]> andersk Git - openssh.git/blame - ChangeLog
- (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
[openssh.git] / ChangeLog
CommitLineData
d8ee838b 120010405
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/04/04 09:48:35
4 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
5 don't sent multiple kexinit-requests.
6 send newkeys, block while waiting for newkeys.
7 fix comments.
7a37c112 8 - markus@cvs.openbsd.org 2001/04/04 14:34:58
9 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
10 enable server side rekeying + some rekey related clientup.
11 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 12 - markus@cvs.openbsd.org 2001/04/04 15:50:55
13 [compat.c]
14 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 15 - markus@cvs.openbsd.org 2001/04/04 20:25:38
16 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
17 sshconnect2.c sshd.c]
18 more robust rekeying
19 don't send channel data after rekeying is started.
0715ec6c 20 - markus@cvs.openbsd.org 2001/04/04 20:32:56
21 [auth2.c]
22 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 23 - markus@cvs.openbsd.org 2001/04/04 22:04:35
24 [kex.c kexgex.c serverloop.c]
25 parse full kexinit packet.
26 make server-side more robust, too.
a7ca6275 27 - markus@cvs.openbsd.org 2001/04/04 23:09:18
28 [dh.c kex.c packet.c]
29 clear+free keys,iv for rekeying.
30 + fix DH mem leaks. ok niels@
86c9e193 31 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
32 BROKEN_VHANGUP
d8ee838b 33
9d451c5a 3420010404
35 - OpenBSD CVS Sync
36 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
37 [ssh-agent.1]
38 grammar; slade@shore.net
894c5fa6 39 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
40 [sftp-glob.c ssh-agent.c ssh-keygen.c]
41 free() -> xfree()
a5c9ffdb 42 - markus@cvs.openbsd.org 2001/04/03 19:53:29
43 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
44 move kex to kex*.c, used dispatch_set() callbacks for kex. should
45 make rekeying easier.
3463ff28 46 - todd@cvs.openbsd.org 2001/04/03 21:19:38
47 [ssh_config]
48 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 49 - markus@cvs.openbsd.org 2001/04/03 23:32:12
50 [kex.c kex.h packet.c sshconnect2.c sshd.c]
51 undo parts of recent my changes: main part of keyexchange does not
52 need dispatch-callbacks, since application data is delayed until
53 the keyexchange completes (if i understand the drafts correctly).
54 add some infrastructure for re-keying.
e092ce67 55 - markus@cvs.openbsd.org 2001/04/04 00:06:54
56 [clientloop.c sshconnect2.c]
57 enable client rekeying
58 (1) force rekeying with ~R, or
59 (2) if the server requests rekeying.
60 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 61 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 62
672f212f 6320010403
64 - OpenBSD CVS Sync
65 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
66 [sshd.8]
67 typo; ok markus@
6be9a5e8 68 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
69 [readconf.c servconf.c]
70 correct comment; ok markus@
fe39c3df 71 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
72 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 73
0be033ea 7420010402
75 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 76 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 77
b7a2a476 7820010330
79 - (djm) Another openbsd-compat/glob.c sync
4047d868 80 - (djm) OpenBSD CVS Sync
81 - provos@cvs.openbsd.org 2001/03/28 21:59:41
82 [kex.c kex.h sshconnect2.c sshd.c]
83 forgot to include min and max params in hash, okay markus@
c8682232 84 - provos@cvs.openbsd.org 2001/03/28 22:04:57
85 [dh.c]
86 more sanity checking on primes file
d9cd3575 87 - markus@cvs.openbsd.org 2001/03/28 22:43:31
88 [auth.h auth2.c auth2-chall.c]
89 check auth_root_allowed for kbd-int auth, too.
86b878d5 90 - provos@cvs.openbsd.org 2001/03/29 14:24:59
91 [sshconnect2.c]
92 use recommended defaults
1ad64a93 93 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
94 [sshconnect2.c sshd.c]
95 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 96 - markus@cvs.openbsd.org 2001/03/29 21:17:40
97 [dh.c dh.h kex.c kex.h]
98 prepare for rekeying: move DH code to dh.c
76ca7b01 99 - djm@cvs.openbsd.org 2001/03/29 23:42:01
100 [sshd.c]
101 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 102
01ce749f 10320010329
104 - OpenBSD CVS Sync
105 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
106 [ssh.1]
107 document more defaults; misc. cleanup. ok markus@
569807fb 108 - markus@cvs.openbsd.org 2001/03/26 23:12:42
109 [authfile.c]
110 KNF
457fc0c6 111 - markus@cvs.openbsd.org 2001/03/26 23:23:24
112 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
113 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 114 - markus@cvs.openbsd.org 2001/03/27 10:34:08
115 [ssh-rsa.c sshd.c]
116 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 117 - markus@cvs.openbsd.org 2001/03/27 10:57:00
118 [compat.c compat.h ssh-rsa.c]
119 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
120 signatures in SSH protocol 2, ok djm@
db1cd2f3 121 - provos@cvs.openbsd.org 2001/03/27 17:46:50
122 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
123 make dh group exchange more flexible, allow min and max group size,
124 okay markus@, deraadt@
e5ff6ecf 125 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
126 [scp.c]
127 start to sync scp closer to rcp; ok markus@
03cb2621 128 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
129 [scp.c]
130 usage more like rcp and add missing -B to usage; ok markus@
563834bb 131 - markus@cvs.openbsd.org 2001/03/28 20:50:45
132 [sshd.c]
133 call refuse() before close(); from olemx@ans.pl
01ce749f 134
b5b68128 13520010328
136 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
137 resolve linking conflicts with libcrypto. Report and suggested fix
138 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 139 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
140 fix from Philippe Levan <levan@epix.net>
cccfea16 141 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
142 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 143 - (djm) Sync openbsd-compat/glob.c
b5b68128 144
0c90b590 14520010327
146 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 147 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
148 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 149 - OpenBSD CVS Sync
150 - djm@cvs.openbsd.org 2001/03/25 00:01:34
151 [session.c]
152 shorten; ok markus@
4f4648f9 153 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
154 [servconf.c servconf.h session.c sshd.8 sshd_config]
155 PrintLastLog option; from chip@valinux.com with some minor
156 changes by me. ok markus@
9afbfcfa 157 - markus@cvs.openbsd.org 2001/03/26 08:07:09
158 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
159 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
160 simpler key load/save interface, see authfile.h
161 - (djm) Reestablish PAM credentials (which can be supplemental group
162 memberships) after initgroups() blows them away. Report and suggested
163 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 164
b567a40c 16520010324
166 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 167 - OpenBSD CVS Sync
168 - djm@cvs.openbsd.org 2001/03/23 11:04:07
169 [compat.c compat.h sshconnect2.c sshd.c]
170 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 171 - markus@cvs.openbsd.org 2001/03/23 12:02:49
172 [auth1.c]
173 authctxt is now passed to do_authenticated
e285053e 174 - markus@cvs.openbsd.org 2001/03/23 13:10:57
175 [sftp-int.c]
176 fix put, upload to _absolute_ path, ok djm@
1d3c30db 177 - markus@cvs.openbsd.org 2001/03/23 14:28:32
178 [session.c sshd.c]
179 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 180 - (djm) Pull out our own SIGPIPE hacks
b567a40c 181
8a169574 18220010323
183 - OpenBSD CVS Sync
184 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
185 [sshd.c]
186 do not place linefeeds in buffer
187
ee110bfb 18820010322
189 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 190 - (bal) version.c CVS ID resync
a5b09902 191 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
192 resync
ae7242ef 193 - (bal) scp.c CVS ID resync
3e587cc3 194 - OpenBSD CVS Sync
195 - markus@cvs.openbsd.org 2001/03/20 19:10:16
196 [readconf.c]
197 default to SSH protocol version 2
e5d7a405 198 - markus@cvs.openbsd.org 2001/03/20 19:21:21
199 [session.c]
200 remove unused arg
39f7530f 201 - markus@cvs.openbsd.org 2001/03/20 19:21:21
202 [session.c]
203 remove unused arg
bb5639fe 204 - markus@cvs.openbsd.org 2001/03/21 11:43:45
205 [auth1.c auth2.c session.c session.h]
206 merge common ssh v1/2 code
5e7cb456 207 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
208 [ssh-keygen.c]
209 add -B flag to usage
ca4df544 210 - markus@cvs.openbsd.org 2001/03/21 21:06:30
211 [session.c]
212 missing init; from mib@unimelb.edu.au
ee110bfb 213
f5f6020e 21420010321
215 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
216 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 217 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
218 from Solar Designer <solar@openwall.com>
0a3700ee 219 - (djm) Don't loop forever when changing password via PAM. Patch
220 from Solar Designer <solar@openwall.com>
0c13ffa2 221 - (djm) Generate config files before build
7a7101ec 222 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
223 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 224
8d539493 22520010320
01022caf 226 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
227 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 228 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 229 - (djm) OpenBSD CVS Sync
230 - markus@cvs.openbsd.org 2001/03/19 17:07:23
231 [auth.c readconf.c]
232 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 233 - markus@cvs.openbsd.org 2001/03/19 17:12:10
234 [version.h]
235 version 2.5.2
ea44783f 236 - (djm) Update RPM spec version
237 - (djm) Release 2.5.2p1
3743cc2f 238- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
239 change S_ISLNK macro to work for UnixWare 2.03
9887f269 240- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
241 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 242
e339aa53 24320010319
244 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
245 do it implicitly.
7cdb79d4 246 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 247 - OpenBSD CVS Sync
248 - markus@cvs.openbsd.org 2001/03/18 12:07:52
249 [auth-options.c]
250 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 251 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 252 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
253 move HAVE_LONG_LONG_INT where it works
d1581d5f 254 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 255 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 256 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 257 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 258 - (djm) OpenBSD CVS Sync
259 - djm@cvs.openbsd.org 2001/03/19 03:52:51
260 [sftp-client.c]
261 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 262 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
263 [compat.c compat.h sshd.c]
264 specifically version match on ssh scanners. do not log scan
265 information to the console
dc504afd 266 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 267 [sshd.8]
dc504afd 268 Document permitopen authorized_keys option; ok markus@
babd91d4 269 - djm@cvs.openbsd.org 2001/03/19 05:49:52
270 [ssh.1]
271 document PreferredAuthentications option; ok markus@
05c64611 272 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 273
ec0ad9c2 27420010318
275 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
276 size not delimited" fatal errors when tranfering.
5cc8d4ad 277 - OpenBSD CVS Sync
278 - markus@cvs.openbsd.org 2001/03/17 17:27:59
279 [auth.c]
280 check /etc/shells, too
7411201c 281 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
282 openbsd-compat/fake-regex.h
ec0ad9c2 283
8a968c25 28420010317
285 - Support usrinfo() on AIX. Based on patch from Gert Doering
286 <gert@greenie.muc.de>
bf1d27bd 287 - OpenBSD CVS Sync
288 - markus@cvs.openbsd.org 2001/03/15 15:05:59
289 [scp.c]
290 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 291 - markus@cvs.openbsd.org 2001/03/15 22:07:08
292 [session.c]
293 pass Session to do_child + KNF
d50d9b63 294 - djm@cvs.openbsd.org 2001/03/16 08:16:18
295 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
296 Revise globbing for get/put to be more shell-like. In particular,
297 "get/put file* directory/" now works. ok markus@
f55d1b5f 298 - markus@cvs.openbsd.org 2001/03/16 09:55:53
299 [sftp-int.c]
300 fix memset and whitespace
6a8496e4 301 - markus@cvs.openbsd.org 2001/03/16 13:44:24
302 [sftp-int.c]
303 discourage strcat/strcpy
01794848 304 - markus@cvs.openbsd.org 2001/03/16 19:06:30
305 [auth-options.c channels.c channels.h serverloop.c session.c]
306 implement "permitopen" key option, restricts -L style forwarding to
307 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 308 - Check for gl_matchc support in glob_t and fall back to the
309 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 310
4cb5d598 31120010315
312 - OpenBSD CVS Sync
313 - markus@cvs.openbsd.org 2001/03/14 08:57:14
314 [sftp-client.c]
315 Wall
85cf5827 316 - markus@cvs.openbsd.org 2001/03/14 15:15:58
317 [sftp-int.c]
318 add version command
61b3a2bc 319 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
320 [sftp-server.c]
321 note no getopt()
51e2fc8f 322 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 323 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 324
acc9d6d7 32520010314
326 - OpenBSD CVS Sync
85cf5827 327 - markus@cvs.openbsd.org 2001/03/13 17:34:42
328 [auth-options.c]
329 missing xfree, deny key on parse error; ok stevesk@
330 - djm@cvs.openbsd.org 2001/03/13 22:42:54
331 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
332 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 333 - (bal) Fix strerror() in bsd-misc.c
334 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
335 missing or lacks the GLOB_ALTDIRFUNC extension
336 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
337 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 338
22138a36 33920010313
340 - OpenBSD CVS Sync
341 - markus@cvs.openbsd.org 2001/03/12 22:02:02
342 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
343 remove old key_fingerprint interface, s/_ex//
344
539af7f5 34520010312
346 - OpenBSD CVS Sync
347 - markus@cvs.openbsd.org 2001/03/11 13:25:36
348 [auth2.c key.c]
349 debug
301e8e5b 350 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
351 [key.c key.h]
352 add improved fingerprint functions. based on work by Carsten
353 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 354 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
355 [ssh-keygen.1 ssh-keygen.c]
356 print both md5, sha1 and bubblebabble fingerprints when using
357 ssh-keygen -l -v. ok markus@.
08345971 358 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
359 [key.c]
360 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 361 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
362 [ssh-keygen.c]
363 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 364 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
365 test if snprintf() supports %ll
366 add /dev to search path for PRNGD/EGD socket
367 fix my mistake in USER_PATH test program
79c9ac1b 368 - OpenBSD CVS Sync
369 - markus@cvs.openbsd.org 2001/03/11 18:29:51
370 [key.c]
371 style+cleanup
aaf45d87 372 - markus@cvs.openbsd.org 2001/03/11 22:33:24
373 [ssh-keygen.1 ssh-keygen.c]
374 remove -v again. use -B instead for bubblebabble. make -B consistent
375 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 376 - (djm) Bump portable version number for generating test RPMs
94dd09e3 377 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 378 - (bal) Reorder includes in Makefile.
539af7f5 379
d156519a 38020010311
381 - OpenBSD CVS Sync
382 - markus@cvs.openbsd.org 2001/03/10 12:48:27
383 [sshconnect2.c]
384 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 385 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
386 [readconf.c ssh_config]
387 default to SSH2, now that m68k runs fast
2f778758 388 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
389 [ttymodes.c ttymodes.h]
390 remove unused sgtty macros; ok markus@
99c415db 391 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
392 [compat.c compat.h sshconnect.c]
393 all known netscreen ssh versions, and older versions of OSU ssh cannot
394 handle password padding (newer OSU is fixed)
456fce50 395 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
396 make sure $bindir is in USER_PATH so scp will work
cab80f75 397 - OpenBSD CVS Sync
398 - markus@cvs.openbsd.org 2001/03/10 17:51:04
399 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
400 add PreferredAuthentications
d156519a 401
1c9a907f 40220010310
403 - OpenBSD CVS Sync
404 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
405 [ssh-keygen.c]
406 create *.pub files with umask 0644, so that you can mv them to
407 authorized_keys
cb7bd922 408 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
409 [sshd.c]
410 typo; slade@shore.net
61cf0e38 411 - Removed log.o from sftp client. Not needed.
1c9a907f 412
385590e4 41320010309
414 - OpenBSD CVS Sync
415 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
416 [auth1.c]
417 unused; ok markus@
acf06a60 418 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
419 [sftp.1]
420 spelling, cleanup; ok deraadt@
fee56204 421 - markus@cvs.openbsd.org 2001/03/08 21:42:33
422 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
423 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
424 no need to do enter passphrase or do expensive sign operations if the
425 server does not accept key).
385590e4 426
3a7fe5ba 42720010308
428 - OpenBSD CVS Sync
d5ebca2b 429 - djm@cvs.openbsd.org 2001/03/07 10:11:23
430 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
431 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
432 functions and small protocol change.
433 - markus@cvs.openbsd.org 2001/03/08 00:15:48
434 [readconf.c ssh.1]
435 turn off useprivilegedports by default. only rhost-auth needs
436 this. older sshd's may need this, too.
097ca118 437 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
438 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 439
3251b439 44020010307
441 - (bal) OpenBSD CVS Sync
442 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
443 [ssh-keyscan.c]
444 appease gcc
a5ec8a3d 445 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
446 [sftp-int.c sftp.1 sftp.c]
447 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 448 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
449 [sftp.1]
450 order things
2c86906e 451 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
452 [ssh.1 sshd.8]
453 the name "secure shell" is boring, noone ever uses it
7daf8515 454 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
455 [ssh.1]
456 removed dated comment
f52798a4 457 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 458
657297ff 45920010306
460 - (bal) OpenBSD CVS Sync
461 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
462 [sshd.8]
463 alpha order; jcs@rt.fm
7c8f2a26 464 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
465 [servconf.c]
466 sync error message; ok markus@
f2ba0775 467 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
468 [myproposal.h ssh.1]
469 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
470 provos & markus ok
7a6c39a3 471 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
472 [sshd.8]
473 detail default hmac setup too
7de5b06b 474 - markus@cvs.openbsd.org 2001/03/05 17:17:21
475 [kex.c kex.h sshconnect2.c sshd.c]
476 generate a 2*need size (~300 instead of 1024/2048) random private
477 exponent during the DH key agreement. according to Niels (the great
478 german advisor) this is safe since /etc/primes contains strong
479 primes only.
480
481 References:
482 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
483 agreement with short exponents, In Advances in Cryptology
484 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 485 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
486 [ssh.1]
487 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 488 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
489 [dh.c]
490 spelling
bbc62e59 491 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
492 [authfd.c cli.c ssh-agent.c]
493 EINTR/EAGAIN handling is required in more cases
c16c7f20 494 - millert@cvs.openbsd.org 2001/03/06 01:06:03
495 [ssh-keyscan.c]
496 Don't assume we wil get the version string all in one read().
497 deraadt@ OK'd
09cb311c 498 - millert@cvs.openbsd.org 2001/03/06 01:08:27
499 [clientloop.c]
500 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 501
1a2936c4 50220010305
503 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 504 - (bal) CVS ID touch up on sftp-int.c
e77df335 505 - (bal) CVS ID touch up on uuencode.c
6cca9fde 506 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 507 - (bal) OpenBSD CVS Sync
dcb971e1 508 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
509 [sshd.8]
510 it's the OpenSSH one
778f6940 511 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
512 [ssh-keyscan.c]
513 inline -> __inline__, and some indent
81333640 514 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
515 [authfile.c]
516 improve fd handling
79ddf6db 517 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
518 [sftp-server.c]
519 careful with & and &&; markus ok
96ee8386 520 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
521 [ssh.c]
522 -i supports DSA identities now; ok markus@
0c126dc9 523 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
524 [servconf.c]
525 grammar; slade@shore.net
ed2166d8 526 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
527 [ssh-keygen.1 ssh-keygen.c]
528 document -d, and -t defaults to rsa1
b07ae1e9 529 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
530 [ssh-keygen.1 ssh-keygen.c]
531 bye bye -d
e2fccec3 532 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
533 [sshd_config]
534 activate RSA 2 key
e91c60f2 535 - markus@cvs.openbsd.org 2001/02/22 21:57:27
536 [ssh.1 sshd.8]
537 typos/grammar from matt@anzen.com
3b1a83df 538 - markus@cvs.openbsd.org 2001/02/22 21:59:44
539 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
540 use pwcopy in ssh.c, too
19d57054 541 - markus@cvs.openbsd.org 2001/02/23 15:34:53
542 [serverloop.c]
543 debug2->3
00be5382 544 - markus@cvs.openbsd.org 2001/02/23 18:15:13
545 [sshd.c]
546 the random session key depends now on the session_key_int
547 sent by the 'attacker'
548 dig1 = md5(cookie|session_key_int);
549 dig2 = md5(dig1|cookie|session_key_int);
550 fake_session_key = dig1|dig2;
551 this change is caused by a mail from anakin@pobox.com
552 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 553 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
554 [readconf.c]
555 look for id_rsa by default, before id_dsa
582038fb 556 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
557 [sshd_config]
558 ssh2 rsa key before dsa key
6e18cb71 559 - markus@cvs.openbsd.org 2001/02/27 10:35:27
560 [packet.c]
561 fix random padding
1b5dfeb2 562 - markus@cvs.openbsd.org 2001/02/27 11:00:11
563 [compat.c]
564 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 565 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
566 [misc.c]
567 pull in protos
167b3512 568 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
569 [sftp.c]
570 do not kill the subprocess on termination (we will see if this helps
571 things or hurts things)
7e8911cd 572 - markus@cvs.openbsd.org 2001/02/28 08:45:39
573 [clientloop.c]
574 fix byte counts for ssh protocol v1
ee55dacf 575 - markus@cvs.openbsd.org 2001/02/28 08:54:55
576 [channels.c nchan.c nchan.h]
577 make sure remote stderr does not get truncated.
578 remove closed fd's from the select mask.
a6215e53 579 - markus@cvs.openbsd.org 2001/02/28 09:57:07
580 [packet.c packet.h sshconnect2.c]
581 in ssh protocol v2 use ignore messages for padding (instead of
582 trailing \0).
94dfb550 583 - markus@cvs.openbsd.org 2001/02/28 12:55:07
584 [channels.c]
585 unify debug messages
5649fbbe 586 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
587 [misc.c]
588 for completeness, copy pw_gecos too
0572fe75 589 - markus@cvs.openbsd.org 2001/02/28 21:21:41
590 [sshd.c]
591 generate a fake session id, too
95ce5599 592 - markus@cvs.openbsd.org 2001/02/28 21:27:48
593 [channels.c packet.c packet.h serverloop.c]
594 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
595 use random content in ignore messages.
355724fc 596 - markus@cvs.openbsd.org 2001/02/28 21:31:32
597 [channels.c]
598 typo
c3f7d267 599 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
600 [authfd.c]
601 split line so that p will have an easier time next time around
a01a5f30 602 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
603 [ssh.c]
604 shorten usage by a line
12bf85ed 605 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
606 [auth-rsa.c auth2.c deattack.c packet.c]
607 KNF
4371658c 608 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
609 [cli.c cli.h rijndael.h ssh-keyscan.1]
610 copyright notices on all source files
ce91d6f8 611 - markus@cvs.openbsd.org 2001/03/01 22:46:37
612 [ssh.c]
613 don't truncate remote ssh-2 commands; from mkubita@securities.cz
614 use min, not max for logging, fixes overflow.
409edaba 615 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
616 [sshd.8]
617 explain SIGHUP better
b8dc87d3 618 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
619 [sshd.8]
620 doc the dsa/rsa key pair files
f3c7c613 621 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
622 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
623 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
624 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
625 make copyright lines the same format
2671b47f 626 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
627 [ssh-keyscan.c]
628 standard theo sweep
ff7fee59 629 - millert@cvs.openbsd.org 2001/03/03 21:19:41
630 [ssh-keyscan.c]
631 Dynamically allocate read_wait and its copies. Since maxfd is
632 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 633 - millert@cvs.openbsd.org 2001/03/03 21:40:30
634 [sftp-server.c]
635 Dynamically allocate fd_set; deraadt@ OK
20e04e90 636 - millert@cvs.openbsd.org 2001/03/03 21:41:07
637 [packet.c]
638 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 639 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
640 [sftp-server.c]
641 KNF
c630ce76 642 - markus@cvs.openbsd.org 2001/03/03 23:52:22
643 [sftp.c]
644 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 645 - markus@cvs.openbsd.org 2001/03/03 23:59:34
646 [log.c ssh.c]
647 log*.c -> log.c
61f8a1d1 648 - markus@cvs.openbsd.org 2001/03/04 00:03:59
649 [channels.c]
650 debug1->2
38967add 651 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
652 [ssh.c]
653 add -m to usage; ok markus@
46f23b8d 654 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
655 [sshd.8]
656 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 657 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
658 [servconf.c sshd.8]
659 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 660 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
661 [sshd.8]
662 spelling
54b974dc 663 - millert@cvs.openbsd.org 2001/03/04 17:42:28
664 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
665 ssh.c sshconnect.c sshd.c]
666 log functions should not be passed strings that end in newline as they
667 get passed on to syslog() and when logging to stderr, do_log() appends
668 its own newline.
51c251f0 669 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
670 [sshd.8]
671 list SSH2 ciphers
2605addd 672 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 673 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 674 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 675 - (stevesk) OpenBSD sync:
676 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
677 [ssh-keyscan.c]
678 skip inlining, why bother
5152d46f 679 - (stevesk) sftp.c: handle __progname
1a2936c4 680
40edd7ef 68120010304
682 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 683 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
684 give Mark Roth credit for mdoc2man.pl
40edd7ef 685
9817de5f 68620010303
40edd7ef 687 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
688 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
689 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
690 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 691 "--with-egd-pool" configure option with "--with-prngd-socket" and
692 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
693 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 694
20cad736 69520010301
696 - (djm) Properly add -lcrypt if needed.
5f404be3 697 - (djm) Force standard PAM conversation function in a few more places.
698 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
699 <nalin@redhat.com>
480eb294 700 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
701 <vinschen@redhat.com>
ad1f4a20 702 - (djm) Released 2.5.1p2
20cad736 703
cf0c5df5 70420010228
705 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
706 "Bad packet length" bugs.
403f5a8e 707 - (djm) Fully revert PAM session patch (again). All PAM session init is
708 now done before the final fork().
065ef9b1 709 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 710 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 711
86b416a7 71220010227
51fb577a 713 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
714 <vinschen@redhat.com>
2af09193 715 - (bal) OpenBSD Sync
716 - markus@cvs.openbsd.org 2001/02/23 15:37:45
717 [session.c]
718 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 719 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
720 <jmknoble@jmknoble.cx>
f4e9a0e1 721 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
722 <markm@swoon.net>
723 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 724 - (djm) fatal() on OpenSSL version mismatch
27cf96de 725 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 726 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
727 <markm@swoon.net>
4bc6dd70 728 - (djm) Fix PAM fix
4236bde4 729 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
730 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 731 2.3.x.
732 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
733 <markm@swoon.net>
a29d3f1c 734 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
735 <tim@multitalents.net>
736 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
737 <tim@multitalents.net>
51fb577a 738
4925395f 73920010226
740 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 741 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
742 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 743
1eb4ec64 74420010225
745 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
746 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 747 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
748 platform defines u_int64_t as being that.
1eb4ec64 749
a738c3b0 75020010224
751 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
752 Vinschen <vinschen@redhat.com>
753 - (bal) Reorder where 'strftime' is detected to resolve linking
754 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
755
8fd97cc4 75620010224
757 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
758 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 759 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
760 some platforms.
3d114925 761 - (bal) Generalize lack of UNIX sockets since this also effects Cray
762 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 763
14a49e44 76420010223
765 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
766 <tell@telltronics.org>
cb291102 767 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
768 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 769 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
770 <tim@multitalents.net>
14a49e44 771
73d6d7fa 77220010222
773 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 774 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
775 - (bal) Removed reference to liblogin from contrib/README. It was
776 integrated into OpenSSH a long while ago.
2a81eb9f 777 - (stevesk) remove erroneous #ifdef sgi code.
778 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 779
fbf305f1 78020010221
781 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 782 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
783 <tim@multitalents.net>
1fe61b2e 784 - (bal) Reverted out of 2001/02/15 patch by djm below because it
785 breaks Solaris.
786 - (djm) Move PAM session setup back to before setuid to user.
787 fixes problems on Solaris-drived PAMs.
266140a8 788 - (stevesk) session.c: back out to where we were before:
789 - (djm) Move PAM session initialisation until after fork in sshd. Patch
790 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 791
8b3319f4 79220010220
793 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
794 getcwd.c.
c2b544a5 795 - (bal) OpenBSD CVS Sync:
796 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
797 [sshd.c]
798 clarify message to make it not mention "ident"
8b3319f4 799
1729c161 80020010219
801 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
802 pty.[ch] -> sshpty.[ch]
d6f13fbb 803 - (djm) Rework search for OpenSSL location. Skip directories which don't
804 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
805 with its limit of 6 -L options.
0476625f 806 - OpenBSD CVS Sync:
807 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
808 [sftp.1]
809 typo
810 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
811 [ssh.c]
812 cleanup -V output; noted by millert
813 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
814 [sshd.8]
815 it's the OpenSSH one
816 - markus@cvs.openbsd.org 2001/02/18 11:33:54
817 [dispatch.c]
818 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
819 - markus@cvs.openbsd.org 2001/02/19 02:53:32
820 [compat.c compat.h serverloop.c]
821 ssh-1.2.{18-22} has broken handling of ignore messages; report from
822 itojun@
823 - markus@cvs.openbsd.org 2001/02/19 03:35:23
824 [version.h]
825 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
826 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
827 [scp.c]
828 np is changed by recursion; vinschen@redhat.com
829 - Update versions in RPM spec files
830 - Release 2.5.1p1
1729c161 831
663fd560 83220010218
833 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
834 <tim@multitalents.net>
25cd3375 835 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
836 stevesk
58e7f038 837 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
838 <vinschen@redhat.com> and myself.
32ced054 839 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
840 Miskiewicz <misiek@pld.ORG.PL>
6a951840 841 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
842 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 843 - (djm) Use ttyname() to determine name of tty returned by openpty()
844 rather then risking overflow. Patch from Marek Michalkiewicz
845 <marekm@amelek.gda.pl>
bdf80b2c 846 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
847 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 848 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 849 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
850 SunOS)
f61d6b17 851 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
852 <tim@multitalents.net>
dfef7e7e 853 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 854 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 855 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
856 SIGALRM.
e1a023df 857 - (djm) Move entropy.c over to mysignal()
667beaa9 858 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
859 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
860 Miller <Todd.Miller@courtesan.com>
ecdde3d8 861 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 862 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
863 enable with --with-bsd-auth.
2adddc78 864 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 865
0b1728c5 86620010217
867 - (bal) OpenBSD Sync:
868 - markus@cvs.openbsd.org 2001/02/16 13:38:18
869 [channel.c]
870 remove debug
c8b058b4 871 - markus@cvs.openbsd.org 2001/02/16 14:03:43
872 [session.c]
873 proper payload-length check for x11 w/o screen-number
0b1728c5 874
b41d8d4d 87520010216
876 - (bal) added '--with-prce' to allow overriding of system regex when
877 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 878 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 879 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
880 Fixes linking on SCO.
0ceb21d6 881 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
882 Nalin Dahyabhai <nalin@redhat.com>
883 - (djm) BSD license for gnome-ssh-askpass (was X11)
884 - (djm) KNF on gnome-ssh-askpass
ed6553e2 885 - (djm) USE_PIPES for a few more sysv platforms
886 - (djm) Cleanup configure.in a little
887 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 888 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
889 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 890 - (djm) OpenBSD CVS:
891 - markus@cvs.openbsd.org 2001/02/15 16:19:59
892 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
893 [sshconnect1.c sshconnect2.c]
894 genericize password padding function for SSH1 and SSH2.
895 add stylized echo to 2, too.
896 - (djm) Add roundup() macro to defines.h
9535dddf 897 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
898 needed on Unixware 2.x.
b41d8d4d 899
0086bfaf 90020010215
901 - (djm) Move PAM session setup back to before setuid to user. Fixes
902 problems on Solaris-derived PAMs.
e11aab29 903 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
904 <Darren.Moffat@eng.sun.com>
9e3c31f7 905 - (bal) Sync w/ OpenSSH for new release
906 - markus@cvs.openbsd.org 2001/02/12 12:45:06
907 [sshconnect1.c]
908 fix xmalloc(0), ok dugsong@
b2552997 909 - markus@cvs.openbsd.org 2001/02/11 12:59:25
910 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
911 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
912 1) clean up the MAC support for SSH-2
913 2) allow you to specify the MAC with 'ssh -m'
914 3) or the 'MACs' keyword in ssh(d)_config
915 4) add hmac-{md5,sha1}-96
916 ok stevesk@, provos@
15853e93 917 - markus@cvs.openbsd.org 2001/02/12 16:16:23
918 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
919 ssh-keygen.c sshd.8]
920 PermitRootLogin={yes,without-password,forced-commands-only,no}
921 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 922 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 923 [clientloop.c packet.c ssh-keyscan.c]
924 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 925 - markus@cvs.openssh.org 2001/02/13 22:49:40
926 [auth1.c auth2.c]
927 setproctitle(user) only if getpwnam succeeds
928 - markus@cvs.openbsd.org 2001/02/12 23:26:20
929 [sshd.c]
930 missing memset; from solar@openwall.com
931 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
932 [sftp-int.c]
933 lumask now works with 1 numeric arg; ok markus@, djm@
934 - djm@cvs.openbsd.org 2001/02/14 9:46:03
935 [sftp-client.c sftp-int.c sftp.1]
936 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
937 ok markus@
0b16bb01 938 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
939 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 940 - (stevesk) OpenBSD sync:
941 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
942 [serverloop.c]
943 indent
0b16bb01 944
1c2d0a13 94520010214
946 - (djm) Don't try to close PAM session or delete credentials if the
947 session has not been open or credentials not set. Based on patch from
948 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 949 - (djm) Move PAM session initialisation until after fork in sshd. Patch
950 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 951 - (bal) Missing function prototype in bsd-snprintf.c patch by
952 Mark Miller <markm@swoon.net>
b7ccb051 953 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
954 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 955 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 956
0610439b 95720010213
84eb157c 958 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 959 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
960 I did a base KNF over the whe whole file to make it more acceptable.
961 (backed out of original patch and removed it from ChangeLog)
01f13020 962 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
963 Tim Rice <tim@multitalents.net>
8d60e965 964 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 965
894a4851 96620010212
967 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
968 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
969 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
970 Pekka Savola <pekkas@netcore.fi>
782d6a0d 971 - (djm) Clean up PCRE text in INSTALL
77db6c3f 972 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
973 <mib@unimelb.edu.au>
6f68f28a 974 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 975 - (stevesk) session.c: remove debugging code.
894a4851 976
abf1f107 97720010211
978 - (bal) OpenBSD Sync
979 - markus@cvs.openbsd.org 2001/02/07 22:35:46
980 [auth1.c auth2.c sshd.c]
981 move k_setpag() to a central place; ok dugsong@
c845316f 982 - markus@cvs.openbsd.org 2001/02/10 12:52:02
983 [auth2.c]
984 offer passwd before s/key
e6fa162e 985 - markus@cvs.openbsd.org 2001/02/8 22:37:10
986 [canohost.c]
987 remove last call to sprintf; ok deraadt@
0ab4b0f0 988 - markus@cvs.openbsd.org 2001/02/10 1:33:32
989 [canohost.c]
990 add debug message, since sshd blocks here if DNS is not available
7f8ea238 991 - markus@cvs.openbsd.org 2001/02/10 12:44:02
992 [cli.c]
993 don't call vis() for \r
5c470997 994 - danh@cvs.openbsd.org 2001/02/10 0:12:43
995 [scp.c]
996 revert a small change to allow -r option to work again; ok deraadt@
997 - danh@cvs.openbsd.org 2001/02/10 15:14:11
998 [scp.c]
999 fix memory leak; ok markus@
a0e6fead 1000 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1001 [scp.1]
1002 Mention that you can quote pathnames with spaces in them
b3106440 1003 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1004 [ssh.c]
1005 remove mapping of argv[0] -> hostname
f72e01a5 1006 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1007 [sshconnect2.c]
1008 do not ask for passphrase in batch mode; report from ejb@ql.org
1009 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1010 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1011 %.30s is too short for IPv6 numeric address. use %.128s for now.
1012 markus ok
1013 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1014 [sshconnect2.c]
1015 do not free twice, thanks to /etc/malloc.conf
1016 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1017 [sshconnect2.c]
1018 partial success: debug->log; "Permission denied" if no more auth methods
1019 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1020 [sshconnect2.c]
1021 remove some lines
e0b2cf6b 1022 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1023 [auth-options.c]
1024 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1025 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1026 [channels.c]
1027 nuke sprintf, ok deraadt@
1028 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1029 [channels.c]
1030 nuke sprintf, ok deraadt@
affa8be4 1031 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1032 [clientloop.h]
1033 remove confusing callback code
d2c46e77 1034 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1035 [readconf.c]
1036 snprintf
cc8aca8a 1037 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1038 sync with netbsd tree changes.
1039 - more strict prototypes, include necessary headers
1040 - use paths.h/pathnames.h decls
1041 - size_t typecase to int -> u_long
5be2ec5e 1042 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1043 [ssh-keyscan.c]
1044 fix size_t -> int cast (use u_long). markus ok
1045 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1046 [ssh-keyscan.c]
1047 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1048 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1049 [ssh-keyscan.c]
1050 do not assume malloc() returns zero-filled region. found by
1051 malloc.conf=AJ.
f21032a6 1052 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1053 [sshconnect.c]
1054 don't connect if batch_mode is true and stricthostkeychecking set to
1055 'ask'
7bbcc167 1056 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1057 [sshd_config]
1058 type: ok markus@
1059 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1060 [sshd_config]
1061 enable sftp-server by default
a2e6d17d 1062 - deraadt 2001/02/07 8:57:26
1063 [xmalloc.c]
1064 deal with new ANSI malloc stuff
1065 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1066 [xmalloc.c]
1067 typo in fatal()
1068 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1069 [xmalloc.c]
1070 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1071 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1072 [serverloop.c sshconnect1.c]
1073 mitigate SSH1 traffic analysis - from Solar Designer
1074 <solar@openwall.com>, ok provos@
ca910e13 1075 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1076 (from the OpenBSD tree)
6b442913 1077 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1078 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1079 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1080 - (bal) A bit more whitespace cleanup
e275684f 1081 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1082 <abartlet@pcug.org.au>
b27e97b1 1083 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1084 - (stevesk) compat.c: more friendly cpp error
94f38e16 1085 - (stevesk) OpenBSD sync:
1086 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1087 [LICENSE]
1088 typos and small cleanup; ok deraadt@
abf1f107 1089
0426a3b4 109020010210
1091 - (djm) Sync sftp and scp stuff from OpenBSD:
1092 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1093 [sftp-client.c]
1094 Don't free handles before we are done with them. Based on work from
1095 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1096 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1097 [sftp.1]
1098 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1099 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1100 [sftp.1]
1101 pretty up significantly
1102 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1103 [sftp.1]
1104 .Bl-.El mismatch. markus ok
1105 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1106 [sftp-int.c]
1107 Check that target is a directory before doing ls; ok markus@
1108 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1109 [scp.c sftp-client.c sftp-server.c]
1110 unsigned long long -> %llu, not %qu. markus ok
1111 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1112 [sftp.1 sftp-int.c]
1113 more man page cleanup and sync of help text with man page; ok markus@
1114 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1115 [sftp-client.c]
1116 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1117 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1118 [sftp.c]
1119 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1120 <roumen.petrov@skalasoft.com>
1121 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1122 [sftp-int.c]
1123 portable; ok markus@
1124 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1125 [sftp-int.c]
1126 lowercase cmds[].c also; ok markus@
1127 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1128 [pathnames.h sftp.c]
1129 allow sftp over ssh protocol 1; ok djm@
1130 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1131 [scp.c]
1132 memory leak fix, and snprintf throughout
1133 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1134 [sftp-int.c]
1135 plug a memory leak
1136 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1137 [session.c sftp-client.c]
1138 %i -> %d
1139 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1140 [sftp-int.c]
1141 typo
1142 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1143 [sftp-int.c pathnames.h]
1144 _PATH_LS; ok markus@
1145 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1146 [sftp-int.c]
1147 Check for NULL attribs for chown, chmod & chgrp operations, only send
1148 relevant attribs back to server; ok markus@
96b64eb0 1149 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1150 [sftp.c]
1151 Use getopt to process commandline arguments
1152 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1153 [sftp.c ]
1154 Wait for ssh subprocess at exit
1155 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1156 [sftp-int.c]
1157 stat target for remote chdir before doing chdir
1158 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1159 [sftp.1]
1160 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1161 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1162 [sftp-int.c]
1163 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1164 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1165 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1166
6d1e1d2b 116720010209
1168 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1169 <rjmooney@mediaone.net>
bb0c1991 1170 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1171 main tree while porting forward. Pointed out by Lutz Jaenicke
1172 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1173 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1174 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1175 - (stevesk) OpenBSD sync:
1176 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1177 [auth2.c]
1178 strict checking
1179 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1180 [version.h]
1181 update to 2.3.2
1182 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1183 [auth2.c]
1184 fix typo
72b3f75d 1185 - (djm) Update spec files
0ed28836 1186 - (bal) OpenBSD sync:
1187 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1188 [scp.c]
1189 memory leak fix, and snprintf throughout
1fc8ccdf 1190 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1191 [clientloop.c]
1192 remove confusing callback code
0b202697 1193 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1194 - (bal) OpenBSD Sync (more):
1195 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1196 sync with netbsd tree changes.
1197 - more strict prototypes, include necessary headers
1198 - use paths.h/pathnames.h decls
1199 - size_t typecase to int -> u_long
1f3bf5aa 1200 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1201 [ssh.c]
1202 fatal() if subsystem fails
1203 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1204 [ssh.c]
1205 remove confusing callback code
1206 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1207 [ssh.c]
1208 add -1 option (force protocol version 1). ok markus@
1209 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1210 [ssh.c]
1211 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1212 - (bal) Missing 'const' in readpass.h
9c5a8165 1213 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1214 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1215 [sftp-client.c]
1216 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1217 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1218 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1219
6a25c04c 122020010208
1221 - (djm) Don't delete external askpass program in make uninstall target.
1222 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1223 - (djm) Fix linking of sftp, don't need arc4random any more.
1224 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1225 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1226
547519f0 122720010207
bee0a37e 1228 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1229 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1230 - (djm) Much KNF on PAM code
547519f0 1231 - (djm) Revise auth-pam.c conversation function to be a little more
1232 readable.
5c377b3b 1233 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1234 to before first prompt. Fixes hangs if last pam_message did not require
1235 a reply.
1236 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1237
547519f0 123820010205
2b87da3b 1239 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1240 that don't have NGROUPS_MAX.
57559587 1241 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1242 - (stevesk) OpenBSD sync:
1243 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1244 [many files; did this manually to our top-level source dir]
1245 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1246 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1247 [sftp-server.c]
1248 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1249 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1250 [sftp-int.c]
1251 ? == help
1252 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1253 [sftp-int.c]
1254 sort commands, so that abbreviations work as expected
1255 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1256 [sftp-int.c]
1257 debugging sftp: precedence and missing break. chmod, chown, chgrp
1258 seem to be working now.
1259 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1260 [sftp-int.c]
1261 use base 8 for umask/chmod
1262 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1263 [sftp-int.c]
1264 fix LCD
c44559d2 1265 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1266 [ssh.1]
1267 typo; dpo@club-internet.fr
a5930351 1268 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1269 [auth2.c authfd.c packet.c]
1270 remove duplicate #include's; ok markus@
6a416424 1271 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1272 [scp.c sshd.c]
1273 alpha happiness
1274 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1275 [sshd.c]
1276 precedence; ok markus@
02a024dd 1277 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1278 [ssh.c sshd.c]
1279 make the alpha happy
02a024dd 1280 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1281 [channels.c channels.h serverloop.c ssh.c]
547519f0 1282 do not disconnect if local port forwarding fails, e.g. if port is
1283 already in use
02a024dd 1284 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1285 [channels.c]
1286 use ipaddr in channel messages, ietf-secsh wants this
1287 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1288 [channels.c]
547519f0 1289 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1290 messages; bug report from edmundo@rano.org
a741554f 1291 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1292 [sshconnect2.c]
1293 unused
9378f292 1294 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1295 [sftp-client.c sftp-server.c]
1296 make gcc on the alpha even happier
1fc243d1 1297
547519f0 129820010204
781a0585 1299 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1300 - (bal) Minor Makefile fix
f0f14bea 1301 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1302 right.
78987b57 1303 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1304 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1305 - (djm) OpenBSD CVS sync:
1306 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1307 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1308 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1309 [sshd_config]
1310 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1311 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1312 [ssh.1 sshd.8 sshd_config]
1313 Skey is now called ChallengeResponse
1314 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1315 [sshd.8]
1316 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1317 channel. note from Erik.Anggard@cygate.se (pr/1659)
1318 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1319 [ssh.1]
1320 typos; ok markus@
1321 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1322 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1323 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1324 Basic interactive sftp client; ok theo@
1325 - (djm) Update RPM specs for new sftp binary
1326 - (djm) Update several bits for new optional reverse lookup stuff. I
1327 think I got them all.
8b061486 1328 - (djm) Makefile.in fixes
1aa00dcb 1329 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1330 SIGCHLD handler.
408ba72f 1331 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1332
547519f0 133320010203
63fe0529 1334 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1335 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1336 based file) to ensure #include space does not get confused.
f78888c7 1337 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1338 platforms so builds fail. (NeXT being a well known one)
63fe0529 1339
547519f0 134020010202
61e96248 1341 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1342 <vinschen@redhat.com>
71301416 1343 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1344 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1345
547519f0 134620010201
ad5075bd 1347 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1348 changes have occured to any of the supporting code. Patch by
1349 Roumen Petrov <roumen.petrov@skalasoft.com>
1350
9c8dbb1b 135120010131
37845585 1352 - (djm) OpenBSD CVS Sync:
1353 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1354 [sshconnect.c]
1355 Make warning message a little more consistent. ok markus@
8c89dd2b 1356 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1357 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1358 respectively.
c59dc6bd 1359 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1360 passwords.
9c8dbb1b 1361 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1362 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1363 assocated.
37845585 1364
9c8dbb1b 136520010130
39929cdb 1366 - (djm) OpenBSD CVS Sync:
1367 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1368 [channels.c channels.h clientloop.c serverloop.c]
1369 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1370 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1371 [canohost.c canohost.h channels.c clientloop.c]
1372 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1373 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1374 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1375 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1376 pkcs#1 attack
ae810de7 1377 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1378 [ssh.1 ssh.c]
1379 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1380 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1381
9c8dbb1b 138220010129
f29ef605 1383 - (stevesk) sftp-server.c: use %lld vs. %qd
1384
cb9da0fc 138520010128
1386 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1387 - (bal) OpenBSD Sync
9bd5b720 1388 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1389 [dispatch.c]
1390 re-keying is not supported; ok deraadt@
5fb622e4 1391 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1392 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1393 cleanup AUTHORS sections
9bd5b720 1394 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1395 [sshd.c sshd.8]
9bd5b720 1396 remove -Q, no longer needed
1397 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1398 [readconf.c ssh.1]
9bd5b720 1399 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1400 ok markus@
6f37606e 1401 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1402 [sshd.8]
6f37606e 1403 spelling. ok markus@
95f4ccfb 1404 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1405 [xmalloc.c]
1406 use size_t for strlen() return. ok markus@
6f37606e 1407 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1408 [authfile.c]
1409 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1410 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1411 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1412 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1413 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1414 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1415 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1416 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1417 $OpenBSD$
b0e305c9 1418 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1419
c9606e03 142020010126
61e96248 1421 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1422 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1423 - (bal) OpenBSD Sync
1424 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1425 [ssh-agent.c]
1426 call _exit() in signal handler
c9606e03 1427
d7d5f0b2 142820010125
1429 - (djm) Sync bsd-* support files:
1430 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1431 [rresvport.c bindresvport.c]
61e96248 1432 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1433 agreed on, which will be happy for the future. bindresvport_sa() for
1434 sockaddr *, too. docs later..
1435 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1436 [bindresvport.c]
61e96248 1437 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1438 the actual family being processed
e1dd3a7a 1439 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1440 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1441 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1442 - (bal) OpenBSD Resync
1443 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1444 [channels.c]
1445 missing freeaddrinfo(); ok markus@
d7d5f0b2 1446
556eb464 144720010124
1448 - (bal) OpenBSD Resync
1449 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1450 [ssh.h]
61e96248 1451 nuke comment
1aecda34 1452 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1453 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1454 patch by Tim Rice <tim@multitalents.net>
1455 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1456 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1457
effa6591 145820010123
1459 - (bal) regexp.h typo in configure.in. Should have been regex.h
1460 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1461 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1462 - (bal) OpenBSD Resync
1463 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1464 [auth-krb4.c sshconnect1.c]
1465 only AFS needs radix.[ch]
1466 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1467 [auth2.c]
1468 no need to include; from mouring@etoh.eviladmin.org
1469 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1470 [key.c]
1471 free() -> xfree(); ok markus@
1472 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1473 [sshconnect2.c sshd.c]
1474 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1475 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1476 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1477 sshconnect1.c sshconnect2.c sshd.c]
1478 rename skey -> challenge response.
1479 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1480
effa6591 1481
42f11eb2 148220010122
1483 - (bal) OpenBSD Resync
1484 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1485 [servconf.c ssh.h sshd.c]
1486 only auth-chall.c needs #ifdef SKEY
1487 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1488 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1489 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1490 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1491 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1492 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1493 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1494 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1495 [sshd.8]
1496 fix typo; from stevesk@
1497 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1498 [ssh-dss.c]
61e96248 1499 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1500 stevesk@
1501 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1502 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1503 pass the filename to auth_parse_options()
61e96248 1504 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1505 [readconf.c]
1506 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1507 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1508 [sshconnect2.c]
1509 dh_new_group() does not return NULL. ok markus@
1510 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1511 [ssh-add.c]
61e96248 1512 do not loop forever if askpass does not exist; from
42f11eb2 1513 andrew@pimlott.ne.mediaone.net
1514 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1515 [servconf.c]
1516 Check for NULL return from strdelim; ok markus
1517 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1518 [readconf.c]
1519 KNF; ok markus
1520 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1521 [ssh-keygen.1]
1522 remove -R flag; ok markus@
1523 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1524 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1525 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1526 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1527 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1528 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1529 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1530 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1531 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1532 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1533 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1534 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1535 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1536 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1537 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1538 #includes. rename util.[ch] -> misc.[ch]
1539 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1540 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1541 conflict when compiling for non-kerb install
1542 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1543 on 1/19.
1544
6005a40c 154520010120
1546 - (bal) OpenBSD Resync
1547 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1548 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1549 only auth-chall.c needs #ifdef SKEY
47af6577 1550 - (bal) Slight auth2-pam.c clean up.
1551 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1552 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1553
922e6493 155420010119
1555 - (djm) Update versions in RPM specfiles
59c97189 1556 - (bal) OpenBSD Resync
1557 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1558 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1559 sshd.8 sshd.c]
61e96248 1560 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1561 systems
1562 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1563 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1564 session.h sshconnect1.c]
1565 1) removes fake skey from sshd, since this will be much
1566 harder with /usr/libexec/auth/login_XXX
1567 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1568 3) make addition of BSD_AUTH and other challenge reponse methods
1569 easier.
1570 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1571 [auth-chall.c auth2-chall.c]
1572 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1573 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1574 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1575 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1576 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1577
b5c334cc 157820010118
1579 - (bal) Super Sized OpenBSD Resync
1580 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1581 [sshd.c]
1582 maxfd+1
1583 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1584 [ssh-keygen.1]
1585 small ssh-keygen manpage cleanup; stevesk@pobox.com
1586 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1587 [scp.c ssh-keygen.c sshd.c]
1588 getopt() returns -1 not EOF; stevesk@pobox.com
1589 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1590 [ssh-keyscan.c]
1591 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1592 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1593 [ssh-keyscan.c]
1594 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1595 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1596 [ssh-add.c]
1597 typo, from stevesk@sweden.hp.com
1598 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1599 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1600 split out keepalive from packet_interactive (from dale@accentre.com)
1601 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1602 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1603 [packet.c packet.h]
1604 reorder, typo
1605 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1606 [auth-options.c]
1607 fix comment
1608 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1609 [session.c]
1610 Wall
61e96248 1611 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1612 [clientloop.h clientloop.c ssh.c]
1613 move callback to headerfile
1614 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1615 [ssh.c]
1616 use log() instead of stderr
1617 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1618 [dh.c]
1619 use error() not stderr!
1620 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1621 [sftp-server.c]
1622 rename must fail if newpath exists, debug off by default
1623 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1624 [sftp-server.c]
1625 readable long listing for sftp-server, ok deraadt@
1626 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1627 [key.c ssh-rsa.c]
61e96248 1628 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1629 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1630 since they are in the wrong format, too. they must be removed from
b5c334cc 1631 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1632 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1633 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1634 BN_num_bits(rsa->n) >= 768.
1635 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1636 [sftp-server.c]
1637 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1638 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1639 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1640 indent
1641 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1642 be missing such feature.
1643
61e96248 1644
52ce34a2 164520010117
1646 - (djm) Only write random seed file at exit
717057b6 1647 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1648 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1649 provides a crypt() of its own)
1650 - (djm) Avoid a warning in bsd-bindresvport.c
1651 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1652 can cause weird segfaults errors on Solaris
8694a1ce 1653 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1654 - (djm) Add --with-pam to RPM spec files
52ce34a2 1655
2fd3c144 165620010115
1657 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1658 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1659
63b68889 166020010114
1661 - (stevesk) initial work for OpenBSD "support supplementary group in
1662 {Allow,Deny}Groups" patch:
1663 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1664 - add bsd-getgrouplist.h
1665 - new files groupaccess.[ch]
1666 - build but don't use yet (need to merge auth.c changes)
c6a69271 1667 - (stevesk) complete:
1668 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1669 [auth.c sshd.8]
1670 support supplementary group in {Allow,Deny}Groups
1671 from stevesk@pobox.com
61e96248 1672
f546c780 167320010112
1674 - (bal) OpenBSD Sync
1675 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1676 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1677 cleanup sftp-server implementation:
547519f0 1678 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1679 parse SSH2_FILEXFER_ATTR_EXTENDED
1680 send SSH2_FX_EOF if readdir returns no more entries
1681 reply to SSH2_FXP_EXTENDED message
1682 use #defines from the draft
1683 move #definations to sftp.h
f546c780 1684 more info:
61e96248 1685 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1686 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1687 [sshd.c]
1688 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1689 because it calls log()
f546c780 1690 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1691 [packet.c]
1692 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1693
9548d6c8 169420010110
1695 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1696 Bladt Norbert <Norbert.Bladt@adi.ch>
1697
af972861 169820010109
1699 - (bal) Resync CVS ID of cli.c
4b80e97b 1700 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1701 code.
eea39c02 1702 - (bal) OpenBSD Sync
1703 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1704 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1705 sshd_config version.h]
1706 implement option 'Banner /etc/issue.net' for ssh2, move version to
1707 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1708 is enabled).
1709 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1710 [channels.c ssh-keyscan.c]
1711 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1712 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1713 [sshconnect1.c]
1714 more cleanups and fixes from stevesk@pobox.com:
1715 1) try_agent_authentication() for loop will overwrite key just
1716 allocated with key_new(); don't alloc
1717 2) call ssh_close_authentication_connection() before exit
1718 try_agent_authentication()
1719 3) free mem on bad passphrase in try_rsa_authentication()
1720 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1721 [kex.c]
1722 missing free; thanks stevesk@pobox.com
f1c4659d 1723 - (bal) Detect if clock_t structure exists, if not define it.
1724 - (bal) Detect if O_NONBLOCK exists, if not define it.
1725 - (bal) removed news4-posix.h (now empty)
1726 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1727 instead of 'int'
adc83ebf 1728 - (stevesk) sshd_config: sync
4f771a33 1729 - (stevesk) defines.h: remove spurious ``;''
af972861 1730
bbcf899f 173120010108
1732 - (bal) Fixed another typo in cli.c
1733 - (bal) OpenBSD Sync
1734 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1735 [cli.c]
1736 typo
1737 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1738 [cli.c]
1739 missing free, stevesk@pobox.com
1740 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1741 [auth1.c]
1742 missing free, stevesk@pobox.com
1743 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1744 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1745 ssh.h sshd.8 sshd.c]
1746 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1747 syslog priority changes:
1748 fatal() LOG_ERR -> LOG_CRIT
1749 log() LOG_INFO -> LOG_NOTICE
b8c37305 1750 - Updated TODO
bbcf899f 1751
9616313f 175220010107
1753 - (bal) OpenBSD Sync
1754 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1755 [ssh-rsa.c]
1756 remove unused
1757 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1758 [ssh-keyscan.1]
1759 missing .El
1760 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1761 [session.c sshconnect.c]
1762 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1763 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1764 [ssh.1 sshd.8]
1765 Mention AES as available SSH2 Cipher; ok markus
1766 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1767 [sshd.c]
1768 sync usage()/man with defaults; from stevesk@pobox.com
1769 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1770 [sshconnect2.c]
1771 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1772 that prints a banner (e.g. /etc/issue.net)
61e96248 1773
1877dc0c 177420010105
1775 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1776 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1777
488c06c8 177820010104
1779 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1780 work by Chris Vaughan <vaughan99@yahoo.com>
1781
7c49df64 178220010103
1783 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1784 tree (mainly positioning)
1785 - (bal) OpenSSH CVS Update
1786 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1787 [packet.c]
1788 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1789 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1790 [sshconnect.c]
61e96248 1791 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1792 ip_status == HOST_CHANGED
61e96248 1793 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1794 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1795 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1796 patch by Tim Rice <tim@multitalents.net>
1797 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1798 and sftp-server.8 manpage.
7c49df64 1799
a421e945 180020010102
1801 - (bal) OpenBSD CVS Update
1802 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1803 [scp.c]
1804 use shared fatal(); from stevesk@pobox.com
1805
0efc80a7 180620001231
1807 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1808 for multiple reasons.
b1335fdf 1809 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1810
efcae5b1 181120001230
1812 - (bal) OpenBSD CVS Update
1813 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1814 [ssh-keygen.c]
1815 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1816 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1817 [channels.c]
1818 missing xfree; from vaughan99@yahoo.com
efcae5b1 1819 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1820 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1821 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1822 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1823 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1824 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1825
182620001229
61e96248 1827 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1828 Kurz <shorty@debian.org>
8abcdba4 1829 - (bal) OpenBSD CVS Update
1830 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1831 [auth.h auth2.c]
1832 count authentication failures only
1833 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1834 [sshconnect.c]
1835 fingerprint for MITM attacks, too.
1836 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1837 [sshd.8 sshd.c]
1838 document -D
1839 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1840 [serverloop.c]
1841 less chatty
1842 - markus@cvs.openbsd.org 2000/12/27 12:34
1843 [auth1.c sshconnect2.c sshd.c]
1844 typo
1845 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1846 [readconf.c readconf.h ssh.1 sshconnect.c]
1847 new option: HostKeyAlias: allow the user to record the host key
1848 under a different name. This is useful for ssh tunneling over
1849 forwarded connections or if you run multiple sshd's on different
1850 ports on the same machine.
1851 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1852 [ssh.1 ssh.c]
1853 multiple -t force pty allocation, document ORIGINAL_COMMAND
1854 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1855 [sshd.8]
1856 update for ssh-2
c52c7082 1857 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1858 fix merge.
0dd78cd8 1859
8f523d67 186020001228
1861 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1862 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1863 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1864 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1865 header. Patch by Tim Rice <tim@multitalents.net>
1866 - Updated TODO w/ known HP/UX issue
1867 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1868 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1869
b03bd394 187020001227
61e96248 1871 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1872 Takumi Yamane <yamtak@b-session.com>
1873 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1874 by Corinna Vinschen <vinschen@redhat.com>
1875 - (djm) Fix catman-do target for non-bash
61e96248 1876 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1877 Takumi Yamane <yamtak@b-session.com>
1878 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1879 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1880 - (djm) Fix catman-do target for non-bash
61e96248 1881 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1882 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1883 'RLIMIT_NOFILE'
61e96248 1884 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1885 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1886 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1887
8d88011e 188820001223
1889 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1890 if a change to config.h has occurred. Suggested by Gert Doering
1891 <gert@greenie.muc.de>
1892 - (bal) OpenBSD CVS Update:
1893 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1894 [ssh-keygen.c]
1895 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1896
1e3b8b07 189720001222
1898 - Updated RCSID for pty.c
1899 - (bal) OpenBSD CVS Updates:
1900 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1901 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1902 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1903 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1904 [authfile.c]
1905 allow ssh -i userkey for root
1906 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1907 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1908 fix prototypes; from stevesk@pobox.com
1909 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1910 [sshd.c]
1911 init pointer to NULL; report from Jan.Ivan@cern.ch
1912 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1913 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1914 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1915 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1916 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1917 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1918 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1919 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1920 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1921 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1922 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1923 unsigned' with u_char.
1924
67b0facb 192520001221
1926 - (stevesk) OpenBSD CVS updates:
1927 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1928 [authfile.c channels.c sftp-server.c ssh-agent.c]
1929 remove() -> unlink() for consistency
1930 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1931 [ssh-keyscan.c]
1932 replace <ssl/x.h> with <openssl/x.h>
1933 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1934 [uidswap.c]
1935 typo; from wsanchez@apple.com
61e96248 1936
adeebd37 193720001220
61e96248 1938 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1939 and Linux-PAM. Based on report and fix from Andrew Morgan
1940 <morgan@transmeta.com>
1941
f072c47a 194220001218
1943 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1944 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1945 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1946
731c1541 194720001216
1948 - (stevesk) OpenBSD CVS updates:
1949 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1950 [scp.c]
1951 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1952 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1953 [scp.c]
1954 unused; from stevesk@pobox.com
1955
227e8e86 195620001215
9853409f 1957 - (stevesk) Old OpenBSD patch wasn't completely applied:
1958 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1959 [scp.c]
1960 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1961 - (stevesk) OpenBSD CVS updates:
1962 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1963 [ssh-keyscan.c]
1964 fatal already adds \n; from stevesk@pobox.com
1965 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1966 [ssh-agent.c]
1967 remove redundant spaces; from stevesk@pobox.com
1968 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1969 [pty.c]
1970 When failing to set tty owner and mode on a read-only filesystem, don't
1971 abort if the tty already has correct owner and reasonably sane modes.
1972 Example; permit 'root' to login to a firewall with read-only root fs.
1973 (markus@ ok)
1974 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1975 [pty.c]
1976 KNF
6ffc9c88 1977 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1978 [sshd.c]
1979 source port < 1024 is no longer required for rhosts-rsa since it
1980 adds no additional security.
1981 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1982 [ssh.1 ssh.c]
1983 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1984 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1985 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1986 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1987 [scp.c]
1988 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1989 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1990 [kex.c kex.h sshconnect2.c sshd.c]
1991 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1992
6c935fbd 199320001213
1994 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1995 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1996 - (stevesk) OpenBSD CVS update:
1fe6a48f 1997 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1998 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1999 consistently use __progname; from stevesk@pobox.com
6c935fbd 2000
367d1840 200120001211
2002 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2003 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2004 <pekka@netcore.fi>
e3a70753 2005 - (bal) OpenbSD CVS update
2006 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2007 [sshconnect1.c]
2008 always request new challenge for skey/tis-auth, fixes interop with
2009 other implementations; report from roth@feep.net
367d1840 2010
6b523bae 201120001210
2012 - (bal) OpenBSD CVS updates
61e96248 2013 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2014 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2015 undo rijndael changes
61e96248 2016 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2017 [rijndael.c]
2018 fix byte order bug w/o introducing new implementation
61e96248 2019 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2020 [sftp-server.c]
2021 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2022 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2023 [ssh-agent.c]
2024 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2025 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2026 [compat.c]
2027 remove unnecessary '\n'
6b523bae 2028
ce9c0b75 202920001209
6b523bae 2030 - (bal) OpenBSD CVS updates:
61e96248 2031 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2032 [ssh.1]
2033 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2034
f72fc97f 203520001207
6b523bae 2036 - (bal) OpenBSD CVS updates:
61e96248 2037 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2038 [compat.c compat.h packet.c]
2039 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2040 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2041 [rijndael.c]
2042 unexpand(1)
61e96248 2043 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2044 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2045 new rijndael implementation. fixes endian bugs
f72fc97f 2046
97fb6912 204720001206
6b523bae 2048 - (bal) OpenBSD CVS updates:
97fb6912 2049 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2050 [channels.c channels.h clientloop.c serverloop.c]
2051 async connects for -R/-L; ok deraadt@
2052 - todd@cvs.openssh.org 2000/12/05 16:47:28
2053 [sshd.c]
2054 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2055 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2056 have it (used in ssh-keyscan).
227e8e86 2057 - (stevesk) OpenBSD CVS update:
f20255cb 2058 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2059 [ssh-keyscan.c]
2060 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2061
f6fdbddf 206220001205
6b523bae 2063 - (bal) OpenBSD CVS updates:
f6fdbddf 2064 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2065 [ssh-keyscan.c ssh-keyscan.1]
2066 David Maziere's ssh-keyscan, ok niels@
2067 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2068 to the recent OpenBSD source tree.
835d2104 2069 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2070
cbc5abf9 207120001204
2072 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2073 defining -POSIX.
2074 - (bal) OpenBSD CVS updates:
2075 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2076 [compat.c]
2077 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2078 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2079 [compat.c]
61e96248 2080 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2081 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2082 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2083 [auth2.c compat.c compat.h sshconnect2.c]
2084 support f-secure/ssh.com 2.0.12; ok niels@
2085
0b6fbf03 208620001203
cbc5abf9 2087 - (bal) OpenBSD CVS updates:
0b6fbf03 2088 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2089 [channels.c]
61e96248 2090 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2091 ok neils@
2092 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2093 [cipher.c]
2094 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2095 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2096 [ssh-agent.c]
2097 agents must not dump core, ok niels@
61e96248 2098 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2099 [ssh.1]
2100 T is for both protocols
2101 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2102 [ssh.1]
2103 typo; from green@FreeBSD.org
2104 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2105 [ssh.c]
2106 check -T before isatty()
2107 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2108 [sshconnect.c]
61e96248 2109 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2110 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2111 [sshconnect.c]
2112 disable agent/x11/port fwding if hostkey has changed; ok niels@
2113 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2114 [sshd.c]
2115 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2116 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2117 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2118 PAM authentication using KbdInteractive.
2119 - (djm) Added another TODO
0b6fbf03 2120
90f4078a 212120001202
2122 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2123 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2124 <mstone@cs.loyola.edu>
2125
dcef6523 212620001129
7062c40f 2127 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2128 if there are background children with open fds.
c193d002 2129 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2130 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2131 still fail during compilation of sftp-server).
2132 - (djm) Fail if ar is not found during configure
c523303b 2133 - (djm) OpenBSD CVS updates:
2134 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2135 [sshd.8]
2136 talk about /etc/primes, okay markus@
2137 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2138 [ssh.c sshconnect1.c sshconnect2.c]
2139 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2140 defaults
2141 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2142 [sshconnect1.c]
2143 reorder check for illegal ciphers, bugreport from espie@
2144 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2145 [ssh-keygen.c ssh.h]
2146 print keytype when generating a key.
2147 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2148 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2149 more manpage paths in fixpaths calls
2150 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2151 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2152
e879a080 215320001125
2154 - (djm) Give up privs when reading seed file
2155
d343d900 215620001123
2157 - (bal) Merge OpenBSD changes:
2158 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2159 [auth-options.c]
61e96248 2160 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2161 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2162 [dh.c]
2163 do not use perror() in sshd, after child is forked()
2164 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2165 [auth-rsa.c]
2166 parse option only if key matches; fix some confusing seen by the client
2167 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2168 [session.c]
2169 check no_agent_forward_flag for ssh-2, too
2170 - markus@cvs.openbsd.org 2000/11/15
2171 [ssh-agent.1]
2172 reorder SYNOPSIS; typo, use .It
2173 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2174 [ssh-agent.c]
2175 do not reorder keys if a key is removed
2176 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2177 [ssh.c]
61e96248 2178 just ignore non existing user keys
d343d900 2179 - millert@cvs.openbsd.org 200/11/15 20:24:43
2180 [ssh-keygen.c]
2181 Add missing \n at end of error message.
2182
0b49a754 218320001122
2184 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2185 are compilable.
2186 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2187
fab2e5d3 218820001117
2189 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2190 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2191 - (stevesk) Reworked progname support.
260d427b 2192 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2193 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2194
c2207f11 219520001116
2196 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2197 releases.
2198 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2199 <roth@feep.net>
2200
3d398e04 220120001113
61e96248 2202 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2203 contrib/README
fa08c86b 2204 - (djm) Merge OpenBSD changes:
2205 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2206 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2207 [session.c ssh.c]
2208 agent forwarding and -R for ssh2, based on work from
2209 jhuuskon@messi.uku.fi
2210 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2211 [ssh.c sshconnect.c sshd.c]
2212 do not disabled rhosts(rsa) if server port > 1024; from
2213 pekkas@netcore.fi
2214 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2215 [sshconnect.c]
2216 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2217 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2218 [auth1.c]
2219 typo; from mouring@pconline.com
2220 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2221 [ssh-agent.c]
2222 off-by-one when removing a key from the agent
2223 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2224 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2225 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2226 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2227 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2228 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2229 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2230 add support for RSA to SSH2. please test.
2231 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2232 RSA and DSA are used by SSH2.
2233 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2234 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2235 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2236 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2237 - (djm) Change to interim version
5733a41a 2238 - (djm) Fix RPM spec file stupidity
6fff1ac4 2239 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2240
d287c664 224120001112
2242 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2243 Phillips Porch <root@theporch.com>
3d398e04 2244 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2245 <dcp@sgi.com>
a3bf38d0 2246 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2247 failed ioctl(TIOCSCTTY) call.
d287c664 2248
3c4d4fef 224920001111
2250 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2251 packaging files
35325fd4 2252 - (djm) Fix new Makefile.in warnings
61e96248 2253 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2254 promoted to type int. Report and fix from Dan Astoorian
027bf205 2255 <djast@cs.toronto.edu>
61e96248 2256 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2257 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2258
3e366738 225920001110
2260 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2261 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2262 - (bal) Added in check to verify S/Key library is being detected in
2263 configure.in
61e96248 2264 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2265 Patch by Mark Miller <markm@swoon.net>
2266 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2267 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2268 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2269
373998a4 227020001107
e506ee73 2271 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2272 Mark Miller <markm@swoon.net>
373998a4 2273 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2274 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2275 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2276 Mark D. Roth <roth@feep.net>
373998a4 2277
ac89998a 227820001106
2279 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2280 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2281 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2282 maintained FAQ on www.openssh.com
73bd30fe 2283 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2284 <pekkas@netcore.fi>
2285 - (djm) Don't need X11-askpass in RPM spec file if building without it
2286 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2287 - (djm) Release 2.3.0p1
97b378bf 2288 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2289 Asplund <aspa@kronodoc.fi>
2290 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2291
b850ecd9 229220001105
2293 - (bal) Sync with OpenBSD:
2294 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2295 [compat.c]
2296 handle all old openssh versions
2297 - markus@cvs.openbsd.org 2000/10/31 13:1853
2298 [deattack.c]
2299 so that large packets do not wrap "n"; from netbsd
2300 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2301 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2302 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2303 setsid() into more common files
96054e6f 2304 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2305 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2306 bsd-waitpid.c
b850ecd9 2307
75b90ced 230820001029
2309 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2310 - (stevesk) Create contrib/cygwin/ directory; patch from
2311 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2312 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2313 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2314
344f2b94 231520001028
61e96248 2316 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2317 <Philippe.WILLEM@urssaf.fr>
240ae474 2318 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2319 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2320 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2321 - (djm) Sync with OpenBSD:
2322 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2323 [ssh.1]
2324 fixes from pekkas@netcore.fi
2325 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2326 [atomicio.c]
2327 return number of characters processed; ok deraadt@
2328 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2329 [atomicio.c]
2330 undo
2331 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2332 [scp.c]
2333 replace atomicio(read,...) with read(); ok deraadt@
2334 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2335 [session.c]
2336 restore old record login behaviour
2337 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2338 [auth-skey.c]
2339 fmt string problem in unused code
2340 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2341 [sshconnect2.c]
2342 don't reference freed memory. okay deraadt@
2343 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2344 [canohost.c]
2345 typo, eramore@era-t.ericsson.se; ok niels@
2346 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2347 [cipher.c]
2348 non-alignment dependent swap_bytes(); from
2349 simonb@wasabisystems.com/netbsd
2350 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2351 [compat.c]
2352 add older vandyke products
2353 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2354 [channels.c channels.h clientloop.c serverloop.c session.c]
2355 [ssh.c util.c]
61e96248 2356 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2357 client ttys).
344f2b94 2358
ddc49b5c 235920001027
2360 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2361
48e7916f 236220001025
2363 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2364 builtin entropy code to read it.
2365 - (djm) Prefer builtin regex to PCRE.
00937921 2366 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2367 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2368 <proski@gnu.org>
48e7916f 2369
8dcda1e3 237020001020
2371 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2372 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2373 is more correct then current version.
8dcda1e3 2374
f5af5cd5 237520001018
2376 - (stevesk) Add initial support for setproctitle(). Current
2377 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2378 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2379
2f31bdd6 238020001017
2381 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2382 <vinschen@cygnus.com>
ba7a3f40 2383 - (djm) Don't rely on atomicio's retval to determine length of askpass
2384 supplied passphrase. Problem report from Lutz Jaenicke
2385 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2386 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2387 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2388 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2389
33de75a3 239020001016
2391 - (djm) Sync with OpenBSD:
2392 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2393 [cipher.c]
2394 debug3
2395 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2396 [scp.c]
2397 remove spaces from arguments; from djm@mindrot.org
2398 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2399 [ssh.1]
2400 Cipher is for SSH-1 only
2401 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2402 [servconf.c servconf.h serverloop.c session.c sshd.8]
2403 AllowTcpForwarding; from naddy@
2404 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2405 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2406 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2407 needs to be changed for interoperability reasons
2408 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2409 [auth-rsa.c]
2410 do not send RSA challenge if key is not allowed by key-options; from
2411 eivind@ThinkSec.com
2412 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2413 [rijndael.c session.c]
2414 typos; from stevesk@sweden.hp.com
2415 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2416 [rijndael.c]
2417 typo
61e96248 2418 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2419 through diffs
61e96248 2420 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2421 <pekkas@netcore.fi>
aa0289fe 2422 - (djm) Update version in Redhat spec file
61e96248 2423 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2424 Redhat 7.0 spec file
5b2d4b75 2425 - (djm) Make inability to read/write PRNG seedfile non-fatal
2426
33de75a3 2427
4d670c24 242820001015
2429 - (djm) Fix ssh2 hang on background processes at logout.
2430
71dfaf1c 243120001014
443172c4 2432 - (bal) Add support for realpath and getcwd for platforms with broken
2433 or missing realpath implementations for sftp-server.
2434 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2435 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2436 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2437 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2438 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2439 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2440 - (djm) Big OpenBSD sync:
2441 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2442 [log.c]
2443 allow loglevel debug
2444 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2445 [packet.c]
2446 hmac->mac
2447 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2448 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2449 move fake-auth from auth1.c to individual auth methods, disables s/key in
2450 debug-msg
2451 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2452 ssh.c
2453 do not resolve canonname, i have no idea why this was added oin ossh
2454 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2455 ssh-keygen.1 ssh-keygen.c
2456 -X now reads private ssh.com DSA keys, too.
2457 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2458 auth-options.c
2459 clear options on every call.
2460 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2461 authfd.c authfd.h
2462 interop with ssh-agent2, from <res@shore.net>
2463 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2464 compat.c
2465 use rexexp for version string matching
2466 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2467 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2468 First rough implementation of the diffie-hellman group exchange. The
2469 client can ask the server for bigger groups to perform the diffie-hellman
2470 in, thus increasing the attack complexity when using ciphers with longer
2471 keys. University of Windsor provided network, T the company.
2472 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2473 [auth-rsa.c auth2.c]
2474 clear auth options unless auth sucessfull
2475 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2476 [auth-options.h]
2477 clear auth options unless auth sucessfull
2478 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2479 [scp.1 scp.c]
2480 support 'scp -o' with help from mouring@pconline.com
2481 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2482 [dh.c]
2483 Wall
2484 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2485 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2486 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2487 add support for s/key (kbd-interactive) to ssh2, based on work by
2488 mkiernan@avantgo.com and me
2489 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2490 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2491 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2492 [sshconnect2.c sshd.c]
2493 new cipher framework
2494 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2495 [cipher.c]
2496 remove DES
2497 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2498 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2499 enable DES in SSH-1 clients only
2500 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2501 [kex.h packet.c]
2502 remove unused
2503 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2504 [sshd.c]
2505 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2506 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2507 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2508 rijndael/aes support
2509 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2510 [sshd.8]
2511 more info about -V
2512 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2513 [myproposal.h]
2514 prefer no compression
3ed32516 2515 - (djm) Fix scp user@host handling
2516 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2517 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2518 u_intXX_t types on all platforms.
9ea53ba5 2519 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2520 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2521 be bypassed.
f5665f6f 2522 - (stevesk) Display correct path to ssh-askpass in configure output.
2523 Report from Lutz Jaenicke.
71dfaf1c 2524
ebd782f7 252520001007
2526 - (stevesk) Print PAM return value in PAM log messages to aid
2527 with debugging.
97994d32 2528 - (stevesk) Fix detection of pw_class struct member in configure;
2529 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2530
47a134c1 253120001002
2532 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2533 - (djm) Add host system and CC to end-of-configure report. Suggested by
2534 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2535
7322ef0e 253620000931
2537 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2538
6ac7829a 253920000930
b6490dcb 2540 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2541 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2542 Ben Lindstrom <mouring@pconline.com>
2543 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2544 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2545 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2546 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2547 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2548 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2549 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2550 - (djm) Add LICENSE to RPM spec files
de273eef 2551 - (djm) CVS OpenBSD sync:
2552 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2553 [clientloop.c]
2554 use debug2
2555 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2556 [auth2.c sshconnect2.c]
2557 use key_type()
2558 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2559 [channels.c]
2560 debug -> debug2 cleanup
61e96248 2561 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2562 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2563 <Alain.St-Denis@ec.gc.ca>
61e96248 2564 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2565 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2566 J. Barry <don@astro.cornell.edu>
6ac7829a 2567
c5d85828 256820000929
2569 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2570 - (djm) Another off-by-one fix from Pavel Kankovsky
2571 <peak@argo.troja.mff.cuni.cz>
22d89d24 2572 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2573 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2574 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2575 <tim@multitalents.net>
c5d85828 2576
6fd7f731 257720000926
2578 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2579 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2580 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2581 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2582
2f125ca1 258320000924
2584 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2585 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2586 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2587 <markm@swoon.net>
2f125ca1 2588
764d4113 258920000923
61e96248 2590 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2591 <stevesk@sweden.hp.com>
777319db 2592 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2593 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2594 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2595 <stevesk@sweden.hp.com>
e79b44e1 2596 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2597 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2598 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2599 - (djm) OpenBSD CVS sync:
2600 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2601 [sshconnect2.c sshd.c]
2602 fix DEBUG_KEXDH
2603 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2604 [sshconnect.c]
2605 yes no; ok niels@
2606 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2607 [sshd.8]
2608 typo
2609 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2610 [serverloop.c]
2611 typo
2612 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2613 scp.c
2614 utime() to utimes(); mouring@pconline.com
2615 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2616 sshconnect2.c
2617 change login logic in ssh2, allows plugin of other auth methods
2618 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2619 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2620 [serverloop.c]
2621 add context to dispatch_run
2622 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2623 authfd.c authfd.h ssh-agent.c
2624 bug compat for old ssh.com software
764d4113 2625
7f377177 262620000920
2627 - (djm) Fix bad path substitution. Report from Andrew Miner
2628 <asminer@cs.iastate.edu>
2629
bcbf86ec 263020000916
61e96248 2631 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2632 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2633 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2634 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2635 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2636 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2637 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2638 password change patch.
2639 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2640 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2641 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2642 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2643 - (djm) Re-enable int64_t types - we need them for sftp
2644 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2645 - (djm) Update Redhat SPEC file accordingly
2646 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2647 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2648 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2649 <Dirk.DeWachter@rug.ac.be>
61e96248 2650 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2651 <larry.jones@sdrc.com>
2652 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2653 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2654 - (djm) Merge OpenBSD changes:
2655 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2656 [session.c]
2657 print hostname (not hushlogin)
2658 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2659 [authfile.c ssh-add.c]
2660 enable ssh-add -d for DSA keys
2661 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2662 [sftp-server.c]
2663 cleanup
2664 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2665 [authfile.h]
2666 prototype
2667 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2668 [ALL]
61e96248 2669 cleanup copyright notices on all files. I have attempted to be
2670 accurate with the details. everything is now under Tatu's licence
2671 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2672 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2673 licence. We're not changing any rules, just being accurate.
2674 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2675 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2676 cleanup window and packet sizes for ssh2 flow control; ok niels
2677 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2678 [scp.c]
2679 typo
2680 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2681 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2682 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2683 [pty.c readconf.c]
2684 some more Copyright fixes
2685 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2686 [README.openssh2]
2687 bye bye
2688 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2689 [LICENCE cipher.c]
2690 a few more comments about it being ARC4 not RC4
2691 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2692 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2693 multiple debug levels
2694 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2695 [clientloop.c]
2696 typo
2697 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2698 [ssh-agent.c]
2699 check return value for setenv(3) for failure, and deal appropriately
2700
deb8d717 270120000913
2702 - (djm) Fix server not exiting with jobs in background.
2703
b5e300c2 270420000905
2705 - (djm) Import OpenBSD CVS changes
2706 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2707 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2708 implement a SFTP server. interops with sftp2, scp2 and the windows
2709 client from ssh.com
2710 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2711 [README.openssh2]
2712 sync
2713 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2714 [session.c]
2715 Wall
2716 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2717 [authfd.c ssh-agent.c]
2718 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2719 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2720 [scp.1 scp.c]
2721 cleanup and fix -S support; stevesk@sweden.hp.com
2722 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2723 [sftp-server.c]
2724 portability fixes
2725 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2726 [sftp-server.c]
2727 fix cast; mouring@pconline.com
2728 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2729 [ssh-add.1 ssh.1]
2730 add missing .El against .Bl.
2731 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2732 [session.c]
2733 missing close; ok theo
2734 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2735 [session.c]
2736 fix get_last_login_time order; from andre@van-veen.de
2737 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2738 [sftp-server.c]
2739 more cast fixes; from mouring@pconline.com
2740 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2741 [session.c]
2742 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2743 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2744 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2745
1e61f54a 274620000903
2747 - (djm) Fix Redhat init script
2748
c80876b4 274920000901
2750 - (djm) Pick up Jim's new X11-askpass
2751 - (djm) Release 2.2.0p1
2752
8b4a0d08 275320000831
bcbf86ec 2754 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2755 <acox@cv.telegroup.com>
b817711d 2756 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2757
0b65b628 275820000830
2759 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2760 - (djm) Periodically rekey arc4random
2761 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2762 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2763 <stevesk@sweden.hp.com>
b33a2e6e 2764 - (djm) Quieten the pam delete credentials error message
44839801 2765 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2766 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2767 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2768 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2769
9aaf9be4 277020000829
bcbf86ec 2771 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2772 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2773 Garrick James <garrick@james.net>
b5f90139 2774 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2775 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2776 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2777 - More OpenBSD updates:
2778 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2779 [scp.c]
2780 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2781 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2782 [session.c]
2783 Wall
2784 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2785 [compat.c]
2786 ssh.com-2.3.0
2787 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2788 [compat.c]
2789 compatibility with future ssh.com versions
2790 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2791 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2792 print uid/gid as unsigned
2793 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2794 [ssh.c]
2795 enable -n and -f for ssh2
2796 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2797 [ssh.c]
2798 allow combination of -N and -f
2799 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2800 [util.c]
2801 util.c
2802 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2803 [util.c]
2804 undo
2805 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2806 [util.c]
2807 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2808
137d7b6c 280920000823
2810 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2811 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2812 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2813 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2814 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2815 - (djm) Add local version to version.h
ea788c22 2816 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2817 - (djm) OpenBSD CVS updates:
2818 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2819 [ssh.c]
2820 accept remsh as a valid name as well; roman@buildpoint.com
2821 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2822 [deattack.c crc32.c packet.c]
2823 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2824 libz crc32 function yet, because it has ugly "long"'s in it;
2825 oneill@cs.sfu.ca
2826 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2827 [scp.1 scp.c]
2828 -S prog support; tv@debian.org
2829 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2830 [scp.c]
2831 knf
2832 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2833 [log-client.c]
2834 shorten
2835 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2836 [channels.c channels.h clientloop.c ssh.c ssh.h]
2837 support for ~. in ssh2
2838 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2839 [crc32.h]
2840 proper prototype
2841 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2842 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2843 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2844 [fingerprint.c fingerprint.h]
2845 add SSH2/DSA support to the agent and some other DSA related cleanups.
2846 (note that we cannot talk to ssh.com's ssh2 agents)
2847 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2848 [channels.c channels.h clientloop.c]
2849 more ~ support for ssh2
2850 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2851 [clientloop.c]
2852 oops
2853 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2854 [session.c]
2855 We have to stash the result of get_remote_name_or_ip() before we
2856 close our socket or getpeername() will get EBADF and the process
2857 will exit. Only a problem for "UseLogin yes".
2858 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2859 [session.c]
2860 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2861 own policy on determining who is allowed to login when /etc/nologin
2862 is present. Also use the _PATH_NOLOGIN define.
2863 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2864 [auth1.c auth2.c session.c ssh.c]
2865 Add calls to setusercontext() and login_get*(). We basically call
2866 setusercontext() in most places where previously we did a setlogin().
2867 Add default login.conf file and put root in the "daemon" login class.
2868 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2869 [session.c]
2870 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2871
c345cf9d 287220000818
2873 - (djm) OpenBSD CVS changes:
2874 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2875 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2876 random early drop; ok theo, niels
2877 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2878 [ssh.1]
2879 typo
2880 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2881 [sshd.8]
2882 many fixes from pepper@mail.reppep.com
2883 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2884 [Makefile.in util.c aux.c]
2885 rename aux.c to util.c to help with cygwin port
2886 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2887 [authfd.c]
2888 correct sun_len; Alexander@Leidinger.net
2889 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2890 [readconf.c sshd.8]
2891 disable kerberos authentication by default
2892 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2893 [sshd.8 readconf.c auth-krb4.c]
2894 disallow kerberos authentication if we can't verify the TGT; from
2895 dugsong@
2896 kerberos authentication is on by default only if you have a srvtab.
2897 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2898 [auth.c]
2899 unused
2900 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2901 [sshd_config]
2902 MaxStartups
2903 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2904 [authfd.c]
2905 cleanup; ok niels@
2906 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2907 [session.c]
2908 cleanup login(1)-like jobs, no duplicate utmp entries
2909 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2910 [session.c sshd.8 sshd.c]
2911 sshd -u len, similar to telnetd
1a022229 2912 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2913 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2914
416ed5a7 291520000816
2916 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2917 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2918 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2919 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2920 implementation.
ba606eb2 2921 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2922
dbaa2e87 292320000815
2924 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2925 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2926 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2927 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2928 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2929 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2930 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2931
6c33bf70 293220000813
2933 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2934 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2935
3fcce26c 293620000809
bcbf86ec 2937 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2938 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2939 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2940 <charles@comm.polymtl.ca>
3fcce26c 2941
71d43804 294220000808
2943 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2944 time, spec file cleanup.
2945
f9bcea07 294620000807
378f2232 2947 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2948 - (djm) Suppress error messages on channel close shutdown() failurs
2949 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2950 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2951
bcf89935 295220000725
2953 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2954
4c8722d9 295520000721
2956 - (djm) OpenBSD CVS updates:
2957 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2958 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2959 [sshconnect1.c sshconnect2.c]
2960 make ssh-add accept dsa keys (the agent does not)
2961 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2962 [sshd.c]
2963 Another closing of stdin; ok deraadt
2964 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2965 [dsa.c]
2966 missing free, reorder
2967 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2968 [ssh-keygen.1]
2969 document input and output files
2970
240777b8 297120000720
4c8722d9 2972 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2973
3c7def32 297420000716
4c8722d9 2975 - (djm) Release 2.1.1p4
3c7def32 2976
819b676f 297720000715
704b1659 2978 - (djm) OpenBSD CVS updates
2979 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2980 [aux.c readconf.c servconf.c ssh.h]
2981 allow multiple whitespace but only one '=' between tokens, bug report from
2982 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2983 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2984 [clientloop.c]
2985 typo; todd@fries.net
2986 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2987 [scp.c]
2988 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2989 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2990 [readconf.c servconf.c]
2991 allow leading whitespace. ok niels
2992 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2993 [ssh-keygen.c ssh.c]
2994 Always create ~/.ssh with mode 700; ok Markus
819b676f 2995 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2996 - Include floatingpoint.h for entropy.c
2997 - strerror replacement
704b1659 2998
3f7a7e4a 299920000712
c37fb3c1 3000 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3001 - (djm) OpenBSD CVS Updates:
3002 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3003 [session.c sshd.c ]
3004 make MaxStartups code still work with -d; djm
3005 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3006 [readconf.c ssh_config]
3007 disable FallBackToRsh by default
c37fb3c1 3008 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3009 Ben Lindstrom <mouring@pconline.com>
1e970014 3010 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3011 spec file.
dcb36e5d 3012 - (djm) Released 2.1.1p3
3f7a7e4a 3013
56118702 301420000711
3015 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3016 <tbert@abac.com>
132dd316 3017 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3018 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3019 <mouring@pconline.com>
bcbf86ec 3020 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3021 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3022 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3023 to compile on more platforms (incl NeXT).
cc6f2c4c 3024 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3025 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3026 - (djm) OpenBSD CVS updates:
3027 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3028 [authfd.c]
3029 cleanup, less cut&paste
3030 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3031 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3032 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3033 theo and me
3034 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3035 [session.c]
3036 use no_x11_forwarding_flag correctly; provos ok
3037 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3038 [sshd.c]
3039 typo
3040 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3041 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3042 Insert more missing .El directives. Our troff really should identify
089fbbd2 3043 these and spit out a warning.
3044 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3045 [auth-rsa.c auth2.c ssh-keygen.c]
3046 clean code is good code
3047 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3048 [serverloop.c]
3049 sense of port forwarding flag test was backwards
3050 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3051 [compat.c readconf.c]
3052 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3053 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3054 [auth.h]
3055 KNF
3056 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3057 [compat.c readconf.c]
3058 Better conditions for strsep() ending.
3059 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3060 [readconf.c]
3061 Get the correct message on errors. (niels@ ok)
3062 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3063 [cipher.c kex.c servconf.c]
3064 strtok() --> strsep(). (niels@ ok)
5540ea9b 3065 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3066 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3067 builds)
229f64ee 3068 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3069
a8545c6c 307020000709
3071 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3072 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3073 - (djm) Match prototype and function declaration for rresvport_af.
3074 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3075 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3076 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3077 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3078 <jimw@peisj.pebio.com>
264dce47 3079 - (djm) Fix pam sprintf fix
3080 - (djm) Cleanup entropy collection code a little more. Split initialisation
3081 from seeding, perform intialisation immediatly at start, be careful with
3082 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3083 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3084 Including sigaction() et al. replacements
bcbf86ec 3085 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3086 <tbert@abac.com>
a8545c6c 3087
e2902a5b 308820000708
bcbf86ec 3089 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3090 Aaron Hopkins <aaron@die.net>
7a33f831 3091 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3092 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3093 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3094 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3095 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3096 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3097 - (djm) Don't use inet_addr.
e2902a5b 3098
5637650d 309920000702
3100 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3101 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3102 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3103 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3104 Chris, the Young One <cky@pobox.com>
bcbf86ec 3105 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3106 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3107
388e9f9f 310820000701
3109 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3110 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3111 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3112 <vinschen@cygnus.com>
30228d7c 3113 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3114 - (djm) Added check for broken snprintf() functions which do not correctly
3115 terminate output string and attempt to use replacement.
46158300 3116 - (djm) Released 2.1.1p2
388e9f9f 3117
9f32ceb4 311820000628
3119 - (djm) Fixes to lastlog code for Irix
3120 - (djm) Use atomicio in loginrec
3206bb3b 3121 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3122 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3123 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3124 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3125 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3126
d8caae24 312720000627
3128 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3129 - (djm) Formatting
d8caae24 3130
fe30cc2e 313120000626
3e98362e 3132 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3133 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3134 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3135 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3136 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3137 - (djm) Fix fixed EGD code.
3e98362e 3138 - OpenBSD CVS update
3139 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3140 [channels.c]
3141 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3142
1c04b088 314320000623
bcbf86ec 3144 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3145 Svante Signell <svante.signell@telia.com>
3146 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3147 - OpenBSD CVS Updates:
3148 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3149 [sshd.c]
3150 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3151 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3152 [auth-krb4.c key.c radix.c uuencode.c]
3153 Missing CVS idents; ok markus
1c04b088 3154
f528fdf2 315520000622
3156 - (djm) Automatically generate host key during "make install". Suggested
3157 by Gary E. Miller <gem@rellim.com>
3158 - (djm) Paranoia before kill() system call
74fc9186 3159 - OpenBSD CVS Updates:
3160 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3161 [auth2.c compat.c compat.h sshconnect2.c]
3162 make userauth+pubkey interop with ssh.com-2.2.0
3163 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3164 [dsa.c]
3165 mem leak + be more paranoid in dsa_verify.
3166 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3167 [key.c]
3168 cleanup fingerprinting, less hardcoded sizes
3169 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3170 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3171 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3172 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3173 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3174 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3175 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3176 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3177 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3178 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3179 OpenBSD tag
3180 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3181 sshconnect2.c missing free; nuke old comment
f528fdf2 3182
e5fe9a1f 318320000620
3184 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3185 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3186 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3187 - (djm) Typo in loginrec.c
e5fe9a1f 3188
cbd7492e 318920000618
3190 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3191 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3192 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3193 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3194 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3195 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3196 Martin Petrak <petrak@spsknm.schools.sk>
3197 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3198 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3199 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3200 - OpenBSD CVS updates:
3201 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3202 [channels.c]
3203 everyone says "nix it" (remove protocol 2 debugging message)
3204 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3205 [sshconnect.c]
3206 allow extended server banners
3207 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3208 [sshconnect.c]
3209 missing atomicio, typo
3210 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3211 [servconf.c servconf.h session.c sshd.8 sshd_config]
3212 add support for ssh v2 subsystems. ok markus@.
3213 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3214 [readconf.c servconf.c]
3215 include = in WHITESPACE; markus ok
3216 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3217 [auth2.c]
3218 implement bug compatibility with ssh-2.0.13 pubkey, server side
3219 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3220 [compat.c]
3221 initial support for ssh.com's 2.2.0
3222 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3223 [scp.c]
3224 typo
3225 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3226 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3227 split auth-rsa option parsing into auth-options
3228 add options support to authorized_keys2
3229 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3230 [session.c]
3231 typo
cbd7492e 3232
509b1f88 323320000613
3234 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3235 - Platform define for SCO 3.x which breaks on /dev/ptmx
3236 - Detect and try to fix missing MAXPATHLEN
a4d05724 3237 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3238 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3239
09564242 324020000612
3241 - (djm) Glob manpages in RPM spec files to catch compressed files
3242 - (djm) Full license in auth-pam.c
08ae384f 3243 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3244 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3245 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3246 def'd
3247 - Set AIX to use preformatted manpages
61e96248 3248
74b224a0 324920000610
3250 - (djm) Minor doc tweaks
217ab55e 3251 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3252
32c80420 325320000609
3254 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3255 (in favour of utmpx) on Solaris 8
3256
fa649821 325720000606
48c99b2c 3258 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3259 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3260 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3261 timeout
f988dce5 3262 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3263 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3264 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3265 <tibbs@math.uh.edu>
1e83f2a2 3266 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3267 <zack@wolery.cumb.org>
fa649821 3268 - (djm) OpenBSD CVS updates:
3269 - todd@cvs.openbsd.org
3270 [sshconnect2.c]
3271 teach protocol v2 to count login failures properly and also enable an
3272 explanation of why the password prompt comes up again like v1; this is NOT
3273 crypto
61e96248 3274 - markus@cvs.openbsd.org
fa649821 3275 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3276 xauth_location support; pr 1234
3277 [readconf.c sshconnect2.c]
3278 typo, unused
3279 [session.c]
3280 allow use_login only for login sessions, otherwise remote commands are
3281 execed with uid==0
3282 [sshd.8]
3283 document UseLogin better
3284 [version.h]
3285 OpenSSH 2.1.1
3286 [auth-rsa.c]
bcbf86ec 3287 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3288 negative match or no match at all
3289 [channels.c hostfile.c match.c]
bcbf86ec 3290 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3291 kris@FreeBSD.org
3292
8e7b16f8 329320000606
bcbf86ec 3294 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3295 configure.
3296
d7c0f3d5 329720000604
3298 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3299 - (andre) login code changes based on djm feedback
d7c0f3d5 3300
2d6c411f 330120000603
3302 - (andre) New login code
3303 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3304 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3305
5daf7064 330620000531
3307 - Cleanup of auth.c, login.c and fake-*
3308 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3309 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3310 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3311 of fallback DIY code.
5daf7064 3312
b9f446d1 331320000530
3314 - Define atexit for old Solaris
b02ebca1 3315 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3316 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3317 - OpenBSD CVS updates:
3318 - markus@cvs.openbsd.org
3319 [session.c]
3320 make x11-fwd work w/ localhost (xauth add host/unix:11)
3321 [cipher.c compat.c readconf.c servconf.c]
3322 check strtok() != NULL; ok niels@
3323 [key.c]
3324 fix key_read() for uuencoded keys w/o '='
3325 [serverloop.c]
3326 group ssh1 vs. ssh2 in serverloop
3327 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3328 split kexinit/kexdh, factor out common code
3329 [readconf.c ssh.1 ssh.c]
3330 forwardagent defaults to no, add ssh -A
3331 - theo@cvs.openbsd.org
3332 [session.c]
3333 just some line shortening
60688ef9 3334 - Released 2.1.0p3
b9f446d1 3335
29611d9c 333620000520
3337 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3338 - Don't touch utmp if USE_UTMPX defined
a423beaf 3339 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3340 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3341 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3342 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3343 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3344 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3345 - Doc cleanup
29611d9c 3346
301e9b01 334720000518
3348 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3349 - OpenBSD CVS updates:
3350 - markus@cvs.openbsd.org
3351 [sshconnect.c]
3352 copy only ai_addrlen bytes; misiek@pld.org.pl
3353 [auth.c]
bcbf86ec 3354 accept an empty shell in authentication; bug reported by
301e9b01 3355 chris@tinker.ucr.edu
3356 [serverloop.c]
3357 we don't have stderr for interactive terminal sessions (fcntl errors)
3358
ad85db64 335920000517
3360 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3361 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3362 - Fixes erroneous printing of debug messages to syslog
3363 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3364 - Gives useful error message if PRNG initialisation fails
3365 - Reduced ssh startup delay
3366 - Measures cumulative command time rather than the time between reads
704b1659 3367 after select()
ad85db64 3368 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3369 optionally run 'ent' to measure command entropy
c1ef8333 3370 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3371 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3372 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3373 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3374 - OpenBSD CVS update:
bcbf86ec 3375 - markus@cvs.openbsd.org
0e73cc53 3376 [ssh.c]
3377 fix usage()
3378 [ssh2.h]
3379 draft-ietf-secsh-architecture-05.txt
3380 [ssh.1]
3381 document ssh -T -N (ssh2 only)
3382 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3383 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3384 [aux.c]
3385 missing include
c04f75f1 3386 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3387 - INSTALL typo and URL fix
3388 - Makefile fix
3389 - Solaris fixes
bcbf86ec 3390 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3391 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3392 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3393 - Detect OpenSSL seperatly from RSA
bcbf86ec 3394 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3395 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3396
3d1a1654 339720000513
bcbf86ec 3398 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3399 <misiek@pld.org.pl>
3400
d02a3a00 340120000511
bcbf86ec 3402 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3403 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3404 - "make host-key" fix for Irix
d02a3a00 3405
d0c832f3 340620000509
3407 - OpenBSD CVS update
3408 - markus@cvs.openbsd.org
3409 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3410 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3411 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3412 - hugh@cvs.openbsd.org
3413 [ssh.1]
3414 - zap typo
3415 [ssh-keygen.1]
3416 - One last nit fix. (markus approved)
3417 [sshd.8]
3418 - some markus certified spelling adjustments
3419 - markus@cvs.openbsd.org
3420 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3421 [sshconnect2.c ]
3422 - bug compat w/ ssh-2.0.13 x11, split out bugs
3423 [nchan.c]
3424 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3425 [ssh-keygen.c]
3426 - handle escapes in real and original key format, ok millert@
3427 [version.h]
3428 - OpenSSH-2.1
3dc1102e 3429 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3430 - Doc updates
bcbf86ec 3431 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3432 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3433
ebdeb9a8 343420000508
3435 - Makefile and RPM spec fixes
3436 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3437 - OpenBSD CVS update
3438 - markus@cvs.openbsd.org
3439 [clientloop.c sshconnect2.c]
3440 - make x11-fwd interop w/ ssh-2.0.13
3441 [README.openssh2]
3442 - interop w/ SecureFX
3443 - Release 2.0.0beta2
ebdeb9a8 3444
bcbf86ec 3445 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3446 <andre.lucas@dial.pipex.com>
3447
1d1ffb87 344820000507
3449 - Remove references to SSLeay.
3450 - Big OpenBSD CVS update
3451 - markus@cvs.openbsd.org
3452 [clientloop.c]
3453 - typo
3454 [session.c]
3455 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3456 [session.c]
3457 - update proctitle for proto 1, too
3458 [channels.h nchan.c serverloop.c session.c sshd.c]
3459 - use c-style comments
3460 - deraadt@cvs.openbsd.org
3461 [scp.c]
3462 - more atomicio
bcbf86ec 3463 - markus@cvs.openbsd.org
1d1ffb87 3464 [channels.c]
3465 - set O_NONBLOCK
3466 [ssh.1]
3467 - update AUTHOR
3468 [readconf.c ssh-keygen.c ssh.h]
3469 - default DSA key file ~/.ssh/id_dsa
3470 [clientloop.c]
3471 - typo, rm verbose debug
3472 - deraadt@cvs.openbsd.org
3473 [ssh-keygen.1]
3474 - document DSA use of ssh-keygen
3475 [sshd.8]
3476 - a start at describing what i understand of the DSA side
3477 [ssh-keygen.1]
3478 - document -X and -x
3479 [ssh-keygen.c]
3480 - simplify usage
bcbf86ec 3481 - markus@cvs.openbsd.org
1d1ffb87 3482 [sshd.8]
3483 - there is no rhosts_dsa
3484 [ssh-keygen.1]
3485 - document -y, update -X,-x
3486 [nchan.c]
3487 - fix close for non-open ssh1 channels
3488 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3489 - s/DsaKey/HostDSAKey/, document option
3490 [sshconnect2.c]
3491 - respect number_of_password_prompts
3492 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3493 - GatewayPorts for sshd, ok deraadt@
3494 [ssh-add.1 ssh-agent.1 ssh.1]
3495 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3496 [ssh.1]
3497 - more info on proto 2
3498 [sshd.8]
3499 - sync AUTHOR w/ ssh.1
3500 [key.c key.h sshconnect.c]
3501 - print key type when talking about host keys
3502 [packet.c]
3503 - clear padding in ssh2
3504 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3505 - replace broken uuencode w/ libc b64_ntop
3506 [auth2.c]
3507 - log failure before sending the reply
3508 [key.c radix.c uuencode.c]
3509 - remote trailing comments before calling __b64_pton
3510 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3511 [sshconnect2.c sshd.8]
3512 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3513 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3514
1a11e1ae 351520000502
0fbe8c74 3516 - OpenBSD CVS update
3517 [channels.c]
3518 - init all fds, close all fds.
3519 [sshconnect2.c]
3520 - check whether file exists before asking for passphrase
3521 [servconf.c servconf.h sshd.8 sshd.c]
3522 - PidFile, pr 1210
3523 [channels.c]
3524 - EINTR
3525 [channels.c]
3526 - unbreak, ok niels@
3527 [sshd.c]
3528 - unlink pid file, ok niels@
3529 [auth2.c]
3530 - Add missing #ifdefs; ok - markus
bcbf86ec 3531 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3532 gathering commands from a text file
1a11e1ae 3533 - Release 2.0.0beta1
3534
c4bc58eb 353520000501
3536 - OpenBSD CVS update
3537 [packet.c]
3538 - send debug messages in SSH2 format
3189621b 3539 [scp.c]
3540 - fix very rare EAGAIN/EINTR issues; based on work by djm
3541 [packet.c]
3542 - less debug, rm unused
3543 [auth2.c]
3544 - disable kerb,s/key in ssh2
3545 [sshd.8]
3546 - Minor tweaks and typo fixes.
3547 [ssh-keygen.c]
3548 - Put -d into usage and reorder. markus ok.
bcbf86ec 3549 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3550 <karn@ka9q.ampr.org>
bcbf86ec 3551 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3552 <andre.lucas@dial.pipex.com>
0d5f7abc 3553 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3554 <gd@hilb1.medat.de>
8cb940db 3555 - Add some missing ifdefs to auth2.c
8af50c98 3556 - Deprecate perl-tk askpass.
52bcc044 3557 - Irix portability fixes - don't include netinet headers more than once
3558 - Make sure we don't save PRNG seed more than once
c4bc58eb 3559
2b763e31 356020000430
3561 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3562 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3563 patch.
3564 - Adds timeout to entropy collection
3565 - Disables slow entropy sources
3566 - Load and save seed file
bcbf86ec 3567 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3568 saved in root's .ssh directory)
3569 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3570 - More OpenBSD updates:
3571 [session.c]
3572 - don't call chan_write_failed() if we are not writing
3573 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3574 - keysize warnings error() -> log()
2b763e31 3575
a306f2dd 357620000429
3577 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3578 [README.openssh2]
3579 - interop w/ F-secure windows client
3580 - sync documentation
3581 - ssh_host_dsa_key not ssh_dsa_key
3582 [auth-rsa.c]
3583 - missing fclose
3584 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3585 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3586 [sshd.c uuencode.c uuencode.h authfile.h]
3587 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3588 for trading keys with the real and the original SSH, directly from the
3589 people who invented the SSH protocol.
3590 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3591 [sshconnect1.c sshconnect2.c]
3592 - split auth/sshconnect in one file per protocol version
3593 [sshconnect2.c]
3594 - remove debug
3595 [uuencode.c]
3596 - add trailing =
3597 [version.h]
3598 - OpenSSH-2.0
3599 [ssh-keygen.1 ssh-keygen.c]
3600 - add -R flag: exit code indicates if RSA is alive
3601 [sshd.c]
3602 - remove unused
3603 silent if -Q is specified
3604 [ssh.h]
3605 - host key becomes /etc/ssh_host_dsa_key
3606 [readconf.c servconf.c ]
3607 - ssh/sshd default to proto 1 and 2
3608 [uuencode.c]
3609 - remove debug
3610 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3611 - xfree DSA blobs
3612 [auth2.c serverloop.c session.c]
3613 - cleanup logging for sshd/2, respect PasswordAuth no
3614 [sshconnect2.c]
3615 - less debug, respect .ssh/config
3616 [README.openssh2 channels.c channels.h]
bcbf86ec 3617 - clientloop.c session.c ssh.c
a306f2dd 3618 - support for x11-fwding, client+server
3619
0ac7199f 362020000421
3621 - Merge fix from OpenBSD CVS
3622 [ssh-agent.c]
3623 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3624 via Debian bug #59926
18ba2aab 3625 - Define __progname in session.c if libc doesn't
3626 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3627 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3628 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3629
e1b37056 363020000420
bcbf86ec 3631 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3632 <andre.lucas@dial.pipex.com>
9da5c3c9 3633 - Sync with OpenBSD CVS:
3634 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3635 - pid_t
3636 [session.c]
3637 - remove bogus chan_read_failed. this could cause data
3638 corruption (missing data) at end of a SSH2 session.
4e577b89 3639 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3640 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3641 - Use vhangup to clean up Linux ttys
3642 - Force posix getopt processing on GNU libc systems
371ecff9 3643 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3644 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3645
d6f24e45 364620000419
3647 - OpenBSD CVS updates
3648 [channels.c]
3649 - fix pr 1196, listen_port and port_to_connect interchanged
3650 [scp.c]
bcbf86ec 3651 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3652 elapsed time; my idea, aaron wrote the patch
3653 [ssh_config sshd_config]
3654 - show 'Protocol' as an example, ok markus@
3655 [sshd.c]
3656 - missing xfree()
3657 - Add missing header to bsd-misc.c
3658
35484284 365920000416
3660 - Reduce diff against OpenBSD source
bcbf86ec 3661 - All OpenSSL includes are now unconditionally referenced as
35484284 3662 openssl/foo.h
3663 - Pick up formatting changes
3664 - Other minor changed (typecasts, etc) that I missed
3665
6ae2364d 366620000415
3667 - OpenBSD CVS updates.
3668 [ssh.1 ssh.c]
3669 - ssh -2
3670 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3671 [session.c sshconnect.c]
3672 - check payload for (illegal) extra data
3673 [ALL]
3674 whitespace cleanup
3675
c323ac76 367620000413
3677 - INSTALL doc updates
f54651ce 3678 - Merged OpenBSD updates to include paths.
bcbf86ec 3679
a8be9f80 368020000412
3681 - OpenBSD CVS updates:
3682 - [channels.c]
3683 repair x11-fwd
3684 - [sshconnect.c]
3685 fix passwd prompt for ssh2, less debugging output.
3686 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3687 less debugging output
3688 - [kex.c kex.h sshconnect.c sshd.c]
3689 check for reasonable public DH values
3690 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3691 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3692 add Cipher and Protocol options to ssh/sshd, e.g.:
3693 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3694 arcfour,3des-cbc'
3695 - [sshd.c]
3696 print 1.99 only if server supports both
3697
18e92801 369820000408
3699 - Avoid some compiler warnings in fake-get*.c
3700 - Add IPTOS macros for systems which lack them
9d98aaf6 3701 - Only set define entropy collection macros if they are found
e78a59f5 3702 - More large OpenBSD CVS updates:
3703 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3704 [session.h ssh.h sshd.c README.openssh2]
3705 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3706 - [channels.c]
3707 no adjust after close
3708 - [sshd.c compat.c ]
3709 interop w/ latest ssh.com windows client.
61e96248 3710
8ce64345 371120000406
3712 - OpenBSD CVS update:
3713 - [channels.c]
3714 close efd on eof
3715 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3716 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3717 - [sshconnect.c]
3718 missing free.
3719 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3720 remove unused argument, split cipher_mask()
3721 - [clientloop.c]
3722 re-order: group ssh1 vs. ssh2
3723 - Make Redhat spec require openssl >= 0.9.5a
3724
e7627112 372520000404
3726 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3727 - OpenBSD CVS update:
3728 - [packet.h packet.c]
3729 ssh2 packet format
3730 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3731 [channels.h channels.c]
3732 channel layer support for ssh2
3733 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3734 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3735 - Generate manpages before make install not at the end of make all
3736 - Don't seed the rng quite so often
3737 - Always reseed rng when requested
e7627112 3738
bfc9a610 373920000403
3740 - Wrote entropy collection routines for systems that lack /dev/random
3741 and EGD
837c30b8 3742 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3743
7368a6c8 374420000401
3745 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3746 - [auth.c session.c sshd.c auth.h]
3747 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3748 - [bufaux.c bufaux.h]
3749 support ssh2 bignums
3750 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3751 [readconf.c ssh.c ssh.h serverloop.c]
3752 replace big switch() with function tables (prepare for ssh2)
3753 - [ssh2.h]
3754 ssh2 message type codes
3755 - [sshd.8]
3756 reorder Xr to avoid cutting
3757 - [serverloop.c]
3758 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3759 - [channels.c]
3760 missing close
3761 allow bigger packets
3762 - [cipher.c cipher.h]
3763 support ssh2 ciphers
3764 - [compress.c]
3765 cleanup, less code
3766 - [dispatch.c dispatch.h]
3767 function tables for different message types
3768 - [log-server.c]
3769 do not log() if debuggin to stderr
3770 rename a cpp symbol, to avoid param.h collision
3771 - [mpaux.c]
3772 KNF
3773 - [nchan.c]
3774 sync w/ channels.c
3775
f5238bee 377620000326
3777 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3778 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3779 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3780 - OpenBSD CVS update
3781 - [auth-krb4.c]
3782 -Wall
3783 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3784 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3785 initial support for DSA keys. ok deraadt@, niels@
3786 - [cipher.c cipher.h]
3787 remove unused cipher_attack_detected code
3788 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3789 Fix some formatting problems I missed before.
3790 - [ssh.1 sshd.8]
3791 fix spelling errors, From: FreeBSD
3792 - [ssh.c]
3793 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3794
0024a081 379520000324
3796 - Released 1.2.3
3797
bd499f9e 379820000317
3799 - Clarified --with-default-path option.
3800 - Added -blibpath handling for AIX to work around stupid runtime linking.
3801 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3802 <jmknoble@jmknoble.cx>
474b5fef 3803 - Checks for 64 bit int types. Problem report from Mats Fredholm
3804 <matsf@init.se>
610cd5c6 3805 - OpenBSD CVS updates:
bcbf86ec 3806 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3807 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3808 [sshd.c]
3809 pedantic: signed vs. unsigned, void*-arithm, etc
3810 - [ssh.1 sshd.8]
3811 Various cleanups and standardizations.
bcbf86ec 3812 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3813 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3814
4696775a 381520000316
bcbf86ec 3816 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3817 Hesprich <dghespri@sprintparanet.com>
d423d822 3818 - Propogate LD through to Makefile
b7a9ce47 3819 - Doc cleanups
2ba2a610 3820 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3821
cb0b7ea4 382220000315
3823 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3824 problems with gcc/Solaris.
bcbf86ec 3825 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3826 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3827 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3828 Debian package, README file and chroot patch from Ricardo Cerqueira
3829 <rmcc@clix.pt>
bcbf86ec 3830 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3831 option.
3832 - Slight cleanup to doc files
b14b2ae7 3833 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3834
a8ed9fd9 383520000314
bcbf86ec 3836 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3837 peter@frontierflying.com
84afc958 3838 - Include /usr/local/include and /usr/local/lib for systems that don't
3839 do it themselves
3840 - -R/usr/local/lib for Solaris
3841 - Fix RSAref detection
3842 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3843
bcf36c78 384420000311
3845 - Detect RSAref
43e48848 3846 - OpenBSD CVS change
3847 [sshd.c]
3848 - disallow guessing of root password
867dbf40 3849 - More configure fixes
80faa19f 3850 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3851
c8d54615 385220000309
3853 - OpenBSD CVS updates to v1.2.3
704b1659 3854 [ssh.h atomicio.c]
3855 - int atomicio -> ssize_t (for alpha). ok deraadt@
3856 [auth-rsa.c]
3857 - delay MD5 computation until client sends response, free() early, cleanup.
3858 [cipher.c]
3859 - void* -> unsigned char*, ok niels@
3860 [hostfile.c]
3861 - remove unused variable 'len'. fix comments.
3862 - remove unused variable
3863 [log-client.c log-server.c]
3864 - rename a cpp symbol, to avoid param.h collision
3865 [packet.c]
3866 - missing xfree()
3867 - getsockname() requires initialized tolen; andy@guildsoftware.com
3868 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3869 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3870 [pty.c pty.h]
bcbf86ec 3871 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3872 pty.c ok provos@, dugsong@
704b1659 3873 [readconf.c]
3874 - turn off x11-fwd for the client, too.
3875 [rsa.c]
3876 - PKCS#1 padding
3877 [scp.c]
3878 - allow '.' in usernames; from jedgar@fxp.org
3879 [servconf.c]
3880 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3881 - sync with sshd_config
3882 [ssh-keygen.c]
3883 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3884 [ssh.1]
3885 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3886 [ssh.c]
3887 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3888 - turn off x11-fwd for the client, too.
3889 [sshconnect.c]
3890 - missing xfree()
3891 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3892 - read error vs. "Connection closed by remote host"
3893 [sshd.8]
3894 - ie. -> i.e.,
3895 - do not link to a commercial page..
3896 - sync with sshd_config
3897 [sshd.c]
3898 - no need for poll.h; from bright@wintelcom.net
3899 - log with level log() not fatal() if peer behaves badly.
3900 - don't panic if client behaves strange. ok deraadt@
3901 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3902 - delay close() of pty until the pty has been chowned back to root
3903 - oops, fix comment, too.
3904 - missing xfree()
3905 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3906 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3907 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3908 pty.c ok provos@, dugsong@
3909 - create x11 cookie file
3910 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3911 - version 1.2.3
c8d54615 3912 - Cleaned up
bcbf86ec 3913 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3914 required after OpenBSD updates)
c8d54615 3915
07055445 391620000308
3917 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3918
391920000307
3920 - Released 1.2.2p1
3921
9c8c3fc6 392220000305
3923 - Fix DEC compile fix
54096dcc 3924 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3925 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3926 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3927 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3928 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3929
6bf4d066 393020000303
3931 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3932 <domi@saargate.de>
bcbf86ec 3933 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3934 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3935 Miskiewicz <misiek@pld.org.pl>
22fa590f 3936 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3937 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3938
a0391976 393920000302
3940 - Big cleanup of autoconf code
3941 - Rearranged to be a little more logical
3942 - Added -R option for Solaris
3943 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3944 to detect library and header location _and_ ensure library has proper
3945 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3946 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3947 - Avoid warning message with Unix98 ptys
bcbf86ec 3948 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3949 platform-specific code.
3950 - Document some common problems
bcbf86ec 3951 - Allow root access to any key. Patch from
81eef326 3952 markus.friedl@informatik.uni-erlangen.de
a0391976 3953
f55afe71 395420000207
3955 - Removed SOCKS code. Will support through a ProxyCommand.
3956
d07d1c58 395720000203
3958 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3959 - Add --with-ssl-dir option
d07d1c58 3960
9d5f374b 396120000202
bcbf86ec 3962 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3963 <jmd@aoe.vt.edu>
6b1f3fdb 3964 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3965 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3966 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3967
bc8c2601 396820000201
3969 - Use socket pairs by default (instead of pipes). Prevents race condition
3970 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3971
69c76614 397220000127
3973 - Seed OpenSSL's random number generator before generating RSA keypairs
3974 - Split random collector into seperate file
aaf2abd7 3975 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3976
f9507c24 397720000126
3978 - Released 1.2.2 stable
3979
bcbf86ec 3980 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3981 mouring@newton.pconline.com
bcbf86ec 3982 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3983 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3984 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3985 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3986
bfae20ad 398720000125
bcbf86ec 3988 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3989 <andre.lucas@dial.pipex.com>
07b0cb78 3990 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3991 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3992 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3993 <gem@rellim.com>
3994 - New URL for x11-ssh-askpass.
bcbf86ec 3995 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3996 <jmknoble@jmknoble.cx>
bcbf86ec 3997 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3998 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3999 - Updated RPM spec files to use DESTDIR
bfae20ad 4000
bb58aa4b 400120000124
4002 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4003 increment)
4004
d45317d8 400520000123
4006 - OpenBSD CVS:
4007 - [packet.c]
4008 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4009 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4010 <drankin@bohemians.lexington.ky.us>
12aa90af 4011 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4012
e844f761 401320000122
4014 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4015 <bent@clark.net>
c54a6257 4016 - Merge preformatted manpage patch from Andre Lucas
4017 <andre.lucas@dial.pipex.com>
8eb34e02 4018 - Make IPv4 use the default in RPM packages
4019 - Irix uses preformatted manpages
1e64903d 4020 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4021 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4022 - OpenBSD CVS updates:
4023 - [packet.c]
4024 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4025 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4026 - [sshd.c]
4027 log with level log() not fatal() if peer behaves badly.
4028 - [readpass.c]
bcbf86ec 4029 instead of blocking SIGINT, catch it ourselves, so that we can clean
4030 the tty modes up and kill ourselves -- instead of our process group
61e96248 4031 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4032 people with cbreak shells never even noticed..
399d9d44 4033 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4034 ie. -> i.e.,
e844f761 4035
4c8ef3fb 403620000120
4037 - Don't use getaddrinfo on AIX
7b2ea3a1 4038 - Update to latest OpenBSD CVS:
4039 - [auth-rsa.c]
4040 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4041 - [sshconnect.c]
4042 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4043 - destroy keys earlier
bcbf86ec 4044 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4045 ok: provos@
7b2ea3a1 4046 - [sshd.c]
4047 - no need for poll.h; from bright@wintelcom.net
4048 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4049 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4050 ok: provos@
f3bba493 4051 - Big manpage and config file cleanup from Andre Lucas
4052 <andre.lucas@dial.pipex.com>
5f4fdfae 4053 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4054 - Doc updates
d468fc76 4055 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4056 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4057
082bbfb3 405820000119
20af321f 4059 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4060 - Compile fix from Darren_Hall@progressive.com
59e76f33 4061 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4062 addresses using getaddrinfo(). Added a configure switch to make the
4063 default lookup mode AF_INET
082bbfb3 4064
a63a7f37 406520000118
4066 - Fixed --with-pid-dir option
51a6baf8 4067 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4068 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4069 <andre.lucas@dial.pipex.com>
a63a7f37 4070
f914c7fb 407120000117
4072 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4073 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4074 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4075 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4076 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4077 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4078 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4079 deliver (no IPv6 kernel support)
80a44451 4080 - Released 1.2.1pre27
f914c7fb 4081
f4a7cf29 4082 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4083 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4084 <jhuuskon@hytti.uku.fi>
bcbf86ec 4085 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4086 further testing.
5957fd29 4087 - Patch from Christos Zoulas <christos@zoulas.com>
4088 - Try $prefix first when looking for OpenSSL.
4089 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4090 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4091 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4092
47e45e44 409320000116
4094 - Renamed --with-xauth-path to --with-xauth
4095 - Added --with-pid-dir option
4096 - Released 1.2.1pre26
4097
a82ef8ae 4098 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4099 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4100 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4101
5cdfe03f 410220000115
4103 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4104 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4105 Nordby <anders@fix.no>
bcbf86ec 4106 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4107 openpty. Report from John Seifarth <john@waw.be>
4108 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4109 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4110 <gem@rellim.com>
4111 - Use __snprintf and __vnsprintf if they are found where snprintf and
4112 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4113 and others.
4114
48e671d5 411520000114
4116 - Merged OpenBSD IPv6 patch:
4117 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4118 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4119 [hostfile.c sshd_config]
4120 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4121 features: sshd allows multiple ListenAddress and Port options. note
4122 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4123 fujiwara@rcac.tdi.co.jp)
4124 - [ssh.c canohost.c]
bcbf86ec 4125 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4126 from itojun@
4127 - [channels.c]
4128 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4129 - [packet.h]
4130 allow auth-kerberos for IPv4 only
4131 - [scp.1 sshd.8 servconf.h scp.c]
4132 document -4, -6, and 'ssh -L 2022/::1/22'
4133 - [ssh.c]
bcbf86ec 4134 'ssh @host' is illegal (null user name), from
48e671d5 4135 karsten@gedankenpolizei.de
4136 - [sshconnect.c]
4137 better error message
4138 - [sshd.c]
4139 allow auth-kerberos for IPv4 only
4140 - Big IPv6 merge:
4141 - Cleanup overrun in sockaddr copying on RHL 6.1
4142 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4143 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4144 - Replacement for missing structures on systems that lack IPv6
4145 - record_login needed to know about AF_INET6 addresses
4146 - Borrowed more code from OpenBSD: rresvport_af and requisites
4147
2598df62 414820000110
4149 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4150
b8a0310d 415120000107
4152 - New config.sub and config.guess to fix problems on SCO. Supplied
4153 by Gary E. Miller <gem@rellim.com>
b6a98a85 4154 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4155 - Released 1.2.1pre25
b8a0310d 4156
dfb95100 415720000106
4158 - Documentation update & cleanup
4159 - Better KrbIV / AFS detection, based on patch from:
4160 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4161
b9795b89 416220000105
bcbf86ec 4163 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4164 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4165 altogether (libcrypto includes its own crypt(1) replacement)
4166 - Added platform-specific rules for Irix 6.x. Included warning that
4167 they are untested.
4168
a1ec4d79 416920000103
4170 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4171 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4172 <tnh@kondara.org>
bcbf86ec 4173 - Removed "nullok" directive from default PAM configuration files.
4174 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4175 UPGRADING file.
e02735bb 4176 - OpenBSD CVS updates
4177 - [ssh-agent.c]
bcbf86ec 4178 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4179 dgaudet@arctic.org
4180 - [sshconnect.c]
4181 compare correct version for 1.3 compat mode
a1ec4d79 4182
93c7f644 418320000102
4184 - Prevent multiple inclusion of config.h and defines.h. Suggested
4185 by Andre Lucas <andre.lucas@dial.pipex.com>
4186 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4187 <dgaudet@arctic.org>
4188
76b8607f 418919991231
bcbf86ec 4190 - Fix password support on systems with a mixture of shadowed and
4191 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4192 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4193 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4194 Fournier <marc.fournier@acadiau.ca>
b92964b7 4195 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4196 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4197 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4198 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4199 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4200 <iretd@bigfoot.com>
bcbf86ec 4201 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4202 <jmknoble@jmknoble.cx>
ae3a3d31 4203 - Remove test for quad_t. No longer needed.
76a8e733 4204 - Released 1.2.1pre24
4205
4206 - Added support for directory-based lastlogs
4207 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4208
13f825f4 420919991230
4210 - OpenBSD CVS updates:
4211 - [auth-passwd.c]
4212 check for NULL 1st
bcbf86ec 4213 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4214 cleaned up sshd.c up significantly.
bcbf86ec 4215 - PAM authentication was incorrectly interpreting
76b8607f 4216 "PermitRootLogin without-password". Report from Matthias Andree
4217 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4218 - Several other cleanups
0bc5b6fb 4219 - Merged Dante SOCKS support patch from David Rankin
4220 <drankin@bohemians.lexington.ky.us>
4221 - Updated documentation with ./configure options
76b8607f 4222 - Released 1.2.1pre23
13f825f4 4223
c73a0cb5 422419991229
bcbf86ec 4225 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4226 <drankin@bohemians.lexington.ky.us>
4227 - Fix --with-default-path option.
bcbf86ec 4228 - Autodetect perl, patch from David Rankin
a0f84251 4229 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4230 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4231 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4232 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4233 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4234 - Detect missing size_t and typedef it.
5ab44a92 4235 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4236 - Minor Makefile cleaning
c73a0cb5 4237
b6019d68 423819991228
4239 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4240 - NetBSD login.c compile fix from David Rankin
70e0115b 4241 <drankin@bohemians.lexington.ky.us>
4242 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4243 - Portability fixes for Irix 5.3 (now compiles OK!)
4244 - autoconf and other misc cleanups
ea1970a3 4245 - Merged AIX patch from Darren Hall <dhall@virage.org>
4246 - Cleaned up defines.h
fa9a2dd6 4247 - Released 1.2.1pre22
b6019d68 4248
d2dcff5f 424919991227
4250 - Automatically correct paths in manpages and configuration files. Patch
4251 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4252 - Removed credits from README to CREDITS file, updated.
cb807f40 4253 - Added --with-default-path to specify custom path for server
4254 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4255 - PAM bugfix. PermitEmptyPassword was being ignored.
4256 - Fixed PAM config files to allow empty passwords if server does.
4257 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4258 - Use last few chars of tty line as ut_id
5a7794be 4259 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4260 - OpenBSD CVS updates:
4261 - [packet.h auth-rhosts.c]
4262 check format string for packet_disconnect and packet_send_debug, too
4263 - [channels.c]
4264 use packet_get_maxsize for channels. consistence.
d2dcff5f 4265
f74efc8d 426619991226
4267 - Enabled utmpx support by default for Solaris
4268 - Cleanup sshd.c PAM a little more
986a22ec 4269 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4270 X11 ssh-askpass program.
20c43d8c 4271 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4272 Unfortunatly there is currently no way to disable auth failure
4273 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4274 developers
83b7f649 4275 - OpenBSD CVS update:
4276 - [ssh-keygen.1 ssh.1]
bcbf86ec 4277 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4278 .Sh FILES, too
72251cb6 4279 - Released 1.2.1pre21
bcbf86ec 4280 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4281 <jmknoble@jmknoble.cx>
4282 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4283
f498ed15 428419991225
4285 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4286 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4287 - Cleanup and bugfix of PAM authentication code
f74efc8d 4288 - Released 1.2.1pre20
4289
4290 - Merged fixes from Ben Taylor <bent@clark.net>
4291 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4292 - Disabled logging of PAM password authentication failures when password
4293 is empty. (e.g start of authentication loop). Reported by Naz
4294 <96na@eng.cam.ac.uk>)
f498ed15 4295
429619991223
bcbf86ec 4297 - Merged later HPUX patch from Andre Lucas
f498ed15 4298 <andre.lucas@dial.pipex.com>
4299 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4300 <bent@clark.net>
f498ed15 4301
eef6f7e9 430219991222
bcbf86ec 4303 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4304 <pope@netguide.dk>
ae28776a 4305 - Fix login.c breakage on systems which lack ut_host in struct
4306 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4307
a7effaac 430819991221
bcbf86ec 4309 - Integration of large HPUX patch from Andre Lucas
4310 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4311 benefits:
4312 - Ability to disable shadow passwords at configure time
4313 - Ability to disable lastlog support at configure time
4314 - Support for IP address in $DISPLAY
ae2f7af7 4315 - OpenBSD CVS update:
4316 - [sshconnect.c]
4317 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4318 - Fix DISABLE_SHADOW support
4319 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4320 - Release 1.2.1pre19
a7effaac 4321
3f1d9bcd 432219991218
bcbf86ec 4323 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4324 <cjj@u.washington.edu>
7e1c2490 4325 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4326
60d804c8 432719991216
bcbf86ec 4328 - Makefile changes for Solaris from Peter Kocks
60d804c8 4329 <peter.kocks@baygate.com>
89cafde6 4330 - Minor updates to docs
4331 - Merged OpenBSD CVS changes:
4332 - [authfd.c ssh-agent.c]
4333 keysize warnings talk about identity files
4334 - [packet.c]
4335 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4336 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4337 "Chris, the Young One" <cky@pobox.com>
4338 - Released 1.2.1pre18
60d804c8 4339
7dc6fc6d 434019991215
4341 - Integrated patchs from Juergen Keil <jk@tools.de>
4342 - Avoid void* pointer arithmatic
4343 - Use LDFLAGS correctly
68227e6d 4344 - Fix SIGIO error in scp
4345 - Simplify status line printing in scp
61e96248 4346 - Added better test for inline functions compiler support from
906a2515 4347 Darren_Hall@progressive.com
7dc6fc6d 4348
95f1eccc 434919991214
4350 - OpenBSD CVS Changes
4351 - [canohost.c]
bcbf86ec 4352 fix get_remote_port() and friends for sshd -i;
95f1eccc 4353 Holger.Trapp@Informatik.TU-Chemnitz.DE
4354 - [mpaux.c]
4355 make code simpler. no need for memcpy. niels@ ok
4356 - [pty.c]
4357 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4358 fix proto; markus
4359 - [ssh.1]
4360 typo; mark.baushke@solipsa.com
4361 - [channels.c ssh.c ssh.h sshd.c]
4362 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4363 - [sshconnect.c]
4364 move checking of hostkey into own function.
4365 - [version.h]
4366 OpenSSH-1.2.1
884bcb37 4367 - Clean up broken includes in pty.c
7303768f 4368 - Some older systems don't have poll.h, they use sys/poll.h instead
4369 - Doc updates
95f1eccc 4370
847e8865 437119991211
bcbf86ec 4372 - Fix compilation on systems with AFS. Reported by
847e8865 4373 aloomis@glue.umd.edu
bcbf86ec 4374 - Fix installation on Solaris. Reported by
847e8865 4375 Gordon Rowell <gordonr@gormand.com.au>
4376 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4377 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4378 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4379 - Compile fix from David Agraz <dagraz@jahoopa.com>
4380 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4381 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4382 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4383
8946db53 438419991209
4385 - Import of patch from Ben Taylor <bent@clark.net>:
4386 - Improved PAM support
4387 - "uninstall" rule for Makefile
4388 - utmpx support
4389 - Should fix PAM problems on Solaris
2d86a6cc 4390 - OpenBSD CVS updates:
4391 - [readpass.c]
4392 avoid stdio; based on work by markus, millert, and I
4393 - [sshd.c]
4394 make sure the client selects a supported cipher
4395 - [sshd.c]
bcbf86ec 4396 fix sighup handling. accept would just restart and daemon handled
4397 sighup only after the next connection was accepted. use poll on
2d86a6cc 4398 listen sock now.
4399 - [sshd.c]
4400 make that a fatal
87e91331 4401 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4402 to fix libwrap support on NetBSD
5001b9e4 4403 - Released 1.2pre17
8946db53 4404
6d8c4ea4 440519991208
bcbf86ec 4406 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4407 David Agraz <dagraz@jahoopa.com>
4408
4285816a 440919991207
986a22ec 4410 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4411 fixes compatability with 4.x and 5.x
db28aeb5 4412 - Fixed default SSH_ASKPASS
bcbf86ec 4413 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4414 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4415 - Merged more OpenBSD changes:
4416 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4417 move atomicio into it's own file. wrap all socket write()s which
a408af76 4418 were doing write(sock, buf, len) != len, with atomicio() calls.
4419 - [auth-skey.c]
4420 fd leak
4421 - [authfile.c]
4422 properly name fd variable
4423 - [channels.c]
4424 display great hatred towards strcpy
4425 - [pty.c pty.h sshd.c]
4426 use openpty() if it exists (it does on BSD4_4)
4427 - [tildexpand.c]
4428 check for ~ expansion past MAXPATHLEN
4429 - Modified helper.c to use new atomicio function.
4430 - Reformat Makefile a little
4431 - Moved RC4 routines from rc4.[ch] into helper.c
4432 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4433 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4434 - Tweaked Redhat spec
9158d92f 4435 - Clean up bad imports of a few files (forgot -kb)
4436 - Released 1.2pre16
4285816a 4437
9c7b6dfd 443819991204
4439 - Small cleanup of PAM code in sshd.c
57112b5a 4440 - Merged OpenBSD CVS changes:
4441 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4442 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4443 - [auth-rsa.c]
4444 warn only about mismatch if key is _used_
4445 warn about keysize-mismatch with log() not error()
4446 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4447 ports are u_short
4448 - [hostfile.c]
4449 indent, shorter warning
4450 - [nchan.c]
4451 use error() for internal errors
4452 - [packet.c]
4453 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4454 serverloop.c
4455 indent
4456 - [ssh-add.1 ssh-add.c ssh.h]
4457 document $SSH_ASKPASS, reasonable default
4458 - [ssh.1]
4459 CheckHostIP is not available for connects via proxy command
4460 - [sshconnect.c]
4461 typo
4462 easier to read client code for passwd and skey auth
4463 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4464
dad3b556 446519991126
4466 - Add definition for __P()
4467 - Added [v]snprintf() replacement for systems that lack it
4468
0ce43ae4 446919991125
4470 - More reformatting merged from OpenBSD CVS
4471 - Merged OpenBSD CVS changes:
4472 - [channels.c]
4473 fix packet_integrity_check() for !have_hostname_in_open.
4474 report from mrwizard@psu.edu via djm@ibs.com.au
4475 - [channels.c]
4476 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4477 chip@valinux.com via damien@ibs.com.au
4478 - [nchan.c]
4479 it's not an error() if shutdown_write failes in nchan.
4480 - [readconf.c]
4481 remove dead #ifdef-0-code
4482 - [readconf.c servconf.c]
4483 strcasecmp instead of tolower
4484 - [scp.c]
4485 progress meter overflow fix from damien@ibs.com.au
4486 - [ssh-add.1 ssh-add.c]
4487 SSH_ASKPASS support
4488 - [ssh.1 ssh.c]
4489 postpone fork_after_authentication until command execution,
4490 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4491 plus: use daemon() for backgrounding
cf8dd513 4492 - Added BSD compatible install program and autoconf test, thanks to
4493 Niels Kristian Bech Jensen <nkbj@image.dk>
4494 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4495 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4496 - Release 1.2pre15
0ce43ae4 4497
5260325f 449819991124
4499 - Merged very large OpenBSD source code reformat
4500 - OpenBSD CVS updates
4501 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4502 [ssh.h sshd.8 sshd.c]
4503 syslog changes:
4504 * Unified Logmessage for all auth-types, for success and for failed
4505 * Standard connections get only ONE line in the LOG when level==LOG:
4506 Auth-attempts are logged only, if authentication is:
4507 a) successfull or
4508 b) with passwd or
4509 c) we had more than AUTH_FAIL_LOG failues
4510 * many log() became verbose()
4511 * old behaviour with level=VERBOSE
4512 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4513 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4514 messages. allows use of s/key in windows (ttssh, securecrt) and
4515 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4516 - [sshd.8]
4517 -V, for fallback to openssh in SSH2 compatibility mode
4518 - [sshd.c]
4519 fix sigchld race; cjc5@po.cwru.edu
4520
4655fe80 452119991123
4522 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4523 - Restructured package-related files under packages/*
4655fe80 4524 - Added generic PAM config
8b241e50 4525 - Numerous little Solaris fixes
9c08d6ce 4526 - Add recommendation to use GNU make to INSTALL document
4655fe80 4527
60bed5fd 452819991122
4529 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4530 - OpenBSD CVS Changes
bcbf86ec 4531 - [ssh-keygen.c]
4532 don't create ~/.ssh only if the user wants to store the private
4533 key there. show fingerprint instead of public-key after
2f2cc3f9 4534 keygeneration. ok niels@
b09a984b 4535 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4536 - Added timersub() macro
b09a984b 4537 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4538 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4539 pam_strerror definition (one arg vs two).
530f1889 4540 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4541 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4542 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4543 - Added a setenv replacement for systems which lack it
d84a9a44 4544 - Only display public key comment when presenting ssh-askpass dialog
4545 - Released 1.2pre14
60bed5fd 4546
bcbf86ec 4547 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4548 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4549
9d6b7add 455019991121
2f2cc3f9 4551 - OpenBSD CVS Changes:
60bed5fd 4552 - [channels.c]
4553 make this compile, bad markus
4554 - [log.c readconf.c servconf.c ssh.h]
4555 bugfix: loglevels are per host in clientconfig,
4556 factor out common log-level parsing code.
4557 - [servconf.c]
4558 remove unused index (-Wall)
4559 - [ssh-agent.c]
4560 only one 'extern char *__progname'
4561 - [sshd.8]
4562 document SIGHUP, -Q to synopsis
4563 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4564 [channels.c clientloop.c]
4565 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4566 [hope this time my ISP stays alive during commit]
4567 - [OVERVIEW README] typos; green@freebsd
4568 - [ssh-keygen.c]
4569 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4570 exit if writing the key fails (no infinit loop)
4571 print usage() everytime we get bad options
4572 - [ssh-keygen.c] overflow, djm@mindrot.org
4573 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4574
2b942fe0 457519991120
bcbf86ec 4576 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4577 <marc.fournier@acadiau.ca>
4578 - Wrote autoconf tests for integer bit-types
4579 - Fixed enabling kerberos support
bcbf86ec 4580 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4581 handling.
2b942fe0 4582
06479889 458319991119
4584 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4585 - Merged OpenBSD CVS changes
4586 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4587 more %d vs. %s in fmt-strings
4588 - [authfd.c]
4589 Integers should not be printed with %s
7b1cc56c 4590 - EGD uses a socket, not a named pipe. Duh.
4591 - Fix includes in fingerprint.c
29dbde15 4592 - Fix scp progress bar bug again.
bcbf86ec 4593 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4594 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4595 - Added autoconf option to enable Kerberos 4 support (untested)
4596 - Added autoconf option to enable AFS support (untested)
4597 - Added autoconf option to enable S/Key support (untested)
4598 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4599 - Renamed BSD helper function files to bsd-*
bcbf86ec 4600 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4601 when they are absent.
4602 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4603
2bd61362 460419991118
4605 - Merged OpenBSD CVS changes
4606 - [scp.c] foregroundproc() in scp
4607 - [sshconnect.h] include fingerprint.h
bcbf86ec 4608 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4609 changes.
0c16a097 4610 - [ssh.1] Spell my name right.
2bd61362 4611 - Added openssh.com info to README
4612
f095fcc7 461319991117
4614 - Merged OpenBSD CVS changes
4615 - [ChangeLog.Ylonen] noone needs this anymore
4616 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4617 - [hostfile.c]
4618 in known_hosts key lookup the entry for the bits does not need
4619 to match, all the information is contained in n and e. This
4620 solves the problem with buggy servers announcing the wrong
f095fcc7 4621 modulus length. markus and me.
bcbf86ec 4622 - [serverloop.c]
4623 bugfix: check for space if child has terminated, from:
f095fcc7 4624 iedowse@maths.tcd.ie
4625 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4626 [fingerprint.c fingerprint.h]
4627 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4628 - [ssh-agent.1] typo
4629 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4630 - [sshd.c]
f095fcc7 4631 force logging to stderr while loading private key file
4632 (lost while converting to new log-levels)
4633
4d195447 463419991116
4635 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4636 - Merged OpenBSD CVS changes:
4637 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4638 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4639 the keysize of rsa-parameter 'n' is passed implizit,
4640 a few more checks and warnings about 'pretended' keysizes.
4641 - [cipher.c cipher.h packet.c packet.h sshd.c]
4642 remove support for cipher RC4
4643 - [ssh.c]
4644 a note for legay systems about secuity issues with permanently_set_uid(),
4645 the private hostkey and ptrace()
4646 - [sshconnect.c]
4647 more detailed messages about adding and checking hostkeys
4648
dad9a31e 464919991115
4650 - Merged OpenBSD CVS changes:
bcbf86ec 4651 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4652 $DISPLAY, ok niels
4653 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4654 modular.
dad9a31e 4655 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4656 - Merged more OpenBSD CVS changes:
704b1659 4657 [auth-krb4.c]
4658 - disconnect if getpeername() fails
4659 - missing xfree(*client)
4660 [canohost.c]
4661 - disconnect if getpeername() fails
4662 - fix comment: we _do_ disconnect if ip-options are set
4663 [sshd.c]
4664 - disconnect if getpeername() fails
4665 - move checking of remote port to central place
4666 [auth-rhosts.c] move checking of remote port to central place
4667 [log-server.c] avoid extra fd per sshd, from millert@
4668 [readconf.c] print _all_ bad config-options in ssh(1), too
4669 [readconf.h] print _all_ bad config-options in ssh(1), too
4670 [ssh.c] print _all_ bad config-options in ssh(1), too
4671 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4672 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4673 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4674 - Merged more Solaris compability from Marc G. Fournier
4675 <marc.fournier@acadiau.ca>
4676 - Wrote autoconf tests for __progname symbol
986a22ec 4677 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4678 - Released 1.2pre12
4679
4680 - Another OpenBSD CVS update:
4681 - [ssh-keygen.1] fix .Xr
dad9a31e 4682
92da7197 468319991114
4684 - Solaris compilation fixes (still imcomplete)
4685
94f7bb9e 468619991113
dd092f97 4687 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4688 - Don't install config files if they already exist
4689 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4690 - Removed redundant inclusions of config.h
e9c75a39 4691 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4692 - Merged OpenBSD CVS changes:
4693 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4694 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4695 totalsize, ok niels,aaron
bcbf86ec 4696 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4697 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4698 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4699 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4700 - Tidied default config file some more
4701 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4702 if executed from inside a ssh login.
94f7bb9e 4703
e35c1dc2 470419991112
4705 - Merged changes from OpenBSD CVS
4706 - [sshd.c] session_key_int may be zero
b4748e2f 4707 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4708 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4709 deraadt,millert
4710 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4711 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4712 - Released 1.2pre10
e35c1dc2 4713
8bc7973f 4714 - Added INSTALL documentation
6fa724bc 4715 - Merged yet more changes from OpenBSD CVS
4716 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4717 [ssh.c ssh.h sshconnect.c sshd.c]
4718 make all access to options via 'extern Options options'
4719 and 'extern ServerOptions options' respectively;
4720 options are no longer passed as arguments:
4721 * make options handling more consistent
4722 * remove #include "readconf.h" from ssh.h
4723 * readconf.h is only included if necessary
4724 - [mpaux.c] clear temp buffer
4725 - [servconf.c] print _all_ bad options found in configfile
045672f9 4726 - Make ssh-askpass support optional through autoconf
59b0f0d4 4727 - Fix nasty division-by-zero error in scp.c
4728 - Released 1.2pre11
8bc7973f 4729
4cca272e 473019991111
4731 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4732 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4733 - Merged OpenBSD CVS changes:
4734 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4735 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4736 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4737 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4738 file transfers. Fix submitted to OpenBSD developers. Report and fix
4739 from Kees Cook <cook@cpoint.net>
6a17f9c2 4740 - Merged more OpenBSD CVS changes:
bcbf86ec 4741 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4742 + krb-cleanup cleanup
4743 - [clientloop.c log-client.c log-server.c ]
4744 [readconf.c readconf.h servconf.c servconf.h ]
4745 [ssh.1 ssh.c ssh.h sshd.8]
4746 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4747 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4748 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4749 allow session_key_int != sizeof(session_key)
4750 [this should fix the pre-assert-removal-core-files]
4751 - Updated default config file to use new LogLevel option and to improve
4752 readability
4753
f370266e 475419991110
67d68e3a 4755 - Merged several minor fixes:
f370266e 4756 - ssh-agent commandline parsing
4757 - RPM spec file now installs ssh setuid root
4758 - Makefile creates libdir
4cca272e 4759 - Merged beginnings of Solaris compability from Marc G. Fournier
4760 <marc.fournier@acadiau.ca>
f370266e 4761
d4f11b59 476219991109
4763 - Autodetection of SSL/Crypto library location via autoconf
4764 - Fixed location of ssh-askpass to follow autoconf
4765 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4766 - Autodetection of RSAref library for US users
4767 - Minor doc updates
560557bb 4768 - Merged OpenBSD CVS changes:
4769 - [rsa.c] bugfix: use correct size for memset()
4770 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4771 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4772 - RPM build now creates subpackages
aa51e7cc 4773 - Released 1.2pre9
d4f11b59 4774
e1a9c08d 477519991108
4776 - Removed debian/ directory. This is now being maintained separately.
4777 - Added symlinks for slogin in RPM spec file
4778 - Fixed permissions on manpages in RPM spec file
4779 - Added references to required libraries in README file
4780 - Removed config.h.in from CVS
4781 - Removed pwdb support (better pluggable auth is provided by glibc)
4782 - Made PAM and requisite libdl optional
4783 - Removed lots of unnecessary checks from autoconf
4784 - Added support and autoconf test for openpty() function (Unix98 pty support)
4785 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4786 - Added TODO file
4787 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4788 - Added ssh-askpass program
4789 - Added ssh-askpass support to ssh-add.c
4790 - Create symlinks for slogin on install
4791 - Fix "distclean" target in makefile
4792 - Added example for ssh-agent to manpage
4793 - Added support for PAM_TEXT_INFO messages
4794 - Disable internal /etc/nologin support if PAM enabled
4795 - Merged latest OpenBSD CVS changes:
5bae4ab8 4796 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4797 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4798 failures
e1a9c08d 4799 - [sshd.c] remove unused argument. ok dugsong
4800 - [sshd.c] typo
4801 - [rsa.c] clear buffers used for encryption. ok: niels
4802 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4803 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4804 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4805 - Released 1.2pre8
e1a9c08d 4806
3028328e 480719991102
4808 - Merged change from OpenBSD CVS
4809 - One-line cleanup in sshd.c
4810
474832c5 481119991030
4812 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4813 - Merged latest updates for OpenBSD CVS:
4814 - channels.[ch] - remove broken x11 fix and document istate/ostate
4815 - ssh-agent.c - call setsid() regardless of argv[]
4816 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4817 - Documentation cleanups
4818 - Renamed README -> README.Ylonen
4819 - Renamed README.openssh ->README
474832c5 4820
339660f6 482119991029
4822 - Renamed openssh* back to ssh* at request of Theo de Raadt
4823 - Incorporated latest changes from OpenBSD's CVS
4824 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4825 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4826 - Make distclean now removed configure script
4827 - Improved PAM logging
4828 - Added some debug() calls for PAM
4ecd19ea 4829 - Removed redundant subdirectories
bcbf86ec 4830 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4831 building on Debian.
242588e6 4832 - Fixed off-by-one error in PAM env patch
4833 - Released 1.2pre6
339660f6 4834
5881cd60 483519991028
4836 - Further PAM enhancements.
4837 - Much cleaner
4838 - Now uses account and session modules for all logins.
4839 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4840 - Build fixes
4841 - Autoconf
4842 - Change binary names to open*
4843 - Fixed autoconf script to detect PAM on RH6.1
4844 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4845 - Released 1.2pre4
fca82d2e 4846
4847 - Imported latest OpenBSD CVS code
4848 - Updated README.openssh
93f04616 4849 - Released 1.2pre5
fca82d2e 4850
5881cd60 485119991027
4852 - Adapted PAM patch.
4853 - Released 1.0pre2
4854
4855 - Excised my buggy replacements for strlcpy and mkdtemp
4856 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4857 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4858 - Picked up correct version number from OpenBSD
4859 - Added sshd.pam PAM configuration file
4860 - Added sshd.init Redhat init script
4861 - Added openssh.spec RPM spec file
4862 - Released 1.2pre3
4863
486419991026
4865 - Fixed include paths of OpenSSL functions
4866 - Use OpenSSL MD5 routines
4867 - Imported RC4 code from nanocrypt
4868 - Wrote replacements for OpenBSD arc4random* functions
4869 - Wrote replacements for strlcpy and mkdtemp
4870 - Released 1.0pre1
0b202697 4871
4872$Id$
This page took 0.997391 seconds and 5 git commands to generate.