]> andersk Git - openssh.git/blame - ChangeLog
- (djm) Update config.guess and config.sub with latest versions (from
[openssh.git] / ChangeLog
CommitLineData
94539b2a 120010506
2 - (djm) Update config.guess and config.sub with latest versions (from
3 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
4 Suggested by Jason Mader <jason@ncac.gwu.edu>
5
98143cfc 620010505
7 - OpenBSD CVS Sync
8 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
9 [ssh.1 sshd.8]
10 typos
5b9601c8 11 - markus@cvs.openbsd.org 2001/05/04 14:34:34
12 [channels.c]
94539b2a 13 channel_new() reallocs channels[], we cannot use Channel *c after
14 calling channel_new(), XXX fix this in the future...
719fc62f 15 - markus@cvs.openbsd.org 2001/05/04 23:47:34
16 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
17 move to Channel **channels (instead of Channel *channels), fixes realloc
18 problems. channel_new now returns a Channel *, favour Channel * over
19 channel id. remove old channel_allocate interface.
98143cfc 20
f92fee1f 2120010504
22 - OpenBSD CVS Sync
23 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
24 [channels.c]
25 typo in debug() string
503e7e5b 26 - markus@cvs.openbsd.org 2001/05/03 15:45:15
27 [session.c]
28 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 29 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
30 [servconf.c]
31 remove "\n" from fatal()
1fcde3fe 32 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
33 [misc.c misc.h scp.c sftp.c]
34 Move colon() and cleanhost() to misc.c where I should I have put it in
35 the first place
044aa419 36 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 37 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
38 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 39
065604bb 4020010503
41 - OpenBSD CVS Sync
42 - markus@cvs.openbsd.org 2001/05/02 16:41:20
43 [ssh-add.c]
44 fix prompt for ssh-add.
45
742ee8f2 4620010502
47 - OpenBSD CVS Sync
48 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
49 [readpass.c]
50 Put the 'const' back into ssh_askpass() function. Pointed out
51 by Mark Miller <markm@swoon.net>. OK Markus
52
3435f5a6 5320010501
54 - OpenBSD CVS Sync
55 - markus@cvs.openbsd.org 2001/04/30 11:18:52
56 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
57 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 58 - markus@cvs.openbsd.org 2001/04/30 15:50:46
59 [compat.c compat.h kex.c]
60 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 61 - markus@cvs.openbsd.org 2001/04/30 16:02:49
62 [compat.c]
63 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 64 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 65
e8171bff 6620010430
39aefe7b 67 - OpenBSD CVS Sync
68 - markus@cvs.openbsd.org 2001/04/29 18:32:52
69 [serverloop.c]
70 fix whitespace
fbe90f7b 71 - markus@cvs.openbsd.org 2001/04/29 19:16:52
72 [channels.c clientloop.c compat.c compat.h serverloop.c]
73 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 74 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 75 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 76
baf8c81a 7720010429
78 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 79 - (djm) Release OpenSSH-2.9p1
baf8c81a 80
0096ac62 8120010427
82 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
83 patch based on 2.5.2 version by djm.
95595a77 84 - (bal) Build manpages and config files once unless changed. Patch by
85 Carson Gaspar <carson@taltos.org>
4a2df58f 86 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
87 Vinschen <vinschen@redhat.com>
5ef815d7 88 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
89 Pekka Savola <pekkas@netcore.fi>
229be2df 90 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
91 <vinschen@redhat.com>
cc3ccfdc 92 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 93 - (tim) update contrib/caldera files with what Caldera is using.
94 <sps@caldera.de>
0096ac62 95
b587c165 9620010425
97 - OpenBSD CVS Sync
98 - markus@cvs.openbsd.org 2001/04/23 21:57:07
99 [ssh-keygen.1 ssh-keygen.c]
100 allow public key for -e, too
012bc0e1 101 - markus@cvs.openbsd.org 2001/04/23 22:14:13
102 [ssh-keygen.c]
103 remove debug
f8252c48 104 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 105 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
106 (default: off), implies KbdInteractiveAuthentication. Suggestion from
107 markus@
c2d059b5 108 - (djm) Include crypt.h if available in auth-passwd.c
533875af 109 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
110 man page detection fixes for SCO
b587c165 111
da89cf4d 11220010424
113 - OpenBSD CVS Sync
114 - markus@cvs.openbsd.org 2001/04/22 23:58:36
115 [ssh-keygen.1 ssh.1 sshd.8]
116 document hostbased and other cleanup
5e29aeaf 117 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 118 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 119 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
120 <dan@mesastate.edu>
3644dc25 121 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 122
a3626e12 12320010422
124 - OpenBSD CVS Sync
125 - markus@cvs.openbsd.org 2001/04/20 16:32:22
126 [uidswap.c]
127 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 128 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
129 [sftp.1]
130 Spelling
67b964a1 131 - djm@cvs.openbsd.org 2001/04/22 08:13:30
132 [ssh.1]
133 typos spotted by stevesk@; ok deraadt@
ba917921 134 - markus@cvs.openbsd.org 2001/04/22 12:34:05
135 [scp.c]
136 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 137 - markus@cvs.openbsd.org 2001/04/22 13:25:37
138 [ssh-keygen.1 ssh-keygen.c]
139 rename arguments -x -> -e (export key), -X -> -i (import key)
140 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 141 - markus@cvs.openbsd.org 2001/04/22 13:32:27
142 [sftp-server.8 sftp.1 ssh.1 sshd.8]
143 xref draft-ietf-secsh-*
bcaa828e 144 - markus@cvs.openbsd.org 2001/04/22 13:41:02
145 [ssh-keygen.1 ssh-keygen.c]
146 style, noted by stevesk; sort flags in usage
a3626e12 147
df841692 14820010421
149 - OpenBSD CVS Sync
150 - djm@cvs.openbsd.org 2001/04/20 07:17:51
151 [clientloop.c ssh.1]
152 Split out and improve escape character documentation, mention ~R in
153 ~? help text; ok markus@
0e7e0abe 154 - Update RPM spec files for CVS version.h
1ddee76b 155 - (stevesk) set the default PAM service name to __progname instead
156 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 157 - (stevesk) document PAM service name change in INSTALL
13dd877b 158 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
159 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 160
05cc0c99 16120010420
162 - OpenBSD CVS Sync
163 - ian@cvs.openbsd.org 2001/04/18 16:21:05
164 [ssh-keyscan.1]
165 Fix typo reported in PR/1779
561e5254 166 - markus@cvs.openbsd.org 2001/04/18 21:57:42
167 [readpass.c ssh-add.c]
168 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 169 - markus@cvs.openbsd.org 2001/04/18 22:03:45
170 [auth2.c sshconnect2.c]
171 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 172 - markus@cvs.openbsd.org 2001/04/18 22:48:26
173 [auth2.c]
174 no longer const
8dddf799 175 - markus@cvs.openbsd.org 2001/04/18 23:43:26
176 [auth2.c compat.c sshconnect2.c]
177 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
178 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 179 - markus@cvs.openbsd.org 2001/04/18 23:44:51
180 [authfile.c]
181 error->debug; noted by fries@
5cf13595 182 - markus@cvs.openbsd.org 2001/04/19 00:05:11
183 [auth2.c]
184 use local variable, no function call needed.
185 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 186 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
187 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 188
e78e738a 18920010418
ce2af031 190 - OpenBSD CVS Sync
e78e738a 191 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 192 [session.c]
193 move auth_approval to do_authenticated().
194 do_child(): nuke hostkeys from memory
195 don't source .ssh/rc for subsystems.
196 - markus@cvs.openbsd.org 2001/04/18 14:15:00
197 [canohost.c]
198 debug->debug3
ce2af031 199 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
200 be working again.
e0c4d3ac 201 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
202 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 203
8c6b78e4 20420010417
205 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 206 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 207 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 208 - OpenBSD CVS Sync
53b8fe68 209 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
210 [key.c]
211 better safe than sorry in later mods; yongari@kt-is.co.kr
212 - markus@cvs.openbsd.org 2001/04/17 08:14:01
213 [sshconnect1.c]
214 check for key!=NULL, thanks to costa
215 - markus@cvs.openbsd.org 2001/04/17 09:52:48
216 [clientloop.c]
cf6bc93c 217 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 218 - markus@cvs.openbsd.org 2001/04/17 10:53:26
219 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 220 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 221 - markus@cvs.openbsd.org 2001/04/17 12:55:04
222 [channels.c ssh.c]
223 undo socks5 and https support since they are not really used and
224 only bloat ssh. remove -D from usage(), since '-D' is experimental.
225
e4664c3e 22620010416
227 - OpenBSD CVS Sync
228 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
229 [ttymodes.c]
230 fix comments
ec1f12d3 231 - markus@cvs.openbsd.org 2001/04/15 08:43:47
232 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
233 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 234 - markus@cvs.openbsd.org 2001/04/15 16:58:03
235 [authfile.c ssh-keygen.c sshd.c]
236 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 237 - markus@cvs.openbsd.org 2001/04/15 17:16:00
238 [clientloop.c]
239 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
240 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 241 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
242 [sshd.8]
243 some ClientAlive cleanup; ok markus@
b7c70970 244 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
245 [readconf.c servconf.c]
246 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 247 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
248 Roth <roth+openssh@feep.net>
6023325e 249 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 250 - (djm) OpenBSD CVS Sync
251 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
252 [scp.c sftp.c]
253 IPv6 support for sftp (which I bungled in my last patch) which is
254 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 255 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
256 [xmalloc.c]
257 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 258 - djm@cvs.openbsd.org 2001/04/16 08:19:31
259 [session.c]
260 Split motd and hushlogin checks into seperate functions, helps for
261 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 262 - Fix OSF SIA support displaying too much information for quiet
263 logins and logins where access was denied by SIA. Patch from Chris Adams
264 <cmadams@hiwaay.net>
e4664c3e 265
f03228b1 26620010415
267 - OpenBSD CVS Sync
268 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
269 [ssh-add.c]
270 do not double free
9cf972fa 271 - markus@cvs.openbsd.org 2001/04/14 16:17:14
272 [channels.c]
273 remove some channels that are not appropriate for keepalive.
eae942e2 274 - markus@cvs.openbsd.org 2001/04/14 16:27:57
275 [ssh-add.c]
276 use clear_pass instead of xfree()
30dcc918 277 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
278 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
279 protocol 2 tty modes support; ok markus@
36967a16 280 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
281 [scp.c]
282 'T' handling rcp/scp sync; ok markus@
e4664c3e 283 - Missed sshtty.[ch] in Sync.
f03228b1 284
e400a640 28520010414
286 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 287 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
288 <vinschen@redhat.com>
3ffc6336 289 - OpenBSD CVS Sync
290 - beck@cvs.openbsd.org 2001/04/13 22:46:54
291 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
292 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
293 This gives the ability to do a "keepalive" via the encrypted channel
294 which can't be spoofed (unlike TCP keepalives). Useful for when you want
295 to use ssh connections to authenticate people for something, and know
296 relatively quickly when they are no longer authenticated. Disabled
297 by default (of course). ok markus@
e400a640 298
cc44f691 29920010413
300 - OpenBSD CVS Sync
301 - markus@cvs.openbsd.org 2001/04/12 14:29:09
302 [ssh.c]
303 show debug output during option processing, report from
304 pekkas@netcore.fi
8002af61 305 - markus@cvs.openbsd.org 2001/04/12 19:15:26
306 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
307 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
308 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
309 sshconnect2.c sshd_config]
310 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
311 similar to RhostRSAAuthentication unless you enable (the experimental)
312 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 313 - markus@cvs.openbsd.org 2001/04/12 19:39:27
314 [readconf.c]
315 typo
2d2a2c65 316 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
317 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
318 robust port validation; ok markus@ jakob@
edeeab1e 319 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
320 [sftp-int.c sftp-int.h sftp.1 sftp.c]
321 Add support for:
322 sftp [user@]host[:file [file]] - Fetch remote file(s)
323 sftp [user@]host[:dir[/]] - Start in remote dir/
324 OK deraadt@
57aa8961 325 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
326 [ssh.c]
327 missing \n in error message
96f8b59f 328 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
329 lack it.
cc44f691 330
28b9cb4d 33120010412
332 - OpenBSD CVS Sync
333 - markus@cvs.openbsd.org 2001/04/10 07:46:58
334 [channels.c]
335 cleanup socks4 handling
c0ecc314 336 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
337 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
338 document id_rsa{.pub,}. markus ok
070adba2 339 - markus@cvs.openbsd.org 2001/04/10 12:15:23
340 [channels.c]
341 debug cleanup
45a2e669 342 - djm@cvs.openbsd.org 2001/04/11 07:06:22
343 [sftp-int.c]
344 'mget' and 'mput' aliases; ok markus@
6031af8d 345 - markus@cvs.openbsd.org 2001/04/11 10:59:01
346 [ssh.c]
347 use strtol() for ports, thanks jakob@
6683b40f 348 - markus@cvs.openbsd.org 2001/04/11 13:56:13
349 [channels.c ssh.c]
350 https-connect and socks5 support. i feel so bad.
ff14faf1 351 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
352 [sshd.8 sshd.c]
353 implement the -e option into sshd:
354 -e When this option is specified, sshd will send the output to the
355 standard error instead of the system log.
356 markus@ OK.
28b9cb4d 357
0a85ab61 35820010410
359 - OpenBSD CVS Sync
360 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
361 [sftp.c]
362 do not modify an actual argv[] entry
b2ae83b8 363 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
364 [sshd.8]
365 spelling
317611b5 366 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
367 [sftp.1]
368 spelling
a8666d84 369 - markus@cvs.openbsd.org 2001/04/09 15:12:23
370 [ssh-add.c]
371 passphrase caching: ssh-add tries last passphrase, clears passphrase if
372 not successful and after last try.
373 based on discussions with espie@, jakob@, ... and code from jakob@ and
374 wolfgang@wsrcc.com
49ae4185 375 - markus@cvs.openbsd.org 2001/04/09 15:19:49
376 [ssh-add.1]
377 ssh-add retries the last passphrase...
b8a297f1 378 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
379 [sshd.8]
380 ListenAddress mandoc from aaron@
0a85ab61 381
6e9944b8 38220010409
febd3f8e 383 - (stevesk) use setresgid() for setegid() if needed
26de7942 384 - (stevesk) configure.in: typo
6e9944b8 385 - OpenBSD CVS Sync
386 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
387 [sshd.8]
388 document ListenAddress addr:port
d64050ef 389 - markus@cvs.openbsd.org 2001/04/08 13:03:00
390 [ssh-add.c]
391 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 392 - markus@cvs.openbsd.org 2001/04/08 11:27:33
393 [clientloop.c]
394 leave_raw_mode if ssh2 "session" is closed
63bd8c36 395 - markus@cvs.openbsd.org 2001/04/06 21:00:17
396 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
397 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
398 do gid/groups-swap in addition to uid-swap, should help if /home/group
399 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
400 to olar@openwall.com is comments. we had many requests for this.
0490e609 401 - markus@cvs.openbsd.org 2001/04/07 08:55:18
402 [buffer.c channels.c channels.h readconf.c ssh.c]
403 allow the ssh client act as a SOCKS4 proxy (dynamic local
404 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
405 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
406 netscape use localhost:1080 as a socks proxy.
d98d029a 407 - markus@cvs.openbsd.org 2001/04/08 11:24:33
408 [uidswap.c]
409 KNF
6e9944b8 410
d9d49fdb 41120010408
412 - OpenBSD CVS Sync
413 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
414 [hostfile.c]
415 unused; typo in comment
d11c1288 416 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
417 [servconf.c]
418 in addition to:
419 ListenAddress host|ipv4_addr|ipv6_addr
420 permit:
421 ListenAddress [host|ipv4_addr|ipv6_addr]:port
422 ListenAddress host|ipv4_addr:port
423 sshd.8 updates coming. ok markus@
d9d49fdb 424
613fc910 42520010407
426 - (bal) CVS ID Resync of version.h
cc94bd38 427 - OpenBSD CVS Sync
428 - markus@cvs.openbsd.org 2001/04/05 23:39:20
429 [serverloop.c]
430 keep the ssh session even if there is no active channel.
431 this is more in line with the protocol spec and makes
432 ssh -N -L 1234:server:110 host
433 more useful.
434 based on discussion with <mats@mindbright.se> long time ago
435 and recent mail from <res@shore.net>
0fc791ba 436 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
437 [scp.c]
438 remove trailing / from source paths; fixes pr#1756
613fc910 439
63f7e231 44020010406
441 - (stevesk) logintest.c: fix for systems without __progname
72170131 442 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 443 - OpenBSD CVS Sync
444 - markus@cvs.openbsd.org 2001/04/05 10:00:06
445 [compat.c]
446 2.3.x does old GEX, too; report jakob@
6ba22c93 447 - markus@cvs.openbsd.org 2001/04/05 10:39:03
448 [compress.c compress.h packet.c]
449 reset compress state per direction when rekeying.
3667ba79 450 - markus@cvs.openbsd.org 2001/04/05 10:39:48
451 [version.h]
452 temporary version 2.5.4 (supports rekeying).
453 this is not an official release.
cd332296 454 - markus@cvs.openbsd.org 2001/04/05 10:42:57
455 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
456 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
457 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
458 sshconnect2.c sshd.c]
459 fix whitespace: unexpand + trailing spaces.
255cfda1 460 - markus@cvs.openbsd.org 2001/04/05 11:09:17
461 [clientloop.c compat.c compat.h]
462 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 463 - markus@cvs.openbsd.org 2001/04/05 15:45:43
464 [ssh.1]
465 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 466 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
467 [canohost.c canohost.h session.c]
468 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 469 - markus@cvs.openbsd.org 2001/04/05 20:01:10
470 [clientloop.c]
471 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 472 - markus@cvs.openbsd.org 2001/04/05 21:02:46
473 [buffer.c]
474 better error message
eb0dd41f 475 - markus@cvs.openbsd.org 2001/04/05 21:05:24
476 [clientloop.c ssh.c]
477 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 478
d8ee838b 47920010405
480 - OpenBSD CVS Sync
481 - markus@cvs.openbsd.org 2001/04/04 09:48:35
482 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
483 don't sent multiple kexinit-requests.
484 send newkeys, block while waiting for newkeys.
485 fix comments.
7a37c112 486 - markus@cvs.openbsd.org 2001/04/04 14:34:58
487 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
488 enable server side rekeying + some rekey related clientup.
489 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 490 - markus@cvs.openbsd.org 2001/04/04 15:50:55
491 [compat.c]
492 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 493 - markus@cvs.openbsd.org 2001/04/04 20:25:38
494 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
495 sshconnect2.c sshd.c]
496 more robust rekeying
497 don't send channel data after rekeying is started.
0715ec6c 498 - markus@cvs.openbsd.org 2001/04/04 20:32:56
499 [auth2.c]
500 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 501 - markus@cvs.openbsd.org 2001/04/04 22:04:35
502 [kex.c kexgex.c serverloop.c]
503 parse full kexinit packet.
504 make server-side more robust, too.
a7ca6275 505 - markus@cvs.openbsd.org 2001/04/04 23:09:18
506 [dh.c kex.c packet.c]
507 clear+free keys,iv for rekeying.
508 + fix DH mem leaks. ok niels@
86c9e193 509 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
510 BROKEN_VHANGUP
d8ee838b 511
9d451c5a 51220010404
513 - OpenBSD CVS Sync
514 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
515 [ssh-agent.1]
516 grammar; slade@shore.net
894c5fa6 517 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
518 [sftp-glob.c ssh-agent.c ssh-keygen.c]
519 free() -> xfree()
a5c9ffdb 520 - markus@cvs.openbsd.org 2001/04/03 19:53:29
521 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
522 move kex to kex*.c, used dispatch_set() callbacks for kex. should
523 make rekeying easier.
3463ff28 524 - todd@cvs.openbsd.org 2001/04/03 21:19:38
525 [ssh_config]
526 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 527 - markus@cvs.openbsd.org 2001/04/03 23:32:12
528 [kex.c kex.h packet.c sshconnect2.c sshd.c]
529 undo parts of recent my changes: main part of keyexchange does not
530 need dispatch-callbacks, since application data is delayed until
531 the keyexchange completes (if i understand the drafts correctly).
532 add some infrastructure for re-keying.
e092ce67 533 - markus@cvs.openbsd.org 2001/04/04 00:06:54
534 [clientloop.c sshconnect2.c]
535 enable client rekeying
536 (1) force rekeying with ~R, or
537 (2) if the server requests rekeying.
538 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 539 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 540
672f212f 54120010403
542 - OpenBSD CVS Sync
543 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
544 [sshd.8]
545 typo; ok markus@
6be9a5e8 546 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
547 [readconf.c servconf.c]
548 correct comment; ok markus@
fe39c3df 549 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
550 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 551
0be033ea 55220010402
553 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 554 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 555
b7a2a476 55620010330
557 - (djm) Another openbsd-compat/glob.c sync
4047d868 558 - (djm) OpenBSD CVS Sync
559 - provos@cvs.openbsd.org 2001/03/28 21:59:41
560 [kex.c kex.h sshconnect2.c sshd.c]
561 forgot to include min and max params in hash, okay markus@
c8682232 562 - provos@cvs.openbsd.org 2001/03/28 22:04:57
563 [dh.c]
564 more sanity checking on primes file
d9cd3575 565 - markus@cvs.openbsd.org 2001/03/28 22:43:31
566 [auth.h auth2.c auth2-chall.c]
567 check auth_root_allowed for kbd-int auth, too.
86b878d5 568 - provos@cvs.openbsd.org 2001/03/29 14:24:59
569 [sshconnect2.c]
570 use recommended defaults
1ad64a93 571 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
572 [sshconnect2.c sshd.c]
573 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 574 - markus@cvs.openbsd.org 2001/03/29 21:17:40
575 [dh.c dh.h kex.c kex.h]
576 prepare for rekeying: move DH code to dh.c
76ca7b01 577 - djm@cvs.openbsd.org 2001/03/29 23:42:01
578 [sshd.c]
579 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 580
01ce749f 58120010329
582 - OpenBSD CVS Sync
583 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
584 [ssh.1]
585 document more defaults; misc. cleanup. ok markus@
569807fb 586 - markus@cvs.openbsd.org 2001/03/26 23:12:42
587 [authfile.c]
588 KNF
457fc0c6 589 - markus@cvs.openbsd.org 2001/03/26 23:23:24
590 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
591 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 592 - markus@cvs.openbsd.org 2001/03/27 10:34:08
593 [ssh-rsa.c sshd.c]
594 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 595 - markus@cvs.openbsd.org 2001/03/27 10:57:00
596 [compat.c compat.h ssh-rsa.c]
597 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
598 signatures in SSH protocol 2, ok djm@
db1cd2f3 599 - provos@cvs.openbsd.org 2001/03/27 17:46:50
600 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
601 make dh group exchange more flexible, allow min and max group size,
602 okay markus@, deraadt@
e5ff6ecf 603 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
604 [scp.c]
605 start to sync scp closer to rcp; ok markus@
03cb2621 606 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
607 [scp.c]
608 usage more like rcp and add missing -B to usage; ok markus@
563834bb 609 - markus@cvs.openbsd.org 2001/03/28 20:50:45
610 [sshd.c]
611 call refuse() before close(); from olemx@ans.pl
01ce749f 612
b5b68128 61320010328
614 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
615 resolve linking conflicts with libcrypto. Report and suggested fix
616 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 617 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
618 fix from Philippe Levan <levan@epix.net>
cccfea16 619 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
620 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 621 - (djm) Sync openbsd-compat/glob.c
b5b68128 622
0c90b590 62320010327
624 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 625 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
626 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 627 - OpenBSD CVS Sync
628 - djm@cvs.openbsd.org 2001/03/25 00:01:34
629 [session.c]
630 shorten; ok markus@
4f4648f9 631 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
632 [servconf.c servconf.h session.c sshd.8 sshd_config]
633 PrintLastLog option; from chip@valinux.com with some minor
634 changes by me. ok markus@
9afbfcfa 635 - markus@cvs.openbsd.org 2001/03/26 08:07:09
636 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
637 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
638 simpler key load/save interface, see authfile.h
639 - (djm) Reestablish PAM credentials (which can be supplemental group
640 memberships) after initgroups() blows them away. Report and suggested
641 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 642
b567a40c 64320010324
644 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 645 - OpenBSD CVS Sync
646 - djm@cvs.openbsd.org 2001/03/23 11:04:07
647 [compat.c compat.h sshconnect2.c sshd.c]
648 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 649 - markus@cvs.openbsd.org 2001/03/23 12:02:49
650 [auth1.c]
651 authctxt is now passed to do_authenticated
e285053e 652 - markus@cvs.openbsd.org 2001/03/23 13:10:57
653 [sftp-int.c]
654 fix put, upload to _absolute_ path, ok djm@
1d3c30db 655 - markus@cvs.openbsd.org 2001/03/23 14:28:32
656 [session.c sshd.c]
657 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 658 - (djm) Pull out our own SIGPIPE hacks
b567a40c 659
8a169574 66020010323
661 - OpenBSD CVS Sync
662 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
663 [sshd.c]
664 do not place linefeeds in buffer
665
ee110bfb 66620010322
667 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 668 - (bal) version.c CVS ID resync
a5b09902 669 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
670 resync
ae7242ef 671 - (bal) scp.c CVS ID resync
3e587cc3 672 - OpenBSD CVS Sync
673 - markus@cvs.openbsd.org 2001/03/20 19:10:16
674 [readconf.c]
675 default to SSH protocol version 2
e5d7a405 676 - markus@cvs.openbsd.org 2001/03/20 19:21:21
677 [session.c]
678 remove unused arg
39f7530f 679 - markus@cvs.openbsd.org 2001/03/20 19:21:21
680 [session.c]
681 remove unused arg
bb5639fe 682 - markus@cvs.openbsd.org 2001/03/21 11:43:45
683 [auth1.c auth2.c session.c session.h]
684 merge common ssh v1/2 code
5e7cb456 685 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
686 [ssh-keygen.c]
687 add -B flag to usage
ca4df544 688 - markus@cvs.openbsd.org 2001/03/21 21:06:30
689 [session.c]
690 missing init; from mib@unimelb.edu.au
ee110bfb 691
f5f6020e 69220010321
693 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
694 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 695 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
696 from Solar Designer <solar@openwall.com>
0a3700ee 697 - (djm) Don't loop forever when changing password via PAM. Patch
698 from Solar Designer <solar@openwall.com>
0c13ffa2 699 - (djm) Generate config files before build
7a7101ec 700 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
701 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 702
8d539493 70320010320
01022caf 704 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
705 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 706 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 707 - (djm) OpenBSD CVS Sync
708 - markus@cvs.openbsd.org 2001/03/19 17:07:23
709 [auth.c readconf.c]
710 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 711 - markus@cvs.openbsd.org 2001/03/19 17:12:10
712 [version.h]
713 version 2.5.2
ea44783f 714 - (djm) Update RPM spec version
715 - (djm) Release 2.5.2p1
3743cc2f 716- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
717 change S_ISLNK macro to work for UnixWare 2.03
9887f269 718- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
719 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 720
e339aa53 72120010319
722 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
723 do it implicitly.
7cdb79d4 724 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 725 - OpenBSD CVS Sync
726 - markus@cvs.openbsd.org 2001/03/18 12:07:52
727 [auth-options.c]
728 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 729 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 730 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
731 move HAVE_LONG_LONG_INT where it works
d1581d5f 732 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 733 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 734 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 735 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 736 - (djm) OpenBSD CVS Sync
737 - djm@cvs.openbsd.org 2001/03/19 03:52:51
738 [sftp-client.c]
739 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 740 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
741 [compat.c compat.h sshd.c]
742 specifically version match on ssh scanners. do not log scan
743 information to the console
dc504afd 744 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 745 [sshd.8]
dc504afd 746 Document permitopen authorized_keys option; ok markus@
babd91d4 747 - djm@cvs.openbsd.org 2001/03/19 05:49:52
748 [ssh.1]
749 document PreferredAuthentications option; ok markus@
05c64611 750 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 751
ec0ad9c2 75220010318
753 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
754 size not delimited" fatal errors when tranfering.
5cc8d4ad 755 - OpenBSD CVS Sync
756 - markus@cvs.openbsd.org 2001/03/17 17:27:59
757 [auth.c]
758 check /etc/shells, too
7411201c 759 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
760 openbsd-compat/fake-regex.h
ec0ad9c2 761
8a968c25 76220010317
763 - Support usrinfo() on AIX. Based on patch from Gert Doering
764 <gert@greenie.muc.de>
bf1d27bd 765 - OpenBSD CVS Sync
766 - markus@cvs.openbsd.org 2001/03/15 15:05:59
767 [scp.c]
768 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 769 - markus@cvs.openbsd.org 2001/03/15 22:07:08
770 [session.c]
771 pass Session to do_child + KNF
d50d9b63 772 - djm@cvs.openbsd.org 2001/03/16 08:16:18
773 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
774 Revise globbing for get/put to be more shell-like. In particular,
775 "get/put file* directory/" now works. ok markus@
f55d1b5f 776 - markus@cvs.openbsd.org 2001/03/16 09:55:53
777 [sftp-int.c]
778 fix memset and whitespace
6a8496e4 779 - markus@cvs.openbsd.org 2001/03/16 13:44:24
780 [sftp-int.c]
781 discourage strcat/strcpy
01794848 782 - markus@cvs.openbsd.org 2001/03/16 19:06:30
783 [auth-options.c channels.c channels.h serverloop.c session.c]
784 implement "permitopen" key option, restricts -L style forwarding to
785 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 786 - Check for gl_matchc support in glob_t and fall back to the
787 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 788
4cb5d598 78920010315
790 - OpenBSD CVS Sync
791 - markus@cvs.openbsd.org 2001/03/14 08:57:14
792 [sftp-client.c]
793 Wall
85cf5827 794 - markus@cvs.openbsd.org 2001/03/14 15:15:58
795 [sftp-int.c]
796 add version command
61b3a2bc 797 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
798 [sftp-server.c]
799 note no getopt()
51e2fc8f 800 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 801 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 802
acc9d6d7 80320010314
804 - OpenBSD CVS Sync
85cf5827 805 - markus@cvs.openbsd.org 2001/03/13 17:34:42
806 [auth-options.c]
807 missing xfree, deny key on parse error; ok stevesk@
808 - djm@cvs.openbsd.org 2001/03/13 22:42:54
809 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
810 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 811 - (bal) Fix strerror() in bsd-misc.c
812 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
813 missing or lacks the GLOB_ALTDIRFUNC extension
814 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
815 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 816
22138a36 81720010313
818 - OpenBSD CVS Sync
819 - markus@cvs.openbsd.org 2001/03/12 22:02:02
820 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
821 remove old key_fingerprint interface, s/_ex//
822
539af7f5 82320010312
824 - OpenBSD CVS Sync
825 - markus@cvs.openbsd.org 2001/03/11 13:25:36
826 [auth2.c key.c]
827 debug
301e8e5b 828 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
829 [key.c key.h]
830 add improved fingerprint functions. based on work by Carsten
831 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 832 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
833 [ssh-keygen.1 ssh-keygen.c]
834 print both md5, sha1 and bubblebabble fingerprints when using
835 ssh-keygen -l -v. ok markus@.
08345971 836 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
837 [key.c]
838 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 839 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
840 [ssh-keygen.c]
841 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 842 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
843 test if snprintf() supports %ll
844 add /dev to search path for PRNGD/EGD socket
845 fix my mistake in USER_PATH test program
79c9ac1b 846 - OpenBSD CVS Sync
847 - markus@cvs.openbsd.org 2001/03/11 18:29:51
848 [key.c]
849 style+cleanup
aaf45d87 850 - markus@cvs.openbsd.org 2001/03/11 22:33:24
851 [ssh-keygen.1 ssh-keygen.c]
852 remove -v again. use -B instead for bubblebabble. make -B consistent
853 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 854 - (djm) Bump portable version number for generating test RPMs
94dd09e3 855 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 856 - (bal) Reorder includes in Makefile.
539af7f5 857
d156519a 85820010311
859 - OpenBSD CVS Sync
860 - markus@cvs.openbsd.org 2001/03/10 12:48:27
861 [sshconnect2.c]
862 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 863 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
864 [readconf.c ssh_config]
865 default to SSH2, now that m68k runs fast
2f778758 866 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
867 [ttymodes.c ttymodes.h]
868 remove unused sgtty macros; ok markus@
99c415db 869 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
870 [compat.c compat.h sshconnect.c]
871 all known netscreen ssh versions, and older versions of OSU ssh cannot
872 handle password padding (newer OSU is fixed)
456fce50 873 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
874 make sure $bindir is in USER_PATH so scp will work
cab80f75 875 - OpenBSD CVS Sync
876 - markus@cvs.openbsd.org 2001/03/10 17:51:04
877 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
878 add PreferredAuthentications
d156519a 879
1c9a907f 88020010310
881 - OpenBSD CVS Sync
882 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
883 [ssh-keygen.c]
884 create *.pub files with umask 0644, so that you can mv them to
885 authorized_keys
cb7bd922 886 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
887 [sshd.c]
888 typo; slade@shore.net
61cf0e38 889 - Removed log.o from sftp client. Not needed.
1c9a907f 890
385590e4 89120010309
892 - OpenBSD CVS Sync
893 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
894 [auth1.c]
895 unused; ok markus@
acf06a60 896 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
897 [sftp.1]
898 spelling, cleanup; ok deraadt@
fee56204 899 - markus@cvs.openbsd.org 2001/03/08 21:42:33
900 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
901 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
902 no need to do enter passphrase or do expensive sign operations if the
903 server does not accept key).
385590e4 904
3a7fe5ba 90520010308
906 - OpenBSD CVS Sync
d5ebca2b 907 - djm@cvs.openbsd.org 2001/03/07 10:11:23
908 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
909 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
910 functions and small protocol change.
911 - markus@cvs.openbsd.org 2001/03/08 00:15:48
912 [readconf.c ssh.1]
913 turn off useprivilegedports by default. only rhost-auth needs
914 this. older sshd's may need this, too.
097ca118 915 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
916 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 917
3251b439 91820010307
919 - (bal) OpenBSD CVS Sync
920 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
921 [ssh-keyscan.c]
922 appease gcc
a5ec8a3d 923 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
924 [sftp-int.c sftp.1 sftp.c]
925 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 926 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
927 [sftp.1]
928 order things
2c86906e 929 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
930 [ssh.1 sshd.8]
931 the name "secure shell" is boring, noone ever uses it
7daf8515 932 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
933 [ssh.1]
934 removed dated comment
f52798a4 935 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 936
657297ff 93720010306
938 - (bal) OpenBSD CVS Sync
939 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
940 [sshd.8]
941 alpha order; jcs@rt.fm
7c8f2a26 942 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
943 [servconf.c]
944 sync error message; ok markus@
f2ba0775 945 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
946 [myproposal.h ssh.1]
947 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
948 provos & markus ok
7a6c39a3 949 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
950 [sshd.8]
951 detail default hmac setup too
7de5b06b 952 - markus@cvs.openbsd.org 2001/03/05 17:17:21
953 [kex.c kex.h sshconnect2.c sshd.c]
954 generate a 2*need size (~300 instead of 1024/2048) random private
955 exponent during the DH key agreement. according to Niels (the great
956 german advisor) this is safe since /etc/primes contains strong
957 primes only.
958
959 References:
960 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
961 agreement with short exponents, In Advances in Cryptology
962 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 963 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
964 [ssh.1]
965 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 966 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
967 [dh.c]
968 spelling
bbc62e59 969 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
970 [authfd.c cli.c ssh-agent.c]
971 EINTR/EAGAIN handling is required in more cases
c16c7f20 972 - millert@cvs.openbsd.org 2001/03/06 01:06:03
973 [ssh-keyscan.c]
974 Don't assume we wil get the version string all in one read().
975 deraadt@ OK'd
09cb311c 976 - millert@cvs.openbsd.org 2001/03/06 01:08:27
977 [clientloop.c]
978 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 979
1a2936c4 98020010305
981 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 982 - (bal) CVS ID touch up on sftp-int.c
e77df335 983 - (bal) CVS ID touch up on uuencode.c
6cca9fde 984 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 985 - (bal) OpenBSD CVS Sync
dcb971e1 986 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
987 [sshd.8]
988 it's the OpenSSH one
778f6940 989 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
990 [ssh-keyscan.c]
991 inline -> __inline__, and some indent
81333640 992 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
993 [authfile.c]
994 improve fd handling
79ddf6db 995 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
996 [sftp-server.c]
997 careful with & and &&; markus ok
96ee8386 998 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
999 [ssh.c]
1000 -i supports DSA identities now; ok markus@
0c126dc9 1001 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1002 [servconf.c]
1003 grammar; slade@shore.net
ed2166d8 1004 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1005 [ssh-keygen.1 ssh-keygen.c]
1006 document -d, and -t defaults to rsa1
b07ae1e9 1007 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1008 [ssh-keygen.1 ssh-keygen.c]
1009 bye bye -d
e2fccec3 1010 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1011 [sshd_config]
1012 activate RSA 2 key
e91c60f2 1013 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1014 [ssh.1 sshd.8]
1015 typos/grammar from matt@anzen.com
3b1a83df 1016 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1017 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1018 use pwcopy in ssh.c, too
19d57054 1019 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1020 [serverloop.c]
1021 debug2->3
00be5382 1022 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1023 [sshd.c]
1024 the random session key depends now on the session_key_int
1025 sent by the 'attacker'
1026 dig1 = md5(cookie|session_key_int);
1027 dig2 = md5(dig1|cookie|session_key_int);
1028 fake_session_key = dig1|dig2;
1029 this change is caused by a mail from anakin@pobox.com
1030 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1031 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1032 [readconf.c]
1033 look for id_rsa by default, before id_dsa
582038fb 1034 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1035 [sshd_config]
1036 ssh2 rsa key before dsa key
6e18cb71 1037 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1038 [packet.c]
1039 fix random padding
1b5dfeb2 1040 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1041 [compat.c]
1042 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1043 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1044 [misc.c]
1045 pull in protos
167b3512 1046 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1047 [sftp.c]
1048 do not kill the subprocess on termination (we will see if this helps
1049 things or hurts things)
7e8911cd 1050 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1051 [clientloop.c]
1052 fix byte counts for ssh protocol v1
ee55dacf 1053 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1054 [channels.c nchan.c nchan.h]
1055 make sure remote stderr does not get truncated.
1056 remove closed fd's from the select mask.
a6215e53 1057 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1058 [packet.c packet.h sshconnect2.c]
1059 in ssh protocol v2 use ignore messages for padding (instead of
1060 trailing \0).
94dfb550 1061 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1062 [channels.c]
1063 unify debug messages
5649fbbe 1064 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1065 [misc.c]
1066 for completeness, copy pw_gecos too
0572fe75 1067 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1068 [sshd.c]
1069 generate a fake session id, too
95ce5599 1070 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1071 [channels.c packet.c packet.h serverloop.c]
1072 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1073 use random content in ignore messages.
355724fc 1074 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1075 [channels.c]
1076 typo
c3f7d267 1077 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1078 [authfd.c]
1079 split line so that p will have an easier time next time around
a01a5f30 1080 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1081 [ssh.c]
1082 shorten usage by a line
12bf85ed 1083 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1084 [auth-rsa.c auth2.c deattack.c packet.c]
1085 KNF
4371658c 1086 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1087 [cli.c cli.h rijndael.h ssh-keyscan.1]
1088 copyright notices on all source files
ce91d6f8 1089 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1090 [ssh.c]
1091 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1092 use min, not max for logging, fixes overflow.
409edaba 1093 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1094 [sshd.8]
1095 explain SIGHUP better
b8dc87d3 1096 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1097 [sshd.8]
1098 doc the dsa/rsa key pair files
f3c7c613 1099 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1100 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1101 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1102 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1103 make copyright lines the same format
2671b47f 1104 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1105 [ssh-keyscan.c]
1106 standard theo sweep
ff7fee59 1107 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1108 [ssh-keyscan.c]
1109 Dynamically allocate read_wait and its copies. Since maxfd is
1110 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1111 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1112 [sftp-server.c]
1113 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1114 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1115 [packet.c]
1116 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1117 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1118 [sftp-server.c]
1119 KNF
c630ce76 1120 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1121 [sftp.c]
1122 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1123 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1124 [log.c ssh.c]
1125 log*.c -> log.c
61f8a1d1 1126 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1127 [channels.c]
1128 debug1->2
38967add 1129 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1130 [ssh.c]
1131 add -m to usage; ok markus@
46f23b8d 1132 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1133 [sshd.8]
1134 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1135 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1136 [servconf.c sshd.8]
1137 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1138 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1139 [sshd.8]
1140 spelling
54b974dc 1141 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1142 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1143 ssh.c sshconnect.c sshd.c]
1144 log functions should not be passed strings that end in newline as they
1145 get passed on to syslog() and when logging to stderr, do_log() appends
1146 its own newline.
51c251f0 1147 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1148 [sshd.8]
1149 list SSH2 ciphers
2605addd 1150 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1151 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1152 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1153 - (stevesk) OpenBSD sync:
1154 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1155 [ssh-keyscan.c]
1156 skip inlining, why bother
5152d46f 1157 - (stevesk) sftp.c: handle __progname
1a2936c4 1158
40edd7ef 115920010304
1160 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1161 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1162 give Mark Roth credit for mdoc2man.pl
40edd7ef 1163
9817de5f 116420010303
40edd7ef 1165 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1166 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1167 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1168 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1169 "--with-egd-pool" configure option with "--with-prngd-socket" and
1170 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1171 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1172
20cad736 117320010301
1174 - (djm) Properly add -lcrypt if needed.
5f404be3 1175 - (djm) Force standard PAM conversation function in a few more places.
1176 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1177 <nalin@redhat.com>
480eb294 1178 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1179 <vinschen@redhat.com>
ad1f4a20 1180 - (djm) Released 2.5.1p2
20cad736 1181
cf0c5df5 118220010228
1183 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1184 "Bad packet length" bugs.
403f5a8e 1185 - (djm) Fully revert PAM session patch (again). All PAM session init is
1186 now done before the final fork().
065ef9b1 1187 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1188 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1189
86b416a7 119020010227
51fb577a 1191 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1192 <vinschen@redhat.com>
2af09193 1193 - (bal) OpenBSD Sync
1194 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1195 [session.c]
1196 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1197 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1198 <jmknoble@jmknoble.cx>
f4e9a0e1 1199 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1200 <markm@swoon.net>
1201 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1202 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1203 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1204 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1205 <markm@swoon.net>
4bc6dd70 1206 - (djm) Fix PAM fix
4236bde4 1207 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1208 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1209 2.3.x.
1210 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1211 <markm@swoon.net>
a29d3f1c 1212 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1213 <tim@multitalents.net>
1214 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1215 <tim@multitalents.net>
51fb577a 1216
4925395f 121720010226
1218 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1219 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1220 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1221
1eb4ec64 122220010225
1223 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1224 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1225 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1226 platform defines u_int64_t as being that.
1eb4ec64 1227
a738c3b0 122820010224
1229 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1230 Vinschen <vinschen@redhat.com>
1231 - (bal) Reorder where 'strftime' is detected to resolve linking
1232 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1233
8fd97cc4 123420010224
1235 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1236 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1237 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1238 some platforms.
3d114925 1239 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1240 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1241
14a49e44 124220010223
1243 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1244 <tell@telltronics.org>
cb291102 1245 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1246 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1247 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1248 <tim@multitalents.net>
14a49e44 1249
73d6d7fa 125020010222
1251 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1252 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1253 - (bal) Removed reference to liblogin from contrib/README. It was
1254 integrated into OpenSSH a long while ago.
2a81eb9f 1255 - (stevesk) remove erroneous #ifdef sgi code.
1256 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1257
fbf305f1 125820010221
1259 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1260 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1261 <tim@multitalents.net>
1fe61b2e 1262 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1263 breaks Solaris.
1264 - (djm) Move PAM session setup back to before setuid to user.
1265 fixes problems on Solaris-drived PAMs.
266140a8 1266 - (stevesk) session.c: back out to where we were before:
1267 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1268 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1269
8b3319f4 127020010220
1271 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1272 getcwd.c.
c2b544a5 1273 - (bal) OpenBSD CVS Sync:
1274 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1275 [sshd.c]
1276 clarify message to make it not mention "ident"
8b3319f4 1277
1729c161 127820010219
1279 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1280 pty.[ch] -> sshpty.[ch]
d6f13fbb 1281 - (djm) Rework search for OpenSSL location. Skip directories which don't
1282 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1283 with its limit of 6 -L options.
0476625f 1284 - OpenBSD CVS Sync:
1285 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1286 [sftp.1]
1287 typo
1288 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1289 [ssh.c]
1290 cleanup -V output; noted by millert
1291 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1292 [sshd.8]
1293 it's the OpenSSH one
1294 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1295 [dispatch.c]
1296 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1297 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1298 [compat.c compat.h serverloop.c]
1299 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1300 itojun@
1301 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1302 [version.h]
1303 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1304 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1305 [scp.c]
1306 np is changed by recursion; vinschen@redhat.com
1307 - Update versions in RPM spec files
1308 - Release 2.5.1p1
1729c161 1309
663fd560 131020010218
1311 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1312 <tim@multitalents.net>
25cd3375 1313 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1314 stevesk
58e7f038 1315 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1316 <vinschen@redhat.com> and myself.
32ced054 1317 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1318 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1319 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1320 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1321 - (djm) Use ttyname() to determine name of tty returned by openpty()
1322 rather then risking overflow. Patch from Marek Michalkiewicz
1323 <marekm@amelek.gda.pl>
bdf80b2c 1324 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1325 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1326 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1327 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1328 SunOS)
f61d6b17 1329 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1330 <tim@multitalents.net>
dfef7e7e 1331 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1332 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1333 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1334 SIGALRM.
e1a023df 1335 - (djm) Move entropy.c over to mysignal()
667beaa9 1336 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1337 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1338 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1339 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1340 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1341 enable with --with-bsd-auth.
2adddc78 1342 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1343
0b1728c5 134420010217
1345 - (bal) OpenBSD Sync:
1346 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1347 [channel.c]
1348 remove debug
c8b058b4 1349 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1350 [session.c]
1351 proper payload-length check for x11 w/o screen-number
0b1728c5 1352
b41d8d4d 135320010216
1354 - (bal) added '--with-prce' to allow overriding of system regex when
1355 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1356 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1357 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1358 Fixes linking on SCO.
0ceb21d6 1359 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1360 Nalin Dahyabhai <nalin@redhat.com>
1361 - (djm) BSD license for gnome-ssh-askpass (was X11)
1362 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1363 - (djm) USE_PIPES for a few more sysv platforms
1364 - (djm) Cleanup configure.in a little
1365 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1366 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1367 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1368 - (djm) OpenBSD CVS:
1369 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1370 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1371 [sshconnect1.c sshconnect2.c]
1372 genericize password padding function for SSH1 and SSH2.
1373 add stylized echo to 2, too.
1374 - (djm) Add roundup() macro to defines.h
9535dddf 1375 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1376 needed on Unixware 2.x.
b41d8d4d 1377
0086bfaf 137820010215
1379 - (djm) Move PAM session setup back to before setuid to user. Fixes
1380 problems on Solaris-derived PAMs.
e11aab29 1381 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1382 <Darren.Moffat@eng.sun.com>
9e3c31f7 1383 - (bal) Sync w/ OpenSSH for new release
1384 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1385 [sshconnect1.c]
1386 fix xmalloc(0), ok dugsong@
b2552997 1387 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1388 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1389 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1390 1) clean up the MAC support for SSH-2
1391 2) allow you to specify the MAC with 'ssh -m'
1392 3) or the 'MACs' keyword in ssh(d)_config
1393 4) add hmac-{md5,sha1}-96
1394 ok stevesk@, provos@
15853e93 1395 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1396 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1397 ssh-keygen.c sshd.8]
1398 PermitRootLogin={yes,without-password,forced-commands-only,no}
1399 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1400 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1401 [clientloop.c packet.c ssh-keyscan.c]
1402 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1403 - markus@cvs.openssh.org 2001/02/13 22:49:40
1404 [auth1.c auth2.c]
1405 setproctitle(user) only if getpwnam succeeds
1406 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1407 [sshd.c]
1408 missing memset; from solar@openwall.com
1409 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1410 [sftp-int.c]
1411 lumask now works with 1 numeric arg; ok markus@, djm@
1412 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1413 [sftp-client.c sftp-int.c sftp.1]
1414 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1415 ok markus@
0b16bb01 1416 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1417 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1418 - (stevesk) OpenBSD sync:
1419 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1420 [serverloop.c]
1421 indent
0b16bb01 1422
1c2d0a13 142320010214
1424 - (djm) Don't try to close PAM session or delete credentials if the
1425 session has not been open or credentials not set. Based on patch from
1426 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1427 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1428 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1429 - (bal) Missing function prototype in bsd-snprintf.c patch by
1430 Mark Miller <markm@swoon.net>
b7ccb051 1431 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1432 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1433 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1434
0610439b 143520010213
84eb157c 1436 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1437 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1438 I did a base KNF over the whe whole file to make it more acceptable.
1439 (backed out of original patch and removed it from ChangeLog)
01f13020 1440 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1441 Tim Rice <tim@multitalents.net>
8d60e965 1442 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1443
894a4851 144420010212
1445 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1446 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1447 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1448 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1449 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1450 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1451 <mib@unimelb.edu.au>
6f68f28a 1452 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1453 - (stevesk) session.c: remove debugging code.
894a4851 1454
abf1f107 145520010211
1456 - (bal) OpenBSD Sync
1457 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1458 [auth1.c auth2.c sshd.c]
1459 move k_setpag() to a central place; ok dugsong@
c845316f 1460 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1461 [auth2.c]
1462 offer passwd before s/key
e6fa162e 1463 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1464 [canohost.c]
1465 remove last call to sprintf; ok deraadt@
0ab4b0f0 1466 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1467 [canohost.c]
1468 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1469 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1470 [cli.c]
1471 don't call vis() for \r
5c470997 1472 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1473 [scp.c]
1474 revert a small change to allow -r option to work again; ok deraadt@
1475 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1476 [scp.c]
1477 fix memory leak; ok markus@
a0e6fead 1478 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1479 [scp.1]
1480 Mention that you can quote pathnames with spaces in them
b3106440 1481 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1482 [ssh.c]
1483 remove mapping of argv[0] -> hostname
f72e01a5 1484 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1485 [sshconnect2.c]
1486 do not ask for passphrase in batch mode; report from ejb@ql.org
1487 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1488 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1489 %.30s is too short for IPv6 numeric address. use %.128s for now.
1490 markus ok
1491 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1492 [sshconnect2.c]
1493 do not free twice, thanks to /etc/malloc.conf
1494 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1495 [sshconnect2.c]
1496 partial success: debug->log; "Permission denied" if no more auth methods
1497 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1498 [sshconnect2.c]
1499 remove some lines
e0b2cf6b 1500 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1501 [auth-options.c]
1502 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1503 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1504 [channels.c]
1505 nuke sprintf, ok deraadt@
1506 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1507 [channels.c]
1508 nuke sprintf, ok deraadt@
affa8be4 1509 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1510 [clientloop.h]
1511 remove confusing callback code
d2c46e77 1512 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1513 [readconf.c]
1514 snprintf
cc8aca8a 1515 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1516 sync with netbsd tree changes.
1517 - more strict prototypes, include necessary headers
1518 - use paths.h/pathnames.h decls
1519 - size_t typecase to int -> u_long
5be2ec5e 1520 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1521 [ssh-keyscan.c]
1522 fix size_t -> int cast (use u_long). markus ok
1523 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1524 [ssh-keyscan.c]
1525 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1526 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1527 [ssh-keyscan.c]
1528 do not assume malloc() returns zero-filled region. found by
1529 malloc.conf=AJ.
f21032a6 1530 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1531 [sshconnect.c]
1532 don't connect if batch_mode is true and stricthostkeychecking set to
1533 'ask'
7bbcc167 1534 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1535 [sshd_config]
1536 type: ok markus@
1537 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1538 [sshd_config]
1539 enable sftp-server by default
a2e6d17d 1540 - deraadt 2001/02/07 8:57:26
1541 [xmalloc.c]
1542 deal with new ANSI malloc stuff
1543 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1544 [xmalloc.c]
1545 typo in fatal()
1546 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1547 [xmalloc.c]
1548 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1549 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1550 [serverloop.c sshconnect1.c]
1551 mitigate SSH1 traffic analysis - from Solar Designer
1552 <solar@openwall.com>, ok provos@
ca910e13 1553 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1554 (from the OpenBSD tree)
6b442913 1555 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1556 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1557 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1558 - (bal) A bit more whitespace cleanup
e275684f 1559 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1560 <abartlet@pcug.org.au>
b27e97b1 1561 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1562 - (stevesk) compat.c: more friendly cpp error
94f38e16 1563 - (stevesk) OpenBSD sync:
1564 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1565 [LICENSE]
1566 typos and small cleanup; ok deraadt@
abf1f107 1567
0426a3b4 156820010210
1569 - (djm) Sync sftp and scp stuff from OpenBSD:
1570 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1571 [sftp-client.c]
1572 Don't free handles before we are done with them. Based on work from
1573 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1574 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1575 [sftp.1]
1576 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1577 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1578 [sftp.1]
1579 pretty up significantly
1580 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1581 [sftp.1]
1582 .Bl-.El mismatch. markus ok
1583 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1584 [sftp-int.c]
1585 Check that target is a directory before doing ls; ok markus@
1586 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1587 [scp.c sftp-client.c sftp-server.c]
1588 unsigned long long -> %llu, not %qu. markus ok
1589 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1590 [sftp.1 sftp-int.c]
1591 more man page cleanup and sync of help text with man page; ok markus@
1592 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1593 [sftp-client.c]
1594 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1595 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1596 [sftp.c]
1597 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1598 <roumen.petrov@skalasoft.com>
1599 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1600 [sftp-int.c]
1601 portable; ok markus@
1602 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1603 [sftp-int.c]
1604 lowercase cmds[].c also; ok markus@
1605 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1606 [pathnames.h sftp.c]
1607 allow sftp over ssh protocol 1; ok djm@
1608 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1609 [scp.c]
1610 memory leak fix, and snprintf throughout
1611 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1612 [sftp-int.c]
1613 plug a memory leak
1614 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1615 [session.c sftp-client.c]
1616 %i -> %d
1617 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1618 [sftp-int.c]
1619 typo
1620 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1621 [sftp-int.c pathnames.h]
1622 _PATH_LS; ok markus@
1623 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1624 [sftp-int.c]
1625 Check for NULL attribs for chown, chmod & chgrp operations, only send
1626 relevant attribs back to server; ok markus@
96b64eb0 1627 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1628 [sftp.c]
1629 Use getopt to process commandline arguments
1630 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1631 [sftp.c ]
1632 Wait for ssh subprocess at exit
1633 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1634 [sftp-int.c]
1635 stat target for remote chdir before doing chdir
1636 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1637 [sftp.1]
1638 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1639 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1640 [sftp-int.c]
1641 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1642 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1643 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1644
6d1e1d2b 164520010209
1646 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1647 <rjmooney@mediaone.net>
bb0c1991 1648 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1649 main tree while porting forward. Pointed out by Lutz Jaenicke
1650 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1651 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1652 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1653 - (stevesk) OpenBSD sync:
1654 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1655 [auth2.c]
1656 strict checking
1657 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1658 [version.h]
1659 update to 2.3.2
1660 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1661 [auth2.c]
1662 fix typo
72b3f75d 1663 - (djm) Update spec files
0ed28836 1664 - (bal) OpenBSD sync:
1665 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1666 [scp.c]
1667 memory leak fix, and snprintf throughout
1fc8ccdf 1668 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1669 [clientloop.c]
1670 remove confusing callback code
0b202697 1671 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1672 - (bal) OpenBSD Sync (more):
1673 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1674 sync with netbsd tree changes.
1675 - more strict prototypes, include necessary headers
1676 - use paths.h/pathnames.h decls
1677 - size_t typecase to int -> u_long
1f3bf5aa 1678 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1679 [ssh.c]
1680 fatal() if subsystem fails
1681 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1682 [ssh.c]
1683 remove confusing callback code
1684 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1685 [ssh.c]
1686 add -1 option (force protocol version 1). ok markus@
1687 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1688 [ssh.c]
1689 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1690 - (bal) Missing 'const' in readpass.h
9c5a8165 1691 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1692 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1693 [sftp-client.c]
1694 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1695 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1696 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1697
6a25c04c 169820010208
1699 - (djm) Don't delete external askpass program in make uninstall target.
1700 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1701 - (djm) Fix linking of sftp, don't need arc4random any more.
1702 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1703 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1704
547519f0 170520010207
bee0a37e 1706 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1707 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1708 - (djm) Much KNF on PAM code
547519f0 1709 - (djm) Revise auth-pam.c conversation function to be a little more
1710 readable.
5c377b3b 1711 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1712 to before first prompt. Fixes hangs if last pam_message did not require
1713 a reply.
1714 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1715
547519f0 171620010205
2b87da3b 1717 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1718 that don't have NGROUPS_MAX.
57559587 1719 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1720 - (stevesk) OpenBSD sync:
1721 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1722 [many files; did this manually to our top-level source dir]
1723 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1724 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1725 [sftp-server.c]
1726 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1727 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1728 [sftp-int.c]
1729 ? == help
1730 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1731 [sftp-int.c]
1732 sort commands, so that abbreviations work as expected
1733 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1734 [sftp-int.c]
1735 debugging sftp: precedence and missing break. chmod, chown, chgrp
1736 seem to be working now.
1737 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1738 [sftp-int.c]
1739 use base 8 for umask/chmod
1740 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1741 [sftp-int.c]
1742 fix LCD
c44559d2 1743 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1744 [ssh.1]
1745 typo; dpo@club-internet.fr
a5930351 1746 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1747 [auth2.c authfd.c packet.c]
1748 remove duplicate #include's; ok markus@
6a416424 1749 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1750 [scp.c sshd.c]
1751 alpha happiness
1752 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1753 [sshd.c]
1754 precedence; ok markus@
02a024dd 1755 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1756 [ssh.c sshd.c]
1757 make the alpha happy
02a024dd 1758 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1759 [channels.c channels.h serverloop.c ssh.c]
547519f0 1760 do not disconnect if local port forwarding fails, e.g. if port is
1761 already in use
02a024dd 1762 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1763 [channels.c]
1764 use ipaddr in channel messages, ietf-secsh wants this
1765 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1766 [channels.c]
547519f0 1767 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1768 messages; bug report from edmundo@rano.org
a741554f 1769 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1770 [sshconnect2.c]
1771 unused
9378f292 1772 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1773 [sftp-client.c sftp-server.c]
1774 make gcc on the alpha even happier
1fc243d1 1775
547519f0 177620010204
781a0585 1777 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1778 - (bal) Minor Makefile fix
f0f14bea 1779 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1780 right.
78987b57 1781 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1782 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1783 - (djm) OpenBSD CVS sync:
1784 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1785 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1786 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1787 [sshd_config]
1788 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1789 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1790 [ssh.1 sshd.8 sshd_config]
1791 Skey is now called ChallengeResponse
1792 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1793 [sshd.8]
1794 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1795 channel. note from Erik.Anggard@cygate.se (pr/1659)
1796 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1797 [ssh.1]
1798 typos; ok markus@
1799 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1800 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1801 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1802 Basic interactive sftp client; ok theo@
1803 - (djm) Update RPM specs for new sftp binary
1804 - (djm) Update several bits for new optional reverse lookup stuff. I
1805 think I got them all.
8b061486 1806 - (djm) Makefile.in fixes
1aa00dcb 1807 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1808 SIGCHLD handler.
408ba72f 1809 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1810
547519f0 181120010203
63fe0529 1812 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1813 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1814 based file) to ensure #include space does not get confused.
f78888c7 1815 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1816 platforms so builds fail. (NeXT being a well known one)
63fe0529 1817
547519f0 181820010202
61e96248 1819 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1820 <vinschen@redhat.com>
71301416 1821 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1822 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1823
547519f0 182420010201
ad5075bd 1825 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1826 changes have occured to any of the supporting code. Patch by
1827 Roumen Petrov <roumen.petrov@skalasoft.com>
1828
9c8dbb1b 182920010131
37845585 1830 - (djm) OpenBSD CVS Sync:
1831 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1832 [sshconnect.c]
1833 Make warning message a little more consistent. ok markus@
8c89dd2b 1834 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1835 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1836 respectively.
c59dc6bd 1837 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1838 passwords.
9c8dbb1b 1839 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1840 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1841 assocated.
37845585 1842
9c8dbb1b 184320010130
39929cdb 1844 - (djm) OpenBSD CVS Sync:
1845 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1846 [channels.c channels.h clientloop.c serverloop.c]
1847 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1848 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1849 [canohost.c canohost.h channels.c clientloop.c]
1850 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1851 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1852 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1853 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1854 pkcs#1 attack
ae810de7 1855 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1856 [ssh.1 ssh.c]
1857 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1858 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1859
9c8dbb1b 186020010129
f29ef605 1861 - (stevesk) sftp-server.c: use %lld vs. %qd
1862
cb9da0fc 186320010128
1864 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1865 - (bal) OpenBSD Sync
9bd5b720 1866 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1867 [dispatch.c]
1868 re-keying is not supported; ok deraadt@
5fb622e4 1869 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1870 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1871 cleanup AUTHORS sections
9bd5b720 1872 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1873 [sshd.c sshd.8]
9bd5b720 1874 remove -Q, no longer needed
1875 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1876 [readconf.c ssh.1]
9bd5b720 1877 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1878 ok markus@
6f37606e 1879 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1880 [sshd.8]
6f37606e 1881 spelling. ok markus@
95f4ccfb 1882 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1883 [xmalloc.c]
1884 use size_t for strlen() return. ok markus@
6f37606e 1885 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1886 [authfile.c]
1887 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1888 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1889 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1890 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1891 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1892 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1893 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1894 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1895 $OpenBSD$
b0e305c9 1896 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1897
c9606e03 189820010126
61e96248 1899 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1900 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1901 - (bal) OpenBSD Sync
1902 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1903 [ssh-agent.c]
1904 call _exit() in signal handler
c9606e03 1905
d7d5f0b2 190620010125
1907 - (djm) Sync bsd-* support files:
1908 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1909 [rresvport.c bindresvport.c]
61e96248 1910 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1911 agreed on, which will be happy for the future. bindresvport_sa() for
1912 sockaddr *, too. docs later..
1913 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1914 [bindresvport.c]
61e96248 1915 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1916 the actual family being processed
e1dd3a7a 1917 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1918 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1919 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1920 - (bal) OpenBSD Resync
1921 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1922 [channels.c]
1923 missing freeaddrinfo(); ok markus@
d7d5f0b2 1924
556eb464 192520010124
1926 - (bal) OpenBSD Resync
1927 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1928 [ssh.h]
61e96248 1929 nuke comment
1aecda34 1930 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1931 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1932 patch by Tim Rice <tim@multitalents.net>
1933 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1934 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1935
effa6591 193620010123
1937 - (bal) regexp.h typo in configure.in. Should have been regex.h
1938 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1939 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1940 - (bal) OpenBSD Resync
1941 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1942 [auth-krb4.c sshconnect1.c]
1943 only AFS needs radix.[ch]
1944 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1945 [auth2.c]
1946 no need to include; from mouring@etoh.eviladmin.org
1947 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1948 [key.c]
1949 free() -> xfree(); ok markus@
1950 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1951 [sshconnect2.c sshd.c]
1952 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1953 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1954 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1955 sshconnect1.c sshconnect2.c sshd.c]
1956 rename skey -> challenge response.
1957 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1958
effa6591 1959
42f11eb2 196020010122
1961 - (bal) OpenBSD Resync
1962 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1963 [servconf.c ssh.h sshd.c]
1964 only auth-chall.c needs #ifdef SKEY
1965 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1966 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1967 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1968 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1969 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1970 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1971 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1972 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1973 [sshd.8]
1974 fix typo; from stevesk@
1975 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1976 [ssh-dss.c]
61e96248 1977 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1978 stevesk@
1979 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1980 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1981 pass the filename to auth_parse_options()
61e96248 1982 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1983 [readconf.c]
1984 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1985 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1986 [sshconnect2.c]
1987 dh_new_group() does not return NULL. ok markus@
1988 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1989 [ssh-add.c]
61e96248 1990 do not loop forever if askpass does not exist; from
42f11eb2 1991 andrew@pimlott.ne.mediaone.net
1992 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1993 [servconf.c]
1994 Check for NULL return from strdelim; ok markus
1995 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1996 [readconf.c]
1997 KNF; ok markus
1998 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1999 [ssh-keygen.1]
2000 remove -R flag; ok markus@
2001 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2002 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2003 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2004 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2005 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2006 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2007 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2008 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2009 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2010 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2011 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2012 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2013 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2014 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2015 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2016 #includes. rename util.[ch] -> misc.[ch]
2017 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2018 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2019 conflict when compiling for non-kerb install
2020 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2021 on 1/19.
2022
6005a40c 202320010120
2024 - (bal) OpenBSD Resync
2025 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2026 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2027 only auth-chall.c needs #ifdef SKEY
47af6577 2028 - (bal) Slight auth2-pam.c clean up.
2029 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2030 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2031
922e6493 203220010119
2033 - (djm) Update versions in RPM specfiles
59c97189 2034 - (bal) OpenBSD Resync
2035 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2036 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2037 sshd.8 sshd.c]
61e96248 2038 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2039 systems
2040 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2041 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2042 session.h sshconnect1.c]
2043 1) removes fake skey from sshd, since this will be much
2044 harder with /usr/libexec/auth/login_XXX
2045 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2046 3) make addition of BSD_AUTH and other challenge reponse methods
2047 easier.
2048 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2049 [auth-chall.c auth2-chall.c]
2050 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2051 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2052 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2053 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2054 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2055
b5c334cc 205620010118
2057 - (bal) Super Sized OpenBSD Resync
2058 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2059 [sshd.c]
2060 maxfd+1
2061 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2062 [ssh-keygen.1]
2063 small ssh-keygen manpage cleanup; stevesk@pobox.com
2064 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2065 [scp.c ssh-keygen.c sshd.c]
2066 getopt() returns -1 not EOF; stevesk@pobox.com
2067 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2068 [ssh-keyscan.c]
2069 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2070 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2071 [ssh-keyscan.c]
2072 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2073 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2074 [ssh-add.c]
2075 typo, from stevesk@sweden.hp.com
2076 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2077 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2078 split out keepalive from packet_interactive (from dale@accentre.com)
2079 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2080 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2081 [packet.c packet.h]
2082 reorder, typo
2083 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2084 [auth-options.c]
2085 fix comment
2086 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2087 [session.c]
2088 Wall
61e96248 2089 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2090 [clientloop.h clientloop.c ssh.c]
2091 move callback to headerfile
2092 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2093 [ssh.c]
2094 use log() instead of stderr
2095 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2096 [dh.c]
2097 use error() not stderr!
2098 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2099 [sftp-server.c]
2100 rename must fail if newpath exists, debug off by default
2101 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2102 [sftp-server.c]
2103 readable long listing for sftp-server, ok deraadt@
2104 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2105 [key.c ssh-rsa.c]
61e96248 2106 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2107 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2108 since they are in the wrong format, too. they must be removed from
b5c334cc 2109 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2110 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2111 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2112 BN_num_bits(rsa->n) >= 768.
2113 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2114 [sftp-server.c]
2115 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2116 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2117 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2118 indent
2119 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2120 be missing such feature.
2121
61e96248 2122
52ce34a2 212320010117
2124 - (djm) Only write random seed file at exit
717057b6 2125 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2126 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2127 provides a crypt() of its own)
2128 - (djm) Avoid a warning in bsd-bindresvport.c
2129 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2130 can cause weird segfaults errors on Solaris
8694a1ce 2131 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2132 - (djm) Add --with-pam to RPM spec files
52ce34a2 2133
2fd3c144 213420010115
2135 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2136 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2137
63b68889 213820010114
2139 - (stevesk) initial work for OpenBSD "support supplementary group in
2140 {Allow,Deny}Groups" patch:
2141 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2142 - add bsd-getgrouplist.h
2143 - new files groupaccess.[ch]
2144 - build but don't use yet (need to merge auth.c changes)
c6a69271 2145 - (stevesk) complete:
2146 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2147 [auth.c sshd.8]
2148 support supplementary group in {Allow,Deny}Groups
2149 from stevesk@pobox.com
61e96248 2150
f546c780 215120010112
2152 - (bal) OpenBSD Sync
2153 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2154 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2155 cleanup sftp-server implementation:
547519f0 2156 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2157 parse SSH2_FILEXFER_ATTR_EXTENDED
2158 send SSH2_FX_EOF if readdir returns no more entries
2159 reply to SSH2_FXP_EXTENDED message
2160 use #defines from the draft
2161 move #definations to sftp.h
f546c780 2162 more info:
61e96248 2163 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2164 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2165 [sshd.c]
2166 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2167 because it calls log()
f546c780 2168 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2169 [packet.c]
2170 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2171
9548d6c8 217220010110
2173 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2174 Bladt Norbert <Norbert.Bladt@adi.ch>
2175
af972861 217620010109
2177 - (bal) Resync CVS ID of cli.c
4b80e97b 2178 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2179 code.
eea39c02 2180 - (bal) OpenBSD Sync
2181 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2182 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2183 sshd_config version.h]
2184 implement option 'Banner /etc/issue.net' for ssh2, move version to
2185 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2186 is enabled).
2187 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2188 [channels.c ssh-keyscan.c]
2189 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2190 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2191 [sshconnect1.c]
2192 more cleanups and fixes from stevesk@pobox.com:
2193 1) try_agent_authentication() for loop will overwrite key just
2194 allocated with key_new(); don't alloc
2195 2) call ssh_close_authentication_connection() before exit
2196 try_agent_authentication()
2197 3) free mem on bad passphrase in try_rsa_authentication()
2198 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2199 [kex.c]
2200 missing free; thanks stevesk@pobox.com
f1c4659d 2201 - (bal) Detect if clock_t structure exists, if not define it.
2202 - (bal) Detect if O_NONBLOCK exists, if not define it.
2203 - (bal) removed news4-posix.h (now empty)
2204 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2205 instead of 'int'
adc83ebf 2206 - (stevesk) sshd_config: sync
4f771a33 2207 - (stevesk) defines.h: remove spurious ``;''
af972861 2208
bbcf899f 220920010108
2210 - (bal) Fixed another typo in cli.c
2211 - (bal) OpenBSD Sync
2212 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2213 [cli.c]
2214 typo
2215 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2216 [cli.c]
2217 missing free, stevesk@pobox.com
2218 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2219 [auth1.c]
2220 missing free, stevesk@pobox.com
2221 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2222 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2223 ssh.h sshd.8 sshd.c]
2224 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2225 syslog priority changes:
2226 fatal() LOG_ERR -> LOG_CRIT
2227 log() LOG_INFO -> LOG_NOTICE
b8c37305 2228 - Updated TODO
bbcf899f 2229
9616313f 223020010107
2231 - (bal) OpenBSD Sync
2232 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2233 [ssh-rsa.c]
2234 remove unused
2235 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2236 [ssh-keyscan.1]
2237 missing .El
2238 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2239 [session.c sshconnect.c]
2240 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2241 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2242 [ssh.1 sshd.8]
2243 Mention AES as available SSH2 Cipher; ok markus
2244 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2245 [sshd.c]
2246 sync usage()/man with defaults; from stevesk@pobox.com
2247 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2248 [sshconnect2.c]
2249 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2250 that prints a banner (e.g. /etc/issue.net)
61e96248 2251
1877dc0c 225220010105
2253 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2254 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2255
488c06c8 225620010104
2257 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2258 work by Chris Vaughan <vaughan99@yahoo.com>
2259
7c49df64 226020010103
2261 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2262 tree (mainly positioning)
2263 - (bal) OpenSSH CVS Update
2264 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2265 [packet.c]
2266 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2267 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2268 [sshconnect.c]
61e96248 2269 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2270 ip_status == HOST_CHANGED
61e96248 2271 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2272 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2273 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2274 patch by Tim Rice <tim@multitalents.net>
2275 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2276 and sftp-server.8 manpage.
7c49df64 2277
a421e945 227820010102
2279 - (bal) OpenBSD CVS Update
2280 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2281 [scp.c]
2282 use shared fatal(); from stevesk@pobox.com
2283
0efc80a7 228420001231
2285 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2286 for multiple reasons.
b1335fdf 2287 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2288
efcae5b1 228920001230
2290 - (bal) OpenBSD CVS Update
2291 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2292 [ssh-keygen.c]
2293 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2294 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2295 [channels.c]
2296 missing xfree; from vaughan99@yahoo.com
efcae5b1 2297 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2298 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2299 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2300 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2301 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2302 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2303
230420001229
61e96248 2305 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2306 Kurz <shorty@debian.org>
8abcdba4 2307 - (bal) OpenBSD CVS Update
2308 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2309 [auth.h auth2.c]
2310 count authentication failures only
2311 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2312 [sshconnect.c]
2313 fingerprint for MITM attacks, too.
2314 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2315 [sshd.8 sshd.c]
2316 document -D
2317 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2318 [serverloop.c]
2319 less chatty
2320 - markus@cvs.openbsd.org 2000/12/27 12:34
2321 [auth1.c sshconnect2.c sshd.c]
2322 typo
2323 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2324 [readconf.c readconf.h ssh.1 sshconnect.c]
2325 new option: HostKeyAlias: allow the user to record the host key
2326 under a different name. This is useful for ssh tunneling over
2327 forwarded connections or if you run multiple sshd's on different
2328 ports on the same machine.
2329 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2330 [ssh.1 ssh.c]
2331 multiple -t force pty allocation, document ORIGINAL_COMMAND
2332 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2333 [sshd.8]
2334 update for ssh-2
c52c7082 2335 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2336 fix merge.
0dd78cd8 2337
8f523d67 233820001228
2339 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2340 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2341 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2342 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2343 header. Patch by Tim Rice <tim@multitalents.net>
2344 - Updated TODO w/ known HP/UX issue
2345 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2346 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2347
b03bd394 234820001227
61e96248 2349 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2350 Takumi Yamane <yamtak@b-session.com>
2351 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2352 by Corinna Vinschen <vinschen@redhat.com>
2353 - (djm) Fix catman-do target for non-bash
61e96248 2354 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2355 Takumi Yamane <yamtak@b-session.com>
2356 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2357 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2358 - (djm) Fix catman-do target for non-bash
61e96248 2359 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2360 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2361 'RLIMIT_NOFILE'
61e96248 2362 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2363 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2364 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2365
8d88011e 236620001223
2367 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2368 if a change to config.h has occurred. Suggested by Gert Doering
2369 <gert@greenie.muc.de>
2370 - (bal) OpenBSD CVS Update:
2371 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2372 [ssh-keygen.c]
2373 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2374
1e3b8b07 237520001222
2376 - Updated RCSID for pty.c
2377 - (bal) OpenBSD CVS Updates:
2378 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2379 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2380 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2381 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2382 [authfile.c]
2383 allow ssh -i userkey for root
2384 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2385 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2386 fix prototypes; from stevesk@pobox.com
2387 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2388 [sshd.c]
2389 init pointer to NULL; report from Jan.Ivan@cern.ch
2390 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2391 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2392 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2393 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2394 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2395 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2396 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2397 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2398 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2399 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2400 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2401 unsigned' with u_char.
2402
67b0facb 240320001221
2404 - (stevesk) OpenBSD CVS updates:
2405 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2406 [authfile.c channels.c sftp-server.c ssh-agent.c]
2407 remove() -> unlink() for consistency
2408 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2409 [ssh-keyscan.c]
2410 replace <ssl/x.h> with <openssl/x.h>
2411 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2412 [uidswap.c]
2413 typo; from wsanchez@apple.com
61e96248 2414
adeebd37 241520001220
61e96248 2416 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2417 and Linux-PAM. Based on report and fix from Andrew Morgan
2418 <morgan@transmeta.com>
2419
f072c47a 242020001218
2421 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2422 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2423 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2424
731c1541 242520001216
2426 - (stevesk) OpenBSD CVS updates:
2427 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2428 [scp.c]
2429 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2430 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2431 [scp.c]
2432 unused; from stevesk@pobox.com
2433
227e8e86 243420001215
9853409f 2435 - (stevesk) Old OpenBSD patch wasn't completely applied:
2436 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2437 [scp.c]
2438 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2439 - (stevesk) OpenBSD CVS updates:
2440 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2441 [ssh-keyscan.c]
2442 fatal already adds \n; from stevesk@pobox.com
2443 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2444 [ssh-agent.c]
2445 remove redundant spaces; from stevesk@pobox.com
2446 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2447 [pty.c]
2448 When failing to set tty owner and mode on a read-only filesystem, don't
2449 abort if the tty already has correct owner and reasonably sane modes.
2450 Example; permit 'root' to login to a firewall with read-only root fs.
2451 (markus@ ok)
2452 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2453 [pty.c]
2454 KNF
6ffc9c88 2455 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2456 [sshd.c]
2457 source port < 1024 is no longer required for rhosts-rsa since it
2458 adds no additional security.
2459 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2460 [ssh.1 ssh.c]
2461 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2462 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2463 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2464 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2465 [scp.c]
2466 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2467 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2468 [kex.c kex.h sshconnect2.c sshd.c]
2469 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2470
6c935fbd 247120001213
2472 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2473 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2474 - (stevesk) OpenBSD CVS update:
1fe6a48f 2475 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2476 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2477 consistently use __progname; from stevesk@pobox.com
6c935fbd 2478
367d1840 247920001211
2480 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2481 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2482 <pekka@netcore.fi>
e3a70753 2483 - (bal) OpenbSD CVS update
2484 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2485 [sshconnect1.c]
2486 always request new challenge for skey/tis-auth, fixes interop with
2487 other implementations; report from roth@feep.net
367d1840 2488
6b523bae 248920001210
2490 - (bal) OpenBSD CVS updates
61e96248 2491 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2492 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2493 undo rijndael changes
61e96248 2494 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2495 [rijndael.c]
2496 fix byte order bug w/o introducing new implementation
61e96248 2497 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2498 [sftp-server.c]
2499 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2500 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2501 [ssh-agent.c]
2502 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2503 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2504 [compat.c]
2505 remove unnecessary '\n'
6b523bae 2506
ce9c0b75 250720001209
6b523bae 2508 - (bal) OpenBSD CVS updates:
61e96248 2509 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2510 [ssh.1]
2511 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2512
f72fc97f 251320001207
6b523bae 2514 - (bal) OpenBSD CVS updates:
61e96248 2515 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2516 [compat.c compat.h packet.c]
2517 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2518 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2519 [rijndael.c]
2520 unexpand(1)
61e96248 2521 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2522 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2523 new rijndael implementation. fixes endian bugs
f72fc97f 2524
97fb6912 252520001206
6b523bae 2526 - (bal) OpenBSD CVS updates:
97fb6912 2527 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2528 [channels.c channels.h clientloop.c serverloop.c]
2529 async connects for -R/-L; ok deraadt@
2530 - todd@cvs.openssh.org 2000/12/05 16:47:28
2531 [sshd.c]
2532 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2533 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2534 have it (used in ssh-keyscan).
227e8e86 2535 - (stevesk) OpenBSD CVS update:
f20255cb 2536 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2537 [ssh-keyscan.c]
2538 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2539
f6fdbddf 254020001205
6b523bae 2541 - (bal) OpenBSD CVS updates:
f6fdbddf 2542 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2543 [ssh-keyscan.c ssh-keyscan.1]
2544 David Maziere's ssh-keyscan, ok niels@
2545 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2546 to the recent OpenBSD source tree.
835d2104 2547 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2548
cbc5abf9 254920001204
2550 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2551 defining -POSIX.
2552 - (bal) OpenBSD CVS updates:
2553 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2554 [compat.c]
2555 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2556 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2557 [compat.c]
61e96248 2558 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2559 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2560 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2561 [auth2.c compat.c compat.h sshconnect2.c]
2562 support f-secure/ssh.com 2.0.12; ok niels@
2563
0b6fbf03 256420001203
cbc5abf9 2565 - (bal) OpenBSD CVS updates:
0b6fbf03 2566 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2567 [channels.c]
61e96248 2568 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2569 ok neils@
2570 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2571 [cipher.c]
2572 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2573 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2574 [ssh-agent.c]
2575 agents must not dump core, ok niels@
61e96248 2576 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2577 [ssh.1]
2578 T is for both protocols
2579 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2580 [ssh.1]
2581 typo; from green@FreeBSD.org
2582 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2583 [ssh.c]
2584 check -T before isatty()
2585 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2586 [sshconnect.c]
61e96248 2587 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2588 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2589 [sshconnect.c]
2590 disable agent/x11/port fwding if hostkey has changed; ok niels@
2591 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2592 [sshd.c]
2593 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2594 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2595 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2596 PAM authentication using KbdInteractive.
2597 - (djm) Added another TODO
0b6fbf03 2598
90f4078a 259920001202
2600 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2601 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2602 <mstone@cs.loyola.edu>
2603
dcef6523 260420001129
7062c40f 2605 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2606 if there are background children with open fds.
c193d002 2607 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2608 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2609 still fail during compilation of sftp-server).
2610 - (djm) Fail if ar is not found during configure
c523303b 2611 - (djm) OpenBSD CVS updates:
2612 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2613 [sshd.8]
2614 talk about /etc/primes, okay markus@
2615 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2616 [ssh.c sshconnect1.c sshconnect2.c]
2617 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2618 defaults
2619 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2620 [sshconnect1.c]
2621 reorder check for illegal ciphers, bugreport from espie@
2622 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2623 [ssh-keygen.c ssh.h]
2624 print keytype when generating a key.
2625 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2626 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2627 more manpage paths in fixpaths calls
2628 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2629 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2630
e879a080 263120001125
2632 - (djm) Give up privs when reading seed file
2633
d343d900 263420001123
2635 - (bal) Merge OpenBSD changes:
2636 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2637 [auth-options.c]
61e96248 2638 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2639 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2640 [dh.c]
2641 do not use perror() in sshd, after child is forked()
2642 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2643 [auth-rsa.c]
2644 parse option only if key matches; fix some confusing seen by the client
2645 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2646 [session.c]
2647 check no_agent_forward_flag for ssh-2, too
2648 - markus@cvs.openbsd.org 2000/11/15
2649 [ssh-agent.1]
2650 reorder SYNOPSIS; typo, use .It
2651 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2652 [ssh-agent.c]
2653 do not reorder keys if a key is removed
2654 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2655 [ssh.c]
61e96248 2656 just ignore non existing user keys
d343d900 2657 - millert@cvs.openbsd.org 200/11/15 20:24:43
2658 [ssh-keygen.c]
2659 Add missing \n at end of error message.
2660
0b49a754 266120001122
2662 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2663 are compilable.
2664 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2665
fab2e5d3 266620001117
2667 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2668 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2669 - (stevesk) Reworked progname support.
260d427b 2670 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2671 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2672
c2207f11 267320001116
2674 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2675 releases.
2676 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2677 <roth@feep.net>
2678
3d398e04 267920001113
61e96248 2680 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2681 contrib/README
fa08c86b 2682 - (djm) Merge OpenBSD changes:
2683 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2684 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2685 [session.c ssh.c]
2686 agent forwarding and -R for ssh2, based on work from
2687 jhuuskon@messi.uku.fi
2688 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2689 [ssh.c sshconnect.c sshd.c]
2690 do not disabled rhosts(rsa) if server port > 1024; from
2691 pekkas@netcore.fi
2692 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2693 [sshconnect.c]
2694 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2695 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2696 [auth1.c]
2697 typo; from mouring@pconline.com
2698 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2699 [ssh-agent.c]
2700 off-by-one when removing a key from the agent
2701 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2702 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2703 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2704 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2705 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2706 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2707 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2708 add support for RSA to SSH2. please test.
2709 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2710 RSA and DSA are used by SSH2.
2711 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2712 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2713 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2714 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2715 - (djm) Change to interim version
5733a41a 2716 - (djm) Fix RPM spec file stupidity
6fff1ac4 2717 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2718
d287c664 271920001112
2720 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2721 Phillips Porch <root@theporch.com>
3d398e04 2722 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2723 <dcp@sgi.com>
a3bf38d0 2724 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2725 failed ioctl(TIOCSCTTY) call.
d287c664 2726
3c4d4fef 272720001111
2728 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2729 packaging files
35325fd4 2730 - (djm) Fix new Makefile.in warnings
61e96248 2731 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2732 promoted to type int. Report and fix from Dan Astoorian
027bf205 2733 <djast@cs.toronto.edu>
61e96248 2734 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2735 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2736
3e366738 273720001110
2738 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2739 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2740 - (bal) Added in check to verify S/Key library is being detected in
2741 configure.in
61e96248 2742 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2743 Patch by Mark Miller <markm@swoon.net>
2744 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2745 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2746 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2747
373998a4 274820001107
e506ee73 2749 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2750 Mark Miller <markm@swoon.net>
373998a4 2751 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2752 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2753 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2754 Mark D. Roth <roth@feep.net>
373998a4 2755
ac89998a 275620001106
2757 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2758 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2759 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2760 maintained FAQ on www.openssh.com
73bd30fe 2761 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2762 <pekkas@netcore.fi>
2763 - (djm) Don't need X11-askpass in RPM spec file if building without it
2764 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2765 - (djm) Release 2.3.0p1
97b378bf 2766 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2767 Asplund <aspa@kronodoc.fi>
2768 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2769
b850ecd9 277020001105
2771 - (bal) Sync with OpenBSD:
2772 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2773 [compat.c]
2774 handle all old openssh versions
2775 - markus@cvs.openbsd.org 2000/10/31 13:1853
2776 [deattack.c]
2777 so that large packets do not wrap "n"; from netbsd
2778 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2779 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2780 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2781 setsid() into more common files
96054e6f 2782 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2783 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2784 bsd-waitpid.c
b850ecd9 2785
75b90ced 278620001029
2787 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2788 - (stevesk) Create contrib/cygwin/ directory; patch from
2789 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2790 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2791 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2792
344f2b94 279320001028
61e96248 2794 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2795 <Philippe.WILLEM@urssaf.fr>
240ae474 2796 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2797 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2798 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2799 - (djm) Sync with OpenBSD:
2800 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2801 [ssh.1]
2802 fixes from pekkas@netcore.fi
2803 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2804 [atomicio.c]
2805 return number of characters processed; ok deraadt@
2806 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2807 [atomicio.c]
2808 undo
2809 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2810 [scp.c]
2811 replace atomicio(read,...) with read(); ok deraadt@
2812 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2813 [session.c]
2814 restore old record login behaviour
2815 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2816 [auth-skey.c]
2817 fmt string problem in unused code
2818 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2819 [sshconnect2.c]
2820 don't reference freed memory. okay deraadt@
2821 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2822 [canohost.c]
2823 typo, eramore@era-t.ericsson.se; ok niels@
2824 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2825 [cipher.c]
2826 non-alignment dependent swap_bytes(); from
2827 simonb@wasabisystems.com/netbsd
2828 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2829 [compat.c]
2830 add older vandyke products
2831 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2832 [channels.c channels.h clientloop.c serverloop.c session.c]
2833 [ssh.c util.c]
61e96248 2834 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2835 client ttys).
344f2b94 2836
ddc49b5c 283720001027
2838 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2839
48e7916f 284020001025
2841 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2842 builtin entropy code to read it.
2843 - (djm) Prefer builtin regex to PCRE.
00937921 2844 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2845 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2846 <proski@gnu.org>
48e7916f 2847
8dcda1e3 284820001020
2849 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2850 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2851 is more correct then current version.
8dcda1e3 2852
f5af5cd5 285320001018
2854 - (stevesk) Add initial support for setproctitle(). Current
2855 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2856 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2857
2f31bdd6 285820001017
2859 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2860 <vinschen@cygnus.com>
ba7a3f40 2861 - (djm) Don't rely on atomicio's retval to determine length of askpass
2862 supplied passphrase. Problem report from Lutz Jaenicke
2863 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2864 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2865 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2866 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2867
33de75a3 286820001016
2869 - (djm) Sync with OpenBSD:
2870 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2871 [cipher.c]
2872 debug3
2873 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2874 [scp.c]
2875 remove spaces from arguments; from djm@mindrot.org
2876 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2877 [ssh.1]
2878 Cipher is for SSH-1 only
2879 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2880 [servconf.c servconf.h serverloop.c session.c sshd.8]
2881 AllowTcpForwarding; from naddy@
2882 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2883 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2884 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2885 needs to be changed for interoperability reasons
2886 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2887 [auth-rsa.c]
2888 do not send RSA challenge if key is not allowed by key-options; from
2889 eivind@ThinkSec.com
2890 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2891 [rijndael.c session.c]
2892 typos; from stevesk@sweden.hp.com
2893 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2894 [rijndael.c]
2895 typo
61e96248 2896 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2897 through diffs
61e96248 2898 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2899 <pekkas@netcore.fi>
aa0289fe 2900 - (djm) Update version in Redhat spec file
61e96248 2901 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2902 Redhat 7.0 spec file
5b2d4b75 2903 - (djm) Make inability to read/write PRNG seedfile non-fatal
2904
33de75a3 2905
4d670c24 290620001015
2907 - (djm) Fix ssh2 hang on background processes at logout.
2908
71dfaf1c 290920001014
443172c4 2910 - (bal) Add support for realpath and getcwd for platforms with broken
2911 or missing realpath implementations for sftp-server.
2912 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2913 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2914 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2915 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2916 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2917 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2918 - (djm) Big OpenBSD sync:
2919 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2920 [log.c]
2921 allow loglevel debug
2922 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2923 [packet.c]
2924 hmac->mac
2925 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2926 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2927 move fake-auth from auth1.c to individual auth methods, disables s/key in
2928 debug-msg
2929 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2930 ssh.c
2931 do not resolve canonname, i have no idea why this was added oin ossh
2932 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2933 ssh-keygen.1 ssh-keygen.c
2934 -X now reads private ssh.com DSA keys, too.
2935 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2936 auth-options.c
2937 clear options on every call.
2938 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2939 authfd.c authfd.h
2940 interop with ssh-agent2, from <res@shore.net>
2941 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2942 compat.c
2943 use rexexp for version string matching
2944 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2945 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2946 First rough implementation of the diffie-hellman group exchange. The
2947 client can ask the server for bigger groups to perform the diffie-hellman
2948 in, thus increasing the attack complexity when using ciphers with longer
2949 keys. University of Windsor provided network, T the company.
2950 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2951 [auth-rsa.c auth2.c]
2952 clear auth options unless auth sucessfull
2953 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2954 [auth-options.h]
2955 clear auth options unless auth sucessfull
2956 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2957 [scp.1 scp.c]
2958 support 'scp -o' with help from mouring@pconline.com
2959 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2960 [dh.c]
2961 Wall
2962 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2963 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2964 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2965 add support for s/key (kbd-interactive) to ssh2, based on work by
2966 mkiernan@avantgo.com and me
2967 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2968 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2969 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2970 [sshconnect2.c sshd.c]
2971 new cipher framework
2972 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2973 [cipher.c]
2974 remove DES
2975 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2976 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2977 enable DES in SSH-1 clients only
2978 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2979 [kex.h packet.c]
2980 remove unused
2981 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2982 [sshd.c]
2983 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2984 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2985 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2986 rijndael/aes support
2987 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2988 [sshd.8]
2989 more info about -V
2990 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2991 [myproposal.h]
2992 prefer no compression
3ed32516 2993 - (djm) Fix scp user@host handling
2994 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2995 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2996 u_intXX_t types on all platforms.
9ea53ba5 2997 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2998 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2999 be bypassed.
f5665f6f 3000 - (stevesk) Display correct path to ssh-askpass in configure output.
3001 Report from Lutz Jaenicke.
71dfaf1c 3002
ebd782f7 300320001007
3004 - (stevesk) Print PAM return value in PAM log messages to aid
3005 with debugging.
97994d32 3006 - (stevesk) Fix detection of pw_class struct member in configure;
3007 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3008
47a134c1 300920001002
3010 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3011 - (djm) Add host system and CC to end-of-configure report. Suggested by
3012 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3013
7322ef0e 301420000931
3015 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3016
6ac7829a 301720000930
b6490dcb 3018 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3019 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3020 Ben Lindstrom <mouring@pconline.com>
3021 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3022 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3023 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3024 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3025 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3026 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3027 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3028 - (djm) Add LICENSE to RPM spec files
de273eef 3029 - (djm) CVS OpenBSD sync:
3030 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3031 [clientloop.c]
3032 use debug2
3033 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3034 [auth2.c sshconnect2.c]
3035 use key_type()
3036 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3037 [channels.c]
3038 debug -> debug2 cleanup
61e96248 3039 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3040 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3041 <Alain.St-Denis@ec.gc.ca>
61e96248 3042 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3043 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3044 J. Barry <don@astro.cornell.edu>
6ac7829a 3045
c5d85828 304620000929
3047 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3048 - (djm) Another off-by-one fix from Pavel Kankovsky
3049 <peak@argo.troja.mff.cuni.cz>
22d89d24 3050 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3051 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3052 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3053 <tim@multitalents.net>
c5d85828 3054
6fd7f731 305520000926
3056 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3057 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3058 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3059 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3060
2f125ca1 306120000924
3062 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3063 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3064 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3065 <markm@swoon.net>
2f125ca1 3066
764d4113 306720000923
61e96248 3068 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3069 <stevesk@sweden.hp.com>
777319db 3070 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3071 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3072 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3073 <stevesk@sweden.hp.com>
e79b44e1 3074 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3075 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3076 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3077 - (djm) OpenBSD CVS sync:
3078 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3079 [sshconnect2.c sshd.c]
3080 fix DEBUG_KEXDH
3081 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3082 [sshconnect.c]
3083 yes no; ok niels@
3084 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3085 [sshd.8]
3086 typo
3087 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3088 [serverloop.c]
3089 typo
3090 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3091 scp.c
3092 utime() to utimes(); mouring@pconline.com
3093 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3094 sshconnect2.c
3095 change login logic in ssh2, allows plugin of other auth methods
3096 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3097 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3098 [serverloop.c]
3099 add context to dispatch_run
3100 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3101 authfd.c authfd.h ssh-agent.c
3102 bug compat for old ssh.com software
764d4113 3103
7f377177 310420000920
3105 - (djm) Fix bad path substitution. Report from Andrew Miner
3106 <asminer@cs.iastate.edu>
3107
bcbf86ec 310820000916
61e96248 3109 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3110 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3111 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3112 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3113 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3114 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3115 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3116 password change patch.
3117 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3118 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3119 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3120 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3121 - (djm) Re-enable int64_t types - we need them for sftp
3122 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3123 - (djm) Update Redhat SPEC file accordingly
3124 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3125 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3126 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3127 <Dirk.DeWachter@rug.ac.be>
61e96248 3128 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3129 <larry.jones@sdrc.com>
3130 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3131 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3132 - (djm) Merge OpenBSD changes:
3133 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3134 [session.c]
3135 print hostname (not hushlogin)
3136 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3137 [authfile.c ssh-add.c]
3138 enable ssh-add -d for DSA keys
3139 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3140 [sftp-server.c]
3141 cleanup
3142 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3143 [authfile.h]
3144 prototype
3145 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3146 [ALL]
61e96248 3147 cleanup copyright notices on all files. I have attempted to be
3148 accurate with the details. everything is now under Tatu's licence
3149 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3150 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3151 licence. We're not changing any rules, just being accurate.
3152 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3153 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3154 cleanup window and packet sizes for ssh2 flow control; ok niels
3155 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3156 [scp.c]
3157 typo
3158 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3159 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3160 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3161 [pty.c readconf.c]
3162 some more Copyright fixes
3163 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3164 [README.openssh2]
3165 bye bye
3166 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3167 [LICENCE cipher.c]
3168 a few more comments about it being ARC4 not RC4
3169 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3170 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3171 multiple debug levels
3172 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3173 [clientloop.c]
3174 typo
3175 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3176 [ssh-agent.c]
3177 check return value for setenv(3) for failure, and deal appropriately
3178
deb8d717 317920000913
3180 - (djm) Fix server not exiting with jobs in background.
3181
b5e300c2 318220000905
3183 - (djm) Import OpenBSD CVS changes
3184 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3185 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3186 implement a SFTP server. interops with sftp2, scp2 and the windows
3187 client from ssh.com
3188 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3189 [README.openssh2]
3190 sync
3191 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3192 [session.c]
3193 Wall
3194 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3195 [authfd.c ssh-agent.c]
3196 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3197 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3198 [scp.1 scp.c]
3199 cleanup and fix -S support; stevesk@sweden.hp.com
3200 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3201 [sftp-server.c]
3202 portability fixes
3203 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3204 [sftp-server.c]
3205 fix cast; mouring@pconline.com
3206 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3207 [ssh-add.1 ssh.1]
3208 add missing .El against .Bl.
3209 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3210 [session.c]
3211 missing close; ok theo
3212 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3213 [session.c]
3214 fix get_last_login_time order; from andre@van-veen.de
3215 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3216 [sftp-server.c]
3217 more cast fixes; from mouring@pconline.com
3218 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3219 [session.c]
3220 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3221 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3222 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3223
1e61f54a 322420000903
3225 - (djm) Fix Redhat init script
3226
c80876b4 322720000901
3228 - (djm) Pick up Jim's new X11-askpass
3229 - (djm) Release 2.2.0p1
3230
8b4a0d08 323120000831
bcbf86ec 3232 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3233 <acox@cv.telegroup.com>
b817711d 3234 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3235
0b65b628 323620000830
3237 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3238 - (djm) Periodically rekey arc4random
3239 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3240 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3241 <stevesk@sweden.hp.com>
b33a2e6e 3242 - (djm) Quieten the pam delete credentials error message
44839801 3243 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3244 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3245 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3246 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3247
9aaf9be4 324820000829
bcbf86ec 3249 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3250 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3251 Garrick James <garrick@james.net>
b5f90139 3252 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3253 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3254 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3255 - More OpenBSD updates:
3256 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3257 [scp.c]
3258 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3259 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3260 [session.c]
3261 Wall
3262 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3263 [compat.c]
3264 ssh.com-2.3.0
3265 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3266 [compat.c]
3267 compatibility with future ssh.com versions
3268 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3269 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3270 print uid/gid as unsigned
3271 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3272 [ssh.c]
3273 enable -n and -f for ssh2
3274 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3275 [ssh.c]
3276 allow combination of -N and -f
3277 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3278 [util.c]
3279 util.c
3280 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3281 [util.c]
3282 undo
3283 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3284 [util.c]
3285 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3286
137d7b6c 328720000823
3288 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3289 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3290 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3291 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3292 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3293 - (djm) Add local version to version.h
ea788c22 3294 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3295 - (djm) OpenBSD CVS updates:
3296 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3297 [ssh.c]
3298 accept remsh as a valid name as well; roman@buildpoint.com
3299 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3300 [deattack.c crc32.c packet.c]
3301 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3302 libz crc32 function yet, because it has ugly "long"'s in it;
3303 oneill@cs.sfu.ca
3304 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3305 [scp.1 scp.c]
3306 -S prog support; tv@debian.org
3307 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3308 [scp.c]
3309 knf
3310 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3311 [log-client.c]
3312 shorten
3313 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3314 [channels.c channels.h clientloop.c ssh.c ssh.h]
3315 support for ~. in ssh2
3316 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3317 [crc32.h]
3318 proper prototype
3319 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3320 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3321 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3322 [fingerprint.c fingerprint.h]
3323 add SSH2/DSA support to the agent and some other DSA related cleanups.
3324 (note that we cannot talk to ssh.com's ssh2 agents)
3325 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3326 [channels.c channels.h clientloop.c]
3327 more ~ support for ssh2
3328 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3329 [clientloop.c]
3330 oops
3331 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3332 [session.c]
3333 We have to stash the result of get_remote_name_or_ip() before we
3334 close our socket or getpeername() will get EBADF and the process
3335 will exit. Only a problem for "UseLogin yes".
3336 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3337 [session.c]
3338 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3339 own policy on determining who is allowed to login when /etc/nologin
3340 is present. Also use the _PATH_NOLOGIN define.
3341 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3342 [auth1.c auth2.c session.c ssh.c]
3343 Add calls to setusercontext() and login_get*(). We basically call
3344 setusercontext() in most places where previously we did a setlogin().
3345 Add default login.conf file and put root in the "daemon" login class.
3346 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3347 [session.c]
3348 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3349
c345cf9d 335020000818
3351 - (djm) OpenBSD CVS changes:
3352 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3353 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3354 random early drop; ok theo, niels
3355 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3356 [ssh.1]
3357 typo
3358 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3359 [sshd.8]
3360 many fixes from pepper@mail.reppep.com
3361 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3362 [Makefile.in util.c aux.c]
3363 rename aux.c to util.c to help with cygwin port
3364 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3365 [authfd.c]
3366 correct sun_len; Alexander@Leidinger.net
3367 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3368 [readconf.c sshd.8]
3369 disable kerberos authentication by default
3370 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3371 [sshd.8 readconf.c auth-krb4.c]
3372 disallow kerberos authentication if we can't verify the TGT; from
3373 dugsong@
3374 kerberos authentication is on by default only if you have a srvtab.
3375 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3376 [auth.c]
3377 unused
3378 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3379 [sshd_config]
3380 MaxStartups
3381 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3382 [authfd.c]
3383 cleanup; ok niels@
3384 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3385 [session.c]
3386 cleanup login(1)-like jobs, no duplicate utmp entries
3387 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3388 [session.c sshd.8 sshd.c]
3389 sshd -u len, similar to telnetd
1a022229 3390 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3391 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3392
416ed5a7 339320000816
3394 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3395 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3396 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3397 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3398 implementation.
ba606eb2 3399 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3400
dbaa2e87 340120000815
3402 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3403 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3404 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3405 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3406 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3407 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3408 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3409
6c33bf70 341020000813
3411 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3412 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3413
3fcce26c 341420000809
bcbf86ec 3415 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3416 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3417 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3418 <charles@comm.polymtl.ca>
3fcce26c 3419
71d43804 342020000808
3421 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3422 time, spec file cleanup.
3423
f9bcea07 342420000807
378f2232 3425 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3426 - (djm) Suppress error messages on channel close shutdown() failurs
3427 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3428 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3429
bcf89935 343020000725
3431 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3432
4c8722d9 343320000721
3434 - (djm) OpenBSD CVS updates:
3435 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3436 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3437 [sshconnect1.c sshconnect2.c]
3438 make ssh-add accept dsa keys (the agent does not)
3439 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3440 [sshd.c]
3441 Another closing of stdin; ok deraadt
3442 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3443 [dsa.c]
3444 missing free, reorder
3445 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3446 [ssh-keygen.1]
3447 document input and output files
3448
240777b8 344920000720
4c8722d9 3450 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3451
3c7def32 345220000716
4c8722d9 3453 - (djm) Release 2.1.1p4
3c7def32 3454
819b676f 345520000715
704b1659 3456 - (djm) OpenBSD CVS updates
3457 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3458 [aux.c readconf.c servconf.c ssh.h]
3459 allow multiple whitespace but only one '=' between tokens, bug report from
3460 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3461 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3462 [clientloop.c]
3463 typo; todd@fries.net
3464 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3465 [scp.c]
3466 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3467 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3468 [readconf.c servconf.c]
3469 allow leading whitespace. ok niels
3470 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3471 [ssh-keygen.c ssh.c]
3472 Always create ~/.ssh with mode 700; ok Markus
819b676f 3473 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3474 - Include floatingpoint.h for entropy.c
3475 - strerror replacement
704b1659 3476
3f7a7e4a 347720000712
c37fb3c1 3478 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3479 - (djm) OpenBSD CVS Updates:
3480 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3481 [session.c sshd.c ]
3482 make MaxStartups code still work with -d; djm
3483 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3484 [readconf.c ssh_config]
3485 disable FallBackToRsh by default
c37fb3c1 3486 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3487 Ben Lindstrom <mouring@pconline.com>
1e970014 3488 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3489 spec file.
dcb36e5d 3490 - (djm) Released 2.1.1p3
3f7a7e4a 3491
56118702 349220000711
3493 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3494 <tbert@abac.com>
132dd316 3495 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3496 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3497 <mouring@pconline.com>
bcbf86ec 3498 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3499 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3500 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3501 to compile on more platforms (incl NeXT).
cc6f2c4c 3502 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3503 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3504 - (djm) OpenBSD CVS updates:
3505 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3506 [authfd.c]
3507 cleanup, less cut&paste
3508 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3509 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3510 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3511 theo and me
3512 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3513 [session.c]
3514 use no_x11_forwarding_flag correctly; provos ok
3515 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3516 [sshd.c]
3517 typo
3518 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3519 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3520 Insert more missing .El directives. Our troff really should identify
089fbbd2 3521 these and spit out a warning.
3522 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3523 [auth-rsa.c auth2.c ssh-keygen.c]
3524 clean code is good code
3525 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3526 [serverloop.c]
3527 sense of port forwarding flag test was backwards
3528 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3529 [compat.c readconf.c]
3530 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3531 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3532 [auth.h]
3533 KNF
3534 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3535 [compat.c readconf.c]
3536 Better conditions for strsep() ending.
3537 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3538 [readconf.c]
3539 Get the correct message on errors. (niels@ ok)
3540 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3541 [cipher.c kex.c servconf.c]
3542 strtok() --> strsep(). (niels@ ok)
5540ea9b 3543 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3544 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3545 builds)
229f64ee 3546 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3547
a8545c6c 354820000709
3549 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3550 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3551 - (djm) Match prototype and function declaration for rresvport_af.
3552 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3553 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3554 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3555 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3556 <jimw@peisj.pebio.com>
264dce47 3557 - (djm) Fix pam sprintf fix
3558 - (djm) Cleanup entropy collection code a little more. Split initialisation
3559 from seeding, perform intialisation immediatly at start, be careful with
3560 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3561 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3562 Including sigaction() et al. replacements
bcbf86ec 3563 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3564 <tbert@abac.com>
a8545c6c 3565
e2902a5b 356620000708
bcbf86ec 3567 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3568 Aaron Hopkins <aaron@die.net>
7a33f831 3569 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3570 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3571 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3572 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3573 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3574 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3575 - (djm) Don't use inet_addr.
e2902a5b 3576
5637650d 357720000702
3578 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3579 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3580 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3581 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3582 Chris, the Young One <cky@pobox.com>
bcbf86ec 3583 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3584 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3585
388e9f9f 358620000701
3587 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3588 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3589 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3590 <vinschen@cygnus.com>
30228d7c 3591 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3592 - (djm) Added check for broken snprintf() functions which do not correctly
3593 terminate output string and attempt to use replacement.
46158300 3594 - (djm) Released 2.1.1p2
388e9f9f 3595
9f32ceb4 359620000628
3597 - (djm) Fixes to lastlog code for Irix
3598 - (djm) Use atomicio in loginrec
3206bb3b 3599 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3600 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3601 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3602 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3603 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3604
d8caae24 360520000627
3606 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3607 - (djm) Formatting
d8caae24 3608
fe30cc2e 360920000626
3e98362e 3610 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3611 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3612 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3613 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3614 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3615 - (djm) Fix fixed EGD code.
3e98362e 3616 - OpenBSD CVS update
3617 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3618 [channels.c]
3619 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3620
1c04b088 362120000623
bcbf86ec 3622 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3623 Svante Signell <svante.signell@telia.com>
3624 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3625 - OpenBSD CVS Updates:
3626 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3627 [sshd.c]
3628 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3629 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3630 [auth-krb4.c key.c radix.c uuencode.c]
3631 Missing CVS idents; ok markus
1c04b088 3632
f528fdf2 363320000622
3634 - (djm) Automatically generate host key during "make install". Suggested
3635 by Gary E. Miller <gem@rellim.com>
3636 - (djm) Paranoia before kill() system call
74fc9186 3637 - OpenBSD CVS Updates:
3638 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3639 [auth2.c compat.c compat.h sshconnect2.c]
3640 make userauth+pubkey interop with ssh.com-2.2.0
3641 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3642 [dsa.c]
3643 mem leak + be more paranoid in dsa_verify.
3644 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3645 [key.c]
3646 cleanup fingerprinting, less hardcoded sizes
3647 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3648 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3649 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3650 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3651 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3652 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3653 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3654 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3655 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3656 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3657 OpenBSD tag
3658 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3659 sshconnect2.c missing free; nuke old comment
f528fdf2 3660
e5fe9a1f 366120000620
3662 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3663 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3664 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3665 - (djm) Typo in loginrec.c
e5fe9a1f 3666
cbd7492e 366720000618
3668 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3669 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3670 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3671 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3672 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3673 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3674 Martin Petrak <petrak@spsknm.schools.sk>
3675 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3676 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3677 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3678 - OpenBSD CVS updates:
3679 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3680 [channels.c]
3681 everyone says "nix it" (remove protocol 2 debugging message)
3682 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3683 [sshconnect.c]
3684 allow extended server banners
3685 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3686 [sshconnect.c]
3687 missing atomicio, typo
3688 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3689 [servconf.c servconf.h session.c sshd.8 sshd_config]
3690 add support for ssh v2 subsystems. ok markus@.
3691 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3692 [readconf.c servconf.c]
3693 include = in WHITESPACE; markus ok
3694 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3695 [auth2.c]
3696 implement bug compatibility with ssh-2.0.13 pubkey, server side
3697 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3698 [compat.c]
3699 initial support for ssh.com's 2.2.0
3700 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3701 [scp.c]
3702 typo
3703 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3704 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3705 split auth-rsa option parsing into auth-options
3706 add options support to authorized_keys2
3707 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3708 [session.c]
3709 typo
cbd7492e 3710
509b1f88 371120000613
3712 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3713 - Platform define for SCO 3.x which breaks on /dev/ptmx
3714 - Detect and try to fix missing MAXPATHLEN
a4d05724 3715 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3716 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3717
09564242 371820000612
3719 - (djm) Glob manpages in RPM spec files to catch compressed files
3720 - (djm) Full license in auth-pam.c
08ae384f 3721 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3722 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3723 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3724 def'd
3725 - Set AIX to use preformatted manpages
61e96248 3726
74b224a0 372720000610
3728 - (djm) Minor doc tweaks
217ab55e 3729 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3730
32c80420 373120000609
3732 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3733 (in favour of utmpx) on Solaris 8
3734
fa649821 373520000606
48c99b2c 3736 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3737 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3738 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3739 timeout
f988dce5 3740 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3741 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3742 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3743 <tibbs@math.uh.edu>
1e83f2a2 3744 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3745 <zack@wolery.cumb.org>
fa649821 3746 - (djm) OpenBSD CVS updates:
3747 - todd@cvs.openbsd.org
3748 [sshconnect2.c]
3749 teach protocol v2 to count login failures properly and also enable an
3750 explanation of why the password prompt comes up again like v1; this is NOT
3751 crypto
61e96248 3752 - markus@cvs.openbsd.org
fa649821 3753 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3754 xauth_location support; pr 1234
3755 [readconf.c sshconnect2.c]
3756 typo, unused
3757 [session.c]
3758 allow use_login only for login sessions, otherwise remote commands are
3759 execed with uid==0
3760 [sshd.8]
3761 document UseLogin better
3762 [version.h]
3763 OpenSSH 2.1.1
3764 [auth-rsa.c]
bcbf86ec 3765 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3766 negative match or no match at all
3767 [channels.c hostfile.c match.c]
bcbf86ec 3768 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3769 kris@FreeBSD.org
3770
8e7b16f8 377120000606
bcbf86ec 3772 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3773 configure.
3774
d7c0f3d5 377520000604
3776 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3777 - (andre) login code changes based on djm feedback
d7c0f3d5 3778
2d6c411f 377920000603
3780 - (andre) New login code
3781 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3782 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3783
5daf7064 378420000531
3785 - Cleanup of auth.c, login.c and fake-*
3786 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3787 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3788 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3789 of fallback DIY code.
5daf7064 3790
b9f446d1 379120000530
3792 - Define atexit for old Solaris
b02ebca1 3793 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3794 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3795 - OpenBSD CVS updates:
3796 - markus@cvs.openbsd.org
3797 [session.c]
3798 make x11-fwd work w/ localhost (xauth add host/unix:11)
3799 [cipher.c compat.c readconf.c servconf.c]
3800 check strtok() != NULL; ok niels@
3801 [key.c]
3802 fix key_read() for uuencoded keys w/o '='
3803 [serverloop.c]
3804 group ssh1 vs. ssh2 in serverloop
3805 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3806 split kexinit/kexdh, factor out common code
3807 [readconf.c ssh.1 ssh.c]
3808 forwardagent defaults to no, add ssh -A
3809 - theo@cvs.openbsd.org
3810 [session.c]
3811 just some line shortening
60688ef9 3812 - Released 2.1.0p3
b9f446d1 3813
29611d9c 381420000520
3815 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3816 - Don't touch utmp if USE_UTMPX defined
a423beaf 3817 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3818 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3819 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3820 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3821 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3822 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3823 - Doc cleanup
29611d9c 3824
301e9b01 382520000518
3826 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3827 - OpenBSD CVS updates:
3828 - markus@cvs.openbsd.org
3829 [sshconnect.c]
3830 copy only ai_addrlen bytes; misiek@pld.org.pl
3831 [auth.c]
bcbf86ec 3832 accept an empty shell in authentication; bug reported by
301e9b01 3833 chris@tinker.ucr.edu
3834 [serverloop.c]
3835 we don't have stderr for interactive terminal sessions (fcntl errors)
3836
ad85db64 383720000517
3838 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3839 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3840 - Fixes erroneous printing of debug messages to syslog
3841 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3842 - Gives useful error message if PRNG initialisation fails
3843 - Reduced ssh startup delay
3844 - Measures cumulative command time rather than the time between reads
704b1659 3845 after select()
ad85db64 3846 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3847 optionally run 'ent' to measure command entropy
c1ef8333 3848 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3849 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3850 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3851 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3852 - OpenBSD CVS update:
bcbf86ec 3853 - markus@cvs.openbsd.org
0e73cc53 3854 [ssh.c]
3855 fix usage()
3856 [ssh2.h]
3857 draft-ietf-secsh-architecture-05.txt
3858 [ssh.1]
3859 document ssh -T -N (ssh2 only)
3860 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3861 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3862 [aux.c]
3863 missing include
c04f75f1 3864 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3865 - INSTALL typo and URL fix
3866 - Makefile fix
3867 - Solaris fixes
bcbf86ec 3868 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3869 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3870 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3871 - Detect OpenSSL seperatly from RSA
bcbf86ec 3872 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3873 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3874
3d1a1654 387520000513
bcbf86ec 3876 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3877 <misiek@pld.org.pl>
3878
d02a3a00 387920000511
bcbf86ec 3880 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3881 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3882 - "make host-key" fix for Irix
d02a3a00 3883
d0c832f3 388420000509
3885 - OpenBSD CVS update
3886 - markus@cvs.openbsd.org
3887 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3888 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3889 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3890 - hugh@cvs.openbsd.org
3891 [ssh.1]
3892 - zap typo
3893 [ssh-keygen.1]
3894 - One last nit fix. (markus approved)
3895 [sshd.8]
3896 - some markus certified spelling adjustments
3897 - markus@cvs.openbsd.org
3898 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3899 [sshconnect2.c ]
3900 - bug compat w/ ssh-2.0.13 x11, split out bugs
3901 [nchan.c]
3902 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3903 [ssh-keygen.c]
3904 - handle escapes in real and original key format, ok millert@
3905 [version.h]
3906 - OpenSSH-2.1
3dc1102e 3907 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3908 - Doc updates
bcbf86ec 3909 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3910 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3911
ebdeb9a8 391220000508
3913 - Makefile and RPM spec fixes
3914 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3915 - OpenBSD CVS update
3916 - markus@cvs.openbsd.org
3917 [clientloop.c sshconnect2.c]
3918 - make x11-fwd interop w/ ssh-2.0.13
3919 [README.openssh2]
3920 - interop w/ SecureFX
3921 - Release 2.0.0beta2
ebdeb9a8 3922
bcbf86ec 3923 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3924 <andre.lucas@dial.pipex.com>
3925
1d1ffb87 392620000507
3927 - Remove references to SSLeay.
3928 - Big OpenBSD CVS update
3929 - markus@cvs.openbsd.org
3930 [clientloop.c]
3931 - typo
3932 [session.c]
3933 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3934 [session.c]
3935 - update proctitle for proto 1, too
3936 [channels.h nchan.c serverloop.c session.c sshd.c]
3937 - use c-style comments
3938 - deraadt@cvs.openbsd.org
3939 [scp.c]
3940 - more atomicio
bcbf86ec 3941 - markus@cvs.openbsd.org
1d1ffb87 3942 [channels.c]
3943 - set O_NONBLOCK
3944 [ssh.1]
3945 - update AUTHOR
3946 [readconf.c ssh-keygen.c ssh.h]
3947 - default DSA key file ~/.ssh/id_dsa
3948 [clientloop.c]
3949 - typo, rm verbose debug
3950 - deraadt@cvs.openbsd.org
3951 [ssh-keygen.1]
3952 - document DSA use of ssh-keygen
3953 [sshd.8]
3954 - a start at describing what i understand of the DSA side
3955 [ssh-keygen.1]
3956 - document -X and -x
3957 [ssh-keygen.c]
3958 - simplify usage
bcbf86ec 3959 - markus@cvs.openbsd.org
1d1ffb87 3960 [sshd.8]
3961 - there is no rhosts_dsa
3962 [ssh-keygen.1]
3963 - document -y, update -X,-x
3964 [nchan.c]
3965 - fix close for non-open ssh1 channels
3966 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3967 - s/DsaKey/HostDSAKey/, document option
3968 [sshconnect2.c]
3969 - respect number_of_password_prompts
3970 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3971 - GatewayPorts for sshd, ok deraadt@
3972 [ssh-add.1 ssh-agent.1 ssh.1]
3973 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3974 [ssh.1]
3975 - more info on proto 2
3976 [sshd.8]
3977 - sync AUTHOR w/ ssh.1
3978 [key.c key.h sshconnect.c]
3979 - print key type when talking about host keys
3980 [packet.c]
3981 - clear padding in ssh2
3982 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3983 - replace broken uuencode w/ libc b64_ntop
3984 [auth2.c]
3985 - log failure before sending the reply
3986 [key.c radix.c uuencode.c]
3987 - remote trailing comments before calling __b64_pton
3988 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3989 [sshconnect2.c sshd.8]
3990 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3991 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3992
1a11e1ae 399320000502
0fbe8c74 3994 - OpenBSD CVS update
3995 [channels.c]
3996 - init all fds, close all fds.
3997 [sshconnect2.c]
3998 - check whether file exists before asking for passphrase
3999 [servconf.c servconf.h sshd.8 sshd.c]
4000 - PidFile, pr 1210
4001 [channels.c]
4002 - EINTR
4003 [channels.c]
4004 - unbreak, ok niels@
4005 [sshd.c]
4006 - unlink pid file, ok niels@
4007 [auth2.c]
4008 - Add missing #ifdefs; ok - markus
bcbf86ec 4009 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4010 gathering commands from a text file
1a11e1ae 4011 - Release 2.0.0beta1
4012
c4bc58eb 401320000501
4014 - OpenBSD CVS update
4015 [packet.c]
4016 - send debug messages in SSH2 format
3189621b 4017 [scp.c]
4018 - fix very rare EAGAIN/EINTR issues; based on work by djm
4019 [packet.c]
4020 - less debug, rm unused
4021 [auth2.c]
4022 - disable kerb,s/key in ssh2
4023 [sshd.8]
4024 - Minor tweaks and typo fixes.
4025 [ssh-keygen.c]
4026 - Put -d into usage and reorder. markus ok.
bcbf86ec 4027 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4028 <karn@ka9q.ampr.org>
bcbf86ec 4029 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4030 <andre.lucas@dial.pipex.com>
0d5f7abc 4031 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4032 <gd@hilb1.medat.de>
8cb940db 4033 - Add some missing ifdefs to auth2.c
8af50c98 4034 - Deprecate perl-tk askpass.
52bcc044 4035 - Irix portability fixes - don't include netinet headers more than once
4036 - Make sure we don't save PRNG seed more than once
c4bc58eb 4037
2b763e31 403820000430
4039 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4040 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4041 patch.
4042 - Adds timeout to entropy collection
4043 - Disables slow entropy sources
4044 - Load and save seed file
bcbf86ec 4045 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4046 saved in root's .ssh directory)
4047 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4048 - More OpenBSD updates:
4049 [session.c]
4050 - don't call chan_write_failed() if we are not writing
4051 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4052 - keysize warnings error() -> log()
2b763e31 4053
a306f2dd 405420000429
4055 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4056 [README.openssh2]
4057 - interop w/ F-secure windows client
4058 - sync documentation
4059 - ssh_host_dsa_key not ssh_dsa_key
4060 [auth-rsa.c]
4061 - missing fclose
4062 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4063 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4064 [sshd.c uuencode.c uuencode.h authfile.h]
4065 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4066 for trading keys with the real and the original SSH, directly from the
4067 people who invented the SSH protocol.
4068 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4069 [sshconnect1.c sshconnect2.c]
4070 - split auth/sshconnect in one file per protocol version
4071 [sshconnect2.c]
4072 - remove debug
4073 [uuencode.c]
4074 - add trailing =
4075 [version.h]
4076 - OpenSSH-2.0
4077 [ssh-keygen.1 ssh-keygen.c]
4078 - add -R flag: exit code indicates if RSA is alive
4079 [sshd.c]
4080 - remove unused
4081 silent if -Q is specified
4082 [ssh.h]
4083 - host key becomes /etc/ssh_host_dsa_key
4084 [readconf.c servconf.c ]
4085 - ssh/sshd default to proto 1 and 2
4086 [uuencode.c]
4087 - remove debug
4088 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4089 - xfree DSA blobs
4090 [auth2.c serverloop.c session.c]
4091 - cleanup logging for sshd/2, respect PasswordAuth no
4092 [sshconnect2.c]
4093 - less debug, respect .ssh/config
4094 [README.openssh2 channels.c channels.h]
bcbf86ec 4095 - clientloop.c session.c ssh.c
a306f2dd 4096 - support for x11-fwding, client+server
4097
0ac7199f 409820000421
4099 - Merge fix from OpenBSD CVS
4100 [ssh-agent.c]
4101 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4102 via Debian bug #59926
18ba2aab 4103 - Define __progname in session.c if libc doesn't
4104 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4105 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4106 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4107
e1b37056 410820000420
bcbf86ec 4109 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4110 <andre.lucas@dial.pipex.com>
9da5c3c9 4111 - Sync with OpenBSD CVS:
4112 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4113 - pid_t
4114 [session.c]
4115 - remove bogus chan_read_failed. this could cause data
4116 corruption (missing data) at end of a SSH2 session.
4e577b89 4117 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4118 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4119 - Use vhangup to clean up Linux ttys
4120 - Force posix getopt processing on GNU libc systems
371ecff9 4121 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4122 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4123
d6f24e45 412420000419
4125 - OpenBSD CVS updates
4126 [channels.c]
4127 - fix pr 1196, listen_port and port_to_connect interchanged
4128 [scp.c]
bcbf86ec 4129 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4130 elapsed time; my idea, aaron wrote the patch
4131 [ssh_config sshd_config]
4132 - show 'Protocol' as an example, ok markus@
4133 [sshd.c]
4134 - missing xfree()
4135 - Add missing header to bsd-misc.c
4136
35484284 413720000416
4138 - Reduce diff against OpenBSD source
bcbf86ec 4139 - All OpenSSL includes are now unconditionally referenced as
35484284 4140 openssl/foo.h
4141 - Pick up formatting changes
4142 - Other minor changed (typecasts, etc) that I missed
4143
6ae2364d 414420000415
4145 - OpenBSD CVS updates.
4146 [ssh.1 ssh.c]
4147 - ssh -2
4148 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4149 [session.c sshconnect.c]
4150 - check payload for (illegal) extra data
4151 [ALL]
4152 whitespace cleanup
4153
c323ac76 415420000413
4155 - INSTALL doc updates
f54651ce 4156 - Merged OpenBSD updates to include paths.
bcbf86ec 4157
a8be9f80 415820000412
4159 - OpenBSD CVS updates:
4160 - [channels.c]
4161 repair x11-fwd
4162 - [sshconnect.c]
4163 fix passwd prompt for ssh2, less debugging output.
4164 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4165 less debugging output
4166 - [kex.c kex.h sshconnect.c sshd.c]
4167 check for reasonable public DH values
4168 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4169 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4170 add Cipher and Protocol options to ssh/sshd, e.g.:
4171 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4172 arcfour,3des-cbc'
4173 - [sshd.c]
4174 print 1.99 only if server supports both
4175
18e92801 417620000408
4177 - Avoid some compiler warnings in fake-get*.c
4178 - Add IPTOS macros for systems which lack them
9d98aaf6 4179 - Only set define entropy collection macros if they are found
e78a59f5 4180 - More large OpenBSD CVS updates:
4181 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4182 [session.h ssh.h sshd.c README.openssh2]
4183 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4184 - [channels.c]
4185 no adjust after close
4186 - [sshd.c compat.c ]
4187 interop w/ latest ssh.com windows client.
61e96248 4188
8ce64345 418920000406
4190 - OpenBSD CVS update:
4191 - [channels.c]
4192 close efd on eof
4193 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4194 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4195 - [sshconnect.c]
4196 missing free.
4197 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4198 remove unused argument, split cipher_mask()
4199 - [clientloop.c]
4200 re-order: group ssh1 vs. ssh2
4201 - Make Redhat spec require openssl >= 0.9.5a
4202
e7627112 420320000404
4204 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4205 - OpenBSD CVS update:
4206 - [packet.h packet.c]
4207 ssh2 packet format
4208 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4209 [channels.h channels.c]
4210 channel layer support for ssh2
4211 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4212 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4213 - Generate manpages before make install not at the end of make all
4214 - Don't seed the rng quite so often
4215 - Always reseed rng when requested
e7627112 4216
bfc9a610 421720000403
4218 - Wrote entropy collection routines for systems that lack /dev/random
4219 and EGD
837c30b8 4220 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4221
7368a6c8 422220000401
4223 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4224 - [auth.c session.c sshd.c auth.h]
4225 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4226 - [bufaux.c bufaux.h]
4227 support ssh2 bignums
4228 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4229 [readconf.c ssh.c ssh.h serverloop.c]
4230 replace big switch() with function tables (prepare for ssh2)
4231 - [ssh2.h]
4232 ssh2 message type codes
4233 - [sshd.8]
4234 reorder Xr to avoid cutting
4235 - [serverloop.c]
4236 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4237 - [channels.c]
4238 missing close
4239 allow bigger packets
4240 - [cipher.c cipher.h]
4241 support ssh2 ciphers
4242 - [compress.c]
4243 cleanup, less code
4244 - [dispatch.c dispatch.h]
4245 function tables for different message types
4246 - [log-server.c]
4247 do not log() if debuggin to stderr
4248 rename a cpp symbol, to avoid param.h collision
4249 - [mpaux.c]
4250 KNF
4251 - [nchan.c]
4252 sync w/ channels.c
4253
f5238bee 425420000326
4255 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4256 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4257 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4258 - OpenBSD CVS update
4259 - [auth-krb4.c]
4260 -Wall
4261 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4262 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4263 initial support for DSA keys. ok deraadt@, niels@
4264 - [cipher.c cipher.h]
4265 remove unused cipher_attack_detected code
4266 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4267 Fix some formatting problems I missed before.
4268 - [ssh.1 sshd.8]
4269 fix spelling errors, From: FreeBSD
4270 - [ssh.c]
4271 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4272
0024a081 427320000324
4274 - Released 1.2.3
4275
bd499f9e 427620000317
4277 - Clarified --with-default-path option.
4278 - Added -blibpath handling for AIX to work around stupid runtime linking.
4279 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4280 <jmknoble@jmknoble.cx>
474b5fef 4281 - Checks for 64 bit int types. Problem report from Mats Fredholm
4282 <matsf@init.se>
610cd5c6 4283 - OpenBSD CVS updates:
bcbf86ec 4284 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4285 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4286 [sshd.c]
4287 pedantic: signed vs. unsigned, void*-arithm, etc
4288 - [ssh.1 sshd.8]
4289 Various cleanups and standardizations.
bcbf86ec 4290 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4291 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4292
4696775a 429320000316
bcbf86ec 4294 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4295 Hesprich <dghespri@sprintparanet.com>
d423d822 4296 - Propogate LD through to Makefile
b7a9ce47 4297 - Doc cleanups
2ba2a610 4298 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4299
cb0b7ea4 430020000315
4301 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4302 problems with gcc/Solaris.
bcbf86ec 4303 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4304 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4305 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4306 Debian package, README file and chroot patch from Ricardo Cerqueira
4307 <rmcc@clix.pt>
bcbf86ec 4308 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4309 option.
4310 - Slight cleanup to doc files
b14b2ae7 4311 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4312
a8ed9fd9 431320000314
bcbf86ec 4314 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4315 peter@frontierflying.com
84afc958 4316 - Include /usr/local/include and /usr/local/lib for systems that don't
4317 do it themselves
4318 - -R/usr/local/lib for Solaris
4319 - Fix RSAref detection
4320 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4321
bcf36c78 432220000311
4323 - Detect RSAref
43e48848 4324 - OpenBSD CVS change
4325 [sshd.c]
4326 - disallow guessing of root password
867dbf40 4327 - More configure fixes
80faa19f 4328 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4329
c8d54615 433020000309
4331 - OpenBSD CVS updates to v1.2.3
704b1659 4332 [ssh.h atomicio.c]
4333 - int atomicio -> ssize_t (for alpha). ok deraadt@
4334 [auth-rsa.c]
4335 - delay MD5 computation until client sends response, free() early, cleanup.
4336 [cipher.c]
4337 - void* -> unsigned char*, ok niels@
4338 [hostfile.c]
4339 - remove unused variable 'len'. fix comments.
4340 - remove unused variable
4341 [log-client.c log-server.c]
4342 - rename a cpp symbol, to avoid param.h collision
4343 [packet.c]
4344 - missing xfree()
4345 - getsockname() requires initialized tolen; andy@guildsoftware.com
4346 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4347 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4348 [pty.c pty.h]
bcbf86ec 4349 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4350 pty.c ok provos@, dugsong@
704b1659 4351 [readconf.c]
4352 - turn off x11-fwd for the client, too.
4353 [rsa.c]
4354 - PKCS#1 padding
4355 [scp.c]
4356 - allow '.' in usernames; from jedgar@fxp.org
4357 [servconf.c]
4358 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4359 - sync with sshd_config
4360 [ssh-keygen.c]
4361 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4362 [ssh.1]
4363 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4364 [ssh.c]
4365 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4366 - turn off x11-fwd for the client, too.
4367 [sshconnect.c]
4368 - missing xfree()
4369 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4370 - read error vs. "Connection closed by remote host"
4371 [sshd.8]
4372 - ie. -> i.e.,
4373 - do not link to a commercial page..
4374 - sync with sshd_config
4375 [sshd.c]
4376 - no need for poll.h; from bright@wintelcom.net
4377 - log with level log() not fatal() if peer behaves badly.
4378 - don't panic if client behaves strange. ok deraadt@
4379 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4380 - delay close() of pty until the pty has been chowned back to root
4381 - oops, fix comment, too.
4382 - missing xfree()
4383 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4384 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4385 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4386 pty.c ok provos@, dugsong@
4387 - create x11 cookie file
4388 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4389 - version 1.2.3
c8d54615 4390 - Cleaned up
bcbf86ec 4391 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4392 required after OpenBSD updates)
c8d54615 4393
07055445 439420000308
4395 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4396
439720000307
4398 - Released 1.2.2p1
4399
9c8c3fc6 440020000305
4401 - Fix DEC compile fix
54096dcc 4402 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4403 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4404 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4405 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4406 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4407
6bf4d066 440820000303
4409 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4410 <domi@saargate.de>
bcbf86ec 4411 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4412 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4413 Miskiewicz <misiek@pld.org.pl>
22fa590f 4414 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4415 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4416
a0391976 441720000302
4418 - Big cleanup of autoconf code
4419 - Rearranged to be a little more logical
4420 - Added -R option for Solaris
4421 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4422 to detect library and header location _and_ ensure library has proper
4423 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4424 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4425 - Avoid warning message with Unix98 ptys
bcbf86ec 4426 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4427 platform-specific code.
4428 - Document some common problems
bcbf86ec 4429 - Allow root access to any key. Patch from
81eef326 4430 markus.friedl@informatik.uni-erlangen.de
a0391976 4431
f55afe71 443220000207
4433 - Removed SOCKS code. Will support through a ProxyCommand.
4434
d07d1c58 443520000203
4436 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4437 - Add --with-ssl-dir option
d07d1c58 4438
9d5f374b 443920000202
bcbf86ec 4440 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4441 <jmd@aoe.vt.edu>
6b1f3fdb 4442 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4443 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4444 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4445
bc8c2601 444620000201
4447 - Use socket pairs by default (instead of pipes). Prevents race condition
4448 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4449
69c76614 445020000127
4451 - Seed OpenSSL's random number generator before generating RSA keypairs
4452 - Split random collector into seperate file
aaf2abd7 4453 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4454
f9507c24 445520000126
4456 - Released 1.2.2 stable
4457
bcbf86ec 4458 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4459 mouring@newton.pconline.com
bcbf86ec 4460 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4461 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4462 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4463 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4464
bfae20ad 446520000125
bcbf86ec 4466 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4467 <andre.lucas@dial.pipex.com>
07b0cb78 4468 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4469 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4470 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4471 <gem@rellim.com>
4472 - New URL for x11-ssh-askpass.
bcbf86ec 4473 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4474 <jmknoble@jmknoble.cx>
bcbf86ec 4475 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4476 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4477 - Updated RPM spec files to use DESTDIR
bfae20ad 4478
bb58aa4b 447920000124
4480 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4481 increment)
4482
d45317d8 448320000123
4484 - OpenBSD CVS:
4485 - [packet.c]
4486 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4487 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4488 <drankin@bohemians.lexington.ky.us>
12aa90af 4489 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4490
e844f761 449120000122
4492 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4493 <bent@clark.net>
c54a6257 4494 - Merge preformatted manpage patch from Andre Lucas
4495 <andre.lucas@dial.pipex.com>
8eb34e02 4496 - Make IPv4 use the default in RPM packages
4497 - Irix uses preformatted manpages
1e64903d 4498 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4499 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4500 - OpenBSD CVS updates:
4501 - [packet.c]
4502 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4503 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4504 - [sshd.c]
4505 log with level log() not fatal() if peer behaves badly.
4506 - [readpass.c]
bcbf86ec 4507 instead of blocking SIGINT, catch it ourselves, so that we can clean
4508 the tty modes up and kill ourselves -- instead of our process group
61e96248 4509 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4510 people with cbreak shells never even noticed..
399d9d44 4511 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4512 ie. -> i.e.,
e844f761 4513
4c8ef3fb 451420000120
4515 - Don't use getaddrinfo on AIX
7b2ea3a1 4516 - Update to latest OpenBSD CVS:
4517 - [auth-rsa.c]
4518 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4519 - [sshconnect.c]
4520 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4521 - destroy keys earlier
bcbf86ec 4522 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4523 ok: provos@
7b2ea3a1 4524 - [sshd.c]
4525 - no need for poll.h; from bright@wintelcom.net
4526 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4527 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4528 ok: provos@
f3bba493 4529 - Big manpage and config file cleanup from Andre Lucas
4530 <andre.lucas@dial.pipex.com>
5f4fdfae 4531 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4532 - Doc updates
d468fc76 4533 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4534 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4535
082bbfb3 453620000119
20af321f 4537 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4538 - Compile fix from Darren_Hall@progressive.com
59e76f33 4539 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4540 addresses using getaddrinfo(). Added a configure switch to make the
4541 default lookup mode AF_INET
082bbfb3 4542
a63a7f37 454320000118
4544 - Fixed --with-pid-dir option
51a6baf8 4545 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4546 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4547 <andre.lucas@dial.pipex.com>
a63a7f37 4548
f914c7fb 454920000117
4550 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4551 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4552 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4553 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4554 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4555 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4556 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4557 deliver (no IPv6 kernel support)
80a44451 4558 - Released 1.2.1pre27
f914c7fb 4559
f4a7cf29 4560 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4561 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4562 <jhuuskon@hytti.uku.fi>
bcbf86ec 4563 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4564 further testing.
5957fd29 4565 - Patch from Christos Zoulas <christos@zoulas.com>
4566 - Try $prefix first when looking for OpenSSL.
4567 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4568 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4569 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4570
47e45e44 457120000116
4572 - Renamed --with-xauth-path to --with-xauth
4573 - Added --with-pid-dir option
4574 - Released 1.2.1pre26
4575
a82ef8ae 4576 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4577 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4578 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4579
5cdfe03f 458020000115
4581 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4582 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4583 Nordby <anders@fix.no>
bcbf86ec 4584 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4585 openpty. Report from John Seifarth <john@waw.be>
4586 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4587 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4588 <gem@rellim.com>
4589 - Use __snprintf and __vnsprintf if they are found where snprintf and
4590 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4591 and others.
4592
48e671d5 459320000114
4594 - Merged OpenBSD IPv6 patch:
4595 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4596 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4597 [hostfile.c sshd_config]
4598 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4599 features: sshd allows multiple ListenAddress and Port options. note
4600 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4601 fujiwara@rcac.tdi.co.jp)
4602 - [ssh.c canohost.c]
bcbf86ec 4603 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4604 from itojun@
4605 - [channels.c]
4606 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4607 - [packet.h]
4608 allow auth-kerberos for IPv4 only
4609 - [scp.1 sshd.8 servconf.h scp.c]
4610 document -4, -6, and 'ssh -L 2022/::1/22'
4611 - [ssh.c]
bcbf86ec 4612 'ssh @host' is illegal (null user name), from
48e671d5 4613 karsten@gedankenpolizei.de
4614 - [sshconnect.c]
4615 better error message
4616 - [sshd.c]
4617 allow auth-kerberos for IPv4 only
4618 - Big IPv6 merge:
4619 - Cleanup overrun in sockaddr copying on RHL 6.1
4620 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4621 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4622 - Replacement for missing structures on systems that lack IPv6
4623 - record_login needed to know about AF_INET6 addresses
4624 - Borrowed more code from OpenBSD: rresvport_af and requisites
4625
2598df62 462620000110
4627 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4628
b8a0310d 462920000107
4630 - New config.sub and config.guess to fix problems on SCO. Supplied
4631 by Gary E. Miller <gem@rellim.com>
b6a98a85 4632 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4633 - Released 1.2.1pre25
b8a0310d 4634
dfb95100 463520000106
4636 - Documentation update & cleanup
4637 - Better KrbIV / AFS detection, based on patch from:
4638 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4639
b9795b89 464020000105
bcbf86ec 4641 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4642 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4643 altogether (libcrypto includes its own crypt(1) replacement)
4644 - Added platform-specific rules for Irix 6.x. Included warning that
4645 they are untested.
4646
a1ec4d79 464720000103
4648 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4649 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4650 <tnh@kondara.org>
bcbf86ec 4651 - Removed "nullok" directive from default PAM configuration files.
4652 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4653 UPGRADING file.
e02735bb 4654 - OpenBSD CVS updates
4655 - [ssh-agent.c]
bcbf86ec 4656 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4657 dgaudet@arctic.org
4658 - [sshconnect.c]
4659 compare correct version for 1.3 compat mode
a1ec4d79 4660
93c7f644 466120000102
4662 - Prevent multiple inclusion of config.h and defines.h. Suggested
4663 by Andre Lucas <andre.lucas@dial.pipex.com>
4664 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4665 <dgaudet@arctic.org>
4666
76b8607f 466719991231
bcbf86ec 4668 - Fix password support on systems with a mixture of shadowed and
4669 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4670 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4671 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4672 Fournier <marc.fournier@acadiau.ca>
b92964b7 4673 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4674 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4675 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4676 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4677 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4678 <iretd@bigfoot.com>
bcbf86ec 4679 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4680 <jmknoble@jmknoble.cx>
ae3a3d31 4681 - Remove test for quad_t. No longer needed.
76a8e733 4682 - Released 1.2.1pre24
4683
4684 - Added support for directory-based lastlogs
4685 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4686
13f825f4 468719991230
4688 - OpenBSD CVS updates:
4689 - [auth-passwd.c]
4690 check for NULL 1st
bcbf86ec 4691 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4692 cleaned up sshd.c up significantly.
bcbf86ec 4693 - PAM authentication was incorrectly interpreting
76b8607f 4694 "PermitRootLogin without-password". Report from Matthias Andree
4695 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4696 - Several other cleanups
0bc5b6fb 4697 - Merged Dante SOCKS support patch from David Rankin
4698 <drankin@bohemians.lexington.ky.us>
4699 - Updated documentation with ./configure options
76b8607f 4700 - Released 1.2.1pre23
13f825f4 4701
c73a0cb5 470219991229
bcbf86ec 4703 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4704 <drankin@bohemians.lexington.ky.us>
4705 - Fix --with-default-path option.
bcbf86ec 4706 - Autodetect perl, patch from David Rankin
a0f84251 4707 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4708 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4709 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4710 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4711 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4712 - Detect missing size_t and typedef it.
5ab44a92 4713 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4714 - Minor Makefile cleaning
c73a0cb5 4715
b6019d68 471619991228
4717 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4718 - NetBSD login.c compile fix from David Rankin
70e0115b 4719 <drankin@bohemians.lexington.ky.us>
4720 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4721 - Portability fixes for Irix 5.3 (now compiles OK!)
4722 - autoconf and other misc cleanups
ea1970a3 4723 - Merged AIX patch from Darren Hall <dhall@virage.org>
4724 - Cleaned up defines.h
fa9a2dd6 4725 - Released 1.2.1pre22
b6019d68 4726
d2dcff5f 472719991227
4728 - Automatically correct paths in manpages and configuration files. Patch
4729 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4730 - Removed credits from README to CREDITS file, updated.
cb807f40 4731 - Added --with-default-path to specify custom path for server
4732 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4733 - PAM bugfix. PermitEmptyPassword was being ignored.
4734 - Fixed PAM config files to allow empty passwords if server does.
4735 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4736 - Use last few chars of tty line as ut_id
5a7794be 4737 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4738 - OpenBSD CVS updates:
4739 - [packet.h auth-rhosts.c]
4740 check format string for packet_disconnect and packet_send_debug, too
4741 - [channels.c]
4742 use packet_get_maxsize for channels. consistence.
d2dcff5f 4743
f74efc8d 474419991226
4745 - Enabled utmpx support by default for Solaris
4746 - Cleanup sshd.c PAM a little more
986a22ec 4747 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4748 X11 ssh-askpass program.
20c43d8c 4749 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4750 Unfortunatly there is currently no way to disable auth failure
4751 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4752 developers
83b7f649 4753 - OpenBSD CVS update:
4754 - [ssh-keygen.1 ssh.1]
bcbf86ec 4755 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4756 .Sh FILES, too
72251cb6 4757 - Released 1.2.1pre21
bcbf86ec 4758 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4759 <jmknoble@jmknoble.cx>
4760 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4761
f498ed15 476219991225
4763 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4764 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4765 - Cleanup and bugfix of PAM authentication code
f74efc8d 4766 - Released 1.2.1pre20
4767
4768 - Merged fixes from Ben Taylor <bent@clark.net>
4769 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4770 - Disabled logging of PAM password authentication failures when password
4771 is empty. (e.g start of authentication loop). Reported by Naz
4772 <96na@eng.cam.ac.uk>)
f498ed15 4773
477419991223
bcbf86ec 4775 - Merged later HPUX patch from Andre Lucas
f498ed15 4776 <andre.lucas@dial.pipex.com>
4777 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4778 <bent@clark.net>
f498ed15 4779
eef6f7e9 478019991222
bcbf86ec 4781 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4782 <pope@netguide.dk>
ae28776a 4783 - Fix login.c breakage on systems which lack ut_host in struct
4784 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4785
a7effaac 478619991221
bcbf86ec 4787 - Integration of large HPUX patch from Andre Lucas
4788 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4789 benefits:
4790 - Ability to disable shadow passwords at configure time
4791 - Ability to disable lastlog support at configure time
4792 - Support for IP address in $DISPLAY
ae2f7af7 4793 - OpenBSD CVS update:
4794 - [sshconnect.c]
4795 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4796 - Fix DISABLE_SHADOW support
4797 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4798 - Release 1.2.1pre19
a7effaac 4799
3f1d9bcd 480019991218
bcbf86ec 4801 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4802 <cjj@u.washington.edu>
7e1c2490 4803 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4804
60d804c8 480519991216
bcbf86ec 4806 - Makefile changes for Solaris from Peter Kocks
60d804c8 4807 <peter.kocks@baygate.com>
89cafde6 4808 - Minor updates to docs
4809 - Merged OpenBSD CVS changes:
4810 - [authfd.c ssh-agent.c]
4811 keysize warnings talk about identity files
4812 - [packet.c]
4813 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4814 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4815 "Chris, the Young One" <cky@pobox.com>
4816 - Released 1.2.1pre18
60d804c8 4817
7dc6fc6d 481819991215
4819 - Integrated patchs from Juergen Keil <jk@tools.de>
4820 - Avoid void* pointer arithmatic
4821 - Use LDFLAGS correctly
68227e6d 4822 - Fix SIGIO error in scp
4823 - Simplify status line printing in scp
61e96248 4824 - Added better test for inline functions compiler support from
906a2515 4825 Darren_Hall@progressive.com
7dc6fc6d 4826
95f1eccc 482719991214
4828 - OpenBSD CVS Changes
4829 - [canohost.c]
bcbf86ec 4830 fix get_remote_port() and friends for sshd -i;
95f1eccc 4831 Holger.Trapp@Informatik.TU-Chemnitz.DE
4832 - [mpaux.c]
4833 make code simpler. no need for memcpy. niels@ ok
4834 - [pty.c]
4835 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4836 fix proto; markus
4837 - [ssh.1]
4838 typo; mark.baushke@solipsa.com
4839 - [channels.c ssh.c ssh.h sshd.c]
4840 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4841 - [sshconnect.c]
4842 move checking of hostkey into own function.
4843 - [version.h]
4844 OpenSSH-1.2.1
884bcb37 4845 - Clean up broken includes in pty.c
7303768f 4846 - Some older systems don't have poll.h, they use sys/poll.h instead
4847 - Doc updates
95f1eccc 4848
847e8865 484919991211
bcbf86ec 4850 - Fix compilation on systems with AFS. Reported by
847e8865 4851 aloomis@glue.umd.edu
bcbf86ec 4852 - Fix installation on Solaris. Reported by
847e8865 4853 Gordon Rowell <gordonr@gormand.com.au>
4854 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4855 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4856 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4857 - Compile fix from David Agraz <dagraz@jahoopa.com>
4858 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4859 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4860 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4861
8946db53 486219991209
4863 - Import of patch from Ben Taylor <bent@clark.net>:
4864 - Improved PAM support
4865 - "uninstall" rule for Makefile
4866 - utmpx support
4867 - Should fix PAM problems on Solaris
2d86a6cc 4868 - OpenBSD CVS updates:
4869 - [readpass.c]
4870 avoid stdio; based on work by markus, millert, and I
4871 - [sshd.c]
4872 make sure the client selects a supported cipher
4873 - [sshd.c]
bcbf86ec 4874 fix sighup handling. accept would just restart and daemon handled
4875 sighup only after the next connection was accepted. use poll on
2d86a6cc 4876 listen sock now.
4877 - [sshd.c]
4878 make that a fatal
87e91331 4879 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4880 to fix libwrap support on NetBSD
5001b9e4 4881 - Released 1.2pre17
8946db53 4882
6d8c4ea4 488319991208
bcbf86ec 4884 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4885 David Agraz <dagraz@jahoopa.com>
4886
4285816a 488719991207
986a22ec 4888 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4889 fixes compatability with 4.x and 5.x
db28aeb5 4890 - Fixed default SSH_ASKPASS
bcbf86ec 4891 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4892 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4893 - Merged more OpenBSD changes:
4894 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4895 move atomicio into it's own file. wrap all socket write()s which
a408af76 4896 were doing write(sock, buf, len) != len, with atomicio() calls.
4897 - [auth-skey.c]
4898 fd leak
4899 - [authfile.c]
4900 properly name fd variable
4901 - [channels.c]
4902 display great hatred towards strcpy
4903 - [pty.c pty.h sshd.c]
4904 use openpty() if it exists (it does on BSD4_4)
4905 - [tildexpand.c]
4906 check for ~ expansion past MAXPATHLEN
4907 - Modified helper.c to use new atomicio function.
4908 - Reformat Makefile a little
4909 - Moved RC4 routines from rc4.[ch] into helper.c
4910 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4911 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4912 - Tweaked Redhat spec
9158d92f 4913 - Clean up bad imports of a few files (forgot -kb)
4914 - Released 1.2pre16
4285816a 4915
9c7b6dfd 491619991204
4917 - Small cleanup of PAM code in sshd.c
57112b5a 4918 - Merged OpenBSD CVS changes:
4919 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4920 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4921 - [auth-rsa.c]
4922 warn only about mismatch if key is _used_
4923 warn about keysize-mismatch with log() not error()
4924 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4925 ports are u_short
4926 - [hostfile.c]
4927 indent, shorter warning
4928 - [nchan.c]
4929 use error() for internal errors
4930 - [packet.c]
4931 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4932 serverloop.c
4933 indent
4934 - [ssh-add.1 ssh-add.c ssh.h]
4935 document $SSH_ASKPASS, reasonable default
4936 - [ssh.1]
4937 CheckHostIP is not available for connects via proxy command
4938 - [sshconnect.c]
4939 typo
4940 easier to read client code for passwd and skey auth
4941 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4942
dad3b556 494319991126
4944 - Add definition for __P()
4945 - Added [v]snprintf() replacement for systems that lack it
4946
0ce43ae4 494719991125
4948 - More reformatting merged from OpenBSD CVS
4949 - Merged OpenBSD CVS changes:
4950 - [channels.c]
4951 fix packet_integrity_check() for !have_hostname_in_open.
4952 report from mrwizard@psu.edu via djm@ibs.com.au
4953 - [channels.c]
4954 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4955 chip@valinux.com via damien@ibs.com.au
4956 - [nchan.c]
4957 it's not an error() if shutdown_write failes in nchan.
4958 - [readconf.c]
4959 remove dead #ifdef-0-code
4960 - [readconf.c servconf.c]
4961 strcasecmp instead of tolower
4962 - [scp.c]
4963 progress meter overflow fix from damien@ibs.com.au
4964 - [ssh-add.1 ssh-add.c]
4965 SSH_ASKPASS support
4966 - [ssh.1 ssh.c]
4967 postpone fork_after_authentication until command execution,
4968 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4969 plus: use daemon() for backgrounding
cf8dd513 4970 - Added BSD compatible install program and autoconf test, thanks to
4971 Niels Kristian Bech Jensen <nkbj@image.dk>
4972 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4973 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4974 - Release 1.2pre15
0ce43ae4 4975
5260325f 497619991124
4977 - Merged very large OpenBSD source code reformat
4978 - OpenBSD CVS updates
4979 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4980 [ssh.h sshd.8 sshd.c]
4981 syslog changes:
4982 * Unified Logmessage for all auth-types, for success and for failed
4983 * Standard connections get only ONE line in the LOG when level==LOG:
4984 Auth-attempts are logged only, if authentication is:
4985 a) successfull or
4986 b) with passwd or
4987 c) we had more than AUTH_FAIL_LOG failues
4988 * many log() became verbose()
4989 * old behaviour with level=VERBOSE
4990 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4991 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4992 messages. allows use of s/key in windows (ttssh, securecrt) and
4993 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4994 - [sshd.8]
4995 -V, for fallback to openssh in SSH2 compatibility mode
4996 - [sshd.c]
4997 fix sigchld race; cjc5@po.cwru.edu
4998
4655fe80 499919991123
5000 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5001 - Restructured package-related files under packages/*
4655fe80 5002 - Added generic PAM config
8b241e50 5003 - Numerous little Solaris fixes
9c08d6ce 5004 - Add recommendation to use GNU make to INSTALL document
4655fe80 5005
60bed5fd 500619991122
5007 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5008 - OpenBSD CVS Changes
bcbf86ec 5009 - [ssh-keygen.c]
5010 don't create ~/.ssh only if the user wants to store the private
5011 key there. show fingerprint instead of public-key after
2f2cc3f9 5012 keygeneration. ok niels@
b09a984b 5013 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5014 - Added timersub() macro
b09a984b 5015 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5016 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5017 pam_strerror definition (one arg vs two).
530f1889 5018 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5019 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5020 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5021 - Added a setenv replacement for systems which lack it
d84a9a44 5022 - Only display public key comment when presenting ssh-askpass dialog
5023 - Released 1.2pre14
60bed5fd 5024
bcbf86ec 5025 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5026 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5027
9d6b7add 502819991121
2f2cc3f9 5029 - OpenBSD CVS Changes:
60bed5fd 5030 - [channels.c]
5031 make this compile, bad markus
5032 - [log.c readconf.c servconf.c ssh.h]
5033 bugfix: loglevels are per host in clientconfig,
5034 factor out common log-level parsing code.
5035 - [servconf.c]
5036 remove unused index (-Wall)
5037 - [ssh-agent.c]
5038 only one 'extern char *__progname'
5039 - [sshd.8]
5040 document SIGHUP, -Q to synopsis
5041 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5042 [channels.c clientloop.c]
5043 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5044 [hope this time my ISP stays alive during commit]
5045 - [OVERVIEW README] typos; green@freebsd
5046 - [ssh-keygen.c]
5047 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5048 exit if writing the key fails (no infinit loop)
5049 print usage() everytime we get bad options
5050 - [ssh-keygen.c] overflow, djm@mindrot.org
5051 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5052
2b942fe0 505319991120
bcbf86ec 5054 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5055 <marc.fournier@acadiau.ca>
5056 - Wrote autoconf tests for integer bit-types
5057 - Fixed enabling kerberos support
bcbf86ec 5058 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5059 handling.
2b942fe0 5060
06479889 506119991119
5062 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5063 - Merged OpenBSD CVS changes
5064 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5065 more %d vs. %s in fmt-strings
5066 - [authfd.c]
5067 Integers should not be printed with %s
7b1cc56c 5068 - EGD uses a socket, not a named pipe. Duh.
5069 - Fix includes in fingerprint.c
29dbde15 5070 - Fix scp progress bar bug again.
bcbf86ec 5071 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5072 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5073 - Added autoconf option to enable Kerberos 4 support (untested)
5074 - Added autoconf option to enable AFS support (untested)
5075 - Added autoconf option to enable S/Key support (untested)
5076 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5077 - Renamed BSD helper function files to bsd-*
bcbf86ec 5078 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5079 when they are absent.
5080 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5081
2bd61362 508219991118
5083 - Merged OpenBSD CVS changes
5084 - [scp.c] foregroundproc() in scp
5085 - [sshconnect.h] include fingerprint.h
bcbf86ec 5086 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5087 changes.
0c16a097 5088 - [ssh.1] Spell my name right.
2bd61362 5089 - Added openssh.com info to README
5090
f095fcc7 509119991117
5092 - Merged OpenBSD CVS changes
5093 - [ChangeLog.Ylonen] noone needs this anymore
5094 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5095 - [hostfile.c]
5096 in known_hosts key lookup the entry for the bits does not need
5097 to match, all the information is contained in n and e. This
5098 solves the problem with buggy servers announcing the wrong
f095fcc7 5099 modulus length. markus and me.
bcbf86ec 5100 - [serverloop.c]
5101 bugfix: check for space if child has terminated, from:
f095fcc7 5102 iedowse@maths.tcd.ie
5103 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5104 [fingerprint.c fingerprint.h]
5105 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5106 - [ssh-agent.1] typo
5107 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5108 - [sshd.c]
f095fcc7 5109 force logging to stderr while loading private key file
5110 (lost while converting to new log-levels)
5111
4d195447 511219991116
5113 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5114 - Merged OpenBSD CVS changes:
5115 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5116 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5117 the keysize of rsa-parameter 'n' is passed implizit,
5118 a few more checks and warnings about 'pretended' keysizes.
5119 - [cipher.c cipher.h packet.c packet.h sshd.c]
5120 remove support for cipher RC4
5121 - [ssh.c]
5122 a note for legay systems about secuity issues with permanently_set_uid(),
5123 the private hostkey and ptrace()
5124 - [sshconnect.c]
5125 more detailed messages about adding and checking hostkeys
5126
dad9a31e 512719991115
5128 - Merged OpenBSD CVS changes:
bcbf86ec 5129 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5130 $DISPLAY, ok niels
5131 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5132 modular.
dad9a31e 5133 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5134 - Merged more OpenBSD CVS changes:
704b1659 5135 [auth-krb4.c]
5136 - disconnect if getpeername() fails
5137 - missing xfree(*client)
5138 [canohost.c]
5139 - disconnect if getpeername() fails
5140 - fix comment: we _do_ disconnect if ip-options are set
5141 [sshd.c]
5142 - disconnect if getpeername() fails
5143 - move checking of remote port to central place
5144 [auth-rhosts.c] move checking of remote port to central place
5145 [log-server.c] avoid extra fd per sshd, from millert@
5146 [readconf.c] print _all_ bad config-options in ssh(1), too
5147 [readconf.h] print _all_ bad config-options in ssh(1), too
5148 [ssh.c] print _all_ bad config-options in ssh(1), too
5149 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5150 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5151 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5152 - Merged more Solaris compability from Marc G. Fournier
5153 <marc.fournier@acadiau.ca>
5154 - Wrote autoconf tests for __progname symbol
986a22ec 5155 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5156 - Released 1.2pre12
5157
5158 - Another OpenBSD CVS update:
5159 - [ssh-keygen.1] fix .Xr
dad9a31e 5160
92da7197 516119991114
5162 - Solaris compilation fixes (still imcomplete)
5163
94f7bb9e 516419991113
dd092f97 5165 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5166 - Don't install config files if they already exist
5167 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5168 - Removed redundant inclusions of config.h
e9c75a39 5169 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5170 - Merged OpenBSD CVS changes:
5171 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5172 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5173 totalsize, ok niels,aaron
bcbf86ec 5174 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5175 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5176 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5177 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5178 - Tidied default config file some more
5179 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5180 if executed from inside a ssh login.
94f7bb9e 5181
e35c1dc2 518219991112
5183 - Merged changes from OpenBSD CVS
5184 - [sshd.c] session_key_int may be zero
b4748e2f 5185 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5186 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5187 deraadt,millert
5188 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5189 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5190 - Released 1.2pre10
e35c1dc2 5191
8bc7973f 5192 - Added INSTALL documentation
6fa724bc 5193 - Merged yet more changes from OpenBSD CVS
5194 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5195 [ssh.c ssh.h sshconnect.c sshd.c]
5196 make all access to options via 'extern Options options'
5197 and 'extern ServerOptions options' respectively;
5198 options are no longer passed as arguments:
5199 * make options handling more consistent
5200 * remove #include "readconf.h" from ssh.h
5201 * readconf.h is only included if necessary
5202 - [mpaux.c] clear temp buffer
5203 - [servconf.c] print _all_ bad options found in configfile
045672f9 5204 - Make ssh-askpass support optional through autoconf
59b0f0d4 5205 - Fix nasty division-by-zero error in scp.c
5206 - Released 1.2pre11
8bc7973f 5207
4cca272e 520819991111
5209 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5210 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5211 - Merged OpenBSD CVS changes:
5212 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5213 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5214 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5215 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5216 file transfers. Fix submitted to OpenBSD developers. Report and fix
5217 from Kees Cook <cook@cpoint.net>
6a17f9c2 5218 - Merged more OpenBSD CVS changes:
bcbf86ec 5219 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5220 + krb-cleanup cleanup
5221 - [clientloop.c log-client.c log-server.c ]
5222 [readconf.c readconf.h servconf.c servconf.h ]
5223 [ssh.1 ssh.c ssh.h sshd.8]
5224 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5225 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5226 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5227 allow session_key_int != sizeof(session_key)
5228 [this should fix the pre-assert-removal-core-files]
5229 - Updated default config file to use new LogLevel option and to improve
5230 readability
5231
f370266e 523219991110
67d68e3a 5233 - Merged several minor fixes:
f370266e 5234 - ssh-agent commandline parsing
5235 - RPM spec file now installs ssh setuid root
5236 - Makefile creates libdir
4cca272e 5237 - Merged beginnings of Solaris compability from Marc G. Fournier
5238 <marc.fournier@acadiau.ca>
f370266e 5239
d4f11b59 524019991109
5241 - Autodetection of SSL/Crypto library location via autoconf
5242 - Fixed location of ssh-askpass to follow autoconf
5243 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5244 - Autodetection of RSAref library for US users
5245 - Minor doc updates
560557bb 5246 - Merged OpenBSD CVS changes:
5247 - [rsa.c] bugfix: use correct size for memset()
5248 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5249 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5250 - RPM build now creates subpackages
aa51e7cc 5251 - Released 1.2pre9
d4f11b59 5252
e1a9c08d 525319991108
5254 - Removed debian/ directory. This is now being maintained separately.
5255 - Added symlinks for slogin in RPM spec file
5256 - Fixed permissions on manpages in RPM spec file
5257 - Added references to required libraries in README file
5258 - Removed config.h.in from CVS
5259 - Removed pwdb support (better pluggable auth is provided by glibc)
5260 - Made PAM and requisite libdl optional
5261 - Removed lots of unnecessary checks from autoconf
5262 - Added support and autoconf test for openpty() function (Unix98 pty support)
5263 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5264 - Added TODO file
5265 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5266 - Added ssh-askpass program
5267 - Added ssh-askpass support to ssh-add.c
5268 - Create symlinks for slogin on install
5269 - Fix "distclean" target in makefile
5270 - Added example for ssh-agent to manpage
5271 - Added support for PAM_TEXT_INFO messages
5272 - Disable internal /etc/nologin support if PAM enabled
5273 - Merged latest OpenBSD CVS changes:
5bae4ab8 5274 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5275 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5276 failures
e1a9c08d 5277 - [sshd.c] remove unused argument. ok dugsong
5278 - [sshd.c] typo
5279 - [rsa.c] clear buffers used for encryption. ok: niels
5280 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5281 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5282 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5283 - Released 1.2pre8
e1a9c08d 5284
3028328e 528519991102
5286 - Merged change from OpenBSD CVS
5287 - One-line cleanup in sshd.c
5288
474832c5 528919991030
5290 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5291 - Merged latest updates for OpenBSD CVS:
5292 - channels.[ch] - remove broken x11 fix and document istate/ostate
5293 - ssh-agent.c - call setsid() regardless of argv[]
5294 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5295 - Documentation cleanups
5296 - Renamed README -> README.Ylonen
5297 - Renamed README.openssh ->README
474832c5 5298
339660f6 529919991029
5300 - Renamed openssh* back to ssh* at request of Theo de Raadt
5301 - Incorporated latest changes from OpenBSD's CVS
5302 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5303 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5304 - Make distclean now removed configure script
5305 - Improved PAM logging
5306 - Added some debug() calls for PAM
4ecd19ea 5307 - Removed redundant subdirectories
bcbf86ec 5308 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5309 building on Debian.
242588e6 5310 - Fixed off-by-one error in PAM env patch
5311 - Released 1.2pre6
339660f6 5312
5881cd60 531319991028
5314 - Further PAM enhancements.
5315 - Much cleaner
5316 - Now uses account and session modules for all logins.
5317 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5318 - Build fixes
5319 - Autoconf
5320 - Change binary names to open*
5321 - Fixed autoconf script to detect PAM on RH6.1
5322 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5323 - Released 1.2pre4
fca82d2e 5324
5325 - Imported latest OpenBSD CVS code
5326 - Updated README.openssh
93f04616 5327 - Released 1.2pre5
fca82d2e 5328
5881cd60 532919991027
5330 - Adapted PAM patch.
5331 - Released 1.0pre2
5332
5333 - Excised my buggy replacements for strlcpy and mkdtemp
5334 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5335 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5336 - Picked up correct version number from OpenBSD
5337 - Added sshd.pam PAM configuration file
5338 - Added sshd.init Redhat init script
5339 - Added openssh.spec RPM spec file
5340 - Released 1.2pre3
5341
534219991026
5343 - Fixed include paths of OpenSSL functions
5344 - Use OpenSSL MD5 routines
5345 - Imported RC4 code from nanocrypt
5346 - Wrote replacements for OpenBSD arc4random* functions
5347 - Wrote replacements for strlcpy and mkdtemp
5348 - Released 1.0pre1
0b202697 5349
5350$Id$
This page took 1.603404 seconds and 5 git commands to generate.