]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/05/05 13:42:52
[openssh.git] / ChangeLog
CommitLineData
94539b2a 120010506
2 - (djm) Update config.guess and config.sub with latest versions (from
3 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
4 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 5 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 6 - (bal) Add 'seed_rng()' to ssh-add.c
cf7ff074 7 - OpenBSD CVS Sync
8 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
9 [sftp.1 ssh-add.1 ssh-keygen.1]
10 typos, grammar
94539b2a 11
98143cfc 1220010505
13 - OpenBSD CVS Sync
14 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
15 [ssh.1 sshd.8]
16 typos
5b9601c8 17 - markus@cvs.openbsd.org 2001/05/04 14:34:34
18 [channels.c]
94539b2a 19 channel_new() reallocs channels[], we cannot use Channel *c after
20 calling channel_new(), XXX fix this in the future...
719fc62f 21 - markus@cvs.openbsd.org 2001/05/04 23:47:34
22 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
23 move to Channel **channels (instead of Channel *channels), fixes realloc
24 problems. channel_new now returns a Channel *, favour Channel * over
25 channel id. remove old channel_allocate interface.
98143cfc 26
f92fee1f 2720010504
28 - OpenBSD CVS Sync
29 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
30 [channels.c]
31 typo in debug() string
503e7e5b 32 - markus@cvs.openbsd.org 2001/05/03 15:45:15
33 [session.c]
34 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 35 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
36 [servconf.c]
37 remove "\n" from fatal()
1fcde3fe 38 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
39 [misc.c misc.h scp.c sftp.c]
40 Move colon() and cleanhost() to misc.c where I should I have put it in
41 the first place
044aa419 42 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 43 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
44 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 45
065604bb 4620010503
47 - OpenBSD CVS Sync
48 - markus@cvs.openbsd.org 2001/05/02 16:41:20
49 [ssh-add.c]
50 fix prompt for ssh-add.
51
742ee8f2 5220010502
53 - OpenBSD CVS Sync
54 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
55 [readpass.c]
56 Put the 'const' back into ssh_askpass() function. Pointed out
57 by Mark Miller <markm@swoon.net>. OK Markus
58
3435f5a6 5920010501
60 - OpenBSD CVS Sync
61 - markus@cvs.openbsd.org 2001/04/30 11:18:52
62 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
63 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 64 - markus@cvs.openbsd.org 2001/04/30 15:50:46
65 [compat.c compat.h kex.c]
66 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 67 - markus@cvs.openbsd.org 2001/04/30 16:02:49
68 [compat.c]
69 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 70 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 71
e8171bff 7220010430
39aefe7b 73 - OpenBSD CVS Sync
74 - markus@cvs.openbsd.org 2001/04/29 18:32:52
75 [serverloop.c]
76 fix whitespace
fbe90f7b 77 - markus@cvs.openbsd.org 2001/04/29 19:16:52
78 [channels.c clientloop.c compat.c compat.h serverloop.c]
79 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 80 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 81 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 82
baf8c81a 8320010429
84 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 85 - (djm) Release OpenSSH-2.9p1
baf8c81a 86
0096ac62 8720010427
88 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
89 patch based on 2.5.2 version by djm.
95595a77 90 - (bal) Build manpages and config files once unless changed. Patch by
91 Carson Gaspar <carson@taltos.org>
4a2df58f 92 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
93 Vinschen <vinschen@redhat.com>
5ef815d7 94 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
95 Pekka Savola <pekkas@netcore.fi>
229be2df 96 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
97 <vinschen@redhat.com>
cc3ccfdc 98 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 99 - (tim) update contrib/caldera files with what Caldera is using.
100 <sps@caldera.de>
0096ac62 101
b587c165 10220010425
103 - OpenBSD CVS Sync
104 - markus@cvs.openbsd.org 2001/04/23 21:57:07
105 [ssh-keygen.1 ssh-keygen.c]
106 allow public key for -e, too
012bc0e1 107 - markus@cvs.openbsd.org 2001/04/23 22:14:13
108 [ssh-keygen.c]
109 remove debug
f8252c48 110 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 111 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
112 (default: off), implies KbdInteractiveAuthentication. Suggestion from
113 markus@
c2d059b5 114 - (djm) Include crypt.h if available in auth-passwd.c
533875af 115 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
116 man page detection fixes for SCO
b587c165 117
da89cf4d 11820010424
119 - OpenBSD CVS Sync
120 - markus@cvs.openbsd.org 2001/04/22 23:58:36
121 [ssh-keygen.1 ssh.1 sshd.8]
122 document hostbased and other cleanup
5e29aeaf 123 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 124 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 125 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
126 <dan@mesastate.edu>
3644dc25 127 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 128
a3626e12 12920010422
130 - OpenBSD CVS Sync
131 - markus@cvs.openbsd.org 2001/04/20 16:32:22
132 [uidswap.c]
133 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 134 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
135 [sftp.1]
136 Spelling
67b964a1 137 - djm@cvs.openbsd.org 2001/04/22 08:13:30
138 [ssh.1]
139 typos spotted by stevesk@; ok deraadt@
ba917921 140 - markus@cvs.openbsd.org 2001/04/22 12:34:05
141 [scp.c]
142 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 143 - markus@cvs.openbsd.org 2001/04/22 13:25:37
144 [ssh-keygen.1 ssh-keygen.c]
145 rename arguments -x -> -e (export key), -X -> -i (import key)
146 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 147 - markus@cvs.openbsd.org 2001/04/22 13:32:27
148 [sftp-server.8 sftp.1 ssh.1 sshd.8]
149 xref draft-ietf-secsh-*
bcaa828e 150 - markus@cvs.openbsd.org 2001/04/22 13:41:02
151 [ssh-keygen.1 ssh-keygen.c]
152 style, noted by stevesk; sort flags in usage
a3626e12 153
df841692 15420010421
155 - OpenBSD CVS Sync
156 - djm@cvs.openbsd.org 2001/04/20 07:17:51
157 [clientloop.c ssh.1]
158 Split out and improve escape character documentation, mention ~R in
159 ~? help text; ok markus@
0e7e0abe 160 - Update RPM spec files for CVS version.h
1ddee76b 161 - (stevesk) set the default PAM service name to __progname instead
162 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 163 - (stevesk) document PAM service name change in INSTALL
13dd877b 164 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
165 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 166
05cc0c99 16720010420
168 - OpenBSD CVS Sync
169 - ian@cvs.openbsd.org 2001/04/18 16:21:05
170 [ssh-keyscan.1]
171 Fix typo reported in PR/1779
561e5254 172 - markus@cvs.openbsd.org 2001/04/18 21:57:42
173 [readpass.c ssh-add.c]
174 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 175 - markus@cvs.openbsd.org 2001/04/18 22:03:45
176 [auth2.c sshconnect2.c]
177 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 178 - markus@cvs.openbsd.org 2001/04/18 22:48:26
179 [auth2.c]
180 no longer const
8dddf799 181 - markus@cvs.openbsd.org 2001/04/18 23:43:26
182 [auth2.c compat.c sshconnect2.c]
183 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
184 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 185 - markus@cvs.openbsd.org 2001/04/18 23:44:51
186 [authfile.c]
187 error->debug; noted by fries@
5cf13595 188 - markus@cvs.openbsd.org 2001/04/19 00:05:11
189 [auth2.c]
190 use local variable, no function call needed.
191 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 192 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
193 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 194
e78e738a 19520010418
ce2af031 196 - OpenBSD CVS Sync
e78e738a 197 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 198 [session.c]
199 move auth_approval to do_authenticated().
200 do_child(): nuke hostkeys from memory
201 don't source .ssh/rc for subsystems.
202 - markus@cvs.openbsd.org 2001/04/18 14:15:00
203 [canohost.c]
204 debug->debug3
ce2af031 205 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
206 be working again.
e0c4d3ac 207 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
208 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 209
8c6b78e4 21020010417
211 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 212 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 213 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 214 - OpenBSD CVS Sync
53b8fe68 215 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
216 [key.c]
217 better safe than sorry in later mods; yongari@kt-is.co.kr
218 - markus@cvs.openbsd.org 2001/04/17 08:14:01
219 [sshconnect1.c]
220 check for key!=NULL, thanks to costa
221 - markus@cvs.openbsd.org 2001/04/17 09:52:48
222 [clientloop.c]
cf6bc93c 223 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 224 - markus@cvs.openbsd.org 2001/04/17 10:53:26
225 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 226 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 227 - markus@cvs.openbsd.org 2001/04/17 12:55:04
228 [channels.c ssh.c]
229 undo socks5 and https support since they are not really used and
230 only bloat ssh. remove -D from usage(), since '-D' is experimental.
231
e4664c3e 23220010416
233 - OpenBSD CVS Sync
234 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
235 [ttymodes.c]
236 fix comments
ec1f12d3 237 - markus@cvs.openbsd.org 2001/04/15 08:43:47
238 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
239 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 240 - markus@cvs.openbsd.org 2001/04/15 16:58:03
241 [authfile.c ssh-keygen.c sshd.c]
242 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 243 - markus@cvs.openbsd.org 2001/04/15 17:16:00
244 [clientloop.c]
245 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
246 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 247 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
248 [sshd.8]
249 some ClientAlive cleanup; ok markus@
b7c70970 250 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
251 [readconf.c servconf.c]
252 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 253 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
254 Roth <roth+openssh@feep.net>
6023325e 255 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 256 - (djm) OpenBSD CVS Sync
257 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
258 [scp.c sftp.c]
259 IPv6 support for sftp (which I bungled in my last patch) which is
260 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 261 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
262 [xmalloc.c]
263 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 264 - djm@cvs.openbsd.org 2001/04/16 08:19:31
265 [session.c]
266 Split motd and hushlogin checks into seperate functions, helps for
267 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 268 - Fix OSF SIA support displaying too much information for quiet
269 logins and logins where access was denied by SIA. Patch from Chris Adams
270 <cmadams@hiwaay.net>
e4664c3e 271
f03228b1 27220010415
273 - OpenBSD CVS Sync
274 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
275 [ssh-add.c]
276 do not double free
9cf972fa 277 - markus@cvs.openbsd.org 2001/04/14 16:17:14
278 [channels.c]
279 remove some channels that are not appropriate for keepalive.
eae942e2 280 - markus@cvs.openbsd.org 2001/04/14 16:27:57
281 [ssh-add.c]
282 use clear_pass instead of xfree()
30dcc918 283 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
284 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
285 protocol 2 tty modes support; ok markus@
36967a16 286 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
287 [scp.c]
288 'T' handling rcp/scp sync; ok markus@
e4664c3e 289 - Missed sshtty.[ch] in Sync.
f03228b1 290
e400a640 29120010414
292 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 293 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
294 <vinschen@redhat.com>
3ffc6336 295 - OpenBSD CVS Sync
296 - beck@cvs.openbsd.org 2001/04/13 22:46:54
297 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
298 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
299 This gives the ability to do a "keepalive" via the encrypted channel
300 which can't be spoofed (unlike TCP keepalives). Useful for when you want
301 to use ssh connections to authenticate people for something, and know
302 relatively quickly when they are no longer authenticated. Disabled
303 by default (of course). ok markus@
e400a640 304
cc44f691 30520010413
306 - OpenBSD CVS Sync
307 - markus@cvs.openbsd.org 2001/04/12 14:29:09
308 [ssh.c]
309 show debug output during option processing, report from
310 pekkas@netcore.fi
8002af61 311 - markus@cvs.openbsd.org 2001/04/12 19:15:26
312 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
313 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
314 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
315 sshconnect2.c sshd_config]
316 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
317 similar to RhostRSAAuthentication unless you enable (the experimental)
318 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 319 - markus@cvs.openbsd.org 2001/04/12 19:39:27
320 [readconf.c]
321 typo
2d2a2c65 322 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
323 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
324 robust port validation; ok markus@ jakob@
edeeab1e 325 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
326 [sftp-int.c sftp-int.h sftp.1 sftp.c]
327 Add support for:
328 sftp [user@]host[:file [file]] - Fetch remote file(s)
329 sftp [user@]host[:dir[/]] - Start in remote dir/
330 OK deraadt@
57aa8961 331 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
332 [ssh.c]
333 missing \n in error message
96f8b59f 334 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
335 lack it.
cc44f691 336
28b9cb4d 33720010412
338 - OpenBSD CVS Sync
339 - markus@cvs.openbsd.org 2001/04/10 07:46:58
340 [channels.c]
341 cleanup socks4 handling
c0ecc314 342 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
343 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
344 document id_rsa{.pub,}. markus ok
070adba2 345 - markus@cvs.openbsd.org 2001/04/10 12:15:23
346 [channels.c]
347 debug cleanup
45a2e669 348 - djm@cvs.openbsd.org 2001/04/11 07:06:22
349 [sftp-int.c]
350 'mget' and 'mput' aliases; ok markus@
6031af8d 351 - markus@cvs.openbsd.org 2001/04/11 10:59:01
352 [ssh.c]
353 use strtol() for ports, thanks jakob@
6683b40f 354 - markus@cvs.openbsd.org 2001/04/11 13:56:13
355 [channels.c ssh.c]
356 https-connect and socks5 support. i feel so bad.
ff14faf1 357 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
358 [sshd.8 sshd.c]
359 implement the -e option into sshd:
360 -e When this option is specified, sshd will send the output to the
361 standard error instead of the system log.
362 markus@ OK.
28b9cb4d 363
0a85ab61 36420010410
365 - OpenBSD CVS Sync
366 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
367 [sftp.c]
368 do not modify an actual argv[] entry
b2ae83b8 369 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
370 [sshd.8]
371 spelling
317611b5 372 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
373 [sftp.1]
374 spelling
a8666d84 375 - markus@cvs.openbsd.org 2001/04/09 15:12:23
376 [ssh-add.c]
377 passphrase caching: ssh-add tries last passphrase, clears passphrase if
378 not successful and after last try.
379 based on discussions with espie@, jakob@, ... and code from jakob@ and
380 wolfgang@wsrcc.com
49ae4185 381 - markus@cvs.openbsd.org 2001/04/09 15:19:49
382 [ssh-add.1]
383 ssh-add retries the last passphrase...
b8a297f1 384 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
385 [sshd.8]
386 ListenAddress mandoc from aaron@
0a85ab61 387
6e9944b8 38820010409
febd3f8e 389 - (stevesk) use setresgid() for setegid() if needed
26de7942 390 - (stevesk) configure.in: typo
6e9944b8 391 - OpenBSD CVS Sync
392 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
393 [sshd.8]
394 document ListenAddress addr:port
d64050ef 395 - markus@cvs.openbsd.org 2001/04/08 13:03:00
396 [ssh-add.c]
397 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 398 - markus@cvs.openbsd.org 2001/04/08 11:27:33
399 [clientloop.c]
400 leave_raw_mode if ssh2 "session" is closed
63bd8c36 401 - markus@cvs.openbsd.org 2001/04/06 21:00:17
402 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
403 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
404 do gid/groups-swap in addition to uid-swap, should help if /home/group
405 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
406 to olar@openwall.com is comments. we had many requests for this.
0490e609 407 - markus@cvs.openbsd.org 2001/04/07 08:55:18
408 [buffer.c channels.c channels.h readconf.c ssh.c]
409 allow the ssh client act as a SOCKS4 proxy (dynamic local
410 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
411 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
412 netscape use localhost:1080 as a socks proxy.
d98d029a 413 - markus@cvs.openbsd.org 2001/04/08 11:24:33
414 [uidswap.c]
415 KNF
6e9944b8 416
d9d49fdb 41720010408
418 - OpenBSD CVS Sync
419 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
420 [hostfile.c]
421 unused; typo in comment
d11c1288 422 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
423 [servconf.c]
424 in addition to:
425 ListenAddress host|ipv4_addr|ipv6_addr
426 permit:
427 ListenAddress [host|ipv4_addr|ipv6_addr]:port
428 ListenAddress host|ipv4_addr:port
429 sshd.8 updates coming. ok markus@
d9d49fdb 430
613fc910 43120010407
432 - (bal) CVS ID Resync of version.h
cc94bd38 433 - OpenBSD CVS Sync
434 - markus@cvs.openbsd.org 2001/04/05 23:39:20
435 [serverloop.c]
436 keep the ssh session even if there is no active channel.
437 this is more in line with the protocol spec and makes
438 ssh -N -L 1234:server:110 host
439 more useful.
440 based on discussion with <mats@mindbright.se> long time ago
441 and recent mail from <res@shore.net>
0fc791ba 442 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
443 [scp.c]
444 remove trailing / from source paths; fixes pr#1756
613fc910 445
63f7e231 44620010406
447 - (stevesk) logintest.c: fix for systems without __progname
72170131 448 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 449 - OpenBSD CVS Sync
450 - markus@cvs.openbsd.org 2001/04/05 10:00:06
451 [compat.c]
452 2.3.x does old GEX, too; report jakob@
6ba22c93 453 - markus@cvs.openbsd.org 2001/04/05 10:39:03
454 [compress.c compress.h packet.c]
455 reset compress state per direction when rekeying.
3667ba79 456 - markus@cvs.openbsd.org 2001/04/05 10:39:48
457 [version.h]
458 temporary version 2.5.4 (supports rekeying).
459 this is not an official release.
cd332296 460 - markus@cvs.openbsd.org 2001/04/05 10:42:57
461 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
462 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
463 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
464 sshconnect2.c sshd.c]
465 fix whitespace: unexpand + trailing spaces.
255cfda1 466 - markus@cvs.openbsd.org 2001/04/05 11:09:17
467 [clientloop.c compat.c compat.h]
468 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 469 - markus@cvs.openbsd.org 2001/04/05 15:45:43
470 [ssh.1]
471 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 472 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
473 [canohost.c canohost.h session.c]
474 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 475 - markus@cvs.openbsd.org 2001/04/05 20:01:10
476 [clientloop.c]
477 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 478 - markus@cvs.openbsd.org 2001/04/05 21:02:46
479 [buffer.c]
480 better error message
eb0dd41f 481 - markus@cvs.openbsd.org 2001/04/05 21:05:24
482 [clientloop.c ssh.c]
483 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 484
d8ee838b 48520010405
486 - OpenBSD CVS Sync
487 - markus@cvs.openbsd.org 2001/04/04 09:48:35
488 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
489 don't sent multiple kexinit-requests.
490 send newkeys, block while waiting for newkeys.
491 fix comments.
7a37c112 492 - markus@cvs.openbsd.org 2001/04/04 14:34:58
493 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
494 enable server side rekeying + some rekey related clientup.
495 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 496 - markus@cvs.openbsd.org 2001/04/04 15:50:55
497 [compat.c]
498 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 499 - markus@cvs.openbsd.org 2001/04/04 20:25:38
500 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
501 sshconnect2.c sshd.c]
502 more robust rekeying
503 don't send channel data after rekeying is started.
0715ec6c 504 - markus@cvs.openbsd.org 2001/04/04 20:32:56
505 [auth2.c]
506 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 507 - markus@cvs.openbsd.org 2001/04/04 22:04:35
508 [kex.c kexgex.c serverloop.c]
509 parse full kexinit packet.
510 make server-side more robust, too.
a7ca6275 511 - markus@cvs.openbsd.org 2001/04/04 23:09:18
512 [dh.c kex.c packet.c]
513 clear+free keys,iv for rekeying.
514 + fix DH mem leaks. ok niels@
86c9e193 515 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
516 BROKEN_VHANGUP
d8ee838b 517
9d451c5a 51820010404
519 - OpenBSD CVS Sync
520 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
521 [ssh-agent.1]
522 grammar; slade@shore.net
894c5fa6 523 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
524 [sftp-glob.c ssh-agent.c ssh-keygen.c]
525 free() -> xfree()
a5c9ffdb 526 - markus@cvs.openbsd.org 2001/04/03 19:53:29
527 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
528 move kex to kex*.c, used dispatch_set() callbacks for kex. should
529 make rekeying easier.
3463ff28 530 - todd@cvs.openbsd.org 2001/04/03 21:19:38
531 [ssh_config]
532 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 533 - markus@cvs.openbsd.org 2001/04/03 23:32:12
534 [kex.c kex.h packet.c sshconnect2.c sshd.c]
535 undo parts of recent my changes: main part of keyexchange does not
536 need dispatch-callbacks, since application data is delayed until
537 the keyexchange completes (if i understand the drafts correctly).
538 add some infrastructure for re-keying.
e092ce67 539 - markus@cvs.openbsd.org 2001/04/04 00:06:54
540 [clientloop.c sshconnect2.c]
541 enable client rekeying
542 (1) force rekeying with ~R, or
543 (2) if the server requests rekeying.
544 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 545 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 546
672f212f 54720010403
548 - OpenBSD CVS Sync
549 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
550 [sshd.8]
551 typo; ok markus@
6be9a5e8 552 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
553 [readconf.c servconf.c]
554 correct comment; ok markus@
fe39c3df 555 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
556 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 557
0be033ea 55820010402
559 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 560 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 561
b7a2a476 56220010330
563 - (djm) Another openbsd-compat/glob.c sync
4047d868 564 - (djm) OpenBSD CVS Sync
565 - provos@cvs.openbsd.org 2001/03/28 21:59:41
566 [kex.c kex.h sshconnect2.c sshd.c]
567 forgot to include min and max params in hash, okay markus@
c8682232 568 - provos@cvs.openbsd.org 2001/03/28 22:04:57
569 [dh.c]
570 more sanity checking on primes file
d9cd3575 571 - markus@cvs.openbsd.org 2001/03/28 22:43:31
572 [auth.h auth2.c auth2-chall.c]
573 check auth_root_allowed for kbd-int auth, too.
86b878d5 574 - provos@cvs.openbsd.org 2001/03/29 14:24:59
575 [sshconnect2.c]
576 use recommended defaults
1ad64a93 577 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
578 [sshconnect2.c sshd.c]
579 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 580 - markus@cvs.openbsd.org 2001/03/29 21:17:40
581 [dh.c dh.h kex.c kex.h]
582 prepare for rekeying: move DH code to dh.c
76ca7b01 583 - djm@cvs.openbsd.org 2001/03/29 23:42:01
584 [sshd.c]
585 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 586
01ce749f 58720010329
588 - OpenBSD CVS Sync
589 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
590 [ssh.1]
591 document more defaults; misc. cleanup. ok markus@
569807fb 592 - markus@cvs.openbsd.org 2001/03/26 23:12:42
593 [authfile.c]
594 KNF
457fc0c6 595 - markus@cvs.openbsd.org 2001/03/26 23:23:24
596 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
597 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 598 - markus@cvs.openbsd.org 2001/03/27 10:34:08
599 [ssh-rsa.c sshd.c]
600 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 601 - markus@cvs.openbsd.org 2001/03/27 10:57:00
602 [compat.c compat.h ssh-rsa.c]
603 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
604 signatures in SSH protocol 2, ok djm@
db1cd2f3 605 - provos@cvs.openbsd.org 2001/03/27 17:46:50
606 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
607 make dh group exchange more flexible, allow min and max group size,
608 okay markus@, deraadt@
e5ff6ecf 609 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
610 [scp.c]
611 start to sync scp closer to rcp; ok markus@
03cb2621 612 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
613 [scp.c]
614 usage more like rcp and add missing -B to usage; ok markus@
563834bb 615 - markus@cvs.openbsd.org 2001/03/28 20:50:45
616 [sshd.c]
617 call refuse() before close(); from olemx@ans.pl
01ce749f 618
b5b68128 61920010328
620 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
621 resolve linking conflicts with libcrypto. Report and suggested fix
622 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 623 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
624 fix from Philippe Levan <levan@epix.net>
cccfea16 625 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
626 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 627 - (djm) Sync openbsd-compat/glob.c
b5b68128 628
0c90b590 62920010327
630 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 631 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
632 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 633 - OpenBSD CVS Sync
634 - djm@cvs.openbsd.org 2001/03/25 00:01:34
635 [session.c]
636 shorten; ok markus@
4f4648f9 637 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
638 [servconf.c servconf.h session.c sshd.8 sshd_config]
639 PrintLastLog option; from chip@valinux.com with some minor
640 changes by me. ok markus@
9afbfcfa 641 - markus@cvs.openbsd.org 2001/03/26 08:07:09
642 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
643 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
644 simpler key load/save interface, see authfile.h
645 - (djm) Reestablish PAM credentials (which can be supplemental group
646 memberships) after initgroups() blows them away. Report and suggested
647 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 648
b567a40c 64920010324
650 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 651 - OpenBSD CVS Sync
652 - djm@cvs.openbsd.org 2001/03/23 11:04:07
653 [compat.c compat.h sshconnect2.c sshd.c]
654 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 655 - markus@cvs.openbsd.org 2001/03/23 12:02:49
656 [auth1.c]
657 authctxt is now passed to do_authenticated
e285053e 658 - markus@cvs.openbsd.org 2001/03/23 13:10:57
659 [sftp-int.c]
660 fix put, upload to _absolute_ path, ok djm@
1d3c30db 661 - markus@cvs.openbsd.org 2001/03/23 14:28:32
662 [session.c sshd.c]
663 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 664 - (djm) Pull out our own SIGPIPE hacks
b567a40c 665
8a169574 66620010323
667 - OpenBSD CVS Sync
668 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
669 [sshd.c]
670 do not place linefeeds in buffer
671
ee110bfb 67220010322
673 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 674 - (bal) version.c CVS ID resync
a5b09902 675 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
676 resync
ae7242ef 677 - (bal) scp.c CVS ID resync
3e587cc3 678 - OpenBSD CVS Sync
679 - markus@cvs.openbsd.org 2001/03/20 19:10:16
680 [readconf.c]
681 default to SSH protocol version 2
e5d7a405 682 - markus@cvs.openbsd.org 2001/03/20 19:21:21
683 [session.c]
684 remove unused arg
39f7530f 685 - markus@cvs.openbsd.org 2001/03/20 19:21:21
686 [session.c]
687 remove unused arg
bb5639fe 688 - markus@cvs.openbsd.org 2001/03/21 11:43:45
689 [auth1.c auth2.c session.c session.h]
690 merge common ssh v1/2 code
5e7cb456 691 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
692 [ssh-keygen.c]
693 add -B flag to usage
ca4df544 694 - markus@cvs.openbsd.org 2001/03/21 21:06:30
695 [session.c]
696 missing init; from mib@unimelb.edu.au
ee110bfb 697
f5f6020e 69820010321
699 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
700 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 701 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
702 from Solar Designer <solar@openwall.com>
0a3700ee 703 - (djm) Don't loop forever when changing password via PAM. Patch
704 from Solar Designer <solar@openwall.com>
0c13ffa2 705 - (djm) Generate config files before build
7a7101ec 706 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
707 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 708
8d539493 70920010320
01022caf 710 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
711 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 712 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 713 - (djm) OpenBSD CVS Sync
714 - markus@cvs.openbsd.org 2001/03/19 17:07:23
715 [auth.c readconf.c]
716 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 717 - markus@cvs.openbsd.org 2001/03/19 17:12:10
718 [version.h]
719 version 2.5.2
ea44783f 720 - (djm) Update RPM spec version
721 - (djm) Release 2.5.2p1
3743cc2f 722- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
723 change S_ISLNK macro to work for UnixWare 2.03
9887f269 724- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
725 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 726
e339aa53 72720010319
728 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
729 do it implicitly.
7cdb79d4 730 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 731 - OpenBSD CVS Sync
732 - markus@cvs.openbsd.org 2001/03/18 12:07:52
733 [auth-options.c]
734 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 735 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 736 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
737 move HAVE_LONG_LONG_INT where it works
d1581d5f 738 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 739 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 740 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 741 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 742 - (djm) OpenBSD CVS Sync
743 - djm@cvs.openbsd.org 2001/03/19 03:52:51
744 [sftp-client.c]
745 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 746 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
747 [compat.c compat.h sshd.c]
748 specifically version match on ssh scanners. do not log scan
749 information to the console
dc504afd 750 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 751 [sshd.8]
dc504afd 752 Document permitopen authorized_keys option; ok markus@
babd91d4 753 - djm@cvs.openbsd.org 2001/03/19 05:49:52
754 [ssh.1]
755 document PreferredAuthentications option; ok markus@
05c64611 756 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 757
ec0ad9c2 75820010318
759 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
760 size not delimited" fatal errors when tranfering.
5cc8d4ad 761 - OpenBSD CVS Sync
762 - markus@cvs.openbsd.org 2001/03/17 17:27:59
763 [auth.c]
764 check /etc/shells, too
7411201c 765 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
766 openbsd-compat/fake-regex.h
ec0ad9c2 767
8a968c25 76820010317
769 - Support usrinfo() on AIX. Based on patch from Gert Doering
770 <gert@greenie.muc.de>
bf1d27bd 771 - OpenBSD CVS Sync
772 - markus@cvs.openbsd.org 2001/03/15 15:05:59
773 [scp.c]
774 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 775 - markus@cvs.openbsd.org 2001/03/15 22:07:08
776 [session.c]
777 pass Session to do_child + KNF
d50d9b63 778 - djm@cvs.openbsd.org 2001/03/16 08:16:18
779 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
780 Revise globbing for get/put to be more shell-like. In particular,
781 "get/put file* directory/" now works. ok markus@
f55d1b5f 782 - markus@cvs.openbsd.org 2001/03/16 09:55:53
783 [sftp-int.c]
784 fix memset and whitespace
6a8496e4 785 - markus@cvs.openbsd.org 2001/03/16 13:44:24
786 [sftp-int.c]
787 discourage strcat/strcpy
01794848 788 - markus@cvs.openbsd.org 2001/03/16 19:06:30
789 [auth-options.c channels.c channels.h serverloop.c session.c]
790 implement "permitopen" key option, restricts -L style forwarding to
791 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 792 - Check for gl_matchc support in glob_t and fall back to the
793 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 794
4cb5d598 79520010315
796 - OpenBSD CVS Sync
797 - markus@cvs.openbsd.org 2001/03/14 08:57:14
798 [sftp-client.c]
799 Wall
85cf5827 800 - markus@cvs.openbsd.org 2001/03/14 15:15:58
801 [sftp-int.c]
802 add version command
61b3a2bc 803 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
804 [sftp-server.c]
805 note no getopt()
51e2fc8f 806 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 807 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 808
acc9d6d7 80920010314
810 - OpenBSD CVS Sync
85cf5827 811 - markus@cvs.openbsd.org 2001/03/13 17:34:42
812 [auth-options.c]
813 missing xfree, deny key on parse error; ok stevesk@
814 - djm@cvs.openbsd.org 2001/03/13 22:42:54
815 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
816 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 817 - (bal) Fix strerror() in bsd-misc.c
818 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
819 missing or lacks the GLOB_ALTDIRFUNC extension
820 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
821 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 822
22138a36 82320010313
824 - OpenBSD CVS Sync
825 - markus@cvs.openbsd.org 2001/03/12 22:02:02
826 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
827 remove old key_fingerprint interface, s/_ex//
828
539af7f5 82920010312
830 - OpenBSD CVS Sync
831 - markus@cvs.openbsd.org 2001/03/11 13:25:36
832 [auth2.c key.c]
833 debug
301e8e5b 834 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
835 [key.c key.h]
836 add improved fingerprint functions. based on work by Carsten
837 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 838 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
839 [ssh-keygen.1 ssh-keygen.c]
840 print both md5, sha1 and bubblebabble fingerprints when using
841 ssh-keygen -l -v. ok markus@.
08345971 842 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
843 [key.c]
844 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 845 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
846 [ssh-keygen.c]
847 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 848 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
849 test if snprintf() supports %ll
850 add /dev to search path for PRNGD/EGD socket
851 fix my mistake in USER_PATH test program
79c9ac1b 852 - OpenBSD CVS Sync
853 - markus@cvs.openbsd.org 2001/03/11 18:29:51
854 [key.c]
855 style+cleanup
aaf45d87 856 - markus@cvs.openbsd.org 2001/03/11 22:33:24
857 [ssh-keygen.1 ssh-keygen.c]
858 remove -v again. use -B instead for bubblebabble. make -B consistent
859 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 860 - (djm) Bump portable version number for generating test RPMs
94dd09e3 861 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 862 - (bal) Reorder includes in Makefile.
539af7f5 863
d156519a 86420010311
865 - OpenBSD CVS Sync
866 - markus@cvs.openbsd.org 2001/03/10 12:48:27
867 [sshconnect2.c]
868 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 869 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
870 [readconf.c ssh_config]
871 default to SSH2, now that m68k runs fast
2f778758 872 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
873 [ttymodes.c ttymodes.h]
874 remove unused sgtty macros; ok markus@
99c415db 875 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
876 [compat.c compat.h sshconnect.c]
877 all known netscreen ssh versions, and older versions of OSU ssh cannot
878 handle password padding (newer OSU is fixed)
456fce50 879 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
880 make sure $bindir is in USER_PATH so scp will work
cab80f75 881 - OpenBSD CVS Sync
882 - markus@cvs.openbsd.org 2001/03/10 17:51:04
883 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
884 add PreferredAuthentications
d156519a 885
1c9a907f 88620010310
887 - OpenBSD CVS Sync
888 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
889 [ssh-keygen.c]
890 create *.pub files with umask 0644, so that you can mv them to
891 authorized_keys
cb7bd922 892 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
893 [sshd.c]
894 typo; slade@shore.net
61cf0e38 895 - Removed log.o from sftp client. Not needed.
1c9a907f 896
385590e4 89720010309
898 - OpenBSD CVS Sync
899 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
900 [auth1.c]
901 unused; ok markus@
acf06a60 902 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
903 [sftp.1]
904 spelling, cleanup; ok deraadt@
fee56204 905 - markus@cvs.openbsd.org 2001/03/08 21:42:33
906 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
907 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
908 no need to do enter passphrase or do expensive sign operations if the
909 server does not accept key).
385590e4 910
3a7fe5ba 91120010308
912 - OpenBSD CVS Sync
d5ebca2b 913 - djm@cvs.openbsd.org 2001/03/07 10:11:23
914 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
915 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
916 functions and small protocol change.
917 - markus@cvs.openbsd.org 2001/03/08 00:15:48
918 [readconf.c ssh.1]
919 turn off useprivilegedports by default. only rhost-auth needs
920 this. older sshd's may need this, too.
097ca118 921 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
922 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 923
3251b439 92420010307
925 - (bal) OpenBSD CVS Sync
926 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
927 [ssh-keyscan.c]
928 appease gcc
a5ec8a3d 929 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
930 [sftp-int.c sftp.1 sftp.c]
931 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 932 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
933 [sftp.1]
934 order things
2c86906e 935 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
936 [ssh.1 sshd.8]
937 the name "secure shell" is boring, noone ever uses it
7daf8515 938 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
939 [ssh.1]
940 removed dated comment
f52798a4 941 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 942
657297ff 94320010306
944 - (bal) OpenBSD CVS Sync
945 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
946 [sshd.8]
947 alpha order; jcs@rt.fm
7c8f2a26 948 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
949 [servconf.c]
950 sync error message; ok markus@
f2ba0775 951 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
952 [myproposal.h ssh.1]
953 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
954 provos & markus ok
7a6c39a3 955 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
956 [sshd.8]
957 detail default hmac setup too
7de5b06b 958 - markus@cvs.openbsd.org 2001/03/05 17:17:21
959 [kex.c kex.h sshconnect2.c sshd.c]
960 generate a 2*need size (~300 instead of 1024/2048) random private
961 exponent during the DH key agreement. according to Niels (the great
962 german advisor) this is safe since /etc/primes contains strong
963 primes only.
964
965 References:
966 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
967 agreement with short exponents, In Advances in Cryptology
968 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 969 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
970 [ssh.1]
971 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 972 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
973 [dh.c]
974 spelling
bbc62e59 975 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
976 [authfd.c cli.c ssh-agent.c]
977 EINTR/EAGAIN handling is required in more cases
c16c7f20 978 - millert@cvs.openbsd.org 2001/03/06 01:06:03
979 [ssh-keyscan.c]
980 Don't assume we wil get the version string all in one read().
981 deraadt@ OK'd
09cb311c 982 - millert@cvs.openbsd.org 2001/03/06 01:08:27
983 [clientloop.c]
984 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 985
1a2936c4 98620010305
987 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 988 - (bal) CVS ID touch up on sftp-int.c
e77df335 989 - (bal) CVS ID touch up on uuencode.c
6cca9fde 990 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 991 - (bal) OpenBSD CVS Sync
dcb971e1 992 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
993 [sshd.8]
994 it's the OpenSSH one
778f6940 995 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
996 [ssh-keyscan.c]
997 inline -> __inline__, and some indent
81333640 998 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
999 [authfile.c]
1000 improve fd handling
79ddf6db 1001 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1002 [sftp-server.c]
1003 careful with & and &&; markus ok
96ee8386 1004 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1005 [ssh.c]
1006 -i supports DSA identities now; ok markus@
0c126dc9 1007 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1008 [servconf.c]
1009 grammar; slade@shore.net
ed2166d8 1010 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1011 [ssh-keygen.1 ssh-keygen.c]
1012 document -d, and -t defaults to rsa1
b07ae1e9 1013 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1014 [ssh-keygen.1 ssh-keygen.c]
1015 bye bye -d
e2fccec3 1016 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1017 [sshd_config]
1018 activate RSA 2 key
e91c60f2 1019 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1020 [ssh.1 sshd.8]
1021 typos/grammar from matt@anzen.com
3b1a83df 1022 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1023 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1024 use pwcopy in ssh.c, too
19d57054 1025 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1026 [serverloop.c]
1027 debug2->3
00be5382 1028 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1029 [sshd.c]
1030 the random session key depends now on the session_key_int
1031 sent by the 'attacker'
1032 dig1 = md5(cookie|session_key_int);
1033 dig2 = md5(dig1|cookie|session_key_int);
1034 fake_session_key = dig1|dig2;
1035 this change is caused by a mail from anakin@pobox.com
1036 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1037 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1038 [readconf.c]
1039 look for id_rsa by default, before id_dsa
582038fb 1040 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1041 [sshd_config]
1042 ssh2 rsa key before dsa key
6e18cb71 1043 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1044 [packet.c]
1045 fix random padding
1b5dfeb2 1046 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1047 [compat.c]
1048 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1049 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1050 [misc.c]
1051 pull in protos
167b3512 1052 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1053 [sftp.c]
1054 do not kill the subprocess on termination (we will see if this helps
1055 things or hurts things)
7e8911cd 1056 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1057 [clientloop.c]
1058 fix byte counts for ssh protocol v1
ee55dacf 1059 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1060 [channels.c nchan.c nchan.h]
1061 make sure remote stderr does not get truncated.
1062 remove closed fd's from the select mask.
a6215e53 1063 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1064 [packet.c packet.h sshconnect2.c]
1065 in ssh protocol v2 use ignore messages for padding (instead of
1066 trailing \0).
94dfb550 1067 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1068 [channels.c]
1069 unify debug messages
5649fbbe 1070 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1071 [misc.c]
1072 for completeness, copy pw_gecos too
0572fe75 1073 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1074 [sshd.c]
1075 generate a fake session id, too
95ce5599 1076 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1077 [channels.c packet.c packet.h serverloop.c]
1078 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1079 use random content in ignore messages.
355724fc 1080 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1081 [channels.c]
1082 typo
c3f7d267 1083 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1084 [authfd.c]
1085 split line so that p will have an easier time next time around
a01a5f30 1086 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1087 [ssh.c]
1088 shorten usage by a line
12bf85ed 1089 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1090 [auth-rsa.c auth2.c deattack.c packet.c]
1091 KNF
4371658c 1092 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1093 [cli.c cli.h rijndael.h ssh-keyscan.1]
1094 copyright notices on all source files
ce91d6f8 1095 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1096 [ssh.c]
1097 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1098 use min, not max for logging, fixes overflow.
409edaba 1099 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1100 [sshd.8]
1101 explain SIGHUP better
b8dc87d3 1102 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1103 [sshd.8]
1104 doc the dsa/rsa key pair files
f3c7c613 1105 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1106 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1107 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1108 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1109 make copyright lines the same format
2671b47f 1110 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1111 [ssh-keyscan.c]
1112 standard theo sweep
ff7fee59 1113 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1114 [ssh-keyscan.c]
1115 Dynamically allocate read_wait and its copies. Since maxfd is
1116 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1117 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1118 [sftp-server.c]
1119 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1120 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1121 [packet.c]
1122 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1123 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1124 [sftp-server.c]
1125 KNF
c630ce76 1126 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1127 [sftp.c]
1128 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1129 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1130 [log.c ssh.c]
1131 log*.c -> log.c
61f8a1d1 1132 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1133 [channels.c]
1134 debug1->2
38967add 1135 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1136 [ssh.c]
1137 add -m to usage; ok markus@
46f23b8d 1138 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1139 [sshd.8]
1140 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1141 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1142 [servconf.c sshd.8]
1143 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1144 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1145 [sshd.8]
1146 spelling
54b974dc 1147 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1148 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1149 ssh.c sshconnect.c sshd.c]
1150 log functions should not be passed strings that end in newline as they
1151 get passed on to syslog() and when logging to stderr, do_log() appends
1152 its own newline.
51c251f0 1153 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1154 [sshd.8]
1155 list SSH2 ciphers
2605addd 1156 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1157 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1158 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1159 - (stevesk) OpenBSD sync:
1160 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1161 [ssh-keyscan.c]
1162 skip inlining, why bother
5152d46f 1163 - (stevesk) sftp.c: handle __progname
1a2936c4 1164
40edd7ef 116520010304
1166 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1167 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1168 give Mark Roth credit for mdoc2man.pl
40edd7ef 1169
9817de5f 117020010303
40edd7ef 1171 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1172 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1173 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1174 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1175 "--with-egd-pool" configure option with "--with-prngd-socket" and
1176 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1177 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1178
20cad736 117920010301
1180 - (djm) Properly add -lcrypt if needed.
5f404be3 1181 - (djm) Force standard PAM conversation function in a few more places.
1182 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1183 <nalin@redhat.com>
480eb294 1184 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1185 <vinschen@redhat.com>
ad1f4a20 1186 - (djm) Released 2.5.1p2
20cad736 1187
cf0c5df5 118820010228
1189 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1190 "Bad packet length" bugs.
403f5a8e 1191 - (djm) Fully revert PAM session patch (again). All PAM session init is
1192 now done before the final fork().
065ef9b1 1193 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1194 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1195
86b416a7 119620010227
51fb577a 1197 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1198 <vinschen@redhat.com>
2af09193 1199 - (bal) OpenBSD Sync
1200 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1201 [session.c]
1202 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1203 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1204 <jmknoble@jmknoble.cx>
f4e9a0e1 1205 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1206 <markm@swoon.net>
1207 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1208 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1209 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1210 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1211 <markm@swoon.net>
4bc6dd70 1212 - (djm) Fix PAM fix
4236bde4 1213 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1214 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1215 2.3.x.
1216 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1217 <markm@swoon.net>
a29d3f1c 1218 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1219 <tim@multitalents.net>
1220 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1221 <tim@multitalents.net>
51fb577a 1222
4925395f 122320010226
1224 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1225 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1226 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1227
1eb4ec64 122820010225
1229 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1230 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1231 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1232 platform defines u_int64_t as being that.
1eb4ec64 1233
a738c3b0 123420010224
1235 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1236 Vinschen <vinschen@redhat.com>
1237 - (bal) Reorder where 'strftime' is detected to resolve linking
1238 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1239
8fd97cc4 124020010224
1241 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1242 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1243 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1244 some platforms.
3d114925 1245 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1246 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1247
14a49e44 124820010223
1249 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1250 <tell@telltronics.org>
cb291102 1251 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1252 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1253 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1254 <tim@multitalents.net>
14a49e44 1255
73d6d7fa 125620010222
1257 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1258 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1259 - (bal) Removed reference to liblogin from contrib/README. It was
1260 integrated into OpenSSH a long while ago.
2a81eb9f 1261 - (stevesk) remove erroneous #ifdef sgi code.
1262 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1263
fbf305f1 126420010221
1265 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1266 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1267 <tim@multitalents.net>
1fe61b2e 1268 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1269 breaks Solaris.
1270 - (djm) Move PAM session setup back to before setuid to user.
1271 fixes problems on Solaris-drived PAMs.
266140a8 1272 - (stevesk) session.c: back out to where we were before:
1273 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1274 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1275
8b3319f4 127620010220
1277 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1278 getcwd.c.
c2b544a5 1279 - (bal) OpenBSD CVS Sync:
1280 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1281 [sshd.c]
1282 clarify message to make it not mention "ident"
8b3319f4 1283
1729c161 128420010219
1285 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1286 pty.[ch] -> sshpty.[ch]
d6f13fbb 1287 - (djm) Rework search for OpenSSL location. Skip directories which don't
1288 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1289 with its limit of 6 -L options.
0476625f 1290 - OpenBSD CVS Sync:
1291 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1292 [sftp.1]
1293 typo
1294 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1295 [ssh.c]
1296 cleanup -V output; noted by millert
1297 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1298 [sshd.8]
1299 it's the OpenSSH one
1300 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1301 [dispatch.c]
1302 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1303 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1304 [compat.c compat.h serverloop.c]
1305 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1306 itojun@
1307 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1308 [version.h]
1309 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1310 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1311 [scp.c]
1312 np is changed by recursion; vinschen@redhat.com
1313 - Update versions in RPM spec files
1314 - Release 2.5.1p1
1729c161 1315
663fd560 131620010218
1317 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1318 <tim@multitalents.net>
25cd3375 1319 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1320 stevesk
58e7f038 1321 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1322 <vinschen@redhat.com> and myself.
32ced054 1323 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1324 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1325 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1326 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1327 - (djm) Use ttyname() to determine name of tty returned by openpty()
1328 rather then risking overflow. Patch from Marek Michalkiewicz
1329 <marekm@amelek.gda.pl>
bdf80b2c 1330 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1331 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1332 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1333 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1334 SunOS)
f61d6b17 1335 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1336 <tim@multitalents.net>
dfef7e7e 1337 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1338 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1339 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1340 SIGALRM.
e1a023df 1341 - (djm) Move entropy.c over to mysignal()
667beaa9 1342 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1343 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1344 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1345 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1346 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1347 enable with --with-bsd-auth.
2adddc78 1348 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1349
0b1728c5 135020010217
1351 - (bal) OpenBSD Sync:
1352 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1353 [channel.c]
1354 remove debug
c8b058b4 1355 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1356 [session.c]
1357 proper payload-length check for x11 w/o screen-number
0b1728c5 1358
b41d8d4d 135920010216
1360 - (bal) added '--with-prce' to allow overriding of system regex when
1361 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1362 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1363 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1364 Fixes linking on SCO.
0ceb21d6 1365 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1366 Nalin Dahyabhai <nalin@redhat.com>
1367 - (djm) BSD license for gnome-ssh-askpass (was X11)
1368 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1369 - (djm) USE_PIPES for a few more sysv platforms
1370 - (djm) Cleanup configure.in a little
1371 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1372 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1373 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1374 - (djm) OpenBSD CVS:
1375 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1376 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1377 [sshconnect1.c sshconnect2.c]
1378 genericize password padding function for SSH1 and SSH2.
1379 add stylized echo to 2, too.
1380 - (djm) Add roundup() macro to defines.h
9535dddf 1381 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1382 needed on Unixware 2.x.
b41d8d4d 1383
0086bfaf 138420010215
1385 - (djm) Move PAM session setup back to before setuid to user. Fixes
1386 problems on Solaris-derived PAMs.
e11aab29 1387 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1388 <Darren.Moffat@eng.sun.com>
9e3c31f7 1389 - (bal) Sync w/ OpenSSH for new release
1390 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1391 [sshconnect1.c]
1392 fix xmalloc(0), ok dugsong@
b2552997 1393 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1394 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1395 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1396 1) clean up the MAC support for SSH-2
1397 2) allow you to specify the MAC with 'ssh -m'
1398 3) or the 'MACs' keyword in ssh(d)_config
1399 4) add hmac-{md5,sha1}-96
1400 ok stevesk@, provos@
15853e93 1401 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1402 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1403 ssh-keygen.c sshd.8]
1404 PermitRootLogin={yes,without-password,forced-commands-only,no}
1405 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1406 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1407 [clientloop.c packet.c ssh-keyscan.c]
1408 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1409 - markus@cvs.openssh.org 2001/02/13 22:49:40
1410 [auth1.c auth2.c]
1411 setproctitle(user) only if getpwnam succeeds
1412 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1413 [sshd.c]
1414 missing memset; from solar@openwall.com
1415 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1416 [sftp-int.c]
1417 lumask now works with 1 numeric arg; ok markus@, djm@
1418 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1419 [sftp-client.c sftp-int.c sftp.1]
1420 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1421 ok markus@
0b16bb01 1422 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1423 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1424 - (stevesk) OpenBSD sync:
1425 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1426 [serverloop.c]
1427 indent
0b16bb01 1428
1c2d0a13 142920010214
1430 - (djm) Don't try to close PAM session or delete credentials if the
1431 session has not been open or credentials not set. Based on patch from
1432 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1433 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1434 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1435 - (bal) Missing function prototype in bsd-snprintf.c patch by
1436 Mark Miller <markm@swoon.net>
b7ccb051 1437 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1438 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1439 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1440
0610439b 144120010213
84eb157c 1442 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1443 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1444 I did a base KNF over the whe whole file to make it more acceptable.
1445 (backed out of original patch and removed it from ChangeLog)
01f13020 1446 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1447 Tim Rice <tim@multitalents.net>
8d60e965 1448 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1449
894a4851 145020010212
1451 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1452 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1453 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1454 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1455 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1456 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1457 <mib@unimelb.edu.au>
6f68f28a 1458 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1459 - (stevesk) session.c: remove debugging code.
894a4851 1460
abf1f107 146120010211
1462 - (bal) OpenBSD Sync
1463 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1464 [auth1.c auth2.c sshd.c]
1465 move k_setpag() to a central place; ok dugsong@
c845316f 1466 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1467 [auth2.c]
1468 offer passwd before s/key
e6fa162e 1469 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1470 [canohost.c]
1471 remove last call to sprintf; ok deraadt@
0ab4b0f0 1472 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1473 [canohost.c]
1474 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1475 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1476 [cli.c]
1477 don't call vis() for \r
5c470997 1478 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1479 [scp.c]
1480 revert a small change to allow -r option to work again; ok deraadt@
1481 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1482 [scp.c]
1483 fix memory leak; ok markus@
a0e6fead 1484 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1485 [scp.1]
1486 Mention that you can quote pathnames with spaces in them
b3106440 1487 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1488 [ssh.c]
1489 remove mapping of argv[0] -> hostname
f72e01a5 1490 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1491 [sshconnect2.c]
1492 do not ask for passphrase in batch mode; report from ejb@ql.org
1493 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1494 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1495 %.30s is too short for IPv6 numeric address. use %.128s for now.
1496 markus ok
1497 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1498 [sshconnect2.c]
1499 do not free twice, thanks to /etc/malloc.conf
1500 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1501 [sshconnect2.c]
1502 partial success: debug->log; "Permission denied" if no more auth methods
1503 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1504 [sshconnect2.c]
1505 remove some lines
e0b2cf6b 1506 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1507 [auth-options.c]
1508 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1509 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1510 [channels.c]
1511 nuke sprintf, ok deraadt@
1512 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1513 [channels.c]
1514 nuke sprintf, ok deraadt@
affa8be4 1515 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1516 [clientloop.h]
1517 remove confusing callback code
d2c46e77 1518 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1519 [readconf.c]
1520 snprintf
cc8aca8a 1521 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1522 sync with netbsd tree changes.
1523 - more strict prototypes, include necessary headers
1524 - use paths.h/pathnames.h decls
1525 - size_t typecase to int -> u_long
5be2ec5e 1526 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1527 [ssh-keyscan.c]
1528 fix size_t -> int cast (use u_long). markus ok
1529 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1530 [ssh-keyscan.c]
1531 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1532 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1533 [ssh-keyscan.c]
1534 do not assume malloc() returns zero-filled region. found by
1535 malloc.conf=AJ.
f21032a6 1536 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1537 [sshconnect.c]
1538 don't connect if batch_mode is true and stricthostkeychecking set to
1539 'ask'
7bbcc167 1540 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1541 [sshd_config]
1542 type: ok markus@
1543 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1544 [sshd_config]
1545 enable sftp-server by default
a2e6d17d 1546 - deraadt 2001/02/07 8:57:26
1547 [xmalloc.c]
1548 deal with new ANSI malloc stuff
1549 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1550 [xmalloc.c]
1551 typo in fatal()
1552 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1553 [xmalloc.c]
1554 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1555 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1556 [serverloop.c sshconnect1.c]
1557 mitigate SSH1 traffic analysis - from Solar Designer
1558 <solar@openwall.com>, ok provos@
ca910e13 1559 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1560 (from the OpenBSD tree)
6b442913 1561 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1562 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1563 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1564 - (bal) A bit more whitespace cleanup
e275684f 1565 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1566 <abartlet@pcug.org.au>
b27e97b1 1567 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1568 - (stevesk) compat.c: more friendly cpp error
94f38e16 1569 - (stevesk) OpenBSD sync:
1570 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1571 [LICENSE]
1572 typos and small cleanup; ok deraadt@
abf1f107 1573
0426a3b4 157420010210
1575 - (djm) Sync sftp and scp stuff from OpenBSD:
1576 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1577 [sftp-client.c]
1578 Don't free handles before we are done with them. Based on work from
1579 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1580 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1581 [sftp.1]
1582 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1583 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1584 [sftp.1]
1585 pretty up significantly
1586 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1587 [sftp.1]
1588 .Bl-.El mismatch. markus ok
1589 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1590 [sftp-int.c]
1591 Check that target is a directory before doing ls; ok markus@
1592 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1593 [scp.c sftp-client.c sftp-server.c]
1594 unsigned long long -> %llu, not %qu. markus ok
1595 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1596 [sftp.1 sftp-int.c]
1597 more man page cleanup and sync of help text with man page; ok markus@
1598 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1599 [sftp-client.c]
1600 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1601 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1602 [sftp.c]
1603 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1604 <roumen.petrov@skalasoft.com>
1605 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1606 [sftp-int.c]
1607 portable; ok markus@
1608 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1609 [sftp-int.c]
1610 lowercase cmds[].c also; ok markus@
1611 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1612 [pathnames.h sftp.c]
1613 allow sftp over ssh protocol 1; ok djm@
1614 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1615 [scp.c]
1616 memory leak fix, and snprintf throughout
1617 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1618 [sftp-int.c]
1619 plug a memory leak
1620 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1621 [session.c sftp-client.c]
1622 %i -> %d
1623 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1624 [sftp-int.c]
1625 typo
1626 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1627 [sftp-int.c pathnames.h]
1628 _PATH_LS; ok markus@
1629 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1630 [sftp-int.c]
1631 Check for NULL attribs for chown, chmod & chgrp operations, only send
1632 relevant attribs back to server; ok markus@
96b64eb0 1633 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1634 [sftp.c]
1635 Use getopt to process commandline arguments
1636 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1637 [sftp.c ]
1638 Wait for ssh subprocess at exit
1639 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1640 [sftp-int.c]
1641 stat target for remote chdir before doing chdir
1642 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1643 [sftp.1]
1644 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1645 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1646 [sftp-int.c]
1647 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1648 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1649 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1650
6d1e1d2b 165120010209
1652 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1653 <rjmooney@mediaone.net>
bb0c1991 1654 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1655 main tree while porting forward. Pointed out by Lutz Jaenicke
1656 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1657 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1658 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1659 - (stevesk) OpenBSD sync:
1660 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1661 [auth2.c]
1662 strict checking
1663 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1664 [version.h]
1665 update to 2.3.2
1666 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1667 [auth2.c]
1668 fix typo
72b3f75d 1669 - (djm) Update spec files
0ed28836 1670 - (bal) OpenBSD sync:
1671 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1672 [scp.c]
1673 memory leak fix, and snprintf throughout
1fc8ccdf 1674 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1675 [clientloop.c]
1676 remove confusing callback code
0b202697 1677 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1678 - (bal) OpenBSD Sync (more):
1679 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1680 sync with netbsd tree changes.
1681 - more strict prototypes, include necessary headers
1682 - use paths.h/pathnames.h decls
1683 - size_t typecase to int -> u_long
1f3bf5aa 1684 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1685 [ssh.c]
1686 fatal() if subsystem fails
1687 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1688 [ssh.c]
1689 remove confusing callback code
1690 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1691 [ssh.c]
1692 add -1 option (force protocol version 1). ok markus@
1693 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1694 [ssh.c]
1695 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1696 - (bal) Missing 'const' in readpass.h
9c5a8165 1697 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1698 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1699 [sftp-client.c]
1700 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1701 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1702 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1703
6a25c04c 170420010208
1705 - (djm) Don't delete external askpass program in make uninstall target.
1706 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1707 - (djm) Fix linking of sftp, don't need arc4random any more.
1708 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1709 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1710
547519f0 171120010207
bee0a37e 1712 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1713 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1714 - (djm) Much KNF on PAM code
547519f0 1715 - (djm) Revise auth-pam.c conversation function to be a little more
1716 readable.
5c377b3b 1717 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1718 to before first prompt. Fixes hangs if last pam_message did not require
1719 a reply.
1720 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1721
547519f0 172220010205
2b87da3b 1723 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1724 that don't have NGROUPS_MAX.
57559587 1725 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1726 - (stevesk) OpenBSD sync:
1727 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1728 [many files; did this manually to our top-level source dir]
1729 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1730 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1731 [sftp-server.c]
1732 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1733 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1734 [sftp-int.c]
1735 ? == help
1736 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1737 [sftp-int.c]
1738 sort commands, so that abbreviations work as expected
1739 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1740 [sftp-int.c]
1741 debugging sftp: precedence and missing break. chmod, chown, chgrp
1742 seem to be working now.
1743 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1744 [sftp-int.c]
1745 use base 8 for umask/chmod
1746 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1747 [sftp-int.c]
1748 fix LCD
c44559d2 1749 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1750 [ssh.1]
1751 typo; dpo@club-internet.fr
a5930351 1752 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1753 [auth2.c authfd.c packet.c]
1754 remove duplicate #include's; ok markus@
6a416424 1755 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1756 [scp.c sshd.c]
1757 alpha happiness
1758 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1759 [sshd.c]
1760 precedence; ok markus@
02a024dd 1761 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1762 [ssh.c sshd.c]
1763 make the alpha happy
02a024dd 1764 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1765 [channels.c channels.h serverloop.c ssh.c]
547519f0 1766 do not disconnect if local port forwarding fails, e.g. if port is
1767 already in use
02a024dd 1768 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1769 [channels.c]
1770 use ipaddr in channel messages, ietf-secsh wants this
1771 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1772 [channels.c]
547519f0 1773 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1774 messages; bug report from edmundo@rano.org
a741554f 1775 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1776 [sshconnect2.c]
1777 unused
9378f292 1778 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1779 [sftp-client.c sftp-server.c]
1780 make gcc on the alpha even happier
1fc243d1 1781
547519f0 178220010204
781a0585 1783 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1784 - (bal) Minor Makefile fix
f0f14bea 1785 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1786 right.
78987b57 1787 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1788 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1789 - (djm) OpenBSD CVS sync:
1790 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1791 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1792 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1793 [sshd_config]
1794 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1795 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1796 [ssh.1 sshd.8 sshd_config]
1797 Skey is now called ChallengeResponse
1798 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1799 [sshd.8]
1800 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1801 channel. note from Erik.Anggard@cygate.se (pr/1659)
1802 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1803 [ssh.1]
1804 typos; ok markus@
1805 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1806 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1807 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1808 Basic interactive sftp client; ok theo@
1809 - (djm) Update RPM specs for new sftp binary
1810 - (djm) Update several bits for new optional reverse lookup stuff. I
1811 think I got them all.
8b061486 1812 - (djm) Makefile.in fixes
1aa00dcb 1813 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1814 SIGCHLD handler.
408ba72f 1815 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1816
547519f0 181720010203
63fe0529 1818 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1819 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1820 based file) to ensure #include space does not get confused.
f78888c7 1821 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1822 platforms so builds fail. (NeXT being a well known one)
63fe0529 1823
547519f0 182420010202
61e96248 1825 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1826 <vinschen@redhat.com>
71301416 1827 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1828 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1829
547519f0 183020010201
ad5075bd 1831 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1832 changes have occured to any of the supporting code. Patch by
1833 Roumen Petrov <roumen.petrov@skalasoft.com>
1834
9c8dbb1b 183520010131
37845585 1836 - (djm) OpenBSD CVS Sync:
1837 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1838 [sshconnect.c]
1839 Make warning message a little more consistent. ok markus@
8c89dd2b 1840 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1841 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1842 respectively.
c59dc6bd 1843 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1844 passwords.
9c8dbb1b 1845 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1846 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1847 assocated.
37845585 1848
9c8dbb1b 184920010130
39929cdb 1850 - (djm) OpenBSD CVS Sync:
1851 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1852 [channels.c channels.h clientloop.c serverloop.c]
1853 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1854 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1855 [canohost.c canohost.h channels.c clientloop.c]
1856 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1857 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1858 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1859 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1860 pkcs#1 attack
ae810de7 1861 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1862 [ssh.1 ssh.c]
1863 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1864 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1865
9c8dbb1b 186620010129
f29ef605 1867 - (stevesk) sftp-server.c: use %lld vs. %qd
1868
cb9da0fc 186920010128
1870 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1871 - (bal) OpenBSD Sync
9bd5b720 1872 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1873 [dispatch.c]
1874 re-keying is not supported; ok deraadt@
5fb622e4 1875 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1876 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1877 cleanup AUTHORS sections
9bd5b720 1878 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1879 [sshd.c sshd.8]
9bd5b720 1880 remove -Q, no longer needed
1881 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1882 [readconf.c ssh.1]
9bd5b720 1883 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1884 ok markus@
6f37606e 1885 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1886 [sshd.8]
6f37606e 1887 spelling. ok markus@
95f4ccfb 1888 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1889 [xmalloc.c]
1890 use size_t for strlen() return. ok markus@
6f37606e 1891 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1892 [authfile.c]
1893 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1894 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1895 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1896 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1897 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1898 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1899 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1900 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1901 $OpenBSD$
b0e305c9 1902 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1903
c9606e03 190420010126
61e96248 1905 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1906 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1907 - (bal) OpenBSD Sync
1908 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1909 [ssh-agent.c]
1910 call _exit() in signal handler
c9606e03 1911
d7d5f0b2 191220010125
1913 - (djm) Sync bsd-* support files:
1914 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1915 [rresvport.c bindresvport.c]
61e96248 1916 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1917 agreed on, which will be happy for the future. bindresvport_sa() for
1918 sockaddr *, too. docs later..
1919 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1920 [bindresvport.c]
61e96248 1921 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1922 the actual family being processed
e1dd3a7a 1923 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1924 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1925 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1926 - (bal) OpenBSD Resync
1927 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1928 [channels.c]
1929 missing freeaddrinfo(); ok markus@
d7d5f0b2 1930
556eb464 193120010124
1932 - (bal) OpenBSD Resync
1933 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1934 [ssh.h]
61e96248 1935 nuke comment
1aecda34 1936 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1937 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1938 patch by Tim Rice <tim@multitalents.net>
1939 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1940 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1941
effa6591 194220010123
1943 - (bal) regexp.h typo in configure.in. Should have been regex.h
1944 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1945 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1946 - (bal) OpenBSD Resync
1947 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1948 [auth-krb4.c sshconnect1.c]
1949 only AFS needs radix.[ch]
1950 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1951 [auth2.c]
1952 no need to include; from mouring@etoh.eviladmin.org
1953 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1954 [key.c]
1955 free() -> xfree(); ok markus@
1956 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1957 [sshconnect2.c sshd.c]
1958 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1959 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1960 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1961 sshconnect1.c sshconnect2.c sshd.c]
1962 rename skey -> challenge response.
1963 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1964
effa6591 1965
42f11eb2 196620010122
1967 - (bal) OpenBSD Resync
1968 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1969 [servconf.c ssh.h sshd.c]
1970 only auth-chall.c needs #ifdef SKEY
1971 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1972 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1973 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1974 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1975 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1976 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1977 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1978 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1979 [sshd.8]
1980 fix typo; from stevesk@
1981 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1982 [ssh-dss.c]
61e96248 1983 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1984 stevesk@
1985 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1986 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1987 pass the filename to auth_parse_options()
61e96248 1988 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1989 [readconf.c]
1990 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1991 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1992 [sshconnect2.c]
1993 dh_new_group() does not return NULL. ok markus@
1994 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1995 [ssh-add.c]
61e96248 1996 do not loop forever if askpass does not exist; from
42f11eb2 1997 andrew@pimlott.ne.mediaone.net
1998 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1999 [servconf.c]
2000 Check for NULL return from strdelim; ok markus
2001 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2002 [readconf.c]
2003 KNF; ok markus
2004 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2005 [ssh-keygen.1]
2006 remove -R flag; ok markus@
2007 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2008 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2009 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2010 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2011 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2012 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2013 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2014 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2015 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2016 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2017 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2018 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2019 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2020 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2021 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2022 #includes. rename util.[ch] -> misc.[ch]
2023 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2024 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2025 conflict when compiling for non-kerb install
2026 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2027 on 1/19.
2028
6005a40c 202920010120
2030 - (bal) OpenBSD Resync
2031 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2032 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2033 only auth-chall.c needs #ifdef SKEY
47af6577 2034 - (bal) Slight auth2-pam.c clean up.
2035 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2036 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2037
922e6493 203820010119
2039 - (djm) Update versions in RPM specfiles
59c97189 2040 - (bal) OpenBSD Resync
2041 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2042 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2043 sshd.8 sshd.c]
61e96248 2044 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2045 systems
2046 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2047 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2048 session.h sshconnect1.c]
2049 1) removes fake skey from sshd, since this will be much
2050 harder with /usr/libexec/auth/login_XXX
2051 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2052 3) make addition of BSD_AUTH and other challenge reponse methods
2053 easier.
2054 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2055 [auth-chall.c auth2-chall.c]
2056 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2057 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2058 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2059 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2060 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2061
b5c334cc 206220010118
2063 - (bal) Super Sized OpenBSD Resync
2064 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2065 [sshd.c]
2066 maxfd+1
2067 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2068 [ssh-keygen.1]
2069 small ssh-keygen manpage cleanup; stevesk@pobox.com
2070 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2071 [scp.c ssh-keygen.c sshd.c]
2072 getopt() returns -1 not EOF; stevesk@pobox.com
2073 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2074 [ssh-keyscan.c]
2075 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2076 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2077 [ssh-keyscan.c]
2078 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2079 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2080 [ssh-add.c]
2081 typo, from stevesk@sweden.hp.com
2082 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2083 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2084 split out keepalive from packet_interactive (from dale@accentre.com)
2085 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2086 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2087 [packet.c packet.h]
2088 reorder, typo
2089 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2090 [auth-options.c]
2091 fix comment
2092 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2093 [session.c]
2094 Wall
61e96248 2095 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2096 [clientloop.h clientloop.c ssh.c]
2097 move callback to headerfile
2098 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2099 [ssh.c]
2100 use log() instead of stderr
2101 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2102 [dh.c]
2103 use error() not stderr!
2104 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2105 [sftp-server.c]
2106 rename must fail if newpath exists, debug off by default
2107 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2108 [sftp-server.c]
2109 readable long listing for sftp-server, ok deraadt@
2110 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2111 [key.c ssh-rsa.c]
61e96248 2112 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2113 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2114 since they are in the wrong format, too. they must be removed from
b5c334cc 2115 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2116 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2117 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2118 BN_num_bits(rsa->n) >= 768.
2119 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2120 [sftp-server.c]
2121 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2122 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2123 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2124 indent
2125 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2126 be missing such feature.
2127
61e96248 2128
52ce34a2 212920010117
2130 - (djm) Only write random seed file at exit
717057b6 2131 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2132 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2133 provides a crypt() of its own)
2134 - (djm) Avoid a warning in bsd-bindresvport.c
2135 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2136 can cause weird segfaults errors on Solaris
8694a1ce 2137 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2138 - (djm) Add --with-pam to RPM spec files
52ce34a2 2139
2fd3c144 214020010115
2141 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2142 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2143
63b68889 214420010114
2145 - (stevesk) initial work for OpenBSD "support supplementary group in
2146 {Allow,Deny}Groups" patch:
2147 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2148 - add bsd-getgrouplist.h
2149 - new files groupaccess.[ch]
2150 - build but don't use yet (need to merge auth.c changes)
c6a69271 2151 - (stevesk) complete:
2152 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2153 [auth.c sshd.8]
2154 support supplementary group in {Allow,Deny}Groups
2155 from stevesk@pobox.com
61e96248 2156
f546c780 215720010112
2158 - (bal) OpenBSD Sync
2159 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2160 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2161 cleanup sftp-server implementation:
547519f0 2162 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2163 parse SSH2_FILEXFER_ATTR_EXTENDED
2164 send SSH2_FX_EOF if readdir returns no more entries
2165 reply to SSH2_FXP_EXTENDED message
2166 use #defines from the draft
2167 move #definations to sftp.h
f546c780 2168 more info:
61e96248 2169 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2170 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2171 [sshd.c]
2172 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2173 because it calls log()
f546c780 2174 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2175 [packet.c]
2176 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2177
9548d6c8 217820010110
2179 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2180 Bladt Norbert <Norbert.Bladt@adi.ch>
2181
af972861 218220010109
2183 - (bal) Resync CVS ID of cli.c
4b80e97b 2184 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2185 code.
eea39c02 2186 - (bal) OpenBSD Sync
2187 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2188 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2189 sshd_config version.h]
2190 implement option 'Banner /etc/issue.net' for ssh2, move version to
2191 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2192 is enabled).
2193 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2194 [channels.c ssh-keyscan.c]
2195 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2196 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2197 [sshconnect1.c]
2198 more cleanups and fixes from stevesk@pobox.com:
2199 1) try_agent_authentication() for loop will overwrite key just
2200 allocated with key_new(); don't alloc
2201 2) call ssh_close_authentication_connection() before exit
2202 try_agent_authentication()
2203 3) free mem on bad passphrase in try_rsa_authentication()
2204 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2205 [kex.c]
2206 missing free; thanks stevesk@pobox.com
f1c4659d 2207 - (bal) Detect if clock_t structure exists, if not define it.
2208 - (bal) Detect if O_NONBLOCK exists, if not define it.
2209 - (bal) removed news4-posix.h (now empty)
2210 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2211 instead of 'int'
adc83ebf 2212 - (stevesk) sshd_config: sync
4f771a33 2213 - (stevesk) defines.h: remove spurious ``;''
af972861 2214
bbcf899f 221520010108
2216 - (bal) Fixed another typo in cli.c
2217 - (bal) OpenBSD Sync
2218 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2219 [cli.c]
2220 typo
2221 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2222 [cli.c]
2223 missing free, stevesk@pobox.com
2224 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2225 [auth1.c]
2226 missing free, stevesk@pobox.com
2227 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2228 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2229 ssh.h sshd.8 sshd.c]
2230 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2231 syslog priority changes:
2232 fatal() LOG_ERR -> LOG_CRIT
2233 log() LOG_INFO -> LOG_NOTICE
b8c37305 2234 - Updated TODO
bbcf899f 2235
9616313f 223620010107
2237 - (bal) OpenBSD Sync
2238 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2239 [ssh-rsa.c]
2240 remove unused
2241 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2242 [ssh-keyscan.1]
2243 missing .El
2244 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2245 [session.c sshconnect.c]
2246 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2247 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2248 [ssh.1 sshd.8]
2249 Mention AES as available SSH2 Cipher; ok markus
2250 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2251 [sshd.c]
2252 sync usage()/man with defaults; from stevesk@pobox.com
2253 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2254 [sshconnect2.c]
2255 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2256 that prints a banner (e.g. /etc/issue.net)
61e96248 2257
1877dc0c 225820010105
2259 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2260 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2261
488c06c8 226220010104
2263 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2264 work by Chris Vaughan <vaughan99@yahoo.com>
2265
7c49df64 226620010103
2267 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2268 tree (mainly positioning)
2269 - (bal) OpenSSH CVS Update
2270 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2271 [packet.c]
2272 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2273 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2274 [sshconnect.c]
61e96248 2275 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2276 ip_status == HOST_CHANGED
61e96248 2277 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2278 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2279 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2280 patch by Tim Rice <tim@multitalents.net>
2281 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2282 and sftp-server.8 manpage.
7c49df64 2283
a421e945 228420010102
2285 - (bal) OpenBSD CVS Update
2286 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2287 [scp.c]
2288 use shared fatal(); from stevesk@pobox.com
2289
0efc80a7 229020001231
2291 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2292 for multiple reasons.
b1335fdf 2293 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2294
efcae5b1 229520001230
2296 - (bal) OpenBSD CVS Update
2297 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2298 [ssh-keygen.c]
2299 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2300 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2301 [channels.c]
2302 missing xfree; from vaughan99@yahoo.com
efcae5b1 2303 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2304 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2305 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2306 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2307 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2308 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2309
231020001229
61e96248 2311 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2312 Kurz <shorty@debian.org>
8abcdba4 2313 - (bal) OpenBSD CVS Update
2314 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2315 [auth.h auth2.c]
2316 count authentication failures only
2317 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2318 [sshconnect.c]
2319 fingerprint for MITM attacks, too.
2320 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2321 [sshd.8 sshd.c]
2322 document -D
2323 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2324 [serverloop.c]
2325 less chatty
2326 - markus@cvs.openbsd.org 2000/12/27 12:34
2327 [auth1.c sshconnect2.c sshd.c]
2328 typo
2329 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2330 [readconf.c readconf.h ssh.1 sshconnect.c]
2331 new option: HostKeyAlias: allow the user to record the host key
2332 under a different name. This is useful for ssh tunneling over
2333 forwarded connections or if you run multiple sshd's on different
2334 ports on the same machine.
2335 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2336 [ssh.1 ssh.c]
2337 multiple -t force pty allocation, document ORIGINAL_COMMAND
2338 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2339 [sshd.8]
2340 update for ssh-2
c52c7082 2341 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2342 fix merge.
0dd78cd8 2343
8f523d67 234420001228
2345 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2346 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2347 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2348 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2349 header. Patch by Tim Rice <tim@multitalents.net>
2350 - Updated TODO w/ known HP/UX issue
2351 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2352 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2353
b03bd394 235420001227
61e96248 2355 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2356 Takumi Yamane <yamtak@b-session.com>
2357 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2358 by Corinna Vinschen <vinschen@redhat.com>
2359 - (djm) Fix catman-do target for non-bash
61e96248 2360 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2361 Takumi Yamane <yamtak@b-session.com>
2362 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2363 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2364 - (djm) Fix catman-do target for non-bash
61e96248 2365 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2366 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2367 'RLIMIT_NOFILE'
61e96248 2368 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2369 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2370 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2371
8d88011e 237220001223
2373 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2374 if a change to config.h has occurred. Suggested by Gert Doering
2375 <gert@greenie.muc.de>
2376 - (bal) OpenBSD CVS Update:
2377 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2378 [ssh-keygen.c]
2379 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2380
1e3b8b07 238120001222
2382 - Updated RCSID for pty.c
2383 - (bal) OpenBSD CVS Updates:
2384 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2385 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2386 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2387 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2388 [authfile.c]
2389 allow ssh -i userkey for root
2390 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2391 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2392 fix prototypes; from stevesk@pobox.com
2393 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2394 [sshd.c]
2395 init pointer to NULL; report from Jan.Ivan@cern.ch
2396 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2397 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2398 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2399 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2400 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2401 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2402 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2403 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2404 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2405 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2406 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2407 unsigned' with u_char.
2408
67b0facb 240920001221
2410 - (stevesk) OpenBSD CVS updates:
2411 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2412 [authfile.c channels.c sftp-server.c ssh-agent.c]
2413 remove() -> unlink() for consistency
2414 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2415 [ssh-keyscan.c]
2416 replace <ssl/x.h> with <openssl/x.h>
2417 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2418 [uidswap.c]
2419 typo; from wsanchez@apple.com
61e96248 2420
adeebd37 242120001220
61e96248 2422 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2423 and Linux-PAM. Based on report and fix from Andrew Morgan
2424 <morgan@transmeta.com>
2425
f072c47a 242620001218
2427 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2428 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2429 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2430
731c1541 243120001216
2432 - (stevesk) OpenBSD CVS updates:
2433 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2434 [scp.c]
2435 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2436 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2437 [scp.c]
2438 unused; from stevesk@pobox.com
2439
227e8e86 244020001215
9853409f 2441 - (stevesk) Old OpenBSD patch wasn't completely applied:
2442 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2443 [scp.c]
2444 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2445 - (stevesk) OpenBSD CVS updates:
2446 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2447 [ssh-keyscan.c]
2448 fatal already adds \n; from stevesk@pobox.com
2449 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2450 [ssh-agent.c]
2451 remove redundant spaces; from stevesk@pobox.com
2452 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2453 [pty.c]
2454 When failing to set tty owner and mode on a read-only filesystem, don't
2455 abort if the tty already has correct owner and reasonably sane modes.
2456 Example; permit 'root' to login to a firewall with read-only root fs.
2457 (markus@ ok)
2458 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2459 [pty.c]
2460 KNF
6ffc9c88 2461 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2462 [sshd.c]
2463 source port < 1024 is no longer required for rhosts-rsa since it
2464 adds no additional security.
2465 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2466 [ssh.1 ssh.c]
2467 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2468 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2469 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2470 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2471 [scp.c]
2472 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2473 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2474 [kex.c kex.h sshconnect2.c sshd.c]
2475 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2476
6c935fbd 247720001213
2478 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2479 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2480 - (stevesk) OpenBSD CVS update:
1fe6a48f 2481 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2482 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2483 consistently use __progname; from stevesk@pobox.com
6c935fbd 2484
367d1840 248520001211
2486 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2487 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2488 <pekka@netcore.fi>
e3a70753 2489 - (bal) OpenbSD CVS update
2490 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2491 [sshconnect1.c]
2492 always request new challenge for skey/tis-auth, fixes interop with
2493 other implementations; report from roth@feep.net
367d1840 2494
6b523bae 249520001210
2496 - (bal) OpenBSD CVS updates
61e96248 2497 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2498 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2499 undo rijndael changes
61e96248 2500 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2501 [rijndael.c]
2502 fix byte order bug w/o introducing new implementation
61e96248 2503 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2504 [sftp-server.c]
2505 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2506 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2507 [ssh-agent.c]
2508 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2509 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2510 [compat.c]
2511 remove unnecessary '\n'
6b523bae 2512
ce9c0b75 251320001209
6b523bae 2514 - (bal) OpenBSD CVS updates:
61e96248 2515 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2516 [ssh.1]
2517 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2518
f72fc97f 251920001207
6b523bae 2520 - (bal) OpenBSD CVS updates:
61e96248 2521 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2522 [compat.c compat.h packet.c]
2523 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2524 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2525 [rijndael.c]
2526 unexpand(1)
61e96248 2527 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2528 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2529 new rijndael implementation. fixes endian bugs
f72fc97f 2530
97fb6912 253120001206
6b523bae 2532 - (bal) OpenBSD CVS updates:
97fb6912 2533 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2534 [channels.c channels.h clientloop.c serverloop.c]
2535 async connects for -R/-L; ok deraadt@
2536 - todd@cvs.openssh.org 2000/12/05 16:47:28
2537 [sshd.c]
2538 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2539 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2540 have it (used in ssh-keyscan).
227e8e86 2541 - (stevesk) OpenBSD CVS update:
f20255cb 2542 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2543 [ssh-keyscan.c]
2544 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2545
f6fdbddf 254620001205
6b523bae 2547 - (bal) OpenBSD CVS updates:
f6fdbddf 2548 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2549 [ssh-keyscan.c ssh-keyscan.1]
2550 David Maziere's ssh-keyscan, ok niels@
2551 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2552 to the recent OpenBSD source tree.
835d2104 2553 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2554
cbc5abf9 255520001204
2556 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2557 defining -POSIX.
2558 - (bal) OpenBSD CVS updates:
2559 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2560 [compat.c]
2561 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2562 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2563 [compat.c]
61e96248 2564 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2565 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2566 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2567 [auth2.c compat.c compat.h sshconnect2.c]
2568 support f-secure/ssh.com 2.0.12; ok niels@
2569
0b6fbf03 257020001203
cbc5abf9 2571 - (bal) OpenBSD CVS updates:
0b6fbf03 2572 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2573 [channels.c]
61e96248 2574 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2575 ok neils@
2576 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2577 [cipher.c]
2578 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2579 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2580 [ssh-agent.c]
2581 agents must not dump core, ok niels@
61e96248 2582 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2583 [ssh.1]
2584 T is for both protocols
2585 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2586 [ssh.1]
2587 typo; from green@FreeBSD.org
2588 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2589 [ssh.c]
2590 check -T before isatty()
2591 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2592 [sshconnect.c]
61e96248 2593 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2594 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2595 [sshconnect.c]
2596 disable agent/x11/port fwding if hostkey has changed; ok niels@
2597 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2598 [sshd.c]
2599 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2600 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2601 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2602 PAM authentication using KbdInteractive.
2603 - (djm) Added another TODO
0b6fbf03 2604
90f4078a 260520001202
2606 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2607 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2608 <mstone@cs.loyola.edu>
2609
dcef6523 261020001129
7062c40f 2611 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2612 if there are background children with open fds.
c193d002 2613 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2614 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2615 still fail during compilation of sftp-server).
2616 - (djm) Fail if ar is not found during configure
c523303b 2617 - (djm) OpenBSD CVS updates:
2618 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2619 [sshd.8]
2620 talk about /etc/primes, okay markus@
2621 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2622 [ssh.c sshconnect1.c sshconnect2.c]
2623 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2624 defaults
2625 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2626 [sshconnect1.c]
2627 reorder check for illegal ciphers, bugreport from espie@
2628 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2629 [ssh-keygen.c ssh.h]
2630 print keytype when generating a key.
2631 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2632 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2633 more manpage paths in fixpaths calls
2634 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2635 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2636
e879a080 263720001125
2638 - (djm) Give up privs when reading seed file
2639
d343d900 264020001123
2641 - (bal) Merge OpenBSD changes:
2642 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2643 [auth-options.c]
61e96248 2644 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2645 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2646 [dh.c]
2647 do not use perror() in sshd, after child is forked()
2648 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2649 [auth-rsa.c]
2650 parse option only if key matches; fix some confusing seen by the client
2651 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2652 [session.c]
2653 check no_agent_forward_flag for ssh-2, too
2654 - markus@cvs.openbsd.org 2000/11/15
2655 [ssh-agent.1]
2656 reorder SYNOPSIS; typo, use .It
2657 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2658 [ssh-agent.c]
2659 do not reorder keys if a key is removed
2660 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2661 [ssh.c]
61e96248 2662 just ignore non existing user keys
d343d900 2663 - millert@cvs.openbsd.org 200/11/15 20:24:43
2664 [ssh-keygen.c]
2665 Add missing \n at end of error message.
2666
0b49a754 266720001122
2668 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2669 are compilable.
2670 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2671
fab2e5d3 267220001117
2673 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2674 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2675 - (stevesk) Reworked progname support.
260d427b 2676 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2677 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2678
c2207f11 267920001116
2680 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2681 releases.
2682 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2683 <roth@feep.net>
2684
3d398e04 268520001113
61e96248 2686 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2687 contrib/README
fa08c86b 2688 - (djm) Merge OpenBSD changes:
2689 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2690 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2691 [session.c ssh.c]
2692 agent forwarding and -R for ssh2, based on work from
2693 jhuuskon@messi.uku.fi
2694 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2695 [ssh.c sshconnect.c sshd.c]
2696 do not disabled rhosts(rsa) if server port > 1024; from
2697 pekkas@netcore.fi
2698 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2699 [sshconnect.c]
2700 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2701 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2702 [auth1.c]
2703 typo; from mouring@pconline.com
2704 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2705 [ssh-agent.c]
2706 off-by-one when removing a key from the agent
2707 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2708 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2709 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2710 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2711 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2712 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2713 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2714 add support for RSA to SSH2. please test.
2715 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2716 RSA and DSA are used by SSH2.
2717 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2718 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2719 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2720 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2721 - (djm) Change to interim version
5733a41a 2722 - (djm) Fix RPM spec file stupidity
6fff1ac4 2723 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2724
d287c664 272520001112
2726 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2727 Phillips Porch <root@theporch.com>
3d398e04 2728 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2729 <dcp@sgi.com>
a3bf38d0 2730 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2731 failed ioctl(TIOCSCTTY) call.
d287c664 2732
3c4d4fef 273320001111
2734 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2735 packaging files
35325fd4 2736 - (djm) Fix new Makefile.in warnings
61e96248 2737 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2738 promoted to type int. Report and fix from Dan Astoorian
027bf205 2739 <djast@cs.toronto.edu>
61e96248 2740 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2741 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2742
3e366738 274320001110
2744 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2745 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2746 - (bal) Added in check to verify S/Key library is being detected in
2747 configure.in
61e96248 2748 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2749 Patch by Mark Miller <markm@swoon.net>
2750 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2751 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2752 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2753
373998a4 275420001107
e506ee73 2755 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2756 Mark Miller <markm@swoon.net>
373998a4 2757 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2758 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2759 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2760 Mark D. Roth <roth@feep.net>
373998a4 2761
ac89998a 276220001106
2763 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2764 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2765 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2766 maintained FAQ on www.openssh.com
73bd30fe 2767 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2768 <pekkas@netcore.fi>
2769 - (djm) Don't need X11-askpass in RPM spec file if building without it
2770 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2771 - (djm) Release 2.3.0p1
97b378bf 2772 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2773 Asplund <aspa@kronodoc.fi>
2774 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2775
b850ecd9 277620001105
2777 - (bal) Sync with OpenBSD:
2778 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2779 [compat.c]
2780 handle all old openssh versions
2781 - markus@cvs.openbsd.org 2000/10/31 13:1853
2782 [deattack.c]
2783 so that large packets do not wrap "n"; from netbsd
2784 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2785 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2786 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2787 setsid() into more common files
96054e6f 2788 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2789 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2790 bsd-waitpid.c
b850ecd9 2791
75b90ced 279220001029
2793 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2794 - (stevesk) Create contrib/cygwin/ directory; patch from
2795 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2796 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2797 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2798
344f2b94 279920001028
61e96248 2800 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2801 <Philippe.WILLEM@urssaf.fr>
240ae474 2802 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2803 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2804 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2805 - (djm) Sync with OpenBSD:
2806 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2807 [ssh.1]
2808 fixes from pekkas@netcore.fi
2809 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2810 [atomicio.c]
2811 return number of characters processed; ok deraadt@
2812 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2813 [atomicio.c]
2814 undo
2815 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2816 [scp.c]
2817 replace atomicio(read,...) with read(); ok deraadt@
2818 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2819 [session.c]
2820 restore old record login behaviour
2821 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2822 [auth-skey.c]
2823 fmt string problem in unused code
2824 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2825 [sshconnect2.c]
2826 don't reference freed memory. okay deraadt@
2827 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2828 [canohost.c]
2829 typo, eramore@era-t.ericsson.se; ok niels@
2830 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2831 [cipher.c]
2832 non-alignment dependent swap_bytes(); from
2833 simonb@wasabisystems.com/netbsd
2834 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2835 [compat.c]
2836 add older vandyke products
2837 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2838 [channels.c channels.h clientloop.c serverloop.c session.c]
2839 [ssh.c util.c]
61e96248 2840 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2841 client ttys).
344f2b94 2842
ddc49b5c 284320001027
2844 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2845
48e7916f 284620001025
2847 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2848 builtin entropy code to read it.
2849 - (djm) Prefer builtin regex to PCRE.
00937921 2850 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2851 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2852 <proski@gnu.org>
48e7916f 2853
8dcda1e3 285420001020
2855 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2856 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2857 is more correct then current version.
8dcda1e3 2858
f5af5cd5 285920001018
2860 - (stevesk) Add initial support for setproctitle(). Current
2861 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2862 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2863
2f31bdd6 286420001017
2865 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2866 <vinschen@cygnus.com>
ba7a3f40 2867 - (djm) Don't rely on atomicio's retval to determine length of askpass
2868 supplied passphrase. Problem report from Lutz Jaenicke
2869 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2870 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2871 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2872 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2873
33de75a3 287420001016
2875 - (djm) Sync with OpenBSD:
2876 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2877 [cipher.c]
2878 debug3
2879 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2880 [scp.c]
2881 remove spaces from arguments; from djm@mindrot.org
2882 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2883 [ssh.1]
2884 Cipher is for SSH-1 only
2885 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2886 [servconf.c servconf.h serverloop.c session.c sshd.8]
2887 AllowTcpForwarding; from naddy@
2888 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2889 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2890 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2891 needs to be changed for interoperability reasons
2892 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2893 [auth-rsa.c]
2894 do not send RSA challenge if key is not allowed by key-options; from
2895 eivind@ThinkSec.com
2896 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2897 [rijndael.c session.c]
2898 typos; from stevesk@sweden.hp.com
2899 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2900 [rijndael.c]
2901 typo
61e96248 2902 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2903 through diffs
61e96248 2904 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2905 <pekkas@netcore.fi>
aa0289fe 2906 - (djm) Update version in Redhat spec file
61e96248 2907 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2908 Redhat 7.0 spec file
5b2d4b75 2909 - (djm) Make inability to read/write PRNG seedfile non-fatal
2910
33de75a3 2911
4d670c24 291220001015
2913 - (djm) Fix ssh2 hang on background processes at logout.
2914
71dfaf1c 291520001014
443172c4 2916 - (bal) Add support for realpath and getcwd for platforms with broken
2917 or missing realpath implementations for sftp-server.
2918 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2919 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2920 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2921 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2922 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2923 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2924 - (djm) Big OpenBSD sync:
2925 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2926 [log.c]
2927 allow loglevel debug
2928 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2929 [packet.c]
2930 hmac->mac
2931 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2932 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2933 move fake-auth from auth1.c to individual auth methods, disables s/key in
2934 debug-msg
2935 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2936 ssh.c
2937 do not resolve canonname, i have no idea why this was added oin ossh
2938 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2939 ssh-keygen.1 ssh-keygen.c
2940 -X now reads private ssh.com DSA keys, too.
2941 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2942 auth-options.c
2943 clear options on every call.
2944 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2945 authfd.c authfd.h
2946 interop with ssh-agent2, from <res@shore.net>
2947 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2948 compat.c
2949 use rexexp for version string matching
2950 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2951 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2952 First rough implementation of the diffie-hellman group exchange. The
2953 client can ask the server for bigger groups to perform the diffie-hellman
2954 in, thus increasing the attack complexity when using ciphers with longer
2955 keys. University of Windsor provided network, T the company.
2956 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2957 [auth-rsa.c auth2.c]
2958 clear auth options unless auth sucessfull
2959 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2960 [auth-options.h]
2961 clear auth options unless auth sucessfull
2962 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2963 [scp.1 scp.c]
2964 support 'scp -o' with help from mouring@pconline.com
2965 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2966 [dh.c]
2967 Wall
2968 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2969 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2970 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2971 add support for s/key (kbd-interactive) to ssh2, based on work by
2972 mkiernan@avantgo.com and me
2973 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2974 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2975 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2976 [sshconnect2.c sshd.c]
2977 new cipher framework
2978 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2979 [cipher.c]
2980 remove DES
2981 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2982 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2983 enable DES in SSH-1 clients only
2984 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2985 [kex.h packet.c]
2986 remove unused
2987 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2988 [sshd.c]
2989 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2990 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2991 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2992 rijndael/aes support
2993 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2994 [sshd.8]
2995 more info about -V
2996 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2997 [myproposal.h]
2998 prefer no compression
3ed32516 2999 - (djm) Fix scp user@host handling
3000 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3001 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3002 u_intXX_t types on all platforms.
9ea53ba5 3003 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3004 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3005 be bypassed.
f5665f6f 3006 - (stevesk) Display correct path to ssh-askpass in configure output.
3007 Report from Lutz Jaenicke.
71dfaf1c 3008
ebd782f7 300920001007
3010 - (stevesk) Print PAM return value in PAM log messages to aid
3011 with debugging.
97994d32 3012 - (stevesk) Fix detection of pw_class struct member in configure;
3013 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3014
47a134c1 301520001002
3016 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3017 - (djm) Add host system and CC to end-of-configure report. Suggested by
3018 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3019
7322ef0e 302020000931
3021 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3022
6ac7829a 302320000930
b6490dcb 3024 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3025 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3026 Ben Lindstrom <mouring@pconline.com>
3027 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3028 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3029 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3030 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3031 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3032 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3033 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3034 - (djm) Add LICENSE to RPM spec files
de273eef 3035 - (djm) CVS OpenBSD sync:
3036 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3037 [clientloop.c]
3038 use debug2
3039 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3040 [auth2.c sshconnect2.c]
3041 use key_type()
3042 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3043 [channels.c]
3044 debug -> debug2 cleanup
61e96248 3045 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3046 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3047 <Alain.St-Denis@ec.gc.ca>
61e96248 3048 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3049 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3050 J. Barry <don@astro.cornell.edu>
6ac7829a 3051
c5d85828 305220000929
3053 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3054 - (djm) Another off-by-one fix from Pavel Kankovsky
3055 <peak@argo.troja.mff.cuni.cz>
22d89d24 3056 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3057 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3058 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3059 <tim@multitalents.net>
c5d85828 3060
6fd7f731 306120000926
3062 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3063 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3064 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3065 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3066
2f125ca1 306720000924
3068 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3069 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3070 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3071 <markm@swoon.net>
2f125ca1 3072
764d4113 307320000923
61e96248 3074 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3075 <stevesk@sweden.hp.com>
777319db 3076 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3077 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3078 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3079 <stevesk@sweden.hp.com>
e79b44e1 3080 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3081 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3082 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3083 - (djm) OpenBSD CVS sync:
3084 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3085 [sshconnect2.c sshd.c]
3086 fix DEBUG_KEXDH
3087 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3088 [sshconnect.c]
3089 yes no; ok niels@
3090 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3091 [sshd.8]
3092 typo
3093 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3094 [serverloop.c]
3095 typo
3096 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3097 scp.c
3098 utime() to utimes(); mouring@pconline.com
3099 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3100 sshconnect2.c
3101 change login logic in ssh2, allows plugin of other auth methods
3102 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3103 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3104 [serverloop.c]
3105 add context to dispatch_run
3106 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3107 authfd.c authfd.h ssh-agent.c
3108 bug compat for old ssh.com software
764d4113 3109
7f377177 311020000920
3111 - (djm) Fix bad path substitution. Report from Andrew Miner
3112 <asminer@cs.iastate.edu>
3113
bcbf86ec 311420000916
61e96248 3115 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3116 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3117 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3118 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3119 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3120 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3121 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3122 password change patch.
3123 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3124 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3125 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3126 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3127 - (djm) Re-enable int64_t types - we need them for sftp
3128 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3129 - (djm) Update Redhat SPEC file accordingly
3130 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3131 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3132 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3133 <Dirk.DeWachter@rug.ac.be>
61e96248 3134 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3135 <larry.jones@sdrc.com>
3136 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3137 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3138 - (djm) Merge OpenBSD changes:
3139 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3140 [session.c]
3141 print hostname (not hushlogin)
3142 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3143 [authfile.c ssh-add.c]
3144 enable ssh-add -d for DSA keys
3145 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3146 [sftp-server.c]
3147 cleanup
3148 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3149 [authfile.h]
3150 prototype
3151 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3152 [ALL]
61e96248 3153 cleanup copyright notices on all files. I have attempted to be
3154 accurate with the details. everything is now under Tatu's licence
3155 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3156 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3157 licence. We're not changing any rules, just being accurate.
3158 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3159 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3160 cleanup window and packet sizes for ssh2 flow control; ok niels
3161 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3162 [scp.c]
3163 typo
3164 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3165 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3166 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3167 [pty.c readconf.c]
3168 some more Copyright fixes
3169 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3170 [README.openssh2]
3171 bye bye
3172 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3173 [LICENCE cipher.c]
3174 a few more comments about it being ARC4 not RC4
3175 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3176 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3177 multiple debug levels
3178 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3179 [clientloop.c]
3180 typo
3181 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3182 [ssh-agent.c]
3183 check return value for setenv(3) for failure, and deal appropriately
3184
deb8d717 318520000913
3186 - (djm) Fix server not exiting with jobs in background.
3187
b5e300c2 318820000905
3189 - (djm) Import OpenBSD CVS changes
3190 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3191 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3192 implement a SFTP server. interops with sftp2, scp2 and the windows
3193 client from ssh.com
3194 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3195 [README.openssh2]
3196 sync
3197 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3198 [session.c]
3199 Wall
3200 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3201 [authfd.c ssh-agent.c]
3202 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3203 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3204 [scp.1 scp.c]
3205 cleanup and fix -S support; stevesk@sweden.hp.com
3206 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3207 [sftp-server.c]
3208 portability fixes
3209 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3210 [sftp-server.c]
3211 fix cast; mouring@pconline.com
3212 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3213 [ssh-add.1 ssh.1]
3214 add missing .El against .Bl.
3215 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3216 [session.c]
3217 missing close; ok theo
3218 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3219 [session.c]
3220 fix get_last_login_time order; from andre@van-veen.de
3221 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3222 [sftp-server.c]
3223 more cast fixes; from mouring@pconline.com
3224 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3225 [session.c]
3226 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3227 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3228 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3229
1e61f54a 323020000903
3231 - (djm) Fix Redhat init script
3232
c80876b4 323320000901
3234 - (djm) Pick up Jim's new X11-askpass
3235 - (djm) Release 2.2.0p1
3236
8b4a0d08 323720000831
bcbf86ec 3238 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3239 <acox@cv.telegroup.com>
b817711d 3240 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3241
0b65b628 324220000830
3243 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3244 - (djm) Periodically rekey arc4random
3245 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3246 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3247 <stevesk@sweden.hp.com>
b33a2e6e 3248 - (djm) Quieten the pam delete credentials error message
44839801 3249 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3250 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3251 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3252 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3253
9aaf9be4 325420000829
bcbf86ec 3255 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3256 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3257 Garrick James <garrick@james.net>
b5f90139 3258 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3259 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3260 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3261 - More OpenBSD updates:
3262 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3263 [scp.c]
3264 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3265 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3266 [session.c]
3267 Wall
3268 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3269 [compat.c]
3270 ssh.com-2.3.0
3271 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3272 [compat.c]
3273 compatibility with future ssh.com versions
3274 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3275 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3276 print uid/gid as unsigned
3277 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3278 [ssh.c]
3279 enable -n and -f for ssh2
3280 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3281 [ssh.c]
3282 allow combination of -N and -f
3283 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3284 [util.c]
3285 util.c
3286 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3287 [util.c]
3288 undo
3289 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3290 [util.c]
3291 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3292
137d7b6c 329320000823
3294 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3295 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3296 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3297 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3298 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3299 - (djm) Add local version to version.h
ea788c22 3300 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3301 - (djm) OpenBSD CVS updates:
3302 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3303 [ssh.c]
3304 accept remsh as a valid name as well; roman@buildpoint.com
3305 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3306 [deattack.c crc32.c packet.c]
3307 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3308 libz crc32 function yet, because it has ugly "long"'s in it;
3309 oneill@cs.sfu.ca
3310 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3311 [scp.1 scp.c]
3312 -S prog support; tv@debian.org
3313 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3314 [scp.c]
3315 knf
3316 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3317 [log-client.c]
3318 shorten
3319 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3320 [channels.c channels.h clientloop.c ssh.c ssh.h]
3321 support for ~. in ssh2
3322 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3323 [crc32.h]
3324 proper prototype
3325 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3326 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3327 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3328 [fingerprint.c fingerprint.h]
3329 add SSH2/DSA support to the agent and some other DSA related cleanups.
3330 (note that we cannot talk to ssh.com's ssh2 agents)
3331 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3332 [channels.c channels.h clientloop.c]
3333 more ~ support for ssh2
3334 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3335 [clientloop.c]
3336 oops
3337 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3338 [session.c]
3339 We have to stash the result of get_remote_name_or_ip() before we
3340 close our socket or getpeername() will get EBADF and the process
3341 will exit. Only a problem for "UseLogin yes".
3342 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3343 [session.c]
3344 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3345 own policy on determining who is allowed to login when /etc/nologin
3346 is present. Also use the _PATH_NOLOGIN define.
3347 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3348 [auth1.c auth2.c session.c ssh.c]
3349 Add calls to setusercontext() and login_get*(). We basically call
3350 setusercontext() in most places where previously we did a setlogin().
3351 Add default login.conf file and put root in the "daemon" login class.
3352 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3353 [session.c]
3354 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3355
c345cf9d 335620000818
3357 - (djm) OpenBSD CVS changes:
3358 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3359 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3360 random early drop; ok theo, niels
3361 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3362 [ssh.1]
3363 typo
3364 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3365 [sshd.8]
3366 many fixes from pepper@mail.reppep.com
3367 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3368 [Makefile.in util.c aux.c]
3369 rename aux.c to util.c to help with cygwin port
3370 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3371 [authfd.c]
3372 correct sun_len; Alexander@Leidinger.net
3373 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3374 [readconf.c sshd.8]
3375 disable kerberos authentication by default
3376 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3377 [sshd.8 readconf.c auth-krb4.c]
3378 disallow kerberos authentication if we can't verify the TGT; from
3379 dugsong@
3380 kerberos authentication is on by default only if you have a srvtab.
3381 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3382 [auth.c]
3383 unused
3384 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3385 [sshd_config]
3386 MaxStartups
3387 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3388 [authfd.c]
3389 cleanup; ok niels@
3390 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3391 [session.c]
3392 cleanup login(1)-like jobs, no duplicate utmp entries
3393 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3394 [session.c sshd.8 sshd.c]
3395 sshd -u len, similar to telnetd
1a022229 3396 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3397 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3398
416ed5a7 339920000816
3400 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3401 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3402 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3403 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3404 implementation.
ba606eb2 3405 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3406
dbaa2e87 340720000815
3408 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3409 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3410 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3411 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3412 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3413 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3414 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3415
6c33bf70 341620000813
3417 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3418 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3419
3fcce26c 342020000809
bcbf86ec 3421 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3422 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3423 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3424 <charles@comm.polymtl.ca>
3fcce26c 3425
71d43804 342620000808
3427 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3428 time, spec file cleanup.
3429
f9bcea07 343020000807
378f2232 3431 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3432 - (djm) Suppress error messages on channel close shutdown() failurs
3433 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3434 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3435
bcf89935 343620000725
3437 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3438
4c8722d9 343920000721
3440 - (djm) OpenBSD CVS updates:
3441 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3442 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3443 [sshconnect1.c sshconnect2.c]
3444 make ssh-add accept dsa keys (the agent does not)
3445 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3446 [sshd.c]
3447 Another closing of stdin; ok deraadt
3448 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3449 [dsa.c]
3450 missing free, reorder
3451 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3452 [ssh-keygen.1]
3453 document input and output files
3454
240777b8 345520000720
4c8722d9 3456 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3457
3c7def32 345820000716
4c8722d9 3459 - (djm) Release 2.1.1p4
3c7def32 3460
819b676f 346120000715
704b1659 3462 - (djm) OpenBSD CVS updates
3463 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3464 [aux.c readconf.c servconf.c ssh.h]
3465 allow multiple whitespace but only one '=' between tokens, bug report from
3466 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3467 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3468 [clientloop.c]
3469 typo; todd@fries.net
3470 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3471 [scp.c]
3472 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3473 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3474 [readconf.c servconf.c]
3475 allow leading whitespace. ok niels
3476 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3477 [ssh-keygen.c ssh.c]
3478 Always create ~/.ssh with mode 700; ok Markus
819b676f 3479 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3480 - Include floatingpoint.h for entropy.c
3481 - strerror replacement
704b1659 3482
3f7a7e4a 348320000712
c37fb3c1 3484 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3485 - (djm) OpenBSD CVS Updates:
3486 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3487 [session.c sshd.c ]
3488 make MaxStartups code still work with -d; djm
3489 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3490 [readconf.c ssh_config]
3491 disable FallBackToRsh by default
c37fb3c1 3492 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3493 Ben Lindstrom <mouring@pconline.com>
1e970014 3494 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3495 spec file.
dcb36e5d 3496 - (djm) Released 2.1.1p3
3f7a7e4a 3497
56118702 349820000711
3499 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3500 <tbert@abac.com>
132dd316 3501 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3502 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3503 <mouring@pconline.com>
bcbf86ec 3504 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3505 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3506 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3507 to compile on more platforms (incl NeXT).
cc6f2c4c 3508 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3509 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3510 - (djm) OpenBSD CVS updates:
3511 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3512 [authfd.c]
3513 cleanup, less cut&paste
3514 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3515 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3516 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3517 theo and me
3518 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3519 [session.c]
3520 use no_x11_forwarding_flag correctly; provos ok
3521 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3522 [sshd.c]
3523 typo
3524 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3525 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3526 Insert more missing .El directives. Our troff really should identify
089fbbd2 3527 these and spit out a warning.
3528 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3529 [auth-rsa.c auth2.c ssh-keygen.c]
3530 clean code is good code
3531 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3532 [serverloop.c]
3533 sense of port forwarding flag test was backwards
3534 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3535 [compat.c readconf.c]
3536 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3537 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3538 [auth.h]
3539 KNF
3540 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3541 [compat.c readconf.c]
3542 Better conditions for strsep() ending.
3543 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3544 [readconf.c]
3545 Get the correct message on errors. (niels@ ok)
3546 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3547 [cipher.c kex.c servconf.c]
3548 strtok() --> strsep(). (niels@ ok)
5540ea9b 3549 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3550 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3551 builds)
229f64ee 3552 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3553
a8545c6c 355420000709
3555 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3556 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3557 - (djm) Match prototype and function declaration for rresvport_af.
3558 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3559 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3560 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3561 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3562 <jimw@peisj.pebio.com>
264dce47 3563 - (djm) Fix pam sprintf fix
3564 - (djm) Cleanup entropy collection code a little more. Split initialisation
3565 from seeding, perform intialisation immediatly at start, be careful with
3566 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3567 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3568 Including sigaction() et al. replacements
bcbf86ec 3569 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3570 <tbert@abac.com>
a8545c6c 3571
e2902a5b 357220000708
bcbf86ec 3573 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3574 Aaron Hopkins <aaron@die.net>
7a33f831 3575 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3576 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3577 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3578 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3579 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3580 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3581 - (djm) Don't use inet_addr.
e2902a5b 3582
5637650d 358320000702
3584 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3585 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3586 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3587 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3588 Chris, the Young One <cky@pobox.com>
bcbf86ec 3589 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3590 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3591
388e9f9f 359220000701
3593 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3594 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3595 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3596 <vinschen@cygnus.com>
30228d7c 3597 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3598 - (djm) Added check for broken snprintf() functions which do not correctly
3599 terminate output string and attempt to use replacement.
46158300 3600 - (djm) Released 2.1.1p2
388e9f9f 3601
9f32ceb4 360220000628
3603 - (djm) Fixes to lastlog code for Irix
3604 - (djm) Use atomicio in loginrec
3206bb3b 3605 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3606 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3607 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3608 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3609 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3610
d8caae24 361120000627
3612 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3613 - (djm) Formatting
d8caae24 3614
fe30cc2e 361520000626
3e98362e 3616 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3617 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3618 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3619 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3620 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3621 - (djm) Fix fixed EGD code.
3e98362e 3622 - OpenBSD CVS update
3623 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3624 [channels.c]
3625 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3626
1c04b088 362720000623
bcbf86ec 3628 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3629 Svante Signell <svante.signell@telia.com>
3630 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3631 - OpenBSD CVS Updates:
3632 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3633 [sshd.c]
3634 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3635 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3636 [auth-krb4.c key.c radix.c uuencode.c]
3637 Missing CVS idents; ok markus
1c04b088 3638
f528fdf2 363920000622
3640 - (djm) Automatically generate host key during "make install". Suggested
3641 by Gary E. Miller <gem@rellim.com>
3642 - (djm) Paranoia before kill() system call
74fc9186 3643 - OpenBSD CVS Updates:
3644 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3645 [auth2.c compat.c compat.h sshconnect2.c]
3646 make userauth+pubkey interop with ssh.com-2.2.0
3647 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3648 [dsa.c]
3649 mem leak + be more paranoid in dsa_verify.
3650 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3651 [key.c]
3652 cleanup fingerprinting, less hardcoded sizes
3653 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3654 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3655 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3656 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3657 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3658 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3659 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3660 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3661 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3662 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3663 OpenBSD tag
3664 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3665 sshconnect2.c missing free; nuke old comment
f528fdf2 3666
e5fe9a1f 366720000620
3668 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3669 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3670 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3671 - (djm) Typo in loginrec.c
e5fe9a1f 3672
cbd7492e 367320000618
3674 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3675 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3676 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3677 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3678 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3679 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3680 Martin Petrak <petrak@spsknm.schools.sk>
3681 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3682 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3683 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3684 - OpenBSD CVS updates:
3685 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3686 [channels.c]
3687 everyone says "nix it" (remove protocol 2 debugging message)
3688 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3689 [sshconnect.c]
3690 allow extended server banners
3691 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3692 [sshconnect.c]
3693 missing atomicio, typo
3694 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3695 [servconf.c servconf.h session.c sshd.8 sshd_config]
3696 add support for ssh v2 subsystems. ok markus@.
3697 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3698 [readconf.c servconf.c]
3699 include = in WHITESPACE; markus ok
3700 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3701 [auth2.c]
3702 implement bug compatibility with ssh-2.0.13 pubkey, server side
3703 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3704 [compat.c]
3705 initial support for ssh.com's 2.2.0
3706 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3707 [scp.c]
3708 typo
3709 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3710 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3711 split auth-rsa option parsing into auth-options
3712 add options support to authorized_keys2
3713 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3714 [session.c]
3715 typo
cbd7492e 3716
509b1f88 371720000613
3718 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3719 - Platform define for SCO 3.x which breaks on /dev/ptmx
3720 - Detect and try to fix missing MAXPATHLEN
a4d05724 3721 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3722 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3723
09564242 372420000612
3725 - (djm) Glob manpages in RPM spec files to catch compressed files
3726 - (djm) Full license in auth-pam.c
08ae384f 3727 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3728 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3729 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3730 def'd
3731 - Set AIX to use preformatted manpages
61e96248 3732
74b224a0 373320000610
3734 - (djm) Minor doc tweaks
217ab55e 3735 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3736
32c80420 373720000609
3738 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3739 (in favour of utmpx) on Solaris 8
3740
fa649821 374120000606
48c99b2c 3742 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3743 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3744 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3745 timeout
f988dce5 3746 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3747 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3748 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3749 <tibbs@math.uh.edu>
1e83f2a2 3750 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3751 <zack@wolery.cumb.org>
fa649821 3752 - (djm) OpenBSD CVS updates:
3753 - todd@cvs.openbsd.org
3754 [sshconnect2.c]
3755 teach protocol v2 to count login failures properly and also enable an
3756 explanation of why the password prompt comes up again like v1; this is NOT
3757 crypto
61e96248 3758 - markus@cvs.openbsd.org
fa649821 3759 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3760 xauth_location support; pr 1234
3761 [readconf.c sshconnect2.c]
3762 typo, unused
3763 [session.c]
3764 allow use_login only for login sessions, otherwise remote commands are
3765 execed with uid==0
3766 [sshd.8]
3767 document UseLogin better
3768 [version.h]
3769 OpenSSH 2.1.1
3770 [auth-rsa.c]
bcbf86ec 3771 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3772 negative match or no match at all
3773 [channels.c hostfile.c match.c]
bcbf86ec 3774 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3775 kris@FreeBSD.org
3776
8e7b16f8 377720000606
bcbf86ec 3778 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3779 configure.
3780
d7c0f3d5 378120000604
3782 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3783 - (andre) login code changes based on djm feedback
d7c0f3d5 3784
2d6c411f 378520000603
3786 - (andre) New login code
3787 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3788 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3789
5daf7064 379020000531
3791 - Cleanup of auth.c, login.c and fake-*
3792 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3793 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3794 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3795 of fallback DIY code.
5daf7064 3796
b9f446d1 379720000530
3798 - Define atexit for old Solaris
b02ebca1 3799 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3800 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3801 - OpenBSD CVS updates:
3802 - markus@cvs.openbsd.org
3803 [session.c]
3804 make x11-fwd work w/ localhost (xauth add host/unix:11)
3805 [cipher.c compat.c readconf.c servconf.c]
3806 check strtok() != NULL; ok niels@
3807 [key.c]
3808 fix key_read() for uuencoded keys w/o '='
3809 [serverloop.c]
3810 group ssh1 vs. ssh2 in serverloop
3811 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3812 split kexinit/kexdh, factor out common code
3813 [readconf.c ssh.1 ssh.c]
3814 forwardagent defaults to no, add ssh -A
3815 - theo@cvs.openbsd.org
3816 [session.c]
3817 just some line shortening
60688ef9 3818 - Released 2.1.0p3
b9f446d1 3819
29611d9c 382020000520
3821 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3822 - Don't touch utmp if USE_UTMPX defined
a423beaf 3823 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3824 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3825 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3826 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3827 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3828 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3829 - Doc cleanup
29611d9c 3830
301e9b01 383120000518
3832 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3833 - OpenBSD CVS updates:
3834 - markus@cvs.openbsd.org
3835 [sshconnect.c]
3836 copy only ai_addrlen bytes; misiek@pld.org.pl
3837 [auth.c]
bcbf86ec 3838 accept an empty shell in authentication; bug reported by
301e9b01 3839 chris@tinker.ucr.edu
3840 [serverloop.c]
3841 we don't have stderr for interactive terminal sessions (fcntl errors)
3842
ad85db64 384320000517
3844 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3845 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3846 - Fixes erroneous printing of debug messages to syslog
3847 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3848 - Gives useful error message if PRNG initialisation fails
3849 - Reduced ssh startup delay
3850 - Measures cumulative command time rather than the time between reads
704b1659 3851 after select()
ad85db64 3852 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3853 optionally run 'ent' to measure command entropy
c1ef8333 3854 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3855 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3856 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3857 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3858 - OpenBSD CVS update:
bcbf86ec 3859 - markus@cvs.openbsd.org
0e73cc53 3860 [ssh.c]
3861 fix usage()
3862 [ssh2.h]
3863 draft-ietf-secsh-architecture-05.txt
3864 [ssh.1]
3865 document ssh -T -N (ssh2 only)
3866 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3867 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3868 [aux.c]
3869 missing include
c04f75f1 3870 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3871 - INSTALL typo and URL fix
3872 - Makefile fix
3873 - Solaris fixes
bcbf86ec 3874 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3875 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3876 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3877 - Detect OpenSSL seperatly from RSA
bcbf86ec 3878 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3879 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3880
3d1a1654 388120000513
bcbf86ec 3882 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3883 <misiek@pld.org.pl>
3884
d02a3a00 388520000511
bcbf86ec 3886 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3887 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3888 - "make host-key" fix for Irix
d02a3a00 3889
d0c832f3 389020000509
3891 - OpenBSD CVS update
3892 - markus@cvs.openbsd.org
3893 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3894 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3895 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3896 - hugh@cvs.openbsd.org
3897 [ssh.1]
3898 - zap typo
3899 [ssh-keygen.1]
3900 - One last nit fix. (markus approved)
3901 [sshd.8]
3902 - some markus certified spelling adjustments
3903 - markus@cvs.openbsd.org
3904 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3905 [sshconnect2.c ]
3906 - bug compat w/ ssh-2.0.13 x11, split out bugs
3907 [nchan.c]
3908 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3909 [ssh-keygen.c]
3910 - handle escapes in real and original key format, ok millert@
3911 [version.h]
3912 - OpenSSH-2.1
3dc1102e 3913 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3914 - Doc updates
bcbf86ec 3915 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3916 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3917
ebdeb9a8 391820000508
3919 - Makefile and RPM spec fixes
3920 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3921 - OpenBSD CVS update
3922 - markus@cvs.openbsd.org
3923 [clientloop.c sshconnect2.c]
3924 - make x11-fwd interop w/ ssh-2.0.13
3925 [README.openssh2]
3926 - interop w/ SecureFX
3927 - Release 2.0.0beta2
ebdeb9a8 3928
bcbf86ec 3929 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3930 <andre.lucas@dial.pipex.com>
3931
1d1ffb87 393220000507
3933 - Remove references to SSLeay.
3934 - Big OpenBSD CVS update
3935 - markus@cvs.openbsd.org
3936 [clientloop.c]
3937 - typo
3938 [session.c]
3939 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3940 [session.c]
3941 - update proctitle for proto 1, too
3942 [channels.h nchan.c serverloop.c session.c sshd.c]
3943 - use c-style comments
3944 - deraadt@cvs.openbsd.org
3945 [scp.c]
3946 - more atomicio
bcbf86ec 3947 - markus@cvs.openbsd.org
1d1ffb87 3948 [channels.c]
3949 - set O_NONBLOCK
3950 [ssh.1]
3951 - update AUTHOR
3952 [readconf.c ssh-keygen.c ssh.h]
3953 - default DSA key file ~/.ssh/id_dsa
3954 [clientloop.c]
3955 - typo, rm verbose debug
3956 - deraadt@cvs.openbsd.org
3957 [ssh-keygen.1]
3958 - document DSA use of ssh-keygen
3959 [sshd.8]
3960 - a start at describing what i understand of the DSA side
3961 [ssh-keygen.1]
3962 - document -X and -x
3963 [ssh-keygen.c]
3964 - simplify usage
bcbf86ec 3965 - markus@cvs.openbsd.org
1d1ffb87 3966 [sshd.8]
3967 - there is no rhosts_dsa
3968 [ssh-keygen.1]
3969 - document -y, update -X,-x
3970 [nchan.c]
3971 - fix close for non-open ssh1 channels
3972 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3973 - s/DsaKey/HostDSAKey/, document option
3974 [sshconnect2.c]
3975 - respect number_of_password_prompts
3976 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3977 - GatewayPorts for sshd, ok deraadt@
3978 [ssh-add.1 ssh-agent.1 ssh.1]
3979 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3980 [ssh.1]
3981 - more info on proto 2
3982 [sshd.8]
3983 - sync AUTHOR w/ ssh.1
3984 [key.c key.h sshconnect.c]
3985 - print key type when talking about host keys
3986 [packet.c]
3987 - clear padding in ssh2
3988 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3989 - replace broken uuencode w/ libc b64_ntop
3990 [auth2.c]
3991 - log failure before sending the reply
3992 [key.c radix.c uuencode.c]
3993 - remote trailing comments before calling __b64_pton
3994 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3995 [sshconnect2.c sshd.8]
3996 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3997 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3998
1a11e1ae 399920000502
0fbe8c74 4000 - OpenBSD CVS update
4001 [channels.c]
4002 - init all fds, close all fds.
4003 [sshconnect2.c]
4004 - check whether file exists before asking for passphrase
4005 [servconf.c servconf.h sshd.8 sshd.c]
4006 - PidFile, pr 1210
4007 [channels.c]
4008 - EINTR
4009 [channels.c]
4010 - unbreak, ok niels@
4011 [sshd.c]
4012 - unlink pid file, ok niels@
4013 [auth2.c]
4014 - Add missing #ifdefs; ok - markus
bcbf86ec 4015 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4016 gathering commands from a text file
1a11e1ae 4017 - Release 2.0.0beta1
4018
c4bc58eb 401920000501
4020 - OpenBSD CVS update
4021 [packet.c]
4022 - send debug messages in SSH2 format
3189621b 4023 [scp.c]
4024 - fix very rare EAGAIN/EINTR issues; based on work by djm
4025 [packet.c]
4026 - less debug, rm unused
4027 [auth2.c]
4028 - disable kerb,s/key in ssh2
4029 [sshd.8]
4030 - Minor tweaks and typo fixes.
4031 [ssh-keygen.c]
4032 - Put -d into usage and reorder. markus ok.
bcbf86ec 4033 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4034 <karn@ka9q.ampr.org>
bcbf86ec 4035 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4036 <andre.lucas@dial.pipex.com>
0d5f7abc 4037 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4038 <gd@hilb1.medat.de>
8cb940db 4039 - Add some missing ifdefs to auth2.c
8af50c98 4040 - Deprecate perl-tk askpass.
52bcc044 4041 - Irix portability fixes - don't include netinet headers more than once
4042 - Make sure we don't save PRNG seed more than once
c4bc58eb 4043
2b763e31 404420000430
4045 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4046 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4047 patch.
4048 - Adds timeout to entropy collection
4049 - Disables slow entropy sources
4050 - Load and save seed file
bcbf86ec 4051 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4052 saved in root's .ssh directory)
4053 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4054 - More OpenBSD updates:
4055 [session.c]
4056 - don't call chan_write_failed() if we are not writing
4057 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4058 - keysize warnings error() -> log()
2b763e31 4059
a306f2dd 406020000429
4061 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4062 [README.openssh2]
4063 - interop w/ F-secure windows client
4064 - sync documentation
4065 - ssh_host_dsa_key not ssh_dsa_key
4066 [auth-rsa.c]
4067 - missing fclose
4068 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4069 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4070 [sshd.c uuencode.c uuencode.h authfile.h]
4071 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4072 for trading keys with the real and the original SSH, directly from the
4073 people who invented the SSH protocol.
4074 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4075 [sshconnect1.c sshconnect2.c]
4076 - split auth/sshconnect in one file per protocol version
4077 [sshconnect2.c]
4078 - remove debug
4079 [uuencode.c]
4080 - add trailing =
4081 [version.h]
4082 - OpenSSH-2.0
4083 [ssh-keygen.1 ssh-keygen.c]
4084 - add -R flag: exit code indicates if RSA is alive
4085 [sshd.c]
4086 - remove unused
4087 silent if -Q is specified
4088 [ssh.h]
4089 - host key becomes /etc/ssh_host_dsa_key
4090 [readconf.c servconf.c ]
4091 - ssh/sshd default to proto 1 and 2
4092 [uuencode.c]
4093 - remove debug
4094 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4095 - xfree DSA blobs
4096 [auth2.c serverloop.c session.c]
4097 - cleanup logging for sshd/2, respect PasswordAuth no
4098 [sshconnect2.c]
4099 - less debug, respect .ssh/config
4100 [README.openssh2 channels.c channels.h]
bcbf86ec 4101 - clientloop.c session.c ssh.c
a306f2dd 4102 - support for x11-fwding, client+server
4103
0ac7199f 410420000421
4105 - Merge fix from OpenBSD CVS
4106 [ssh-agent.c]
4107 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4108 via Debian bug #59926
18ba2aab 4109 - Define __progname in session.c if libc doesn't
4110 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4111 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4112 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4113
e1b37056 411420000420
bcbf86ec 4115 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4116 <andre.lucas@dial.pipex.com>
9da5c3c9 4117 - Sync with OpenBSD CVS:
4118 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4119 - pid_t
4120 [session.c]
4121 - remove bogus chan_read_failed. this could cause data
4122 corruption (missing data) at end of a SSH2 session.
4e577b89 4123 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4124 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4125 - Use vhangup to clean up Linux ttys
4126 - Force posix getopt processing on GNU libc systems
371ecff9 4127 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4128 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4129
d6f24e45 413020000419
4131 - OpenBSD CVS updates
4132 [channels.c]
4133 - fix pr 1196, listen_port and port_to_connect interchanged
4134 [scp.c]
bcbf86ec 4135 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4136 elapsed time; my idea, aaron wrote the patch
4137 [ssh_config sshd_config]
4138 - show 'Protocol' as an example, ok markus@
4139 [sshd.c]
4140 - missing xfree()
4141 - Add missing header to bsd-misc.c
4142
35484284 414320000416
4144 - Reduce diff against OpenBSD source
bcbf86ec 4145 - All OpenSSL includes are now unconditionally referenced as
35484284 4146 openssl/foo.h
4147 - Pick up formatting changes
4148 - Other minor changed (typecasts, etc) that I missed
4149
6ae2364d 415020000415
4151 - OpenBSD CVS updates.
4152 [ssh.1 ssh.c]
4153 - ssh -2
4154 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4155 [session.c sshconnect.c]
4156 - check payload for (illegal) extra data
4157 [ALL]
4158 whitespace cleanup
4159
c323ac76 416020000413
4161 - INSTALL doc updates
f54651ce 4162 - Merged OpenBSD updates to include paths.
bcbf86ec 4163
a8be9f80 416420000412
4165 - OpenBSD CVS updates:
4166 - [channels.c]
4167 repair x11-fwd
4168 - [sshconnect.c]
4169 fix passwd prompt for ssh2, less debugging output.
4170 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4171 less debugging output
4172 - [kex.c kex.h sshconnect.c sshd.c]
4173 check for reasonable public DH values
4174 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4175 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4176 add Cipher and Protocol options to ssh/sshd, e.g.:
4177 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4178 arcfour,3des-cbc'
4179 - [sshd.c]
4180 print 1.99 only if server supports both
4181
18e92801 418220000408
4183 - Avoid some compiler warnings in fake-get*.c
4184 - Add IPTOS macros for systems which lack them
9d98aaf6 4185 - Only set define entropy collection macros if they are found
e78a59f5 4186 - More large OpenBSD CVS updates:
4187 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4188 [session.h ssh.h sshd.c README.openssh2]
4189 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4190 - [channels.c]
4191 no adjust after close
4192 - [sshd.c compat.c ]
4193 interop w/ latest ssh.com windows client.
61e96248 4194
8ce64345 419520000406
4196 - OpenBSD CVS update:
4197 - [channels.c]
4198 close efd on eof
4199 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4200 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4201 - [sshconnect.c]
4202 missing free.
4203 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4204 remove unused argument, split cipher_mask()
4205 - [clientloop.c]
4206 re-order: group ssh1 vs. ssh2
4207 - Make Redhat spec require openssl >= 0.9.5a
4208
e7627112 420920000404
4210 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4211 - OpenBSD CVS update:
4212 - [packet.h packet.c]
4213 ssh2 packet format
4214 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4215 [channels.h channels.c]
4216 channel layer support for ssh2
4217 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4218 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4219 - Generate manpages before make install not at the end of make all
4220 - Don't seed the rng quite so often
4221 - Always reseed rng when requested
e7627112 4222
bfc9a610 422320000403
4224 - Wrote entropy collection routines for systems that lack /dev/random
4225 and EGD
837c30b8 4226 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4227
7368a6c8 422820000401
4229 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4230 - [auth.c session.c sshd.c auth.h]
4231 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4232 - [bufaux.c bufaux.h]
4233 support ssh2 bignums
4234 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4235 [readconf.c ssh.c ssh.h serverloop.c]
4236 replace big switch() with function tables (prepare for ssh2)
4237 - [ssh2.h]
4238 ssh2 message type codes
4239 - [sshd.8]
4240 reorder Xr to avoid cutting
4241 - [serverloop.c]
4242 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4243 - [channels.c]
4244 missing close
4245 allow bigger packets
4246 - [cipher.c cipher.h]
4247 support ssh2 ciphers
4248 - [compress.c]
4249 cleanup, less code
4250 - [dispatch.c dispatch.h]
4251 function tables for different message types
4252 - [log-server.c]
4253 do not log() if debuggin to stderr
4254 rename a cpp symbol, to avoid param.h collision
4255 - [mpaux.c]
4256 KNF
4257 - [nchan.c]
4258 sync w/ channels.c
4259
f5238bee 426020000326
4261 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4262 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4263 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4264 - OpenBSD CVS update
4265 - [auth-krb4.c]
4266 -Wall
4267 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4268 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4269 initial support for DSA keys. ok deraadt@, niels@
4270 - [cipher.c cipher.h]
4271 remove unused cipher_attack_detected code
4272 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4273 Fix some formatting problems I missed before.
4274 - [ssh.1 sshd.8]
4275 fix spelling errors, From: FreeBSD
4276 - [ssh.c]
4277 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4278
0024a081 427920000324
4280 - Released 1.2.3
4281
bd499f9e 428220000317
4283 - Clarified --with-default-path option.
4284 - Added -blibpath handling for AIX to work around stupid runtime linking.
4285 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4286 <jmknoble@jmknoble.cx>
474b5fef 4287 - Checks for 64 bit int types. Problem report from Mats Fredholm
4288 <matsf@init.se>
610cd5c6 4289 - OpenBSD CVS updates:
bcbf86ec 4290 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4291 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4292 [sshd.c]
4293 pedantic: signed vs. unsigned, void*-arithm, etc
4294 - [ssh.1 sshd.8]
4295 Various cleanups and standardizations.
bcbf86ec 4296 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4297 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4298
4696775a 429920000316
bcbf86ec 4300 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4301 Hesprich <dghespri@sprintparanet.com>
d423d822 4302 - Propogate LD through to Makefile
b7a9ce47 4303 - Doc cleanups
2ba2a610 4304 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4305
cb0b7ea4 430620000315
4307 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4308 problems with gcc/Solaris.
bcbf86ec 4309 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4310 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4311 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4312 Debian package, README file and chroot patch from Ricardo Cerqueira
4313 <rmcc@clix.pt>
bcbf86ec 4314 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4315 option.
4316 - Slight cleanup to doc files
b14b2ae7 4317 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4318
a8ed9fd9 431920000314
bcbf86ec 4320 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4321 peter@frontierflying.com
84afc958 4322 - Include /usr/local/include and /usr/local/lib for systems that don't
4323 do it themselves
4324 - -R/usr/local/lib for Solaris
4325 - Fix RSAref detection
4326 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4327
bcf36c78 432820000311
4329 - Detect RSAref
43e48848 4330 - OpenBSD CVS change
4331 [sshd.c]
4332 - disallow guessing of root password
867dbf40 4333 - More configure fixes
80faa19f 4334 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4335
c8d54615 433620000309
4337 - OpenBSD CVS updates to v1.2.3
704b1659 4338 [ssh.h atomicio.c]
4339 - int atomicio -> ssize_t (for alpha). ok deraadt@
4340 [auth-rsa.c]
4341 - delay MD5 computation until client sends response, free() early, cleanup.
4342 [cipher.c]
4343 - void* -> unsigned char*, ok niels@
4344 [hostfile.c]
4345 - remove unused variable 'len'. fix comments.
4346 - remove unused variable
4347 [log-client.c log-server.c]
4348 - rename a cpp symbol, to avoid param.h collision
4349 [packet.c]
4350 - missing xfree()
4351 - getsockname() requires initialized tolen; andy@guildsoftware.com
4352 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4353 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4354 [pty.c pty.h]
bcbf86ec 4355 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4356 pty.c ok provos@, dugsong@
704b1659 4357 [readconf.c]
4358 - turn off x11-fwd for the client, too.
4359 [rsa.c]
4360 - PKCS#1 padding
4361 [scp.c]
4362 - allow '.' in usernames; from jedgar@fxp.org
4363 [servconf.c]
4364 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4365 - sync with sshd_config
4366 [ssh-keygen.c]
4367 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4368 [ssh.1]
4369 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4370 [ssh.c]
4371 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4372 - turn off x11-fwd for the client, too.
4373 [sshconnect.c]
4374 - missing xfree()
4375 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4376 - read error vs. "Connection closed by remote host"
4377 [sshd.8]
4378 - ie. -> i.e.,
4379 - do not link to a commercial page..
4380 - sync with sshd_config
4381 [sshd.c]
4382 - no need for poll.h; from bright@wintelcom.net
4383 - log with level log() not fatal() if peer behaves badly.
4384 - don't panic if client behaves strange. ok deraadt@
4385 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4386 - delay close() of pty until the pty has been chowned back to root
4387 - oops, fix comment, too.
4388 - missing xfree()
4389 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4390 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4391 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4392 pty.c ok provos@, dugsong@
4393 - create x11 cookie file
4394 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4395 - version 1.2.3
c8d54615 4396 - Cleaned up
bcbf86ec 4397 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4398 required after OpenBSD updates)
c8d54615 4399
07055445 440020000308
4401 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4402
440320000307
4404 - Released 1.2.2p1
4405
9c8c3fc6 440620000305
4407 - Fix DEC compile fix
54096dcc 4408 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4409 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4410 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4411 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4412 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4413
6bf4d066 441420000303
4415 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4416 <domi@saargate.de>
bcbf86ec 4417 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4418 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4419 Miskiewicz <misiek@pld.org.pl>
22fa590f 4420 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4421 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4422
a0391976 442320000302
4424 - Big cleanup of autoconf code
4425 - Rearranged to be a little more logical
4426 - Added -R option for Solaris
4427 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4428 to detect library and header location _and_ ensure library has proper
4429 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4430 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4431 - Avoid warning message with Unix98 ptys
bcbf86ec 4432 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4433 platform-specific code.
4434 - Document some common problems
bcbf86ec 4435 - Allow root access to any key. Patch from
81eef326 4436 markus.friedl@informatik.uni-erlangen.de
a0391976 4437
f55afe71 443820000207
4439 - Removed SOCKS code. Will support through a ProxyCommand.
4440
d07d1c58 444120000203
4442 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4443 - Add --with-ssl-dir option
d07d1c58 4444
9d5f374b 444520000202
bcbf86ec 4446 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4447 <jmd@aoe.vt.edu>
6b1f3fdb 4448 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4449 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4450 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4451
bc8c2601 445220000201
4453 - Use socket pairs by default (instead of pipes). Prevents race condition
4454 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4455
69c76614 445620000127
4457 - Seed OpenSSL's random number generator before generating RSA keypairs
4458 - Split random collector into seperate file
aaf2abd7 4459 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4460
f9507c24 446120000126
4462 - Released 1.2.2 stable
4463
bcbf86ec 4464 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4465 mouring@newton.pconline.com
bcbf86ec 4466 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4467 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4468 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4469 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4470
bfae20ad 447120000125
bcbf86ec 4472 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4473 <andre.lucas@dial.pipex.com>
07b0cb78 4474 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4475 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4476 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4477 <gem@rellim.com>
4478 - New URL for x11-ssh-askpass.
bcbf86ec 4479 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4480 <jmknoble@jmknoble.cx>
bcbf86ec 4481 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4482 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4483 - Updated RPM spec files to use DESTDIR
bfae20ad 4484
bb58aa4b 448520000124
4486 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4487 increment)
4488
d45317d8 448920000123
4490 - OpenBSD CVS:
4491 - [packet.c]
4492 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4493 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4494 <drankin@bohemians.lexington.ky.us>
12aa90af 4495 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4496
e844f761 449720000122
4498 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4499 <bent@clark.net>
c54a6257 4500 - Merge preformatted manpage patch from Andre Lucas
4501 <andre.lucas@dial.pipex.com>
8eb34e02 4502 - Make IPv4 use the default in RPM packages
4503 - Irix uses preformatted manpages
1e64903d 4504 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4505 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4506 - OpenBSD CVS updates:
4507 - [packet.c]
4508 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4509 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4510 - [sshd.c]
4511 log with level log() not fatal() if peer behaves badly.
4512 - [readpass.c]
bcbf86ec 4513 instead of blocking SIGINT, catch it ourselves, so that we can clean
4514 the tty modes up and kill ourselves -- instead of our process group
61e96248 4515 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4516 people with cbreak shells never even noticed..
399d9d44 4517 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4518 ie. -> i.e.,
e844f761 4519
4c8ef3fb 452020000120
4521 - Don't use getaddrinfo on AIX
7b2ea3a1 4522 - Update to latest OpenBSD CVS:
4523 - [auth-rsa.c]
4524 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4525 - [sshconnect.c]
4526 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4527 - destroy keys earlier
bcbf86ec 4528 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4529 ok: provos@
7b2ea3a1 4530 - [sshd.c]
4531 - no need for poll.h; from bright@wintelcom.net
4532 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4533 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4534 ok: provos@
f3bba493 4535 - Big manpage and config file cleanup from Andre Lucas
4536 <andre.lucas@dial.pipex.com>
5f4fdfae 4537 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4538 - Doc updates
d468fc76 4539 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4540 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4541
082bbfb3 454220000119
20af321f 4543 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4544 - Compile fix from Darren_Hall@progressive.com
59e76f33 4545 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4546 addresses using getaddrinfo(). Added a configure switch to make the
4547 default lookup mode AF_INET
082bbfb3 4548
a63a7f37 454920000118
4550 - Fixed --with-pid-dir option
51a6baf8 4551 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4552 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4553 <andre.lucas@dial.pipex.com>
a63a7f37 4554
f914c7fb 455520000117
4556 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4557 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4558 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4559 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4560 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4561 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4562 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4563 deliver (no IPv6 kernel support)
80a44451 4564 - Released 1.2.1pre27
f914c7fb 4565
f4a7cf29 4566 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4567 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4568 <jhuuskon@hytti.uku.fi>
bcbf86ec 4569 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4570 further testing.
5957fd29 4571 - Patch from Christos Zoulas <christos@zoulas.com>
4572 - Try $prefix first when looking for OpenSSL.
4573 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4574 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4575 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4576
47e45e44 457720000116
4578 - Renamed --with-xauth-path to --with-xauth
4579 - Added --with-pid-dir option
4580 - Released 1.2.1pre26
4581
a82ef8ae 4582 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4583 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4584 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4585
5cdfe03f 458620000115
4587 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4588 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4589 Nordby <anders@fix.no>
bcbf86ec 4590 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4591 openpty. Report from John Seifarth <john@waw.be>
4592 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4593 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4594 <gem@rellim.com>
4595 - Use __snprintf and __vnsprintf if they are found where snprintf and
4596 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4597 and others.
4598
48e671d5 459920000114
4600 - Merged OpenBSD IPv6 patch:
4601 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4602 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4603 [hostfile.c sshd_config]
4604 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4605 features: sshd allows multiple ListenAddress and Port options. note
4606 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4607 fujiwara@rcac.tdi.co.jp)
4608 - [ssh.c canohost.c]
bcbf86ec 4609 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4610 from itojun@
4611 - [channels.c]
4612 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4613 - [packet.h]
4614 allow auth-kerberos for IPv4 only
4615 - [scp.1 sshd.8 servconf.h scp.c]
4616 document -4, -6, and 'ssh -L 2022/::1/22'
4617 - [ssh.c]
bcbf86ec 4618 'ssh @host' is illegal (null user name), from
48e671d5 4619 karsten@gedankenpolizei.de
4620 - [sshconnect.c]
4621 better error message
4622 - [sshd.c]
4623 allow auth-kerberos for IPv4 only
4624 - Big IPv6 merge:
4625 - Cleanup overrun in sockaddr copying on RHL 6.1
4626 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4627 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4628 - Replacement for missing structures on systems that lack IPv6
4629 - record_login needed to know about AF_INET6 addresses
4630 - Borrowed more code from OpenBSD: rresvport_af and requisites
4631
2598df62 463220000110
4633 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4634
b8a0310d 463520000107
4636 - New config.sub and config.guess to fix problems on SCO. Supplied
4637 by Gary E. Miller <gem@rellim.com>
b6a98a85 4638 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4639 - Released 1.2.1pre25
b8a0310d 4640
dfb95100 464120000106
4642 - Documentation update & cleanup
4643 - Better KrbIV / AFS detection, based on patch from:
4644 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4645
b9795b89 464620000105
bcbf86ec 4647 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4648 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4649 altogether (libcrypto includes its own crypt(1) replacement)
4650 - Added platform-specific rules for Irix 6.x. Included warning that
4651 they are untested.
4652
a1ec4d79 465320000103
4654 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4655 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4656 <tnh@kondara.org>
bcbf86ec 4657 - Removed "nullok" directive from default PAM configuration files.
4658 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4659 UPGRADING file.
e02735bb 4660 - OpenBSD CVS updates
4661 - [ssh-agent.c]
bcbf86ec 4662 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4663 dgaudet@arctic.org
4664 - [sshconnect.c]
4665 compare correct version for 1.3 compat mode
a1ec4d79 4666
93c7f644 466720000102
4668 - Prevent multiple inclusion of config.h and defines.h. Suggested
4669 by Andre Lucas <andre.lucas@dial.pipex.com>
4670 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4671 <dgaudet@arctic.org>
4672
76b8607f 467319991231
bcbf86ec 4674 - Fix password support on systems with a mixture of shadowed and
4675 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4676 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4677 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4678 Fournier <marc.fournier@acadiau.ca>
b92964b7 4679 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4680 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4681 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4682 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4683 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4684 <iretd@bigfoot.com>
bcbf86ec 4685 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4686 <jmknoble@jmknoble.cx>
ae3a3d31 4687 - Remove test for quad_t. No longer needed.
76a8e733 4688 - Released 1.2.1pre24
4689
4690 - Added support for directory-based lastlogs
4691 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4692
13f825f4 469319991230
4694 - OpenBSD CVS updates:
4695 - [auth-passwd.c]
4696 check for NULL 1st
bcbf86ec 4697 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4698 cleaned up sshd.c up significantly.
bcbf86ec 4699 - PAM authentication was incorrectly interpreting
76b8607f 4700 "PermitRootLogin without-password". Report from Matthias Andree
4701 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4702 - Several other cleanups
0bc5b6fb 4703 - Merged Dante SOCKS support patch from David Rankin
4704 <drankin@bohemians.lexington.ky.us>
4705 - Updated documentation with ./configure options
76b8607f 4706 - Released 1.2.1pre23
13f825f4 4707
c73a0cb5 470819991229
bcbf86ec 4709 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4710 <drankin@bohemians.lexington.ky.us>
4711 - Fix --with-default-path option.
bcbf86ec 4712 - Autodetect perl, patch from David Rankin
a0f84251 4713 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4714 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4715 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4716 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4717 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4718 - Detect missing size_t and typedef it.
5ab44a92 4719 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4720 - Minor Makefile cleaning
c73a0cb5 4721
b6019d68 472219991228
4723 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4724 - NetBSD login.c compile fix from David Rankin
70e0115b 4725 <drankin@bohemians.lexington.ky.us>
4726 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4727 - Portability fixes for Irix 5.3 (now compiles OK!)
4728 - autoconf and other misc cleanups
ea1970a3 4729 - Merged AIX patch from Darren Hall <dhall@virage.org>
4730 - Cleaned up defines.h
fa9a2dd6 4731 - Released 1.2.1pre22
b6019d68 4732
d2dcff5f 473319991227
4734 - Automatically correct paths in manpages and configuration files. Patch
4735 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4736 - Removed credits from README to CREDITS file, updated.
cb807f40 4737 - Added --with-default-path to specify custom path for server
4738 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4739 - PAM bugfix. PermitEmptyPassword was being ignored.
4740 - Fixed PAM config files to allow empty passwords if server does.
4741 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4742 - Use last few chars of tty line as ut_id
5a7794be 4743 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4744 - OpenBSD CVS updates:
4745 - [packet.h auth-rhosts.c]
4746 check format string for packet_disconnect and packet_send_debug, too
4747 - [channels.c]
4748 use packet_get_maxsize for channels. consistence.
d2dcff5f 4749
f74efc8d 475019991226
4751 - Enabled utmpx support by default for Solaris
4752 - Cleanup sshd.c PAM a little more
986a22ec 4753 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4754 X11 ssh-askpass program.
20c43d8c 4755 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4756 Unfortunatly there is currently no way to disable auth failure
4757 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4758 developers
83b7f649 4759 - OpenBSD CVS update:
4760 - [ssh-keygen.1 ssh.1]
bcbf86ec 4761 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4762 .Sh FILES, too
72251cb6 4763 - Released 1.2.1pre21
bcbf86ec 4764 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4765 <jmknoble@jmknoble.cx>
4766 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4767
f498ed15 476819991225
4769 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4770 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4771 - Cleanup and bugfix of PAM authentication code
f74efc8d 4772 - Released 1.2.1pre20
4773
4774 - Merged fixes from Ben Taylor <bent@clark.net>
4775 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4776 - Disabled logging of PAM password authentication failures when password
4777 is empty. (e.g start of authentication loop). Reported by Naz
4778 <96na@eng.cam.ac.uk>)
f498ed15 4779
478019991223
bcbf86ec 4781 - Merged later HPUX patch from Andre Lucas
f498ed15 4782 <andre.lucas@dial.pipex.com>
4783 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4784 <bent@clark.net>
f498ed15 4785
eef6f7e9 478619991222
bcbf86ec 4787 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4788 <pope@netguide.dk>
ae28776a 4789 - Fix login.c breakage on systems which lack ut_host in struct
4790 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4791
a7effaac 479219991221
bcbf86ec 4793 - Integration of large HPUX patch from Andre Lucas
4794 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4795 benefits:
4796 - Ability to disable shadow passwords at configure time
4797 - Ability to disable lastlog support at configure time
4798 - Support for IP address in $DISPLAY
ae2f7af7 4799 - OpenBSD CVS update:
4800 - [sshconnect.c]
4801 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4802 - Fix DISABLE_SHADOW support
4803 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4804 - Release 1.2.1pre19
a7effaac 4805
3f1d9bcd 480619991218
bcbf86ec 4807 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4808 <cjj@u.washington.edu>
7e1c2490 4809 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4810
60d804c8 481119991216
bcbf86ec 4812 - Makefile changes for Solaris from Peter Kocks
60d804c8 4813 <peter.kocks@baygate.com>
89cafde6 4814 - Minor updates to docs
4815 - Merged OpenBSD CVS changes:
4816 - [authfd.c ssh-agent.c]
4817 keysize warnings talk about identity files
4818 - [packet.c]
4819 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4820 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4821 "Chris, the Young One" <cky@pobox.com>
4822 - Released 1.2.1pre18
60d804c8 4823
7dc6fc6d 482419991215
4825 - Integrated patchs from Juergen Keil <jk@tools.de>
4826 - Avoid void* pointer arithmatic
4827 - Use LDFLAGS correctly
68227e6d 4828 - Fix SIGIO error in scp
4829 - Simplify status line printing in scp
61e96248 4830 - Added better test for inline functions compiler support from
906a2515 4831 Darren_Hall@progressive.com
7dc6fc6d 4832
95f1eccc 483319991214
4834 - OpenBSD CVS Changes
4835 - [canohost.c]
bcbf86ec 4836 fix get_remote_port() and friends for sshd -i;
95f1eccc 4837 Holger.Trapp@Informatik.TU-Chemnitz.DE
4838 - [mpaux.c]
4839 make code simpler. no need for memcpy. niels@ ok
4840 - [pty.c]
4841 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4842 fix proto; markus
4843 - [ssh.1]
4844 typo; mark.baushke@solipsa.com
4845 - [channels.c ssh.c ssh.h sshd.c]
4846 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4847 - [sshconnect.c]
4848 move checking of hostkey into own function.
4849 - [version.h]
4850 OpenSSH-1.2.1
884bcb37 4851 - Clean up broken includes in pty.c
7303768f 4852 - Some older systems don't have poll.h, they use sys/poll.h instead
4853 - Doc updates
95f1eccc 4854
847e8865 485519991211
bcbf86ec 4856 - Fix compilation on systems with AFS. Reported by
847e8865 4857 aloomis@glue.umd.edu
bcbf86ec 4858 - Fix installation on Solaris. Reported by
847e8865 4859 Gordon Rowell <gordonr@gormand.com.au>
4860 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4861 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4862 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4863 - Compile fix from David Agraz <dagraz@jahoopa.com>
4864 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4865 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4866 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4867
8946db53 486819991209
4869 - Import of patch from Ben Taylor <bent@clark.net>:
4870 - Improved PAM support
4871 - "uninstall" rule for Makefile
4872 - utmpx support
4873 - Should fix PAM problems on Solaris
2d86a6cc 4874 - OpenBSD CVS updates:
4875 - [readpass.c]
4876 avoid stdio; based on work by markus, millert, and I
4877 - [sshd.c]
4878 make sure the client selects a supported cipher
4879 - [sshd.c]
bcbf86ec 4880 fix sighup handling. accept would just restart and daemon handled
4881 sighup only after the next connection was accepted. use poll on
2d86a6cc 4882 listen sock now.
4883 - [sshd.c]
4884 make that a fatal
87e91331 4885 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4886 to fix libwrap support on NetBSD
5001b9e4 4887 - Released 1.2pre17
8946db53 4888
6d8c4ea4 488919991208
bcbf86ec 4890 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4891 David Agraz <dagraz@jahoopa.com>
4892
4285816a 489319991207
986a22ec 4894 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4895 fixes compatability with 4.x and 5.x
db28aeb5 4896 - Fixed default SSH_ASKPASS
bcbf86ec 4897 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4898 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4899 - Merged more OpenBSD changes:
4900 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4901 move atomicio into it's own file. wrap all socket write()s which
a408af76 4902 were doing write(sock, buf, len) != len, with atomicio() calls.
4903 - [auth-skey.c]
4904 fd leak
4905 - [authfile.c]
4906 properly name fd variable
4907 - [channels.c]
4908 display great hatred towards strcpy
4909 - [pty.c pty.h sshd.c]
4910 use openpty() if it exists (it does on BSD4_4)
4911 - [tildexpand.c]
4912 check for ~ expansion past MAXPATHLEN
4913 - Modified helper.c to use new atomicio function.
4914 - Reformat Makefile a little
4915 - Moved RC4 routines from rc4.[ch] into helper.c
4916 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4917 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4918 - Tweaked Redhat spec
9158d92f 4919 - Clean up bad imports of a few files (forgot -kb)
4920 - Released 1.2pre16
4285816a 4921
9c7b6dfd 492219991204
4923 - Small cleanup of PAM code in sshd.c
57112b5a 4924 - Merged OpenBSD CVS changes:
4925 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4926 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4927 - [auth-rsa.c]
4928 warn only about mismatch if key is _used_
4929 warn about keysize-mismatch with log() not error()
4930 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4931 ports are u_short
4932 - [hostfile.c]
4933 indent, shorter warning
4934 - [nchan.c]
4935 use error() for internal errors
4936 - [packet.c]
4937 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4938 serverloop.c
4939 indent
4940 - [ssh-add.1 ssh-add.c ssh.h]
4941 document $SSH_ASKPASS, reasonable default
4942 - [ssh.1]
4943 CheckHostIP is not available for connects via proxy command
4944 - [sshconnect.c]
4945 typo
4946 easier to read client code for passwd and skey auth
4947 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4948
dad3b556 494919991126
4950 - Add definition for __P()
4951 - Added [v]snprintf() replacement for systems that lack it
4952
0ce43ae4 495319991125
4954 - More reformatting merged from OpenBSD CVS
4955 - Merged OpenBSD CVS changes:
4956 - [channels.c]
4957 fix packet_integrity_check() for !have_hostname_in_open.
4958 report from mrwizard@psu.edu via djm@ibs.com.au
4959 - [channels.c]
4960 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4961 chip@valinux.com via damien@ibs.com.au
4962 - [nchan.c]
4963 it's not an error() if shutdown_write failes in nchan.
4964 - [readconf.c]
4965 remove dead #ifdef-0-code
4966 - [readconf.c servconf.c]
4967 strcasecmp instead of tolower
4968 - [scp.c]
4969 progress meter overflow fix from damien@ibs.com.au
4970 - [ssh-add.1 ssh-add.c]
4971 SSH_ASKPASS support
4972 - [ssh.1 ssh.c]
4973 postpone fork_after_authentication until command execution,
4974 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4975 plus: use daemon() for backgrounding
cf8dd513 4976 - Added BSD compatible install program and autoconf test, thanks to
4977 Niels Kristian Bech Jensen <nkbj@image.dk>
4978 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4979 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4980 - Release 1.2pre15
0ce43ae4 4981
5260325f 498219991124
4983 - Merged very large OpenBSD source code reformat
4984 - OpenBSD CVS updates
4985 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4986 [ssh.h sshd.8 sshd.c]
4987 syslog changes:
4988 * Unified Logmessage for all auth-types, for success and for failed
4989 * Standard connections get only ONE line in the LOG when level==LOG:
4990 Auth-attempts are logged only, if authentication is:
4991 a) successfull or
4992 b) with passwd or
4993 c) we had more than AUTH_FAIL_LOG failues
4994 * many log() became verbose()
4995 * old behaviour with level=VERBOSE
4996 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4997 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4998 messages. allows use of s/key in windows (ttssh, securecrt) and
4999 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5000 - [sshd.8]
5001 -V, for fallback to openssh in SSH2 compatibility mode
5002 - [sshd.c]
5003 fix sigchld race; cjc5@po.cwru.edu
5004
4655fe80 500519991123
5006 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5007 - Restructured package-related files under packages/*
4655fe80 5008 - Added generic PAM config
8b241e50 5009 - Numerous little Solaris fixes
9c08d6ce 5010 - Add recommendation to use GNU make to INSTALL document
4655fe80 5011
60bed5fd 501219991122
5013 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5014 - OpenBSD CVS Changes
bcbf86ec 5015 - [ssh-keygen.c]
5016 don't create ~/.ssh only if the user wants to store the private
5017 key there. show fingerprint instead of public-key after
2f2cc3f9 5018 keygeneration. ok niels@
b09a984b 5019 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5020 - Added timersub() macro
b09a984b 5021 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5022 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5023 pam_strerror definition (one arg vs two).
530f1889 5024 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5025 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5026 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5027 - Added a setenv replacement for systems which lack it
d84a9a44 5028 - Only display public key comment when presenting ssh-askpass dialog
5029 - Released 1.2pre14
60bed5fd 5030
bcbf86ec 5031 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5032 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5033
9d6b7add 503419991121
2f2cc3f9 5035 - OpenBSD CVS Changes:
60bed5fd 5036 - [channels.c]
5037 make this compile, bad markus
5038 - [log.c readconf.c servconf.c ssh.h]
5039 bugfix: loglevels are per host in clientconfig,
5040 factor out common log-level parsing code.
5041 - [servconf.c]
5042 remove unused index (-Wall)
5043 - [ssh-agent.c]
5044 only one 'extern char *__progname'
5045 - [sshd.8]
5046 document SIGHUP, -Q to synopsis
5047 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5048 [channels.c clientloop.c]
5049 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5050 [hope this time my ISP stays alive during commit]
5051 - [OVERVIEW README] typos; green@freebsd
5052 - [ssh-keygen.c]
5053 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5054 exit if writing the key fails (no infinit loop)
5055 print usage() everytime we get bad options
5056 - [ssh-keygen.c] overflow, djm@mindrot.org
5057 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5058
2b942fe0 505919991120
bcbf86ec 5060 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5061 <marc.fournier@acadiau.ca>
5062 - Wrote autoconf tests for integer bit-types
5063 - Fixed enabling kerberos support
bcbf86ec 5064 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5065 handling.
2b942fe0 5066
06479889 506719991119
5068 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5069 - Merged OpenBSD CVS changes
5070 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5071 more %d vs. %s in fmt-strings
5072 - [authfd.c]
5073 Integers should not be printed with %s
7b1cc56c 5074 - EGD uses a socket, not a named pipe. Duh.
5075 - Fix includes in fingerprint.c
29dbde15 5076 - Fix scp progress bar bug again.
bcbf86ec 5077 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5078 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5079 - Added autoconf option to enable Kerberos 4 support (untested)
5080 - Added autoconf option to enable AFS support (untested)
5081 - Added autoconf option to enable S/Key support (untested)
5082 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5083 - Renamed BSD helper function files to bsd-*
bcbf86ec 5084 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5085 when they are absent.
5086 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5087
2bd61362 508819991118
5089 - Merged OpenBSD CVS changes
5090 - [scp.c] foregroundproc() in scp
5091 - [sshconnect.h] include fingerprint.h
bcbf86ec 5092 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5093 changes.
0c16a097 5094 - [ssh.1] Spell my name right.
2bd61362 5095 - Added openssh.com info to README
5096
f095fcc7 509719991117
5098 - Merged OpenBSD CVS changes
5099 - [ChangeLog.Ylonen] noone needs this anymore
5100 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5101 - [hostfile.c]
5102 in known_hosts key lookup the entry for the bits does not need
5103 to match, all the information is contained in n and e. This
5104 solves the problem with buggy servers announcing the wrong
f095fcc7 5105 modulus length. markus and me.
bcbf86ec 5106 - [serverloop.c]
5107 bugfix: check for space if child has terminated, from:
f095fcc7 5108 iedowse@maths.tcd.ie
5109 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5110 [fingerprint.c fingerprint.h]
5111 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5112 - [ssh-agent.1] typo
5113 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5114 - [sshd.c]
f095fcc7 5115 force logging to stderr while loading private key file
5116 (lost while converting to new log-levels)
5117
4d195447 511819991116
5119 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5120 - Merged OpenBSD CVS changes:
5121 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5122 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5123 the keysize of rsa-parameter 'n' is passed implizit,
5124 a few more checks and warnings about 'pretended' keysizes.
5125 - [cipher.c cipher.h packet.c packet.h sshd.c]
5126 remove support for cipher RC4
5127 - [ssh.c]
5128 a note for legay systems about secuity issues with permanently_set_uid(),
5129 the private hostkey and ptrace()
5130 - [sshconnect.c]
5131 more detailed messages about adding and checking hostkeys
5132
dad9a31e 513319991115
5134 - Merged OpenBSD CVS changes:
bcbf86ec 5135 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5136 $DISPLAY, ok niels
5137 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5138 modular.
dad9a31e 5139 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5140 - Merged more OpenBSD CVS changes:
704b1659 5141 [auth-krb4.c]
5142 - disconnect if getpeername() fails
5143 - missing xfree(*client)
5144 [canohost.c]
5145 - disconnect if getpeername() fails
5146 - fix comment: we _do_ disconnect if ip-options are set
5147 [sshd.c]
5148 - disconnect if getpeername() fails
5149 - move checking of remote port to central place
5150 [auth-rhosts.c] move checking of remote port to central place
5151 [log-server.c] avoid extra fd per sshd, from millert@
5152 [readconf.c] print _all_ bad config-options in ssh(1), too
5153 [readconf.h] print _all_ bad config-options in ssh(1), too
5154 [ssh.c] print _all_ bad config-options in ssh(1), too
5155 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5156 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5157 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5158 - Merged more Solaris compability from Marc G. Fournier
5159 <marc.fournier@acadiau.ca>
5160 - Wrote autoconf tests for __progname symbol
986a22ec 5161 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5162 - Released 1.2pre12
5163
5164 - Another OpenBSD CVS update:
5165 - [ssh-keygen.1] fix .Xr
dad9a31e 5166
92da7197 516719991114
5168 - Solaris compilation fixes (still imcomplete)
5169
94f7bb9e 517019991113
dd092f97 5171 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5172 - Don't install config files if they already exist
5173 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5174 - Removed redundant inclusions of config.h
e9c75a39 5175 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5176 - Merged OpenBSD CVS changes:
5177 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5178 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5179 totalsize, ok niels,aaron
bcbf86ec 5180 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5181 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5182 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5183 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5184 - Tidied default config file some more
5185 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5186 if executed from inside a ssh login.
94f7bb9e 5187
e35c1dc2 518819991112
5189 - Merged changes from OpenBSD CVS
5190 - [sshd.c] session_key_int may be zero
b4748e2f 5191 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5192 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5193 deraadt,millert
5194 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5195 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5196 - Released 1.2pre10
e35c1dc2 5197
8bc7973f 5198 - Added INSTALL documentation
6fa724bc 5199 - Merged yet more changes from OpenBSD CVS
5200 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5201 [ssh.c ssh.h sshconnect.c sshd.c]
5202 make all access to options via 'extern Options options'
5203 and 'extern ServerOptions options' respectively;
5204 options are no longer passed as arguments:
5205 * make options handling more consistent
5206 * remove #include "readconf.h" from ssh.h
5207 * readconf.h is only included if necessary
5208 - [mpaux.c] clear temp buffer
5209 - [servconf.c] print _all_ bad options found in configfile
045672f9 5210 - Make ssh-askpass support optional through autoconf
59b0f0d4 5211 - Fix nasty division-by-zero error in scp.c
5212 - Released 1.2pre11
8bc7973f 5213
4cca272e 521419991111
5215 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5216 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5217 - Merged OpenBSD CVS changes:
5218 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5219 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5220 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5221 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5222 file transfers. Fix submitted to OpenBSD developers. Report and fix
5223 from Kees Cook <cook@cpoint.net>
6a17f9c2 5224 - Merged more OpenBSD CVS changes:
bcbf86ec 5225 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5226 + krb-cleanup cleanup
5227 - [clientloop.c log-client.c log-server.c ]
5228 [readconf.c readconf.h servconf.c servconf.h ]
5229 [ssh.1 ssh.c ssh.h sshd.8]
5230 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5231 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5232 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5233 allow session_key_int != sizeof(session_key)
5234 [this should fix the pre-assert-removal-core-files]
5235 - Updated default config file to use new LogLevel option and to improve
5236 readability
5237
f370266e 523819991110
67d68e3a 5239 - Merged several minor fixes:
f370266e 5240 - ssh-agent commandline parsing
5241 - RPM spec file now installs ssh setuid root
5242 - Makefile creates libdir
4cca272e 5243 - Merged beginnings of Solaris compability from Marc G. Fournier
5244 <marc.fournier@acadiau.ca>
f370266e 5245
d4f11b59 524619991109
5247 - Autodetection of SSL/Crypto library location via autoconf
5248 - Fixed location of ssh-askpass to follow autoconf
5249 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5250 - Autodetection of RSAref library for US users
5251 - Minor doc updates
560557bb 5252 - Merged OpenBSD CVS changes:
5253 - [rsa.c] bugfix: use correct size for memset()
5254 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5255 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5256 - RPM build now creates subpackages
aa51e7cc 5257 - Released 1.2pre9
d4f11b59 5258
e1a9c08d 525919991108
5260 - Removed debian/ directory. This is now being maintained separately.
5261 - Added symlinks for slogin in RPM spec file
5262 - Fixed permissions on manpages in RPM spec file
5263 - Added references to required libraries in README file
5264 - Removed config.h.in from CVS
5265 - Removed pwdb support (better pluggable auth is provided by glibc)
5266 - Made PAM and requisite libdl optional
5267 - Removed lots of unnecessary checks from autoconf
5268 - Added support and autoconf test for openpty() function (Unix98 pty support)
5269 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5270 - Added TODO file
5271 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5272 - Added ssh-askpass program
5273 - Added ssh-askpass support to ssh-add.c
5274 - Create symlinks for slogin on install
5275 - Fix "distclean" target in makefile
5276 - Added example for ssh-agent to manpage
5277 - Added support for PAM_TEXT_INFO messages
5278 - Disable internal /etc/nologin support if PAM enabled
5279 - Merged latest OpenBSD CVS changes:
5bae4ab8 5280 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5281 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5282 failures
e1a9c08d 5283 - [sshd.c] remove unused argument. ok dugsong
5284 - [sshd.c] typo
5285 - [rsa.c] clear buffers used for encryption. ok: niels
5286 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5287 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5288 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5289 - Released 1.2pre8
e1a9c08d 5290
3028328e 529119991102
5292 - Merged change from OpenBSD CVS
5293 - One-line cleanup in sshd.c
5294
474832c5 529519991030
5296 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5297 - Merged latest updates for OpenBSD CVS:
5298 - channels.[ch] - remove broken x11 fix and document istate/ostate
5299 - ssh-agent.c - call setsid() regardless of argv[]
5300 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5301 - Documentation cleanups
5302 - Renamed README -> README.Ylonen
5303 - Renamed README.openssh ->README
474832c5 5304
339660f6 530519991029
5306 - Renamed openssh* back to ssh* at request of Theo de Raadt
5307 - Incorporated latest changes from OpenBSD's CVS
5308 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5309 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5310 - Make distclean now removed configure script
5311 - Improved PAM logging
5312 - Added some debug() calls for PAM
4ecd19ea 5313 - Removed redundant subdirectories
bcbf86ec 5314 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5315 building on Debian.
242588e6 5316 - Fixed off-by-one error in PAM env patch
5317 - Released 1.2pre6
339660f6 5318
5881cd60 531919991028
5320 - Further PAM enhancements.
5321 - Much cleaner
5322 - Now uses account and session modules for all logins.
5323 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5324 - Build fixes
5325 - Autoconf
5326 - Change binary names to open*
5327 - Fixed autoconf script to detect PAM on RH6.1
5328 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5329 - Released 1.2pre4
fca82d2e 5330
5331 - Imported latest OpenBSD CVS code
5332 - Updated README.openssh
93f04616 5333 - Released 1.2pre5
fca82d2e 5334
5881cd60 533519991027
5336 - Adapted PAM patch.
5337 - Released 1.0pre2
5338
5339 - Excised my buggy replacements for strlcpy and mkdtemp
5340 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5341 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5342 - Picked up correct version number from OpenBSD
5343 - Added sshd.pam PAM configuration file
5344 - Added sshd.init Redhat init script
5345 - Added openssh.spec RPM spec file
5346 - Released 1.2pre3
5347
534819991026
5349 - Fixed include paths of OpenSSL functions
5350 - Use OpenSSL MD5 routines
5351 - Imported RC4 code from nanocrypt
5352 - Wrote replacements for OpenBSD arc4random* functions
5353 - Wrote replacements for strlcpy and mkdtemp
5354 - Released 1.0pre1
0b202697 5355
5356$Id$
This page took 1.076388 seconds and 5 git commands to generate.