Chemnitz.DE
4749 - [mpaux.c]
4750 make code simpler. no need for memcpy. niels@ ok
4751 - [pty.c]
4752 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4753 fix proto; markus
4754 - [ssh.1]
4755 typo; mark.baushke@solipsa.com
4756 - [channels.c ssh.c ssh.h sshd.c]
4757 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4758 - [sshconnect.c]
4759 move checking of hostkey into own function.
4760 - [version.h]
4761 OpenSSH-1.2.1
884bcb37 4762 - Clean up broken includes in pty.c
7303768f 4763 - Some older systems don't have poll.h, they use sys/poll.h instead
4764 - Doc updates
95f1eccc 4765
847e8865 476619991211
bcbf86ec 4767 - Fix compilation on systems with AFS. Reported by
847e8865 4768 aloomis@glue.umd.edu
bcbf86ec 4769 - Fix installation on Solaris. Reported by
847e8865 4770 Gordon Rowell <gordonr@gormand.com.au>
4771 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4772 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4773 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4774 - Compile fix from David Agraz <dagraz@jahoopa.com>
4775 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4776 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4777 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4778
8946db53 477919991209
4780 - Import of patch from Ben Taylor <bent@clark.net>:
4781 - Improved PAM support
4782 - "uninstall" rule for Makefile
4783 - utmpx support
4784 - Should fix PAM problems on Solaris
2d86a6cc 4785 - OpenBSD CVS updates:
4786 - [readpass.c]
4787 avoid stdio; based on work by markus, millert, and I
4788 - [sshd.c]
4789 make sure the client selects a supported cipher
4790 - [sshd.c]
bcbf86ec 4791 fix sighup handling. accept would just restart and daemon handled
4792 sighup only after the next connection was accepted. use poll on
2d86a6cc 4793 listen sock now.
4794 - [sshd.c]
4795 make that a fatal
87e91331 4796 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4797 to fix libwrap support on NetBSD
5001b9e4 4798 - Released 1.2pre17
8946db53 4799
6d8c4ea4 480019991208
bcbf86ec 4801 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4802 David Agraz <dagraz@jahoopa.com>
4803
4285816a 480419991207
986a22ec 4805 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4806 fixes compatability with 4.x and 5.x
db28aeb5 4807 - Fixed default SSH_ASKPASS
bcbf86ec 4808 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4809 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4810 - Merged more OpenBSD changes:
4811 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4812 move atomicio into it's own file. wrap all socket write()s which
a408af76 4813 were doing write(sock, buf, len) != len, with atomicio() calls.
4814 - [auth-skey.c]
4815 fd leak
4816 - [authfile.c]
4817 properly name fd variable
4818 - [channels.c]
4819 display great hatred towards strcpy
4820 - [pty.c pty.h sshd.c]
4821 use openpty() if it exists (it does on BSD4_4)
4822 - [tildexpand.c]
4823 check for ~ expansion past MAXPATHLEN
4824 - Modified helper.c to use new atomicio function.
4825 - Reformat Makefile a little
4826 - Moved RC4 routines from rc4.[ch] into helper.c
4827 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4828 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4829 - Tweaked Redhat spec
9158d92f 4830 - Clean up bad imports of a few files (forgot -kb)
4831 - Released 1.2pre16
4285816a 4832
9c7b6dfd 483319991204
4834 - Small cleanup of PAM code in sshd.c
57112b5a 4835 - Merged OpenBSD CVS changes:
4836 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4837 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4838 - [auth-rsa.c]
4839 warn only about mismatch if key is _used_
4840 warn about keysize-mismatch with log() not error()
4841 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4842 ports are u_short
4843 - [hostfile.c]
4844 indent, shorter warning
4845 - [nchan.c]
4846 use error() for internal errors
4847 - [packet.c]
4848 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4849 serverloop.c
4850 indent
4851 - [ssh-add.1 ssh-add.c ssh.h]
4852 document $SSH_ASKPASS, reasonable default
4853 - [ssh.1]
4854 CheckHostIP is not available for connects via proxy command
4855 - [sshconnect.c]
4856 typo
4857 easier to read client code for passwd and skey auth
4858 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4859
dad3b556 486019991126
4861 - Add definition for __P()
4862 - Added [v]snprintf() replacement for systems that lack it
4863
0ce43ae4 486419991125
4865 - More reformatting merged from OpenBSD CVS
4866 - Merged OpenBSD CVS changes:
4867 - [channels.c]
4868 fix packet_integrity_check() for !have_hostname_in_open.
4869 report from mrwizard@psu.edu via djm@ibs.com.au
4870 - [channels.c]
4871 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4872 chip@valinux.com via damien@ibs.com.au
4873 - [nchan.c]
4874 it's not an error() if shutdown_write failes in nchan.
4875 - [readconf.c]
4876 remove dead #ifdef-0-code
4877 - [readconf.c servconf.c]
4878 strcasecmp instead of tolower
4879 - [scp.c]
4880 progress meter overflow fix from damien@ibs.com.au
4881 - [ssh-add.1 ssh-add.c]
4882 SSH_ASKPASS support
4883 - [ssh.1 ssh.c]
4884 postpone fork_after_authentication until command execution,
4885 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4886 plus: use daemon() for backgrounding
cf8dd513 4887 - Added BSD compatible install program and autoconf test, thanks to
4888 Niels Kristian Bech Jensen <nkbj@image.dk>
4889 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4890 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4891 - Release 1.2pre15
0ce43ae4 4892
5260325f 489319991124
4894 - Merged very large OpenBSD source code reformat
4895 - OpenBSD CVS updates
4896 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4897 [ssh.h sshd.8 sshd.c]
4898 syslog changes:
4899 * Unified Logmessage for all auth-types, for success and for failed
4900 * Standard connections get only ONE line in the LOG when level==LOG:
4901 Auth-attempts are logged only, if authentication is:
4902 a) successfull or
4903 b) with passwd or
4904 c) we had more than AUTH_FAIL_LOG failues
4905 * many log() became verbose()
4906 * old behaviour with level=VERBOSE
4907 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4908 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4909 messages. allows use of s/key in windows (ttssh, securecrt) and
4910 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4911 - [sshd.8]
4912 -V, for fallback to openssh in SSH2 compatibility mode
4913 - [sshd.c]
4914 fix sigchld race; cjc5@po.cwru.edu
4915
4655fe80 491619991123
4917 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4918 - Restructured package-related files under packages/*
4655fe80 4919 - Added generic PAM config
8b241e50 4920 - Numerous little Solaris fixes
9c08d6ce 4921 - Add recommendation to use GNU make to INSTALL document
4655fe80 4922
60bed5fd 492319991122
4924 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4925 - OpenBSD CVS Changes
bcbf86ec 4926 - [ssh-keygen.c]
4927 don't create ~/.ssh only if the user wants to store the private
4928 key there. show fingerprint instead of public-key after
2f2cc3f9 4929 keygeneration. ok niels@
b09a984b 4930 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4931 - Added timersub() macro
b09a984b 4932 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4933 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4934 pam_strerror definition (one arg vs two).
530f1889 4935 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4936 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4937 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4938 - Added a setenv replacement for systems which lack it
d84a9a44 4939 - Only display public key comment when presenting ssh-askpass dialog
4940 - Released 1.2pre14
60bed5fd 4941
bcbf86ec 4942 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4943 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4944
9d6b7add 494519991121
2f2cc3f9 4946 - OpenBSD CVS Changes:
60bed5fd 4947 - [channels.c]
4948 make this compile, bad markus
4949 - [log.c readconf.c servconf.c ssh.h]
4950 bugfix: loglevels are per host in clientconfig,
4951 factor out common log-level parsing code.
4952 - [servconf.c]
4953 remove unused index (-Wall)
4954 - [ssh-agent.c]
4955 only one 'extern char *__progname'
4956 - [sshd.8]
4957 document SIGHUP, -Q to synopsis
4958 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4959 [channels.c clientloop.c]
4960 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4961 [hope this time my ISP stays alive during commit]
4962 - [OVERVIEW README] typos; green@freebsd
4963 - [ssh-keygen.c]
4964 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4965 exit if writing the key fails (no infinit loop)
4966 print usage() everytime we get bad options
4967 - [ssh-keygen.c] overflow, djm@mindrot.org
4968 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4969
2b942fe0 497019991120
bcbf86ec 4971 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4972 <marc.fournier@acadiau.ca>
4973 - Wrote autoconf tests for integer bit-types
4974 - Fixed enabling kerberos support
bcbf86ec 4975 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4976 handling.
2b942fe0 4977
06479889 497819991119
4979 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4980 - Merged OpenBSD CVS changes
4981 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4982 more %d vs. %s in fmt-strings
4983 - [authfd.c]
4984 Integers should not be printed with %s
7b1cc56c 4985 - EGD uses a socket, not a named pipe. Duh.
4986 - Fix includes in fingerprint.c
29dbde15 4987 - Fix scp progress bar bug again.
bcbf86ec 4988 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4989 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4990 - Added autoconf option to enable Kerberos 4 support (untested)
4991 - Added autoconf option to enable AFS support (untested)
4992 - Added autoconf option to enable S/Key support (untested)
4993 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4994 - Renamed BSD helper function files to bsd-*
bcbf86ec 4995 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4996 when they are absent.
4997 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4998
2bd61362 499919991118
5000 - Merged OpenBSD CVS changes
5001 - [scp.c] foregroundproc() in scp
5002 - [sshconnect.h] include fingerprint.h
bcbf86ec 5003 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5004 changes.
0c16a097 5005 - [ssh.1] Spell my name right.
2bd61362 5006 - Added openssh.com info to README
5007
f095fcc7 500819991117
5009 - Merged OpenBSD CVS changes
5010 - [ChangeLog.Ylonen] noone needs this anymore
5011 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5012 - [hostfile.c]
5013 in known_hosts key lookup the entry for the bits does not need
5014 to match, all the information is contained in n and e. This
5015 solves the problem with buggy servers announcing the wrong
f095fcc7 5016 modulus length. markus and me.
bcbf86ec 5017 - [serverloop.c]
5018 bugfix: check for space if child has terminated, from:
f095fcc7 5019 iedowse@maths.tcd.ie
5020 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5021 [fingerprint.c fingerprint.h]
5022 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5023 - [ssh-agent.1] typo
5024 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5025 - [sshd.c]
f095fcc7 5026 force logging to stderr while loading private key file
5027 (lost while converting to new log-levels)
5028
4d195447 502919991116
5030 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5031 - Merged OpenBSD CVS changes:
5032 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5033 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5034 the keysize of rsa-parameter 'n' is passed implizit,
5035 a few more checks and warnings about 'pretended' keysizes.
5036 - [cipher.c cipher.h packet.c packet.h sshd.c]
5037 remove support for cipher RC4
5038 - [ssh.c]
5039 a note for legay systems about secuity issues with permanently_set_uid(),
5040 the private hostkey and ptrace()
5041 - [sshconnect.c]
5042 more detailed messages about adding and checking hostkeys
5043
dad9a31e 504419991115
5045 - Merged OpenBSD CVS changes:
bcbf86ec 5046 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5047 $DISPLAY, ok niels
5048 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5049 modular.
dad9a31e 5050 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5051 - Merged more OpenBSD CVS changes:
704b1659 5052 [auth-krb4.c]
5053 - disconnect if getpeername() fails
5054 - missing xfree(*client)
5055 [canohost.c]
5056 - disconnect if getpeername() fails
5057 - fix comment: we _do_ disconnect if ip-options are set
5058 [sshd.c]
5059 - disconnect if getpeername() fails
5060 - move checking of remote port to central place
5061 [auth-rhosts.c] move checking of remote port to central place
5062 [log-server.c] avoid extra fd per sshd, from millert@
5063 [readconf.c] print _all_ bad config-options in ssh(1), too
5064 [readconf.h] print _all_ bad config-options in ssh(1), too
5065 [ssh.c] print _all_ bad config-options in ssh(1), too
5066 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5067 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5068 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5069 - Merged more Solaris compability from Marc G. Fournier
5070 <marc.fournier@acadiau.ca>
5071 - Wrote autoconf tests for __progname symbol
986a22ec 5072 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5073 - Released 1.2pre12
5074
5075 - Another OpenBSD CVS update:
5076 - [ssh-keygen.1] fix .Xr
dad9a31e 5077
92da7197 507819991114
5079 - Solaris compilation fixes (still imcomplete)
5080
94f7bb9e 508119991113
dd092f97 5082 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5083 - Don't install config files if they already exist
5084 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5085 - Removed redundant inclusions of config.h
e9c75a39 5086 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5087 - Merged OpenBSD CVS changes:
5088 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5089 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5090 totalsize, ok niels,aaron
bcbf86ec 5091 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5092 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5093 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5094 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5095 - Tidied default config file some more
5096 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5097 if executed from inside a ssh login.
94f7bb9e 5098
e35c1dc2 509919991112
5100 - Merged changes from OpenBSD CVS
5101 - [sshd.c] session_key_int may be zero
b4748e2f 5102 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5103 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5104 deraadt,millert
5105 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5106 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5107 - Released 1.2pre10
e35c1dc2 5108
8bc7973f 5109 - Added INSTALL documentation
6fa724bc 5110 - Merged yet more changes from OpenBSD CVS
5111 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5112 [ssh.c ssh.h sshconnect.c sshd.c]
5113 make all access to options via 'extern Options options'
5114 and 'extern ServerOptions options' respectively;
5115 options are no longer passed as arguments:
5116 * make options handling more consistent
5117 * remove #include "readconf.h" from ssh.h
5118 * readconf.h is only included if necessary
5119 - [mpaux.c] clear temp buffer
5120 - [servconf.c] print _all_ bad options found in configfile
045672f9 5121 - Make ssh-askpass support optional through autoconf
59b0f0d4 5122 - Fix nasty division-by-zero error in scp.c
5123 - Released 1.2pre11
8bc7973f 5124
4cca272e 512519991111
5126 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5127 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5128 - Merged OpenBSD CVS changes:
5129 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5130 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5131 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5132 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5133 file transfers. Fix submitted to OpenBSD developers. Report and fix
5134 from Kees Cook <cook@cpoint.net>
6a17f9c2 5135 - Merged more OpenBSD CVS changes:
bcbf86ec 5136 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5137 + krb-cleanup cleanup
5138 - [clientloop.c log-client.c log-server.c ]
5139 [readconf.c readconf.h servconf.c servconf.h ]
5140 [ssh.1 ssh.c ssh.h sshd.8]
5141 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5142 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5143 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5144 allow session_key_int != sizeof(session_key)
5145 [this should fix the pre-assert-removal-core-files]
5146 - Updated default config file to use new LogLevel option and to improve
5147 readability
5148
f370266e 514919991110
67d68e3a 5150 - Merged several minor fixes:
f370266e 5151 - ssh-agent commandline parsing
5152 - RPM spec file now installs ssh setuid root
5153 - Makefile creates libdir
4cca272e 5154 - Merged beginnings of Solaris compability from Marc G. Fournier
5155 <marc.fournier@acadiau.ca>
f370266e 5156
d4f11b59 515719991109
5158 - Autodetection of SSL/Crypto library location via autoconf
5159 - Fixed location of ssh-askpass to follow autoconf
5160 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5161 - Autodetection of RSAref library for US users
5162 - Minor doc updates
560557bb 5163 - Merged OpenBSD CVS changes:
5164 - [rsa.c] bugfix: use correct size for memset()
5165 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5166 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5167 - RPM build now creates subpackages
aa51e7cc 5168 - Released 1.2pre9
d4f11b59 5169
e1a9c08d 517019991108
5171 - Removed debian/ directory. This is now being maintained separately.
5172 - Added symlinks for slogin in RPM spec file
5173 - Fixed permissions on manpages in RPM spec file
5174 - Added references to required libraries in README file
5175 - Removed config.h.in from CVS
5176 - Removed pwdb support (better pluggable auth is provided by glibc)
5177 - Made PAM and requisite libdl optional
5178 - Removed lots of unnecessary checks from autoconf
5179 - Added support and autoconf test for openpty() function (Unix98 pty support)
5180 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5181 - Added TODO file
5182 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5183 - Added ssh-askpass program
5184 - Added ssh-askpass support to ssh-add.c
5185 - Create symlinks for slogin on install
5186 - Fix "distclean" target in makefile
5187 - Added example for ssh-agent to manpage
5188 - Added support for PAM_TEXT_INFO messages
5189 - Disable internal /etc/nologin support if PAM enabled
5190 - Merged latest OpenBSD CVS changes:
5bae4ab8 5191 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5192 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5193 failures
e1a9c08d 5194 - [sshd.c] remove unused argument. ok dugsong
5195 - [sshd.c] typo
5196 - [rsa.c] clear buffers used for encryption. ok: niels
5197 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5198 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5199 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5200 - Released 1.2pre8
e1a9c08d 5201
3028328e 520219991102
5203 - Merged change from OpenBSD CVS
5204 - One-line cleanup in sshd.c
5205
474832c5 520619991030
5207 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5208 - Merged latest updates for OpenBSD CVS:
5209 - channels.[ch] - remove broken x11 fix and document istate/ostate
5210 - ssh-agent.c - call setsid() regardless of argv[]
5211 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5212 - Documentation cleanups
5213 - Renamed README -> README.Ylonen
5214 - Renamed README.openssh ->README
474832c5 5215
339660f6 521619991029
5217 - Renamed openssh* back to ssh* at request of Theo de Raadt
5218 - Incorporated latest changes from OpenBSD's CVS
5219 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5220 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5221 - Make distclean now removed configure script
5222 - Improved PAM logging
5223 - Added some debug() calls for PAM
4ecd19ea 5224 - Removed redundant subdirectories
bcbf86ec 5225 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5226 building on Debian.
242588e6 5227 - Fixed off-by-one error in PAM env patch
5228 - Released 1.2pre6
339660f6 5229
5881cd60 523019991028
5231 - Further PAM enhancements.
5232 - Much cleaner
5233 - Now uses account and session modules for all logins.
5234 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5235 - Build fixes
5236 - Autoconf
5237 - Change binary names to open*
5238 - Fixed autoconf script to detect PAM on RH6.1
5239 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5240 - Released 1.2pre4
fca82d2e 5241
5242 - Imported latest OpenBSD CVS code
5243 - Updated README.openssh
93f04616 5244 - Released 1.2pre5
fca82d2e 5245
5881cd60 524619991027
5247 - Adapted PAM patch.
5248 - Released 1.0pre2
5249
5250 - Excised my buggy replacements for strlcpy and mkdtemp
5251 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5252 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5253 - Picked up correct version number from OpenBSD
5254 - Added sshd.pam PAM configuration file
5255 - Added sshd.init Redhat init script
5256 - Added openssh.spec RPM spec file
5257 - Released 1.2pre3
5258
525919991026
5260 - Fixed include paths of OpenSSL functions
5261 - Use OpenSSL MD5 routines
5262 - Imported RC4 code from nanocrypt
5263 - Wrote replacements for OpenBSD arc4random* functions
5264 - Wrote replacements for strlcpy and mkdtemp
5265 - Released 1.0pre1
0b202697 5266
5267$Id$
This page took 1.055015 seconds and 5 git commands to generate.