]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/03/11 18:29:51
[openssh.git] / ChangeLog
CommitLineData
539af7f5 120010312
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/03/11 13:25:36
4 [auth2.c key.c]
5 debug
301e8e5b 6 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
7 [key.c key.h]
8 add improved fingerprint functions. based on work by Carsten
9 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 10 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
11 [ssh-keygen.1 ssh-keygen.c]
12 print both md5, sha1 and bubblebabble fingerprints when using
13 ssh-keygen -l -v. ok markus@.
08345971 14 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
15 [key.c]
16 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 17 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
18 [ssh-keygen.c]
19 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 20 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
21 test if snprintf() supports %ll
22 add /dev to search path for PRNGD/EGD socket
23 fix my mistake in USER_PATH test program
79c9ac1b 24 - OpenBSD CVS Sync
25 - markus@cvs.openbsd.org 2001/03/11 18:29:51
26 [key.c]
27 style+cleanup
539af7f5 28
d156519a 2920010311
30 - OpenBSD CVS Sync
31 - markus@cvs.openbsd.org 2001/03/10 12:48:27
32 [sshconnect2.c]
33 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 34 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
35 [readconf.c ssh_config]
36 default to SSH2, now that m68k runs fast
2f778758 37 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
38 [ttymodes.c ttymodes.h]
39 remove unused sgtty macros; ok markus@
99c415db 40 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
41 [compat.c compat.h sshconnect.c]
42 all known netscreen ssh versions, and older versions of OSU ssh cannot
43 handle password padding (newer OSU is fixed)
456fce50 44 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
45 make sure $bindir is in USER_PATH so scp will work
cab80f75 46 - OpenBSD CVS Sync
47 - markus@cvs.openbsd.org 2001/03/10 17:51:04
48 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
49 add PreferredAuthentications
d156519a 50
1c9a907f 5120010310
52 - OpenBSD CVS Sync
53 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
54 [ssh-keygen.c]
55 create *.pub files with umask 0644, so that you can mv them to
56 authorized_keys
cb7bd922 57 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
58 [sshd.c]
59 typo; slade@shore.net
61cf0e38 60 - Removed log.o from sftp client. Not needed.
1c9a907f 61
385590e4 6220010309
63 - OpenBSD CVS Sync
64 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
65 [auth1.c]
66 unused; ok markus@
acf06a60 67 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
68 [sftp.1]
69 spelling, cleanup; ok deraadt@
fee56204 70 - markus@cvs.openbsd.org 2001/03/08 21:42:33
71 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
72 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
73 no need to do enter passphrase or do expensive sign operations if the
74 server does not accept key).
385590e4 75
3a7fe5ba 7620010308
77 - OpenBSD CVS Sync
d5ebca2b 78 - djm@cvs.openbsd.org 2001/03/07 10:11:23
79 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
80 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
81 functions and small protocol change.
82 - markus@cvs.openbsd.org 2001/03/08 00:15:48
83 [readconf.c ssh.1]
84 turn off useprivilegedports by default. only rhost-auth needs
85 this. older sshd's may need this, too.
097ca118 86 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
87 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 88
3251b439 8920010307
90 - (bal) OpenBSD CVS Sync
91 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
92 [ssh-keyscan.c]
93 appease gcc
a5ec8a3d 94 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
95 [sftp-int.c sftp.1 sftp.c]
96 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 97 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
98 [sftp.1]
99 order things
2c86906e 100 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
101 [ssh.1 sshd.8]
102 the name "secure shell" is boring, noone ever uses it
7daf8515 103 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
104 [ssh.1]
105 removed dated comment
f52798a4 106 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 107
657297ff 10820010306
109 - (bal) OpenBSD CVS Sync
110 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
111 [sshd.8]
112 alpha order; jcs@rt.fm
7c8f2a26 113 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
114 [servconf.c]
115 sync error message; ok markus@
f2ba0775 116 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
117 [myproposal.h ssh.1]
118 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
119 provos & markus ok
7a6c39a3 120 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
121 [sshd.8]
122 detail default hmac setup too
7de5b06b 123 - markus@cvs.openbsd.org 2001/03/05 17:17:21
124 [kex.c kex.h sshconnect2.c sshd.c]
125 generate a 2*need size (~300 instead of 1024/2048) random private
126 exponent during the DH key agreement. according to Niels (the great
127 german advisor) this is safe since /etc/primes contains strong
128 primes only.
129
130 References:
131 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
132 agreement with short exponents, In Advances in Cryptology
133 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 134 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
135 [ssh.1]
136 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 137 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
138 [dh.c]
139 spelling
bbc62e59 140 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
141 [authfd.c cli.c ssh-agent.c]
142 EINTR/EAGAIN handling is required in more cases
c16c7f20 143 - millert@cvs.openbsd.org 2001/03/06 01:06:03
144 [ssh-keyscan.c]
145 Don't assume we wil get the version string all in one read().
146 deraadt@ OK'd
09cb311c 147 - millert@cvs.openbsd.org 2001/03/06 01:08:27
148 [clientloop.c]
149 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 150
1a2936c4 15120010305
152 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 153 - (bal) CVS ID touch up on sftp-int.c
e77df335 154 - (bal) CVS ID touch up on uuencode.c
6cca9fde 155 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 156 - (bal) OpenBSD CVS Sync
dcb971e1 157 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
158 [sshd.8]
159 it's the OpenSSH one
778f6940 160 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
161 [ssh-keyscan.c]
162 inline -> __inline__, and some indent
81333640 163 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
164 [authfile.c]
165 improve fd handling
79ddf6db 166 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
167 [sftp-server.c]
168 careful with & and &&; markus ok
96ee8386 169 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
170 [ssh.c]
171 -i supports DSA identities now; ok markus@
0c126dc9 172 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
173 [servconf.c]
174 grammar; slade@shore.net
ed2166d8 175 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
176 [ssh-keygen.1 ssh-keygen.c]
177 document -d, and -t defaults to rsa1
b07ae1e9 178 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
179 [ssh-keygen.1 ssh-keygen.c]
180 bye bye -d
e2fccec3 181 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
182 [sshd_config]
183 activate RSA 2 key
e91c60f2 184 - markus@cvs.openbsd.org 2001/02/22 21:57:27
185 [ssh.1 sshd.8]
186 typos/grammar from matt@anzen.com
3b1a83df 187 - markus@cvs.openbsd.org 2001/02/22 21:59:44
188 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
189 use pwcopy in ssh.c, too
19d57054 190 - markus@cvs.openbsd.org 2001/02/23 15:34:53
191 [serverloop.c]
192 debug2->3
00be5382 193 - markus@cvs.openbsd.org 2001/02/23 18:15:13
194 [sshd.c]
195 the random session key depends now on the session_key_int
196 sent by the 'attacker'
197 dig1 = md5(cookie|session_key_int);
198 dig2 = md5(dig1|cookie|session_key_int);
199 fake_session_key = dig1|dig2;
200 this change is caused by a mail from anakin@pobox.com
201 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 202 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
203 [readconf.c]
204 look for id_rsa by default, before id_dsa
582038fb 205 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
206 [sshd_config]
207 ssh2 rsa key before dsa key
6e18cb71 208 - markus@cvs.openbsd.org 2001/02/27 10:35:27
209 [packet.c]
210 fix random padding
1b5dfeb2 211 - markus@cvs.openbsd.org 2001/02/27 11:00:11
212 [compat.c]
213 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 214 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
215 [misc.c]
216 pull in protos
167b3512 217 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
218 [sftp.c]
219 do not kill the subprocess on termination (we will see if this helps
220 things or hurts things)
7e8911cd 221 - markus@cvs.openbsd.org 2001/02/28 08:45:39
222 [clientloop.c]
223 fix byte counts for ssh protocol v1
ee55dacf 224 - markus@cvs.openbsd.org 2001/02/28 08:54:55
225 [channels.c nchan.c nchan.h]
226 make sure remote stderr does not get truncated.
227 remove closed fd's from the select mask.
a6215e53 228 - markus@cvs.openbsd.org 2001/02/28 09:57:07
229 [packet.c packet.h sshconnect2.c]
230 in ssh protocol v2 use ignore messages for padding (instead of
231 trailing \0).
94dfb550 232 - markus@cvs.openbsd.org 2001/02/28 12:55:07
233 [channels.c]
234 unify debug messages
5649fbbe 235 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
236 [misc.c]
237 for completeness, copy pw_gecos too
0572fe75 238 - markus@cvs.openbsd.org 2001/02/28 21:21:41
239 [sshd.c]
240 generate a fake session id, too
95ce5599 241 - markus@cvs.openbsd.org 2001/02/28 21:27:48
242 [channels.c packet.c packet.h serverloop.c]
243 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
244 use random content in ignore messages.
355724fc 245 - markus@cvs.openbsd.org 2001/02/28 21:31:32
246 [channels.c]
247 typo
c3f7d267 248 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
249 [authfd.c]
250 split line so that p will have an easier time next time around
a01a5f30 251 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
252 [ssh.c]
253 shorten usage by a line
12bf85ed 254 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
255 [auth-rsa.c auth2.c deattack.c packet.c]
256 KNF
4371658c 257 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
258 [cli.c cli.h rijndael.h ssh-keyscan.1]
259 copyright notices on all source files
ce91d6f8 260 - markus@cvs.openbsd.org 2001/03/01 22:46:37
261 [ssh.c]
262 don't truncate remote ssh-2 commands; from mkubita@securities.cz
263 use min, not max for logging, fixes overflow.
409edaba 264 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
265 [sshd.8]
266 explain SIGHUP better
b8dc87d3 267 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
268 [sshd.8]
269 doc the dsa/rsa key pair files
f3c7c613 270 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
271 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
272 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
273 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
274 make copyright lines the same format
2671b47f 275 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
276 [ssh-keyscan.c]
277 standard theo sweep
ff7fee59 278 - millert@cvs.openbsd.org 2001/03/03 21:19:41
279 [ssh-keyscan.c]
280 Dynamically allocate read_wait and its copies. Since maxfd is
281 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 282 - millert@cvs.openbsd.org 2001/03/03 21:40:30
283 [sftp-server.c]
284 Dynamically allocate fd_set; deraadt@ OK
20e04e90 285 - millert@cvs.openbsd.org 2001/03/03 21:41:07
286 [packet.c]
287 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 288 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
289 [sftp-server.c]
290 KNF
c630ce76 291 - markus@cvs.openbsd.org 2001/03/03 23:52:22
292 [sftp.c]
293 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 294 - markus@cvs.openbsd.org 2001/03/03 23:59:34
295 [log.c ssh.c]
296 log*.c -> log.c
61f8a1d1 297 - markus@cvs.openbsd.org 2001/03/04 00:03:59
298 [channels.c]
299 debug1->2
38967add 300 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
301 [ssh.c]
302 add -m to usage; ok markus@
46f23b8d 303 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
304 [sshd.8]
305 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 306 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
307 [servconf.c sshd.8]
308 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 309 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
310 [sshd.8]
311 spelling
54b974dc 312 - millert@cvs.openbsd.org 2001/03/04 17:42:28
313 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
314 ssh.c sshconnect.c sshd.c]
315 log functions should not be passed strings that end in newline as they
316 get passed on to syslog() and when logging to stderr, do_log() appends
317 its own newline.
51c251f0 318 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
319 [sshd.8]
320 list SSH2 ciphers
2605addd 321 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 322 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 323 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 324 - (stevesk) OpenBSD sync:
325 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
326 [ssh-keyscan.c]
327 skip inlining, why bother
5152d46f 328 - (stevesk) sftp.c: handle __progname
1a2936c4 329
40edd7ef 33020010304
331 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 332 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
333 give Mark Roth credit for mdoc2man.pl
40edd7ef 334
9817de5f 33520010303
40edd7ef 336 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
337 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
338 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
339 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 340 "--with-egd-pool" configure option with "--with-prngd-socket" and
341 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
342 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 343
20cad736 34420010301
345 - (djm) Properly add -lcrypt if needed.
5f404be3 346 - (djm) Force standard PAM conversation function in a few more places.
347 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
348 <nalin@redhat.com>
480eb294 349 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
350 <vinschen@redhat.com>
ad1f4a20 351 - (djm) Released 2.5.1p2
20cad736 352
cf0c5df5 35320010228
354 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
355 "Bad packet length" bugs.
403f5a8e 356 - (djm) Fully revert PAM session patch (again). All PAM session init is
357 now done before the final fork().
065ef9b1 358 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 359 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 360
86b416a7 36120010227
51fb577a 362 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
363 <vinschen@redhat.com>
2af09193 364 - (bal) OpenBSD Sync
365 - markus@cvs.openbsd.org 2001/02/23 15:37:45
366 [session.c]
367 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 368 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
369 <jmknoble@jmknoble.cx>
f4e9a0e1 370 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
371 <markm@swoon.net>
372 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 373 - (djm) fatal() on OpenSSL version mismatch
27cf96de 374 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 375 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
376 <markm@swoon.net>
4bc6dd70 377 - (djm) Fix PAM fix
4236bde4 378 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
379 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 380 2.3.x.
381 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
382 <markm@swoon.net>
a29d3f1c 383 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
384 <tim@multitalents.net>
385 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
386 <tim@multitalents.net>
51fb577a 387
4925395f 38820010226
389 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 390 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
391 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 392
1eb4ec64 39320010225
394 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
395 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 396 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
397 platform defines u_int64_t as being that.
1eb4ec64 398
a738c3b0 39920010224
400 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
401 Vinschen <vinschen@redhat.com>
402 - (bal) Reorder where 'strftime' is detected to resolve linking
403 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
404
8fd97cc4 40520010224
406 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
407 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 408 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
409 some platforms.
3d114925 410 - (bal) Generalize lack of UNIX sockets since this also effects Cray
411 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 412
14a49e44 41320010223
414 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
415 <tell@telltronics.org>
cb291102 416 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
417 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 418 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
419 <tim@multitalents.net>
14a49e44 420
73d6d7fa 42120010222
422 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 423 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
424 - (bal) Removed reference to liblogin from contrib/README. It was
425 integrated into OpenSSH a long while ago.
2a81eb9f 426 - (stevesk) remove erroneous #ifdef sgi code.
427 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 428
fbf305f1 42920010221
430 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 431 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
432 <tim@multitalents.net>
1fe61b2e 433 - (bal) Reverted out of 2001/02/15 patch by djm below because it
434 breaks Solaris.
435 - (djm) Move PAM session setup back to before setuid to user.
436 fixes problems on Solaris-drived PAMs.
266140a8 437 - (stevesk) session.c: back out to where we were before:
438 - (djm) Move PAM session initialisation until after fork in sshd. Patch
439 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 440
8b3319f4 44120010220
442 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
443 getcwd.c.
c2b544a5 444 - (bal) OpenBSD CVS Sync:
445 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
446 [sshd.c]
447 clarify message to make it not mention "ident"
8b3319f4 448
1729c161 44920010219
450 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
451 pty.[ch] -> sshpty.[ch]
d6f13fbb 452 - (djm) Rework search for OpenSSL location. Skip directories which don't
453 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
454 with its limit of 6 -L options.
0476625f 455 - OpenBSD CVS Sync:
456 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
457 [sftp.1]
458 typo
459 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
460 [ssh.c]
461 cleanup -V output; noted by millert
462 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
463 [sshd.8]
464 it's the OpenSSH one
465 - markus@cvs.openbsd.org 2001/02/18 11:33:54
466 [dispatch.c]
467 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
468 - markus@cvs.openbsd.org 2001/02/19 02:53:32
469 [compat.c compat.h serverloop.c]
470 ssh-1.2.{18-22} has broken handling of ignore messages; report from
471 itojun@
472 - markus@cvs.openbsd.org 2001/02/19 03:35:23
473 [version.h]
474 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
475 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
476 [scp.c]
477 np is changed by recursion; vinschen@redhat.com
478 - Update versions in RPM spec files
479 - Release 2.5.1p1
1729c161 480
663fd560 48120010218
482 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
483 <tim@multitalents.net>
25cd3375 484 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
485 stevesk
58e7f038 486 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
487 <vinschen@redhat.com> and myself.
32ced054 488 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
489 Miskiewicz <misiek@pld.ORG.PL>
6a951840 490 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
491 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 492 - (djm) Use ttyname() to determine name of tty returned by openpty()
493 rather then risking overflow. Patch from Marek Michalkiewicz
494 <marekm@amelek.gda.pl>
bdf80b2c 495 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
496 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 497 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 498 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
499 SunOS)
f61d6b17 500 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
501 <tim@multitalents.net>
dfef7e7e 502 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 503 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 504 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
505 SIGALRM.
e1a023df 506 - (djm) Move entropy.c over to mysignal()
667beaa9 507 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
508 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
509 Miller <Todd.Miller@courtesan.com>
ecdde3d8 510 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 511 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
512 enable with --with-bsd-auth.
2adddc78 513 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 514
0b1728c5 51520010217
516 - (bal) OpenBSD Sync:
517 - markus@cvs.openbsd.org 2001/02/16 13:38:18
518 [channel.c]
519 remove debug
c8b058b4 520 - markus@cvs.openbsd.org 2001/02/16 14:03:43
521 [session.c]
522 proper payload-length check for x11 w/o screen-number
0b1728c5 523
b41d8d4d 52420010216
525 - (bal) added '--with-prce' to allow overriding of system regex when
526 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 527 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 528 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
529 Fixes linking on SCO.
0ceb21d6 530 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
531 Nalin Dahyabhai <nalin@redhat.com>
532 - (djm) BSD license for gnome-ssh-askpass (was X11)
533 - (djm) KNF on gnome-ssh-askpass
ed6553e2 534 - (djm) USE_PIPES for a few more sysv platforms
535 - (djm) Cleanup configure.in a little
536 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 537 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
538 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 539 - (djm) OpenBSD CVS:
540 - markus@cvs.openbsd.org 2001/02/15 16:19:59
541 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
542 [sshconnect1.c sshconnect2.c]
543 genericize password padding function for SSH1 and SSH2.
544 add stylized echo to 2, too.
545 - (djm) Add roundup() macro to defines.h
9535dddf 546 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
547 needed on Unixware 2.x.
b41d8d4d 548
0086bfaf 54920010215
550 - (djm) Move PAM session setup back to before setuid to user. Fixes
551 problems on Solaris-derived PAMs.
e11aab29 552 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
553 <Darren.Moffat@eng.sun.com>
9e3c31f7 554 - (bal) Sync w/ OpenSSH for new release
555 - markus@cvs.openbsd.org 2001/02/12 12:45:06
556 [sshconnect1.c]
557 fix xmalloc(0), ok dugsong@
b2552997 558 - markus@cvs.openbsd.org 2001/02/11 12:59:25
559 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
560 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
561 1) clean up the MAC support for SSH-2
562 2) allow you to specify the MAC with 'ssh -m'
563 3) or the 'MACs' keyword in ssh(d)_config
564 4) add hmac-{md5,sha1}-96
565 ok stevesk@, provos@
15853e93 566 - markus@cvs.openbsd.org 2001/02/12 16:16:23
567 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
568 ssh-keygen.c sshd.8]
569 PermitRootLogin={yes,without-password,forced-commands-only,no}
570 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 571 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 572 [clientloop.c packet.c ssh-keyscan.c]
573 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 574 - markus@cvs.openssh.org 2001/02/13 22:49:40
575 [auth1.c auth2.c]
576 setproctitle(user) only if getpwnam succeeds
577 - markus@cvs.openbsd.org 2001/02/12 23:26:20
578 [sshd.c]
579 missing memset; from solar@openwall.com
580 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
581 [sftp-int.c]
582 lumask now works with 1 numeric arg; ok markus@, djm@
583 - djm@cvs.openbsd.org 2001/02/14 9:46:03
584 [sftp-client.c sftp-int.c sftp.1]
585 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
586 ok markus@
0b16bb01 587 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
588 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 589 - (stevesk) OpenBSD sync:
590 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
591 [serverloop.c]
592 indent
0b16bb01 593
1c2d0a13 59420010214
595 - (djm) Don't try to close PAM session or delete credentials if the
596 session has not been open or credentials not set. Based on patch from
597 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 598 - (djm) Move PAM session initialisation until after fork in sshd. Patch
599 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 600 - (bal) Missing function prototype in bsd-snprintf.c patch by
601 Mark Miller <markm@swoon.net>
b7ccb051 602 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
603 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 604 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 605
0610439b 60620010213
84eb157c 607 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 608 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
609 I did a base KNF over the whe whole file to make it more acceptable.
610 (backed out of original patch and removed it from ChangeLog)
01f13020 611 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
612 Tim Rice <tim@multitalents.net>
8d60e965 613 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 614
894a4851 61520010212
616 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
617 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
618 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
619 Pekka Savola <pekkas@netcore.fi>
782d6a0d 620 - (djm) Clean up PCRE text in INSTALL
77db6c3f 621 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
622 <mib@unimelb.edu.au>
6f68f28a 623 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 624 - (stevesk) session.c: remove debugging code.
894a4851 625
abf1f107 62620010211
627 - (bal) OpenBSD Sync
628 - markus@cvs.openbsd.org 2001/02/07 22:35:46
629 [auth1.c auth2.c sshd.c]
630 move k_setpag() to a central place; ok dugsong@
c845316f 631 - markus@cvs.openbsd.org 2001/02/10 12:52:02
632 [auth2.c]
633 offer passwd before s/key
e6fa162e 634 - markus@cvs.openbsd.org 2001/02/8 22:37:10
635 [canohost.c]
636 remove last call to sprintf; ok deraadt@
0ab4b0f0 637 - markus@cvs.openbsd.org 2001/02/10 1:33:32
638 [canohost.c]
639 add debug message, since sshd blocks here if DNS is not available
7f8ea238 640 - markus@cvs.openbsd.org 2001/02/10 12:44:02
641 [cli.c]
642 don't call vis() for \r
5c470997 643 - danh@cvs.openbsd.org 2001/02/10 0:12:43
644 [scp.c]
645 revert a small change to allow -r option to work again; ok deraadt@
646 - danh@cvs.openbsd.org 2001/02/10 15:14:11
647 [scp.c]
648 fix memory leak; ok markus@
a0e6fead 649 - djm@cvs.openbsd.org 2001/02/10 0:45:52
650 [scp.1]
651 Mention that you can quote pathnames with spaces in them
b3106440 652 - markus@cvs.openbsd.org 2001/02/10 1:46:28
653 [ssh.c]
654 remove mapping of argv[0] -> hostname
f72e01a5 655 - markus@cvs.openbsd.org 2001/02/06 22:26:17
656 [sshconnect2.c]
657 do not ask for passphrase in batch mode; report from ejb@ql.org
658 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 659 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 660 %.30s is too short for IPv6 numeric address. use %.128s for now.
661 markus ok
662 - markus@cvs.openbsd.org 2001/02/09 12:28:35
663 [sshconnect2.c]
664 do not free twice, thanks to /etc/malloc.conf
665 - markus@cvs.openbsd.org 2001/02/09 17:10:53
666 [sshconnect2.c]
667 partial success: debug->log; "Permission denied" if no more auth methods
668 - markus@cvs.openbsd.org 2001/02/10 12:09:21
669 [sshconnect2.c]
670 remove some lines
e0b2cf6b 671 - markus@cvs.openbsd.org 2001/02/09 13:38:07
672 [auth-options.c]
673 reset options if no option is given; from han.holl@prismant.nl
ca910e13 674 - markus@cvs.openbsd.org 2001/02/08 21:58:28
675 [channels.c]
676 nuke sprintf, ok deraadt@
677 - markus@cvs.openbsd.org 2001/02/08 21:58:28
678 [channels.c]
679 nuke sprintf, ok deraadt@
affa8be4 680 - markus@cvs.openbsd.org 2001/02/06 22:43:02
681 [clientloop.h]
682 remove confusing callback code
d2c46e77 683 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
684 [readconf.c]
685 snprintf
cc8aca8a 686 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
687 sync with netbsd tree changes.
688 - more strict prototypes, include necessary headers
689 - use paths.h/pathnames.h decls
690 - size_t typecase to int -> u_long
5be2ec5e 691 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
692 [ssh-keyscan.c]
693 fix size_t -> int cast (use u_long). markus ok
694 - markus@cvs.openbsd.org 2001/02/07 22:43:16
695 [ssh-keyscan.c]
696 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
697 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
698 [ssh-keyscan.c]
699 do not assume malloc() returns zero-filled region. found by
700 malloc.conf=AJ.
f21032a6 701 - markus@cvs.openbsd.org 2001/02/08 22:35:30
702 [sshconnect.c]
703 don't connect if batch_mode is true and stricthostkeychecking set to
704 'ask'
7bbcc167 705 - djm@cvs.openbsd.org 2001/02/04 21:26:07
706 [sshd_config]
707 type: ok markus@
708 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
709 [sshd_config]
710 enable sftp-server by default
a2e6d17d 711 - deraadt 2001/02/07 8:57:26
712 [xmalloc.c]
713 deal with new ANSI malloc stuff
714 - markus@cvs.openbsd.org 2001/02/07 16:46:08
715 [xmalloc.c]
716 typo in fatal()
717 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
718 [xmalloc.c]
719 fix size_t -> int cast (use u_long). markus ok
4ef922e3 720 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
721 [serverloop.c sshconnect1.c]
722 mitigate SSH1 traffic analysis - from Solar Designer
723 <solar@openwall.com>, ok provos@
ca910e13 724 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
725 (from the OpenBSD tree)
6b442913 726 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 727 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 728 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 729 - (bal) A bit more whitespace cleanup
e275684f 730 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
731 <abartlet@pcug.org.au>
b27e97b1 732 - (stevesk) misc.c: ssh.h not needed.
38a316c0 733 - (stevesk) compat.c: more friendly cpp error
94f38e16 734 - (stevesk) OpenBSD sync:
735 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
736 [LICENSE]
737 typos and small cleanup; ok deraadt@
abf1f107 738
0426a3b4 73920010210
740 - (djm) Sync sftp and scp stuff from OpenBSD:
741 - djm@cvs.openbsd.org 2001/02/07 03:55:13
742 [sftp-client.c]
743 Don't free handles before we are done with them. Based on work from
744 Corinna Vinschen <vinschen@redhat.com>. ok markus@
745 - djm@cvs.openbsd.org 2001/02/06 22:32:53
746 [sftp.1]
747 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
748 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
749 [sftp.1]
750 pretty up significantly
751 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
752 [sftp.1]
753 .Bl-.El mismatch. markus ok
754 - djm@cvs.openbsd.org 2001/02/07 06:12:30
755 [sftp-int.c]
756 Check that target is a directory before doing ls; ok markus@
757 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
758 [scp.c sftp-client.c sftp-server.c]
759 unsigned long long -> %llu, not %qu. markus ok
760 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
761 [sftp.1 sftp-int.c]
762 more man page cleanup and sync of help text with man page; ok markus@
763 - markus@cvs.openbsd.org 2001/02/07 14:58:34
764 [sftp-client.c]
765 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
766 - djm@cvs.openbsd.org 2001/02/07 15:27:19
767 [sftp.c]
768 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
769 <roumen.petrov@skalasoft.com>
770 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
771 [sftp-int.c]
772 portable; ok markus@
773 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
774 [sftp-int.c]
775 lowercase cmds[].c also; ok markus@
776 - markus@cvs.openbsd.org 2001/02/07 17:04:52
777 [pathnames.h sftp.c]
778 allow sftp over ssh protocol 1; ok djm@
779 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
780 [scp.c]
781 memory leak fix, and snprintf throughout
782 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
783 [sftp-int.c]
784 plug a memory leak
785 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
786 [session.c sftp-client.c]
787 %i -> %d
788 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
789 [sftp-int.c]
790 typo
791 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
792 [sftp-int.c pathnames.h]
793 _PATH_LS; ok markus@
794 - djm@cvs.openbsd.org 2001/02/09 04:46:25
795 [sftp-int.c]
796 Check for NULL attribs for chown, chmod & chgrp operations, only send
797 relevant attribs back to server; ok markus@
96b64eb0 798 - djm@cvs.openbsd.org 2001/02/06 15:05:25
799 [sftp.c]
800 Use getopt to process commandline arguments
801 - djm@cvs.openbsd.org 2001/02/06 15:06:21
802 [sftp.c ]
803 Wait for ssh subprocess at exit
804 - djm@cvs.openbsd.org 2001/02/06 15:18:16
805 [sftp-int.c]
806 stat target for remote chdir before doing chdir
807 - djm@cvs.openbsd.org 2001/02/06 15:32:54
808 [sftp.1]
809 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
810 - provos@cvs.openbsd.org 2001/02/05 22:22:02
811 [sftp-int.c]
812 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 813 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 814 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 815
6d1e1d2b 81620010209
817 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
818 <rjmooney@mediaone.net>
bb0c1991 819 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
820 main tree while porting forward. Pointed out by Lutz Jaenicke
821 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 822 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
823 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 824 - (stevesk) OpenBSD sync:
825 - markus@cvs.openbsd.org 2001/02/08 11:20:01
826 [auth2.c]
827 strict checking
828 - markus@cvs.openbsd.org 2001/02/08 11:15:22
829 [version.h]
830 update to 2.3.2
831 - markus@cvs.openbsd.org 2001/02/08 11:12:30
832 [auth2.c]
833 fix typo
72b3f75d 834 - (djm) Update spec files
0ed28836 835 - (bal) OpenBSD sync:
836 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
837 [scp.c]
838 memory leak fix, and snprintf throughout
1fc8ccdf 839 - markus@cvs.openbsd.org 2001/02/06 22:43:02
840 [clientloop.c]
841 remove confusing callback code
0b202697 842 - (djm) Add CVS Id's to files that we have missed
5ca51e19 843 - (bal) OpenBSD Sync (more):
844 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
845 sync with netbsd tree changes.
846 - more strict prototypes, include necessary headers
847 - use paths.h/pathnames.h decls
848 - size_t typecase to int -> u_long
1f3bf5aa 849 - markus@cvs.openbsd.org 2001/02/06 22:07:42
850 [ssh.c]
851 fatal() if subsystem fails
852 - markus@cvs.openbsd.org 2001/02/06 22:43:02
853 [ssh.c]
854 remove confusing callback code
855 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
856 [ssh.c]
857 add -1 option (force protocol version 1). ok markus@
858 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
859 [ssh.c]
860 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 861 - (bal) Missing 'const' in readpass.h
9c5a8165 862 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
863 - djm@cvs.openbsd.org 2001/02/06 23:30:28
864 [sftp-client.c]
865 replace arc4random with counter for request ids; ok markus@
bc79ed5c 866 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
867 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 868
6a25c04c 86920010208
870 - (djm) Don't delete external askpass program in make uninstall target.
871 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 872 - (djm) Fix linking of sftp, don't need arc4random any more.
873 - (djm) Try to use shell that supports "test -S" for EGD socket search.
874 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 875
547519f0 87620010207
bee0a37e 877 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
878 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 879 - (djm) Much KNF on PAM code
547519f0 880 - (djm) Revise auth-pam.c conversation function to be a little more
881 readable.
5c377b3b 882 - (djm) Revise kbd-int PAM conversation function to fold all text messages
883 to before first prompt. Fixes hangs if last pam_message did not require
884 a reply.
885 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 886
547519f0 88720010205
2b87da3b 888 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 889 that don't have NGROUPS_MAX.
57559587 890 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 891 - (stevesk) OpenBSD sync:
892 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
893 [many files; did this manually to our top-level source dir]
894 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 895 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
896 [sftp-server.c]
897 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 898 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
899 [sftp-int.c]
900 ? == help
901 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
902 [sftp-int.c]
903 sort commands, so that abbreviations work as expected
904 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
905 [sftp-int.c]
906 debugging sftp: precedence and missing break. chmod, chown, chgrp
907 seem to be working now.
908 - markus@cvs.openbsd.org 2001/02/04 14:41:21
909 [sftp-int.c]
910 use base 8 for umask/chmod
911 - markus@cvs.openbsd.org 2001/02/04 11:11:54
912 [sftp-int.c]
913 fix LCD
c44559d2 914 - markus@cvs.openbsd.org 2001/02/04 08:10:44
915 [ssh.1]
916 typo; dpo@club-internet.fr
a5930351 917 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
918 [auth2.c authfd.c packet.c]
919 remove duplicate #include's; ok markus@
6a416424 920 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
921 [scp.c sshd.c]
922 alpha happiness
923 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
924 [sshd.c]
925 precedence; ok markus@
02a024dd 926 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 927 [ssh.c sshd.c]
928 make the alpha happy
02a024dd 929 - markus@cvs.openbsd.org 2001/01/31 13:37:24
930 [channels.c channels.h serverloop.c ssh.c]
547519f0 931 do not disconnect if local port forwarding fails, e.g. if port is
932 already in use
02a024dd 933 - markus@cvs.openbsd.org 2001/02/01 14:58:09
934 [channels.c]
935 use ipaddr in channel messages, ietf-secsh wants this
936 - markus@cvs.openbsd.org 2001/01/31 12:26:20
937 [channels.c]
547519f0 938 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
939 messages; bug report from edmundo@rano.org
a741554f 940 - markus@cvs.openbsd.org 2001/01/31 13:48:09
941 [sshconnect2.c]
942 unused
9378f292 943 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
944 [sftp-client.c sftp-server.c]
945 make gcc on the alpha even happier
1fc243d1 946
547519f0 94720010204
781a0585 948 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 949 - (bal) Minor Makefile fix
f0f14bea 950 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 951 right.
78987b57 952 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 953 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 954 - (djm) OpenBSD CVS sync:
955 - markus@cvs.openbsd.org 2001/02/03 03:08:38
956 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
957 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
958 [sshd_config]
959 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
960 - markus@cvs.openbsd.org 2001/02/03 03:19:51
961 [ssh.1 sshd.8 sshd_config]
962 Skey is now called ChallengeResponse
963 - markus@cvs.openbsd.org 2001/02/03 03:43:09
964 [sshd.8]
965 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
966 channel. note from Erik.Anggard@cygate.se (pr/1659)
967 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
968 [ssh.1]
969 typos; ok markus@
970 - djm@cvs.openbsd.org 2001/02/04 04:11:56
971 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
972 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
973 Basic interactive sftp client; ok theo@
974 - (djm) Update RPM specs for new sftp binary
975 - (djm) Update several bits for new optional reverse lookup stuff. I
976 think I got them all.
8b061486 977 - (djm) Makefile.in fixes
1aa00dcb 978 - (stevesk) add mysignal() wrapper and use it for the protocol 2
979 SIGCHLD handler.
408ba72f 980 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 981
547519f0 98220010203
63fe0529 983 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 984 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
985 based file) to ensure #include space does not get confused.
f78888c7 986 - (bal) Minor Makefile.in tweak. dirname may not exist on some
987 platforms so builds fail. (NeXT being a well known one)
63fe0529 988
547519f0 98920010202
61e96248 990 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 991 <vinschen@redhat.com>
71301416 992 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
993 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 994
547519f0 99520010201
ad5075bd 996 - (bal) Minor fix to Makefile to stop rebuilding executables if no
997 changes have occured to any of the supporting code. Patch by
998 Roumen Petrov <roumen.petrov@skalasoft.com>
999
9c8dbb1b 100020010131
37845585 1001 - (djm) OpenBSD CVS Sync:
1002 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1003 [sshconnect.c]
1004 Make warning message a little more consistent. ok markus@
8c89dd2b 1005 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1006 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1007 respectively.
c59dc6bd 1008 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1009 passwords.
9c8dbb1b 1010 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1011 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1012 assocated.
37845585 1013
9c8dbb1b 101420010130
39929cdb 1015 - (djm) OpenBSD CVS Sync:
1016 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1017 [channels.c channels.h clientloop.c serverloop.c]
1018 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1019 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1020 [canohost.c canohost.h channels.c clientloop.c]
1021 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1022 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1023 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1024 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1025 pkcs#1 attack
ae810de7 1026 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1027 [ssh.1 ssh.c]
1028 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1029 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1030
9c8dbb1b 103120010129
f29ef605 1032 - (stevesk) sftp-server.c: use %lld vs. %qd
1033
cb9da0fc 103420010128
1035 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1036 - (bal) OpenBSD Sync
9bd5b720 1037 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1038 [dispatch.c]
1039 re-keying is not supported; ok deraadt@
5fb622e4 1040 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1041 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1042 cleanup AUTHORS sections
9bd5b720 1043 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1044 [sshd.c sshd.8]
9bd5b720 1045 remove -Q, no longer needed
1046 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1047 [readconf.c ssh.1]
9bd5b720 1048 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1049 ok markus@
6f37606e 1050 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1051 [sshd.8]
6f37606e 1052 spelling. ok markus@
95f4ccfb 1053 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1054 [xmalloc.c]
1055 use size_t for strlen() return. ok markus@
6f37606e 1056 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1057 [authfile.c]
1058 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1059 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1060 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1061 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1062 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1063 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1064 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1065 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1066 $OpenBSD$
b0e305c9 1067 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1068
c9606e03 106920010126
61e96248 1070 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1071 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1072 - (bal) OpenBSD Sync
1073 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1074 [ssh-agent.c]
1075 call _exit() in signal handler
c9606e03 1076
d7d5f0b2 107720010125
1078 - (djm) Sync bsd-* support files:
1079 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1080 [rresvport.c bindresvport.c]
61e96248 1081 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1082 agreed on, which will be happy for the future. bindresvport_sa() for
1083 sockaddr *, too. docs later..
1084 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1085 [bindresvport.c]
61e96248 1086 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1087 the actual family being processed
e1dd3a7a 1088 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1089 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1090 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1091 - (bal) OpenBSD Resync
1092 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1093 [channels.c]
1094 missing freeaddrinfo(); ok markus@
d7d5f0b2 1095
556eb464 109620010124
1097 - (bal) OpenBSD Resync
1098 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1099 [ssh.h]
61e96248 1100 nuke comment
1aecda34 1101 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1102 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1103 patch by Tim Rice <tim@multitalents.net>
1104 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1105 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1106
effa6591 110720010123
1108 - (bal) regexp.h typo in configure.in. Should have been regex.h
1109 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1110 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1111 - (bal) OpenBSD Resync
1112 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1113 [auth-krb4.c sshconnect1.c]
1114 only AFS needs radix.[ch]
1115 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1116 [auth2.c]
1117 no need to include; from mouring@etoh.eviladmin.org
1118 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1119 [key.c]
1120 free() -> xfree(); ok markus@
1121 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1122 [sshconnect2.c sshd.c]
1123 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1124 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1125 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1126 sshconnect1.c sshconnect2.c sshd.c]
1127 rename skey -> challenge response.
1128 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1129
effa6591 1130
42f11eb2 113120010122
1132 - (bal) OpenBSD Resync
1133 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1134 [servconf.c ssh.h sshd.c]
1135 only auth-chall.c needs #ifdef SKEY
1136 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1137 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1138 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1139 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1140 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1141 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1142 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1143 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1144 [sshd.8]
1145 fix typo; from stevesk@
1146 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1147 [ssh-dss.c]
61e96248 1148 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1149 stevesk@
1150 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1151 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1152 pass the filename to auth_parse_options()
61e96248 1153 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1154 [readconf.c]
1155 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1156 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1157 [sshconnect2.c]
1158 dh_new_group() does not return NULL. ok markus@
1159 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1160 [ssh-add.c]
61e96248 1161 do not loop forever if askpass does not exist; from
42f11eb2 1162 andrew@pimlott.ne.mediaone.net
1163 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1164 [servconf.c]
1165 Check for NULL return from strdelim; ok markus
1166 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1167 [readconf.c]
1168 KNF; ok markus
1169 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1170 [ssh-keygen.1]
1171 remove -R flag; ok markus@
1172 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1173 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1174 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1175 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1176 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1177 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1178 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1179 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1180 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1181 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1182 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1183 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1184 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1185 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1186 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1187 #includes. rename util.[ch] -> misc.[ch]
1188 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1189 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1190 conflict when compiling for non-kerb install
1191 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1192 on 1/19.
1193
6005a40c 119420010120
1195 - (bal) OpenBSD Resync
1196 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1197 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1198 only auth-chall.c needs #ifdef SKEY
47af6577 1199 - (bal) Slight auth2-pam.c clean up.
1200 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1201 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1202
922e6493 120320010119
1204 - (djm) Update versions in RPM specfiles
59c97189 1205 - (bal) OpenBSD Resync
1206 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1207 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1208 sshd.8 sshd.c]
61e96248 1209 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1210 systems
1211 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1212 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1213 session.h sshconnect1.c]
1214 1) removes fake skey from sshd, since this will be much
1215 harder with /usr/libexec/auth/login_XXX
1216 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1217 3) make addition of BSD_AUTH and other challenge reponse methods
1218 easier.
1219 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1220 [auth-chall.c auth2-chall.c]
1221 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1222 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1223 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1224 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1225 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1226
b5c334cc 122720010118
1228 - (bal) Super Sized OpenBSD Resync
1229 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1230 [sshd.c]
1231 maxfd+1
1232 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1233 [ssh-keygen.1]
1234 small ssh-keygen manpage cleanup; stevesk@pobox.com
1235 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1236 [scp.c ssh-keygen.c sshd.c]
1237 getopt() returns -1 not EOF; stevesk@pobox.com
1238 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1239 [ssh-keyscan.c]
1240 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1241 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1242 [ssh-keyscan.c]
1243 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1244 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1245 [ssh-add.c]
1246 typo, from stevesk@sweden.hp.com
1247 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1248 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1249 split out keepalive from packet_interactive (from dale@accentre.com)
1250 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1251 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1252 [packet.c packet.h]
1253 reorder, typo
1254 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1255 [auth-options.c]
1256 fix comment
1257 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1258 [session.c]
1259 Wall
61e96248 1260 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1261 [clientloop.h clientloop.c ssh.c]
1262 move callback to headerfile
1263 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1264 [ssh.c]
1265 use log() instead of stderr
1266 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1267 [dh.c]
1268 use error() not stderr!
1269 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1270 [sftp-server.c]
1271 rename must fail if newpath exists, debug off by default
1272 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1273 [sftp-server.c]
1274 readable long listing for sftp-server, ok deraadt@
1275 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1276 [key.c ssh-rsa.c]
61e96248 1277 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1278 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1279 since they are in the wrong format, too. they must be removed from
b5c334cc 1280 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1281 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1282 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1283 BN_num_bits(rsa->n) >= 768.
1284 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1285 [sftp-server.c]
1286 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1287 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1288 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1289 indent
1290 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1291 be missing such feature.
1292
61e96248 1293
52ce34a2 129420010117
1295 - (djm) Only write random seed file at exit
717057b6 1296 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1297 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1298 provides a crypt() of its own)
1299 - (djm) Avoid a warning in bsd-bindresvport.c
1300 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1301 can cause weird segfaults errors on Solaris
8694a1ce 1302 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1303 - (djm) Add --with-pam to RPM spec files
52ce34a2 1304
2fd3c144 130520010115
1306 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1307 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1308
63b68889 130920010114
1310 - (stevesk) initial work for OpenBSD "support supplementary group in
1311 {Allow,Deny}Groups" patch:
1312 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1313 - add bsd-getgrouplist.h
1314 - new files groupaccess.[ch]
1315 - build but don't use yet (need to merge auth.c changes)
c6a69271 1316 - (stevesk) complete:
1317 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1318 [auth.c sshd.8]
1319 support supplementary group in {Allow,Deny}Groups
1320 from stevesk@pobox.com
61e96248 1321
f546c780 132220010112
1323 - (bal) OpenBSD Sync
1324 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1325 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1326 cleanup sftp-server implementation:
547519f0 1327 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1328 parse SSH2_FILEXFER_ATTR_EXTENDED
1329 send SSH2_FX_EOF if readdir returns no more entries
1330 reply to SSH2_FXP_EXTENDED message
1331 use #defines from the draft
1332 move #definations to sftp.h
f546c780 1333 more info:
61e96248 1334 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1335 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1336 [sshd.c]
1337 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1338 because it calls log()
f546c780 1339 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1340 [packet.c]
1341 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1342
9548d6c8 134320010110
1344 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1345 Bladt Norbert <Norbert.Bladt@adi.ch>
1346
af972861 134720010109
1348 - (bal) Resync CVS ID of cli.c
4b80e97b 1349 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1350 code.
eea39c02 1351 - (bal) OpenBSD Sync
1352 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1353 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1354 sshd_config version.h]
1355 implement option 'Banner /etc/issue.net' for ssh2, move version to
1356 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1357 is enabled).
1358 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1359 [channels.c ssh-keyscan.c]
1360 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1361 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1362 [sshconnect1.c]
1363 more cleanups and fixes from stevesk@pobox.com:
1364 1) try_agent_authentication() for loop will overwrite key just
1365 allocated with key_new(); don't alloc
1366 2) call ssh_close_authentication_connection() before exit
1367 try_agent_authentication()
1368 3) free mem on bad passphrase in try_rsa_authentication()
1369 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1370 [kex.c]
1371 missing free; thanks stevesk@pobox.com
f1c4659d 1372 - (bal) Detect if clock_t structure exists, if not define it.
1373 - (bal) Detect if O_NONBLOCK exists, if not define it.
1374 - (bal) removed news4-posix.h (now empty)
1375 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1376 instead of 'int'
adc83ebf 1377 - (stevesk) sshd_config: sync
4f771a33 1378 - (stevesk) defines.h: remove spurious ``;''
af972861 1379
bbcf899f 138020010108
1381 - (bal) Fixed another typo in cli.c
1382 - (bal) OpenBSD Sync
1383 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1384 [cli.c]
1385 typo
1386 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1387 [cli.c]
1388 missing free, stevesk@pobox.com
1389 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1390 [auth1.c]
1391 missing free, stevesk@pobox.com
1392 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1393 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1394 ssh.h sshd.8 sshd.c]
1395 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1396 syslog priority changes:
1397 fatal() LOG_ERR -> LOG_CRIT
1398 log() LOG_INFO -> LOG_NOTICE
b8c37305 1399 - Updated TODO
bbcf899f 1400
9616313f 140120010107
1402 - (bal) OpenBSD Sync
1403 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1404 [ssh-rsa.c]
1405 remove unused
1406 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1407 [ssh-keyscan.1]
1408 missing .El
1409 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1410 [session.c sshconnect.c]
1411 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1412 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1413 [ssh.1 sshd.8]
1414 Mention AES as available SSH2 Cipher; ok markus
1415 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1416 [sshd.c]
1417 sync usage()/man with defaults; from stevesk@pobox.com
1418 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1419 [sshconnect2.c]
1420 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1421 that prints a banner (e.g. /etc/issue.net)
61e96248 1422
1877dc0c 142320010105
1424 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1425 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1426
488c06c8 142720010104
1428 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1429 work by Chris Vaughan <vaughan99@yahoo.com>
1430
7c49df64 143120010103
1432 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1433 tree (mainly positioning)
1434 - (bal) OpenSSH CVS Update
1435 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1436 [packet.c]
1437 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1438 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1439 [sshconnect.c]
61e96248 1440 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1441 ip_status == HOST_CHANGED
61e96248 1442 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1443 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1444 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1445 patch by Tim Rice <tim@multitalents.net>
1446 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1447 and sftp-server.8 manpage.
7c49df64 1448
a421e945 144920010102
1450 - (bal) OpenBSD CVS Update
1451 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1452 [scp.c]
1453 use shared fatal(); from stevesk@pobox.com
1454
0efc80a7 145520001231
1456 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1457 for multiple reasons.
b1335fdf 1458 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1459
efcae5b1 146020001230
1461 - (bal) OpenBSD CVS Update
1462 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1463 [ssh-keygen.c]
1464 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1465 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1466 [channels.c]
1467 missing xfree; from vaughan99@yahoo.com
efcae5b1 1468 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1469 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1470 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1471 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1472 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1473 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1474
147520001229
61e96248 1476 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1477 Kurz <shorty@debian.org>
8abcdba4 1478 - (bal) OpenBSD CVS Update
1479 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1480 [auth.h auth2.c]
1481 count authentication failures only
1482 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1483 [sshconnect.c]
1484 fingerprint for MITM attacks, too.
1485 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1486 [sshd.8 sshd.c]
1487 document -D
1488 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1489 [serverloop.c]
1490 less chatty
1491 - markus@cvs.openbsd.org 2000/12/27 12:34
1492 [auth1.c sshconnect2.c sshd.c]
1493 typo
1494 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1495 [readconf.c readconf.h ssh.1 sshconnect.c]
1496 new option: HostKeyAlias: allow the user to record the host key
1497 under a different name. This is useful for ssh tunneling over
1498 forwarded connections or if you run multiple sshd's on different
1499 ports on the same machine.
1500 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1501 [ssh.1 ssh.c]
1502 multiple -t force pty allocation, document ORIGINAL_COMMAND
1503 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1504 [sshd.8]
1505 update for ssh-2
c52c7082 1506 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1507 fix merge.
0dd78cd8 1508
8f523d67 150920001228
1510 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1511 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1512 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1513 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1514 header. Patch by Tim Rice <tim@multitalents.net>
1515 - Updated TODO w/ known HP/UX issue
1516 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1517 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1518
b03bd394 151920001227
61e96248 1520 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1521 Takumi Yamane <yamtak@b-session.com>
1522 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1523 by Corinna Vinschen <vinschen@redhat.com>
1524 - (djm) Fix catman-do target for non-bash
61e96248 1525 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1526 Takumi Yamane <yamtak@b-session.com>
1527 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1528 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1529 - (djm) Fix catman-do target for non-bash
61e96248 1530 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1531 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1532 'RLIMIT_NOFILE'
61e96248 1533 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1534 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1535 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1536
8d88011e 153720001223
1538 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1539 if a change to config.h has occurred. Suggested by Gert Doering
1540 <gert@greenie.muc.de>
1541 - (bal) OpenBSD CVS Update:
1542 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1543 [ssh-keygen.c]
1544 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1545
1e3b8b07 154620001222
1547 - Updated RCSID for pty.c
1548 - (bal) OpenBSD CVS Updates:
1549 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1550 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1551 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1552 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1553 [authfile.c]
1554 allow ssh -i userkey for root
1555 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1556 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1557 fix prototypes; from stevesk@pobox.com
1558 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1559 [sshd.c]
1560 init pointer to NULL; report from Jan.Ivan@cern.ch
1561 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1562 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1563 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1564 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1565 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1566 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1567 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1568 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1569 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1570 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1571 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1572 unsigned' with u_char.
1573
67b0facb 157420001221
1575 - (stevesk) OpenBSD CVS updates:
1576 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1577 [authfile.c channels.c sftp-server.c ssh-agent.c]
1578 remove() -> unlink() for consistency
1579 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1580 [ssh-keyscan.c]
1581 replace <ssl/x.h> with <openssl/x.h>
1582 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1583 [uidswap.c]
1584 typo; from wsanchez@apple.com
61e96248 1585
adeebd37 158620001220
61e96248 1587 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1588 and Linux-PAM. Based on report and fix from Andrew Morgan
1589 <morgan@transmeta.com>
1590
f072c47a 159120001218
1592 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1593 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1594 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1595
731c1541 159620001216
1597 - (stevesk) OpenBSD CVS updates:
1598 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1599 [scp.c]
1600 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1601 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1602 [scp.c]
1603 unused; from stevesk@pobox.com
1604
227e8e86 160520001215
9853409f 1606 - (stevesk) Old OpenBSD patch wasn't completely applied:
1607 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1608 [scp.c]
1609 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1610 - (stevesk) OpenBSD CVS updates:
1611 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1612 [ssh-keyscan.c]
1613 fatal already adds \n; from stevesk@pobox.com
1614 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1615 [ssh-agent.c]
1616 remove redundant spaces; from stevesk@pobox.com
1617 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1618 [pty.c]
1619 When failing to set tty owner and mode on a read-only filesystem, don't
1620 abort if the tty already has correct owner and reasonably sane modes.
1621 Example; permit 'root' to login to a firewall with read-only root fs.
1622 (markus@ ok)
1623 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1624 [pty.c]
1625 KNF
6ffc9c88 1626 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1627 [sshd.c]
1628 source port < 1024 is no longer required for rhosts-rsa since it
1629 adds no additional security.
1630 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1631 [ssh.1 ssh.c]
1632 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1633 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1634 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1635 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1636 [scp.c]
1637 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1638 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1639 [kex.c kex.h sshconnect2.c sshd.c]
1640 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1641
6c935fbd 164220001213
1643 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1644 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1645 - (stevesk) OpenBSD CVS update:
1fe6a48f 1646 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1647 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1648 consistently use __progname; from stevesk@pobox.com
6c935fbd 1649
367d1840 165020001211
1651 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1652 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1653 <pekka@netcore.fi>
e3a70753 1654 - (bal) OpenbSD CVS update
1655 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1656 [sshconnect1.c]
1657 always request new challenge for skey/tis-auth, fixes interop with
1658 other implementations; report from roth@feep.net
367d1840 1659
6b523bae 166020001210
1661 - (bal) OpenBSD CVS updates
61e96248 1662 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1663 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1664 undo rijndael changes
61e96248 1665 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1666 [rijndael.c]
1667 fix byte order bug w/o introducing new implementation
61e96248 1668 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1669 [sftp-server.c]
1670 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1671 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1672 [ssh-agent.c]
1673 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1674 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1675 [compat.c]
1676 remove unnecessary '\n'
6b523bae 1677
ce9c0b75 167820001209
6b523bae 1679 - (bal) OpenBSD CVS updates:
61e96248 1680 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1681 [ssh.1]
1682 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1683
f72fc97f 168420001207
6b523bae 1685 - (bal) OpenBSD CVS updates:
61e96248 1686 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1687 [compat.c compat.h packet.c]
1688 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1689 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1690 [rijndael.c]
1691 unexpand(1)
61e96248 1692 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1693 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1694 new rijndael implementation. fixes endian bugs
f72fc97f 1695
97fb6912 169620001206
6b523bae 1697 - (bal) OpenBSD CVS updates:
97fb6912 1698 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1699 [channels.c channels.h clientloop.c serverloop.c]
1700 async connects for -R/-L; ok deraadt@
1701 - todd@cvs.openssh.org 2000/12/05 16:47:28
1702 [sshd.c]
1703 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1704 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1705 have it (used in ssh-keyscan).
227e8e86 1706 - (stevesk) OpenBSD CVS update:
f20255cb 1707 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1708 [ssh-keyscan.c]
1709 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1710
f6fdbddf 171120001205
6b523bae 1712 - (bal) OpenBSD CVS updates:
f6fdbddf 1713 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1714 [ssh-keyscan.c ssh-keyscan.1]
1715 David Maziere's ssh-keyscan, ok niels@
1716 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1717 to the recent OpenBSD source tree.
835d2104 1718 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1719
cbc5abf9 172020001204
1721 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1722 defining -POSIX.
1723 - (bal) OpenBSD CVS updates:
1724 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1725 [compat.c]
1726 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1727 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1728 [compat.c]
61e96248 1729 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1730 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1731 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1732 [auth2.c compat.c compat.h sshconnect2.c]
1733 support f-secure/ssh.com 2.0.12; ok niels@
1734
0b6fbf03 173520001203
cbc5abf9 1736 - (bal) OpenBSD CVS updates:
0b6fbf03 1737 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1738 [channels.c]
61e96248 1739 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1740 ok neils@
1741 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1742 [cipher.c]
1743 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1744 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1745 [ssh-agent.c]
1746 agents must not dump core, ok niels@
61e96248 1747 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1748 [ssh.1]
1749 T is for both protocols
1750 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1751 [ssh.1]
1752 typo; from green@FreeBSD.org
1753 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1754 [ssh.c]
1755 check -T before isatty()
1756 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1757 [sshconnect.c]
61e96248 1758 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1759 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1760 [sshconnect.c]
1761 disable agent/x11/port fwding if hostkey has changed; ok niels@
1762 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1763 [sshd.c]
1764 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1765 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1766 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1767 PAM authentication using KbdInteractive.
1768 - (djm) Added another TODO
0b6fbf03 1769
90f4078a 177020001202
1771 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1772 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1773 <mstone@cs.loyola.edu>
1774
dcef6523 177520001129
7062c40f 1776 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1777 if there are background children with open fds.
c193d002 1778 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1779 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1780 still fail during compilation of sftp-server).
1781 - (djm) Fail if ar is not found during configure
c523303b 1782 - (djm) OpenBSD CVS updates:
1783 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1784 [sshd.8]
1785 talk about /etc/primes, okay markus@
1786 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1787 [ssh.c sshconnect1.c sshconnect2.c]
1788 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1789 defaults
1790 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1791 [sshconnect1.c]
1792 reorder check for illegal ciphers, bugreport from espie@
1793 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1794 [ssh-keygen.c ssh.h]
1795 print keytype when generating a key.
1796 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1797 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1798 more manpage paths in fixpaths calls
1799 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1800 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1801
e879a080 180220001125
1803 - (djm) Give up privs when reading seed file
1804
d343d900 180520001123
1806 - (bal) Merge OpenBSD changes:
1807 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1808 [auth-options.c]
61e96248 1809 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1810 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1811 [dh.c]
1812 do not use perror() in sshd, after child is forked()
1813 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1814 [auth-rsa.c]
1815 parse option only if key matches; fix some confusing seen by the client
1816 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1817 [session.c]
1818 check no_agent_forward_flag for ssh-2, too
1819 - markus@cvs.openbsd.org 2000/11/15
1820 [ssh-agent.1]
1821 reorder SYNOPSIS; typo, use .It
1822 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1823 [ssh-agent.c]
1824 do not reorder keys if a key is removed
1825 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1826 [ssh.c]
61e96248 1827 just ignore non existing user keys
d343d900 1828 - millert@cvs.openbsd.org 200/11/15 20:24:43
1829 [ssh-keygen.c]
1830 Add missing \n at end of error message.
1831
0b49a754 183220001122
1833 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1834 are compilable.
1835 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1836
fab2e5d3 183720001117
1838 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1839 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1840 - (stevesk) Reworked progname support.
260d427b 1841 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1842 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1843
c2207f11 184420001116
1845 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1846 releases.
1847 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1848 <roth@feep.net>
1849
3d398e04 185020001113
61e96248 1851 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1852 contrib/README
fa08c86b 1853 - (djm) Merge OpenBSD changes:
1854 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1855 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1856 [session.c ssh.c]
1857 agent forwarding and -R for ssh2, based on work from
1858 jhuuskon@messi.uku.fi
1859 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1860 [ssh.c sshconnect.c sshd.c]
1861 do not disabled rhosts(rsa) if server port > 1024; from
1862 pekkas@netcore.fi
1863 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1864 [sshconnect.c]
1865 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1866 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1867 [auth1.c]
1868 typo; from mouring@pconline.com
1869 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1870 [ssh-agent.c]
1871 off-by-one when removing a key from the agent
1872 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1873 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1874 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1875 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1876 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1877 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1878 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1879 add support for RSA to SSH2. please test.
1880 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1881 RSA and DSA are used by SSH2.
1882 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1883 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1884 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1885 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1886 - (djm) Change to interim version
5733a41a 1887 - (djm) Fix RPM spec file stupidity
6fff1ac4 1888 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1889
d287c664 189020001112
1891 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1892 Phillips Porch <root@theporch.com>
3d398e04 1893 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1894 <dcp@sgi.com>
a3bf38d0 1895 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1896 failed ioctl(TIOCSCTTY) call.
d287c664 1897
3c4d4fef 189820001111
1899 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1900 packaging files
35325fd4 1901 - (djm) Fix new Makefile.in warnings
61e96248 1902 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1903 promoted to type int. Report and fix from Dan Astoorian
027bf205 1904 <djast@cs.toronto.edu>
61e96248 1905 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1906 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1907
3e366738 190820001110
1909 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1910 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1911 - (bal) Added in check to verify S/Key library is being detected in
1912 configure.in
61e96248 1913 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1914 Patch by Mark Miller <markm@swoon.net>
1915 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1916 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1917 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1918
373998a4 191920001107
e506ee73 1920 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1921 Mark Miller <markm@swoon.net>
373998a4 1922 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1923 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1924 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1925 Mark D. Roth <roth@feep.net>
373998a4 1926
ac89998a 192720001106
1928 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1929 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1930 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1931 maintained FAQ on www.openssh.com
73bd30fe 1932 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1933 <pekkas@netcore.fi>
1934 - (djm) Don't need X11-askpass in RPM spec file if building without it
1935 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1936 - (djm) Release 2.3.0p1
97b378bf 1937 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1938 Asplund <aspa@kronodoc.fi>
1939 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1940
b850ecd9 194120001105
1942 - (bal) Sync with OpenBSD:
1943 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1944 [compat.c]
1945 handle all old openssh versions
1946 - markus@cvs.openbsd.org 2000/10/31 13:1853
1947 [deattack.c]
1948 so that large packets do not wrap "n"; from netbsd
1949 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1950 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1951 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1952 setsid() into more common files
96054e6f 1953 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1954 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1955 bsd-waitpid.c
b850ecd9 1956
75b90ced 195720001029
1958 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1959 - (stevesk) Create contrib/cygwin/ directory; patch from
1960 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1961 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1962 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1963
344f2b94 196420001028
61e96248 1965 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1966 <Philippe.WILLEM@urssaf.fr>
240ae474 1967 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1968 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1969 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1970 - (djm) Sync with OpenBSD:
1971 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1972 [ssh.1]
1973 fixes from pekkas@netcore.fi
1974 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1975 [atomicio.c]
1976 return number of characters processed; ok deraadt@
1977 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1978 [atomicio.c]
1979 undo
1980 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1981 [scp.c]
1982 replace atomicio(read,...) with read(); ok deraadt@
1983 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1984 [session.c]
1985 restore old record login behaviour
1986 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1987 [auth-skey.c]
1988 fmt string problem in unused code
1989 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1990 [sshconnect2.c]
1991 don't reference freed memory. okay deraadt@
1992 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1993 [canohost.c]
1994 typo, eramore@era-t.ericsson.se; ok niels@
1995 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1996 [cipher.c]
1997 non-alignment dependent swap_bytes(); from
1998 simonb@wasabisystems.com/netbsd
1999 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2000 [compat.c]
2001 add older vandyke products
2002 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2003 [channels.c channels.h clientloop.c serverloop.c session.c]
2004 [ssh.c util.c]
61e96248 2005 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2006 client ttys).
344f2b94 2007
ddc49b5c 200820001027
2009 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2010
48e7916f 201120001025
2012 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2013 builtin entropy code to read it.
2014 - (djm) Prefer builtin regex to PCRE.
00937921 2015 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2016 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2017 <proski@gnu.org>
48e7916f 2018
8dcda1e3 201920001020
2020 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2021 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2022 is more correct then current version.
8dcda1e3 2023
f5af5cd5 202420001018
2025 - (stevesk) Add initial support for setproctitle(). Current
2026 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2027 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2028
2f31bdd6 202920001017
2030 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2031 <vinschen@cygnus.com>
ba7a3f40 2032 - (djm) Don't rely on atomicio's retval to determine length of askpass
2033 supplied passphrase. Problem report from Lutz Jaenicke
2034 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2035 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2036 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2037 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2038
33de75a3 203920001016
2040 - (djm) Sync with OpenBSD:
2041 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2042 [cipher.c]
2043 debug3
2044 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2045 [scp.c]
2046 remove spaces from arguments; from djm@mindrot.org
2047 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2048 [ssh.1]
2049 Cipher is for SSH-1 only
2050 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2051 [servconf.c servconf.h serverloop.c session.c sshd.8]
2052 AllowTcpForwarding; from naddy@
2053 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2054 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2055 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2056 needs to be changed for interoperability reasons
2057 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2058 [auth-rsa.c]
2059 do not send RSA challenge if key is not allowed by key-options; from
2060 eivind@ThinkSec.com
2061 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2062 [rijndael.c session.c]
2063 typos; from stevesk@sweden.hp.com
2064 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2065 [rijndael.c]
2066 typo
61e96248 2067 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2068 through diffs
61e96248 2069 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2070 <pekkas@netcore.fi>
aa0289fe 2071 - (djm) Update version in Redhat spec file
61e96248 2072 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2073 Redhat 7.0 spec file
5b2d4b75 2074 - (djm) Make inability to read/write PRNG seedfile non-fatal
2075
33de75a3 2076
4d670c24 207720001015
2078 - (djm) Fix ssh2 hang on background processes at logout.
2079
71dfaf1c 208020001014
443172c4 2081 - (bal) Add support for realpath and getcwd for platforms with broken
2082 or missing realpath implementations for sftp-server.
2083 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2084 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2085 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2086 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2087 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2088 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2089 - (djm) Big OpenBSD sync:
2090 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2091 [log.c]
2092 allow loglevel debug
2093 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2094 [packet.c]
2095 hmac->mac
2096 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2097 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2098 move fake-auth from auth1.c to individual auth methods, disables s/key in
2099 debug-msg
2100 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2101 ssh.c
2102 do not resolve canonname, i have no idea why this was added oin ossh
2103 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2104 ssh-keygen.1 ssh-keygen.c
2105 -X now reads private ssh.com DSA keys, too.
2106 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2107 auth-options.c
2108 clear options on every call.
2109 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2110 authfd.c authfd.h
2111 interop with ssh-agent2, from <res@shore.net>
2112 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2113 compat.c
2114 use rexexp for version string matching
2115 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2116 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2117 First rough implementation of the diffie-hellman group exchange. The
2118 client can ask the server for bigger groups to perform the diffie-hellman
2119 in, thus increasing the attack complexity when using ciphers with longer
2120 keys. University of Windsor provided network, T the company.
2121 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2122 [auth-rsa.c auth2.c]
2123 clear auth options unless auth sucessfull
2124 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2125 [auth-options.h]
2126 clear auth options unless auth sucessfull
2127 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2128 [scp.1 scp.c]
2129 support 'scp -o' with help from mouring@pconline.com
2130 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2131 [dh.c]
2132 Wall
2133 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2134 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2135 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2136 add support for s/key (kbd-interactive) to ssh2, based on work by
2137 mkiernan@avantgo.com and me
2138 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2139 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2140 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2141 [sshconnect2.c sshd.c]
2142 new cipher framework
2143 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2144 [cipher.c]
2145 remove DES
2146 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2147 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2148 enable DES in SSH-1 clients only
2149 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2150 [kex.h packet.c]
2151 remove unused
2152 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2153 [sshd.c]
2154 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2155 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2156 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2157 rijndael/aes support
2158 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2159 [sshd.8]
2160 more info about -V
2161 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2162 [myproposal.h]
2163 prefer no compression
3ed32516 2164 - (djm) Fix scp user@host handling
2165 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2166 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2167 u_intXX_t types on all platforms.
9ea53ba5 2168 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2169 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2170 be bypassed.
f5665f6f 2171 - (stevesk) Display correct path to ssh-askpass in configure output.
2172 Report from Lutz Jaenicke.
71dfaf1c 2173
ebd782f7 217420001007
2175 - (stevesk) Print PAM return value in PAM log messages to aid
2176 with debugging.
97994d32 2177 - (stevesk) Fix detection of pw_class struct member in configure;
2178 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2179
47a134c1 218020001002
2181 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2182 - (djm) Add host system and CC to end-of-configure report. Suggested by
2183 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2184
7322ef0e 218520000931
2186 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2187
6ac7829a 218820000930
b6490dcb 2189 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2190 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2191 Ben Lindstrom <mouring@pconline.com>
2192 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2193 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2194 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2195 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2196 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2197 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2198 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2199 - (djm) Add LICENSE to RPM spec files
de273eef 2200 - (djm) CVS OpenBSD sync:
2201 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2202 [clientloop.c]
2203 use debug2
2204 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2205 [auth2.c sshconnect2.c]
2206 use key_type()
2207 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2208 [channels.c]
2209 debug -> debug2 cleanup
61e96248 2210 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2211 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2212 <Alain.St-Denis@ec.gc.ca>
61e96248 2213 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2214 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2215 J. Barry <don@astro.cornell.edu>
6ac7829a 2216
c5d85828 221720000929
2218 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2219 - (djm) Another off-by-one fix from Pavel Kankovsky
2220 <peak@argo.troja.mff.cuni.cz>
22d89d24 2221 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2222 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2223 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2224 <tim@multitalents.net>
c5d85828 2225
6fd7f731 222620000926
2227 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2228 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2229 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2230 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2231
2f125ca1 223220000924
2233 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2234 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2235 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2236 <markm@swoon.net>
2f125ca1 2237
764d4113 223820000923
61e96248 2239 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2240 <stevesk@sweden.hp.com>
777319db 2241 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2242 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2243 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2244 <stevesk@sweden.hp.com>
e79b44e1 2245 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2246 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2247 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2248 - (djm) OpenBSD CVS sync:
2249 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2250 [sshconnect2.c sshd.c]
2251 fix DEBUG_KEXDH
2252 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2253 [sshconnect.c]
2254 yes no; ok niels@
2255 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2256 [sshd.8]
2257 typo
2258 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2259 [serverloop.c]
2260 typo
2261 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2262 scp.c
2263 utime() to utimes(); mouring@pconline.com
2264 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2265 sshconnect2.c
2266 change login logic in ssh2, allows plugin of other auth methods
2267 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2268 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2269 [serverloop.c]
2270 add context to dispatch_run
2271 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2272 authfd.c authfd.h ssh-agent.c
2273 bug compat for old ssh.com software
764d4113 2274
7f377177 227520000920
2276 - (djm) Fix bad path substitution. Report from Andrew Miner
2277 <asminer@cs.iastate.edu>
2278
bcbf86ec 227920000916
61e96248 2280 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2281 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2282 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2283 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2284 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2285 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2286 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2287 password change patch.
2288 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2289 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2290 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2291 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2292 - (djm) Re-enable int64_t types - we need them for sftp
2293 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2294 - (djm) Update Redhat SPEC file accordingly
2295 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2296 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2297 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2298 <Dirk.DeWachter@rug.ac.be>
61e96248 2299 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2300 <larry.jones@sdrc.com>
2301 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2302 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2303 - (djm) Merge OpenBSD changes:
2304 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2305 [session.c]
2306 print hostname (not hushlogin)
2307 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2308 [authfile.c ssh-add.c]
2309 enable ssh-add -d for DSA keys
2310 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2311 [sftp-server.c]
2312 cleanup
2313 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2314 [authfile.h]
2315 prototype
2316 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2317 [ALL]
61e96248 2318 cleanup copyright notices on all files. I have attempted to be
2319 accurate with the details. everything is now under Tatu's licence
2320 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2321 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2322 licence. We're not changing any rules, just being accurate.
2323 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2324 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2325 cleanup window and packet sizes for ssh2 flow control; ok niels
2326 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2327 [scp.c]
2328 typo
2329 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2330 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2331 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2332 [pty.c readconf.c]
2333 some more Copyright fixes
2334 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2335 [README.openssh2]
2336 bye bye
2337 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2338 [LICENCE cipher.c]
2339 a few more comments about it being ARC4 not RC4
2340 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2341 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2342 multiple debug levels
2343 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2344 [clientloop.c]
2345 typo
2346 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2347 [ssh-agent.c]
2348 check return value for setenv(3) for failure, and deal appropriately
2349
deb8d717 235020000913
2351 - (djm) Fix server not exiting with jobs in background.
2352
b5e300c2 235320000905
2354 - (djm) Import OpenBSD CVS changes
2355 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2356 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2357 implement a SFTP server. interops with sftp2, scp2 and the windows
2358 client from ssh.com
2359 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2360 [README.openssh2]
2361 sync
2362 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2363 [session.c]
2364 Wall
2365 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2366 [authfd.c ssh-agent.c]
2367 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2368 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2369 [scp.1 scp.c]
2370 cleanup and fix -S support; stevesk@sweden.hp.com
2371 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2372 [sftp-server.c]
2373 portability fixes
2374 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2375 [sftp-server.c]
2376 fix cast; mouring@pconline.com
2377 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2378 [ssh-add.1 ssh.1]
2379 add missing .El against .Bl.
2380 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2381 [session.c]
2382 missing close; ok theo
2383 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2384 [session.c]
2385 fix get_last_login_time order; from andre@van-veen.de
2386 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2387 [sftp-server.c]
2388 more cast fixes; from mouring@pconline.com
2389 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2390 [session.c]
2391 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2392 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2393 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2394
1e61f54a 239520000903
2396 - (djm) Fix Redhat init script
2397
c80876b4 239820000901
2399 - (djm) Pick up Jim's new X11-askpass
2400 - (djm) Release 2.2.0p1
2401
8b4a0d08 240220000831
bcbf86ec 2403 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2404 <acox@cv.telegroup.com>
b817711d 2405 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2406
0b65b628 240720000830
2408 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2409 - (djm) Periodically rekey arc4random
2410 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2411 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2412 <stevesk@sweden.hp.com>
b33a2e6e 2413 - (djm) Quieten the pam delete credentials error message
44839801 2414 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2415 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2416 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2417 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2418
9aaf9be4 241920000829
bcbf86ec 2420 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2421 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2422 Garrick James <garrick@james.net>
b5f90139 2423 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2424 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2425 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2426 - More OpenBSD updates:
2427 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2428 [scp.c]
2429 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2430 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2431 [session.c]
2432 Wall
2433 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2434 [compat.c]
2435 ssh.com-2.3.0
2436 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2437 [compat.c]
2438 compatibility with future ssh.com versions
2439 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2440 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2441 print uid/gid as unsigned
2442 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2443 [ssh.c]
2444 enable -n and -f for ssh2
2445 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2446 [ssh.c]
2447 allow combination of -N and -f
2448 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2449 [util.c]
2450 util.c
2451 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2452 [util.c]
2453 undo
2454 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2455 [util.c]
2456 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2457
137d7b6c 245820000823
2459 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2460 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2461 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2462 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2463 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2464 - (djm) Add local version to version.h
ea788c22 2465 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2466 - (djm) OpenBSD CVS updates:
2467 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2468 [ssh.c]
2469 accept remsh as a valid name as well; roman@buildpoint.com
2470 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2471 [deattack.c crc32.c packet.c]
2472 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2473 libz crc32 function yet, because it has ugly "long"'s in it;
2474 oneill@cs.sfu.ca
2475 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2476 [scp.1 scp.c]
2477 -S prog support; tv@debian.org
2478 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2479 [scp.c]
2480 knf
2481 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2482 [log-client.c]
2483 shorten
2484 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2485 [channels.c channels.h clientloop.c ssh.c ssh.h]
2486 support for ~. in ssh2
2487 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2488 [crc32.h]
2489 proper prototype
2490 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2491 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2492 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2493 [fingerprint.c fingerprint.h]
2494 add SSH2/DSA support to the agent and some other DSA related cleanups.
2495 (note that we cannot talk to ssh.com's ssh2 agents)
2496 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2497 [channels.c channels.h clientloop.c]
2498 more ~ support for ssh2
2499 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2500 [clientloop.c]
2501 oops
2502 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2503 [session.c]
2504 We have to stash the result of get_remote_name_or_ip() before we
2505 close our socket or getpeername() will get EBADF and the process
2506 will exit. Only a problem for "UseLogin yes".
2507 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2508 [session.c]
2509 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2510 own policy on determining who is allowed to login when /etc/nologin
2511 is present. Also use the _PATH_NOLOGIN define.
2512 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2513 [auth1.c auth2.c session.c ssh.c]
2514 Add calls to setusercontext() and login_get*(). We basically call
2515 setusercontext() in most places where previously we did a setlogin().
2516 Add default login.conf file and put root in the "daemon" login class.
2517 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2518 [session.c]
2519 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2520
c345cf9d 252120000818
2522 - (djm) OpenBSD CVS changes:
2523 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2524 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2525 random early drop; ok theo, niels
2526 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2527 [ssh.1]
2528 typo
2529 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2530 [sshd.8]
2531 many fixes from pepper@mail.reppep.com
2532 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2533 [Makefile.in util.c aux.c]
2534 rename aux.c to util.c to help with cygwin port
2535 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2536 [authfd.c]
2537 correct sun_len; Alexander@Leidinger.net
2538 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2539 [readconf.c sshd.8]
2540 disable kerberos authentication by default
2541 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2542 [sshd.8 readconf.c auth-krb4.c]
2543 disallow kerberos authentication if we can't verify the TGT; from
2544 dugsong@
2545 kerberos authentication is on by default only if you have a srvtab.
2546 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2547 [auth.c]
2548 unused
2549 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2550 [sshd_config]
2551 MaxStartups
2552 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2553 [authfd.c]
2554 cleanup; ok niels@
2555 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2556 [session.c]
2557 cleanup login(1)-like jobs, no duplicate utmp entries
2558 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2559 [session.c sshd.8 sshd.c]
2560 sshd -u len, similar to telnetd
1a022229 2561 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2562 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2563
416ed5a7 256420000816
2565 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2566 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2567 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2568 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2569 implementation.
ba606eb2 2570 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2571
dbaa2e87 257220000815
2573 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2574 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2575 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2576 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2577 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2578 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2579 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2580
6c33bf70 258120000813
2582 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2583 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2584
3fcce26c 258520000809
bcbf86ec 2586 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2587 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2588 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2589 <charles@comm.polymtl.ca>
3fcce26c 2590
71d43804 259120000808
2592 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2593 time, spec file cleanup.
2594
f9bcea07 259520000807
378f2232 2596 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2597 - (djm) Suppress error messages on channel close shutdown() failurs
2598 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2599 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2600
bcf89935 260120000725
2602 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2603
4c8722d9 260420000721
2605 - (djm) OpenBSD CVS updates:
2606 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2607 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2608 [sshconnect1.c sshconnect2.c]
2609 make ssh-add accept dsa keys (the agent does not)
2610 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2611 [sshd.c]
2612 Another closing of stdin; ok deraadt
2613 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2614 [dsa.c]
2615 missing free, reorder
2616 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2617 [ssh-keygen.1]
2618 document input and output files
2619
240777b8 262020000720
4c8722d9 2621 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2622
3c7def32 262320000716
4c8722d9 2624 - (djm) Release 2.1.1p4
3c7def32 2625
819b676f 262620000715
704b1659 2627 - (djm) OpenBSD CVS updates
2628 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2629 [aux.c readconf.c servconf.c ssh.h]
2630 allow multiple whitespace but only one '=' between tokens, bug report from
2631 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2632 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2633 [clientloop.c]
2634 typo; todd@fries.net
2635 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2636 [scp.c]
2637 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2638 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2639 [readconf.c servconf.c]
2640 allow leading whitespace. ok niels
2641 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2642 [ssh-keygen.c ssh.c]
2643 Always create ~/.ssh with mode 700; ok Markus
819b676f 2644 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2645 - Include floatingpoint.h for entropy.c
2646 - strerror replacement
704b1659 2647
3f7a7e4a 264820000712
c37fb3c1 2649 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2650 - (djm) OpenBSD CVS Updates:
2651 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2652 [session.c sshd.c ]
2653 make MaxStartups code still work with -d; djm
2654 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2655 [readconf.c ssh_config]
2656 disable FallBackToRsh by default
c37fb3c1 2657 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2658 Ben Lindstrom <mouring@pconline.com>
1e970014 2659 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2660 spec file.
dcb36e5d 2661 - (djm) Released 2.1.1p3
3f7a7e4a 2662
56118702 266320000711
2664 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2665 <tbert@abac.com>
132dd316 2666 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2667 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2668 <mouring@pconline.com>
bcbf86ec 2669 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2670 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2671 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2672 to compile on more platforms (incl NeXT).
cc6f2c4c 2673 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2674 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2675 - (djm) OpenBSD CVS updates:
2676 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2677 [authfd.c]
2678 cleanup, less cut&paste
2679 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2680 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2681 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2682 theo and me
2683 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2684 [session.c]
2685 use no_x11_forwarding_flag correctly; provos ok
2686 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2687 [sshd.c]
2688 typo
2689 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2690 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2691 Insert more missing .El directives. Our troff really should identify
089fbbd2 2692 these and spit out a warning.
2693 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2694 [auth-rsa.c auth2.c ssh-keygen.c]
2695 clean code is good code
2696 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2697 [serverloop.c]
2698 sense of port forwarding flag test was backwards
2699 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2700 [compat.c readconf.c]
2701 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2702 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2703 [auth.h]
2704 KNF
2705 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2706 [compat.c readconf.c]
2707 Better conditions for strsep() ending.
2708 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2709 [readconf.c]
2710 Get the correct message on errors. (niels@ ok)
2711 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2712 [cipher.c kex.c servconf.c]
2713 strtok() --> strsep(). (niels@ ok)
5540ea9b 2714 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2715 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2716 builds)
229f64ee 2717 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2718
a8545c6c 271920000709
2720 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2721 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2722 - (djm) Match prototype and function declaration for rresvport_af.
2723 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2724 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2725 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2726 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2727 <jimw@peisj.pebio.com>
264dce47 2728 - (djm) Fix pam sprintf fix
2729 - (djm) Cleanup entropy collection code a little more. Split initialisation
2730 from seeding, perform intialisation immediatly at start, be careful with
2731 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2732 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2733 Including sigaction() et al. replacements
bcbf86ec 2734 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2735 <tbert@abac.com>
a8545c6c 2736
e2902a5b 273720000708
bcbf86ec 2738 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2739 Aaron Hopkins <aaron@die.net>
7a33f831 2740 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2741 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2742 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2743 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2744 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2745 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2746 - (djm) Don't use inet_addr.
e2902a5b 2747
5637650d 274820000702
2749 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2750 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2751 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2752 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2753 Chris, the Young One <cky@pobox.com>
bcbf86ec 2754 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2755 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2756
388e9f9f 275720000701
2758 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2759 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2760 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2761 <vinschen@cygnus.com>
30228d7c 2762 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2763 - (djm) Added check for broken snprintf() functions which do not correctly
2764 terminate output string and attempt to use replacement.
46158300 2765 - (djm) Released 2.1.1p2
388e9f9f 2766
9f32ceb4 276720000628
2768 - (djm) Fixes to lastlog code for Irix
2769 - (djm) Use atomicio in loginrec
3206bb3b 2770 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2771 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2772 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2773 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2774 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2775
d8caae24 277620000627
2777 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2778 - (djm) Formatting
d8caae24 2779
fe30cc2e 278020000626
3e98362e 2781 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2782 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2783 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2784 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2785 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2786 - (djm) Fix fixed EGD code.
3e98362e 2787 - OpenBSD CVS update
2788 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2789 [channels.c]
2790 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2791
1c04b088 279220000623
bcbf86ec 2793 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2794 Svante Signell <svante.signell@telia.com>
2795 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2796 - OpenBSD CVS Updates:
2797 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2798 [sshd.c]
2799 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2800 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2801 [auth-krb4.c key.c radix.c uuencode.c]
2802 Missing CVS idents; ok markus
1c04b088 2803
f528fdf2 280420000622
2805 - (djm) Automatically generate host key during "make install". Suggested
2806 by Gary E. Miller <gem@rellim.com>
2807 - (djm) Paranoia before kill() system call
74fc9186 2808 - OpenBSD CVS Updates:
2809 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2810 [auth2.c compat.c compat.h sshconnect2.c]
2811 make userauth+pubkey interop with ssh.com-2.2.0
2812 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2813 [dsa.c]
2814 mem leak + be more paranoid in dsa_verify.
2815 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2816 [key.c]
2817 cleanup fingerprinting, less hardcoded sizes
2818 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2819 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2820 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2821 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2822 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2823 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2824 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2825 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2826 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2827 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2828 OpenBSD tag
2829 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2830 sshconnect2.c missing free; nuke old comment
f528fdf2 2831
e5fe9a1f 283220000620
2833 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2834 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2835 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2836 - (djm) Typo in loginrec.c
e5fe9a1f 2837
cbd7492e 283820000618
2839 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2840 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2841 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2842 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2843 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2844 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2845 Martin Petrak <petrak@spsknm.schools.sk>
2846 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2847 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2848 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2849 - OpenBSD CVS updates:
2850 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2851 [channels.c]
2852 everyone says "nix it" (remove protocol 2 debugging message)
2853 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2854 [sshconnect.c]
2855 allow extended server banners
2856 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2857 [sshconnect.c]
2858 missing atomicio, typo
2859 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2860 [servconf.c servconf.h session.c sshd.8 sshd_config]
2861 add support for ssh v2 subsystems. ok markus@.
2862 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2863 [readconf.c servconf.c]
2864 include = in WHITESPACE; markus ok
2865 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2866 [auth2.c]
2867 implement bug compatibility with ssh-2.0.13 pubkey, server side
2868 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2869 [compat.c]
2870 initial support for ssh.com's 2.2.0
2871 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2872 [scp.c]
2873 typo
2874 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2875 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2876 split auth-rsa option parsing into auth-options
2877 add options support to authorized_keys2
2878 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2879 [session.c]
2880 typo
cbd7492e 2881
509b1f88 288220000613
2883 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2884 - Platform define for SCO 3.x which breaks on /dev/ptmx
2885 - Detect and try to fix missing MAXPATHLEN
a4d05724 2886 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2887 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2888
09564242 288920000612
2890 - (djm) Glob manpages in RPM spec files to catch compressed files
2891 - (djm) Full license in auth-pam.c
08ae384f 2892 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2893 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2894 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2895 def'd
2896 - Set AIX to use preformatted manpages
61e96248 2897
74b224a0 289820000610
2899 - (djm) Minor doc tweaks
217ab55e 2900 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2901
32c80420 290220000609
2903 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2904 (in favour of utmpx) on Solaris 8
2905
fa649821 290620000606
48c99b2c 2907 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2908 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2909 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2910 timeout
f988dce5 2911 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2912 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2913 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2914 <tibbs@math.uh.edu>
1e83f2a2 2915 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2916 <zack@wolery.cumb.org>
fa649821 2917 - (djm) OpenBSD CVS updates:
2918 - todd@cvs.openbsd.org
2919 [sshconnect2.c]
2920 teach protocol v2 to count login failures properly and also enable an
2921 explanation of why the password prompt comes up again like v1; this is NOT
2922 crypto
61e96248 2923 - markus@cvs.openbsd.org
fa649821 2924 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2925 xauth_location support; pr 1234
2926 [readconf.c sshconnect2.c]
2927 typo, unused
2928 [session.c]
2929 allow use_login only for login sessions, otherwise remote commands are
2930 execed with uid==0
2931 [sshd.8]
2932 document UseLogin better
2933 [version.h]
2934 OpenSSH 2.1.1
2935 [auth-rsa.c]
bcbf86ec 2936 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2937 negative match or no match at all
2938 [channels.c hostfile.c match.c]
bcbf86ec 2939 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2940 kris@FreeBSD.org
2941
8e7b16f8 294220000606
bcbf86ec 2943 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2944 configure.
2945
d7c0f3d5 294620000604
2947 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2948 - (andre) login code changes based on djm feedback
d7c0f3d5 2949
2d6c411f 295020000603
2951 - (andre) New login code
2952 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2953 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2954
5daf7064 295520000531
2956 - Cleanup of auth.c, login.c and fake-*
2957 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2958 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2959 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2960 of fallback DIY code.
5daf7064 2961
b9f446d1 296220000530
2963 - Define atexit for old Solaris
b02ebca1 2964 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2965 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2966 - OpenBSD CVS updates:
2967 - markus@cvs.openbsd.org
2968 [session.c]
2969 make x11-fwd work w/ localhost (xauth add host/unix:11)
2970 [cipher.c compat.c readconf.c servconf.c]
2971 check strtok() != NULL; ok niels@
2972 [key.c]
2973 fix key_read() for uuencoded keys w/o '='
2974 [serverloop.c]
2975 group ssh1 vs. ssh2 in serverloop
2976 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2977 split kexinit/kexdh, factor out common code
2978 [readconf.c ssh.1 ssh.c]
2979 forwardagent defaults to no, add ssh -A
2980 - theo@cvs.openbsd.org
2981 [session.c]
2982 just some line shortening
60688ef9 2983 - Released 2.1.0p3
b9f446d1 2984
29611d9c 298520000520
2986 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2987 - Don't touch utmp if USE_UTMPX defined
a423beaf 2988 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2989 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2990 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2991 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2992 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2993 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2994 - Doc cleanup
29611d9c 2995
301e9b01 299620000518
2997 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2998 - OpenBSD CVS updates:
2999 - markus@cvs.openbsd.org
3000 [sshconnect.c]
3001 copy only ai_addrlen bytes; misiek@pld.org.pl
3002 [auth.c]
bcbf86ec 3003 accept an empty shell in authentication; bug reported by
301e9b01 3004 chris@tinker.ucr.edu
3005 [serverloop.c]
3006 we don't have stderr for interactive terminal sessions (fcntl errors)
3007
ad85db64 300820000517
3009 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3010 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3011 - Fixes erroneous printing of debug messages to syslog
3012 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3013 - Gives useful error message if PRNG initialisation fails
3014 - Reduced ssh startup delay
3015 - Measures cumulative command time rather than the time between reads
704b1659 3016 after select()
ad85db64 3017 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3018 optionally run 'ent' to measure command entropy
c1ef8333 3019 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3020 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3021 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3022 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3023 - OpenBSD CVS update:
bcbf86ec 3024 - markus@cvs.openbsd.org
0e73cc53 3025 [ssh.c]
3026 fix usage()
3027 [ssh2.h]
3028 draft-ietf-secsh-architecture-05.txt
3029 [ssh.1]
3030 document ssh -T -N (ssh2 only)
3031 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3032 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3033 [aux.c]
3034 missing include
c04f75f1 3035 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3036 - INSTALL typo and URL fix
3037 - Makefile fix
3038 - Solaris fixes
bcbf86ec 3039 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3040 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3041 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3042 - Detect OpenSSL seperatly from RSA
bcbf86ec 3043 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3044 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3045
3d1a1654 304620000513
bcbf86ec 3047 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3048 <misiek@pld.org.pl>
3049
d02a3a00 305020000511
bcbf86ec 3051 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3052 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3053 - "make host-key" fix for Irix
d02a3a00 3054
d0c832f3 305520000509
3056 - OpenBSD CVS update
3057 - markus@cvs.openbsd.org
3058 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3059 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3060 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3061 - hugh@cvs.openbsd.org
3062 [ssh.1]
3063 - zap typo
3064 [ssh-keygen.1]
3065 - One last nit fix. (markus approved)
3066 [sshd.8]
3067 - some markus certified spelling adjustments
3068 - markus@cvs.openbsd.org
3069 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3070 [sshconnect2.c ]
3071 - bug compat w/ ssh-2.0.13 x11, split out bugs
3072 [nchan.c]
3073 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3074 [ssh-keygen.c]
3075 - handle escapes in real and original key format, ok millert@
3076 [version.h]
3077 - OpenSSH-2.1
3dc1102e 3078 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3079 - Doc updates
bcbf86ec 3080 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3081 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3082
ebdeb9a8 308320000508
3084 - Makefile and RPM spec fixes
3085 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3086 - OpenBSD CVS update
3087 - markus@cvs.openbsd.org
3088 [clientloop.c sshconnect2.c]
3089 - make x11-fwd interop w/ ssh-2.0.13
3090 [README.openssh2]
3091 - interop w/ SecureFX
3092 - Release 2.0.0beta2
ebdeb9a8 3093
bcbf86ec 3094 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3095 <andre.lucas@dial.pipex.com>
3096
1d1ffb87 309720000507
3098 - Remove references to SSLeay.
3099 - Big OpenBSD CVS update
3100 - markus@cvs.openbsd.org
3101 [clientloop.c]
3102 - typo
3103 [session.c]
3104 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3105 [session.c]
3106 - update proctitle for proto 1, too
3107 [channels.h nchan.c serverloop.c session.c sshd.c]
3108 - use c-style comments
3109 - deraadt@cvs.openbsd.org
3110 [scp.c]
3111 - more atomicio
bcbf86ec 3112 - markus@cvs.openbsd.org
1d1ffb87 3113 [channels.c]
3114 - set O_NONBLOCK
3115 [ssh.1]
3116 - update AUTHOR
3117 [readconf.c ssh-keygen.c ssh.h]
3118 - default DSA key file ~/.ssh/id_dsa
3119 [clientloop.c]
3120 - typo, rm verbose debug
3121 - deraadt@cvs.openbsd.org
3122 [ssh-keygen.1]
3123 - document DSA use of ssh-keygen
3124 [sshd.8]
3125 - a start at describing what i understand of the DSA side
3126 [ssh-keygen.1]
3127 - document -X and -x
3128 [ssh-keygen.c]
3129 - simplify usage
bcbf86ec 3130 - markus@cvs.openbsd.org
1d1ffb87 3131 [sshd.8]
3132 - there is no rhosts_dsa
3133 [ssh-keygen.1]
3134 - document -y, update -X,-x
3135 [nchan.c]
3136 - fix close for non-open ssh1 channels
3137 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3138 - s/DsaKey/HostDSAKey/, document option
3139 [sshconnect2.c]
3140 - respect number_of_password_prompts
3141 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3142 - GatewayPorts for sshd, ok deraadt@
3143 [ssh-add.1 ssh-agent.1 ssh.1]
3144 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3145 [ssh.1]
3146 - more info on proto 2
3147 [sshd.8]
3148 - sync AUTHOR w/ ssh.1
3149 [key.c key.h sshconnect.c]
3150 - print key type when talking about host keys
3151 [packet.c]
3152 - clear padding in ssh2
3153 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3154 - replace broken uuencode w/ libc b64_ntop
3155 [auth2.c]
3156 - log failure before sending the reply
3157 [key.c radix.c uuencode.c]
3158 - remote trailing comments before calling __b64_pton
3159 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3160 [sshconnect2.c sshd.8]
3161 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3162 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3163
1a11e1ae 316420000502
0fbe8c74 3165 - OpenBSD CVS update
3166 [channels.c]
3167 - init all fds, close all fds.
3168 [sshconnect2.c]
3169 - check whether file exists before asking for passphrase
3170 [servconf.c servconf.h sshd.8 sshd.c]
3171 - PidFile, pr 1210
3172 [channels.c]
3173 - EINTR
3174 [channels.c]
3175 - unbreak, ok niels@
3176 [sshd.c]
3177 - unlink pid file, ok niels@
3178 [auth2.c]
3179 - Add missing #ifdefs; ok - markus
bcbf86ec 3180 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3181 gathering commands from a text file
1a11e1ae 3182 - Release 2.0.0beta1
3183
c4bc58eb 318420000501
3185 - OpenBSD CVS update
3186 [packet.c]
3187 - send debug messages in SSH2 format
3189621b 3188 [scp.c]
3189 - fix very rare EAGAIN/EINTR issues; based on work by djm
3190 [packet.c]
3191 - less debug, rm unused
3192 [auth2.c]
3193 - disable kerb,s/key in ssh2
3194 [sshd.8]
3195 - Minor tweaks and typo fixes.
3196 [ssh-keygen.c]
3197 - Put -d into usage and reorder. markus ok.
bcbf86ec 3198 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3199 <karn@ka9q.ampr.org>
bcbf86ec 3200 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3201 <andre.lucas@dial.pipex.com>
0d5f7abc 3202 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3203 <gd@hilb1.medat.de>
8cb940db 3204 - Add some missing ifdefs to auth2.c
8af50c98 3205 - Deprecate perl-tk askpass.
52bcc044 3206 - Irix portability fixes - don't include netinet headers more than once
3207 - Make sure we don't save PRNG seed more than once
c4bc58eb 3208
2b763e31 320920000430
3210 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3211 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3212 patch.
3213 - Adds timeout to entropy collection
3214 - Disables slow entropy sources
3215 - Load and save seed file
bcbf86ec 3216 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3217 saved in root's .ssh directory)
3218 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3219 - More OpenBSD updates:
3220 [session.c]
3221 - don't call chan_write_failed() if we are not writing
3222 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3223 - keysize warnings error() -> log()
2b763e31 3224
a306f2dd 322520000429
3226 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3227 [README.openssh2]
3228 - interop w/ F-secure windows client
3229 - sync documentation
3230 - ssh_host_dsa_key not ssh_dsa_key
3231 [auth-rsa.c]
3232 - missing fclose
3233 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3234 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3235 [sshd.c uuencode.c uuencode.h authfile.h]
3236 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3237 for trading keys with the real and the original SSH, directly from the
3238 people who invented the SSH protocol.
3239 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3240 [sshconnect1.c sshconnect2.c]
3241 - split auth/sshconnect in one file per protocol version
3242 [sshconnect2.c]
3243 - remove debug
3244 [uuencode.c]
3245 - add trailing =
3246 [version.h]
3247 - OpenSSH-2.0
3248 [ssh-keygen.1 ssh-keygen.c]
3249 - add -R flag: exit code indicates if RSA is alive
3250 [sshd.c]
3251 - remove unused
3252 silent if -Q is specified
3253 [ssh.h]
3254 - host key becomes /etc/ssh_host_dsa_key
3255 [readconf.c servconf.c ]
3256 - ssh/sshd default to proto 1 and 2
3257 [uuencode.c]
3258 - remove debug
3259 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3260 - xfree DSA blobs
3261 [auth2.c serverloop.c session.c]
3262 - cleanup logging for sshd/2, respect PasswordAuth no
3263 [sshconnect2.c]
3264 - less debug, respect .ssh/config
3265 [README.openssh2 channels.c channels.h]
bcbf86ec 3266 - clientloop.c session.c ssh.c
a306f2dd 3267 - support for x11-fwding, client+server
3268
0ac7199f 326920000421
3270 - Merge fix from OpenBSD CVS
3271 [ssh-agent.c]
3272 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3273 via Debian bug #59926
18ba2aab 3274 - Define __progname in session.c if libc doesn't
3275 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3276 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3277 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3278
e1b37056 327920000420
bcbf86ec 3280 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3281 <andre.lucas@dial.pipex.com>
9da5c3c9 3282 - Sync with OpenBSD CVS:
3283 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3284 - pid_t
3285 [session.c]
3286 - remove bogus chan_read_failed. this could cause data
3287 corruption (missing data) at end of a SSH2 session.
4e577b89 3288 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3289 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3290 - Use vhangup to clean up Linux ttys
3291 - Force posix getopt processing on GNU libc systems
371ecff9 3292 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3293 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3294
d6f24e45 329520000419
3296 - OpenBSD CVS updates
3297 [channels.c]
3298 - fix pr 1196, listen_port and port_to_connect interchanged
3299 [scp.c]
bcbf86ec 3300 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3301 elapsed time; my idea, aaron wrote the patch
3302 [ssh_config sshd_config]
3303 - show 'Protocol' as an example, ok markus@
3304 [sshd.c]
3305 - missing xfree()
3306 - Add missing header to bsd-misc.c
3307
35484284 330820000416
3309 - Reduce diff against OpenBSD source
bcbf86ec 3310 - All OpenSSL includes are now unconditionally referenced as
35484284 3311 openssl/foo.h
3312 - Pick up formatting changes
3313 - Other minor changed (typecasts, etc) that I missed
3314
6ae2364d 331520000415
3316 - OpenBSD CVS updates.
3317 [ssh.1 ssh.c]
3318 - ssh -2
3319 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3320 [session.c sshconnect.c]
3321 - check payload for (illegal) extra data
3322 [ALL]
3323 whitespace cleanup
3324
c323ac76 332520000413
3326 - INSTALL doc updates
f54651ce 3327 - Merged OpenBSD updates to include paths.
bcbf86ec 3328
a8be9f80 332920000412
3330 - OpenBSD CVS updates:
3331 - [channels.c]
3332 repair x11-fwd
3333 - [sshconnect.c]
3334 fix passwd prompt for ssh2, less debugging output.
3335 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3336 less debugging output
3337 - [kex.c kex.h sshconnect.c sshd.c]
3338 check for reasonable public DH values
3339 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3340 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3341 add Cipher and Protocol options to ssh/sshd, e.g.:
3342 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3343 arcfour,3des-cbc'
3344 - [sshd.c]
3345 print 1.99 only if server supports both
3346
18e92801 334720000408
3348 - Avoid some compiler warnings in fake-get*.c
3349 - Add IPTOS macros for systems which lack them
9d98aaf6 3350 - Only set define entropy collection macros if they are found
e78a59f5 3351 - More large OpenBSD CVS updates:
3352 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3353 [session.h ssh.h sshd.c README.openssh2]
3354 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3355 - [channels.c]
3356 no adjust after close
3357 - [sshd.c compat.c ]
3358 interop w/ latest ssh.com windows client.
61e96248 3359
8ce64345 336020000406
3361 - OpenBSD CVS update:
3362 - [channels.c]
3363 close efd on eof
3364 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3365 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3366 - [sshconnect.c]
3367 missing free.
3368 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3369 remove unused argument, split cipher_mask()
3370 - [clientloop.c]
3371 re-order: group ssh1 vs. ssh2
3372 - Make Redhat spec require openssl >= 0.9.5a
3373
e7627112 337420000404
3375 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3376 - OpenBSD CVS update:
3377 - [packet.h packet.c]
3378 ssh2 packet format
3379 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3380 [channels.h channels.c]
3381 channel layer support for ssh2
3382 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3383 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3384 - Generate manpages before make install not at the end of make all
3385 - Don't seed the rng quite so often
3386 - Always reseed rng when requested
e7627112 3387
bfc9a610 338820000403
3389 - Wrote entropy collection routines for systems that lack /dev/random
3390 and EGD
837c30b8 3391 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3392
7368a6c8 339320000401
3394 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3395 - [auth.c session.c sshd.c auth.h]
3396 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3397 - [bufaux.c bufaux.h]
3398 support ssh2 bignums
3399 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3400 [readconf.c ssh.c ssh.h serverloop.c]
3401 replace big switch() with function tables (prepare for ssh2)
3402 - [ssh2.h]
3403 ssh2 message type codes
3404 - [sshd.8]
3405 reorder Xr to avoid cutting
3406 - [serverloop.c]
3407 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3408 - [channels.c]
3409 missing close
3410 allow bigger packets
3411 - [cipher.c cipher.h]
3412 support ssh2 ciphers
3413 - [compress.c]
3414 cleanup, less code
3415 - [dispatch.c dispatch.h]
3416 function tables for different message types
3417 - [log-server.c]
3418 do not log() if debuggin to stderr
3419 rename a cpp symbol, to avoid param.h collision
3420 - [mpaux.c]
3421 KNF
3422 - [nchan.c]
3423 sync w/ channels.c
3424
f5238bee 342520000326
3426 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3427 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3428 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3429 - OpenBSD CVS update
3430 - [auth-krb4.c]
3431 -Wall
3432 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3433 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3434 initial support for DSA keys. ok deraadt@, niels@
3435 - [cipher.c cipher.h]
3436 remove unused cipher_attack_detected code
3437 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3438 Fix some formatting problems I missed before.
3439 - [ssh.1 sshd.8]
3440 fix spelling errors, From: FreeBSD
3441 - [ssh.c]
3442 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3443
0024a081 344420000324
3445 - Released 1.2.3
3446
bd499f9e 344720000317
3448 - Clarified --with-default-path option.
3449 - Added -blibpath handling for AIX to work around stupid runtime linking.
3450 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3451 <jmknoble@jmknoble.cx>
474b5fef 3452 - Checks for 64 bit int types. Problem report from Mats Fredholm
3453 <matsf@init.se>
610cd5c6 3454 - OpenBSD CVS updates:
bcbf86ec 3455 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3456 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3457 [sshd.c]
3458 pedantic: signed vs. unsigned, void*-arithm, etc
3459 - [ssh.1 sshd.8]
3460 Various cleanups and standardizations.
bcbf86ec 3461 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3462 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3463
4696775a 346420000316
bcbf86ec 3465 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3466 Hesprich <dghespri@sprintparanet.com>
d423d822 3467 - Propogate LD through to Makefile
b7a9ce47 3468 - Doc cleanups
2ba2a610 3469 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3470
cb0b7ea4 347120000315
3472 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3473 problems with gcc/Solaris.
bcbf86ec 3474 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3475 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3476 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3477 Debian package, README file and chroot patch from Ricardo Cerqueira
3478 <rmcc@clix.pt>
bcbf86ec 3479 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3480 option.
3481 - Slight cleanup to doc files
b14b2ae7 3482 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3483
a8ed9fd9 348420000314
bcbf86ec 3485 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3486 peter@frontierflying.com
84afc958 3487 - Include /usr/local/include and /usr/local/lib for systems that don't
3488 do it themselves
3489 - -R/usr/local/lib for Solaris
3490 - Fix RSAref detection
3491 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3492
bcf36c78 349320000311
3494 - Detect RSAref
43e48848 3495 - OpenBSD CVS change
3496 [sshd.c]
3497 - disallow guessing of root password
867dbf40 3498 - More configure fixes
80faa19f 3499 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3500
c8d54615 350120000309
3502 - OpenBSD CVS updates to v1.2.3
704b1659 3503 [ssh.h atomicio.c]
3504 - int atomicio -> ssize_t (for alpha). ok deraadt@
3505 [auth-rsa.c]
3506 - delay MD5 computation until client sends response, free() early, cleanup.
3507 [cipher.c]
3508 - void* -> unsigned char*, ok niels@
3509 [hostfile.c]
3510 - remove unused variable 'len'. fix comments.
3511 - remove unused variable
3512 [log-client.c log-server.c]
3513 - rename a cpp symbol, to avoid param.h collision
3514 [packet.c]
3515 - missing xfree()
3516 - getsockname() requires initialized tolen; andy@guildsoftware.com
3517 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3518 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3519 [pty.c pty.h]
bcbf86ec 3520 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3521 pty.c ok provos@, dugsong@
704b1659 3522 [readconf.c]
3523 - turn off x11-fwd for the client, too.
3524 [rsa.c]
3525 - PKCS#1 padding
3526 [scp.c]
3527 - allow '.' in usernames; from jedgar@fxp.org
3528 [servconf.c]
3529 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3530 - sync with sshd_config
3531 [ssh-keygen.c]
3532 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3533 [ssh.1]
3534 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3535 [ssh.c]
3536 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3537 - turn off x11-fwd for the client, too.
3538 [sshconnect.c]
3539 - missing xfree()
3540 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3541 - read error vs. "Connection closed by remote host"
3542 [sshd.8]
3543 - ie. -> i.e.,
3544 - do not link to a commercial page..
3545 - sync with sshd_config
3546 [sshd.c]
3547 - no need for poll.h; from bright@wintelcom.net
3548 - log with level log() not fatal() if peer behaves badly.
3549 - don't panic if client behaves strange. ok deraadt@
3550 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3551 - delay close() of pty until the pty has been chowned back to root
3552 - oops, fix comment, too.
3553 - missing xfree()
3554 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3555 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3556 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3557 pty.c ok provos@, dugsong@
3558 - create x11 cookie file
3559 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3560 - version 1.2.3
c8d54615 3561 - Cleaned up
bcbf86ec 3562 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3563 required after OpenBSD updates)
c8d54615 3564
07055445 356520000308
3566 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3567
356820000307
3569 - Released 1.2.2p1
3570
9c8c3fc6 357120000305
3572 - Fix DEC compile fix
54096dcc 3573 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3574 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3575 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3576 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3577 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3578
6bf4d066 357920000303
3580 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3581 <domi@saargate.de>
bcbf86ec 3582 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3583 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3584 Miskiewicz <misiek@pld.org.pl>
22fa590f 3585 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3586 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3587
a0391976 358820000302
3589 - Big cleanup of autoconf code
3590 - Rearranged to be a little more logical
3591 - Added -R option for Solaris
3592 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3593 to detect library and header location _and_ ensure library has proper
3594 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3595 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3596 - Avoid warning message with Unix98 ptys
bcbf86ec 3597 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3598 platform-specific code.
3599 - Document some common problems
bcbf86ec 3600 - Allow root access to any key. Patch from
81eef326 3601 markus.friedl@informatik.uni-erlangen.de
a0391976 3602
f55afe71 360320000207
3604 - Removed SOCKS code. Will support through a ProxyCommand.
3605
d07d1c58 360620000203
3607 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3608 - Add --with-ssl-dir option
d07d1c58 3609
9d5f374b 361020000202
bcbf86ec 3611 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3612 <jmd@aoe.vt.edu>
6b1f3fdb 3613 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3614 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3615 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3616
bc8c2601 361720000201
3618 - Use socket pairs by default (instead of pipes). Prevents race condition
3619 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3620
69c76614 362120000127
3622 - Seed OpenSSL's random number generator before generating RSA keypairs
3623 - Split random collector into seperate file
aaf2abd7 3624 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3625
f9507c24 362620000126
3627 - Released 1.2.2 stable
3628
bcbf86ec 3629 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3630 mouring@newton.pconline.com
bcbf86ec 3631 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3632 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3633 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3634 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3635
bfae20ad 363620000125
bcbf86ec 3637 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3638 <andre.lucas@dial.pipex.com>
07b0cb78 3639 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3640 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3641 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3642 <gem@rellim.com>
3643 - New URL for x11-ssh-askpass.
bcbf86ec 3644 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3645 <jmknoble@jmknoble.cx>
bcbf86ec 3646 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3647 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3648 - Updated RPM spec files to use DESTDIR
bfae20ad 3649
bb58aa4b 365020000124
3651 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3652 increment)
3653
d45317d8 365420000123
3655 - OpenBSD CVS:
3656 - [packet.c]
3657 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3658 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3659 <drankin@bohemians.lexington.ky.us>
12aa90af 3660 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3661
e844f761 366220000122
3663 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3664 <bent@clark.net>
c54a6257 3665 - Merge preformatted manpage patch from Andre Lucas
3666 <andre.lucas@dial.pipex.com>
8eb34e02 3667 - Make IPv4 use the default in RPM packages
3668 - Irix uses preformatted manpages
1e64903d 3669 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3670 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3671 - OpenBSD CVS updates:
3672 - [packet.c]
3673 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3674 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3675 - [sshd.c]
3676 log with level log() not fatal() if peer behaves badly.
3677 - [readpass.c]
bcbf86ec 3678 instead of blocking SIGINT, catch it ourselves, so that we can clean
3679 the tty modes up and kill ourselves -- instead of our process group
61e96248 3680 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3681 people with cbreak shells never even noticed..
399d9d44 3682 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3683 ie. -> i.e.,
e844f761 3684
4c8ef3fb 368520000120
3686 - Don't use getaddrinfo on AIX
7b2ea3a1 3687 - Update to latest OpenBSD CVS:
3688 - [auth-rsa.c]
3689 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3690 - [sshconnect.c]
3691 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3692 - destroy keys earlier
bcbf86ec 3693 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3694 ok: provos@
7b2ea3a1 3695 - [sshd.c]
3696 - no need for poll.h; from bright@wintelcom.net
3697 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3698 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3699 ok: provos@
f3bba493 3700 - Big manpage and config file cleanup from Andre Lucas
3701 <andre.lucas@dial.pipex.com>
5f4fdfae 3702 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3703 - Doc updates
d468fc76 3704 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3705 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3706
082bbfb3 370720000119
20af321f 3708 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3709 - Compile fix from Darren_Hall@progressive.com
59e76f33 3710 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3711 addresses using getaddrinfo(). Added a configure switch to make the
3712 default lookup mode AF_INET
082bbfb3 3713
a63a7f37 371420000118
3715 - Fixed --with-pid-dir option
51a6baf8 3716 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3717 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3718 <andre.lucas@dial.pipex.com>
a63a7f37 3719
f914c7fb 372020000117
3721 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3722 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3723 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3724 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3725 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3726 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3727 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3728 deliver (no IPv6 kernel support)
80a44451 3729 - Released 1.2.1pre27
f914c7fb 3730
f4a7cf29 3731 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3732 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3733 <jhuuskon@hytti.uku.fi>
bcbf86ec 3734 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3735 further testing.
5957fd29 3736 - Patch from Christos Zoulas <christos@zoulas.com>
3737 - Try $prefix first when looking for OpenSSL.
3738 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3739 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3740 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3741
47e45e44 374220000116
3743 - Renamed --with-xauth-path to --with-xauth
3744 - Added --with-pid-dir option
3745 - Released 1.2.1pre26
3746
a82ef8ae 3747 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3748 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3749 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3750
5cdfe03f 375120000115
3752 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3753 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3754 Nordby <anders@fix.no>
bcbf86ec 3755 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3756 openpty. Report from John Seifarth <john@waw.be>
3757 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3758 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3759 <gem@rellim.com>
3760 - Use __snprintf and __vnsprintf if they are found where snprintf and
3761 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3762 and others.
3763
48e671d5 376420000114
3765 - Merged OpenBSD IPv6 patch:
3766 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3767 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3768 [hostfile.c sshd_config]
3769 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3770 features: sshd allows multiple ListenAddress and Port options. note
3771 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3772 fujiwara@rcac.tdi.co.jp)
3773 - [ssh.c canohost.c]
bcbf86ec 3774 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3775 from itojun@
3776 - [channels.c]
3777 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3778 - [packet.h]
3779 allow auth-kerberos for IPv4 only
3780 - [scp.1 sshd.8 servconf.h scp.c]
3781 document -4, -6, and 'ssh -L 2022/::1/22'
3782 - [ssh.c]
bcbf86ec 3783 'ssh @host' is illegal (null user name), from
48e671d5 3784 karsten@gedankenpolizei.de
3785 - [sshconnect.c]
3786 better error message
3787 - [sshd.c]
3788 allow auth-kerberos for IPv4 only
3789 - Big IPv6 merge:
3790 - Cleanup overrun in sockaddr copying on RHL 6.1
3791 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3792 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3793 - Replacement for missing structures on systems that lack IPv6
3794 - record_login needed to know about AF_INET6 addresses
3795 - Borrowed more code from OpenBSD: rresvport_af and requisites
3796
2598df62 379720000110
3798 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3799
b8a0310d 380020000107
3801 - New config.sub and config.guess to fix problems on SCO. Supplied
3802 by Gary E. Miller <gem@rellim.com>
b6a98a85 3803 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3804 - Released 1.2.1pre25
b8a0310d 3805
dfb95100 380620000106
3807 - Documentation update & cleanup
3808 - Better KrbIV / AFS detection, based on patch from:
3809 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3810
b9795b89 381120000105
bcbf86ec 3812 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3813 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3814 altogether (libcrypto includes its own crypt(1) replacement)
3815 - Added platform-specific rules for Irix 6.x. Included warning that
3816 they are untested.
3817
a1ec4d79 381820000103
3819 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3820 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3821 <tnh@kondara.org>
bcbf86ec 3822 - Removed "nullok" directive from default PAM configuration files.
3823 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3824 UPGRADING file.
e02735bb 3825 - OpenBSD CVS updates
3826 - [ssh-agent.c]
bcbf86ec 3827 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3828 dgaudet@arctic.org
3829 - [sshconnect.c]
3830 compare correct version for 1.3 compat mode
a1ec4d79 3831
93c7f644 383220000102
3833 - Prevent multiple inclusion of config.h and defines.h. Suggested
3834 by Andre Lucas <andre.lucas@dial.pipex.com>
3835 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3836 <dgaudet@arctic.org>
3837
76b8607f 383819991231
bcbf86ec 3839 - Fix password support on systems with a mixture of shadowed and
3840 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3841 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3842 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3843 Fournier <marc.fournier@acadiau.ca>
b92964b7 3844 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3845 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3846 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3847 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3848 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3849 <iretd@bigfoot.com>
bcbf86ec 3850 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3851 <jmknoble@jmknoble.cx>
ae3a3d31 3852 - Remove test for quad_t. No longer needed.
76a8e733 3853 - Released 1.2.1pre24
3854
3855 - Added support for directory-based lastlogs
3856 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3857
13f825f4 385819991230
3859 - OpenBSD CVS updates:
3860 - [auth-passwd.c]
3861 check for NULL 1st
bcbf86ec 3862 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3863 cleaned up sshd.c up significantly.
bcbf86ec 3864 - PAM authentication was incorrectly interpreting
76b8607f 3865 "PermitRootLogin without-password". Report from Matthias Andree
3866 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3867 - Several other cleanups
0bc5b6fb 3868 - Merged Dante SOCKS support patch from David Rankin
3869 <drankin@bohemians.lexington.ky.us>
3870 - Updated documentation with ./configure options
76b8607f 3871 - Released 1.2.1pre23
13f825f4 3872
c73a0cb5 387319991229
bcbf86ec 3874 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3875 <drankin@bohemians.lexington.ky.us>
3876 - Fix --with-default-path option.
bcbf86ec 3877 - Autodetect perl, patch from David Rankin
a0f84251 3878 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3879 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3880 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3881 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3882 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3883 - Detect missing size_t and typedef it.
5ab44a92 3884 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3885 - Minor Makefile cleaning
c73a0cb5 3886
b6019d68 388719991228
3888 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3889 - NetBSD login.c compile fix from David Rankin
70e0115b 3890 <drankin@bohemians.lexington.ky.us>
3891 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3892 - Portability fixes for Irix 5.3 (now compiles OK!)
3893 - autoconf and other misc cleanups
ea1970a3 3894 - Merged AIX patch from Darren Hall <dhall@virage.org>
3895 - Cleaned up defines.h
fa9a2dd6 3896 - Released 1.2.1pre22
b6019d68 3897
d2dcff5f 389819991227
3899 - Automatically correct paths in manpages and configuration files. Patch
3900 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3901 - Removed credits from README to CREDITS file, updated.
cb807f40 3902 - Added --with-default-path to specify custom path for server
3903 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3904 - PAM bugfix. PermitEmptyPassword was being ignored.
3905 - Fixed PAM config files to allow empty passwords if server does.
3906 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3907 - Use last few chars of tty line as ut_id
5a7794be 3908 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3909 - OpenBSD CVS updates:
3910 - [packet.h auth-rhosts.c]
3911 check format string for packet_disconnect and packet_send_debug, too
3912 - [channels.c]
3913 use packet_get_maxsize for channels. consistence.
d2dcff5f 3914
f74efc8d 391519991226
3916 - Enabled utmpx support by default for Solaris
3917 - Cleanup sshd.c PAM a little more
986a22ec 3918 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3919 X11 ssh-askpass program.
20c43d8c 3920 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3921 Unfortunatly there is currently no way to disable auth failure
3922 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3923 developers
83b7f649 3924 - OpenBSD CVS update:
3925 - [ssh-keygen.1 ssh.1]
bcbf86ec 3926 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3927 .Sh FILES, too
72251cb6 3928 - Released 1.2.1pre21
bcbf86ec 3929 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3930 <jmknoble@jmknoble.cx>
3931 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3932
f498ed15 393319991225
3934 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3935 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3936 - Cleanup and bugfix of PAM authentication code
f74efc8d 3937 - Released 1.2.1pre20
3938
3939 - Merged fixes from Ben Taylor <bent@clark.net>
3940 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3941 - Disabled logging of PAM password authentication failures when password
3942 is empty. (e.g start of authentication loop). Reported by Naz
3943 <96na@eng.cam.ac.uk>)
f498ed15 3944
394519991223
bcbf86ec 3946 - Merged later HPUX patch from Andre Lucas
f498ed15 3947 <andre.lucas@dial.pipex.com>
3948 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3949 <bent@clark.net>
f498ed15 3950
eef6f7e9 395119991222
bcbf86ec 3952 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3953 <pope@netguide.dk>
ae28776a 3954 - Fix login.c breakage on systems which lack ut_host in struct
3955 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3956
a7effaac 395719991221
bcbf86ec 3958 - Integration of large HPUX patch from Andre Lucas
3959 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3960 benefits:
3961 - Ability to disable shadow passwords at configure time
3962 - Ability to disable lastlog support at configure time
3963 - Support for IP address in $DISPLAY
ae2f7af7 3964 - OpenBSD CVS update:
3965 - [sshconnect.c]
3966 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3967 - Fix DISABLE_SHADOW support
3968 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3969 - Release 1.2.1pre19
a7effaac 3970
3f1d9bcd 397119991218
bcbf86ec 3972 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3973 <cjj@u.washington.edu>
7e1c2490 3974 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3975
60d804c8 397619991216
bcbf86ec 3977 - Makefile changes for Solaris from Peter Kocks
60d804c8 3978 <peter.kocks@baygate.com>
89cafde6 3979 - Minor updates to docs
3980 - Merged OpenBSD CVS changes:
3981 - [authfd.c ssh-agent.c]
3982 keysize warnings talk about identity files
3983 - [packet.c]
3984 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3985 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3986 "Chris, the Young One" <cky@pobox.com>
3987 - Released 1.2.1pre18
60d804c8 3988
7dc6fc6d 398919991215
3990 - Integrated patchs from Juergen Keil <jk@tools.de>
3991 - Avoid void* pointer arithmatic
3992 - Use LDFLAGS correctly
68227e6d 3993 - Fix SIGIO error in scp
3994 - Simplify status line printing in scp
61e96248 3995 - Added better test for inline functions compiler support from
906a2515 3996 Darren_Hall@progressive.com
7dc6fc6d 3997
95f1eccc 399819991214
3999 - OpenBSD CVS Changes
4000 - [canohost.c]
bcbf86ec 4001 fix get_remote_port() and friends for sshd -i;
95f1eccc 4002 Holger.Trapp@Informatik.TU-Chemnitz.DE
4003 - [mpaux.c]
4004 make code simpler. no need for memcpy. niels@ ok
4005 - [pty.c]
4006 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4007 fix proto; markus
4008 - [ssh.1]
4009 typo; mark.baushke@solipsa.com
4010 - [channels.c ssh.c ssh.h sshd.c]
4011 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4012 - [sshconnect.c]
4013 move checking of hostkey into own function.
4014 - [version.h]
4015 OpenSSH-1.2.1
884bcb37 4016 - Clean up broken includes in pty.c
7303768f 4017 - Some older systems don't have poll.h, they use sys/poll.h instead
4018 - Doc updates
95f1eccc 4019
847e8865 402019991211
bcbf86ec 4021 - Fix compilation on systems with AFS. Reported by
847e8865 4022 aloomis@glue.umd.edu
bcbf86ec 4023 - Fix installation on Solaris. Reported by
847e8865 4024 Gordon Rowell <gordonr@gormand.com.au>
4025 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4026 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4027 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4028 - Compile fix from David Agraz <dagraz@jahoopa.com>
4029 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4030 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4031 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4032
8946db53 403319991209
4034 - Import of patch from Ben Taylor <bent@clark.net>:
4035 - Improved PAM support
4036 - "uninstall" rule for Makefile
4037 - utmpx support
4038 - Should fix PAM problems on Solaris
2d86a6cc 4039 - OpenBSD CVS updates:
4040 - [readpass.c]
4041 avoid stdio; based on work by markus, millert, and I
4042 - [sshd.c]
4043 make sure the client selects a supported cipher
4044 - [sshd.c]
bcbf86ec 4045 fix sighup handling. accept would just restart and daemon handled
4046 sighup only after the next connection was accepted. use poll on
2d86a6cc 4047 listen sock now.
4048 - [sshd.c]
4049 make that a fatal
87e91331 4050 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4051 to fix libwrap support on NetBSD
5001b9e4 4052 - Released 1.2pre17
8946db53 4053
6d8c4ea4 405419991208
bcbf86ec 4055 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4056 David Agraz <dagraz@jahoopa.com>
4057
4285816a 405819991207
986a22ec 4059 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4060 fixes compatability with 4.x and 5.x
db28aeb5 4061 - Fixed default SSH_ASKPASS
bcbf86ec 4062 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4063 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4064 - Merged more OpenBSD changes:
4065 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4066 move atomicio into it's own file. wrap all socket write()s which
a408af76 4067 were doing write(sock, buf, len) != len, with atomicio() calls.
4068 - [auth-skey.c]
4069 fd leak
4070 - [authfile.c]
4071 properly name fd variable
4072 - [channels.c]
4073 display great hatred towards strcpy
4074 - [pty.c pty.h sshd.c]
4075 use openpty() if it exists (it does on BSD4_4)
4076 - [tildexpand.c]
4077 check for ~ expansion past MAXPATHLEN
4078 - Modified helper.c to use new atomicio function.
4079 - Reformat Makefile a little
4080 - Moved RC4 routines from rc4.[ch] into helper.c
4081 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4082 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4083 - Tweaked Redhat spec
9158d92f 4084 - Clean up bad imports of a few files (forgot -kb)
4085 - Released 1.2pre16
4285816a 4086
9c7b6dfd 408719991204
4088 - Small cleanup of PAM code in sshd.c
57112b5a 4089 - Merged OpenBSD CVS changes:
4090 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4091 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4092 - [auth-rsa.c]
4093 warn only about mismatch if key is _used_
4094 warn about keysize-mismatch with log() not error()
4095 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4096 ports are u_short
4097 - [hostfile.c]
4098 indent, shorter warning
4099 - [nchan.c]
4100 use error() for internal errors
4101 - [packet.c]
4102 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4103 serverloop.c
4104 indent
4105 - [ssh-add.1 ssh-add.c ssh.h]
4106 document $SSH_ASKPASS, reasonable default
4107 - [ssh.1]
4108 CheckHostIP is not available for connects via proxy command
4109 - [sshconnect.c]
4110 typo
4111 easier to read client code for passwd and skey auth
4112 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4113
dad3b556 411419991126
4115 - Add definition for __P()
4116 - Added [v]snprintf() replacement for systems that lack it
4117
0ce43ae4 411819991125
4119 - More reformatting merged from OpenBSD CVS
4120 - Merged OpenBSD CVS changes:
4121 - [channels.c]
4122 fix packet_integrity_check() for !have_hostname_in_open.
4123 report from mrwizard@psu.edu via djm@ibs.com.au
4124 - [channels.c]
4125 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4126 chip@valinux.com via damien@ibs.com.au
4127 - [nchan.c]
4128 it's not an error() if shutdown_write failes in nchan.
4129 - [readconf.c]
4130 remove dead #ifdef-0-code
4131 - [readconf.c servconf.c]
4132 strcasecmp instead of tolower
4133 - [scp.c]
4134 progress meter overflow fix from damien@ibs.com.au
4135 - [ssh-add.1 ssh-add.c]
4136 SSH_ASKPASS support
4137 - [ssh.1 ssh.c]
4138 postpone fork_after_authentication until command execution,
4139 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4140 plus: use daemon() for backgrounding
cf8dd513 4141 - Added BSD compatible install program and autoconf test, thanks to
4142 Niels Kristian Bech Jensen <nkbj@image.dk>
4143 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4144 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4145 - Release 1.2pre15
0ce43ae4 4146
5260325f 414719991124
4148 - Merged very large OpenBSD source code reformat
4149 - OpenBSD CVS updates
4150 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4151 [ssh.h sshd.8 sshd.c]
4152 syslog changes:
4153 * Unified Logmessage for all auth-types, for success and for failed
4154 * Standard connections get only ONE line in the LOG when level==LOG:
4155 Auth-attempts are logged only, if authentication is:
4156 a) successfull or
4157 b) with passwd or
4158 c) we had more than AUTH_FAIL_LOG failues
4159 * many log() became verbose()
4160 * old behaviour with level=VERBOSE
4161 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4162 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4163 messages. allows use of s/key in windows (ttssh, securecrt) and
4164 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4165 - [sshd.8]
4166 -V, for fallback to openssh in SSH2 compatibility mode
4167 - [sshd.c]
4168 fix sigchld race; cjc5@po.cwru.edu
4169
4655fe80 417019991123
4171 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4172 - Restructured package-related files under packages/*
4655fe80 4173 - Added generic PAM config
8b241e50 4174 - Numerous little Solaris fixes
9c08d6ce 4175 - Add recommendation to use GNU make to INSTALL document
4655fe80 4176
60bed5fd 417719991122
4178 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4179 - OpenBSD CVS Changes
bcbf86ec 4180 - [ssh-keygen.c]
4181 don't create ~/.ssh only if the user wants to store the private
4182 key there. show fingerprint instead of public-key after
2f2cc3f9 4183 keygeneration. ok niels@
b09a984b 4184 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4185 - Added timersub() macro
b09a984b 4186 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4187 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4188 pam_strerror definition (one arg vs two).
530f1889 4189 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4190 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4191 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4192 - Added a setenv replacement for systems which lack it
d84a9a44 4193 - Only display public key comment when presenting ssh-askpass dialog
4194 - Released 1.2pre14
60bed5fd 4195
bcbf86ec 4196 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4197 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4198
9d6b7add 419919991121
2f2cc3f9 4200 - OpenBSD CVS Changes:
60bed5fd 4201 - [channels.c]
4202 make this compile, bad markus
4203 - [log.c readconf.c servconf.c ssh.h]
4204 bugfix: loglevels are per host in clientconfig,
4205 factor out common log-level parsing code.
4206 - [servconf.c]
4207 remove unused index (-Wall)
4208 - [ssh-agent.c]
4209 only one 'extern char *__progname'
4210 - [sshd.8]
4211 document SIGHUP, -Q to synopsis
4212 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4213 [channels.c clientloop.c]
4214 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4215 [hope this time my ISP stays alive during commit]
4216 - [OVERVIEW README] typos; green@freebsd
4217 - [ssh-keygen.c]
4218 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4219 exit if writing the key fails (no infinit loop)
4220 print usage() everytime we get bad options
4221 - [ssh-keygen.c] overflow, djm@mindrot.org
4222 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4223
2b942fe0 422419991120
bcbf86ec 4225 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4226 <marc.fournier@acadiau.ca>
4227 - Wrote autoconf tests for integer bit-types
4228 - Fixed enabling kerberos support
bcbf86ec 4229 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4230 handling.
2b942fe0 4231
06479889 423219991119
4233 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4234 - Merged OpenBSD CVS changes
4235 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4236 more %d vs. %s in fmt-strings
4237 - [authfd.c]
4238 Integers should not be printed with %s
7b1cc56c 4239 - EGD uses a socket, not a named pipe. Duh.
4240 - Fix includes in fingerprint.c
29dbde15 4241 - Fix scp progress bar bug again.
bcbf86ec 4242 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4243 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4244 - Added autoconf option to enable Kerberos 4 support (untested)
4245 - Added autoconf option to enable AFS support (untested)
4246 - Added autoconf option to enable S/Key support (untested)
4247 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4248 - Renamed BSD helper function files to bsd-*
bcbf86ec 4249 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4250 when they are absent.
4251 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4252
2bd61362 425319991118
4254 - Merged OpenBSD CVS changes
4255 - [scp.c] foregroundproc() in scp
4256 - [sshconnect.h] include fingerprint.h
bcbf86ec 4257 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4258 changes.
0c16a097 4259 - [ssh.1] Spell my name right.
2bd61362 4260 - Added openssh.com info to README
4261
f095fcc7 426219991117
4263 - Merged OpenBSD CVS changes
4264 - [ChangeLog.Ylonen] noone needs this anymore
4265 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4266 - [hostfile.c]
4267 in known_hosts key lookup the entry for the bits does not need
4268 to match, all the information is contained in n and e. This
4269 solves the problem with buggy servers announcing the wrong
f095fcc7 4270 modulus length. markus and me.
bcbf86ec 4271 - [serverloop.c]
4272 bugfix: check for space if child has terminated, from:
f095fcc7 4273 iedowse@maths.tcd.ie
4274 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4275 [fingerprint.c fingerprint.h]
4276 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4277 - [ssh-agent.1] typo
4278 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4279 - [sshd.c]
f095fcc7 4280 force logging to stderr while loading private key file
4281 (lost while converting to new log-levels)
4282
4d195447 428319991116
4284 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4285 - Merged OpenBSD CVS changes:
4286 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4287 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4288 the keysize of rsa-parameter 'n' is passed implizit,
4289 a few more checks and warnings about 'pretended' keysizes.
4290 - [cipher.c cipher.h packet.c packet.h sshd.c]
4291 remove support for cipher RC4
4292 - [ssh.c]
4293 a note for legay systems about secuity issues with permanently_set_uid(),
4294 the private hostkey and ptrace()
4295 - [sshconnect.c]
4296 more detailed messages about adding and checking hostkeys
4297
dad9a31e 429819991115
4299 - Merged OpenBSD CVS changes:
bcbf86ec 4300 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4301 $DISPLAY, ok niels
4302 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4303 modular.
dad9a31e 4304 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4305 - Merged more OpenBSD CVS changes:
704b1659 4306 [auth-krb4.c]
4307 - disconnect if getpeername() fails
4308 - missing xfree(*client)
4309 [canohost.c]
4310 - disconnect if getpeername() fails
4311 - fix comment: we _do_ disconnect if ip-options are set
4312 [sshd.c]
4313 - disconnect if getpeername() fails
4314 - move checking of remote port to central place
4315 [auth-rhosts.c] move checking of remote port to central place
4316 [log-server.c] avoid extra fd per sshd, from millert@
4317 [readconf.c] print _all_ bad config-options in ssh(1), too
4318 [readconf.h] print _all_ bad config-options in ssh(1), too
4319 [ssh.c] print _all_ bad config-options in ssh(1), too
4320 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4321 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4322 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4323 - Merged more Solaris compability from Marc G. Fournier
4324 <marc.fournier@acadiau.ca>
4325 - Wrote autoconf tests for __progname symbol
986a22ec 4326 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4327 - Released 1.2pre12
4328
4329 - Another OpenBSD CVS update:
4330 - [ssh-keygen.1] fix .Xr
dad9a31e 4331
92da7197 433219991114
4333 - Solaris compilation fixes (still imcomplete)
4334
94f7bb9e 433519991113
dd092f97 4336 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4337 - Don't install config files if they already exist
4338 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4339 - Removed redundant inclusions of config.h
e9c75a39 4340 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4341 - Merged OpenBSD CVS changes:
4342 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4343 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4344 totalsize, ok niels,aaron
bcbf86ec 4345 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4346 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4347 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4348 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4349 - Tidied default config file some more
4350 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4351 if executed from inside a ssh login.
94f7bb9e 4352
e35c1dc2 435319991112
4354 - Merged changes from OpenBSD CVS
4355 - [sshd.c] session_key_int may be zero
b4748e2f 4356 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4357 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4358 deraadt,millert
4359 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4360 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4361 - Released 1.2pre10
e35c1dc2 4362
8bc7973f 4363 - Added INSTALL documentation
6fa724bc 4364 - Merged yet more changes from OpenBSD CVS
4365 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4366 [ssh.c ssh.h sshconnect.c sshd.c]
4367 make all access to options via 'extern Options options'
4368 and 'extern ServerOptions options' respectively;
4369 options are no longer passed as arguments:
4370 * make options handling more consistent
4371 * remove #include "readconf.h" from ssh.h
4372 * readconf.h is only included if necessary
4373 - [mpaux.c] clear temp buffer
4374 - [servconf.c] print _all_ bad options found in configfile
045672f9 4375 - Make ssh-askpass support optional through autoconf
59b0f0d4 4376 - Fix nasty division-by-zero error in scp.c
4377 - Released 1.2pre11
8bc7973f 4378
4cca272e 437919991111
4380 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4381 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4382 - Merged OpenBSD CVS changes:
4383 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4384 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4385 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4386 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4387 file transfers. Fix submitted to OpenBSD developers. Report and fix
4388 from Kees Cook <cook@cpoint.net>
6a17f9c2 4389 - Merged more OpenBSD CVS changes:
bcbf86ec 4390 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4391 + krb-cleanup cleanup
4392 - [clientloop.c log-client.c log-server.c ]
4393 [readconf.c readconf.h servconf.c servconf.h ]
4394 [ssh.1 ssh.c ssh.h sshd.8]
4395 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4396 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4397 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4398 allow session_key_int != sizeof(session_key)
4399 [this should fix the pre-assert-removal-core-files]
4400 - Updated default config file to use new LogLevel option and to improve
4401 readability
4402
f370266e 440319991110
67d68e3a 4404 - Merged several minor fixes:
f370266e 4405 - ssh-agent commandline parsing
4406 - RPM spec file now installs ssh setuid root
4407 - Makefile creates libdir
4cca272e 4408 - Merged beginnings of Solaris compability from Marc G. Fournier
4409 <marc.fournier@acadiau.ca>
f370266e 4410
d4f11b59 441119991109
4412 - Autodetection of SSL/Crypto library location via autoconf
4413 - Fixed location of ssh-askpass to follow autoconf
4414 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4415 - Autodetection of RSAref library for US users
4416 - Minor doc updates
560557bb 4417 - Merged OpenBSD CVS changes:
4418 - [rsa.c] bugfix: use correct size for memset()
4419 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4420 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4421 - RPM build now creates subpackages
aa51e7cc 4422 - Released 1.2pre9
d4f11b59 4423
e1a9c08d 442419991108
4425 - Removed debian/ directory. This is now being maintained separately.
4426 - Added symlinks for slogin in RPM spec file
4427 - Fixed permissions on manpages in RPM spec file
4428 - Added references to required libraries in README file
4429 - Removed config.h.in from CVS
4430 - Removed pwdb support (better pluggable auth is provided by glibc)
4431 - Made PAM and requisite libdl optional
4432 - Removed lots of unnecessary checks from autoconf
4433 - Added support and autoconf test for openpty() function (Unix98 pty support)
4434 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4435 - Added TODO file
4436 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4437 - Added ssh-askpass program
4438 - Added ssh-askpass support to ssh-add.c
4439 - Create symlinks for slogin on install
4440 - Fix "distclean" target in makefile
4441 - Added example for ssh-agent to manpage
4442 - Added support for PAM_TEXT_INFO messages
4443 - Disable internal /etc/nologin support if PAM enabled
4444 - Merged latest OpenBSD CVS changes:
5bae4ab8 4445 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4446 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4447 failures
e1a9c08d 4448 - [sshd.c] remove unused argument. ok dugsong
4449 - [sshd.c] typo
4450 - [rsa.c] clear buffers used for encryption. ok: niels
4451 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4452 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4453 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4454 - Released 1.2pre8
e1a9c08d 4455
3028328e 445619991102
4457 - Merged change from OpenBSD CVS
4458 - One-line cleanup in sshd.c
4459
474832c5 446019991030
4461 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4462 - Merged latest updates for OpenBSD CVS:
4463 - channels.[ch] - remove broken x11 fix and document istate/ostate
4464 - ssh-agent.c - call setsid() regardless of argv[]
4465 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4466 - Documentation cleanups
4467 - Renamed README -> README.Ylonen
4468 - Renamed README.openssh ->README
474832c5 4469
339660f6 447019991029
4471 - Renamed openssh* back to ssh* at request of Theo de Raadt
4472 - Incorporated latest changes from OpenBSD's CVS
4473 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4474 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4475 - Make distclean now removed configure script
4476 - Improved PAM logging
4477 - Added some debug() calls for PAM
4ecd19ea 4478 - Removed redundant subdirectories
bcbf86ec 4479 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4480 building on Debian.
242588e6 4481 - Fixed off-by-one error in PAM env patch
4482 - Released 1.2pre6
339660f6 4483
5881cd60 448419991028
4485 - Further PAM enhancements.
4486 - Much cleaner
4487 - Now uses account and session modules for all logins.
4488 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4489 - Build fixes
4490 - Autoconf
4491 - Change binary names to open*
4492 - Fixed autoconf script to detect PAM on RH6.1
4493 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4494 - Released 1.2pre4
fca82d2e 4495
4496 - Imported latest OpenBSD CVS code
4497 - Updated README.openssh
93f04616 4498 - Released 1.2pre5
fca82d2e 4499
5881cd60 450019991027
4501 - Adapted PAM patch.
4502 - Released 1.0pre2
4503
4504 - Excised my buggy replacements for strlcpy and mkdtemp
4505 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4506 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4507 - Picked up correct version number from OpenBSD
4508 - Added sshd.pam PAM configuration file
4509 - Added sshd.init Redhat init script
4510 - Added openssh.spec RPM spec file
4511 - Released 1.2pre3
4512
451319991026
4514 - Fixed include paths of OpenSSL functions
4515 - Use OpenSSL MD5 routines
4516 - Imported RC4 code from nanocrypt
4517 - Wrote replacements for OpenBSD arc4random* functions
4518 - Wrote replacements for strlcpy and mkdtemp
4519 - Released 1.0pre1
0b202697 4520
4521$Id$
This page took 0.96409 seconds and 5 git commands to generate.