]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/05 11:09:17
[openssh.git] / ChangeLog
CommitLineData
63f7e231 120010406
2 - (stevesk) logintest.c: fix for systems without __progname
d8a2f554 3 - OpenBSD CVS Sync
4 - markus@cvs.openbsd.org 2001/04/05 10:00:06
5 [compat.c]
6 2.3.x does old GEX, too; report jakob@
6ba22c93 7 - markus@cvs.openbsd.org 2001/04/05 10:39:03
8 [compress.c compress.h packet.c]
9 reset compress state per direction when rekeying.
3667ba79 10 - markus@cvs.openbsd.org 2001/04/05 10:39:48
11 [version.h]
12 temporary version 2.5.4 (supports rekeying).
13 this is not an official release.
cd332296 14 - markus@cvs.openbsd.org 2001/04/05 10:42:57
15 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
16 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
17 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
18 sshconnect2.c sshd.c]
19 fix whitespace: unexpand + trailing spaces.
255cfda1 20 - markus@cvs.openbsd.org 2001/04/05 11:09:17
21 [clientloop.c compat.c compat.h]
22 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
63f7e231 23
d8ee838b 2420010405
25 - OpenBSD CVS Sync
26 - markus@cvs.openbsd.org 2001/04/04 09:48:35
27 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
28 don't sent multiple kexinit-requests.
29 send newkeys, block while waiting for newkeys.
30 fix comments.
7a37c112 31 - markus@cvs.openbsd.org 2001/04/04 14:34:58
32 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
33 enable server side rekeying + some rekey related clientup.
34 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 35 - markus@cvs.openbsd.org 2001/04/04 15:50:55
36 [compat.c]
37 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 38 - markus@cvs.openbsd.org 2001/04/04 20:25:38
39 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
40 sshconnect2.c sshd.c]
41 more robust rekeying
42 don't send channel data after rekeying is started.
0715ec6c 43 - markus@cvs.openbsd.org 2001/04/04 20:32:56
44 [auth2.c]
45 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 46 - markus@cvs.openbsd.org 2001/04/04 22:04:35
47 [kex.c kexgex.c serverloop.c]
48 parse full kexinit packet.
49 make server-side more robust, too.
a7ca6275 50 - markus@cvs.openbsd.org 2001/04/04 23:09:18
51 [dh.c kex.c packet.c]
52 clear+free keys,iv for rekeying.
53 + fix DH mem leaks. ok niels@
86c9e193 54 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
55 BROKEN_VHANGUP
d8ee838b 56
9d451c5a 5720010404
58 - OpenBSD CVS Sync
59 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
60 [ssh-agent.1]
61 grammar; slade@shore.net
894c5fa6 62 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
63 [sftp-glob.c ssh-agent.c ssh-keygen.c]
64 free() -> xfree()
a5c9ffdb 65 - markus@cvs.openbsd.org 2001/04/03 19:53:29
66 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
67 move kex to kex*.c, used dispatch_set() callbacks for kex. should
68 make rekeying easier.
3463ff28 69 - todd@cvs.openbsd.org 2001/04/03 21:19:38
70 [ssh_config]
71 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 72 - markus@cvs.openbsd.org 2001/04/03 23:32:12
73 [kex.c kex.h packet.c sshconnect2.c sshd.c]
74 undo parts of recent my changes: main part of keyexchange does not
75 need dispatch-callbacks, since application data is delayed until
76 the keyexchange completes (if i understand the drafts correctly).
77 add some infrastructure for re-keying.
e092ce67 78 - markus@cvs.openbsd.org 2001/04/04 00:06:54
79 [clientloop.c sshconnect2.c]
80 enable client rekeying
81 (1) force rekeying with ~R, or
82 (2) if the server requests rekeying.
83 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 84 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 85
672f212f 8620010403
87 - OpenBSD CVS Sync
88 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
89 [sshd.8]
90 typo; ok markus@
6be9a5e8 91 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
92 [readconf.c servconf.c]
93 correct comment; ok markus@
fe39c3df 94 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
95 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 96
0be033ea 9720010402
98 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 99 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 100
b7a2a476 10120010330
102 - (djm) Another openbsd-compat/glob.c sync
4047d868 103 - (djm) OpenBSD CVS Sync
104 - provos@cvs.openbsd.org 2001/03/28 21:59:41
105 [kex.c kex.h sshconnect2.c sshd.c]
106 forgot to include min and max params in hash, okay markus@
c8682232 107 - provos@cvs.openbsd.org 2001/03/28 22:04:57
108 [dh.c]
109 more sanity checking on primes file
d9cd3575 110 - markus@cvs.openbsd.org 2001/03/28 22:43:31
111 [auth.h auth2.c auth2-chall.c]
112 check auth_root_allowed for kbd-int auth, too.
86b878d5 113 - provos@cvs.openbsd.org 2001/03/29 14:24:59
114 [sshconnect2.c]
115 use recommended defaults
1ad64a93 116 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
117 [sshconnect2.c sshd.c]
118 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 119 - markus@cvs.openbsd.org 2001/03/29 21:17:40
120 [dh.c dh.h kex.c kex.h]
121 prepare for rekeying: move DH code to dh.c
76ca7b01 122 - djm@cvs.openbsd.org 2001/03/29 23:42:01
123 [sshd.c]
124 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 125
01ce749f 12620010329
127 - OpenBSD CVS Sync
128 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
129 [ssh.1]
130 document more defaults; misc. cleanup. ok markus@
569807fb 131 - markus@cvs.openbsd.org 2001/03/26 23:12:42
132 [authfile.c]
133 KNF
457fc0c6 134 - markus@cvs.openbsd.org 2001/03/26 23:23:24
135 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
136 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 137 - markus@cvs.openbsd.org 2001/03/27 10:34:08
138 [ssh-rsa.c sshd.c]
139 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 140 - markus@cvs.openbsd.org 2001/03/27 10:57:00
141 [compat.c compat.h ssh-rsa.c]
142 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
143 signatures in SSH protocol 2, ok djm@
db1cd2f3 144 - provos@cvs.openbsd.org 2001/03/27 17:46:50
145 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
146 make dh group exchange more flexible, allow min and max group size,
147 okay markus@, deraadt@
e5ff6ecf 148 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
149 [scp.c]
150 start to sync scp closer to rcp; ok markus@
03cb2621 151 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
152 [scp.c]
153 usage more like rcp and add missing -B to usage; ok markus@
563834bb 154 - markus@cvs.openbsd.org 2001/03/28 20:50:45
155 [sshd.c]
156 call refuse() before close(); from olemx@ans.pl
01ce749f 157
b5b68128 15820010328
159 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
160 resolve linking conflicts with libcrypto. Report and suggested fix
161 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 162 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
163 fix from Philippe Levan <levan@epix.net>
cccfea16 164 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
165 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 166 - (djm) Sync openbsd-compat/glob.c
b5b68128 167
0c90b590 16820010327
169 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 170 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
171 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 172 - OpenBSD CVS Sync
173 - djm@cvs.openbsd.org 2001/03/25 00:01:34
174 [session.c]
175 shorten; ok markus@
4f4648f9 176 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
177 [servconf.c servconf.h session.c sshd.8 sshd_config]
178 PrintLastLog option; from chip@valinux.com with some minor
179 changes by me. ok markus@
9afbfcfa 180 - markus@cvs.openbsd.org 2001/03/26 08:07:09
181 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
182 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
183 simpler key load/save interface, see authfile.h
184 - (djm) Reestablish PAM credentials (which can be supplemental group
185 memberships) after initgroups() blows them away. Report and suggested
186 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 187
b567a40c 18820010324
189 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 190 - OpenBSD CVS Sync
191 - djm@cvs.openbsd.org 2001/03/23 11:04:07
192 [compat.c compat.h sshconnect2.c sshd.c]
193 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 194 - markus@cvs.openbsd.org 2001/03/23 12:02:49
195 [auth1.c]
196 authctxt is now passed to do_authenticated
e285053e 197 - markus@cvs.openbsd.org 2001/03/23 13:10:57
198 [sftp-int.c]
199 fix put, upload to _absolute_ path, ok djm@
1d3c30db 200 - markus@cvs.openbsd.org 2001/03/23 14:28:32
201 [session.c sshd.c]
202 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 203 - (djm) Pull out our own SIGPIPE hacks
b567a40c 204
8a169574 20520010323
206 - OpenBSD CVS Sync
207 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
208 [sshd.c]
209 do not place linefeeds in buffer
210
ee110bfb 21120010322
212 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 213 - (bal) version.c CVS ID resync
a5b09902 214 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
215 resync
ae7242ef 216 - (bal) scp.c CVS ID resync
3e587cc3 217 - OpenBSD CVS Sync
218 - markus@cvs.openbsd.org 2001/03/20 19:10:16
219 [readconf.c]
220 default to SSH protocol version 2
e5d7a405 221 - markus@cvs.openbsd.org 2001/03/20 19:21:21
222 [session.c]
223 remove unused arg
39f7530f 224 - markus@cvs.openbsd.org 2001/03/20 19:21:21
225 [session.c]
226 remove unused arg
bb5639fe 227 - markus@cvs.openbsd.org 2001/03/21 11:43:45
228 [auth1.c auth2.c session.c session.h]
229 merge common ssh v1/2 code
5e7cb456 230 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
231 [ssh-keygen.c]
232 add -B flag to usage
ca4df544 233 - markus@cvs.openbsd.org 2001/03/21 21:06:30
234 [session.c]
235 missing init; from mib@unimelb.edu.au
ee110bfb 236
f5f6020e 23720010321
238 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
239 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 240 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
241 from Solar Designer <solar@openwall.com>
0a3700ee 242 - (djm) Don't loop forever when changing password via PAM. Patch
243 from Solar Designer <solar@openwall.com>
0c13ffa2 244 - (djm) Generate config files before build
7a7101ec 245 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
246 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 247
8d539493 24820010320
01022caf 249 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
250 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 251 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 252 - (djm) OpenBSD CVS Sync
253 - markus@cvs.openbsd.org 2001/03/19 17:07:23
254 [auth.c readconf.c]
255 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 256 - markus@cvs.openbsd.org 2001/03/19 17:12:10
257 [version.h]
258 version 2.5.2
ea44783f 259 - (djm) Update RPM spec version
260 - (djm) Release 2.5.2p1
3743cc2f 261- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
262 change S_ISLNK macro to work for UnixWare 2.03
9887f269 263- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
264 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 265
e339aa53 26620010319
267 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
268 do it implicitly.
7cdb79d4 269 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 270 - OpenBSD CVS Sync
271 - markus@cvs.openbsd.org 2001/03/18 12:07:52
272 [auth-options.c]
273 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 274 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 275 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
276 move HAVE_LONG_LONG_INT where it works
d1581d5f 277 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 278 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 279 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 280 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 281 - (djm) OpenBSD CVS Sync
282 - djm@cvs.openbsd.org 2001/03/19 03:52:51
283 [sftp-client.c]
284 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 285 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
286 [compat.c compat.h sshd.c]
287 specifically version match on ssh scanners. do not log scan
288 information to the console
dc504afd 289 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 290 [sshd.8]
dc504afd 291 Document permitopen authorized_keys option; ok markus@
babd91d4 292 - djm@cvs.openbsd.org 2001/03/19 05:49:52
293 [ssh.1]
294 document PreferredAuthentications option; ok markus@
05c64611 295 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 296
ec0ad9c2 29720010318
298 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
299 size not delimited" fatal errors when tranfering.
5cc8d4ad 300 - OpenBSD CVS Sync
301 - markus@cvs.openbsd.org 2001/03/17 17:27:59
302 [auth.c]
303 check /etc/shells, too
7411201c 304 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
305 openbsd-compat/fake-regex.h
ec0ad9c2 306
8a968c25 30720010317
308 - Support usrinfo() on AIX. Based on patch from Gert Doering
309 <gert@greenie.muc.de>
bf1d27bd 310 - OpenBSD CVS Sync
311 - markus@cvs.openbsd.org 2001/03/15 15:05:59
312 [scp.c]
313 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 314 - markus@cvs.openbsd.org 2001/03/15 22:07:08
315 [session.c]
316 pass Session to do_child + KNF
d50d9b63 317 - djm@cvs.openbsd.org 2001/03/16 08:16:18
318 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
319 Revise globbing for get/put to be more shell-like. In particular,
320 "get/put file* directory/" now works. ok markus@
f55d1b5f 321 - markus@cvs.openbsd.org 2001/03/16 09:55:53
322 [sftp-int.c]
323 fix memset and whitespace
6a8496e4 324 - markus@cvs.openbsd.org 2001/03/16 13:44:24
325 [sftp-int.c]
326 discourage strcat/strcpy
01794848 327 - markus@cvs.openbsd.org 2001/03/16 19:06:30
328 [auth-options.c channels.c channels.h serverloop.c session.c]
329 implement "permitopen" key option, restricts -L style forwarding to
330 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 331 - Check for gl_matchc support in glob_t and fall back to the
332 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 333
4cb5d598 33420010315
335 - OpenBSD CVS Sync
336 - markus@cvs.openbsd.org 2001/03/14 08:57:14
337 [sftp-client.c]
338 Wall
85cf5827 339 - markus@cvs.openbsd.org 2001/03/14 15:15:58
340 [sftp-int.c]
341 add version command
61b3a2bc 342 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
343 [sftp-server.c]
344 note no getopt()
51e2fc8f 345 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 346 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 347
acc9d6d7 34820010314
349 - OpenBSD CVS Sync
85cf5827 350 - markus@cvs.openbsd.org 2001/03/13 17:34:42
351 [auth-options.c]
352 missing xfree, deny key on parse error; ok stevesk@
353 - djm@cvs.openbsd.org 2001/03/13 22:42:54
354 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
355 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 356 - (bal) Fix strerror() in bsd-misc.c
357 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
358 missing or lacks the GLOB_ALTDIRFUNC extension
359 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
360 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 361
22138a36 36220010313
363 - OpenBSD CVS Sync
364 - markus@cvs.openbsd.org 2001/03/12 22:02:02
365 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
366 remove old key_fingerprint interface, s/_ex//
367
539af7f5 36820010312
369 - OpenBSD CVS Sync
370 - markus@cvs.openbsd.org 2001/03/11 13:25:36
371 [auth2.c key.c]
372 debug
301e8e5b 373 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
374 [key.c key.h]
375 add improved fingerprint functions. based on work by Carsten
376 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 377 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
378 [ssh-keygen.1 ssh-keygen.c]
379 print both md5, sha1 and bubblebabble fingerprints when using
380 ssh-keygen -l -v. ok markus@.
08345971 381 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
382 [key.c]
383 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 384 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
385 [ssh-keygen.c]
386 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 387 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
388 test if snprintf() supports %ll
389 add /dev to search path for PRNGD/EGD socket
390 fix my mistake in USER_PATH test program
79c9ac1b 391 - OpenBSD CVS Sync
392 - markus@cvs.openbsd.org 2001/03/11 18:29:51
393 [key.c]
394 style+cleanup
aaf45d87 395 - markus@cvs.openbsd.org 2001/03/11 22:33:24
396 [ssh-keygen.1 ssh-keygen.c]
397 remove -v again. use -B instead for bubblebabble. make -B consistent
398 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 399 - (djm) Bump portable version number for generating test RPMs
94dd09e3 400 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 401 - (bal) Reorder includes in Makefile.
539af7f5 402
d156519a 40320010311
404 - OpenBSD CVS Sync
405 - markus@cvs.openbsd.org 2001/03/10 12:48:27
406 [sshconnect2.c]
407 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 408 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
409 [readconf.c ssh_config]
410 default to SSH2, now that m68k runs fast
2f778758 411 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
412 [ttymodes.c ttymodes.h]
413 remove unused sgtty macros; ok markus@
99c415db 414 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
415 [compat.c compat.h sshconnect.c]
416 all known netscreen ssh versions, and older versions of OSU ssh cannot
417 handle password padding (newer OSU is fixed)
456fce50 418 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
419 make sure $bindir is in USER_PATH so scp will work
cab80f75 420 - OpenBSD CVS Sync
421 - markus@cvs.openbsd.org 2001/03/10 17:51:04
422 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
423 add PreferredAuthentications
d156519a 424
1c9a907f 42520010310
426 - OpenBSD CVS Sync
427 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
428 [ssh-keygen.c]
429 create *.pub files with umask 0644, so that you can mv them to
430 authorized_keys
cb7bd922 431 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
432 [sshd.c]
433 typo; slade@shore.net
61cf0e38 434 - Removed log.o from sftp client. Not needed.
1c9a907f 435
385590e4 43620010309
437 - OpenBSD CVS Sync
438 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
439 [auth1.c]
440 unused; ok markus@
acf06a60 441 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
442 [sftp.1]
443 spelling, cleanup; ok deraadt@
fee56204 444 - markus@cvs.openbsd.org 2001/03/08 21:42:33
445 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
446 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
447 no need to do enter passphrase or do expensive sign operations if the
448 server does not accept key).
385590e4 449
3a7fe5ba 45020010308
451 - OpenBSD CVS Sync
d5ebca2b 452 - djm@cvs.openbsd.org 2001/03/07 10:11:23
453 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
454 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
455 functions and small protocol change.
456 - markus@cvs.openbsd.org 2001/03/08 00:15:48
457 [readconf.c ssh.1]
458 turn off useprivilegedports by default. only rhost-auth needs
459 this. older sshd's may need this, too.
097ca118 460 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
461 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 462
3251b439 46320010307
464 - (bal) OpenBSD CVS Sync
465 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
466 [ssh-keyscan.c]
467 appease gcc
a5ec8a3d 468 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
469 [sftp-int.c sftp.1 sftp.c]
470 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 471 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
472 [sftp.1]
473 order things
2c86906e 474 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
475 [ssh.1 sshd.8]
476 the name "secure shell" is boring, noone ever uses it
7daf8515 477 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
478 [ssh.1]
479 removed dated comment
f52798a4 480 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 481
657297ff 48220010306
483 - (bal) OpenBSD CVS Sync
484 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
485 [sshd.8]
486 alpha order; jcs@rt.fm
7c8f2a26 487 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
488 [servconf.c]
489 sync error message; ok markus@
f2ba0775 490 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
491 [myproposal.h ssh.1]
492 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
493 provos & markus ok
7a6c39a3 494 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
495 [sshd.8]
496 detail default hmac setup too
7de5b06b 497 - markus@cvs.openbsd.org 2001/03/05 17:17:21
498 [kex.c kex.h sshconnect2.c sshd.c]
499 generate a 2*need size (~300 instead of 1024/2048) random private
500 exponent during the DH key agreement. according to Niels (the great
501 german advisor) this is safe since /etc/primes contains strong
502 primes only.
503
504 References:
505 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
506 agreement with short exponents, In Advances in Cryptology
507 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 508 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
509 [ssh.1]
510 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 511 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
512 [dh.c]
513 spelling
bbc62e59 514 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
515 [authfd.c cli.c ssh-agent.c]
516 EINTR/EAGAIN handling is required in more cases
c16c7f20 517 - millert@cvs.openbsd.org 2001/03/06 01:06:03
518 [ssh-keyscan.c]
519 Don't assume we wil get the version string all in one read().
520 deraadt@ OK'd
09cb311c 521 - millert@cvs.openbsd.org 2001/03/06 01:08:27
522 [clientloop.c]
523 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 524
1a2936c4 52520010305
526 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 527 - (bal) CVS ID touch up on sftp-int.c
e77df335 528 - (bal) CVS ID touch up on uuencode.c
6cca9fde 529 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 530 - (bal) OpenBSD CVS Sync
dcb971e1 531 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
532 [sshd.8]
533 it's the OpenSSH one
778f6940 534 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
535 [ssh-keyscan.c]
536 inline -> __inline__, and some indent
81333640 537 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
538 [authfile.c]
539 improve fd handling
79ddf6db 540 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
541 [sftp-server.c]
542 careful with & and &&; markus ok
96ee8386 543 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
544 [ssh.c]
545 -i supports DSA identities now; ok markus@
0c126dc9 546 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
547 [servconf.c]
548 grammar; slade@shore.net
ed2166d8 549 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
550 [ssh-keygen.1 ssh-keygen.c]
551 document -d, and -t defaults to rsa1
b07ae1e9 552 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
553 [ssh-keygen.1 ssh-keygen.c]
554 bye bye -d
e2fccec3 555 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
556 [sshd_config]
557 activate RSA 2 key
e91c60f2 558 - markus@cvs.openbsd.org 2001/02/22 21:57:27
559 [ssh.1 sshd.8]
560 typos/grammar from matt@anzen.com
3b1a83df 561 - markus@cvs.openbsd.org 2001/02/22 21:59:44
562 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
563 use pwcopy in ssh.c, too
19d57054 564 - markus@cvs.openbsd.org 2001/02/23 15:34:53
565 [serverloop.c]
566 debug2->3
00be5382 567 - markus@cvs.openbsd.org 2001/02/23 18:15:13
568 [sshd.c]
569 the random session key depends now on the session_key_int
570 sent by the 'attacker'
571 dig1 = md5(cookie|session_key_int);
572 dig2 = md5(dig1|cookie|session_key_int);
573 fake_session_key = dig1|dig2;
574 this change is caused by a mail from anakin@pobox.com
575 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 576 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
577 [readconf.c]
578 look for id_rsa by default, before id_dsa
582038fb 579 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
580 [sshd_config]
581 ssh2 rsa key before dsa key
6e18cb71 582 - markus@cvs.openbsd.org 2001/02/27 10:35:27
583 [packet.c]
584 fix random padding
1b5dfeb2 585 - markus@cvs.openbsd.org 2001/02/27 11:00:11
586 [compat.c]
587 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 588 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
589 [misc.c]
590 pull in protos
167b3512 591 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
592 [sftp.c]
593 do not kill the subprocess on termination (we will see if this helps
594 things or hurts things)
7e8911cd 595 - markus@cvs.openbsd.org 2001/02/28 08:45:39
596 [clientloop.c]
597 fix byte counts for ssh protocol v1
ee55dacf 598 - markus@cvs.openbsd.org 2001/02/28 08:54:55
599 [channels.c nchan.c nchan.h]
600 make sure remote stderr does not get truncated.
601 remove closed fd's from the select mask.
a6215e53 602 - markus@cvs.openbsd.org 2001/02/28 09:57:07
603 [packet.c packet.h sshconnect2.c]
604 in ssh protocol v2 use ignore messages for padding (instead of
605 trailing \0).
94dfb550 606 - markus@cvs.openbsd.org 2001/02/28 12:55:07
607 [channels.c]
608 unify debug messages
5649fbbe 609 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
610 [misc.c]
611 for completeness, copy pw_gecos too
0572fe75 612 - markus@cvs.openbsd.org 2001/02/28 21:21:41
613 [sshd.c]
614 generate a fake session id, too
95ce5599 615 - markus@cvs.openbsd.org 2001/02/28 21:27:48
616 [channels.c packet.c packet.h serverloop.c]
617 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
618 use random content in ignore messages.
355724fc 619 - markus@cvs.openbsd.org 2001/02/28 21:31:32
620 [channels.c]
621 typo
c3f7d267 622 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
623 [authfd.c]
624 split line so that p will have an easier time next time around
a01a5f30 625 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
626 [ssh.c]
627 shorten usage by a line
12bf85ed 628 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
629 [auth-rsa.c auth2.c deattack.c packet.c]
630 KNF
4371658c 631 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
632 [cli.c cli.h rijndael.h ssh-keyscan.1]
633 copyright notices on all source files
ce91d6f8 634 - markus@cvs.openbsd.org 2001/03/01 22:46:37
635 [ssh.c]
636 don't truncate remote ssh-2 commands; from mkubita@securities.cz
637 use min, not max for logging, fixes overflow.
409edaba 638 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
639 [sshd.8]
640 explain SIGHUP better
b8dc87d3 641 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
642 [sshd.8]
643 doc the dsa/rsa key pair files
f3c7c613 644 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
645 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
646 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
647 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
648 make copyright lines the same format
2671b47f 649 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
650 [ssh-keyscan.c]
651 standard theo sweep
ff7fee59 652 - millert@cvs.openbsd.org 2001/03/03 21:19:41
653 [ssh-keyscan.c]
654 Dynamically allocate read_wait and its copies. Since maxfd is
655 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 656 - millert@cvs.openbsd.org 2001/03/03 21:40:30
657 [sftp-server.c]
658 Dynamically allocate fd_set; deraadt@ OK
20e04e90 659 - millert@cvs.openbsd.org 2001/03/03 21:41:07
660 [packet.c]
661 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 662 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
663 [sftp-server.c]
664 KNF
c630ce76 665 - markus@cvs.openbsd.org 2001/03/03 23:52:22
666 [sftp.c]
667 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 668 - markus@cvs.openbsd.org 2001/03/03 23:59:34
669 [log.c ssh.c]
670 log*.c -> log.c
61f8a1d1 671 - markus@cvs.openbsd.org 2001/03/04 00:03:59
672 [channels.c]
673 debug1->2
38967add 674 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
675 [ssh.c]
676 add -m to usage; ok markus@
46f23b8d 677 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
678 [sshd.8]
679 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 680 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
681 [servconf.c sshd.8]
682 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 683 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
684 [sshd.8]
685 spelling
54b974dc 686 - millert@cvs.openbsd.org 2001/03/04 17:42:28
687 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
688 ssh.c sshconnect.c sshd.c]
689 log functions should not be passed strings that end in newline as they
690 get passed on to syslog() and when logging to stderr, do_log() appends
691 its own newline.
51c251f0 692 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
693 [sshd.8]
694 list SSH2 ciphers
2605addd 695 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 696 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 697 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 698 - (stevesk) OpenBSD sync:
699 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
700 [ssh-keyscan.c]
701 skip inlining, why bother
5152d46f 702 - (stevesk) sftp.c: handle __progname
1a2936c4 703
40edd7ef 70420010304
705 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 706 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
707 give Mark Roth credit for mdoc2man.pl
40edd7ef 708
9817de5f 70920010303
40edd7ef 710 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
711 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
712 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
713 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 714 "--with-egd-pool" configure option with "--with-prngd-socket" and
715 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
716 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 717
20cad736 71820010301
719 - (djm) Properly add -lcrypt if needed.
5f404be3 720 - (djm) Force standard PAM conversation function in a few more places.
721 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
722 <nalin@redhat.com>
480eb294 723 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
724 <vinschen@redhat.com>
ad1f4a20 725 - (djm) Released 2.5.1p2
20cad736 726
cf0c5df5 72720010228
728 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
729 "Bad packet length" bugs.
403f5a8e 730 - (djm) Fully revert PAM session patch (again). All PAM session init is
731 now done before the final fork().
065ef9b1 732 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 733 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 734
86b416a7 73520010227
51fb577a 736 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
737 <vinschen@redhat.com>
2af09193 738 - (bal) OpenBSD Sync
739 - markus@cvs.openbsd.org 2001/02/23 15:37:45
740 [session.c]
741 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 742 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
743 <jmknoble@jmknoble.cx>
f4e9a0e1 744 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
745 <markm@swoon.net>
746 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 747 - (djm) fatal() on OpenSSL version mismatch
27cf96de 748 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 749 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
750 <markm@swoon.net>
4bc6dd70 751 - (djm) Fix PAM fix
4236bde4 752 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
753 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 754 2.3.x.
755 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
756 <markm@swoon.net>
a29d3f1c 757 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
758 <tim@multitalents.net>
759 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
760 <tim@multitalents.net>
51fb577a 761
4925395f 76220010226
763 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 764 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
765 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 766
1eb4ec64 76720010225
768 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
769 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 770 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
771 platform defines u_int64_t as being that.
1eb4ec64 772
a738c3b0 77320010224
774 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
775 Vinschen <vinschen@redhat.com>
776 - (bal) Reorder where 'strftime' is detected to resolve linking
777 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
778
8fd97cc4 77920010224
780 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
781 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 782 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
783 some platforms.
3d114925 784 - (bal) Generalize lack of UNIX sockets since this also effects Cray
785 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 786
14a49e44 78720010223
788 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
789 <tell@telltronics.org>
cb291102 790 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
791 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 792 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
793 <tim@multitalents.net>
14a49e44 794
73d6d7fa 79520010222
796 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 797 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
798 - (bal) Removed reference to liblogin from contrib/README. It was
799 integrated into OpenSSH a long while ago.
2a81eb9f 800 - (stevesk) remove erroneous #ifdef sgi code.
801 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 802
fbf305f1 80320010221
804 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 805 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
806 <tim@multitalents.net>
1fe61b2e 807 - (bal) Reverted out of 2001/02/15 patch by djm below because it
808 breaks Solaris.
809 - (djm) Move PAM session setup back to before setuid to user.
810 fixes problems on Solaris-drived PAMs.
266140a8 811 - (stevesk) session.c: back out to where we were before:
812 - (djm) Move PAM session initialisation until after fork in sshd. Patch
813 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 814
8b3319f4 81520010220
816 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
817 getcwd.c.
c2b544a5 818 - (bal) OpenBSD CVS Sync:
819 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
820 [sshd.c]
821 clarify message to make it not mention "ident"
8b3319f4 822
1729c161 82320010219
824 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
825 pty.[ch] -> sshpty.[ch]
d6f13fbb 826 - (djm) Rework search for OpenSSL location. Skip directories which don't
827 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
828 with its limit of 6 -L options.
0476625f 829 - OpenBSD CVS Sync:
830 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
831 [sftp.1]
832 typo
833 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
834 [ssh.c]
835 cleanup -V output; noted by millert
836 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
837 [sshd.8]
838 it's the OpenSSH one
839 - markus@cvs.openbsd.org 2001/02/18 11:33:54
840 [dispatch.c]
841 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
842 - markus@cvs.openbsd.org 2001/02/19 02:53:32
843 [compat.c compat.h serverloop.c]
844 ssh-1.2.{18-22} has broken handling of ignore messages; report from
845 itojun@
846 - markus@cvs.openbsd.org 2001/02/19 03:35:23
847 [version.h]
848 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
849 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
850 [scp.c]
851 np is changed by recursion; vinschen@redhat.com
852 - Update versions in RPM spec files
853 - Release 2.5.1p1
1729c161 854
663fd560 85520010218
856 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
857 <tim@multitalents.net>
25cd3375 858 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
859 stevesk
58e7f038 860 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
861 <vinschen@redhat.com> and myself.
32ced054 862 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
863 Miskiewicz <misiek@pld.ORG.PL>
6a951840 864 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
865 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 866 - (djm) Use ttyname() to determine name of tty returned by openpty()
867 rather then risking overflow. Patch from Marek Michalkiewicz
868 <marekm@amelek.gda.pl>
bdf80b2c 869 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
870 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 871 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 872 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
873 SunOS)
f61d6b17 874 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
875 <tim@multitalents.net>
dfef7e7e 876 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 877 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 878 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
879 SIGALRM.
e1a023df 880 - (djm) Move entropy.c over to mysignal()
667beaa9 881 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
882 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
883 Miller <Todd.Miller@courtesan.com>
ecdde3d8 884 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 885 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
886 enable with --with-bsd-auth.
2adddc78 887 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 888
0b1728c5 88920010217
890 - (bal) OpenBSD Sync:
891 - markus@cvs.openbsd.org 2001/02/16 13:38:18
892 [channel.c]
893 remove debug
c8b058b4 894 - markus@cvs.openbsd.org 2001/02/16 14:03:43
895 [session.c]
896 proper payload-length check for x11 w/o screen-number
0b1728c5 897
b41d8d4d 89820010216
899 - (bal) added '--with-prce' to allow overriding of system regex when
900 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 901 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 902 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
903 Fixes linking on SCO.
0ceb21d6 904 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
905 Nalin Dahyabhai <nalin@redhat.com>
906 - (djm) BSD license for gnome-ssh-askpass (was X11)
907 - (djm) KNF on gnome-ssh-askpass
ed6553e2 908 - (djm) USE_PIPES for a few more sysv platforms
909 - (djm) Cleanup configure.in a little
910 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 911 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
912 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 913 - (djm) OpenBSD CVS:
914 - markus@cvs.openbsd.org 2001/02/15 16:19:59
915 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
916 [sshconnect1.c sshconnect2.c]
917 genericize password padding function for SSH1 and SSH2.
918 add stylized echo to 2, too.
919 - (djm) Add roundup() macro to defines.h
9535dddf 920 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
921 needed on Unixware 2.x.
b41d8d4d 922
0086bfaf 92320010215
924 - (djm) Move PAM session setup back to before setuid to user. Fixes
925 problems on Solaris-derived PAMs.
e11aab29 926 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
927 <Darren.Moffat@eng.sun.com>
9e3c31f7 928 - (bal) Sync w/ OpenSSH for new release
929 - markus@cvs.openbsd.org 2001/02/12 12:45:06
930 [sshconnect1.c]
931 fix xmalloc(0), ok dugsong@
b2552997 932 - markus@cvs.openbsd.org 2001/02/11 12:59:25
933 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
934 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
935 1) clean up the MAC support for SSH-2
936 2) allow you to specify the MAC with 'ssh -m'
937 3) or the 'MACs' keyword in ssh(d)_config
938 4) add hmac-{md5,sha1}-96
939 ok stevesk@, provos@
15853e93 940 - markus@cvs.openbsd.org 2001/02/12 16:16:23
941 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
942 ssh-keygen.c sshd.8]
943 PermitRootLogin={yes,without-password,forced-commands-only,no}
944 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 945 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 946 [clientloop.c packet.c ssh-keyscan.c]
947 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 948 - markus@cvs.openssh.org 2001/02/13 22:49:40
949 [auth1.c auth2.c]
950 setproctitle(user) only if getpwnam succeeds
951 - markus@cvs.openbsd.org 2001/02/12 23:26:20
952 [sshd.c]
953 missing memset; from solar@openwall.com
954 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
955 [sftp-int.c]
956 lumask now works with 1 numeric arg; ok markus@, djm@
957 - djm@cvs.openbsd.org 2001/02/14 9:46:03
958 [sftp-client.c sftp-int.c sftp.1]
959 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
960 ok markus@
0b16bb01 961 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
962 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 963 - (stevesk) OpenBSD sync:
964 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
965 [serverloop.c]
966 indent
0b16bb01 967
1c2d0a13 96820010214
969 - (djm) Don't try to close PAM session or delete credentials if the
970 session has not been open or credentials not set. Based on patch from
971 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 972 - (djm) Move PAM session initialisation until after fork in sshd. Patch
973 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 974 - (bal) Missing function prototype in bsd-snprintf.c patch by
975 Mark Miller <markm@swoon.net>
b7ccb051 976 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
977 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 978 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 979
0610439b 98020010213
84eb157c 981 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 982 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
983 I did a base KNF over the whe whole file to make it more acceptable.
984 (backed out of original patch and removed it from ChangeLog)
01f13020 985 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
986 Tim Rice <tim@multitalents.net>
8d60e965 987 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 988
894a4851 98920010212
990 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
991 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
992 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
993 Pekka Savola <pekkas@netcore.fi>
782d6a0d 994 - (djm) Clean up PCRE text in INSTALL
77db6c3f 995 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
996 <mib@unimelb.edu.au>
6f68f28a 997 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 998 - (stevesk) session.c: remove debugging code.
894a4851 999
abf1f107 100020010211
1001 - (bal) OpenBSD Sync
1002 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1003 [auth1.c auth2.c sshd.c]
1004 move k_setpag() to a central place; ok dugsong@
c845316f 1005 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1006 [auth2.c]
1007 offer passwd before s/key
e6fa162e 1008 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1009 [canohost.c]
1010 remove last call to sprintf; ok deraadt@
0ab4b0f0 1011 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1012 [canohost.c]
1013 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1014 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1015 [cli.c]
1016 don't call vis() for \r
5c470997 1017 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1018 [scp.c]
1019 revert a small change to allow -r option to work again; ok deraadt@
1020 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1021 [scp.c]
1022 fix memory leak; ok markus@
a0e6fead 1023 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1024 [scp.1]
1025 Mention that you can quote pathnames with spaces in them
b3106440 1026 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1027 [ssh.c]
1028 remove mapping of argv[0] -> hostname
f72e01a5 1029 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1030 [sshconnect2.c]
1031 do not ask for passphrase in batch mode; report from ejb@ql.org
1032 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1033 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1034 %.30s is too short for IPv6 numeric address. use %.128s for now.
1035 markus ok
1036 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1037 [sshconnect2.c]
1038 do not free twice, thanks to /etc/malloc.conf
1039 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1040 [sshconnect2.c]
1041 partial success: debug->log; "Permission denied" if no more auth methods
1042 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1043 [sshconnect2.c]
1044 remove some lines
e0b2cf6b 1045 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1046 [auth-options.c]
1047 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1048 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1049 [channels.c]
1050 nuke sprintf, ok deraadt@
1051 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1052 [channels.c]
1053 nuke sprintf, ok deraadt@
affa8be4 1054 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1055 [clientloop.h]
1056 remove confusing callback code
d2c46e77 1057 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1058 [readconf.c]
1059 snprintf
cc8aca8a 1060 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1061 sync with netbsd tree changes.
1062 - more strict prototypes, include necessary headers
1063 - use paths.h/pathnames.h decls
1064 - size_t typecase to int -> u_long
5be2ec5e 1065 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1066 [ssh-keyscan.c]
1067 fix size_t -> int cast (use u_long). markus ok
1068 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1069 [ssh-keyscan.c]
1070 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1071 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1072 [ssh-keyscan.c]
1073 do not assume malloc() returns zero-filled region. found by
1074 malloc.conf=AJ.
f21032a6 1075 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1076 [sshconnect.c]
1077 don't connect if batch_mode is true and stricthostkeychecking set to
1078 'ask'
7bbcc167 1079 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1080 [sshd_config]
1081 type: ok markus@
1082 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1083 [sshd_config]
1084 enable sftp-server by default
a2e6d17d 1085 - deraadt 2001/02/07 8:57:26
1086 [xmalloc.c]
1087 deal with new ANSI malloc stuff
1088 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1089 [xmalloc.c]
1090 typo in fatal()
1091 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1092 [xmalloc.c]
1093 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1094 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1095 [serverloop.c sshconnect1.c]
1096 mitigate SSH1 traffic analysis - from Solar Designer
1097 <solar@openwall.com>, ok provos@
ca910e13 1098 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1099 (from the OpenBSD tree)
6b442913 1100 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1101 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1102 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1103 - (bal) A bit more whitespace cleanup
e275684f 1104 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1105 <abartlet@pcug.org.au>
b27e97b1 1106 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1107 - (stevesk) compat.c: more friendly cpp error
94f38e16 1108 - (stevesk) OpenBSD sync:
1109 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1110 [LICENSE]
1111 typos and small cleanup; ok deraadt@
abf1f107 1112
0426a3b4 111320010210
1114 - (djm) Sync sftp and scp stuff from OpenBSD:
1115 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1116 [sftp-client.c]
1117 Don't free handles before we are done with them. Based on work from
1118 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1119 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1120 [sftp.1]
1121 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1122 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1123 [sftp.1]
1124 pretty up significantly
1125 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1126 [sftp.1]
1127 .Bl-.El mismatch. markus ok
1128 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1129 [sftp-int.c]
1130 Check that target is a directory before doing ls; ok markus@
1131 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1132 [scp.c sftp-client.c sftp-server.c]
1133 unsigned long long -> %llu, not %qu. markus ok
1134 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1135 [sftp.1 sftp-int.c]
1136 more man page cleanup and sync of help text with man page; ok markus@
1137 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1138 [sftp-client.c]
1139 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1140 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1141 [sftp.c]
1142 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1143 <roumen.petrov@skalasoft.com>
1144 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1145 [sftp-int.c]
1146 portable; ok markus@
1147 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1148 [sftp-int.c]
1149 lowercase cmds[].c also; ok markus@
1150 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1151 [pathnames.h sftp.c]
1152 allow sftp over ssh protocol 1; ok djm@
1153 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1154 [scp.c]
1155 memory leak fix, and snprintf throughout
1156 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1157 [sftp-int.c]
1158 plug a memory leak
1159 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1160 [session.c sftp-client.c]
1161 %i -> %d
1162 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1163 [sftp-int.c]
1164 typo
1165 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1166 [sftp-int.c pathnames.h]
1167 _PATH_LS; ok markus@
1168 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1169 [sftp-int.c]
1170 Check for NULL attribs for chown, chmod & chgrp operations, only send
1171 relevant attribs back to server; ok markus@
96b64eb0 1172 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1173 [sftp.c]
1174 Use getopt to process commandline arguments
1175 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1176 [sftp.c ]
1177 Wait for ssh subprocess at exit
1178 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1179 [sftp-int.c]
1180 stat target for remote chdir before doing chdir
1181 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1182 [sftp.1]
1183 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1184 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1185 [sftp-int.c]
1186 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1187 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1188 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1189
6d1e1d2b 119020010209
1191 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1192 <rjmooney@mediaone.net>
bb0c1991 1193 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1194 main tree while porting forward. Pointed out by Lutz Jaenicke
1195 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1196 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1197 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1198 - (stevesk) OpenBSD sync:
1199 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1200 [auth2.c]
1201 strict checking
1202 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1203 [version.h]
1204 update to 2.3.2
1205 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1206 [auth2.c]
1207 fix typo
72b3f75d 1208 - (djm) Update spec files
0ed28836 1209 - (bal) OpenBSD sync:
1210 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1211 [scp.c]
1212 memory leak fix, and snprintf throughout
1fc8ccdf 1213 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1214 [clientloop.c]
1215 remove confusing callback code
0b202697 1216 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1217 - (bal) OpenBSD Sync (more):
1218 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1219 sync with netbsd tree changes.
1220 - more strict prototypes, include necessary headers
1221 - use paths.h/pathnames.h decls
1222 - size_t typecase to int -> u_long
1f3bf5aa 1223 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1224 [ssh.c]
1225 fatal() if subsystem fails
1226 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1227 [ssh.c]
1228 remove confusing callback code
1229 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1230 [ssh.c]
1231 add -1 option (force protocol version 1). ok markus@
1232 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1233 [ssh.c]
1234 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1235 - (bal) Missing 'const' in readpass.h
9c5a8165 1236 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1237 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1238 [sftp-client.c]
1239 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1240 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1241 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1242
6a25c04c 124320010208
1244 - (djm) Don't delete external askpass program in make uninstall target.
1245 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1246 - (djm) Fix linking of sftp, don't need arc4random any more.
1247 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1248 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1249
547519f0 125020010207
bee0a37e 1251 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1252 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1253 - (djm) Much KNF on PAM code
547519f0 1254 - (djm) Revise auth-pam.c conversation function to be a little more
1255 readable.
5c377b3b 1256 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1257 to before first prompt. Fixes hangs if last pam_message did not require
1258 a reply.
1259 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1260
547519f0 126120010205
2b87da3b 1262 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1263 that don't have NGROUPS_MAX.
57559587 1264 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1265 - (stevesk) OpenBSD sync:
1266 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1267 [many files; did this manually to our top-level source dir]
1268 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1269 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1270 [sftp-server.c]
1271 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1272 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1273 [sftp-int.c]
1274 ? == help
1275 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1276 [sftp-int.c]
1277 sort commands, so that abbreviations work as expected
1278 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1279 [sftp-int.c]
1280 debugging sftp: precedence and missing break. chmod, chown, chgrp
1281 seem to be working now.
1282 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1283 [sftp-int.c]
1284 use base 8 for umask/chmod
1285 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1286 [sftp-int.c]
1287 fix LCD
c44559d2 1288 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1289 [ssh.1]
1290 typo; dpo@club-internet.fr
a5930351 1291 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1292 [auth2.c authfd.c packet.c]
1293 remove duplicate #include's; ok markus@
6a416424 1294 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1295 [scp.c sshd.c]
1296 alpha happiness
1297 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1298 [sshd.c]
1299 precedence; ok markus@
02a024dd 1300 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1301 [ssh.c sshd.c]
1302 make the alpha happy
02a024dd 1303 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1304 [channels.c channels.h serverloop.c ssh.c]
547519f0 1305 do not disconnect if local port forwarding fails, e.g. if port is
1306 already in use
02a024dd 1307 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1308 [channels.c]
1309 use ipaddr in channel messages, ietf-secsh wants this
1310 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1311 [channels.c]
547519f0 1312 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1313 messages; bug report from edmundo@rano.org
a741554f 1314 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1315 [sshconnect2.c]
1316 unused
9378f292 1317 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1318 [sftp-client.c sftp-server.c]
1319 make gcc on the alpha even happier
1fc243d1 1320
547519f0 132120010204
781a0585 1322 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1323 - (bal) Minor Makefile fix
f0f14bea 1324 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1325 right.
78987b57 1326 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1327 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1328 - (djm) OpenBSD CVS sync:
1329 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1330 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1331 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1332 [sshd_config]
1333 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1334 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1335 [ssh.1 sshd.8 sshd_config]
1336 Skey is now called ChallengeResponse
1337 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1338 [sshd.8]
1339 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1340 channel. note from Erik.Anggard@cygate.se (pr/1659)
1341 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1342 [ssh.1]
1343 typos; ok markus@
1344 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1345 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1346 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1347 Basic interactive sftp client; ok theo@
1348 - (djm) Update RPM specs for new sftp binary
1349 - (djm) Update several bits for new optional reverse lookup stuff. I
1350 think I got them all.
8b061486 1351 - (djm) Makefile.in fixes
1aa00dcb 1352 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1353 SIGCHLD handler.
408ba72f 1354 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1355
547519f0 135620010203
63fe0529 1357 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1358 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1359 based file) to ensure #include space does not get confused.
f78888c7 1360 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1361 platforms so builds fail. (NeXT being a well known one)
63fe0529 1362
547519f0 136320010202
61e96248 1364 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1365 <vinschen@redhat.com>
71301416 1366 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1367 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1368
547519f0 136920010201
ad5075bd 1370 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1371 changes have occured to any of the supporting code. Patch by
1372 Roumen Petrov <roumen.petrov@skalasoft.com>
1373
9c8dbb1b 137420010131
37845585 1375 - (djm) OpenBSD CVS Sync:
1376 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1377 [sshconnect.c]
1378 Make warning message a little more consistent. ok markus@
8c89dd2b 1379 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1380 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1381 respectively.
c59dc6bd 1382 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1383 passwords.
9c8dbb1b 1384 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1385 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1386 assocated.
37845585 1387
9c8dbb1b 138820010130
39929cdb 1389 - (djm) OpenBSD CVS Sync:
1390 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1391 [channels.c channels.h clientloop.c serverloop.c]
1392 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1393 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1394 [canohost.c canohost.h channels.c clientloop.c]
1395 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1396 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1397 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1398 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1399 pkcs#1 attack
ae810de7 1400 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1401 [ssh.1 ssh.c]
1402 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1403 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1404
9c8dbb1b 140520010129
f29ef605 1406 - (stevesk) sftp-server.c: use %lld vs. %qd
1407
cb9da0fc 140820010128
1409 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1410 - (bal) OpenBSD Sync
9bd5b720 1411 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1412 [dispatch.c]
1413 re-keying is not supported; ok deraadt@
5fb622e4 1414 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1415 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1416 cleanup AUTHORS sections
9bd5b720 1417 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1418 [sshd.c sshd.8]
9bd5b720 1419 remove -Q, no longer needed
1420 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1421 [readconf.c ssh.1]
9bd5b720 1422 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1423 ok markus@
6f37606e 1424 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1425 [sshd.8]
6f37606e 1426 spelling. ok markus@
95f4ccfb 1427 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1428 [xmalloc.c]
1429 use size_t for strlen() return. ok markus@
6f37606e 1430 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1431 [authfile.c]
1432 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1433 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1434 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1435 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1436 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1437 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1438 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1439 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1440 $OpenBSD$
b0e305c9 1441 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1442
c9606e03 144320010126
61e96248 1444 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1445 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1446 - (bal) OpenBSD Sync
1447 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1448 [ssh-agent.c]
1449 call _exit() in signal handler
c9606e03 1450
d7d5f0b2 145120010125
1452 - (djm) Sync bsd-* support files:
1453 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1454 [rresvport.c bindresvport.c]
61e96248 1455 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1456 agreed on, which will be happy for the future. bindresvport_sa() for
1457 sockaddr *, too. docs later..
1458 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1459 [bindresvport.c]
61e96248 1460 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1461 the actual family being processed
e1dd3a7a 1462 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1463 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1464 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1465 - (bal) OpenBSD Resync
1466 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1467 [channels.c]
1468 missing freeaddrinfo(); ok markus@
d7d5f0b2 1469
556eb464 147020010124
1471 - (bal) OpenBSD Resync
1472 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1473 [ssh.h]
61e96248 1474 nuke comment
1aecda34 1475 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1476 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1477 patch by Tim Rice <tim@multitalents.net>
1478 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1479 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1480
effa6591 148120010123
1482 - (bal) regexp.h typo in configure.in. Should have been regex.h
1483 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1484 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1485 - (bal) OpenBSD Resync
1486 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1487 [auth-krb4.c sshconnect1.c]
1488 only AFS needs radix.[ch]
1489 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1490 [auth2.c]
1491 no need to include; from mouring@etoh.eviladmin.org
1492 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1493 [key.c]
1494 free() -> xfree(); ok markus@
1495 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1496 [sshconnect2.c sshd.c]
1497 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1498 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1499 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1500 sshconnect1.c sshconnect2.c sshd.c]
1501 rename skey -> challenge response.
1502 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1503
effa6591 1504
42f11eb2 150520010122
1506 - (bal) OpenBSD Resync
1507 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1508 [servconf.c ssh.h sshd.c]
1509 only auth-chall.c needs #ifdef SKEY
1510 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1511 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1512 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1513 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1514 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1515 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1516 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1517 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1518 [sshd.8]
1519 fix typo; from stevesk@
1520 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1521 [ssh-dss.c]
61e96248 1522 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1523 stevesk@
1524 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1525 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1526 pass the filename to auth_parse_options()
61e96248 1527 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1528 [readconf.c]
1529 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1530 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1531 [sshconnect2.c]
1532 dh_new_group() does not return NULL. ok markus@
1533 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1534 [ssh-add.c]
61e96248 1535 do not loop forever if askpass does not exist; from
42f11eb2 1536 andrew@pimlott.ne.mediaone.net
1537 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1538 [servconf.c]
1539 Check for NULL return from strdelim; ok markus
1540 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1541 [readconf.c]
1542 KNF; ok markus
1543 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1544 [ssh-keygen.1]
1545 remove -R flag; ok markus@
1546 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1547 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1548 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1549 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1550 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1551 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1552 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1553 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1554 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1555 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1556 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1557 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1558 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1559 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1560 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1561 #includes. rename util.[ch] -> misc.[ch]
1562 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1563 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1564 conflict when compiling for non-kerb install
1565 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1566 on 1/19.
1567
6005a40c 156820010120
1569 - (bal) OpenBSD Resync
1570 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1571 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1572 only auth-chall.c needs #ifdef SKEY
47af6577 1573 - (bal) Slight auth2-pam.c clean up.
1574 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1575 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1576
922e6493 157720010119
1578 - (djm) Update versions in RPM specfiles
59c97189 1579 - (bal) OpenBSD Resync
1580 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1581 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1582 sshd.8 sshd.c]
61e96248 1583 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1584 systems
1585 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1586 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1587 session.h sshconnect1.c]
1588 1) removes fake skey from sshd, since this will be much
1589 harder with /usr/libexec/auth/login_XXX
1590 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1591 3) make addition of BSD_AUTH and other challenge reponse methods
1592 easier.
1593 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1594 [auth-chall.c auth2-chall.c]
1595 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1596 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1597 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1598 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1599 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1600
b5c334cc 160120010118
1602 - (bal) Super Sized OpenBSD Resync
1603 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1604 [sshd.c]
1605 maxfd+1
1606 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1607 [ssh-keygen.1]
1608 small ssh-keygen manpage cleanup; stevesk@pobox.com
1609 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1610 [scp.c ssh-keygen.c sshd.c]
1611 getopt() returns -1 not EOF; stevesk@pobox.com
1612 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1613 [ssh-keyscan.c]
1614 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1615 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1616 [ssh-keyscan.c]
1617 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1618 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1619 [ssh-add.c]
1620 typo, from stevesk@sweden.hp.com
1621 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1622 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1623 split out keepalive from packet_interactive (from dale@accentre.com)
1624 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1625 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1626 [packet.c packet.h]
1627 reorder, typo
1628 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1629 [auth-options.c]
1630 fix comment
1631 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1632 [session.c]
1633 Wall
61e96248 1634 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1635 [clientloop.h clientloop.c ssh.c]
1636 move callback to headerfile
1637 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1638 [ssh.c]
1639 use log() instead of stderr
1640 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1641 [dh.c]
1642 use error() not stderr!
1643 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1644 [sftp-server.c]
1645 rename must fail if newpath exists, debug off by default
1646 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1647 [sftp-server.c]
1648 readable long listing for sftp-server, ok deraadt@
1649 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1650 [key.c ssh-rsa.c]
61e96248 1651 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1652 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1653 since they are in the wrong format, too. they must be removed from
b5c334cc 1654 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1655 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1656 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1657 BN_num_bits(rsa->n) >= 768.
1658 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1659 [sftp-server.c]
1660 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1661 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1662 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1663 indent
1664 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1665 be missing such feature.
1666
61e96248 1667
52ce34a2 166820010117
1669 - (djm) Only write random seed file at exit
717057b6 1670 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1671 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1672 provides a crypt() of its own)
1673 - (djm) Avoid a warning in bsd-bindresvport.c
1674 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1675 can cause weird segfaults errors on Solaris
8694a1ce 1676 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1677 - (djm) Add --with-pam to RPM spec files
52ce34a2 1678
2fd3c144 167920010115
1680 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1681 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1682
63b68889 168320010114
1684 - (stevesk) initial work for OpenBSD "support supplementary group in
1685 {Allow,Deny}Groups" patch:
1686 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1687 - add bsd-getgrouplist.h
1688 - new files groupaccess.[ch]
1689 - build but don't use yet (need to merge auth.c changes)
c6a69271 1690 - (stevesk) complete:
1691 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1692 [auth.c sshd.8]
1693 support supplementary group in {Allow,Deny}Groups
1694 from stevesk@pobox.com
61e96248 1695
f546c780 169620010112
1697 - (bal) OpenBSD Sync
1698 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1699 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1700 cleanup sftp-server implementation:
547519f0 1701 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1702 parse SSH2_FILEXFER_ATTR_EXTENDED
1703 send SSH2_FX_EOF if readdir returns no more entries
1704 reply to SSH2_FXP_EXTENDED message
1705 use #defines from the draft
1706 move #definations to sftp.h
f546c780 1707 more info:
61e96248 1708 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1709 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1710 [sshd.c]
1711 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1712 because it calls log()
f546c780 1713 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1714 [packet.c]
1715 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1716
9548d6c8 171720010110
1718 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1719 Bladt Norbert <Norbert.Bladt@adi.ch>
1720
af972861 172120010109
1722 - (bal) Resync CVS ID of cli.c
4b80e97b 1723 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1724 code.
eea39c02 1725 - (bal) OpenBSD Sync
1726 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1727 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1728 sshd_config version.h]
1729 implement option 'Banner /etc/issue.net' for ssh2, move version to
1730 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1731 is enabled).
1732 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1733 [channels.c ssh-keyscan.c]
1734 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1735 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1736 [sshconnect1.c]
1737 more cleanups and fixes from stevesk@pobox.com:
1738 1) try_agent_authentication() for loop will overwrite key just
1739 allocated with key_new(); don't alloc
1740 2) call ssh_close_authentication_connection() before exit
1741 try_agent_authentication()
1742 3) free mem on bad passphrase in try_rsa_authentication()
1743 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1744 [kex.c]
1745 missing free; thanks stevesk@pobox.com
f1c4659d 1746 - (bal) Detect if clock_t structure exists, if not define it.
1747 - (bal) Detect if O_NONBLOCK exists, if not define it.
1748 - (bal) removed news4-posix.h (now empty)
1749 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1750 instead of 'int'
adc83ebf 1751 - (stevesk) sshd_config: sync
4f771a33 1752 - (stevesk) defines.h: remove spurious ``;''
af972861 1753
bbcf899f 175420010108
1755 - (bal) Fixed another typo in cli.c
1756 - (bal) OpenBSD Sync
1757 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1758 [cli.c]
1759 typo
1760 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1761 [cli.c]
1762 missing free, stevesk@pobox.com
1763 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1764 [auth1.c]
1765 missing free, stevesk@pobox.com
1766 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1767 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1768 ssh.h sshd.8 sshd.c]
1769 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1770 syslog priority changes:
1771 fatal() LOG_ERR -> LOG_CRIT
1772 log() LOG_INFO -> LOG_NOTICE
b8c37305 1773 - Updated TODO
bbcf899f 1774
9616313f 177520010107
1776 - (bal) OpenBSD Sync
1777 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1778 [ssh-rsa.c]
1779 remove unused
1780 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1781 [ssh-keyscan.1]
1782 missing .El
1783 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1784 [session.c sshconnect.c]
1785 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1786 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1787 [ssh.1 sshd.8]
1788 Mention AES as available SSH2 Cipher; ok markus
1789 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1790 [sshd.c]
1791 sync usage()/man with defaults; from stevesk@pobox.com
1792 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1793 [sshconnect2.c]
1794 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1795 that prints a banner (e.g. /etc/issue.net)
61e96248 1796
1877dc0c 179720010105
1798 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1799 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1800
488c06c8 180120010104
1802 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1803 work by Chris Vaughan <vaughan99@yahoo.com>
1804
7c49df64 180520010103
1806 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1807 tree (mainly positioning)
1808 - (bal) OpenSSH CVS Update
1809 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1810 [packet.c]
1811 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1812 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1813 [sshconnect.c]
61e96248 1814 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1815 ip_status == HOST_CHANGED
61e96248 1816 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1817 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1818 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1819 patch by Tim Rice <tim@multitalents.net>
1820 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1821 and sftp-server.8 manpage.
7c49df64 1822
a421e945 182320010102
1824 - (bal) OpenBSD CVS Update
1825 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1826 [scp.c]
1827 use shared fatal(); from stevesk@pobox.com
1828
0efc80a7 182920001231
1830 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1831 for multiple reasons.
b1335fdf 1832 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1833
efcae5b1 183420001230
1835 - (bal) OpenBSD CVS Update
1836 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1837 [ssh-keygen.c]
1838 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1839 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1840 [channels.c]
1841 missing xfree; from vaughan99@yahoo.com
efcae5b1 1842 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1843 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1844 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1845 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1846 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1847 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1848
184920001229
61e96248 1850 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1851 Kurz <shorty@debian.org>
8abcdba4 1852 - (bal) OpenBSD CVS Update
1853 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1854 [auth.h auth2.c]
1855 count authentication failures only
1856 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1857 [sshconnect.c]
1858 fingerprint for MITM attacks, too.
1859 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1860 [sshd.8 sshd.c]
1861 document -D
1862 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1863 [serverloop.c]
1864 less chatty
1865 - markus@cvs.openbsd.org 2000/12/27 12:34
1866 [auth1.c sshconnect2.c sshd.c]
1867 typo
1868 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1869 [readconf.c readconf.h ssh.1 sshconnect.c]
1870 new option: HostKeyAlias: allow the user to record the host key
1871 under a different name. This is useful for ssh tunneling over
1872 forwarded connections or if you run multiple sshd's on different
1873 ports on the same machine.
1874 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1875 [ssh.1 ssh.c]
1876 multiple -t force pty allocation, document ORIGINAL_COMMAND
1877 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1878 [sshd.8]
1879 update for ssh-2
c52c7082 1880 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1881 fix merge.
0dd78cd8 1882
8f523d67 188320001228
1884 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1885 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1886 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1887 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1888 header. Patch by Tim Rice <tim@multitalents.net>
1889 - Updated TODO w/ known HP/UX issue
1890 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1891 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1892
b03bd394 189320001227
61e96248 1894 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1895 Takumi Yamane <yamtak@b-session.com>
1896 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1897 by Corinna Vinschen <vinschen@redhat.com>
1898 - (djm) Fix catman-do target for non-bash
61e96248 1899 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1900 Takumi Yamane <yamtak@b-session.com>
1901 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1902 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1903 - (djm) Fix catman-do target for non-bash
61e96248 1904 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1905 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1906 'RLIMIT_NOFILE'
61e96248 1907 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1908 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1909 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1910
8d88011e 191120001223
1912 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1913 if a change to config.h has occurred. Suggested by Gert Doering
1914 <gert@greenie.muc.de>
1915 - (bal) OpenBSD CVS Update:
1916 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1917 [ssh-keygen.c]
1918 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1919
1e3b8b07 192020001222
1921 - Updated RCSID for pty.c
1922 - (bal) OpenBSD CVS Updates:
1923 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1924 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1925 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1926 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1927 [authfile.c]
1928 allow ssh -i userkey for root
1929 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1930 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1931 fix prototypes; from stevesk@pobox.com
1932 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1933 [sshd.c]
1934 init pointer to NULL; report from Jan.Ivan@cern.ch
1935 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1936 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1937 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1938 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1939 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1940 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1941 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1942 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1943 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1944 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1945 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1946 unsigned' with u_char.
1947
67b0facb 194820001221
1949 - (stevesk) OpenBSD CVS updates:
1950 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1951 [authfile.c channels.c sftp-server.c ssh-agent.c]
1952 remove() -> unlink() for consistency
1953 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1954 [ssh-keyscan.c]
1955 replace <ssl/x.h> with <openssl/x.h>
1956 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1957 [uidswap.c]
1958 typo; from wsanchez@apple.com
61e96248 1959
adeebd37 196020001220
61e96248 1961 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1962 and Linux-PAM. Based on report and fix from Andrew Morgan
1963 <morgan@transmeta.com>
1964
f072c47a 196520001218
1966 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1967 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1968 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1969
731c1541 197020001216
1971 - (stevesk) OpenBSD CVS updates:
1972 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1973 [scp.c]
1974 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1975 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1976 [scp.c]
1977 unused; from stevesk@pobox.com
1978
227e8e86 197920001215
9853409f 1980 - (stevesk) Old OpenBSD patch wasn't completely applied:
1981 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1982 [scp.c]
1983 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1984 - (stevesk) OpenBSD CVS updates:
1985 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1986 [ssh-keyscan.c]
1987 fatal already adds \n; from stevesk@pobox.com
1988 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1989 [ssh-agent.c]
1990 remove redundant spaces; from stevesk@pobox.com
1991 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1992 [pty.c]
1993 When failing to set tty owner and mode on a read-only filesystem, don't
1994 abort if the tty already has correct owner and reasonably sane modes.
1995 Example; permit 'root' to login to a firewall with read-only root fs.
1996 (markus@ ok)
1997 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1998 [pty.c]
1999 KNF
6ffc9c88 2000 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2001 [sshd.c]
2002 source port < 1024 is no longer required for rhosts-rsa since it
2003 adds no additional security.
2004 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2005 [ssh.1 ssh.c]
2006 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2007 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2008 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2009 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2010 [scp.c]
2011 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2012 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2013 [kex.c kex.h sshconnect2.c sshd.c]
2014 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2015
6c935fbd 201620001213
2017 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2018 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2019 - (stevesk) OpenBSD CVS update:
1fe6a48f 2020 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2021 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2022 consistently use __progname; from stevesk@pobox.com
6c935fbd 2023
367d1840 202420001211
2025 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2026 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2027 <pekka@netcore.fi>
e3a70753 2028 - (bal) OpenbSD CVS update
2029 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2030 [sshconnect1.c]
2031 always request new challenge for skey/tis-auth, fixes interop with
2032 other implementations; report from roth@feep.net
367d1840 2033
6b523bae 203420001210
2035 - (bal) OpenBSD CVS updates
61e96248 2036 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2037 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2038 undo rijndael changes
61e96248 2039 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2040 [rijndael.c]
2041 fix byte order bug w/o introducing new implementation
61e96248 2042 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2043 [sftp-server.c]
2044 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2045 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2046 [ssh-agent.c]
2047 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2048 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2049 [compat.c]
2050 remove unnecessary '\n'
6b523bae 2051
ce9c0b75 205220001209
6b523bae 2053 - (bal) OpenBSD CVS updates:
61e96248 2054 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2055 [ssh.1]
2056 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2057
f72fc97f 205820001207
6b523bae 2059 - (bal) OpenBSD CVS updates:
61e96248 2060 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2061 [compat.c compat.h packet.c]
2062 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2063 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2064 [rijndael.c]
2065 unexpand(1)
61e96248 2066 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2067 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2068 new rijndael implementation. fixes endian bugs
f72fc97f 2069
97fb6912 207020001206
6b523bae 2071 - (bal) OpenBSD CVS updates:
97fb6912 2072 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2073 [channels.c channels.h clientloop.c serverloop.c]
2074 async connects for -R/-L; ok deraadt@
2075 - todd@cvs.openssh.org 2000/12/05 16:47:28
2076 [sshd.c]
2077 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2078 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2079 have it (used in ssh-keyscan).
227e8e86 2080 - (stevesk) OpenBSD CVS update:
f20255cb 2081 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2082 [ssh-keyscan.c]
2083 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2084
f6fdbddf 208520001205
6b523bae 2086 - (bal) OpenBSD CVS updates:
f6fdbddf 2087 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2088 [ssh-keyscan.c ssh-keyscan.1]
2089 David Maziere's ssh-keyscan, ok niels@
2090 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2091 to the recent OpenBSD source tree.
835d2104 2092 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2093
cbc5abf9 209420001204
2095 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2096 defining -POSIX.
2097 - (bal) OpenBSD CVS updates:
2098 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2099 [compat.c]
2100 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2101 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2102 [compat.c]
61e96248 2103 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2104 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2105 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2106 [auth2.c compat.c compat.h sshconnect2.c]
2107 support f-secure/ssh.com 2.0.12; ok niels@
2108
0b6fbf03 210920001203
cbc5abf9 2110 - (bal) OpenBSD CVS updates:
0b6fbf03 2111 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2112 [channels.c]
61e96248 2113 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2114 ok neils@
2115 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2116 [cipher.c]
2117 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2118 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2119 [ssh-agent.c]
2120 agents must not dump core, ok niels@
61e96248 2121 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2122 [ssh.1]
2123 T is for both protocols
2124 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2125 [ssh.1]
2126 typo; from green@FreeBSD.org
2127 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2128 [ssh.c]
2129 check -T before isatty()
2130 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2131 [sshconnect.c]
61e96248 2132 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2133 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2134 [sshconnect.c]
2135 disable agent/x11/port fwding if hostkey has changed; ok niels@
2136 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2137 [sshd.c]
2138 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2139 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2140 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2141 PAM authentication using KbdInteractive.
2142 - (djm) Added another TODO
0b6fbf03 2143
90f4078a 214420001202
2145 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2146 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2147 <mstone@cs.loyola.edu>
2148
dcef6523 214920001129
7062c40f 2150 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2151 if there are background children with open fds.
c193d002 2152 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2153 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2154 still fail during compilation of sftp-server).
2155 - (djm) Fail if ar is not found during configure
c523303b 2156 - (djm) OpenBSD CVS updates:
2157 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2158 [sshd.8]
2159 talk about /etc/primes, okay markus@
2160 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2161 [ssh.c sshconnect1.c sshconnect2.c]
2162 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2163 defaults
2164 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2165 [sshconnect1.c]
2166 reorder check for illegal ciphers, bugreport from espie@
2167 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2168 [ssh-keygen.c ssh.h]
2169 print keytype when generating a key.
2170 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2171 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2172 more manpage paths in fixpaths calls
2173 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2174 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2175
e879a080 217620001125
2177 - (djm) Give up privs when reading seed file
2178
d343d900 217920001123
2180 - (bal) Merge OpenBSD changes:
2181 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2182 [auth-options.c]
61e96248 2183 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2184 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2185 [dh.c]
2186 do not use perror() in sshd, after child is forked()
2187 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2188 [auth-rsa.c]
2189 parse option only if key matches; fix some confusing seen by the client
2190 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2191 [session.c]
2192 check no_agent_forward_flag for ssh-2, too
2193 - markus@cvs.openbsd.org 2000/11/15
2194 [ssh-agent.1]
2195 reorder SYNOPSIS; typo, use .It
2196 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2197 [ssh-agent.c]
2198 do not reorder keys if a key is removed
2199 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2200 [ssh.c]
61e96248 2201 just ignore non existing user keys
d343d900 2202 - millert@cvs.openbsd.org 200/11/15 20:24:43
2203 [ssh-keygen.c]
2204 Add missing \n at end of error message.
2205
0b49a754 220620001122
2207 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2208 are compilable.
2209 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2210
fab2e5d3 221120001117
2212 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2213 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2214 - (stevesk) Reworked progname support.
260d427b 2215 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2216 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2217
c2207f11 221820001116
2219 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2220 releases.
2221 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2222 <roth@feep.net>
2223
3d398e04 222420001113
61e96248 2225 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2226 contrib/README
fa08c86b 2227 - (djm) Merge OpenBSD changes:
2228 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2229 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2230 [session.c ssh.c]
2231 agent forwarding and -R for ssh2, based on work from
2232 jhuuskon@messi.uku.fi
2233 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2234 [ssh.c sshconnect.c sshd.c]
2235 do not disabled rhosts(rsa) if server port > 1024; from
2236 pekkas@netcore.fi
2237 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2238 [sshconnect.c]
2239 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2240 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2241 [auth1.c]
2242 typo; from mouring@pconline.com
2243 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2244 [ssh-agent.c]
2245 off-by-one when removing a key from the agent
2246 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2247 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2248 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2249 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2250 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2251 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2252 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2253 add support for RSA to SSH2. please test.
2254 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2255 RSA and DSA are used by SSH2.
2256 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2257 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2258 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2259 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2260 - (djm) Change to interim version
5733a41a 2261 - (djm) Fix RPM spec file stupidity
6fff1ac4 2262 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2263
d287c664 226420001112
2265 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2266 Phillips Porch <root@theporch.com>
3d398e04 2267 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2268 <dcp@sgi.com>
a3bf38d0 2269 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2270 failed ioctl(TIOCSCTTY) call.
d287c664 2271
3c4d4fef 227220001111
2273 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2274 packaging files
35325fd4 2275 - (djm) Fix new Makefile.in warnings
61e96248 2276 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2277 promoted to type int. Report and fix from Dan Astoorian
027bf205 2278 <djast@cs.toronto.edu>
61e96248 2279 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2280 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2281
3e366738 228220001110
2283 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2284 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2285 - (bal) Added in check to verify S/Key library is being detected in
2286 configure.in
61e96248 2287 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2288 Patch by Mark Miller <markm@swoon.net>
2289 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2290 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2291 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2292
373998a4 229320001107
e506ee73 2294 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2295 Mark Miller <markm@swoon.net>
373998a4 2296 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2297 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2298 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2299 Mark D. Roth <roth@feep.net>
373998a4 2300
ac89998a 230120001106
2302 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2303 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2304 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2305 maintained FAQ on www.openssh.com
73bd30fe 2306 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2307 <pekkas@netcore.fi>
2308 - (djm) Don't need X11-askpass in RPM spec file if building without it
2309 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2310 - (djm) Release 2.3.0p1
97b378bf 2311 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2312 Asplund <aspa@kronodoc.fi>
2313 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2314
b850ecd9 231520001105
2316 - (bal) Sync with OpenBSD:
2317 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2318 [compat.c]
2319 handle all old openssh versions
2320 - markus@cvs.openbsd.org 2000/10/31 13:1853
2321 [deattack.c]
2322 so that large packets do not wrap "n"; from netbsd
2323 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2324 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2325 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2326 setsid() into more common files
96054e6f 2327 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2328 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2329 bsd-waitpid.c
b850ecd9 2330
75b90ced 233120001029
2332 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2333 - (stevesk) Create contrib/cygwin/ directory; patch from
2334 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2335 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2336 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2337
344f2b94 233820001028
61e96248 2339 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2340 <Philippe.WILLEM@urssaf.fr>
240ae474 2341 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2342 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2343 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2344 - (djm) Sync with OpenBSD:
2345 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2346 [ssh.1]
2347 fixes from pekkas@netcore.fi
2348 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2349 [atomicio.c]
2350 return number of characters processed; ok deraadt@
2351 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2352 [atomicio.c]
2353 undo
2354 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2355 [scp.c]
2356 replace atomicio(read,...) with read(); ok deraadt@
2357 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2358 [session.c]
2359 restore old record login behaviour
2360 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2361 [auth-skey.c]
2362 fmt string problem in unused code
2363 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2364 [sshconnect2.c]
2365 don't reference freed memory. okay deraadt@
2366 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2367 [canohost.c]
2368 typo, eramore@era-t.ericsson.se; ok niels@
2369 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2370 [cipher.c]
2371 non-alignment dependent swap_bytes(); from
2372 simonb@wasabisystems.com/netbsd
2373 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2374 [compat.c]
2375 add older vandyke products
2376 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2377 [channels.c channels.h clientloop.c serverloop.c session.c]
2378 [ssh.c util.c]
61e96248 2379 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2380 client ttys).
344f2b94 2381
ddc49b5c 238220001027
2383 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2384
48e7916f 238520001025
2386 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2387 builtin entropy code to read it.
2388 - (djm) Prefer builtin regex to PCRE.
00937921 2389 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2390 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2391 <proski@gnu.org>
48e7916f 2392
8dcda1e3 239320001020
2394 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2395 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2396 is more correct then current version.
8dcda1e3 2397
f5af5cd5 239820001018
2399 - (stevesk) Add initial support for setproctitle(). Current
2400 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2401 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2402
2f31bdd6 240320001017
2404 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2405 <vinschen@cygnus.com>
ba7a3f40 2406 - (djm) Don't rely on atomicio's retval to determine length of askpass
2407 supplied passphrase. Problem report from Lutz Jaenicke
2408 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2409 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2410 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2411 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2412
33de75a3 241320001016
2414 - (djm) Sync with OpenBSD:
2415 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2416 [cipher.c]
2417 debug3
2418 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2419 [scp.c]
2420 remove spaces from arguments; from djm@mindrot.org
2421 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2422 [ssh.1]
2423 Cipher is for SSH-1 only
2424 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2425 [servconf.c servconf.h serverloop.c session.c sshd.8]
2426 AllowTcpForwarding; from naddy@
2427 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2428 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2429 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2430 needs to be changed for interoperability reasons
2431 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2432 [auth-rsa.c]
2433 do not send RSA challenge if key is not allowed by key-options; from
2434 eivind@ThinkSec.com
2435 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2436 [rijndael.c session.c]
2437 typos; from stevesk@sweden.hp.com
2438 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2439 [rijndael.c]
2440 typo
61e96248 2441 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2442 through diffs
61e96248 2443 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2444 <pekkas@netcore.fi>
aa0289fe 2445 - (djm) Update version in Redhat spec file
61e96248 2446 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2447 Redhat 7.0 spec file
5b2d4b75 2448 - (djm) Make inability to read/write PRNG seedfile non-fatal
2449
33de75a3 2450
4d670c24 245120001015
2452 - (djm) Fix ssh2 hang on background processes at logout.
2453
71dfaf1c 245420001014
443172c4 2455 - (bal) Add support for realpath and getcwd for platforms with broken
2456 or missing realpath implementations for sftp-server.
2457 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2458 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2459 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2460 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2461 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2462 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2463 - (djm) Big OpenBSD sync:
2464 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2465 [log.c]
2466 allow loglevel debug
2467 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2468 [packet.c]
2469 hmac->mac
2470 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2471 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2472 move fake-auth from auth1.c to individual auth methods, disables s/key in
2473 debug-msg
2474 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2475 ssh.c
2476 do not resolve canonname, i have no idea why this was added oin ossh
2477 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2478 ssh-keygen.1 ssh-keygen.c
2479 -X now reads private ssh.com DSA keys, too.
2480 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2481 auth-options.c
2482 clear options on every call.
2483 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2484 authfd.c authfd.h
2485 interop with ssh-agent2, from <res@shore.net>
2486 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2487 compat.c
2488 use rexexp for version string matching
2489 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2490 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2491 First rough implementation of the diffie-hellman group exchange. The
2492 client can ask the server for bigger groups to perform the diffie-hellman
2493 in, thus increasing the attack complexity when using ciphers with longer
2494 keys. University of Windsor provided network, T the company.
2495 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2496 [auth-rsa.c auth2.c]
2497 clear auth options unless auth sucessfull
2498 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2499 [auth-options.h]
2500 clear auth options unless auth sucessfull
2501 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2502 [scp.1 scp.c]
2503 support 'scp -o' with help from mouring@pconline.com
2504 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2505 [dh.c]
2506 Wall
2507 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2508 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2509 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2510 add support for s/key (kbd-interactive) to ssh2, based on work by
2511 mkiernan@avantgo.com and me
2512 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2513 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2514 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2515 [sshconnect2.c sshd.c]
2516 new cipher framework
2517 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2518 [cipher.c]
2519 remove DES
2520 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2521 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2522 enable DES in SSH-1 clients only
2523 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2524 [kex.h packet.c]
2525 remove unused
2526 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2527 [sshd.c]
2528 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2529 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2530 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2531 rijndael/aes support
2532 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2533 [sshd.8]
2534 more info about -V
2535 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2536 [myproposal.h]
2537 prefer no compression
3ed32516 2538 - (djm) Fix scp user@host handling
2539 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2540 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2541 u_intXX_t types on all platforms.
9ea53ba5 2542 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2543 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2544 be bypassed.
f5665f6f 2545 - (stevesk) Display correct path to ssh-askpass in configure output.
2546 Report from Lutz Jaenicke.
71dfaf1c 2547
ebd782f7 254820001007
2549 - (stevesk) Print PAM return value in PAM log messages to aid
2550 with debugging.
97994d32 2551 - (stevesk) Fix detection of pw_class struct member in configure;
2552 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2553
47a134c1 255420001002
2555 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2556 - (djm) Add host system and CC to end-of-configure report. Suggested by
2557 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2558
7322ef0e 255920000931
2560 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2561
6ac7829a 256220000930
b6490dcb 2563 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2564 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2565 Ben Lindstrom <mouring@pconline.com>
2566 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2567 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2568 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2569 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2570 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2571 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2572 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2573 - (djm) Add LICENSE to RPM spec files
de273eef 2574 - (djm) CVS OpenBSD sync:
2575 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2576 [clientloop.c]
2577 use debug2
2578 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2579 [auth2.c sshconnect2.c]
2580 use key_type()
2581 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2582 [channels.c]
2583 debug -> debug2 cleanup
61e96248 2584 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2585 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2586 <Alain.St-Denis@ec.gc.ca>
61e96248 2587 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2588 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2589 J. Barry <don@astro.cornell.edu>
6ac7829a 2590
c5d85828 259120000929
2592 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2593 - (djm) Another off-by-one fix from Pavel Kankovsky
2594 <peak@argo.troja.mff.cuni.cz>
22d89d24 2595 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2596 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2597 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2598 <tim@multitalents.net>
c5d85828 2599
6fd7f731 260020000926
2601 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2602 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2603 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2604 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2605
2f125ca1 260620000924
2607 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2608 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2609 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2610 <markm@swoon.net>
2f125ca1 2611
764d4113 261220000923
61e96248 2613 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2614 <stevesk@sweden.hp.com>
777319db 2615 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2616 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2617 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2618 <stevesk@sweden.hp.com>
e79b44e1 2619 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2620 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2621 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2622 - (djm) OpenBSD CVS sync:
2623 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2624 [sshconnect2.c sshd.c]
2625 fix DEBUG_KEXDH
2626 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2627 [sshconnect.c]
2628 yes no; ok niels@
2629 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2630 [sshd.8]
2631 typo
2632 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2633 [serverloop.c]
2634 typo
2635 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2636 scp.c
2637 utime() to utimes(); mouring@pconline.com
2638 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2639 sshconnect2.c
2640 change login logic in ssh2, allows plugin of other auth methods
2641 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2642 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2643 [serverloop.c]
2644 add context to dispatch_run
2645 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2646 authfd.c authfd.h ssh-agent.c
2647 bug compat for old ssh.com software
764d4113 2648
7f377177 264920000920
2650 - (djm) Fix bad path substitution. Report from Andrew Miner
2651 <asminer@cs.iastate.edu>
2652
bcbf86ec 265320000916
61e96248 2654 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2655 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2656 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2657 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2658 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2659 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2660 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2661 password change patch.
2662 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2663 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2664 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2665 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2666 - (djm) Re-enable int64_t types - we need them for sftp
2667 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2668 - (djm) Update Redhat SPEC file accordingly
2669 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2670 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2671 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2672 <Dirk.DeWachter@rug.ac.be>
61e96248 2673 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2674 <larry.jones@sdrc.com>
2675 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2676 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2677 - (djm) Merge OpenBSD changes:
2678 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2679 [session.c]
2680 print hostname (not hushlogin)
2681 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2682 [authfile.c ssh-add.c]
2683 enable ssh-add -d for DSA keys
2684 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2685 [sftp-server.c]
2686 cleanup
2687 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2688 [authfile.h]
2689 prototype
2690 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2691 [ALL]
61e96248 2692 cleanup copyright notices on all files. I have attempted to be
2693 accurate with the details. everything is now under Tatu's licence
2694 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2695 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2696 licence. We're not changing any rules, just being accurate.
2697 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2698 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2699 cleanup window and packet sizes for ssh2 flow control; ok niels
2700 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2701 [scp.c]
2702 typo
2703 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2704 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2705 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2706 [pty.c readconf.c]
2707 some more Copyright fixes
2708 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2709 [README.openssh2]
2710 bye bye
2711 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2712 [LICENCE cipher.c]
2713 a few more comments about it being ARC4 not RC4
2714 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2715 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2716 multiple debug levels
2717 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2718 [clientloop.c]
2719 typo
2720 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2721 [ssh-agent.c]
2722 check return value for setenv(3) for failure, and deal appropriately
2723
deb8d717 272420000913
2725 - (djm) Fix server not exiting with jobs in background.
2726
b5e300c2 272720000905
2728 - (djm) Import OpenBSD CVS changes
2729 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2730 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2731 implement a SFTP server. interops with sftp2, scp2 and the windows
2732 client from ssh.com
2733 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2734 [README.openssh2]
2735 sync
2736 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2737 [session.c]
2738 Wall
2739 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2740 [authfd.c ssh-agent.c]
2741 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2742 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2743 [scp.1 scp.c]
2744 cleanup and fix -S support; stevesk@sweden.hp.com
2745 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2746 [sftp-server.c]
2747 portability fixes
2748 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2749 [sftp-server.c]
2750 fix cast; mouring@pconline.com
2751 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2752 [ssh-add.1 ssh.1]
2753 add missing .El against .Bl.
2754 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2755 [session.c]
2756 missing close; ok theo
2757 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2758 [session.c]
2759 fix get_last_login_time order; from andre@van-veen.de
2760 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2761 [sftp-server.c]
2762 more cast fixes; from mouring@pconline.com
2763 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2764 [session.c]
2765 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2766 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2767 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2768
1e61f54a 276920000903
2770 - (djm) Fix Redhat init script
2771
c80876b4 277220000901
2773 - (djm) Pick up Jim's new X11-askpass
2774 - (djm) Release 2.2.0p1
2775
8b4a0d08 277620000831
bcbf86ec 2777 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2778 <acox@cv.telegroup.com>
b817711d 2779 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2780
0b65b628 278120000830
2782 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2783 - (djm) Periodically rekey arc4random
2784 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2785 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2786 <stevesk@sweden.hp.com>
b33a2e6e 2787 - (djm) Quieten the pam delete credentials error message
44839801 2788 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2789 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2790 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2791 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2792
9aaf9be4 279320000829
bcbf86ec 2794 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2795 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2796 Garrick James <garrick@james.net>
b5f90139 2797 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2798 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2799 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2800 - More OpenBSD updates:
2801 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2802 [scp.c]
2803 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2804 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2805 [session.c]
2806 Wall
2807 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2808 [compat.c]
2809 ssh.com-2.3.0
2810 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2811 [compat.c]
2812 compatibility with future ssh.com versions
2813 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2814 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2815 print uid/gid as unsigned
2816 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2817 [ssh.c]
2818 enable -n and -f for ssh2
2819 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2820 [ssh.c]
2821 allow combination of -N and -f
2822 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2823 [util.c]
2824 util.c
2825 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2826 [util.c]
2827 undo
2828 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2829 [util.c]
2830 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2831
137d7b6c 283220000823
2833 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2834 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2835 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2836 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2837 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2838 - (djm) Add local version to version.h
ea788c22 2839 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2840 - (djm) OpenBSD CVS updates:
2841 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2842 [ssh.c]
2843 accept remsh as a valid name as well; roman@buildpoint.com
2844 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2845 [deattack.c crc32.c packet.c]
2846 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2847 libz crc32 function yet, because it has ugly "long"'s in it;
2848 oneill@cs.sfu.ca
2849 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2850 [scp.1 scp.c]
2851 -S prog support; tv@debian.org
2852 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2853 [scp.c]
2854 knf
2855 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2856 [log-client.c]
2857 shorten
2858 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2859 [channels.c channels.h clientloop.c ssh.c ssh.h]
2860 support for ~. in ssh2
2861 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2862 [crc32.h]
2863 proper prototype
2864 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2865 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2866 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2867 [fingerprint.c fingerprint.h]
2868 add SSH2/DSA support to the agent and some other DSA related cleanups.
2869 (note that we cannot talk to ssh.com's ssh2 agents)
2870 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2871 [channels.c channels.h clientloop.c]
2872 more ~ support for ssh2
2873 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2874 [clientloop.c]
2875 oops
2876 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2877 [session.c]
2878 We have to stash the result of get_remote_name_or_ip() before we
2879 close our socket or getpeername() will get EBADF and the process
2880 will exit. Only a problem for "UseLogin yes".
2881 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2882 [session.c]
2883 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2884 own policy on determining who is allowed to login when /etc/nologin
2885 is present. Also use the _PATH_NOLOGIN define.
2886 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2887 [auth1.c auth2.c session.c ssh.c]
2888 Add calls to setusercontext() and login_get*(). We basically call
2889 setusercontext() in most places where previously we did a setlogin().
2890 Add default login.conf file and put root in the "daemon" login class.
2891 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2892 [session.c]
2893 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2894
c345cf9d 289520000818
2896 - (djm) OpenBSD CVS changes:
2897 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2898 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2899 random early drop; ok theo, niels
2900 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2901 [ssh.1]
2902 typo
2903 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2904 [sshd.8]
2905 many fixes from pepper@mail.reppep.com
2906 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2907 [Makefile.in util.c aux.c]
2908 rename aux.c to util.c to help with cygwin port
2909 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2910 [authfd.c]
2911 correct sun_len; Alexander@Leidinger.net
2912 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2913 [readconf.c sshd.8]
2914 disable kerberos authentication by default
2915 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2916 [sshd.8 readconf.c auth-krb4.c]
2917 disallow kerberos authentication if we can't verify the TGT; from
2918 dugsong@
2919 kerberos authentication is on by default only if you have a srvtab.
2920 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2921 [auth.c]
2922 unused
2923 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2924 [sshd_config]
2925 MaxStartups
2926 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2927 [authfd.c]
2928 cleanup; ok niels@
2929 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2930 [session.c]
2931 cleanup login(1)-like jobs, no duplicate utmp entries
2932 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2933 [session.c sshd.8 sshd.c]
2934 sshd -u len, similar to telnetd
1a022229 2935 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2936 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2937
416ed5a7 293820000816
2939 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2940 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2941 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2942 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2943 implementation.
ba606eb2 2944 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2945
dbaa2e87 294620000815
2947 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2948 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2949 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2950 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2951 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2952 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2953 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2954
6c33bf70 295520000813
2956 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2957 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2958
3fcce26c 295920000809
bcbf86ec 2960 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2961 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2962 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2963 <charles@comm.polymtl.ca>
3fcce26c 2964
71d43804 296520000808
2966 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2967 time, spec file cleanup.
2968
f9bcea07 296920000807
378f2232 2970 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2971 - (djm) Suppress error messages on channel close shutdown() failurs
2972 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2973 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2974
bcf89935 297520000725
2976 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2977
4c8722d9 297820000721
2979 - (djm) OpenBSD CVS updates:
2980 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2981 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2982 [sshconnect1.c sshconnect2.c]
2983 make ssh-add accept dsa keys (the agent does not)
2984 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2985 [sshd.c]
2986 Another closing of stdin; ok deraadt
2987 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2988 [dsa.c]
2989 missing free, reorder
2990 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2991 [ssh-keygen.1]
2992 document input and output files
2993
240777b8 299420000720
4c8722d9 2995 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2996
3c7def32 299720000716
4c8722d9 2998 - (djm) Release 2.1.1p4
3c7def32 2999
819b676f 300020000715
704b1659 3001 - (djm) OpenBSD CVS updates
3002 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3003 [aux.c readconf.c servconf.c ssh.h]
3004 allow multiple whitespace but only one '=' between tokens, bug report from
3005 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3006 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3007 [clientloop.c]
3008 typo; todd@fries.net
3009 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3010 [scp.c]
3011 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3012 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3013 [readconf.c servconf.c]
3014 allow leading whitespace. ok niels
3015 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3016 [ssh-keygen.c ssh.c]
3017 Always create ~/.ssh with mode 700; ok Markus
819b676f 3018 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3019 - Include floatingpoint.h for entropy.c
3020 - strerror replacement
704b1659 3021
3f7a7e4a 302220000712
c37fb3c1 3023 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3024 - (djm) OpenBSD CVS Updates:
3025 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3026 [session.c sshd.c ]
3027 make MaxStartups code still work with -d; djm
3028 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3029 [readconf.c ssh_config]
3030 disable FallBackToRsh by default
c37fb3c1 3031 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3032 Ben Lindstrom <mouring@pconline.com>
1e970014 3033 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3034 spec file.
dcb36e5d 3035 - (djm) Released 2.1.1p3
3f7a7e4a 3036
56118702 303720000711
3038 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3039 <tbert@abac.com>
132dd316 3040 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3041 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3042 <mouring@pconline.com>
bcbf86ec 3043 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3044 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3045 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3046 to compile on more platforms (incl NeXT).
cc6f2c4c 3047 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3048 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3049 - (djm) OpenBSD CVS updates:
3050 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3051 [authfd.c]
3052 cleanup, less cut&paste
3053 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3054 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3055 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3056 theo and me
3057 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3058 [session.c]
3059 use no_x11_forwarding_flag correctly; provos ok
3060 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3061 [sshd.c]
3062 typo
3063 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3064 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3065 Insert more missing .El directives. Our troff really should identify
089fbbd2 3066 these and spit out a warning.
3067 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3068 [auth-rsa.c auth2.c ssh-keygen.c]
3069 clean code is good code
3070 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3071 [serverloop.c]
3072 sense of port forwarding flag test was backwards
3073 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3074 [compat.c readconf.c]
3075 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3076 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3077 [auth.h]
3078 KNF
3079 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3080 [compat.c readconf.c]
3081 Better conditions for strsep() ending.
3082 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3083 [readconf.c]
3084 Get the correct message on errors. (niels@ ok)
3085 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3086 [cipher.c kex.c servconf.c]
3087 strtok() --> strsep(). (niels@ ok)
5540ea9b 3088 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3089 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3090 builds)
229f64ee 3091 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3092
a8545c6c 309320000709
3094 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3095 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3096 - (djm) Match prototype and function declaration for rresvport_af.
3097 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3098 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3099 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3100 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3101 <jimw@peisj.pebio.com>
264dce47 3102 - (djm) Fix pam sprintf fix
3103 - (djm) Cleanup entropy collection code a little more. Split initialisation
3104 from seeding, perform intialisation immediatly at start, be careful with
3105 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3106 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3107 Including sigaction() et al. replacements
bcbf86ec 3108 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3109 <tbert@abac.com>
a8545c6c 3110
e2902a5b 311120000708
bcbf86ec 3112 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3113 Aaron Hopkins <aaron@die.net>
7a33f831 3114 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3115 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3116 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3117 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3118 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3119 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3120 - (djm) Don't use inet_addr.
e2902a5b 3121
5637650d 312220000702
3123 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3124 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3125 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3126 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3127 Chris, the Young One <cky@pobox.com>
bcbf86ec 3128 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3129 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3130
388e9f9f 313120000701
3132 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3133 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3134 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3135 <vinschen@cygnus.com>
30228d7c 3136 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3137 - (djm) Added check for broken snprintf() functions which do not correctly
3138 terminate output string and attempt to use replacement.
46158300 3139 - (djm) Released 2.1.1p2
388e9f9f 3140
9f32ceb4 314120000628
3142 - (djm) Fixes to lastlog code for Irix
3143 - (djm) Use atomicio in loginrec
3206bb3b 3144 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3145 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3146 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3147 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3148 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3149
d8caae24 315020000627
3151 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3152 - (djm) Formatting
d8caae24 3153
fe30cc2e 315420000626
3e98362e 3155 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3156 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3157 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3158 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3159 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3160 - (djm) Fix fixed EGD code.
3e98362e 3161 - OpenBSD CVS update
3162 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3163 [channels.c]
3164 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3165
1c04b088 316620000623
bcbf86ec 3167 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3168 Svante Signell <svante.signell@telia.com>
3169 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3170 - OpenBSD CVS Updates:
3171 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3172 [sshd.c]
3173 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3174 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3175 [auth-krb4.c key.c radix.c uuencode.c]
3176 Missing CVS idents; ok markus
1c04b088 3177
f528fdf2 317820000622
3179 - (djm) Automatically generate host key during "make install". Suggested
3180 by Gary E. Miller <gem@rellim.com>
3181 - (djm) Paranoia before kill() system call
74fc9186 3182 - OpenBSD CVS Updates:
3183 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3184 [auth2.c compat.c compat.h sshconnect2.c]
3185 make userauth+pubkey interop with ssh.com-2.2.0
3186 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3187 [dsa.c]
3188 mem leak + be more paranoid in dsa_verify.
3189 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3190 [key.c]
3191 cleanup fingerprinting, less hardcoded sizes
3192 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3193 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3194 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3195 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3196 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3197 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3198 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3199 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3200 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3201 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3202 OpenBSD tag
3203 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3204 sshconnect2.c missing free; nuke old comment
f528fdf2 3205
e5fe9a1f 320620000620
3207 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3208 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3209 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3210 - (djm) Typo in loginrec.c
e5fe9a1f 3211
cbd7492e 321220000618
3213 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3214 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3215 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3216 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3217 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3218 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3219 Martin Petrak <petrak@spsknm.schools.sk>
3220 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3221 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3222 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3223 - OpenBSD CVS updates:
3224 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3225 [channels.c]
3226 everyone says "nix it" (remove protocol 2 debugging message)
3227 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3228 [sshconnect.c]
3229 allow extended server banners
3230 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3231 [sshconnect.c]
3232 missing atomicio, typo
3233 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3234 [servconf.c servconf.h session.c sshd.8 sshd_config]
3235 add support for ssh v2 subsystems. ok markus@.
3236 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3237 [readconf.c servconf.c]
3238 include = in WHITESPACE; markus ok
3239 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3240 [auth2.c]
3241 implement bug compatibility with ssh-2.0.13 pubkey, server side
3242 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3243 [compat.c]
3244 initial support for ssh.com's 2.2.0
3245 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3246 [scp.c]
3247 typo
3248 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3249 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3250 split auth-rsa option parsing into auth-options
3251 add options support to authorized_keys2
3252 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3253 [session.c]
3254 typo
cbd7492e 3255
509b1f88 325620000613
3257 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3258 - Platform define for SCO 3.x which breaks on /dev/ptmx
3259 - Detect and try to fix missing MAXPATHLEN
a4d05724 3260 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3261 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3262
09564242 326320000612
3264 - (djm) Glob manpages in RPM spec files to catch compressed files
3265 - (djm) Full license in auth-pam.c
08ae384f 3266 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3267 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3268 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3269 def'd
3270 - Set AIX to use preformatted manpages
61e96248 3271
74b224a0 327220000610
3273 - (djm) Minor doc tweaks
217ab55e 3274 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3275
32c80420 327620000609
3277 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3278 (in favour of utmpx) on Solaris 8
3279
fa649821 328020000606
48c99b2c 3281 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3282 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3283 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3284 timeout
f988dce5 3285 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3286 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3287 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3288 <tibbs@math.uh.edu>
1e83f2a2 3289 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3290 <zack@wolery.cumb.org>
fa649821 3291 - (djm) OpenBSD CVS updates:
3292 - todd@cvs.openbsd.org
3293 [sshconnect2.c]
3294 teach protocol v2 to count login failures properly and also enable an
3295 explanation of why the password prompt comes up again like v1; this is NOT
3296 crypto
61e96248 3297 - markus@cvs.openbsd.org
fa649821 3298 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3299 xauth_location support; pr 1234
3300 [readconf.c sshconnect2.c]
3301 typo, unused
3302 [session.c]
3303 allow use_login only for login sessions, otherwise remote commands are
3304 execed with uid==0
3305 [sshd.8]
3306 document UseLogin better
3307 [version.h]
3308 OpenSSH 2.1.1
3309 [auth-rsa.c]
bcbf86ec 3310 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3311 negative match or no match at all
3312 [channels.c hostfile.c match.c]
bcbf86ec 3313 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3314 kris@FreeBSD.org
3315
8e7b16f8 331620000606
bcbf86ec 3317 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3318 configure.
3319
d7c0f3d5 332020000604
3321 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3322 - (andre) login code changes based on djm feedback
d7c0f3d5 3323
2d6c411f 332420000603
3325 - (andre) New login code
3326 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3327 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3328
5daf7064 332920000531
3330 - Cleanup of auth.c, login.c and fake-*
3331 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3332 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3333 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3334 of fallback DIY code.
5daf7064 3335
b9f446d1 333620000530
3337 - Define atexit for old Solaris
b02ebca1 3338 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3339 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3340 - OpenBSD CVS updates:
3341 - markus@cvs.openbsd.org
3342 [session.c]
3343 make x11-fwd work w/ localhost (xauth add host/unix:11)
3344 [cipher.c compat.c readconf.c servconf.c]
3345 check strtok() != NULL; ok niels@
3346 [key.c]
3347 fix key_read() for uuencoded keys w/o '='
3348 [serverloop.c]
3349 group ssh1 vs. ssh2 in serverloop
3350 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3351 split kexinit/kexdh, factor out common code
3352 [readconf.c ssh.1 ssh.c]
3353 forwardagent defaults to no, add ssh -A
3354 - theo@cvs.openbsd.org
3355 [session.c]
3356 just some line shortening
60688ef9 3357 - Released 2.1.0p3
b9f446d1 3358
29611d9c 335920000520
3360 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3361 - Don't touch utmp if USE_UTMPX defined
a423beaf 3362 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3363 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3364 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3365 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3366 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3367 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3368 - Doc cleanup
29611d9c 3369
301e9b01 337020000518
3371 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3372 - OpenBSD CVS updates:
3373 - markus@cvs.openbsd.org
3374 [sshconnect.c]
3375 copy only ai_addrlen bytes; misiek@pld.org.pl
3376 [auth.c]
bcbf86ec 3377 accept an empty shell in authentication; bug reported by
301e9b01 3378 chris@tinker.ucr.edu
3379 [serverloop.c]
3380 we don't have stderr for interactive terminal sessions (fcntl errors)
3381
ad85db64 338220000517
3383 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3384 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3385 - Fixes erroneous printing of debug messages to syslog
3386 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3387 - Gives useful error message if PRNG initialisation fails
3388 - Reduced ssh startup delay
3389 - Measures cumulative command time rather than the time between reads
704b1659 3390 after select()
ad85db64 3391 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3392 optionally run 'ent' to measure command entropy
c1ef8333 3393 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3394 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3395 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3396 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3397 - OpenBSD CVS update:
bcbf86ec 3398 - markus@cvs.openbsd.org
0e73cc53 3399 [ssh.c]
3400 fix usage()
3401 [ssh2.h]
3402 draft-ietf-secsh-architecture-05.txt
3403 [ssh.1]
3404 document ssh -T -N (ssh2 only)
3405 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3406 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3407 [aux.c]
3408 missing include
c04f75f1 3409 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3410 - INSTALL typo and URL fix
3411 - Makefile fix
3412 - Solaris fixes
bcbf86ec 3413 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3414 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3415 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3416 - Detect OpenSSL seperatly from RSA
bcbf86ec 3417 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3418 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3419
3d1a1654 342020000513
bcbf86ec 3421 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3422 <misiek@pld.org.pl>
3423
d02a3a00 342420000511
bcbf86ec 3425 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3426 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3427 - "make host-key" fix for Irix
d02a3a00 3428
d0c832f3 342920000509
3430 - OpenBSD CVS update
3431 - markus@cvs.openbsd.org
3432 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3433 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3434 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3435 - hugh@cvs.openbsd.org
3436 [ssh.1]
3437 - zap typo
3438 [ssh-keygen.1]
3439 - One last nit fix. (markus approved)
3440 [sshd.8]
3441 - some markus certified spelling adjustments
3442 - markus@cvs.openbsd.org
3443 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3444 [sshconnect2.c ]
3445 - bug compat w/ ssh-2.0.13 x11, split out bugs
3446 [nchan.c]
3447 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3448 [ssh-keygen.c]
3449 - handle escapes in real and original key format, ok millert@
3450 [version.h]
3451 - OpenSSH-2.1
3dc1102e 3452 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3453 - Doc updates
bcbf86ec 3454 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3455 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3456
ebdeb9a8 345720000508
3458 - Makefile and RPM spec fixes
3459 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3460 - OpenBSD CVS update
3461 - markus@cvs.openbsd.org
3462 [clientloop.c sshconnect2.c]
3463 - make x11-fwd interop w/ ssh-2.0.13
3464 [README.openssh2]
3465 - interop w/ SecureFX
3466 - Release 2.0.0beta2
ebdeb9a8 3467
bcbf86ec 3468 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3469 <andre.lucas@dial.pipex.com>
3470
1d1ffb87 347120000507
3472 - Remove references to SSLeay.
3473 - Big OpenBSD CVS update
3474 - markus@cvs.openbsd.org
3475 [clientloop.c]
3476 - typo
3477 [session.c]
3478 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3479 [session.c]
3480 - update proctitle for proto 1, too
3481 [channels.h nchan.c serverloop.c session.c sshd.c]
3482 - use c-style comments
3483 - deraadt@cvs.openbsd.org
3484 [scp.c]
3485 - more atomicio
bcbf86ec 3486 - markus@cvs.openbsd.org
1d1ffb87 3487 [channels.c]
3488 - set O_NONBLOCK
3489 [ssh.1]
3490 - update AUTHOR
3491 [readconf.c ssh-keygen.c ssh.h]
3492 - default DSA key file ~/.ssh/id_dsa
3493 [clientloop.c]
3494 - typo, rm verbose debug
3495 - deraadt@cvs.openbsd.org
3496 [ssh-keygen.1]
3497 - document DSA use of ssh-keygen
3498 [sshd.8]
3499 - a start at describing what i understand of the DSA side
3500 [ssh-keygen.1]
3501 - document -X and -x
3502 [ssh-keygen.c]
3503 - simplify usage
bcbf86ec 3504 - markus@cvs.openbsd.org
1d1ffb87 3505 [sshd.8]
3506 - there is no rhosts_dsa
3507 [ssh-keygen.1]
3508 - document -y, update -X,-x
3509 [nchan.c]
3510 - fix close for non-open ssh1 channels
3511 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3512 - s/DsaKey/HostDSAKey/, document option
3513 [sshconnect2.c]
3514 - respect number_of_password_prompts
3515 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3516 - GatewayPorts for sshd, ok deraadt@
3517 [ssh-add.1 ssh-agent.1 ssh.1]
3518 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3519 [ssh.1]
3520 - more info on proto 2
3521 [sshd.8]
3522 - sync AUTHOR w/ ssh.1
3523 [key.c key.h sshconnect.c]
3524 - print key type when talking about host keys
3525 [packet.c]
3526 - clear padding in ssh2
3527 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3528 - replace broken uuencode w/ libc b64_ntop
3529 [auth2.c]
3530 - log failure before sending the reply
3531 [key.c radix.c uuencode.c]
3532 - remote trailing comments before calling __b64_pton
3533 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3534 [sshconnect2.c sshd.8]
3535 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3536 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3537
1a11e1ae 353820000502
0fbe8c74 3539 - OpenBSD CVS update
3540 [channels.c]
3541 - init all fds, close all fds.
3542 [sshconnect2.c]
3543 - check whether file exists before asking for passphrase
3544 [servconf.c servconf.h sshd.8 sshd.c]
3545 - PidFile, pr 1210
3546 [channels.c]
3547 - EINTR
3548 [channels.c]
3549 - unbreak, ok niels@
3550 [sshd.c]
3551 - unlink pid file, ok niels@
3552 [auth2.c]
3553 - Add missing #ifdefs; ok - markus
bcbf86ec 3554 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3555 gathering commands from a text file
1a11e1ae 3556 - Release 2.0.0beta1
3557
c4bc58eb 355820000501
3559 - OpenBSD CVS update
3560 [packet.c]
3561 - send debug messages in SSH2 format
3189621b 3562 [scp.c]
3563 - fix very rare EAGAIN/EINTR issues; based on work by djm
3564 [packet.c]
3565 - less debug, rm unused
3566 [auth2.c]
3567 - disable kerb,s/key in ssh2
3568 [sshd.8]
3569 - Minor tweaks and typo fixes.
3570 [ssh-keygen.c]
3571 - Put -d into usage and reorder. markus ok.
bcbf86ec 3572 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3573 <karn@ka9q.ampr.org>
bcbf86ec 3574 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3575 <andre.lucas@dial.pipex.com>
0d5f7abc 3576 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3577 <gd@hilb1.medat.de>
8cb940db 3578 - Add some missing ifdefs to auth2.c
8af50c98 3579 - Deprecate perl-tk askpass.
52bcc044 3580 - Irix portability fixes - don't include netinet headers more than once
3581 - Make sure we don't save PRNG seed more than once
c4bc58eb 3582
2b763e31 358320000430
3584 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3585 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3586 patch.
3587 - Adds timeout to entropy collection
3588 - Disables slow entropy sources
3589 - Load and save seed file
bcbf86ec 3590 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3591 saved in root's .ssh directory)
3592 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3593 - More OpenBSD updates:
3594 [session.c]
3595 - don't call chan_write_failed() if we are not writing
3596 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3597 - keysize warnings error() -> log()
2b763e31 3598
a306f2dd 359920000429
3600 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3601 [README.openssh2]
3602 - interop w/ F-secure windows client
3603 - sync documentation
3604 - ssh_host_dsa_key not ssh_dsa_key
3605 [auth-rsa.c]
3606 - missing fclose
3607 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3608 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3609 [sshd.c uuencode.c uuencode.h authfile.h]
3610 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3611 for trading keys with the real and the original SSH, directly from the
3612 people who invented the SSH protocol.
3613 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3614 [sshconnect1.c sshconnect2.c]
3615 - split auth/sshconnect in one file per protocol version
3616 [sshconnect2.c]
3617 - remove debug
3618 [uuencode.c]
3619 - add trailing =
3620 [version.h]
3621 - OpenSSH-2.0
3622 [ssh-keygen.1 ssh-keygen.c]
3623 - add -R flag: exit code indicates if RSA is alive
3624 [sshd.c]
3625 - remove unused
3626 silent if -Q is specified
3627 [ssh.h]
3628 - host key becomes /etc/ssh_host_dsa_key
3629 [readconf.c servconf.c ]
3630 - ssh/sshd default to proto 1 and 2
3631 [uuencode.c]
3632 - remove debug
3633 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3634 - xfree DSA blobs
3635 [auth2.c serverloop.c session.c]
3636 - cleanup logging for sshd/2, respect PasswordAuth no
3637 [sshconnect2.c]
3638 - less debug, respect .ssh/config
3639 [README.openssh2 channels.c channels.h]
bcbf86ec 3640 - clientloop.c session.c ssh.c
a306f2dd 3641 - support for x11-fwding, client+server
3642
0ac7199f 364320000421
3644 - Merge fix from OpenBSD CVS
3645 [ssh-agent.c]
3646 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3647 via Debian bug #59926
18ba2aab 3648 - Define __progname in session.c if libc doesn't
3649 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3650 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3651 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3652
e1b37056 365320000420
bcbf86ec 3654 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3655 <andre.lucas@dial.pipex.com>
9da5c3c9 3656 - Sync with OpenBSD CVS:
3657 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3658 - pid_t
3659 [session.c]
3660 - remove bogus chan_read_failed. this could cause data
3661 corruption (missing data) at end of a SSH2 session.
4e577b89 3662 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3663 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3664 - Use vhangup to clean up Linux ttys
3665 - Force posix getopt processing on GNU libc systems
371ecff9 3666 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3667 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3668
d6f24e45 366920000419
3670 - OpenBSD CVS updates
3671 [channels.c]
3672 - fix pr 1196, listen_port and port_to_connect interchanged
3673 [scp.c]
bcbf86ec 3674 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3675 elapsed time; my idea, aaron wrote the patch
3676 [ssh_config sshd_config]
3677 - show 'Protocol' as an example, ok markus@
3678 [sshd.c]
3679 - missing xfree()
3680 - Add missing header to bsd-misc.c
3681
35484284 368220000416
3683 - Reduce diff against OpenBSD source
bcbf86ec 3684 - All OpenSSL includes are now unconditionally referenced as
35484284 3685 openssl/foo.h
3686 - Pick up formatting changes
3687 - Other minor changed (typecasts, etc) that I missed
3688
6ae2364d 368920000415
3690 - OpenBSD CVS updates.
3691 [ssh.1 ssh.c]
3692 - ssh -2
3693 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3694 [session.c sshconnect.c]
3695 - check payload for (illegal) extra data
3696 [ALL]
3697 whitespace cleanup
3698
c323ac76 369920000413
3700 - INSTALL doc updates
f54651ce 3701 - Merged OpenBSD updates to include paths.
bcbf86ec 3702
a8be9f80 370320000412
3704 - OpenBSD CVS updates:
3705 - [channels.c]
3706 repair x11-fwd
3707 - [sshconnect.c]
3708 fix passwd prompt for ssh2, less debugging output.
3709 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3710 less debugging output
3711 - [kex.c kex.h sshconnect.c sshd.c]
3712 check for reasonable public DH values
3713 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3714 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3715 add Cipher and Protocol options to ssh/sshd, e.g.:
3716 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3717 arcfour,3des-cbc'
3718 - [sshd.c]
3719 print 1.99 only if server supports both
3720
18e92801 372120000408
3722 - Avoid some compiler warnings in fake-get*.c
3723 - Add IPTOS macros for systems which lack them
9d98aaf6 3724 - Only set define entropy collection macros if they are found
e78a59f5 3725 - More large OpenBSD CVS updates:
3726 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3727 [session.h ssh.h sshd.c README.openssh2]
3728 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3729 - [channels.c]
3730 no adjust after close
3731 - [sshd.c compat.c ]
3732 interop w/ latest ssh.com windows client.
61e96248 3733
8ce64345 373420000406
3735 - OpenBSD CVS update:
3736 - [channels.c]
3737 close efd on eof
3738 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3739 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3740 - [sshconnect.c]
3741 missing free.
3742 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3743 remove unused argument, split cipher_mask()
3744 - [clientloop.c]
3745 re-order: group ssh1 vs. ssh2
3746 - Make Redhat spec require openssl >= 0.9.5a
3747
e7627112 374820000404
3749 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3750 - OpenBSD CVS update:
3751 - [packet.h packet.c]
3752 ssh2 packet format
3753 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3754 [channels.h channels.c]
3755 channel layer support for ssh2
3756 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3757 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3758 - Generate manpages before make install not at the end of make all
3759 - Don't seed the rng quite so often
3760 - Always reseed rng when requested
e7627112 3761
bfc9a610 376220000403
3763 - Wrote entropy collection routines for systems that lack /dev/random
3764 and EGD
837c30b8 3765 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3766
7368a6c8 376720000401
3768 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3769 - [auth.c session.c sshd.c auth.h]
3770 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3771 - [bufaux.c bufaux.h]
3772 support ssh2 bignums
3773 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3774 [readconf.c ssh.c ssh.h serverloop.c]
3775 replace big switch() with function tables (prepare for ssh2)
3776 - [ssh2.h]
3777 ssh2 message type codes
3778 - [sshd.8]
3779 reorder Xr to avoid cutting
3780 - [serverloop.c]
3781 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3782 - [channels.c]
3783 missing close
3784 allow bigger packets
3785 - [cipher.c cipher.h]
3786 support ssh2 ciphers
3787 - [compress.c]
3788 cleanup, less code
3789 - [dispatch.c dispatch.h]
3790 function tables for different message types
3791 - [log-server.c]
3792 do not log() if debuggin to stderr
3793 rename a cpp symbol, to avoid param.h collision
3794 - [mpaux.c]
3795 KNF
3796 - [nchan.c]
3797 sync w/ channels.c
3798
f5238bee 379920000326
3800 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3801 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3802 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3803 - OpenBSD CVS update
3804 - [auth-krb4.c]
3805 -Wall
3806 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3807 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3808 initial support for DSA keys. ok deraadt@, niels@
3809 - [cipher.c cipher.h]
3810 remove unused cipher_attack_detected code
3811 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3812 Fix some formatting problems I missed before.
3813 - [ssh.1 sshd.8]
3814 fix spelling errors, From: FreeBSD
3815 - [ssh.c]
3816 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3817
0024a081 381820000324
3819 - Released 1.2.3
3820
bd499f9e 382120000317
3822 - Clarified --with-default-path option.
3823 - Added -blibpath handling for AIX to work around stupid runtime linking.
3824 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3825 <jmknoble@jmknoble.cx>
474b5fef 3826 - Checks for 64 bit int types. Problem report from Mats Fredholm
3827 <matsf@init.se>
610cd5c6 3828 - OpenBSD CVS updates:
bcbf86ec 3829 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3830 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3831 [sshd.c]
3832 pedantic: signed vs. unsigned, void*-arithm, etc
3833 - [ssh.1 sshd.8]
3834 Various cleanups and standardizations.
bcbf86ec 3835 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3836 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3837
4696775a 383820000316
bcbf86ec 3839 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3840 Hesprich <dghespri@sprintparanet.com>
d423d822 3841 - Propogate LD through to Makefile
b7a9ce47 3842 - Doc cleanups
2ba2a610 3843 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3844
cb0b7ea4 384520000315
3846 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3847 problems with gcc/Solaris.
bcbf86ec 3848 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3849 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3850 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3851 Debian package, README file and chroot patch from Ricardo Cerqueira
3852 <rmcc@clix.pt>
bcbf86ec 3853 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3854 option.
3855 - Slight cleanup to doc files
b14b2ae7 3856 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3857
a8ed9fd9 385820000314
bcbf86ec 3859 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3860 peter@frontierflying.com
84afc958 3861 - Include /usr/local/include and /usr/local/lib for systems that don't
3862 do it themselves
3863 - -R/usr/local/lib for Solaris
3864 - Fix RSAref detection
3865 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3866
bcf36c78 386720000311
3868 - Detect RSAref
43e48848 3869 - OpenBSD CVS change
3870 [sshd.c]
3871 - disallow guessing of root password
867dbf40 3872 - More configure fixes
80faa19f 3873 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3874
c8d54615 387520000309
3876 - OpenBSD CVS updates to v1.2.3
704b1659 3877 [ssh.h atomicio.c]
3878 - int atomicio -> ssize_t (for alpha). ok deraadt@
3879 [auth-rsa.c]
3880 - delay MD5 computation until client sends response, free() early, cleanup.
3881 [cipher.c]
3882 - void* -> unsigned char*, ok niels@
3883 [hostfile.c]
3884 - remove unused variable 'len'. fix comments.
3885 - remove unused variable
3886 [log-client.c log-server.c]
3887 - rename a cpp symbol, to avoid param.h collision
3888 [packet.c]
3889 - missing xfree()
3890 - getsockname() requires initialized tolen; andy@guildsoftware.com
3891 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3892 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3893 [pty.c pty.h]
bcbf86ec 3894 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3895 pty.c ok provos@, dugsong@
704b1659 3896 [readconf.c]
3897 - turn off x11-fwd for the client, too.
3898 [rsa.c]
3899 - PKCS#1 padding
3900 [scp.c]
3901 - allow '.' in usernames; from jedgar@fxp.org
3902 [servconf.c]
3903 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3904 - sync with sshd_config
3905 [ssh-keygen.c]
3906 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3907 [ssh.1]
3908 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3909 [ssh.c]
3910 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3911 - turn off x11-fwd for the client, too.
3912 [sshconnect.c]
3913 - missing xfree()
3914 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3915 - read error vs. "Connection closed by remote host"
3916 [sshd.8]
3917 - ie. -> i.e.,
3918 - do not link to a commercial page..
3919 - sync with sshd_config
3920 [sshd.c]
3921 - no need for poll.h; from bright@wintelcom.net
3922 - log with level log() not fatal() if peer behaves badly.
3923 - don't panic if client behaves strange. ok deraadt@
3924 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3925 - delay close() of pty until the pty has been chowned back to root
3926 - oops, fix comment, too.
3927 - missing xfree()
3928 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3929 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3930 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3931 pty.c ok provos@, dugsong@
3932 - create x11 cookie file
3933 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3934 - version 1.2.3
c8d54615 3935 - Cleaned up
bcbf86ec 3936 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3937 required after OpenBSD updates)
c8d54615 3938
07055445 393920000308
3940 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3941
394220000307
3943 - Released 1.2.2p1
3944
9c8c3fc6 394520000305
3946 - Fix DEC compile fix
54096dcc 3947 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3948 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3949 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3950 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3951 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3952
6bf4d066 395320000303
3954 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3955 <domi@saargate.de>
bcbf86ec 3956 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3957 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3958 Miskiewicz <misiek@pld.org.pl>
22fa590f 3959 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3960 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3961
a0391976 396220000302
3963 - Big cleanup of autoconf code
3964 - Rearranged to be a little more logical
3965 - Added -R option for Solaris
3966 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3967 to detect library and header location _and_ ensure library has proper
3968 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3969 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3970 - Avoid warning message with Unix98 ptys
bcbf86ec 3971 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3972 platform-specific code.
3973 - Document some common problems
bcbf86ec 3974 - Allow root access to any key. Patch from
81eef326 3975 markus.friedl@informatik.uni-erlangen.de
a0391976 3976
f55afe71 397720000207
3978 - Removed SOCKS code. Will support through a ProxyCommand.
3979
d07d1c58 398020000203
3981 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3982 - Add --with-ssl-dir option
d07d1c58 3983
9d5f374b 398420000202
bcbf86ec 3985 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3986 <jmd@aoe.vt.edu>
6b1f3fdb 3987 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3988 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3989 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3990
bc8c2601 399120000201
3992 - Use socket pairs by default (instead of pipes). Prevents race condition
3993 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3994
69c76614 399520000127
3996 - Seed OpenSSL's random number generator before generating RSA keypairs
3997 - Split random collector into seperate file
aaf2abd7 3998 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3999
f9507c24 400020000126
4001 - Released 1.2.2 stable
4002
bcbf86ec 4003 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4004 mouring@newton.pconline.com
bcbf86ec 4005 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4006 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4007 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4008 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4009
bfae20ad 401020000125
bcbf86ec 4011 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4012 <andre.lucas@dial.pipex.com>
07b0cb78 4013 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4014 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4015 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4016 <gem@rellim.com>
4017 - New URL for x11-ssh-askpass.
bcbf86ec 4018 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4019 <jmknoble@jmknoble.cx>
bcbf86ec 4020 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4021 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4022 - Updated RPM spec files to use DESTDIR
bfae20ad 4023
bb58aa4b 402420000124
4025 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4026 increment)
4027
d45317d8 402820000123
4029 - OpenBSD CVS:
4030 - [packet.c]
4031 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4032 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4033 <drankin@bohemians.lexington.ky.us>
12aa90af 4034 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4035
e844f761 403620000122
4037 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4038 <bent@clark.net>
c54a6257 4039 - Merge preformatted manpage patch from Andre Lucas
4040 <andre.lucas@dial.pipex.com>
8eb34e02 4041 - Make IPv4 use the default in RPM packages
4042 - Irix uses preformatted manpages
1e64903d 4043 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4044 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4045 - OpenBSD CVS updates:
4046 - [packet.c]
4047 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4048 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4049 - [sshd.c]
4050 log with level log() not fatal() if peer behaves badly.
4051 - [readpass.c]
bcbf86ec 4052 instead of blocking SIGINT, catch it ourselves, so that we can clean
4053 the tty modes up and kill ourselves -- instead of our process group
61e96248 4054 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4055 people with cbreak shells never even noticed..
399d9d44 4056 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4057 ie. -> i.e.,
e844f761 4058
4c8ef3fb 405920000120
4060 - Don't use getaddrinfo on AIX
7b2ea3a1 4061 - Update to latest OpenBSD CVS:
4062 - [auth-rsa.c]
4063 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4064 - [sshconnect.c]
4065 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4066 - destroy keys earlier
bcbf86ec 4067 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4068 ok: provos@
7b2ea3a1 4069 - [sshd.c]
4070 - no need for poll.h; from bright@wintelcom.net
4071 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4072 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4073 ok: provos@
f3bba493 4074 - Big manpage and config file cleanup from Andre Lucas
4075 <andre.lucas@dial.pipex.com>
5f4fdfae 4076 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4077 - Doc updates
d468fc76 4078 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4079 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4080
082bbfb3 408120000119
20af321f 4082 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4083 - Compile fix from Darren_Hall@progressive.com
59e76f33 4084 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4085 addresses using getaddrinfo(). Added a configure switch to make the
4086 default lookup mode AF_INET
082bbfb3 4087
a63a7f37 408820000118
4089 - Fixed --with-pid-dir option
51a6baf8 4090 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4091 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4092 <andre.lucas@dial.pipex.com>
a63a7f37 4093
f914c7fb 409420000117
4095 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4096 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4097 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4098 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4099 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4100 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4101 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4102 deliver (no IPv6 kernel support)
80a44451 4103 - Released 1.2.1pre27
f914c7fb 4104
f4a7cf29 4105 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4106 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4107 <jhuuskon@hytti.uku.fi>
bcbf86ec 4108 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4109 further testing.
5957fd29 4110 - Patch from Christos Zoulas <christos@zoulas.com>
4111 - Try $prefix first when looking for OpenSSL.
4112 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4113 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4114 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4115
47e45e44 411620000116
4117 - Renamed --with-xauth-path to --with-xauth
4118 - Added --with-pid-dir option
4119 - Released 1.2.1pre26
4120
a82ef8ae 4121 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4122 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4123 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4124
5cdfe03f 412520000115
4126 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4127 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4128 Nordby <anders@fix.no>
bcbf86ec 4129 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4130 openpty. Report from John Seifarth <john@waw.be>
4131 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4132 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4133 <gem@rellim.com>
4134 - Use __snprintf and __vnsprintf if they are found where snprintf and
4135 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4136 and others.
4137
48e671d5 413820000114
4139 - Merged OpenBSD IPv6 patch:
4140 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4141 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4142 [hostfile.c sshd_config]
4143 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4144 features: sshd allows multiple ListenAddress and Port options. note
4145 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4146 fujiwara@rcac.tdi.co.jp)
4147 - [ssh.c canohost.c]
bcbf86ec 4148 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4149 from itojun@
4150 - [channels.c]
4151 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4152 - [packet.h]
4153 allow auth-kerberos for IPv4 only
4154 - [scp.1 sshd.8 servconf.h scp.c]
4155 document -4, -6, and 'ssh -L 2022/::1/22'
4156 - [ssh.c]
bcbf86ec 4157 'ssh @host' is illegal (null user name), from
48e671d5 4158 karsten@gedankenpolizei.de
4159 - [sshconnect.c]
4160 better error message
4161 - [sshd.c]
4162 allow auth-kerberos for IPv4 only
4163 - Big IPv6 merge:
4164 - Cleanup overrun in sockaddr copying on RHL 6.1
4165 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4166 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4167 - Replacement for missing structures on systems that lack IPv6
4168 - record_login needed to know about AF_INET6 addresses
4169 - Borrowed more code from OpenBSD: rresvport_af and requisites
4170
2598df62 417120000110
4172 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4173
b8a0310d 417420000107
4175 - New config.sub and config.guess to fix problems on SCO. Supplied
4176 by Gary E. Miller <gem@rellim.com>
b6a98a85 4177 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4178 - Released 1.2.1pre25
b8a0310d 4179
dfb95100 418020000106
4181 - Documentation update & cleanup
4182 - Better KrbIV / AFS detection, based on patch from:
4183 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4184
b9795b89 418520000105
bcbf86ec 4186 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4187 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4188 altogether (libcrypto includes its own crypt(1) replacement)
4189 - Added platform-specific rules for Irix 6.x. Included warning that
4190 they are untested.
4191
a1ec4d79 419220000103
4193 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4194 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4195 <tnh@kondara.org>
bcbf86ec 4196 - Removed "nullok" directive from default PAM configuration files.
4197 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4198 UPGRADING file.
e02735bb 4199 - OpenBSD CVS updates
4200 - [ssh-agent.c]
bcbf86ec 4201 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4202 dgaudet@arctic.org
4203 - [sshconnect.c]
4204 compare correct version for 1.3 compat mode
a1ec4d79 4205
93c7f644 420620000102
4207 - Prevent multiple inclusion of config.h and defines.h. Suggested
4208 by Andre Lucas <andre.lucas@dial.pipex.com>
4209 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4210 <dgaudet@arctic.org>
4211
76b8607f 421219991231
bcbf86ec 4213 - Fix password support on systems with a mixture of shadowed and
4214 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4215 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4216 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4217 Fournier <marc.fournier@acadiau.ca>
b92964b7 4218 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4219 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4220 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4221 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4222 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4223 <iretd@bigfoot.com>
bcbf86ec 4224 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4225 <jmknoble@jmknoble.cx>
ae3a3d31 4226 - Remove test for quad_t. No longer needed.
76a8e733 4227 - Released 1.2.1pre24
4228
4229 - Added support for directory-based lastlogs
4230 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4231
13f825f4 423219991230
4233 - OpenBSD CVS updates:
4234 - [auth-passwd.c]
4235 check for NULL 1st
bcbf86ec 4236 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4237 cleaned up sshd.c up significantly.
bcbf86ec 4238 - PAM authentication was incorrectly interpreting
76b8607f 4239 "PermitRootLogin without-password". Report from Matthias Andree
4240 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4241 - Several other cleanups
0bc5b6fb 4242 - Merged Dante SOCKS support patch from David Rankin
4243 <drankin@bohemians.lexington.ky.us>
4244 - Updated documentation with ./configure options
76b8607f 4245 - Released 1.2.1pre23
13f825f4 4246
c73a0cb5 424719991229
bcbf86ec 4248 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4249 <drankin@bohemians.lexington.ky.us>
4250 - Fix --with-default-path option.
bcbf86ec 4251 - Autodetect perl, patch from David Rankin
a0f84251 4252 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4253 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4254 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4255 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4256 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4257 - Detect missing size_t and typedef it.
5ab44a92 4258 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4259 - Minor Makefile cleaning
c73a0cb5 4260
b6019d68 426119991228
4262 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4263 - NetBSD login.c compile fix from David Rankin
70e0115b 4264 <drankin@bohemians.lexington.ky.us>
4265 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4266 - Portability fixes for Irix 5.3 (now compiles OK!)
4267 - autoconf and other misc cleanups
ea1970a3 4268 - Merged AIX patch from Darren Hall <dhall@virage.org>
4269 - Cleaned up defines.h
fa9a2dd6 4270 - Released 1.2.1pre22
b6019d68 4271
d2dcff5f 427219991227
4273 - Automatically correct paths in manpages and configuration files. Patch
4274 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4275 - Removed credits from README to CREDITS file, updated.
cb807f40 4276 - Added --with-default-path to specify custom path for server
4277 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4278 - PAM bugfix. PermitEmptyPassword was being ignored.
4279 - Fixed PAM config files to allow empty passwords if server does.
4280 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4281 - Use last few chars of tty line as ut_id
5a7794be 4282 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4283 - OpenBSD CVS updates:
4284 - [packet.h auth-rhosts.c]
4285 check format string for packet_disconnect and packet_send_debug, too
4286 - [channels.c]
4287 use packet_get_maxsize for channels. consistence.
d2dcff5f 4288
f74efc8d 428919991226
4290 - Enabled utmpx support by default for Solaris
4291 - Cleanup sshd.c PAM a little more
986a22ec 4292 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4293 X11 ssh-askpass program.
20c43d8c 4294 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4295 Unfortunatly there is currently no way to disable auth failure
4296 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4297 developers
83b7f649 4298 - OpenBSD CVS update:
4299 - [ssh-keygen.1 ssh.1]
bcbf86ec 4300 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4301 .Sh FILES, too
72251cb6 4302 - Released 1.2.1pre21
bcbf86ec 4303 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4304 <jmknoble@jmknoble.cx>
4305 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4306
f498ed15 430719991225
4308 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4309 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4310 - Cleanup and bugfix of PAM authentication code
f74efc8d 4311 - Released 1.2.1pre20
4312
4313 - Merged fixes from Ben Taylor <bent@clark.net>
4314 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4315 - Disabled logging of PAM password authentication failures when password
4316 is empty. (e.g start of authentication loop). Reported by Naz
4317 <96na@eng.cam.ac.uk>)
f498ed15 4318
431919991223
bcbf86ec 4320 - Merged later HPUX patch from Andre Lucas
f498ed15 4321 <andre.lucas@dial.pipex.com>
4322 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4323 <bent@clark.net>
f498ed15 4324
eef6f7e9 432519991222
bcbf86ec 4326 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4327 <pope@netguide.dk>
ae28776a 4328 - Fix login.c breakage on systems which lack ut_host in struct
4329 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4330
a7effaac 433119991221
bcbf86ec 4332 - Integration of large HPUX patch from Andre Lucas
4333 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4334 benefits:
4335 - Ability to disable shadow passwords at configure time
4336 - Ability to disable lastlog support at configure time
4337 - Support for IP address in $DISPLAY
ae2f7af7 4338 - OpenBSD CVS update:
4339 - [sshconnect.c]
4340 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4341 - Fix DISABLE_SHADOW support
4342 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4343 - Release 1.2.1pre19
a7effaac 4344
3f1d9bcd 434519991218
bcbf86ec 4346 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4347 <cjj@u.washington.edu>
7e1c2490 4348 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4349
60d804c8 435019991216
bcbf86ec 4351 - Makefile changes for Solaris from Peter Kocks
60d804c8 4352 <peter.kocks@baygate.com>
89cafde6 4353 - Minor updates to docs
4354 - Merged OpenBSD CVS changes:
4355 - [authfd.c ssh-agent.c]
4356 keysize warnings talk about identity files
4357 - [packet.c]
4358 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4359 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4360 "Chris, the Young One" <cky@pobox.com>
4361 - Released 1.2.1pre18
60d804c8 4362
7dc6fc6d 436319991215
4364 - Integrated patchs from Juergen Keil <jk@tools.de>
4365 - Avoid void* pointer arithmatic
4366 - Use LDFLAGS correctly
68227e6d 4367 - Fix SIGIO error in scp
4368 - Simplify status line printing in scp
61e96248 4369 - Added better test for inline functions compiler support from
906a2515 4370 Darren_Hall@progressive.com
7dc6fc6d 4371
95f1eccc 437219991214
4373 - OpenBSD CVS Changes
4374 - [canohost.c]
bcbf86ec 4375 fix get_remote_port() and friends for sshd -i;
95f1eccc 4376 Holger.Trapp@Informatik.TU-Chemnitz.DE
4377 - [mpaux.c]
4378 make code simpler. no need for memcpy. niels@ ok
4379 - [pty.c]
4380 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4381 fix proto; markus
4382 - [ssh.1]
4383 typo; mark.baushke@solipsa.com
4384 - [channels.c ssh.c ssh.h sshd.c]
4385 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4386 - [sshconnect.c]
4387 move checking of hostkey into own function.
4388 - [version.h]
4389 OpenSSH-1.2.1
884bcb37 4390 - Clean up broken includes in pty.c
7303768f 4391 - Some older systems don't have poll.h, they use sys/poll.h instead
4392 - Doc updates
95f1eccc 4393
847e8865 439419991211
bcbf86ec 4395 - Fix compilation on systems with AFS. Reported by
847e8865 4396 aloomis@glue.umd.edu
bcbf86ec 4397 - Fix installation on Solaris. Reported by
847e8865 4398 Gordon Rowell <gordonr@gormand.com.au>
4399 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4400 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4401 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4402 - Compile fix from David Agraz <dagraz@jahoopa.com>
4403 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4404 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4405 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4406
8946db53 440719991209
4408 - Import of patch from Ben Taylor <bent@clark.net>:
4409 - Improved PAM support
4410 - "uninstall" rule for Makefile
4411 - utmpx support
4412 - Should fix PAM problems on Solaris
2d86a6cc 4413 - OpenBSD CVS updates:
4414 - [readpass.c]
4415 avoid stdio; based on work by markus, millert, and I
4416 - [sshd.c]
4417 make sure the client selects a supported cipher
4418 - [sshd.c]
bcbf86ec 4419 fix sighup handling. accept would just restart and daemon handled
4420 sighup only after the next connection was accepted. use poll on
2d86a6cc 4421 listen sock now.
4422 - [sshd.c]
4423 make that a fatal
87e91331 4424 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4425 to fix libwrap support on NetBSD
5001b9e4 4426 - Released 1.2pre17
8946db53 4427
6d8c4ea4 442819991208
bcbf86ec 4429 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4430 David Agraz <dagraz@jahoopa.com>
4431
4285816a 443219991207
986a22ec 4433 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4434 fixes compatability with 4.x and 5.x
db28aeb5 4435 - Fixed default SSH_ASKPASS
bcbf86ec 4436 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4437 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4438 - Merged more OpenBSD changes:
4439 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4440 move atomicio into it's own file. wrap all socket write()s which
a408af76 4441 were doing write(sock, buf, len) != len, with atomicio() calls.
4442 - [auth-skey.c]
4443 fd leak
4444 - [authfile.c]
4445 properly name fd variable
4446 - [channels.c]
4447 display great hatred towards strcpy
4448 - [pty.c pty.h sshd.c]
4449 use openpty() if it exists (it does on BSD4_4)
4450 - [tildexpand.c]
4451 check for ~ expansion past MAXPATHLEN
4452 - Modified helper.c to use new atomicio function.
4453 - Reformat Makefile a little
4454 - Moved RC4 routines from rc4.[ch] into helper.c
4455 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4456 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4457 - Tweaked Redhat spec
9158d92f 4458 - Clean up bad imports of a few files (forgot -kb)
4459 - Released 1.2pre16
4285816a 4460
9c7b6dfd 446119991204
4462 - Small cleanup of PAM code in sshd.c
57112b5a 4463 - Merged OpenBSD CVS changes:
4464 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4465 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4466 - [auth-rsa.c]
4467 warn only about mismatch if key is _used_
4468 warn about keysize-mismatch with log() not error()
4469 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4470 ports are u_short
4471 - [hostfile.c]
4472 indent, shorter warning
4473 - [nchan.c]
4474 use error() for internal errors
4475 - [packet.c]
4476 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4477 serverloop.c
4478 indent
4479 - [ssh-add.1 ssh-add.c ssh.h]
4480 document $SSH_ASKPASS, reasonable default
4481 - [ssh.1]
4482 CheckHostIP is not available for connects via proxy command
4483 - [sshconnect.c]
4484 typo
4485 easier to read client code for passwd and skey auth
4486 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4487
dad3b556 448819991126
4489 - Add definition for __P()
4490 - Added [v]snprintf() replacement for systems that lack it
4491
0ce43ae4 449219991125
4493 - More reformatting merged from OpenBSD CVS
4494 - Merged OpenBSD CVS changes:
4495 - [channels.c]
4496 fix packet_integrity_check() for !have_hostname_in_open.
4497 report from mrwizard@psu.edu via djm@ibs.com.au
4498 - [channels.c]
4499 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4500 chip@valinux.com via damien@ibs.com.au
4501 - [nchan.c]
4502 it's not an error() if shutdown_write failes in nchan.
4503 - [readconf.c]
4504 remove dead #ifdef-0-code
4505 - [readconf.c servconf.c]
4506 strcasecmp instead of tolower
4507 - [scp.c]
4508 progress meter overflow fix from damien@ibs.com.au
4509 - [ssh-add.1 ssh-add.c]
4510 SSH_ASKPASS support
4511 - [ssh.1 ssh.c]
4512 postpone fork_after_authentication until command execution,
4513 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4514 plus: use daemon() for backgrounding
cf8dd513 4515 - Added BSD compatible install program and autoconf test, thanks to
4516 Niels Kristian Bech Jensen <nkbj@image.dk>
4517 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4518 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4519 - Release 1.2pre15
0ce43ae4 4520
5260325f 452119991124
4522 - Merged very large OpenBSD source code reformat
4523 - OpenBSD CVS updates
4524 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4525 [ssh.h sshd.8 sshd.c]
4526 syslog changes:
4527 * Unified Logmessage for all auth-types, for success and for failed
4528 * Standard connections get only ONE line in the LOG when level==LOG:
4529 Auth-attempts are logged only, if authentication is:
4530 a) successfull or
4531 b) with passwd or
4532 c) we had more than AUTH_FAIL_LOG failues
4533 * many log() became verbose()
4534 * old behaviour with level=VERBOSE
4535 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4536 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4537 messages. allows use of s/key in windows (ttssh, securecrt) and
4538 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4539 - [sshd.8]
4540 -V, for fallback to openssh in SSH2 compatibility mode
4541 - [sshd.c]
4542 fix sigchld race; cjc5@po.cwru.edu
4543
4655fe80 454419991123
4545 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4546 - Restructured package-related files under packages/*
4655fe80 4547 - Added generic PAM config
8b241e50 4548 - Numerous little Solaris fixes
9c08d6ce 4549 - Add recommendation to use GNU make to INSTALL document
4655fe80 4550
60bed5fd 455119991122
4552 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4553 - OpenBSD CVS Changes
bcbf86ec 4554 - [ssh-keygen.c]
4555 don't create ~/.ssh only if the user wants to store the private
4556 key there. show fingerprint instead of public-key after
2f2cc3f9 4557 keygeneration. ok niels@
b09a984b 4558 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4559 - Added timersub() macro
b09a984b 4560 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4561 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4562 pam_strerror definition (one arg vs two).
530f1889 4563 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4564 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4565 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4566 - Added a setenv replacement for systems which lack it
d84a9a44 4567 - Only display public key comment when presenting ssh-askpass dialog
4568 - Released 1.2pre14
60bed5fd 4569
bcbf86ec 4570 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4571 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4572
9d6b7add 457319991121
2f2cc3f9 4574 - OpenBSD CVS Changes:
60bed5fd 4575 - [channels.c]
4576 make this compile, bad markus
4577 - [log.c readconf.c servconf.c ssh.h]
4578 bugfix: loglevels are per host in clientconfig,
4579 factor out common log-level parsing code.
4580 - [servconf.c]
4581 remove unused index (-Wall)
4582 - [ssh-agent.c]
4583 only one 'extern char *__progname'
4584 - [sshd.8]
4585 document SIGHUP, -Q to synopsis
4586 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4587 [channels.c clientloop.c]
4588 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4589 [hope this time my ISP stays alive during commit]
4590 - [OVERVIEW README] typos; green@freebsd
4591 - [ssh-keygen.c]
4592 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4593 exit if writing the key fails (no infinit loop)
4594 print usage() everytime we get bad options
4595 - [ssh-keygen.c] overflow, djm@mindrot.org
4596 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4597
2b942fe0 459819991120
bcbf86ec 4599 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4600 <marc.fournier@acadiau.ca>
4601 - Wrote autoconf tests for integer bit-types
4602 - Fixed enabling kerberos support
bcbf86ec 4603 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4604 handling.
2b942fe0 4605
06479889 460619991119
4607 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4608 - Merged OpenBSD CVS changes
4609 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4610 more %d vs. %s in fmt-strings
4611 - [authfd.c]
4612 Integers should not be printed with %s
7b1cc56c 4613 - EGD uses a socket, not a named pipe. Duh.
4614 - Fix includes in fingerprint.c
29dbde15 4615 - Fix scp progress bar bug again.
bcbf86ec 4616 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4617 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4618 - Added autoconf option to enable Kerberos 4 support (untested)
4619 - Added autoconf option to enable AFS support (untested)
4620 - Added autoconf option to enable S/Key support (untested)
4621 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4622 - Renamed BSD helper function files to bsd-*
bcbf86ec 4623 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4624 when they are absent.
4625 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4626
2bd61362 462719991118
4628 - Merged OpenBSD CVS changes
4629 - [scp.c] foregroundproc() in scp
4630 - [sshconnect.h] include fingerprint.h
bcbf86ec 4631 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4632 changes.
0c16a097 4633 - [ssh.1] Spell my name right.
2bd61362 4634 - Added openssh.com info to README
4635
f095fcc7 463619991117
4637 - Merged OpenBSD CVS changes
4638 - [ChangeLog.Ylonen] noone needs this anymore
4639 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4640 - [hostfile.c]
4641 in known_hosts key lookup the entry for the bits does not need
4642 to match, all the information is contained in n and e. This
4643 solves the problem with buggy servers announcing the wrong
f095fcc7 4644 modulus length. markus and me.
bcbf86ec 4645 - [serverloop.c]
4646 bugfix: check for space if child has terminated, from:
f095fcc7 4647 iedowse@maths.tcd.ie
4648 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4649 [fingerprint.c fingerprint.h]
4650 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4651 - [ssh-agent.1] typo
4652 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4653 - [sshd.c]
f095fcc7 4654 force logging to stderr while loading private key file
4655 (lost while converting to new log-levels)
4656
4d195447 465719991116
4658 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4659 - Merged OpenBSD CVS changes:
4660 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4661 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4662 the keysize of rsa-parameter 'n' is passed implizit,
4663 a few more checks and warnings about 'pretended' keysizes.
4664 - [cipher.c cipher.h packet.c packet.h sshd.c]
4665 remove support for cipher RC4
4666 - [ssh.c]
4667 a note for legay systems about secuity issues with permanently_set_uid(),
4668 the private hostkey and ptrace()
4669 - [sshconnect.c]
4670 more detailed messages about adding and checking hostkeys
4671
dad9a31e 467219991115
4673 - Merged OpenBSD CVS changes:
bcbf86ec 4674 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4675 $DISPLAY, ok niels
4676 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4677 modular.
dad9a31e 4678 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4679 - Merged more OpenBSD CVS changes:
704b1659 4680 [auth-krb4.c]
4681 - disconnect if getpeername() fails
4682 - missing xfree(*client)
4683 [canohost.c]
4684 - disconnect if getpeername() fails
4685 - fix comment: we _do_ disconnect if ip-options are set
4686 [sshd.c]
4687 - disconnect if getpeername() fails
4688 - move checking of remote port to central place
4689 [auth-rhosts.c] move checking of remote port to central place
4690 [log-server.c] avoid extra fd per sshd, from millert@
4691 [readconf.c] print _all_ bad config-options in ssh(1), too
4692 [readconf.h] print _all_ bad config-options in ssh(1), too
4693 [ssh.c] print _all_ bad config-options in ssh(1), too
4694 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4695 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4696 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4697 - Merged more Solaris compability from Marc G. Fournier
4698 <marc.fournier@acadiau.ca>
4699 - Wrote autoconf tests for __progname symbol
986a22ec 4700 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4701 - Released 1.2pre12
4702
4703 - Another OpenBSD CVS update:
4704 - [ssh-keygen.1] fix .Xr
dad9a31e 4705
92da7197 470619991114
4707 - Solaris compilation fixes (still imcomplete)
4708
94f7bb9e 470919991113
dd092f97 4710 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4711 - Don't install config files if they already exist
4712 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4713 - Removed redundant inclusions of config.h
e9c75a39 4714 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4715 - Merged OpenBSD CVS changes:
4716 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4717 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4718 totalsize, ok niels,aaron
bcbf86ec 4719 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4720 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4721 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4722 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4723 - Tidied default config file some more
4724 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4725 if executed from inside a ssh login.
94f7bb9e 4726
e35c1dc2 472719991112
4728 - Merged changes from OpenBSD CVS
4729 - [sshd.c] session_key_int may be zero
b4748e2f 4730 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4731 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4732 deraadt,millert
4733 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4734 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4735 - Released 1.2pre10
e35c1dc2 4736
8bc7973f 4737 - Added INSTALL documentation
6fa724bc 4738 - Merged yet more changes from OpenBSD CVS
4739 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4740 [ssh.c ssh.h sshconnect.c sshd.c]
4741 make all access to options via 'extern Options options'
4742 and 'extern ServerOptions options' respectively;
4743 options are no longer passed as arguments:
4744 * make options handling more consistent
4745 * remove #include "readconf.h" from ssh.h
4746 * readconf.h is only included if necessary
4747 - [mpaux.c] clear temp buffer
4748 - [servconf.c] print _all_ bad options found in configfile
045672f9 4749 - Make ssh-askpass support optional through autoconf
59b0f0d4 4750 - Fix nasty division-by-zero error in scp.c
4751 - Released 1.2pre11
8bc7973f 4752
4cca272e 475319991111
4754 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4755 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4756 - Merged OpenBSD CVS changes:
4757 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4758 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4759 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4760 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4761 file transfers. Fix submitted to OpenBSD developers. Report and fix
4762 from Kees Cook <cook@cpoint.net>
6a17f9c2 4763 - Merged more OpenBSD CVS changes:
bcbf86ec 4764 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4765 + krb-cleanup cleanup
4766 - [clientloop.c log-client.c log-server.c ]
4767 [readconf.c readconf.h servconf.c servconf.h ]
4768 [ssh.1 ssh.c ssh.h sshd.8]
4769 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4770 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4771 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4772 allow session_key_int != sizeof(session_key)
4773 [this should fix the pre-assert-removal-core-files]
4774 - Updated default config file to use new LogLevel option and to improve
4775 readability
4776
f370266e 477719991110
67d68e3a 4778 - Merged several minor fixes:
f370266e 4779 - ssh-agent commandline parsing
4780 - RPM spec file now installs ssh setuid root
4781 - Makefile creates libdir
4cca272e 4782 - Merged beginnings of Solaris compability from Marc G. Fournier
4783 <marc.fournier@acadiau.ca>
f370266e 4784
d4f11b59 478519991109
4786 - Autodetection of SSL/Crypto library location via autoconf
4787 - Fixed location of ssh-askpass to follow autoconf
4788 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4789 - Autodetection of RSAref library for US users
4790 - Minor doc updates
560557bb 4791 - Merged OpenBSD CVS changes:
4792 - [rsa.c] bugfix: use correct size for memset()
4793 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4794 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4795 - RPM build now creates subpackages
aa51e7cc 4796 - Released 1.2pre9
d4f11b59 4797
e1a9c08d 479819991108
4799 - Removed debian/ directory. This is now being maintained separately.
4800 - Added symlinks for slogin in RPM spec file
4801 - Fixed permissions on manpages in RPM spec file
4802 - Added references to required libraries in README file
4803 - Removed config.h.in from CVS
4804 - Removed pwdb support (better pluggable auth is provided by glibc)
4805 - Made PAM and requisite libdl optional
4806 - Removed lots of unnecessary checks from autoconf
4807 - Added support and autoconf test for openpty() function (Unix98 pty support)
4808 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4809 - Added TODO file
4810 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4811 - Added ssh-askpass program
4812 - Added ssh-askpass support to ssh-add.c
4813 - Create symlinks for slogin on install
4814 - Fix "distclean" target in makefile
4815 - Added example for ssh-agent to manpage
4816 - Added support for PAM_TEXT_INFO messages
4817 - Disable internal /etc/nologin support if PAM enabled
4818 - Merged latest OpenBSD CVS changes:
5bae4ab8 4819 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4820 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4821 failures
e1a9c08d 4822 - [sshd.c] remove unused argument. ok dugsong
4823 - [sshd.c] typo
4824 - [rsa.c] clear buffers used for encryption. ok: niels
4825 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4826 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4827 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4828 - Released 1.2pre8
e1a9c08d 4829
3028328e 483019991102
4831 - Merged change from OpenBSD CVS
4832 - One-line cleanup in sshd.c
4833
474832c5 483419991030
4835 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4836 - Merged latest updates for OpenBSD CVS:
4837 - channels.[ch] - remove broken x11 fix and document istate/ostate
4838 - ssh-agent.c - call setsid() regardless of argv[]
4839 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4840 - Documentation cleanups
4841 - Renamed README -> README.Ylonen
4842 - Renamed README.openssh ->README
474832c5 4843
339660f6 484419991029
4845 - Renamed openssh* back to ssh* at request of Theo de Raadt
4846 - Incorporated latest changes from OpenBSD's CVS
4847 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4848 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4849 - Make distclean now removed configure script
4850 - Improved PAM logging
4851 - Added some debug() calls for PAM
4ecd19ea 4852 - Removed redundant subdirectories
bcbf86ec 4853 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4854 building on Debian.
242588e6 4855 - Fixed off-by-one error in PAM env patch
4856 - Released 1.2pre6
339660f6 4857
5881cd60 485819991028
4859 - Further PAM enhancements.
4860 - Much cleaner
4861 - Now uses account and session modules for all logins.
4862 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4863 - Build fixes
4864 - Autoconf
4865 - Change binary names to open*
4866 - Fixed autoconf script to detect PAM on RH6.1
4867 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4868 - Released 1.2pre4
fca82d2e 4869
4870 - Imported latest OpenBSD CVS code
4871 - Updated README.openssh
93f04616 4872 - Released 1.2pre5
fca82d2e 4873
5881cd60 487419991027
4875 - Adapted PAM patch.
4876 - Released 1.0pre2
4877
4878 - Excised my buggy replacements for strlcpy and mkdtemp
4879 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4880 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4881 - Picked up correct version number from OpenBSD
4882 - Added sshd.pam PAM configuration file
4883 - Added sshd.init Redhat init script
4884 - Added openssh.spec RPM spec file
4885 - Released 1.2pre3
4886
488719991026
4888 - Fixed include paths of OpenSSL functions
4889 - Use OpenSSL MD5 routines
4890 - Imported RC4 code from nanocrypt
4891 - Wrote replacements for OpenBSD arc4random* functions
4892 - Wrote replacements for strlcpy and mkdtemp
4893 - Released 1.0pre1
0b202697 4894
4895$Id$
This page took 1.002572 seconds and 5 git commands to generate.