]> andersk Git - openssh.git/blame - ChangeLog
- jakob@cvs.openbsd.org 2001/03/11 15:04:16
[openssh.git] / ChangeLog
CommitLineData
539af7f5 120010312
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/03/11 13:25:36
4 [auth2.c key.c]
5 debug
301e8e5b 6 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
7 [key.c key.h]
8 add improved fingerprint functions. based on work by Carsten
9 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 10 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
11 [ssh-keygen.1 ssh-keygen.c]
12 print both md5, sha1 and bubblebabble fingerprints when using
13 ssh-keygen -l -v. ok markus@.
539af7f5 14
d156519a 1520010311
16 - OpenBSD CVS Sync
17 - markus@cvs.openbsd.org 2001/03/10 12:48:27
18 [sshconnect2.c]
19 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 20 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
21 [readconf.c ssh_config]
22 default to SSH2, now that m68k runs fast
2f778758 23 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
24 [ttymodes.c ttymodes.h]
25 remove unused sgtty macros; ok markus@
99c415db 26 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
27 [compat.c compat.h sshconnect.c]
28 all known netscreen ssh versions, and older versions of OSU ssh cannot
29 handle password padding (newer OSU is fixed)
456fce50 30 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
31 make sure $bindir is in USER_PATH so scp will work
cab80f75 32 - OpenBSD CVS Sync
33 - markus@cvs.openbsd.org 2001/03/10 17:51:04
34 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
35 add PreferredAuthentications
d156519a 36
1c9a907f 3720010310
38 - OpenBSD CVS Sync
39 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
40 [ssh-keygen.c]
41 create *.pub files with umask 0644, so that you can mv them to
42 authorized_keys
cb7bd922 43 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
44 [sshd.c]
45 typo; slade@shore.net
61cf0e38 46 - Removed log.o from sftp client. Not needed.
1c9a907f 47
385590e4 4820010309
49 - OpenBSD CVS Sync
50 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
51 [auth1.c]
52 unused; ok markus@
acf06a60 53 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
54 [sftp.1]
55 spelling, cleanup; ok deraadt@
fee56204 56 - markus@cvs.openbsd.org 2001/03/08 21:42:33
57 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
58 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
59 no need to do enter passphrase or do expensive sign operations if the
60 server does not accept key).
385590e4 61
3a7fe5ba 6220010308
63 - OpenBSD CVS Sync
d5ebca2b 64 - djm@cvs.openbsd.org 2001/03/07 10:11:23
65 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
66 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
67 functions and small protocol change.
68 - markus@cvs.openbsd.org 2001/03/08 00:15:48
69 [readconf.c ssh.1]
70 turn off useprivilegedports by default. only rhost-auth needs
71 this. older sshd's may need this, too.
097ca118 72 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
73 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 74
3251b439 7520010307
76 - (bal) OpenBSD CVS Sync
77 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
78 [ssh-keyscan.c]
79 appease gcc
a5ec8a3d 80 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
81 [sftp-int.c sftp.1 sftp.c]
82 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 83 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
84 [sftp.1]
85 order things
2c86906e 86 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
87 [ssh.1 sshd.8]
88 the name "secure shell" is boring, noone ever uses it
7daf8515 89 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
90 [ssh.1]
91 removed dated comment
f52798a4 92 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 93
657297ff 9420010306
95 - (bal) OpenBSD CVS Sync
96 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
97 [sshd.8]
98 alpha order; jcs@rt.fm
7c8f2a26 99 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
100 [servconf.c]
101 sync error message; ok markus@
f2ba0775 102 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
103 [myproposal.h ssh.1]
104 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
105 provos & markus ok
7a6c39a3 106 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
107 [sshd.8]
108 detail default hmac setup too
7de5b06b 109 - markus@cvs.openbsd.org 2001/03/05 17:17:21
110 [kex.c kex.h sshconnect2.c sshd.c]
111 generate a 2*need size (~300 instead of 1024/2048) random private
112 exponent during the DH key agreement. according to Niels (the great
113 german advisor) this is safe since /etc/primes contains strong
114 primes only.
115
116 References:
117 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
118 agreement with short exponents, In Advances in Cryptology
119 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 120 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
121 [ssh.1]
122 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 123 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
124 [dh.c]
125 spelling
bbc62e59 126 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
127 [authfd.c cli.c ssh-agent.c]
128 EINTR/EAGAIN handling is required in more cases
c16c7f20 129 - millert@cvs.openbsd.org 2001/03/06 01:06:03
130 [ssh-keyscan.c]
131 Don't assume we wil get the version string all in one read().
132 deraadt@ OK'd
09cb311c 133 - millert@cvs.openbsd.org 2001/03/06 01:08:27
134 [clientloop.c]
135 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 136
1a2936c4 13720010305
138 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 139 - (bal) CVS ID touch up on sftp-int.c
e77df335 140 - (bal) CVS ID touch up on uuencode.c
6cca9fde 141 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 142 - (bal) OpenBSD CVS Sync
dcb971e1 143 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
144 [sshd.8]
145 it's the OpenSSH one
778f6940 146 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
147 [ssh-keyscan.c]
148 inline -> __inline__, and some indent
81333640 149 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
150 [authfile.c]
151 improve fd handling
79ddf6db 152 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
153 [sftp-server.c]
154 careful with & and &&; markus ok
96ee8386 155 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
156 [ssh.c]
157 -i supports DSA identities now; ok markus@
0c126dc9 158 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
159 [servconf.c]
160 grammar; slade@shore.net
ed2166d8 161 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
162 [ssh-keygen.1 ssh-keygen.c]
163 document -d, and -t defaults to rsa1
b07ae1e9 164 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
165 [ssh-keygen.1 ssh-keygen.c]
166 bye bye -d
e2fccec3 167 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
168 [sshd_config]
169 activate RSA 2 key
e91c60f2 170 - markus@cvs.openbsd.org 2001/02/22 21:57:27
171 [ssh.1 sshd.8]
172 typos/grammar from matt@anzen.com
3b1a83df 173 - markus@cvs.openbsd.org 2001/02/22 21:59:44
174 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
175 use pwcopy in ssh.c, too
19d57054 176 - markus@cvs.openbsd.org 2001/02/23 15:34:53
177 [serverloop.c]
178 debug2->3
00be5382 179 - markus@cvs.openbsd.org 2001/02/23 18:15:13
180 [sshd.c]
181 the random session key depends now on the session_key_int
182 sent by the 'attacker'
183 dig1 = md5(cookie|session_key_int);
184 dig2 = md5(dig1|cookie|session_key_int);
185 fake_session_key = dig1|dig2;
186 this change is caused by a mail from anakin@pobox.com
187 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 188 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
189 [readconf.c]
190 look for id_rsa by default, before id_dsa
582038fb 191 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
192 [sshd_config]
193 ssh2 rsa key before dsa key
6e18cb71 194 - markus@cvs.openbsd.org 2001/02/27 10:35:27
195 [packet.c]
196 fix random padding
1b5dfeb2 197 - markus@cvs.openbsd.org 2001/02/27 11:00:11
198 [compat.c]
199 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 200 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
201 [misc.c]
202 pull in protos
167b3512 203 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
204 [sftp.c]
205 do not kill the subprocess on termination (we will see if this helps
206 things or hurts things)
7e8911cd 207 - markus@cvs.openbsd.org 2001/02/28 08:45:39
208 [clientloop.c]
209 fix byte counts for ssh protocol v1
ee55dacf 210 - markus@cvs.openbsd.org 2001/02/28 08:54:55
211 [channels.c nchan.c nchan.h]
212 make sure remote stderr does not get truncated.
213 remove closed fd's from the select mask.
a6215e53 214 - markus@cvs.openbsd.org 2001/02/28 09:57:07
215 [packet.c packet.h sshconnect2.c]
216 in ssh protocol v2 use ignore messages for padding (instead of
217 trailing \0).
94dfb550 218 - markus@cvs.openbsd.org 2001/02/28 12:55:07
219 [channels.c]
220 unify debug messages
5649fbbe 221 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
222 [misc.c]
223 for completeness, copy pw_gecos too
0572fe75 224 - markus@cvs.openbsd.org 2001/02/28 21:21:41
225 [sshd.c]
226 generate a fake session id, too
95ce5599 227 - markus@cvs.openbsd.org 2001/02/28 21:27:48
228 [channels.c packet.c packet.h serverloop.c]
229 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
230 use random content in ignore messages.
355724fc 231 - markus@cvs.openbsd.org 2001/02/28 21:31:32
232 [channels.c]
233 typo
c3f7d267 234 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
235 [authfd.c]
236 split line so that p will have an easier time next time around
a01a5f30 237 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
238 [ssh.c]
239 shorten usage by a line
12bf85ed 240 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
241 [auth-rsa.c auth2.c deattack.c packet.c]
242 KNF
4371658c 243 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
244 [cli.c cli.h rijndael.h ssh-keyscan.1]
245 copyright notices on all source files
ce91d6f8 246 - markus@cvs.openbsd.org 2001/03/01 22:46:37
247 [ssh.c]
248 don't truncate remote ssh-2 commands; from mkubita@securities.cz
249 use min, not max for logging, fixes overflow.
409edaba 250 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
251 [sshd.8]
252 explain SIGHUP better
b8dc87d3 253 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
254 [sshd.8]
255 doc the dsa/rsa key pair files
f3c7c613 256 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
257 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
258 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
259 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
260 make copyright lines the same format
2671b47f 261 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
262 [ssh-keyscan.c]
263 standard theo sweep
ff7fee59 264 - millert@cvs.openbsd.org 2001/03/03 21:19:41
265 [ssh-keyscan.c]
266 Dynamically allocate read_wait and its copies. Since maxfd is
267 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 268 - millert@cvs.openbsd.org 2001/03/03 21:40:30
269 [sftp-server.c]
270 Dynamically allocate fd_set; deraadt@ OK
20e04e90 271 - millert@cvs.openbsd.org 2001/03/03 21:41:07
272 [packet.c]
273 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 274 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
275 [sftp-server.c]
276 KNF
c630ce76 277 - markus@cvs.openbsd.org 2001/03/03 23:52:22
278 [sftp.c]
279 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 280 - markus@cvs.openbsd.org 2001/03/03 23:59:34
281 [log.c ssh.c]
282 log*.c -> log.c
61f8a1d1 283 - markus@cvs.openbsd.org 2001/03/04 00:03:59
284 [channels.c]
285 debug1->2
38967add 286 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
287 [ssh.c]
288 add -m to usage; ok markus@
46f23b8d 289 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
290 [sshd.8]
291 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 292 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
293 [servconf.c sshd.8]
294 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 295 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
296 [sshd.8]
297 spelling
54b974dc 298 - millert@cvs.openbsd.org 2001/03/04 17:42:28
299 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
300 ssh.c sshconnect.c sshd.c]
301 log functions should not be passed strings that end in newline as they
302 get passed on to syslog() and when logging to stderr, do_log() appends
303 its own newline.
51c251f0 304 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
305 [sshd.8]
306 list SSH2 ciphers
2605addd 307 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 308 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 309 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 310 - (stevesk) OpenBSD sync:
311 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
312 [ssh-keyscan.c]
313 skip inlining, why bother
5152d46f 314 - (stevesk) sftp.c: handle __progname
1a2936c4 315
40edd7ef 31620010304
317 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 318 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
319 give Mark Roth credit for mdoc2man.pl
40edd7ef 320
9817de5f 32120010303
40edd7ef 322 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
323 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
324 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
325 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 326 "--with-egd-pool" configure option with "--with-prngd-socket" and
327 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
328 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 329
20cad736 33020010301
331 - (djm) Properly add -lcrypt if needed.
5f404be3 332 - (djm) Force standard PAM conversation function in a few more places.
333 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
334 <nalin@redhat.com>
480eb294 335 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
336 <vinschen@redhat.com>
ad1f4a20 337 - (djm) Released 2.5.1p2
20cad736 338
cf0c5df5 33920010228
340 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
341 "Bad packet length" bugs.
403f5a8e 342 - (djm) Fully revert PAM session patch (again). All PAM session init is
343 now done before the final fork().
065ef9b1 344 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 345 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 346
86b416a7 34720010227
51fb577a 348 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
349 <vinschen@redhat.com>
2af09193 350 - (bal) OpenBSD Sync
351 - markus@cvs.openbsd.org 2001/02/23 15:37:45
352 [session.c]
353 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 354 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
355 <jmknoble@jmknoble.cx>
f4e9a0e1 356 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
357 <markm@swoon.net>
358 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 359 - (djm) fatal() on OpenSSL version mismatch
27cf96de 360 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 361 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
362 <markm@swoon.net>
4bc6dd70 363 - (djm) Fix PAM fix
4236bde4 364 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
365 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 366 2.3.x.
367 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
368 <markm@swoon.net>
a29d3f1c 369 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
370 <tim@multitalents.net>
371 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
372 <tim@multitalents.net>
51fb577a 373
4925395f 37420010226
375 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 376 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
377 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 378
1eb4ec64 37920010225
380 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
381 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 382 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
383 platform defines u_int64_t as being that.
1eb4ec64 384
a738c3b0 38520010224
386 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
387 Vinschen <vinschen@redhat.com>
388 - (bal) Reorder where 'strftime' is detected to resolve linking
389 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
390
8fd97cc4 39120010224
392 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
393 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 394 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
395 some platforms.
3d114925 396 - (bal) Generalize lack of UNIX sockets since this also effects Cray
397 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 398
14a49e44 39920010223
400 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
401 <tell@telltronics.org>
cb291102 402 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
403 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 404 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
405 <tim@multitalents.net>
14a49e44 406
73d6d7fa 40720010222
408 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 409 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
410 - (bal) Removed reference to liblogin from contrib/README. It was
411 integrated into OpenSSH a long while ago.
2a81eb9f 412 - (stevesk) remove erroneous #ifdef sgi code.
413 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 414
fbf305f1 41520010221
416 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 417 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
418 <tim@multitalents.net>
1fe61b2e 419 - (bal) Reverted out of 2001/02/15 patch by djm below because it
420 breaks Solaris.
421 - (djm) Move PAM session setup back to before setuid to user.
422 fixes problems on Solaris-drived PAMs.
266140a8 423 - (stevesk) session.c: back out to where we were before:
424 - (djm) Move PAM session initialisation until after fork in sshd. Patch
425 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 426
8b3319f4 42720010220
428 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
429 getcwd.c.
c2b544a5 430 - (bal) OpenBSD CVS Sync:
431 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
432 [sshd.c]
433 clarify message to make it not mention "ident"
8b3319f4 434
1729c161 43520010219
436 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
437 pty.[ch] -> sshpty.[ch]
d6f13fbb 438 - (djm) Rework search for OpenSSL location. Skip directories which don't
439 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
440 with its limit of 6 -L options.
0476625f 441 - OpenBSD CVS Sync:
442 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
443 [sftp.1]
444 typo
445 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
446 [ssh.c]
447 cleanup -V output; noted by millert
448 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
449 [sshd.8]
450 it's the OpenSSH one
451 - markus@cvs.openbsd.org 2001/02/18 11:33:54
452 [dispatch.c]
453 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
454 - markus@cvs.openbsd.org 2001/02/19 02:53:32
455 [compat.c compat.h serverloop.c]
456 ssh-1.2.{18-22} has broken handling of ignore messages; report from
457 itojun@
458 - markus@cvs.openbsd.org 2001/02/19 03:35:23
459 [version.h]
460 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
461 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
462 [scp.c]
463 np is changed by recursion; vinschen@redhat.com
464 - Update versions in RPM spec files
465 - Release 2.5.1p1
1729c161 466
663fd560 46720010218
468 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
469 <tim@multitalents.net>
25cd3375 470 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
471 stevesk
58e7f038 472 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
473 <vinschen@redhat.com> and myself.
32ced054 474 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
475 Miskiewicz <misiek@pld.ORG.PL>
6a951840 476 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
477 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 478 - (djm) Use ttyname() to determine name of tty returned by openpty()
479 rather then risking overflow. Patch from Marek Michalkiewicz
480 <marekm@amelek.gda.pl>
bdf80b2c 481 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
482 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 483 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 484 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
485 SunOS)
f61d6b17 486 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
487 <tim@multitalents.net>
dfef7e7e 488 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 489 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 490 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
491 SIGALRM.
e1a023df 492 - (djm) Move entropy.c over to mysignal()
667beaa9 493 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
494 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
495 Miller <Todd.Miller@courtesan.com>
ecdde3d8 496 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 497 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
498 enable with --with-bsd-auth.
2adddc78 499 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 500
0b1728c5 50120010217
502 - (bal) OpenBSD Sync:
503 - markus@cvs.openbsd.org 2001/02/16 13:38:18
504 [channel.c]
505 remove debug
c8b058b4 506 - markus@cvs.openbsd.org 2001/02/16 14:03:43
507 [session.c]
508 proper payload-length check for x11 w/o screen-number
0b1728c5 509
b41d8d4d 51020010216
511 - (bal) added '--with-prce' to allow overriding of system regex when
512 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 513 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 514 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
515 Fixes linking on SCO.
0ceb21d6 516 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
517 Nalin Dahyabhai <nalin@redhat.com>
518 - (djm) BSD license for gnome-ssh-askpass (was X11)
519 - (djm) KNF on gnome-ssh-askpass
ed6553e2 520 - (djm) USE_PIPES for a few more sysv platforms
521 - (djm) Cleanup configure.in a little
522 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 523 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
524 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 525 - (djm) OpenBSD CVS:
526 - markus@cvs.openbsd.org 2001/02/15 16:19:59
527 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
528 [sshconnect1.c sshconnect2.c]
529 genericize password padding function for SSH1 and SSH2.
530 add stylized echo to 2, too.
531 - (djm) Add roundup() macro to defines.h
9535dddf 532 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
533 needed on Unixware 2.x.
b41d8d4d 534
0086bfaf 53520010215
536 - (djm) Move PAM session setup back to before setuid to user. Fixes
537 problems on Solaris-derived PAMs.
e11aab29 538 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
539 <Darren.Moffat@eng.sun.com>
9e3c31f7 540 - (bal) Sync w/ OpenSSH for new release
541 - markus@cvs.openbsd.org 2001/02/12 12:45:06
542 [sshconnect1.c]
543 fix xmalloc(0), ok dugsong@
b2552997 544 - markus@cvs.openbsd.org 2001/02/11 12:59:25
545 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
546 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
547 1) clean up the MAC support for SSH-2
548 2) allow you to specify the MAC with 'ssh -m'
549 3) or the 'MACs' keyword in ssh(d)_config
550 4) add hmac-{md5,sha1}-96
551 ok stevesk@, provos@
15853e93 552 - markus@cvs.openbsd.org 2001/02/12 16:16:23
553 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
554 ssh-keygen.c sshd.8]
555 PermitRootLogin={yes,without-password,forced-commands-only,no}
556 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 557 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 558 [clientloop.c packet.c ssh-keyscan.c]
559 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 560 - markus@cvs.openssh.org 2001/02/13 22:49:40
561 [auth1.c auth2.c]
562 setproctitle(user) only if getpwnam succeeds
563 - markus@cvs.openbsd.org 2001/02/12 23:26:20
564 [sshd.c]
565 missing memset; from solar@openwall.com
566 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
567 [sftp-int.c]
568 lumask now works with 1 numeric arg; ok markus@, djm@
569 - djm@cvs.openbsd.org 2001/02/14 9:46:03
570 [sftp-client.c sftp-int.c sftp.1]
571 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
572 ok markus@
0b16bb01 573 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
574 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 575 - (stevesk) OpenBSD sync:
576 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
577 [serverloop.c]
578 indent
0b16bb01 579
1c2d0a13 58020010214
581 - (djm) Don't try to close PAM session or delete credentials if the
582 session has not been open or credentials not set. Based on patch from
583 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 584 - (djm) Move PAM session initialisation until after fork in sshd. Patch
585 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 586 - (bal) Missing function prototype in bsd-snprintf.c patch by
587 Mark Miller <markm@swoon.net>
b7ccb051 588 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
589 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 590 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 591
0610439b 59220010213
84eb157c 593 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 594 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
595 I did a base KNF over the whe whole file to make it more acceptable.
596 (backed out of original patch and removed it from ChangeLog)
01f13020 597 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
598 Tim Rice <tim@multitalents.net>
8d60e965 599 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 600
894a4851 60120010212
602 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
603 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
604 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
605 Pekka Savola <pekkas@netcore.fi>
782d6a0d 606 - (djm) Clean up PCRE text in INSTALL
77db6c3f 607 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
608 <mib@unimelb.edu.au>
6f68f28a 609 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 610 - (stevesk) session.c: remove debugging code.
894a4851 611
abf1f107 61220010211
613 - (bal) OpenBSD Sync
614 - markus@cvs.openbsd.org 2001/02/07 22:35:46
615 [auth1.c auth2.c sshd.c]
616 move k_setpag() to a central place; ok dugsong@
c845316f 617 - markus@cvs.openbsd.org 2001/02/10 12:52:02
618 [auth2.c]
619 offer passwd before s/key
e6fa162e 620 - markus@cvs.openbsd.org 2001/02/8 22:37:10
621 [canohost.c]
622 remove last call to sprintf; ok deraadt@
0ab4b0f0 623 - markus@cvs.openbsd.org 2001/02/10 1:33:32
624 [canohost.c]
625 add debug message, since sshd blocks here if DNS is not available
7f8ea238 626 - markus@cvs.openbsd.org 2001/02/10 12:44:02
627 [cli.c]
628 don't call vis() for \r
5c470997 629 - danh@cvs.openbsd.org 2001/02/10 0:12:43
630 [scp.c]
631 revert a small change to allow -r option to work again; ok deraadt@
632 - danh@cvs.openbsd.org 2001/02/10 15:14:11
633 [scp.c]
634 fix memory leak; ok markus@
a0e6fead 635 - djm@cvs.openbsd.org 2001/02/10 0:45:52
636 [scp.1]
637 Mention that you can quote pathnames with spaces in them
b3106440 638 - markus@cvs.openbsd.org 2001/02/10 1:46:28
639 [ssh.c]
640 remove mapping of argv[0] -> hostname
f72e01a5 641 - markus@cvs.openbsd.org 2001/02/06 22:26:17
642 [sshconnect2.c]
643 do not ask for passphrase in batch mode; report from ejb@ql.org
644 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 645 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 646 %.30s is too short for IPv6 numeric address. use %.128s for now.
647 markus ok
648 - markus@cvs.openbsd.org 2001/02/09 12:28:35
649 [sshconnect2.c]
650 do not free twice, thanks to /etc/malloc.conf
651 - markus@cvs.openbsd.org 2001/02/09 17:10:53
652 [sshconnect2.c]
653 partial success: debug->log; "Permission denied" if no more auth methods
654 - markus@cvs.openbsd.org 2001/02/10 12:09:21
655 [sshconnect2.c]
656 remove some lines
e0b2cf6b 657 - markus@cvs.openbsd.org 2001/02/09 13:38:07
658 [auth-options.c]
659 reset options if no option is given; from han.holl@prismant.nl
ca910e13 660 - markus@cvs.openbsd.org 2001/02/08 21:58:28
661 [channels.c]
662 nuke sprintf, ok deraadt@
663 - markus@cvs.openbsd.org 2001/02/08 21:58:28
664 [channels.c]
665 nuke sprintf, ok deraadt@
affa8be4 666 - markus@cvs.openbsd.org 2001/02/06 22:43:02
667 [clientloop.h]
668 remove confusing callback code
d2c46e77 669 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
670 [readconf.c]
671 snprintf
cc8aca8a 672 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
673 sync with netbsd tree changes.
674 - more strict prototypes, include necessary headers
675 - use paths.h/pathnames.h decls
676 - size_t typecase to int -> u_long
5be2ec5e 677 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
678 [ssh-keyscan.c]
679 fix size_t -> int cast (use u_long). markus ok
680 - markus@cvs.openbsd.org 2001/02/07 22:43:16
681 [ssh-keyscan.c]
682 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
683 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
684 [ssh-keyscan.c]
685 do not assume malloc() returns zero-filled region. found by
686 malloc.conf=AJ.
f21032a6 687 - markus@cvs.openbsd.org 2001/02/08 22:35:30
688 [sshconnect.c]
689 don't connect if batch_mode is true and stricthostkeychecking set to
690 'ask'
7bbcc167 691 - djm@cvs.openbsd.org 2001/02/04 21:26:07
692 [sshd_config]
693 type: ok markus@
694 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
695 [sshd_config]
696 enable sftp-server by default
a2e6d17d 697 - deraadt 2001/02/07 8:57:26
698 [xmalloc.c]
699 deal with new ANSI malloc stuff
700 - markus@cvs.openbsd.org 2001/02/07 16:46:08
701 [xmalloc.c]
702 typo in fatal()
703 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
704 [xmalloc.c]
705 fix size_t -> int cast (use u_long). markus ok
4ef922e3 706 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
707 [serverloop.c sshconnect1.c]
708 mitigate SSH1 traffic analysis - from Solar Designer
709 <solar@openwall.com>, ok provos@
ca910e13 710 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
711 (from the OpenBSD tree)
6b442913 712 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 713 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 714 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 715 - (bal) A bit more whitespace cleanup
e275684f 716 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
717 <abartlet@pcug.org.au>
b27e97b1 718 - (stevesk) misc.c: ssh.h not needed.
38a316c0 719 - (stevesk) compat.c: more friendly cpp error
94f38e16 720 - (stevesk) OpenBSD sync:
721 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
722 [LICENSE]
723 typos and small cleanup; ok deraadt@
abf1f107 724
0426a3b4 72520010210
726 - (djm) Sync sftp and scp stuff from OpenBSD:
727 - djm@cvs.openbsd.org 2001/02/07 03:55:13
728 [sftp-client.c]
729 Don't free handles before we are done with them. Based on work from
730 Corinna Vinschen <vinschen@redhat.com>. ok markus@
731 - djm@cvs.openbsd.org 2001/02/06 22:32:53
732 [sftp.1]
733 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
734 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
735 [sftp.1]
736 pretty up significantly
737 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
738 [sftp.1]
739 .Bl-.El mismatch. markus ok
740 - djm@cvs.openbsd.org 2001/02/07 06:12:30
741 [sftp-int.c]
742 Check that target is a directory before doing ls; ok markus@
743 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
744 [scp.c sftp-client.c sftp-server.c]
745 unsigned long long -> %llu, not %qu. markus ok
746 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
747 [sftp.1 sftp-int.c]
748 more man page cleanup and sync of help text with man page; ok markus@
749 - markus@cvs.openbsd.org 2001/02/07 14:58:34
750 [sftp-client.c]
751 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
752 - djm@cvs.openbsd.org 2001/02/07 15:27:19
753 [sftp.c]
754 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
755 <roumen.petrov@skalasoft.com>
756 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
757 [sftp-int.c]
758 portable; ok markus@
759 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
760 [sftp-int.c]
761 lowercase cmds[].c also; ok markus@
762 - markus@cvs.openbsd.org 2001/02/07 17:04:52
763 [pathnames.h sftp.c]
764 allow sftp over ssh protocol 1; ok djm@
765 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
766 [scp.c]
767 memory leak fix, and snprintf throughout
768 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
769 [sftp-int.c]
770 plug a memory leak
771 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
772 [session.c sftp-client.c]
773 %i -> %d
774 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
775 [sftp-int.c]
776 typo
777 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
778 [sftp-int.c pathnames.h]
779 _PATH_LS; ok markus@
780 - djm@cvs.openbsd.org 2001/02/09 04:46:25
781 [sftp-int.c]
782 Check for NULL attribs for chown, chmod & chgrp operations, only send
783 relevant attribs back to server; ok markus@
96b64eb0 784 - djm@cvs.openbsd.org 2001/02/06 15:05:25
785 [sftp.c]
786 Use getopt to process commandline arguments
787 - djm@cvs.openbsd.org 2001/02/06 15:06:21
788 [sftp.c ]
789 Wait for ssh subprocess at exit
790 - djm@cvs.openbsd.org 2001/02/06 15:18:16
791 [sftp-int.c]
792 stat target for remote chdir before doing chdir
793 - djm@cvs.openbsd.org 2001/02/06 15:32:54
794 [sftp.1]
795 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
796 - provos@cvs.openbsd.org 2001/02/05 22:22:02
797 [sftp-int.c]
798 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 799 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 800 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 801
6d1e1d2b 80220010209
803 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
804 <rjmooney@mediaone.net>
bb0c1991 805 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
806 main tree while porting forward. Pointed out by Lutz Jaenicke
807 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 808 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
809 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 810 - (stevesk) OpenBSD sync:
811 - markus@cvs.openbsd.org 2001/02/08 11:20:01
812 [auth2.c]
813 strict checking
814 - markus@cvs.openbsd.org 2001/02/08 11:15:22
815 [version.h]
816 update to 2.3.2
817 - markus@cvs.openbsd.org 2001/02/08 11:12:30
818 [auth2.c]
819 fix typo
72b3f75d 820 - (djm) Update spec files
0ed28836 821 - (bal) OpenBSD sync:
822 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
823 [scp.c]
824 memory leak fix, and snprintf throughout
1fc8ccdf 825 - markus@cvs.openbsd.org 2001/02/06 22:43:02
826 [clientloop.c]
827 remove confusing callback code
0b202697 828 - (djm) Add CVS Id's to files that we have missed
5ca51e19 829 - (bal) OpenBSD Sync (more):
830 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
831 sync with netbsd tree changes.
832 - more strict prototypes, include necessary headers
833 - use paths.h/pathnames.h decls
834 - size_t typecase to int -> u_long
1f3bf5aa 835 - markus@cvs.openbsd.org 2001/02/06 22:07:42
836 [ssh.c]
837 fatal() if subsystem fails
838 - markus@cvs.openbsd.org 2001/02/06 22:43:02
839 [ssh.c]
840 remove confusing callback code
841 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
842 [ssh.c]
843 add -1 option (force protocol version 1). ok markus@
844 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
845 [ssh.c]
846 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 847 - (bal) Missing 'const' in readpass.h
9c5a8165 848 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
849 - djm@cvs.openbsd.org 2001/02/06 23:30:28
850 [sftp-client.c]
851 replace arc4random with counter for request ids; ok markus@
bc79ed5c 852 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
853 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 854
6a25c04c 85520010208
856 - (djm) Don't delete external askpass program in make uninstall target.
857 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 858 - (djm) Fix linking of sftp, don't need arc4random any more.
859 - (djm) Try to use shell that supports "test -S" for EGD socket search.
860 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 861
547519f0 86220010207
bee0a37e 863 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
864 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 865 - (djm) Much KNF on PAM code
547519f0 866 - (djm) Revise auth-pam.c conversation function to be a little more
867 readable.
5c377b3b 868 - (djm) Revise kbd-int PAM conversation function to fold all text messages
869 to before first prompt. Fixes hangs if last pam_message did not require
870 a reply.
871 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 872
547519f0 87320010205
2b87da3b 874 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 875 that don't have NGROUPS_MAX.
57559587 876 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 877 - (stevesk) OpenBSD sync:
878 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
879 [many files; did this manually to our top-level source dir]
880 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 881 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
882 [sftp-server.c]
883 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 884 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
885 [sftp-int.c]
886 ? == help
887 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
888 [sftp-int.c]
889 sort commands, so that abbreviations work as expected
890 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
891 [sftp-int.c]
892 debugging sftp: precedence and missing break. chmod, chown, chgrp
893 seem to be working now.
894 - markus@cvs.openbsd.org 2001/02/04 14:41:21
895 [sftp-int.c]
896 use base 8 for umask/chmod
897 - markus@cvs.openbsd.org 2001/02/04 11:11:54
898 [sftp-int.c]
899 fix LCD
c44559d2 900 - markus@cvs.openbsd.org 2001/02/04 08:10:44
901 [ssh.1]
902 typo; dpo@club-internet.fr
a5930351 903 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
904 [auth2.c authfd.c packet.c]
905 remove duplicate #include's; ok markus@
6a416424 906 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
907 [scp.c sshd.c]
908 alpha happiness
909 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
910 [sshd.c]
911 precedence; ok markus@
02a024dd 912 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 913 [ssh.c sshd.c]
914 make the alpha happy
02a024dd 915 - markus@cvs.openbsd.org 2001/01/31 13:37:24
916 [channels.c channels.h serverloop.c ssh.c]
547519f0 917 do not disconnect if local port forwarding fails, e.g. if port is
918 already in use
02a024dd 919 - markus@cvs.openbsd.org 2001/02/01 14:58:09
920 [channels.c]
921 use ipaddr in channel messages, ietf-secsh wants this
922 - markus@cvs.openbsd.org 2001/01/31 12:26:20
923 [channels.c]
547519f0 924 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
925 messages; bug report from edmundo@rano.org
a741554f 926 - markus@cvs.openbsd.org 2001/01/31 13:48:09
927 [sshconnect2.c]
928 unused
9378f292 929 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
930 [sftp-client.c sftp-server.c]
931 make gcc on the alpha even happier
1fc243d1 932
547519f0 93320010204
781a0585 934 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 935 - (bal) Minor Makefile fix
f0f14bea 936 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 937 right.
78987b57 938 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 939 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 940 - (djm) OpenBSD CVS sync:
941 - markus@cvs.openbsd.org 2001/02/03 03:08:38
942 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
943 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
944 [sshd_config]
945 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
946 - markus@cvs.openbsd.org 2001/02/03 03:19:51
947 [ssh.1 sshd.8 sshd_config]
948 Skey is now called ChallengeResponse
949 - markus@cvs.openbsd.org 2001/02/03 03:43:09
950 [sshd.8]
951 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
952 channel. note from Erik.Anggard@cygate.se (pr/1659)
953 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
954 [ssh.1]
955 typos; ok markus@
956 - djm@cvs.openbsd.org 2001/02/04 04:11:56
957 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
958 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
959 Basic interactive sftp client; ok theo@
960 - (djm) Update RPM specs for new sftp binary
961 - (djm) Update several bits for new optional reverse lookup stuff. I
962 think I got them all.
8b061486 963 - (djm) Makefile.in fixes
1aa00dcb 964 - (stevesk) add mysignal() wrapper and use it for the protocol 2
965 SIGCHLD handler.
408ba72f 966 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 967
547519f0 96820010203
63fe0529 969 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 970 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
971 based file) to ensure #include space does not get confused.
f78888c7 972 - (bal) Minor Makefile.in tweak. dirname may not exist on some
973 platforms so builds fail. (NeXT being a well known one)
63fe0529 974
547519f0 97520010202
61e96248 976 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 977 <vinschen@redhat.com>
71301416 978 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
979 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 980
547519f0 98120010201
ad5075bd 982 - (bal) Minor fix to Makefile to stop rebuilding executables if no
983 changes have occured to any of the supporting code. Patch by
984 Roumen Petrov <roumen.petrov@skalasoft.com>
985
9c8dbb1b 98620010131
37845585 987 - (djm) OpenBSD CVS Sync:
988 - djm@cvs.openbsd.org 2001/01/30 15:48:53
989 [sshconnect.c]
990 Make warning message a little more consistent. ok markus@
8c89dd2b 991 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
992 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
993 respectively.
c59dc6bd 994 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
995 passwords.
9c8dbb1b 996 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
997 openbsd-compat/. And resolve all ./configure and Makefile.in issues
998 assocated.
37845585 999
9c8dbb1b 100020010130
39929cdb 1001 - (djm) OpenBSD CVS Sync:
1002 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1003 [channels.c channels.h clientloop.c serverloop.c]
1004 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1005 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1006 [canohost.c canohost.h channels.c clientloop.c]
1007 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1008 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1009 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1010 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1011 pkcs#1 attack
ae810de7 1012 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1013 [ssh.1 ssh.c]
1014 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1015 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1016
9c8dbb1b 101720010129
f29ef605 1018 - (stevesk) sftp-server.c: use %lld vs. %qd
1019
cb9da0fc 102020010128
1021 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1022 - (bal) OpenBSD Sync
9bd5b720 1023 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1024 [dispatch.c]
1025 re-keying is not supported; ok deraadt@
5fb622e4 1026 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1027 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1028 cleanup AUTHORS sections
9bd5b720 1029 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1030 [sshd.c sshd.8]
9bd5b720 1031 remove -Q, no longer needed
1032 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1033 [readconf.c ssh.1]
9bd5b720 1034 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1035 ok markus@
6f37606e 1036 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1037 [sshd.8]
6f37606e 1038 spelling. ok markus@
95f4ccfb 1039 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1040 [xmalloc.c]
1041 use size_t for strlen() return. ok markus@
6f37606e 1042 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1043 [authfile.c]
1044 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1045 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1046 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1047 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1048 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1049 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1050 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1051 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1052 $OpenBSD$
b0e305c9 1053 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1054
c9606e03 105520010126
61e96248 1056 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1057 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1058 - (bal) OpenBSD Sync
1059 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1060 [ssh-agent.c]
1061 call _exit() in signal handler
c9606e03 1062
d7d5f0b2 106320010125
1064 - (djm) Sync bsd-* support files:
1065 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1066 [rresvport.c bindresvport.c]
61e96248 1067 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1068 agreed on, which will be happy for the future. bindresvport_sa() for
1069 sockaddr *, too. docs later..
1070 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1071 [bindresvport.c]
61e96248 1072 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1073 the actual family being processed
e1dd3a7a 1074 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1075 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1076 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1077 - (bal) OpenBSD Resync
1078 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1079 [channels.c]
1080 missing freeaddrinfo(); ok markus@
d7d5f0b2 1081
556eb464 108220010124
1083 - (bal) OpenBSD Resync
1084 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1085 [ssh.h]
61e96248 1086 nuke comment
1aecda34 1087 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1088 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1089 patch by Tim Rice <tim@multitalents.net>
1090 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1091 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1092
effa6591 109320010123
1094 - (bal) regexp.h typo in configure.in. Should have been regex.h
1095 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1096 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1097 - (bal) OpenBSD Resync
1098 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1099 [auth-krb4.c sshconnect1.c]
1100 only AFS needs radix.[ch]
1101 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1102 [auth2.c]
1103 no need to include; from mouring@etoh.eviladmin.org
1104 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1105 [key.c]
1106 free() -> xfree(); ok markus@
1107 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1108 [sshconnect2.c sshd.c]
1109 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1110 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1111 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1112 sshconnect1.c sshconnect2.c sshd.c]
1113 rename skey -> challenge response.
1114 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1115
effa6591 1116
42f11eb2 111720010122
1118 - (bal) OpenBSD Resync
1119 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1120 [servconf.c ssh.h sshd.c]
1121 only auth-chall.c needs #ifdef SKEY
1122 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1123 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1124 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1125 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1126 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1127 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1128 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1129 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1130 [sshd.8]
1131 fix typo; from stevesk@
1132 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1133 [ssh-dss.c]
61e96248 1134 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1135 stevesk@
1136 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1137 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1138 pass the filename to auth_parse_options()
61e96248 1139 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1140 [readconf.c]
1141 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1142 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1143 [sshconnect2.c]
1144 dh_new_group() does not return NULL. ok markus@
1145 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1146 [ssh-add.c]
61e96248 1147 do not loop forever if askpass does not exist; from
42f11eb2 1148 andrew@pimlott.ne.mediaone.net
1149 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1150 [servconf.c]
1151 Check for NULL return from strdelim; ok markus
1152 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1153 [readconf.c]
1154 KNF; ok markus
1155 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1156 [ssh-keygen.1]
1157 remove -R flag; ok markus@
1158 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1159 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1160 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1161 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1162 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1163 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1164 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1165 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1166 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1167 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1168 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1169 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1170 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1171 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1172 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1173 #includes. rename util.[ch] -> misc.[ch]
1174 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1175 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1176 conflict when compiling for non-kerb install
1177 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1178 on 1/19.
1179
6005a40c 118020010120
1181 - (bal) OpenBSD Resync
1182 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1183 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1184 only auth-chall.c needs #ifdef SKEY
47af6577 1185 - (bal) Slight auth2-pam.c clean up.
1186 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1187 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1188
922e6493 118920010119
1190 - (djm) Update versions in RPM specfiles
59c97189 1191 - (bal) OpenBSD Resync
1192 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1193 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1194 sshd.8 sshd.c]
61e96248 1195 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1196 systems
1197 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1198 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1199 session.h sshconnect1.c]
1200 1) removes fake skey from sshd, since this will be much
1201 harder with /usr/libexec/auth/login_XXX
1202 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1203 3) make addition of BSD_AUTH and other challenge reponse methods
1204 easier.
1205 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1206 [auth-chall.c auth2-chall.c]
1207 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1208 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1209 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1210 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1211 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1212
b5c334cc 121320010118
1214 - (bal) Super Sized OpenBSD Resync
1215 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1216 [sshd.c]
1217 maxfd+1
1218 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1219 [ssh-keygen.1]
1220 small ssh-keygen manpage cleanup; stevesk@pobox.com
1221 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1222 [scp.c ssh-keygen.c sshd.c]
1223 getopt() returns -1 not EOF; stevesk@pobox.com
1224 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1225 [ssh-keyscan.c]
1226 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1227 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1228 [ssh-keyscan.c]
1229 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1230 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1231 [ssh-add.c]
1232 typo, from stevesk@sweden.hp.com
1233 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1234 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1235 split out keepalive from packet_interactive (from dale@accentre.com)
1236 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1237 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1238 [packet.c packet.h]
1239 reorder, typo
1240 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1241 [auth-options.c]
1242 fix comment
1243 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1244 [session.c]
1245 Wall
61e96248 1246 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1247 [clientloop.h clientloop.c ssh.c]
1248 move callback to headerfile
1249 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1250 [ssh.c]
1251 use log() instead of stderr
1252 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1253 [dh.c]
1254 use error() not stderr!
1255 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1256 [sftp-server.c]
1257 rename must fail if newpath exists, debug off by default
1258 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1259 [sftp-server.c]
1260 readable long listing for sftp-server, ok deraadt@
1261 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1262 [key.c ssh-rsa.c]
61e96248 1263 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1264 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1265 since they are in the wrong format, too. they must be removed from
b5c334cc 1266 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1267 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1268 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1269 BN_num_bits(rsa->n) >= 768.
1270 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1271 [sftp-server.c]
1272 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1273 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1274 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1275 indent
1276 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1277 be missing such feature.
1278
61e96248 1279
52ce34a2 128020010117
1281 - (djm) Only write random seed file at exit
717057b6 1282 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1283 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1284 provides a crypt() of its own)
1285 - (djm) Avoid a warning in bsd-bindresvport.c
1286 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1287 can cause weird segfaults errors on Solaris
8694a1ce 1288 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1289 - (djm) Add --with-pam to RPM spec files
52ce34a2 1290
2fd3c144 129120010115
1292 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1293 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1294
63b68889 129520010114
1296 - (stevesk) initial work for OpenBSD "support supplementary group in
1297 {Allow,Deny}Groups" patch:
1298 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1299 - add bsd-getgrouplist.h
1300 - new files groupaccess.[ch]
1301 - build but don't use yet (need to merge auth.c changes)
c6a69271 1302 - (stevesk) complete:
1303 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1304 [auth.c sshd.8]
1305 support supplementary group in {Allow,Deny}Groups
1306 from stevesk@pobox.com
61e96248 1307
f546c780 130820010112
1309 - (bal) OpenBSD Sync
1310 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1311 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1312 cleanup sftp-server implementation:
547519f0 1313 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1314 parse SSH2_FILEXFER_ATTR_EXTENDED
1315 send SSH2_FX_EOF if readdir returns no more entries
1316 reply to SSH2_FXP_EXTENDED message
1317 use #defines from the draft
1318 move #definations to sftp.h
f546c780 1319 more info:
61e96248 1320 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1321 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1322 [sshd.c]
1323 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1324 because it calls log()
f546c780 1325 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1326 [packet.c]
1327 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1328
9548d6c8 132920010110
1330 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1331 Bladt Norbert <Norbert.Bladt@adi.ch>
1332
af972861 133320010109
1334 - (bal) Resync CVS ID of cli.c
4b80e97b 1335 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1336 code.
eea39c02 1337 - (bal) OpenBSD Sync
1338 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1339 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1340 sshd_config version.h]
1341 implement option 'Banner /etc/issue.net' for ssh2, move version to
1342 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1343 is enabled).
1344 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1345 [channels.c ssh-keyscan.c]
1346 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1347 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1348 [sshconnect1.c]
1349 more cleanups and fixes from stevesk@pobox.com:
1350 1) try_agent_authentication() for loop will overwrite key just
1351 allocated with key_new(); don't alloc
1352 2) call ssh_close_authentication_connection() before exit
1353 try_agent_authentication()
1354 3) free mem on bad passphrase in try_rsa_authentication()
1355 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1356 [kex.c]
1357 missing free; thanks stevesk@pobox.com
f1c4659d 1358 - (bal) Detect if clock_t structure exists, if not define it.
1359 - (bal) Detect if O_NONBLOCK exists, if not define it.
1360 - (bal) removed news4-posix.h (now empty)
1361 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1362 instead of 'int'
adc83ebf 1363 - (stevesk) sshd_config: sync
4f771a33 1364 - (stevesk) defines.h: remove spurious ``;''
af972861 1365
bbcf899f 136620010108
1367 - (bal) Fixed another typo in cli.c
1368 - (bal) OpenBSD Sync
1369 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1370 [cli.c]
1371 typo
1372 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1373 [cli.c]
1374 missing free, stevesk@pobox.com
1375 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1376 [auth1.c]
1377 missing free, stevesk@pobox.com
1378 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1379 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1380 ssh.h sshd.8 sshd.c]
1381 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1382 syslog priority changes:
1383 fatal() LOG_ERR -> LOG_CRIT
1384 log() LOG_INFO -> LOG_NOTICE
b8c37305 1385 - Updated TODO
bbcf899f 1386
9616313f 138720010107
1388 - (bal) OpenBSD Sync
1389 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1390 [ssh-rsa.c]
1391 remove unused
1392 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1393 [ssh-keyscan.1]
1394 missing .El
1395 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1396 [session.c sshconnect.c]
1397 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1398 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1399 [ssh.1 sshd.8]
1400 Mention AES as available SSH2 Cipher; ok markus
1401 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1402 [sshd.c]
1403 sync usage()/man with defaults; from stevesk@pobox.com
1404 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1405 [sshconnect2.c]
1406 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1407 that prints a banner (e.g. /etc/issue.net)
61e96248 1408
1877dc0c 140920010105
1410 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1411 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1412
488c06c8 141320010104
1414 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1415 work by Chris Vaughan <vaughan99@yahoo.com>
1416
7c49df64 141720010103
1418 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1419 tree (mainly positioning)
1420 - (bal) OpenSSH CVS Update
1421 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1422 [packet.c]
1423 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1424 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1425 [sshconnect.c]
61e96248 1426 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1427 ip_status == HOST_CHANGED
61e96248 1428 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1429 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1430 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1431 patch by Tim Rice <tim@multitalents.net>
1432 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1433 and sftp-server.8 manpage.
7c49df64 1434
a421e945 143520010102
1436 - (bal) OpenBSD CVS Update
1437 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1438 [scp.c]
1439 use shared fatal(); from stevesk@pobox.com
1440
0efc80a7 144120001231
1442 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1443 for multiple reasons.
b1335fdf 1444 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1445
efcae5b1 144620001230
1447 - (bal) OpenBSD CVS Update
1448 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1449 [ssh-keygen.c]
1450 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1451 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1452 [channels.c]
1453 missing xfree; from vaughan99@yahoo.com
efcae5b1 1454 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1455 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1456 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1457 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1458 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1459 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1460
146120001229
61e96248 1462 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1463 Kurz <shorty@debian.org>
8abcdba4 1464 - (bal) OpenBSD CVS Update
1465 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1466 [auth.h auth2.c]
1467 count authentication failures only
1468 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1469 [sshconnect.c]
1470 fingerprint for MITM attacks, too.
1471 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1472 [sshd.8 sshd.c]
1473 document -D
1474 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1475 [serverloop.c]
1476 less chatty
1477 - markus@cvs.openbsd.org 2000/12/27 12:34
1478 [auth1.c sshconnect2.c sshd.c]
1479 typo
1480 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1481 [readconf.c readconf.h ssh.1 sshconnect.c]
1482 new option: HostKeyAlias: allow the user to record the host key
1483 under a different name. This is useful for ssh tunneling over
1484 forwarded connections or if you run multiple sshd's on different
1485 ports on the same machine.
1486 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1487 [ssh.1 ssh.c]
1488 multiple -t force pty allocation, document ORIGINAL_COMMAND
1489 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1490 [sshd.8]
1491 update for ssh-2
c52c7082 1492 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1493 fix merge.
0dd78cd8 1494
8f523d67 149520001228
1496 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1497 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1498 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1499 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1500 header. Patch by Tim Rice <tim@multitalents.net>
1501 - Updated TODO w/ known HP/UX issue
1502 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1503 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1504
b03bd394 150520001227
61e96248 1506 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1507 Takumi Yamane <yamtak@b-session.com>
1508 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1509 by Corinna Vinschen <vinschen@redhat.com>
1510 - (djm) Fix catman-do target for non-bash
61e96248 1511 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1512 Takumi Yamane <yamtak@b-session.com>
1513 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1514 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1515 - (djm) Fix catman-do target for non-bash
61e96248 1516 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1517 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1518 'RLIMIT_NOFILE'
61e96248 1519 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1520 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1521 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1522
8d88011e 152320001223
1524 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1525 if a change to config.h has occurred. Suggested by Gert Doering
1526 <gert@greenie.muc.de>
1527 - (bal) OpenBSD CVS Update:
1528 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1529 [ssh-keygen.c]
1530 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1531
1e3b8b07 153220001222
1533 - Updated RCSID for pty.c
1534 - (bal) OpenBSD CVS Updates:
1535 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1536 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1537 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1538 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1539 [authfile.c]
1540 allow ssh -i userkey for root
1541 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1542 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1543 fix prototypes; from stevesk@pobox.com
1544 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1545 [sshd.c]
1546 init pointer to NULL; report from Jan.Ivan@cern.ch
1547 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1548 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1549 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1550 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1551 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1552 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1553 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1554 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1555 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1556 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1557 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1558 unsigned' with u_char.
1559
67b0facb 156020001221
1561 - (stevesk) OpenBSD CVS updates:
1562 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1563 [authfile.c channels.c sftp-server.c ssh-agent.c]
1564 remove() -> unlink() for consistency
1565 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1566 [ssh-keyscan.c]
1567 replace <ssl/x.h> with <openssl/x.h>
1568 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1569 [uidswap.c]
1570 typo; from wsanchez@apple.com
61e96248 1571
adeebd37 157220001220
61e96248 1573 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1574 and Linux-PAM. Based on report and fix from Andrew Morgan
1575 <morgan@transmeta.com>
1576
f072c47a 157720001218
1578 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1579 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1580 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1581
731c1541 158220001216
1583 - (stevesk) OpenBSD CVS updates:
1584 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1585 [scp.c]
1586 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1587 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1588 [scp.c]
1589 unused; from stevesk@pobox.com
1590
227e8e86 159120001215
9853409f 1592 - (stevesk) Old OpenBSD patch wasn't completely applied:
1593 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1594 [scp.c]
1595 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1596 - (stevesk) OpenBSD CVS updates:
1597 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1598 [ssh-keyscan.c]
1599 fatal already adds \n; from stevesk@pobox.com
1600 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1601 [ssh-agent.c]
1602 remove redundant spaces; from stevesk@pobox.com
1603 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1604 [pty.c]
1605 When failing to set tty owner and mode on a read-only filesystem, don't
1606 abort if the tty already has correct owner and reasonably sane modes.
1607 Example; permit 'root' to login to a firewall with read-only root fs.
1608 (markus@ ok)
1609 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1610 [pty.c]
1611 KNF
6ffc9c88 1612 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1613 [sshd.c]
1614 source port < 1024 is no longer required for rhosts-rsa since it
1615 adds no additional security.
1616 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1617 [ssh.1 ssh.c]
1618 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1619 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1620 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1621 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1622 [scp.c]
1623 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1624 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1625 [kex.c kex.h sshconnect2.c sshd.c]
1626 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1627
6c935fbd 162820001213
1629 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1630 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1631 - (stevesk) OpenBSD CVS update:
1fe6a48f 1632 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1633 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1634 consistently use __progname; from stevesk@pobox.com
6c935fbd 1635
367d1840 163620001211
1637 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1638 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1639 <pekka@netcore.fi>
e3a70753 1640 - (bal) OpenbSD CVS update
1641 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1642 [sshconnect1.c]
1643 always request new challenge for skey/tis-auth, fixes interop with
1644 other implementations; report from roth@feep.net
367d1840 1645
6b523bae 164620001210
1647 - (bal) OpenBSD CVS updates
61e96248 1648 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1649 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1650 undo rijndael changes
61e96248 1651 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1652 [rijndael.c]
1653 fix byte order bug w/o introducing new implementation
61e96248 1654 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1655 [sftp-server.c]
1656 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1657 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1658 [ssh-agent.c]
1659 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1660 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1661 [compat.c]
1662 remove unnecessary '\n'
6b523bae 1663
ce9c0b75 166420001209
6b523bae 1665 - (bal) OpenBSD CVS updates:
61e96248 1666 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1667 [ssh.1]
1668 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1669
f72fc97f 167020001207
6b523bae 1671 - (bal) OpenBSD CVS updates:
61e96248 1672 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1673 [compat.c compat.h packet.c]
1674 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1675 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1676 [rijndael.c]
1677 unexpand(1)
61e96248 1678 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1679 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1680 new rijndael implementation. fixes endian bugs
f72fc97f 1681
97fb6912 168220001206
6b523bae 1683 - (bal) OpenBSD CVS updates:
97fb6912 1684 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1685 [channels.c channels.h clientloop.c serverloop.c]
1686 async connects for -R/-L; ok deraadt@
1687 - todd@cvs.openssh.org 2000/12/05 16:47:28
1688 [sshd.c]
1689 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1690 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1691 have it (used in ssh-keyscan).
227e8e86 1692 - (stevesk) OpenBSD CVS update:
f20255cb 1693 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1694 [ssh-keyscan.c]
1695 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1696
f6fdbddf 169720001205
6b523bae 1698 - (bal) OpenBSD CVS updates:
f6fdbddf 1699 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1700 [ssh-keyscan.c ssh-keyscan.1]
1701 David Maziere's ssh-keyscan, ok niels@
1702 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1703 to the recent OpenBSD source tree.
835d2104 1704 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1705
cbc5abf9 170620001204
1707 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1708 defining -POSIX.
1709 - (bal) OpenBSD CVS updates:
1710 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1711 [compat.c]
1712 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1713 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1714 [compat.c]
61e96248 1715 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1716 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1717 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1718 [auth2.c compat.c compat.h sshconnect2.c]
1719 support f-secure/ssh.com 2.0.12; ok niels@
1720
0b6fbf03 172120001203
cbc5abf9 1722 - (bal) OpenBSD CVS updates:
0b6fbf03 1723 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1724 [channels.c]
61e96248 1725 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1726 ok neils@
1727 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1728 [cipher.c]
1729 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1730 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1731 [ssh-agent.c]
1732 agents must not dump core, ok niels@
61e96248 1733 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1734 [ssh.1]
1735 T is for both protocols
1736 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1737 [ssh.1]
1738 typo; from green@FreeBSD.org
1739 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1740 [ssh.c]
1741 check -T before isatty()
1742 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1743 [sshconnect.c]
61e96248 1744 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1745 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1746 [sshconnect.c]
1747 disable agent/x11/port fwding if hostkey has changed; ok niels@
1748 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1749 [sshd.c]
1750 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1751 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1752 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1753 PAM authentication using KbdInteractive.
1754 - (djm) Added another TODO
0b6fbf03 1755
90f4078a 175620001202
1757 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1758 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1759 <mstone@cs.loyola.edu>
1760
dcef6523 176120001129
7062c40f 1762 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1763 if there are background children with open fds.
c193d002 1764 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1765 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1766 still fail during compilation of sftp-server).
1767 - (djm) Fail if ar is not found during configure
c523303b 1768 - (djm) OpenBSD CVS updates:
1769 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1770 [sshd.8]
1771 talk about /etc/primes, okay markus@
1772 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1773 [ssh.c sshconnect1.c sshconnect2.c]
1774 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1775 defaults
1776 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1777 [sshconnect1.c]
1778 reorder check for illegal ciphers, bugreport from espie@
1779 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1780 [ssh-keygen.c ssh.h]
1781 print keytype when generating a key.
1782 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1783 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1784 more manpage paths in fixpaths calls
1785 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1786 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1787
e879a080 178820001125
1789 - (djm) Give up privs when reading seed file
1790
d343d900 179120001123
1792 - (bal) Merge OpenBSD changes:
1793 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1794 [auth-options.c]
61e96248 1795 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1796 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1797 [dh.c]
1798 do not use perror() in sshd, after child is forked()
1799 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1800 [auth-rsa.c]
1801 parse option only if key matches; fix some confusing seen by the client
1802 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1803 [session.c]
1804 check no_agent_forward_flag for ssh-2, too
1805 - markus@cvs.openbsd.org 2000/11/15
1806 [ssh-agent.1]
1807 reorder SYNOPSIS; typo, use .It
1808 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1809 [ssh-agent.c]
1810 do not reorder keys if a key is removed
1811 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1812 [ssh.c]
61e96248 1813 just ignore non existing user keys
d343d900 1814 - millert@cvs.openbsd.org 200/11/15 20:24:43
1815 [ssh-keygen.c]
1816 Add missing \n at end of error message.
1817
0b49a754 181820001122
1819 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1820 are compilable.
1821 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1822
fab2e5d3 182320001117
1824 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1825 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1826 - (stevesk) Reworked progname support.
260d427b 1827 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1828 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1829
c2207f11 183020001116
1831 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1832 releases.
1833 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1834 <roth@feep.net>
1835
3d398e04 183620001113
61e96248 1837 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1838 contrib/README
fa08c86b 1839 - (djm) Merge OpenBSD changes:
1840 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1841 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1842 [session.c ssh.c]
1843 agent forwarding and -R for ssh2, based on work from
1844 jhuuskon@messi.uku.fi
1845 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1846 [ssh.c sshconnect.c sshd.c]
1847 do not disabled rhosts(rsa) if server port > 1024; from
1848 pekkas@netcore.fi
1849 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1850 [sshconnect.c]
1851 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1852 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1853 [auth1.c]
1854 typo; from mouring@pconline.com
1855 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1856 [ssh-agent.c]
1857 off-by-one when removing a key from the agent
1858 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1859 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1860 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1861 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1862 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1863 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1864 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1865 add support for RSA to SSH2. please test.
1866 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1867 RSA and DSA are used by SSH2.
1868 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1869 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1870 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1871 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1872 - (djm) Change to interim version
5733a41a 1873 - (djm) Fix RPM spec file stupidity
6fff1ac4 1874 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1875
d287c664 187620001112
1877 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1878 Phillips Porch <root@theporch.com>
3d398e04 1879 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1880 <dcp@sgi.com>
a3bf38d0 1881 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1882 failed ioctl(TIOCSCTTY) call.
d287c664 1883
3c4d4fef 188420001111
1885 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1886 packaging files
35325fd4 1887 - (djm) Fix new Makefile.in warnings
61e96248 1888 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1889 promoted to type int. Report and fix from Dan Astoorian
027bf205 1890 <djast@cs.toronto.edu>
61e96248 1891 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1892 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1893
3e366738 189420001110
1895 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1896 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1897 - (bal) Added in check to verify S/Key library is being detected in
1898 configure.in
61e96248 1899 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1900 Patch by Mark Miller <markm@swoon.net>
1901 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1902 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1903 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1904
373998a4 190520001107
e506ee73 1906 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1907 Mark Miller <markm@swoon.net>
373998a4 1908 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1909 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1910 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1911 Mark D. Roth <roth@feep.net>
373998a4 1912
ac89998a 191320001106
1914 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1915 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1916 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1917 maintained FAQ on www.openssh.com
73bd30fe 1918 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1919 <pekkas@netcore.fi>
1920 - (djm) Don't need X11-askpass in RPM spec file if building without it
1921 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1922 - (djm) Release 2.3.0p1
97b378bf 1923 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1924 Asplund <aspa@kronodoc.fi>
1925 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1926
b850ecd9 192720001105
1928 - (bal) Sync with OpenBSD:
1929 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1930 [compat.c]
1931 handle all old openssh versions
1932 - markus@cvs.openbsd.org 2000/10/31 13:1853
1933 [deattack.c]
1934 so that large packets do not wrap "n"; from netbsd
1935 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1936 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1937 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1938 setsid() into more common files
96054e6f 1939 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1940 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1941 bsd-waitpid.c
b850ecd9 1942
75b90ced 194320001029
1944 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1945 - (stevesk) Create contrib/cygwin/ directory; patch from
1946 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1947 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1948 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1949
344f2b94 195020001028
61e96248 1951 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1952 <Philippe.WILLEM@urssaf.fr>
240ae474 1953 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1954 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1955 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1956 - (djm) Sync with OpenBSD:
1957 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1958 [ssh.1]
1959 fixes from pekkas@netcore.fi
1960 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1961 [atomicio.c]
1962 return number of characters processed; ok deraadt@
1963 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1964 [atomicio.c]
1965 undo
1966 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1967 [scp.c]
1968 replace atomicio(read,...) with read(); ok deraadt@
1969 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1970 [session.c]
1971 restore old record login behaviour
1972 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1973 [auth-skey.c]
1974 fmt string problem in unused code
1975 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1976 [sshconnect2.c]
1977 don't reference freed memory. okay deraadt@
1978 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1979 [canohost.c]
1980 typo, eramore@era-t.ericsson.se; ok niels@
1981 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1982 [cipher.c]
1983 non-alignment dependent swap_bytes(); from
1984 simonb@wasabisystems.com/netbsd
1985 - markus@cvs.openbsd.org 2000/10/26 12:38:28
1986 [compat.c]
1987 add older vandyke products
1988 - markus@cvs.openbsd.org 2000/10/27 01:32:19
1989 [channels.c channels.h clientloop.c serverloop.c session.c]
1990 [ssh.c util.c]
61e96248 1991 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 1992 client ttys).
344f2b94 1993
ddc49b5c 199420001027
1995 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
1996
48e7916f 199720001025
1998 - (djm) Added WARNING.RNG file and modified configure to ask users of the
1999 builtin entropy code to read it.
2000 - (djm) Prefer builtin regex to PCRE.
00937921 2001 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2002 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2003 <proski@gnu.org>
48e7916f 2004
8dcda1e3 200520001020
2006 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2007 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2008 is more correct then current version.
8dcda1e3 2009
f5af5cd5 201020001018
2011 - (stevesk) Add initial support for setproctitle(). Current
2012 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2013 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2014
2f31bdd6 201520001017
2016 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2017 <vinschen@cygnus.com>
ba7a3f40 2018 - (djm) Don't rely on atomicio's retval to determine length of askpass
2019 supplied passphrase. Problem report from Lutz Jaenicke
2020 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2021 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2022 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2023 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2024
33de75a3 202520001016
2026 - (djm) Sync with OpenBSD:
2027 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2028 [cipher.c]
2029 debug3
2030 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2031 [scp.c]
2032 remove spaces from arguments; from djm@mindrot.org
2033 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2034 [ssh.1]
2035 Cipher is for SSH-1 only
2036 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2037 [servconf.c servconf.h serverloop.c session.c sshd.8]
2038 AllowTcpForwarding; from naddy@
2039 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2040 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2041 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2042 needs to be changed for interoperability reasons
2043 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2044 [auth-rsa.c]
2045 do not send RSA challenge if key is not allowed by key-options; from
2046 eivind@ThinkSec.com
2047 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2048 [rijndael.c session.c]
2049 typos; from stevesk@sweden.hp.com
2050 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2051 [rijndael.c]
2052 typo
61e96248 2053 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2054 through diffs
61e96248 2055 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2056 <pekkas@netcore.fi>
aa0289fe 2057 - (djm) Update version in Redhat spec file
61e96248 2058 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2059 Redhat 7.0 spec file
5b2d4b75 2060 - (djm) Make inability to read/write PRNG seedfile non-fatal
2061
33de75a3 2062
4d670c24 206320001015
2064 - (djm) Fix ssh2 hang on background processes at logout.
2065
71dfaf1c 206620001014
443172c4 2067 - (bal) Add support for realpath and getcwd for platforms with broken
2068 or missing realpath implementations for sftp-server.
2069 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2070 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2071 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2072 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2073 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2074 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2075 - (djm) Big OpenBSD sync:
2076 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2077 [log.c]
2078 allow loglevel debug
2079 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2080 [packet.c]
2081 hmac->mac
2082 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2083 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2084 move fake-auth from auth1.c to individual auth methods, disables s/key in
2085 debug-msg
2086 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2087 ssh.c
2088 do not resolve canonname, i have no idea why this was added oin ossh
2089 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2090 ssh-keygen.1 ssh-keygen.c
2091 -X now reads private ssh.com DSA keys, too.
2092 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2093 auth-options.c
2094 clear options on every call.
2095 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2096 authfd.c authfd.h
2097 interop with ssh-agent2, from <res@shore.net>
2098 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2099 compat.c
2100 use rexexp for version string matching
2101 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2102 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2103 First rough implementation of the diffie-hellman group exchange. The
2104 client can ask the server for bigger groups to perform the diffie-hellman
2105 in, thus increasing the attack complexity when using ciphers with longer
2106 keys. University of Windsor provided network, T the company.
2107 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2108 [auth-rsa.c auth2.c]
2109 clear auth options unless auth sucessfull
2110 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2111 [auth-options.h]
2112 clear auth options unless auth sucessfull
2113 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2114 [scp.1 scp.c]
2115 support 'scp -o' with help from mouring@pconline.com
2116 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2117 [dh.c]
2118 Wall
2119 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2120 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2121 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2122 add support for s/key (kbd-interactive) to ssh2, based on work by
2123 mkiernan@avantgo.com and me
2124 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2125 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2126 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2127 [sshconnect2.c sshd.c]
2128 new cipher framework
2129 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2130 [cipher.c]
2131 remove DES
2132 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2133 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2134 enable DES in SSH-1 clients only
2135 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2136 [kex.h packet.c]
2137 remove unused
2138 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2139 [sshd.c]
2140 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2141 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2142 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2143 rijndael/aes support
2144 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2145 [sshd.8]
2146 more info about -V
2147 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2148 [myproposal.h]
2149 prefer no compression
3ed32516 2150 - (djm) Fix scp user@host handling
2151 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2152 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2153 u_intXX_t types on all platforms.
9ea53ba5 2154 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2155 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2156 be bypassed.
f5665f6f 2157 - (stevesk) Display correct path to ssh-askpass in configure output.
2158 Report from Lutz Jaenicke.
71dfaf1c 2159
ebd782f7 216020001007
2161 - (stevesk) Print PAM return value in PAM log messages to aid
2162 with debugging.
97994d32 2163 - (stevesk) Fix detection of pw_class struct member in configure;
2164 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2165
47a134c1 216620001002
2167 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2168 - (djm) Add host system and CC to end-of-configure report. Suggested by
2169 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2170
7322ef0e 217120000931
2172 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2173
6ac7829a 217420000930
b6490dcb 2175 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2176 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2177 Ben Lindstrom <mouring@pconline.com>
2178 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2179 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2180 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2181 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2182 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2183 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2184 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2185 - (djm) Add LICENSE to RPM spec files
de273eef 2186 - (djm) CVS OpenBSD sync:
2187 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2188 [clientloop.c]
2189 use debug2
2190 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2191 [auth2.c sshconnect2.c]
2192 use key_type()
2193 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2194 [channels.c]
2195 debug -> debug2 cleanup
61e96248 2196 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2197 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2198 <Alain.St-Denis@ec.gc.ca>
61e96248 2199 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2200 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2201 J. Barry <don@astro.cornell.edu>
6ac7829a 2202
c5d85828 220320000929
2204 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2205 - (djm) Another off-by-one fix from Pavel Kankovsky
2206 <peak@argo.troja.mff.cuni.cz>
22d89d24 2207 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2208 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2209 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2210 <tim@multitalents.net>
c5d85828 2211
6fd7f731 221220000926
2213 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2214 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2215 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2216 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2217
2f125ca1 221820000924
2219 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2220 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2221 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2222 <markm@swoon.net>
2f125ca1 2223
764d4113 222420000923
61e96248 2225 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2226 <stevesk@sweden.hp.com>
777319db 2227 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2228 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2229 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2230 <stevesk@sweden.hp.com>
e79b44e1 2231 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2232 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2233 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2234 - (djm) OpenBSD CVS sync:
2235 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2236 [sshconnect2.c sshd.c]
2237 fix DEBUG_KEXDH
2238 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2239 [sshconnect.c]
2240 yes no; ok niels@
2241 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2242 [sshd.8]
2243 typo
2244 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2245 [serverloop.c]
2246 typo
2247 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2248 scp.c
2249 utime() to utimes(); mouring@pconline.com
2250 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2251 sshconnect2.c
2252 change login logic in ssh2, allows plugin of other auth methods
2253 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2254 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2255 [serverloop.c]
2256 add context to dispatch_run
2257 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2258 authfd.c authfd.h ssh-agent.c
2259 bug compat for old ssh.com software
764d4113 2260
7f377177 226120000920
2262 - (djm) Fix bad path substitution. Report from Andrew Miner
2263 <asminer@cs.iastate.edu>
2264
bcbf86ec 226520000916
61e96248 2266 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2267 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2268 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2269 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2270 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2271 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2272 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2273 password change patch.
2274 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2275 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2276 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2277 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2278 - (djm) Re-enable int64_t types - we need them for sftp
2279 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2280 - (djm) Update Redhat SPEC file accordingly
2281 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2282 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2283 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2284 <Dirk.DeWachter@rug.ac.be>
61e96248 2285 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2286 <larry.jones@sdrc.com>
2287 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2288 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2289 - (djm) Merge OpenBSD changes:
2290 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2291 [session.c]
2292 print hostname (not hushlogin)
2293 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2294 [authfile.c ssh-add.c]
2295 enable ssh-add -d for DSA keys
2296 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2297 [sftp-server.c]
2298 cleanup
2299 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2300 [authfile.h]
2301 prototype
2302 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2303 [ALL]
61e96248 2304 cleanup copyright notices on all files. I have attempted to be
2305 accurate with the details. everything is now under Tatu's licence
2306 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2307 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2308 licence. We're not changing any rules, just being accurate.
2309 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2310 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2311 cleanup window and packet sizes for ssh2 flow control; ok niels
2312 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2313 [scp.c]
2314 typo
2315 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2316 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2317 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2318 [pty.c readconf.c]
2319 some more Copyright fixes
2320 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2321 [README.openssh2]
2322 bye bye
2323 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2324 [LICENCE cipher.c]
2325 a few more comments about it being ARC4 not RC4
2326 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2327 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2328 multiple debug levels
2329 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2330 [clientloop.c]
2331 typo
2332 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2333 [ssh-agent.c]
2334 check return value for setenv(3) for failure, and deal appropriately
2335
deb8d717 233620000913
2337 - (djm) Fix server not exiting with jobs in background.
2338
b5e300c2 233920000905
2340 - (djm) Import OpenBSD CVS changes
2341 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2342 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2343 implement a SFTP server. interops with sftp2, scp2 and the windows
2344 client from ssh.com
2345 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2346 [README.openssh2]
2347 sync
2348 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2349 [session.c]
2350 Wall
2351 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2352 [authfd.c ssh-agent.c]
2353 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2354 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2355 [scp.1 scp.c]
2356 cleanup and fix -S support; stevesk@sweden.hp.com
2357 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2358 [sftp-server.c]
2359 portability fixes
2360 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2361 [sftp-server.c]
2362 fix cast; mouring@pconline.com
2363 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2364 [ssh-add.1 ssh.1]
2365 add missing .El against .Bl.
2366 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2367 [session.c]
2368 missing close; ok theo
2369 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2370 [session.c]
2371 fix get_last_login_time order; from andre@van-veen.de
2372 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2373 [sftp-server.c]
2374 more cast fixes; from mouring@pconline.com
2375 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2376 [session.c]
2377 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2378 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2379 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2380
1e61f54a 238120000903
2382 - (djm) Fix Redhat init script
2383
c80876b4 238420000901
2385 - (djm) Pick up Jim's new X11-askpass
2386 - (djm) Release 2.2.0p1
2387
8b4a0d08 238820000831
bcbf86ec 2389 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2390 <acox@cv.telegroup.com>
b817711d 2391 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2392
0b65b628 239320000830
2394 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2395 - (djm) Periodically rekey arc4random
2396 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2397 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2398 <stevesk@sweden.hp.com>
b33a2e6e 2399 - (djm) Quieten the pam delete credentials error message
44839801 2400 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2401 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2402 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2403 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2404
9aaf9be4 240520000829
bcbf86ec 2406 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2407 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2408 Garrick James <garrick@james.net>
b5f90139 2409 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2410 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2411 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2412 - More OpenBSD updates:
2413 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2414 [scp.c]
2415 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2416 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2417 [session.c]
2418 Wall
2419 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2420 [compat.c]
2421 ssh.com-2.3.0
2422 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2423 [compat.c]
2424 compatibility with future ssh.com versions
2425 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2426 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2427 print uid/gid as unsigned
2428 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2429 [ssh.c]
2430 enable -n and -f for ssh2
2431 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2432 [ssh.c]
2433 allow combination of -N and -f
2434 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2435 [util.c]
2436 util.c
2437 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2438 [util.c]
2439 undo
2440 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2441 [util.c]
2442 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2443
137d7b6c 244420000823
2445 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2446 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2447 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2448 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2449 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2450 - (djm) Add local version to version.h
ea788c22 2451 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2452 - (djm) OpenBSD CVS updates:
2453 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2454 [ssh.c]
2455 accept remsh as a valid name as well; roman@buildpoint.com
2456 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2457 [deattack.c crc32.c packet.c]
2458 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2459 libz crc32 function yet, because it has ugly "long"'s in it;
2460 oneill@cs.sfu.ca
2461 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2462 [scp.1 scp.c]
2463 -S prog support; tv@debian.org
2464 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2465 [scp.c]
2466 knf
2467 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2468 [log-client.c]
2469 shorten
2470 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2471 [channels.c channels.h clientloop.c ssh.c ssh.h]
2472 support for ~. in ssh2
2473 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2474 [crc32.h]
2475 proper prototype
2476 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2477 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2478 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2479 [fingerprint.c fingerprint.h]
2480 add SSH2/DSA support to the agent and some other DSA related cleanups.
2481 (note that we cannot talk to ssh.com's ssh2 agents)
2482 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2483 [channels.c channels.h clientloop.c]
2484 more ~ support for ssh2
2485 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2486 [clientloop.c]
2487 oops
2488 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2489 [session.c]
2490 We have to stash the result of get_remote_name_or_ip() before we
2491 close our socket or getpeername() will get EBADF and the process
2492 will exit. Only a problem for "UseLogin yes".
2493 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2494 [session.c]
2495 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2496 own policy on determining who is allowed to login when /etc/nologin
2497 is present. Also use the _PATH_NOLOGIN define.
2498 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2499 [auth1.c auth2.c session.c ssh.c]
2500 Add calls to setusercontext() and login_get*(). We basically call
2501 setusercontext() in most places where previously we did a setlogin().
2502 Add default login.conf file and put root in the "daemon" login class.
2503 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2504 [session.c]
2505 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2506
c345cf9d 250720000818
2508 - (djm) OpenBSD CVS changes:
2509 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2510 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2511 random early drop; ok theo, niels
2512 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2513 [ssh.1]
2514 typo
2515 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2516 [sshd.8]
2517 many fixes from pepper@mail.reppep.com
2518 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2519 [Makefile.in util.c aux.c]
2520 rename aux.c to util.c to help with cygwin port
2521 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2522 [authfd.c]
2523 correct sun_len; Alexander@Leidinger.net
2524 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2525 [readconf.c sshd.8]
2526 disable kerberos authentication by default
2527 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2528 [sshd.8 readconf.c auth-krb4.c]
2529 disallow kerberos authentication if we can't verify the TGT; from
2530 dugsong@
2531 kerberos authentication is on by default only if you have a srvtab.
2532 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2533 [auth.c]
2534 unused
2535 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2536 [sshd_config]
2537 MaxStartups
2538 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2539 [authfd.c]
2540 cleanup; ok niels@
2541 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2542 [session.c]
2543 cleanup login(1)-like jobs, no duplicate utmp entries
2544 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2545 [session.c sshd.8 sshd.c]
2546 sshd -u len, similar to telnetd
1a022229 2547 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2548 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2549
416ed5a7 255020000816
2551 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2552 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2553 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2554 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2555 implementation.
ba606eb2 2556 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2557
dbaa2e87 255820000815
2559 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2560 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2561 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2562 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2563 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2564 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2565 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2566
6c33bf70 256720000813
2568 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2569 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2570
3fcce26c 257120000809
bcbf86ec 2572 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2573 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2574 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2575 <charles@comm.polymtl.ca>
3fcce26c 2576
71d43804 257720000808
2578 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2579 time, spec file cleanup.
2580
f9bcea07 258120000807
378f2232 2582 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2583 - (djm) Suppress error messages on channel close shutdown() failurs
2584 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2585 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2586
bcf89935 258720000725
2588 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2589
4c8722d9 259020000721
2591 - (djm) OpenBSD CVS updates:
2592 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2593 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2594 [sshconnect1.c sshconnect2.c]
2595 make ssh-add accept dsa keys (the agent does not)
2596 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2597 [sshd.c]
2598 Another closing of stdin; ok deraadt
2599 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2600 [dsa.c]
2601 missing free, reorder
2602 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2603 [ssh-keygen.1]
2604 document input and output files
2605
240777b8 260620000720
4c8722d9 2607 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2608
3c7def32 260920000716
4c8722d9 2610 - (djm) Release 2.1.1p4
3c7def32 2611
819b676f 261220000715
704b1659 2613 - (djm) OpenBSD CVS updates
2614 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2615 [aux.c readconf.c servconf.c ssh.h]
2616 allow multiple whitespace but only one '=' between tokens, bug report from
2617 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2618 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2619 [clientloop.c]
2620 typo; todd@fries.net
2621 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2622 [scp.c]
2623 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2624 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2625 [readconf.c servconf.c]
2626 allow leading whitespace. ok niels
2627 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2628 [ssh-keygen.c ssh.c]
2629 Always create ~/.ssh with mode 700; ok Markus
819b676f 2630 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2631 - Include floatingpoint.h for entropy.c
2632 - strerror replacement
704b1659 2633
3f7a7e4a 263420000712
c37fb3c1 2635 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2636 - (djm) OpenBSD CVS Updates:
2637 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2638 [session.c sshd.c ]
2639 make MaxStartups code still work with -d; djm
2640 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2641 [readconf.c ssh_config]
2642 disable FallBackToRsh by default
c37fb3c1 2643 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2644 Ben Lindstrom <mouring@pconline.com>
1e970014 2645 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2646 spec file.
dcb36e5d 2647 - (djm) Released 2.1.1p3
3f7a7e4a 2648
56118702 264920000711
2650 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2651 <tbert@abac.com>
132dd316 2652 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2653 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2654 <mouring@pconline.com>
bcbf86ec 2655 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2656 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2657 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2658 to compile on more platforms (incl NeXT).
cc6f2c4c 2659 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2660 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2661 - (djm) OpenBSD CVS updates:
2662 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2663 [authfd.c]
2664 cleanup, less cut&paste
2665 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2666 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2667 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2668 theo and me
2669 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2670 [session.c]
2671 use no_x11_forwarding_flag correctly; provos ok
2672 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2673 [sshd.c]
2674 typo
2675 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2676 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2677 Insert more missing .El directives. Our troff really should identify
089fbbd2 2678 these and spit out a warning.
2679 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2680 [auth-rsa.c auth2.c ssh-keygen.c]
2681 clean code is good code
2682 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2683 [serverloop.c]
2684 sense of port forwarding flag test was backwards
2685 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2686 [compat.c readconf.c]
2687 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2688 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2689 [auth.h]
2690 KNF
2691 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2692 [compat.c readconf.c]
2693 Better conditions for strsep() ending.
2694 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2695 [readconf.c]
2696 Get the correct message on errors. (niels@ ok)
2697 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2698 [cipher.c kex.c servconf.c]
2699 strtok() --> strsep(). (niels@ ok)
5540ea9b 2700 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2701 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2702 builds)
229f64ee 2703 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2704
a8545c6c 270520000709
2706 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2707 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2708 - (djm) Match prototype and function declaration for rresvport_af.
2709 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2710 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2711 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2712 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2713 <jimw@peisj.pebio.com>
264dce47 2714 - (djm) Fix pam sprintf fix
2715 - (djm) Cleanup entropy collection code a little more. Split initialisation
2716 from seeding, perform intialisation immediatly at start, be careful with
2717 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2718 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2719 Including sigaction() et al. replacements
bcbf86ec 2720 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2721 <tbert@abac.com>
a8545c6c 2722
e2902a5b 272320000708
bcbf86ec 2724 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2725 Aaron Hopkins <aaron@die.net>
7a33f831 2726 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2727 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2728 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2729 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2730 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2731 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2732 - (djm) Don't use inet_addr.
e2902a5b 2733
5637650d 273420000702
2735 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2736 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2737 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2738 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2739 Chris, the Young One <cky@pobox.com>
bcbf86ec 2740 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2741 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2742
388e9f9f 274320000701
2744 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2745 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2746 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2747 <vinschen@cygnus.com>
30228d7c 2748 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2749 - (djm) Added check for broken snprintf() functions which do not correctly
2750 terminate output string and attempt to use replacement.
46158300 2751 - (djm) Released 2.1.1p2
388e9f9f 2752
9f32ceb4 275320000628
2754 - (djm) Fixes to lastlog code for Irix
2755 - (djm) Use atomicio in loginrec
3206bb3b 2756 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2757 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2758 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2759 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2760 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2761
d8caae24 276220000627
2763 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2764 - (djm) Formatting
d8caae24 2765
fe30cc2e 276620000626
3e98362e 2767 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2768 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2769 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2770 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2771 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2772 - (djm) Fix fixed EGD code.
3e98362e 2773 - OpenBSD CVS update
2774 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2775 [channels.c]
2776 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2777
1c04b088 277820000623
bcbf86ec 2779 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2780 Svante Signell <svante.signell@telia.com>
2781 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2782 - OpenBSD CVS Updates:
2783 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2784 [sshd.c]
2785 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2786 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2787 [auth-krb4.c key.c radix.c uuencode.c]
2788 Missing CVS idents; ok markus
1c04b088 2789
f528fdf2 279020000622
2791 - (djm) Automatically generate host key during "make install". Suggested
2792 by Gary E. Miller <gem@rellim.com>
2793 - (djm) Paranoia before kill() system call
74fc9186 2794 - OpenBSD CVS Updates:
2795 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2796 [auth2.c compat.c compat.h sshconnect2.c]
2797 make userauth+pubkey interop with ssh.com-2.2.0
2798 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2799 [dsa.c]
2800 mem leak + be more paranoid in dsa_verify.
2801 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2802 [key.c]
2803 cleanup fingerprinting, less hardcoded sizes
2804 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2805 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2806 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2807 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2808 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2809 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2810 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2811 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2812 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2813 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2814 OpenBSD tag
2815 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2816 sshconnect2.c missing free; nuke old comment
f528fdf2 2817
e5fe9a1f 281820000620
2819 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2820 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2821 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2822 - (djm) Typo in loginrec.c
e5fe9a1f 2823
cbd7492e 282420000618
2825 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2826 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2827 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2828 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2829 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2830 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2831 Martin Petrak <petrak@spsknm.schools.sk>
2832 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2833 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2834 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2835 - OpenBSD CVS updates:
2836 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2837 [channels.c]
2838 everyone says "nix it" (remove protocol 2 debugging message)
2839 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2840 [sshconnect.c]
2841 allow extended server banners
2842 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2843 [sshconnect.c]
2844 missing atomicio, typo
2845 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2846 [servconf.c servconf.h session.c sshd.8 sshd_config]
2847 add support for ssh v2 subsystems. ok markus@.
2848 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2849 [readconf.c servconf.c]
2850 include = in WHITESPACE; markus ok
2851 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2852 [auth2.c]
2853 implement bug compatibility with ssh-2.0.13 pubkey, server side
2854 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2855 [compat.c]
2856 initial support for ssh.com's 2.2.0
2857 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2858 [scp.c]
2859 typo
2860 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2861 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2862 split auth-rsa option parsing into auth-options
2863 add options support to authorized_keys2
2864 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2865 [session.c]
2866 typo
cbd7492e 2867
509b1f88 286820000613
2869 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2870 - Platform define for SCO 3.x which breaks on /dev/ptmx
2871 - Detect and try to fix missing MAXPATHLEN
a4d05724 2872 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2873 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2874
09564242 287520000612
2876 - (djm) Glob manpages in RPM spec files to catch compressed files
2877 - (djm) Full license in auth-pam.c
08ae384f 2878 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2879 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2880 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2881 def'd
2882 - Set AIX to use preformatted manpages
61e96248 2883
74b224a0 288420000610
2885 - (djm) Minor doc tweaks
217ab55e 2886 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2887
32c80420 288820000609
2889 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2890 (in favour of utmpx) on Solaris 8
2891
fa649821 289220000606
48c99b2c 2893 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2894 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2895 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2896 timeout
f988dce5 2897 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2898 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2899 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2900 <tibbs@math.uh.edu>
1e83f2a2 2901 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2902 <zack@wolery.cumb.org>
fa649821 2903 - (djm) OpenBSD CVS updates:
2904 - todd@cvs.openbsd.org
2905 [sshconnect2.c]
2906 teach protocol v2 to count login failures properly and also enable an
2907 explanation of why the password prompt comes up again like v1; this is NOT
2908 crypto
61e96248 2909 - markus@cvs.openbsd.org
fa649821 2910 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2911 xauth_location support; pr 1234
2912 [readconf.c sshconnect2.c]
2913 typo, unused
2914 [session.c]
2915 allow use_login only for login sessions, otherwise remote commands are
2916 execed with uid==0
2917 [sshd.8]
2918 document UseLogin better
2919 [version.h]
2920 OpenSSH 2.1.1
2921 [auth-rsa.c]
bcbf86ec 2922 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2923 negative match or no match at all
2924 [channels.c hostfile.c match.c]
bcbf86ec 2925 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2926 kris@FreeBSD.org
2927
8e7b16f8 292820000606
bcbf86ec 2929 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2930 configure.
2931
d7c0f3d5 293220000604
2933 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2934 - (andre) login code changes based on djm feedback
d7c0f3d5 2935
2d6c411f 293620000603
2937 - (andre) New login code
2938 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2939 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2940
5daf7064 294120000531
2942 - Cleanup of auth.c, login.c and fake-*
2943 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2944 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2945 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2946 of fallback DIY code.
5daf7064 2947
b9f446d1 294820000530
2949 - Define atexit for old Solaris
b02ebca1 2950 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2951 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2952 - OpenBSD CVS updates:
2953 - markus@cvs.openbsd.org
2954 [session.c]
2955 make x11-fwd work w/ localhost (xauth add host/unix:11)
2956 [cipher.c compat.c readconf.c servconf.c]
2957 check strtok() != NULL; ok niels@
2958 [key.c]
2959 fix key_read() for uuencoded keys w/o '='
2960 [serverloop.c]
2961 group ssh1 vs. ssh2 in serverloop
2962 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2963 split kexinit/kexdh, factor out common code
2964 [readconf.c ssh.1 ssh.c]
2965 forwardagent defaults to no, add ssh -A
2966 - theo@cvs.openbsd.org
2967 [session.c]
2968 just some line shortening
60688ef9 2969 - Released 2.1.0p3
b9f446d1 2970
29611d9c 297120000520
2972 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2973 - Don't touch utmp if USE_UTMPX defined
a423beaf 2974 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2975 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2976 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2977 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2978 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2979 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2980 - Doc cleanup
29611d9c 2981
301e9b01 298220000518
2983 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2984 - OpenBSD CVS updates:
2985 - markus@cvs.openbsd.org
2986 [sshconnect.c]
2987 copy only ai_addrlen bytes; misiek@pld.org.pl
2988 [auth.c]
bcbf86ec 2989 accept an empty shell in authentication; bug reported by
301e9b01 2990 chris@tinker.ucr.edu
2991 [serverloop.c]
2992 we don't have stderr for interactive terminal sessions (fcntl errors)
2993
ad85db64 299420000517
2995 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
2996 - Fixes command line printing segfaults (spotter: Bladt Norbert)
2997 - Fixes erroneous printing of debug messages to syslog
2998 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
2999 - Gives useful error message if PRNG initialisation fails
3000 - Reduced ssh startup delay
3001 - Measures cumulative command time rather than the time between reads
704b1659 3002 after select()
ad85db64 3003 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3004 optionally run 'ent' to measure command entropy
c1ef8333 3005 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3006 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3007 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3008 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3009 - OpenBSD CVS update:
bcbf86ec 3010 - markus@cvs.openbsd.org
0e73cc53 3011 [ssh.c]
3012 fix usage()
3013 [ssh2.h]
3014 draft-ietf-secsh-architecture-05.txt
3015 [ssh.1]
3016 document ssh -T -N (ssh2 only)
3017 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3018 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3019 [aux.c]
3020 missing include
c04f75f1 3021 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3022 - INSTALL typo and URL fix
3023 - Makefile fix
3024 - Solaris fixes
bcbf86ec 3025 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3026 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3027 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3028 - Detect OpenSSL seperatly from RSA
bcbf86ec 3029 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3030 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3031
3d1a1654 303220000513
bcbf86ec 3033 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3034 <misiek@pld.org.pl>
3035
d02a3a00 303620000511
bcbf86ec 3037 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3038 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3039 - "make host-key" fix for Irix
d02a3a00 3040
d0c832f3 304120000509
3042 - OpenBSD CVS update
3043 - markus@cvs.openbsd.org
3044 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3045 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3046 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3047 - hugh@cvs.openbsd.org
3048 [ssh.1]
3049 - zap typo
3050 [ssh-keygen.1]
3051 - One last nit fix. (markus approved)
3052 [sshd.8]
3053 - some markus certified spelling adjustments
3054 - markus@cvs.openbsd.org
3055 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3056 [sshconnect2.c ]
3057 - bug compat w/ ssh-2.0.13 x11, split out bugs
3058 [nchan.c]
3059 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3060 [ssh-keygen.c]
3061 - handle escapes in real and original key format, ok millert@
3062 [version.h]
3063 - OpenSSH-2.1
3dc1102e 3064 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3065 - Doc updates
bcbf86ec 3066 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3067 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3068
ebdeb9a8 306920000508
3070 - Makefile and RPM spec fixes
3071 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3072 - OpenBSD CVS update
3073 - markus@cvs.openbsd.org
3074 [clientloop.c sshconnect2.c]
3075 - make x11-fwd interop w/ ssh-2.0.13
3076 [README.openssh2]
3077 - interop w/ SecureFX
3078 - Release 2.0.0beta2
ebdeb9a8 3079
bcbf86ec 3080 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3081 <andre.lucas@dial.pipex.com>
3082
1d1ffb87 308320000507
3084 - Remove references to SSLeay.
3085 - Big OpenBSD CVS update
3086 - markus@cvs.openbsd.org
3087 [clientloop.c]
3088 - typo
3089 [session.c]
3090 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3091 [session.c]
3092 - update proctitle for proto 1, too
3093 [channels.h nchan.c serverloop.c session.c sshd.c]
3094 - use c-style comments
3095 - deraadt@cvs.openbsd.org
3096 [scp.c]
3097 - more atomicio
bcbf86ec 3098 - markus@cvs.openbsd.org
1d1ffb87 3099 [channels.c]
3100 - set O_NONBLOCK
3101 [ssh.1]
3102 - update AUTHOR
3103 [readconf.c ssh-keygen.c ssh.h]
3104 - default DSA key file ~/.ssh/id_dsa
3105 [clientloop.c]
3106 - typo, rm verbose debug
3107 - deraadt@cvs.openbsd.org
3108 [ssh-keygen.1]
3109 - document DSA use of ssh-keygen
3110 [sshd.8]
3111 - a start at describing what i understand of the DSA side
3112 [ssh-keygen.1]
3113 - document -X and -x
3114 [ssh-keygen.c]
3115 - simplify usage
bcbf86ec 3116 - markus@cvs.openbsd.org
1d1ffb87 3117 [sshd.8]
3118 - there is no rhosts_dsa
3119 [ssh-keygen.1]
3120 - document -y, update -X,-x
3121 [nchan.c]
3122 - fix close for non-open ssh1 channels
3123 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3124 - s/DsaKey/HostDSAKey/, document option
3125 [sshconnect2.c]
3126 - respect number_of_password_prompts
3127 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3128 - GatewayPorts for sshd, ok deraadt@
3129 [ssh-add.1 ssh-agent.1 ssh.1]
3130 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3131 [ssh.1]
3132 - more info on proto 2
3133 [sshd.8]
3134 - sync AUTHOR w/ ssh.1
3135 [key.c key.h sshconnect.c]
3136 - print key type when talking about host keys
3137 [packet.c]
3138 - clear padding in ssh2
3139 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3140 - replace broken uuencode w/ libc b64_ntop
3141 [auth2.c]
3142 - log failure before sending the reply
3143 [key.c radix.c uuencode.c]
3144 - remote trailing comments before calling __b64_pton
3145 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3146 [sshconnect2.c sshd.8]
3147 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3148 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3149
1a11e1ae 315020000502
0fbe8c74 3151 - OpenBSD CVS update
3152 [channels.c]
3153 - init all fds, close all fds.
3154 [sshconnect2.c]
3155 - check whether file exists before asking for passphrase
3156 [servconf.c servconf.h sshd.8 sshd.c]
3157 - PidFile, pr 1210
3158 [channels.c]
3159 - EINTR
3160 [channels.c]
3161 - unbreak, ok niels@
3162 [sshd.c]
3163 - unlink pid file, ok niels@
3164 [auth2.c]
3165 - Add missing #ifdefs; ok - markus
bcbf86ec 3166 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3167 gathering commands from a text file
1a11e1ae 3168 - Release 2.0.0beta1
3169
c4bc58eb 317020000501
3171 - OpenBSD CVS update
3172 [packet.c]
3173 - send debug messages in SSH2 format
3189621b 3174 [scp.c]
3175 - fix very rare EAGAIN/EINTR issues; based on work by djm
3176 [packet.c]
3177 - less debug, rm unused
3178 [auth2.c]
3179 - disable kerb,s/key in ssh2
3180 [sshd.8]
3181 - Minor tweaks and typo fixes.
3182 [ssh-keygen.c]
3183 - Put -d into usage and reorder. markus ok.
bcbf86ec 3184 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3185 <karn@ka9q.ampr.org>
bcbf86ec 3186 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3187 <andre.lucas@dial.pipex.com>
0d5f7abc 3188 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3189 <gd@hilb1.medat.de>
8cb940db 3190 - Add some missing ifdefs to auth2.c
8af50c98 3191 - Deprecate perl-tk askpass.
52bcc044 3192 - Irix portability fixes - don't include netinet headers more than once
3193 - Make sure we don't save PRNG seed more than once
c4bc58eb 3194
2b763e31 319520000430
3196 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3197 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3198 patch.
3199 - Adds timeout to entropy collection
3200 - Disables slow entropy sources
3201 - Load and save seed file
bcbf86ec 3202 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3203 saved in root's .ssh directory)
3204 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3205 - More OpenBSD updates:
3206 [session.c]
3207 - don't call chan_write_failed() if we are not writing
3208 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3209 - keysize warnings error() -> log()
2b763e31 3210
a306f2dd 321120000429
3212 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3213 [README.openssh2]
3214 - interop w/ F-secure windows client
3215 - sync documentation
3216 - ssh_host_dsa_key not ssh_dsa_key
3217 [auth-rsa.c]
3218 - missing fclose
3219 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3220 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3221 [sshd.c uuencode.c uuencode.h authfile.h]
3222 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3223 for trading keys with the real and the original SSH, directly from the
3224 people who invented the SSH protocol.
3225 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3226 [sshconnect1.c sshconnect2.c]
3227 - split auth/sshconnect in one file per protocol version
3228 [sshconnect2.c]
3229 - remove debug
3230 [uuencode.c]
3231 - add trailing =
3232 [version.h]
3233 - OpenSSH-2.0
3234 [ssh-keygen.1 ssh-keygen.c]
3235 - add -R flag: exit code indicates if RSA is alive
3236 [sshd.c]
3237 - remove unused
3238 silent if -Q is specified
3239 [ssh.h]
3240 - host key becomes /etc/ssh_host_dsa_key
3241 [readconf.c servconf.c ]
3242 - ssh/sshd default to proto 1 and 2
3243 [uuencode.c]
3244 - remove debug
3245 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3246 - xfree DSA blobs
3247 [auth2.c serverloop.c session.c]
3248 - cleanup logging for sshd/2, respect PasswordAuth no
3249 [sshconnect2.c]
3250 - less debug, respect .ssh/config
3251 [README.openssh2 channels.c channels.h]
bcbf86ec 3252 - clientloop.c session.c ssh.c
a306f2dd 3253 - support for x11-fwding, client+server
3254
0ac7199f 325520000421
3256 - Merge fix from OpenBSD CVS
3257 [ssh-agent.c]
3258 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3259 via Debian bug #59926
18ba2aab 3260 - Define __progname in session.c if libc doesn't
3261 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3262 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3263 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3264
e1b37056 326520000420
bcbf86ec 3266 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3267 <andre.lucas@dial.pipex.com>
9da5c3c9 3268 - Sync with OpenBSD CVS:
3269 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3270 - pid_t
3271 [session.c]
3272 - remove bogus chan_read_failed. this could cause data
3273 corruption (missing data) at end of a SSH2 session.
4e577b89 3274 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3275 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3276 - Use vhangup to clean up Linux ttys
3277 - Force posix getopt processing on GNU libc systems
371ecff9 3278 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3279 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3280
d6f24e45 328120000419
3282 - OpenBSD CVS updates
3283 [channels.c]
3284 - fix pr 1196, listen_port and port_to_connect interchanged
3285 [scp.c]
bcbf86ec 3286 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3287 elapsed time; my idea, aaron wrote the patch
3288 [ssh_config sshd_config]
3289 - show 'Protocol' as an example, ok markus@
3290 [sshd.c]
3291 - missing xfree()
3292 - Add missing header to bsd-misc.c
3293
35484284 329420000416
3295 - Reduce diff against OpenBSD source
bcbf86ec 3296 - All OpenSSL includes are now unconditionally referenced as
35484284 3297 openssl/foo.h
3298 - Pick up formatting changes
3299 - Other minor changed (typecasts, etc) that I missed
3300
6ae2364d 330120000415
3302 - OpenBSD CVS updates.
3303 [ssh.1 ssh.c]
3304 - ssh -2
3305 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3306 [session.c sshconnect.c]
3307 - check payload for (illegal) extra data
3308 [ALL]
3309 whitespace cleanup
3310
c323ac76 331120000413
3312 - INSTALL doc updates
f54651ce 3313 - Merged OpenBSD updates to include paths.
bcbf86ec 3314
a8be9f80 331520000412
3316 - OpenBSD CVS updates:
3317 - [channels.c]
3318 repair x11-fwd
3319 - [sshconnect.c]
3320 fix passwd prompt for ssh2, less debugging output.
3321 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3322 less debugging output
3323 - [kex.c kex.h sshconnect.c sshd.c]
3324 check for reasonable public DH values
3325 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3326 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3327 add Cipher and Protocol options to ssh/sshd, e.g.:
3328 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3329 arcfour,3des-cbc'
3330 - [sshd.c]
3331 print 1.99 only if server supports both
3332
18e92801 333320000408
3334 - Avoid some compiler warnings in fake-get*.c
3335 - Add IPTOS macros for systems which lack them
9d98aaf6 3336 - Only set define entropy collection macros if they are found
e78a59f5 3337 - More large OpenBSD CVS updates:
3338 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3339 [session.h ssh.h sshd.c README.openssh2]
3340 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3341 - [channels.c]
3342 no adjust after close
3343 - [sshd.c compat.c ]
3344 interop w/ latest ssh.com windows client.
61e96248 3345
8ce64345 334620000406
3347 - OpenBSD CVS update:
3348 - [channels.c]
3349 close efd on eof
3350 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3351 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3352 - [sshconnect.c]
3353 missing free.
3354 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3355 remove unused argument, split cipher_mask()
3356 - [clientloop.c]
3357 re-order: group ssh1 vs. ssh2
3358 - Make Redhat spec require openssl >= 0.9.5a
3359
e7627112 336020000404
3361 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3362 - OpenBSD CVS update:
3363 - [packet.h packet.c]
3364 ssh2 packet format
3365 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3366 [channels.h channels.c]
3367 channel layer support for ssh2
3368 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3369 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3370 - Generate manpages before make install not at the end of make all
3371 - Don't seed the rng quite so often
3372 - Always reseed rng when requested
e7627112 3373
bfc9a610 337420000403
3375 - Wrote entropy collection routines for systems that lack /dev/random
3376 and EGD
837c30b8 3377 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3378
7368a6c8 337920000401
3380 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3381 - [auth.c session.c sshd.c auth.h]
3382 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3383 - [bufaux.c bufaux.h]
3384 support ssh2 bignums
3385 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3386 [readconf.c ssh.c ssh.h serverloop.c]
3387 replace big switch() with function tables (prepare for ssh2)
3388 - [ssh2.h]
3389 ssh2 message type codes
3390 - [sshd.8]
3391 reorder Xr to avoid cutting
3392 - [serverloop.c]
3393 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3394 - [channels.c]
3395 missing close
3396 allow bigger packets
3397 - [cipher.c cipher.h]
3398 support ssh2 ciphers
3399 - [compress.c]
3400 cleanup, less code
3401 - [dispatch.c dispatch.h]
3402 function tables for different message types
3403 - [log-server.c]
3404 do not log() if debuggin to stderr
3405 rename a cpp symbol, to avoid param.h collision
3406 - [mpaux.c]
3407 KNF
3408 - [nchan.c]
3409 sync w/ channels.c
3410
f5238bee 341120000326
3412 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3413 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3414 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3415 - OpenBSD CVS update
3416 - [auth-krb4.c]
3417 -Wall
3418 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3419 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3420 initial support for DSA keys. ok deraadt@, niels@
3421 - [cipher.c cipher.h]
3422 remove unused cipher_attack_detected code
3423 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3424 Fix some formatting problems I missed before.
3425 - [ssh.1 sshd.8]
3426 fix spelling errors, From: FreeBSD
3427 - [ssh.c]
3428 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3429
0024a081 343020000324
3431 - Released 1.2.3
3432
bd499f9e 343320000317
3434 - Clarified --with-default-path option.
3435 - Added -blibpath handling for AIX to work around stupid runtime linking.
3436 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3437 <jmknoble@jmknoble.cx>
474b5fef 3438 - Checks for 64 bit int types. Problem report from Mats Fredholm
3439 <matsf@init.se>
610cd5c6 3440 - OpenBSD CVS updates:
bcbf86ec 3441 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3442 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3443 [sshd.c]
3444 pedantic: signed vs. unsigned, void*-arithm, etc
3445 - [ssh.1 sshd.8]
3446 Various cleanups and standardizations.
bcbf86ec 3447 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3448 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3449
4696775a 345020000316
bcbf86ec 3451 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3452 Hesprich <dghespri@sprintparanet.com>
d423d822 3453 - Propogate LD through to Makefile
b7a9ce47 3454 - Doc cleanups
2ba2a610 3455 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3456
cb0b7ea4 345720000315
3458 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3459 problems with gcc/Solaris.
bcbf86ec 3460 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3461 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3462 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3463 Debian package, README file and chroot patch from Ricardo Cerqueira
3464 <rmcc@clix.pt>
bcbf86ec 3465 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3466 option.
3467 - Slight cleanup to doc files
b14b2ae7 3468 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3469
a8ed9fd9 347020000314
bcbf86ec 3471 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3472 peter@frontierflying.com
84afc958 3473 - Include /usr/local/include and /usr/local/lib for systems that don't
3474 do it themselves
3475 - -R/usr/local/lib for Solaris
3476 - Fix RSAref detection
3477 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3478
bcf36c78 347920000311
3480 - Detect RSAref
43e48848 3481 - OpenBSD CVS change
3482 [sshd.c]
3483 - disallow guessing of root password
867dbf40 3484 - More configure fixes
80faa19f 3485 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3486
c8d54615 348720000309
3488 - OpenBSD CVS updates to v1.2.3
704b1659 3489 [ssh.h atomicio.c]
3490 - int atomicio -> ssize_t (for alpha). ok deraadt@
3491 [auth-rsa.c]
3492 - delay MD5 computation until client sends response, free() early, cleanup.
3493 [cipher.c]
3494 - void* -> unsigned char*, ok niels@
3495 [hostfile.c]
3496 - remove unused variable 'len'. fix comments.
3497 - remove unused variable
3498 [log-client.c log-server.c]
3499 - rename a cpp symbol, to avoid param.h collision
3500 [packet.c]
3501 - missing xfree()
3502 - getsockname() requires initialized tolen; andy@guildsoftware.com
3503 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3504 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3505 [pty.c pty.h]
bcbf86ec 3506 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3507 pty.c ok provos@, dugsong@
704b1659 3508 [readconf.c]
3509 - turn off x11-fwd for the client, too.
3510 [rsa.c]
3511 - PKCS#1 padding
3512 [scp.c]
3513 - allow '.' in usernames; from jedgar@fxp.org
3514 [servconf.c]
3515 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3516 - sync with sshd_config
3517 [ssh-keygen.c]
3518 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3519 [ssh.1]
3520 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3521 [ssh.c]
3522 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3523 - turn off x11-fwd for the client, too.
3524 [sshconnect.c]
3525 - missing xfree()
3526 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3527 - read error vs. "Connection closed by remote host"
3528 [sshd.8]
3529 - ie. -> i.e.,
3530 - do not link to a commercial page..
3531 - sync with sshd_config
3532 [sshd.c]
3533 - no need for poll.h; from bright@wintelcom.net
3534 - log with level log() not fatal() if peer behaves badly.
3535 - don't panic if client behaves strange. ok deraadt@
3536 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3537 - delay close() of pty until the pty has been chowned back to root
3538 - oops, fix comment, too.
3539 - missing xfree()
3540 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3541 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3542 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3543 pty.c ok provos@, dugsong@
3544 - create x11 cookie file
3545 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3546 - version 1.2.3
c8d54615 3547 - Cleaned up
bcbf86ec 3548 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3549 required after OpenBSD updates)
c8d54615 3550
07055445 355120000308
3552 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3553
355420000307
3555 - Released 1.2.2p1
3556
9c8c3fc6 355720000305
3558 - Fix DEC compile fix
54096dcc 3559 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3560 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3561 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3562 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3563 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3564
6bf4d066 356520000303
3566 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3567 <domi@saargate.de>
bcbf86ec 3568 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3569 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3570 Miskiewicz <misiek@pld.org.pl>
22fa590f 3571 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3572 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3573
a0391976 357420000302
3575 - Big cleanup of autoconf code
3576 - Rearranged to be a little more logical
3577 - Added -R option for Solaris
3578 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3579 to detect library and header location _and_ ensure library has proper
3580 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3581 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3582 - Avoid warning message with Unix98 ptys
bcbf86ec 3583 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3584 platform-specific code.
3585 - Document some common problems
bcbf86ec 3586 - Allow root access to any key. Patch from
81eef326 3587 markus.friedl@informatik.uni-erlangen.de
a0391976 3588
f55afe71 358920000207
3590 - Removed SOCKS code. Will support through a ProxyCommand.
3591
d07d1c58 359220000203
3593 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3594 - Add --with-ssl-dir option
d07d1c58 3595
9d5f374b 359620000202
bcbf86ec 3597 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3598 <jmd@aoe.vt.edu>
6b1f3fdb 3599 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3600 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3601 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3602
bc8c2601 360320000201
3604 - Use socket pairs by default (instead of pipes). Prevents race condition
3605 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3606
69c76614 360720000127
3608 - Seed OpenSSL's random number generator before generating RSA keypairs
3609 - Split random collector into seperate file
aaf2abd7 3610 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3611
f9507c24 361220000126
3613 - Released 1.2.2 stable
3614
bcbf86ec 3615 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3616 mouring@newton.pconline.com
bcbf86ec 3617 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3618 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3619 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3620 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3621
bfae20ad 362220000125
bcbf86ec 3623 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3624 <andre.lucas@dial.pipex.com>
07b0cb78 3625 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3626 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3627 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3628 <gem@rellim.com>
3629 - New URL for x11-ssh-askpass.
bcbf86ec 3630 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3631 <jmknoble@jmknoble.cx>
bcbf86ec 3632 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3633 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3634 - Updated RPM spec files to use DESTDIR
bfae20ad 3635
bb58aa4b 363620000124
3637 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3638 increment)
3639
d45317d8 364020000123
3641 - OpenBSD CVS:
3642 - [packet.c]
3643 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3644 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3645 <drankin@bohemians.lexington.ky.us>
12aa90af 3646 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3647
e844f761 364820000122
3649 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3650 <bent@clark.net>
c54a6257 3651 - Merge preformatted manpage patch from Andre Lucas
3652 <andre.lucas@dial.pipex.com>
8eb34e02 3653 - Make IPv4 use the default in RPM packages
3654 - Irix uses preformatted manpages
1e64903d 3655 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3656 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3657 - OpenBSD CVS updates:
3658 - [packet.c]
3659 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3660 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3661 - [sshd.c]
3662 log with level log() not fatal() if peer behaves badly.
3663 - [readpass.c]
bcbf86ec 3664 instead of blocking SIGINT, catch it ourselves, so that we can clean
3665 the tty modes up and kill ourselves -- instead of our process group
61e96248 3666 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3667 people with cbreak shells never even noticed..
399d9d44 3668 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3669 ie. -> i.e.,
e844f761 3670
4c8ef3fb 367120000120
3672 - Don't use getaddrinfo on AIX
7b2ea3a1 3673 - Update to latest OpenBSD CVS:
3674 - [auth-rsa.c]
3675 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3676 - [sshconnect.c]
3677 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3678 - destroy keys earlier
bcbf86ec 3679 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3680 ok: provos@
7b2ea3a1 3681 - [sshd.c]
3682 - no need for poll.h; from bright@wintelcom.net
3683 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3684 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3685 ok: provos@
f3bba493 3686 - Big manpage and config file cleanup from Andre Lucas
3687 <andre.lucas@dial.pipex.com>
5f4fdfae 3688 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3689 - Doc updates
d468fc76 3690 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3691 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3692
082bbfb3 369320000119
20af321f 3694 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3695 - Compile fix from Darren_Hall@progressive.com
59e76f33 3696 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3697 addresses using getaddrinfo(). Added a configure switch to make the
3698 default lookup mode AF_INET
082bbfb3 3699
a63a7f37 370020000118
3701 - Fixed --with-pid-dir option
51a6baf8 3702 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3703 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3704 <andre.lucas@dial.pipex.com>
a63a7f37 3705
f914c7fb 370620000117
3707 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3708 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3709 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3710 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3711 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3712 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3713 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3714 deliver (no IPv6 kernel support)
80a44451 3715 - Released 1.2.1pre27
f914c7fb 3716
f4a7cf29 3717 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3718 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3719 <jhuuskon@hytti.uku.fi>
bcbf86ec 3720 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3721 further testing.
5957fd29 3722 - Patch from Christos Zoulas <christos@zoulas.com>
3723 - Try $prefix first when looking for OpenSSL.
3724 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3725 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3726 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3727
47e45e44 372820000116
3729 - Renamed --with-xauth-path to --with-xauth
3730 - Added --with-pid-dir option
3731 - Released 1.2.1pre26
3732
a82ef8ae 3733 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3734 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3735 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3736
5cdfe03f 373720000115
3738 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3739 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3740 Nordby <anders@fix.no>
bcbf86ec 3741 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3742 openpty. Report from John Seifarth <john@waw.be>
3743 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3744 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3745 <gem@rellim.com>
3746 - Use __snprintf and __vnsprintf if they are found where snprintf and
3747 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3748 and others.
3749
48e671d5 375020000114
3751 - Merged OpenBSD IPv6 patch:
3752 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3753 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3754 [hostfile.c sshd_config]
3755 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3756 features: sshd allows multiple ListenAddress and Port options. note
3757 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3758 fujiwara@rcac.tdi.co.jp)
3759 - [ssh.c canohost.c]
bcbf86ec 3760 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3761 from itojun@
3762 - [channels.c]
3763 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3764 - [packet.h]
3765 allow auth-kerberos for IPv4 only
3766 - [scp.1 sshd.8 servconf.h scp.c]
3767 document -4, -6, and 'ssh -L 2022/::1/22'
3768 - [ssh.c]
bcbf86ec 3769 'ssh @host' is illegal (null user name), from
48e671d5 3770 karsten@gedankenpolizei.de
3771 - [sshconnect.c]
3772 better error message
3773 - [sshd.c]
3774 allow auth-kerberos for IPv4 only
3775 - Big IPv6 merge:
3776 - Cleanup overrun in sockaddr copying on RHL 6.1
3777 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3778 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3779 - Replacement for missing structures on systems that lack IPv6
3780 - record_login needed to know about AF_INET6 addresses
3781 - Borrowed more code from OpenBSD: rresvport_af and requisites
3782
2598df62 378320000110
3784 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3785
b8a0310d 378620000107
3787 - New config.sub and config.guess to fix problems on SCO. Supplied
3788 by Gary E. Miller <gem@rellim.com>
b6a98a85 3789 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3790 - Released 1.2.1pre25
b8a0310d 3791
dfb95100 379220000106
3793 - Documentation update & cleanup
3794 - Better KrbIV / AFS detection, based on patch from:
3795 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3796
b9795b89 379720000105
bcbf86ec 3798 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3799 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3800 altogether (libcrypto includes its own crypt(1) replacement)
3801 - Added platform-specific rules for Irix 6.x. Included warning that
3802 they are untested.
3803
a1ec4d79 380420000103
3805 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3806 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3807 <tnh@kondara.org>
bcbf86ec 3808 - Removed "nullok" directive from default PAM configuration files.
3809 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3810 UPGRADING file.
e02735bb 3811 - OpenBSD CVS updates
3812 - [ssh-agent.c]
bcbf86ec 3813 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3814 dgaudet@arctic.org
3815 - [sshconnect.c]
3816 compare correct version for 1.3 compat mode
a1ec4d79 3817
93c7f644 381820000102
3819 - Prevent multiple inclusion of config.h and defines.h. Suggested
3820 by Andre Lucas <andre.lucas@dial.pipex.com>
3821 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3822 <dgaudet@arctic.org>
3823
76b8607f 382419991231
bcbf86ec 3825 - Fix password support on systems with a mixture of shadowed and
3826 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3827 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3828 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3829 Fournier <marc.fournier@acadiau.ca>
b92964b7 3830 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3831 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3832 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3833 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3834 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3835 <iretd@bigfoot.com>
bcbf86ec 3836 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3837 <jmknoble@jmknoble.cx>
ae3a3d31 3838 - Remove test for quad_t. No longer needed.
76a8e733 3839 - Released 1.2.1pre24
3840
3841 - Added support for directory-based lastlogs
3842 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3843
13f825f4 384419991230
3845 - OpenBSD CVS updates:
3846 - [auth-passwd.c]
3847 check for NULL 1st
bcbf86ec 3848 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3849 cleaned up sshd.c up significantly.
bcbf86ec 3850 - PAM authentication was incorrectly interpreting
76b8607f 3851 "PermitRootLogin without-password". Report from Matthias Andree
3852 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3853 - Several other cleanups
0bc5b6fb 3854 - Merged Dante SOCKS support patch from David Rankin
3855 <drankin@bohemians.lexington.ky.us>
3856 - Updated documentation with ./configure options
76b8607f 3857 - Released 1.2.1pre23
13f825f4 3858
c73a0cb5 385919991229
bcbf86ec 3860 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3861 <drankin@bohemians.lexington.ky.us>
3862 - Fix --with-default-path option.
bcbf86ec 3863 - Autodetect perl, patch from David Rankin
a0f84251 3864 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3865 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3866 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3867 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3868 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3869 - Detect missing size_t and typedef it.
5ab44a92 3870 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3871 - Minor Makefile cleaning
c73a0cb5 3872
b6019d68 387319991228
3874 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3875 - NetBSD login.c compile fix from David Rankin
70e0115b 3876 <drankin@bohemians.lexington.ky.us>
3877 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3878 - Portability fixes for Irix 5.3 (now compiles OK!)
3879 - autoconf and other misc cleanups
ea1970a3 3880 - Merged AIX patch from Darren Hall <dhall@virage.org>
3881 - Cleaned up defines.h
fa9a2dd6 3882 - Released 1.2.1pre22
b6019d68 3883
d2dcff5f 388419991227
3885 - Automatically correct paths in manpages and configuration files. Patch
3886 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3887 - Removed credits from README to CREDITS file, updated.
cb807f40 3888 - Added --with-default-path to specify custom path for server
3889 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3890 - PAM bugfix. PermitEmptyPassword was being ignored.
3891 - Fixed PAM config files to allow empty passwords if server does.
3892 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3893 - Use last few chars of tty line as ut_id
5a7794be 3894 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3895 - OpenBSD CVS updates:
3896 - [packet.h auth-rhosts.c]
3897 check format string for packet_disconnect and packet_send_debug, too
3898 - [channels.c]
3899 use packet_get_maxsize for channels. consistence.
d2dcff5f 3900
f74efc8d 390119991226
3902 - Enabled utmpx support by default for Solaris
3903 - Cleanup sshd.c PAM a little more
986a22ec 3904 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3905 X11 ssh-askpass program.
20c43d8c 3906 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3907 Unfortunatly there is currently no way to disable auth failure
3908 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3909 developers
83b7f649 3910 - OpenBSD CVS update:
3911 - [ssh-keygen.1 ssh.1]
bcbf86ec 3912 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3913 .Sh FILES, too
72251cb6 3914 - Released 1.2.1pre21
bcbf86ec 3915 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3916 <jmknoble@jmknoble.cx>
3917 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3918
f498ed15 391919991225
3920 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3921 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3922 - Cleanup and bugfix of PAM authentication code
f74efc8d 3923 - Released 1.2.1pre20
3924
3925 - Merged fixes from Ben Taylor <bent@clark.net>
3926 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3927 - Disabled logging of PAM password authentication failures when password
3928 is empty. (e.g start of authentication loop). Reported by Naz
3929 <96na@eng.cam.ac.uk>)
f498ed15 3930
393119991223
bcbf86ec 3932 - Merged later HPUX patch from Andre Lucas
f498ed15 3933 <andre.lucas@dial.pipex.com>
3934 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3935 <bent@clark.net>
f498ed15 3936
eef6f7e9 393719991222
bcbf86ec 3938 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3939 <pope@netguide.dk>
ae28776a 3940 - Fix login.c breakage on systems which lack ut_host in struct
3941 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3942
a7effaac 394319991221
bcbf86ec 3944 - Integration of large HPUX patch from Andre Lucas
3945 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3946 benefits:
3947 - Ability to disable shadow passwords at configure time
3948 - Ability to disable lastlog support at configure time
3949 - Support for IP address in $DISPLAY
ae2f7af7 3950 - OpenBSD CVS update:
3951 - [sshconnect.c]
3952 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3953 - Fix DISABLE_SHADOW support
3954 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3955 - Release 1.2.1pre19
a7effaac 3956
3f1d9bcd 395719991218
bcbf86ec 3958 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3959 <cjj@u.washington.edu>
7e1c2490 3960 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3961
60d804c8 396219991216
bcbf86ec 3963 - Makefile changes for Solaris from Peter Kocks
60d804c8 3964 <peter.kocks@baygate.com>
89cafde6 3965 - Minor updates to docs
3966 - Merged OpenBSD CVS changes:
3967 - [authfd.c ssh-agent.c]
3968 keysize warnings talk about identity files
3969 - [packet.c]
3970 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3971 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3972 "Chris, the Young One" <cky@pobox.com>
3973 - Released 1.2.1pre18
60d804c8 3974
7dc6fc6d 397519991215
3976 - Integrated patchs from Juergen Keil <jk@tools.de>
3977 - Avoid void* pointer arithmatic
3978 - Use LDFLAGS correctly
68227e6d 3979 - Fix SIGIO error in scp
3980 - Simplify status line printing in scp
61e96248 3981 - Added better test for inline functions compiler support from
906a2515 3982 Darren_Hall@progressive.com
7dc6fc6d 3983
95f1eccc 398419991214
3985 - OpenBSD CVS Changes
3986 - [canohost.c]
bcbf86ec 3987 fix get_remote_port() and friends for sshd -i;
95f1eccc 3988 Holger.Trapp@Informatik.TU-Chemnitz.DE
3989 - [mpaux.c]
3990 make code simpler. no need for memcpy. niels@ ok
3991 - [pty.c]
3992 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
3993 fix proto; markus
3994 - [ssh.1]
3995 typo; mark.baushke@solipsa.com
3996 - [channels.c ssh.c ssh.h sshd.c]
3997 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
3998 - [sshconnect.c]
3999 move checking of hostkey into own function.
4000 - [version.h]
4001 OpenSSH-1.2.1
884bcb37 4002 - Clean up broken includes in pty.c
7303768f 4003 - Some older systems don't have poll.h, they use sys/poll.h instead
4004 - Doc updates
95f1eccc 4005
847e8865 400619991211
bcbf86ec 4007 - Fix compilation on systems with AFS. Reported by
847e8865 4008 aloomis@glue.umd.edu
bcbf86ec 4009 - Fix installation on Solaris. Reported by
847e8865 4010 Gordon Rowell <gordonr@gormand.com.au>
4011 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4012 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4013 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4014 - Compile fix from David Agraz <dagraz@jahoopa.com>
4015 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4016 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4017 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4018
8946db53 401919991209
4020 - Import of patch from Ben Taylor <bent@clark.net>:
4021 - Improved PAM support
4022 - "uninstall" rule for Makefile
4023 - utmpx support
4024 - Should fix PAM problems on Solaris
2d86a6cc 4025 - OpenBSD CVS updates:
4026 - [readpass.c]
4027 avoid stdio; based on work by markus, millert, and I
4028 - [sshd.c]
4029 make sure the client selects a supported cipher
4030 - [sshd.c]
bcbf86ec 4031 fix sighup handling. accept would just restart and daemon handled
4032 sighup only after the next connection was accepted. use poll on
2d86a6cc 4033 listen sock now.
4034 - [sshd.c]
4035 make that a fatal
87e91331 4036 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4037 to fix libwrap support on NetBSD
5001b9e4 4038 - Released 1.2pre17
8946db53 4039
6d8c4ea4 404019991208
bcbf86ec 4041 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4042 David Agraz <dagraz@jahoopa.com>
4043
4285816a 404419991207
986a22ec 4045 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4046 fixes compatability with 4.x and 5.x
db28aeb5 4047 - Fixed default SSH_ASKPASS
bcbf86ec 4048 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4049 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4050 - Merged more OpenBSD changes:
4051 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4052 move atomicio into it's own file. wrap all socket write()s which
a408af76 4053 were doing write(sock, buf, len) != len, with atomicio() calls.
4054 - [auth-skey.c]
4055 fd leak
4056 - [authfile.c]
4057 properly name fd variable
4058 - [channels.c]
4059 display great hatred towards strcpy
4060 - [pty.c pty.h sshd.c]
4061 use openpty() if it exists (it does on BSD4_4)
4062 - [tildexpand.c]
4063 check for ~ expansion past MAXPATHLEN
4064 - Modified helper.c to use new atomicio function.
4065 - Reformat Makefile a little
4066 - Moved RC4 routines from rc4.[ch] into helper.c
4067 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4068 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4069 - Tweaked Redhat spec
9158d92f 4070 - Clean up bad imports of a few files (forgot -kb)
4071 - Released 1.2pre16
4285816a 4072
9c7b6dfd 407319991204
4074 - Small cleanup of PAM code in sshd.c
57112b5a 4075 - Merged OpenBSD CVS changes:
4076 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4077 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4078 - [auth-rsa.c]
4079 warn only about mismatch if key is _used_
4080 warn about keysize-mismatch with log() not error()
4081 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4082 ports are u_short
4083 - [hostfile.c]
4084 indent, shorter warning
4085 - [nchan.c]
4086 use error() for internal errors
4087 - [packet.c]
4088 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4089 serverloop.c
4090 indent
4091 - [ssh-add.1 ssh-add.c ssh.h]
4092 document $SSH_ASKPASS, reasonable default
4093 - [ssh.1]
4094 CheckHostIP is not available for connects via proxy command
4095 - [sshconnect.c]
4096 typo
4097 easier to read client code for passwd and skey auth
4098 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4099
dad3b556 410019991126
4101 - Add definition for __P()
4102 - Added [v]snprintf() replacement for systems that lack it
4103
0ce43ae4 410419991125
4105 - More reformatting merged from OpenBSD CVS
4106 - Merged OpenBSD CVS changes:
4107 - [channels.c]
4108 fix packet_integrity_check() for !have_hostname_in_open.
4109 report from mrwizard@psu.edu via djm@ibs.com.au
4110 - [channels.c]
4111 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4112 chip@valinux.com via damien@ibs.com.au
4113 - [nchan.c]
4114 it's not an error() if shutdown_write failes in nchan.
4115 - [readconf.c]
4116 remove dead #ifdef-0-code
4117 - [readconf.c servconf.c]
4118 strcasecmp instead of tolower
4119 - [scp.c]
4120 progress meter overflow fix from damien@ibs.com.au
4121 - [ssh-add.1 ssh-add.c]
4122 SSH_ASKPASS support
4123 - [ssh.1 ssh.c]
4124 postpone fork_after_authentication until command execution,
4125 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4126 plus: use daemon() for backgrounding
cf8dd513 4127 - Added BSD compatible install program and autoconf test, thanks to
4128 Niels Kristian Bech Jensen <nkbj@image.dk>
4129 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4130 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4131 - Release 1.2pre15
0ce43ae4 4132
5260325f 413319991124
4134 - Merged very large OpenBSD source code reformat
4135 - OpenBSD CVS updates
4136 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4137 [ssh.h sshd.8 sshd.c]
4138 syslog changes:
4139 * Unified Logmessage for all auth-types, for success and for failed
4140 * Standard connections get only ONE line in the LOG when level==LOG:
4141 Auth-attempts are logged only, if authentication is:
4142 a) successfull or
4143 b) with passwd or
4144 c) we had more than AUTH_FAIL_LOG failues
4145 * many log() became verbose()
4146 * old behaviour with level=VERBOSE
4147 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4148 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4149 messages. allows use of s/key in windows (ttssh, securecrt) and
4150 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4151 - [sshd.8]
4152 -V, for fallback to openssh in SSH2 compatibility mode
4153 - [sshd.c]
4154 fix sigchld race; cjc5@po.cwru.edu
4155
4655fe80 415619991123
4157 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4158 - Restructured package-related files under packages/*
4655fe80 4159 - Added generic PAM config
8b241e50 4160 - Numerous little Solaris fixes
9c08d6ce 4161 - Add recommendation to use GNU make to INSTALL document
4655fe80 4162
60bed5fd 416319991122
4164 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4165 - OpenBSD CVS Changes
bcbf86ec 4166 - [ssh-keygen.c]
4167 don't create ~/.ssh only if the user wants to store the private
4168 key there. show fingerprint instead of public-key after
2f2cc3f9 4169 keygeneration. ok niels@
b09a984b 4170 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4171 - Added timersub() macro
b09a984b 4172 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4173 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4174 pam_strerror definition (one arg vs two).
530f1889 4175 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4176 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4177 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4178 - Added a setenv replacement for systems which lack it
d84a9a44 4179 - Only display public key comment when presenting ssh-askpass dialog
4180 - Released 1.2pre14
60bed5fd 4181
bcbf86ec 4182 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4183 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4184
9d6b7add 418519991121
2f2cc3f9 4186 - OpenBSD CVS Changes:
60bed5fd 4187 - [channels.c]
4188 make this compile, bad markus
4189 - [log.c readconf.c servconf.c ssh.h]
4190 bugfix: loglevels are per host in clientconfig,
4191 factor out common log-level parsing code.
4192 - [servconf.c]
4193 remove unused index (-Wall)
4194 - [ssh-agent.c]
4195 only one 'extern char *__progname'
4196 - [sshd.8]
4197 document SIGHUP, -Q to synopsis
4198 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4199 [channels.c clientloop.c]
4200 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4201 [hope this time my ISP stays alive during commit]
4202 - [OVERVIEW README] typos; green@freebsd
4203 - [ssh-keygen.c]
4204 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4205 exit if writing the key fails (no infinit loop)
4206 print usage() everytime we get bad options
4207 - [ssh-keygen.c] overflow, djm@mindrot.org
4208 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4209
2b942fe0 421019991120
bcbf86ec 4211 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4212 <marc.fournier@acadiau.ca>
4213 - Wrote autoconf tests for integer bit-types
4214 - Fixed enabling kerberos support
bcbf86ec 4215 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4216 handling.
2b942fe0 4217
06479889 421819991119
4219 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4220 - Merged OpenBSD CVS changes
4221 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4222 more %d vs. %s in fmt-strings
4223 - [authfd.c]
4224 Integers should not be printed with %s
7b1cc56c 4225 - EGD uses a socket, not a named pipe. Duh.
4226 - Fix includes in fingerprint.c
29dbde15 4227 - Fix scp progress bar bug again.
bcbf86ec 4228 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4229 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4230 - Added autoconf option to enable Kerberos 4 support (untested)
4231 - Added autoconf option to enable AFS support (untested)
4232 - Added autoconf option to enable S/Key support (untested)
4233 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4234 - Renamed BSD helper function files to bsd-*
bcbf86ec 4235 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4236 when they are absent.
4237 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4238
2bd61362 423919991118
4240 - Merged OpenBSD CVS changes
4241 - [scp.c] foregroundproc() in scp
4242 - [sshconnect.h] include fingerprint.h
bcbf86ec 4243 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4244 changes.
0c16a097 4245 - [ssh.1] Spell my name right.
2bd61362 4246 - Added openssh.com info to README
4247
f095fcc7 424819991117
4249 - Merged OpenBSD CVS changes
4250 - [ChangeLog.Ylonen] noone needs this anymore
4251 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4252 - [hostfile.c]
4253 in known_hosts key lookup the entry for the bits does not need
4254 to match, all the information is contained in n and e. This
4255 solves the problem with buggy servers announcing the wrong
f095fcc7 4256 modulus length. markus and me.
bcbf86ec 4257 - [serverloop.c]
4258 bugfix: check for space if child has terminated, from:
f095fcc7 4259 iedowse@maths.tcd.ie
4260 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4261 [fingerprint.c fingerprint.h]
4262 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4263 - [ssh-agent.1] typo
4264 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4265 - [sshd.c]
f095fcc7 4266 force logging to stderr while loading private key file
4267 (lost while converting to new log-levels)
4268
4d195447 426919991116
4270 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4271 - Merged OpenBSD CVS changes:
4272 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4273 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4274 the keysize of rsa-parameter 'n' is passed implizit,
4275 a few more checks and warnings about 'pretended' keysizes.
4276 - [cipher.c cipher.h packet.c packet.h sshd.c]
4277 remove support for cipher RC4
4278 - [ssh.c]
4279 a note for legay systems about secuity issues with permanently_set_uid(),
4280 the private hostkey and ptrace()
4281 - [sshconnect.c]
4282 more detailed messages about adding and checking hostkeys
4283
dad9a31e 428419991115
4285 - Merged OpenBSD CVS changes:
bcbf86ec 4286 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4287 $DISPLAY, ok niels
4288 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4289 modular.
dad9a31e 4290 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4291 - Merged more OpenBSD CVS changes:
704b1659 4292 [auth-krb4.c]
4293 - disconnect if getpeername() fails
4294 - missing xfree(*client)
4295 [canohost.c]
4296 - disconnect if getpeername() fails
4297 - fix comment: we _do_ disconnect if ip-options are set
4298 [sshd.c]
4299 - disconnect if getpeername() fails
4300 - move checking of remote port to central place
4301 [auth-rhosts.c] move checking of remote port to central place
4302 [log-server.c] avoid extra fd per sshd, from millert@
4303 [readconf.c] print _all_ bad config-options in ssh(1), too
4304 [readconf.h] print _all_ bad config-options in ssh(1), too
4305 [ssh.c] print _all_ bad config-options in ssh(1), too
4306 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4307 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4308 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4309 - Merged more Solaris compability from Marc G. Fournier
4310 <marc.fournier@acadiau.ca>
4311 - Wrote autoconf tests for __progname symbol
986a22ec 4312 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4313 - Released 1.2pre12
4314
4315 - Another OpenBSD CVS update:
4316 - [ssh-keygen.1] fix .Xr
dad9a31e 4317
92da7197 431819991114
4319 - Solaris compilation fixes (still imcomplete)
4320
94f7bb9e 432119991113
dd092f97 4322 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4323 - Don't install config files if they already exist
4324 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4325 - Removed redundant inclusions of config.h
e9c75a39 4326 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4327 - Merged OpenBSD CVS changes:
4328 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4329 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4330 totalsize, ok niels,aaron
bcbf86ec 4331 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4332 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4333 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4334 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4335 - Tidied default config file some more
4336 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4337 if executed from inside a ssh login.
94f7bb9e 4338
e35c1dc2 433919991112
4340 - Merged changes from OpenBSD CVS
4341 - [sshd.c] session_key_int may be zero
b4748e2f 4342 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4343 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4344 deraadt,millert
4345 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4346 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4347 - Released 1.2pre10
e35c1dc2 4348
8bc7973f 4349 - Added INSTALL documentation
6fa724bc 4350 - Merged yet more changes from OpenBSD CVS
4351 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4352 [ssh.c ssh.h sshconnect.c sshd.c]
4353 make all access to options via 'extern Options options'
4354 and 'extern ServerOptions options' respectively;
4355 options are no longer passed as arguments:
4356 * make options handling more consistent
4357 * remove #include "readconf.h" from ssh.h
4358 * readconf.h is only included if necessary
4359 - [mpaux.c] clear temp buffer
4360 - [servconf.c] print _all_ bad options found in configfile
045672f9 4361 - Make ssh-askpass support optional through autoconf
59b0f0d4 4362 - Fix nasty division-by-zero error in scp.c
4363 - Released 1.2pre11
8bc7973f 4364
4cca272e 436519991111
4366 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4367 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4368 - Merged OpenBSD CVS changes:
4369 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4370 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4371 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4372 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4373 file transfers. Fix submitted to OpenBSD developers. Report and fix
4374 from Kees Cook <cook@cpoint.net>
6a17f9c2 4375 - Merged more OpenBSD CVS changes:
bcbf86ec 4376 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4377 + krb-cleanup cleanup
4378 - [clientloop.c log-client.c log-server.c ]
4379 [readconf.c readconf.h servconf.c servconf.h ]
4380 [ssh.1 ssh.c ssh.h sshd.8]
4381 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4382 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4383 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4384 allow session_key_int != sizeof(session_key)
4385 [this should fix the pre-assert-removal-core-files]
4386 - Updated default config file to use new LogLevel option and to improve
4387 readability
4388
f370266e 438919991110
67d68e3a 4390 - Merged several minor fixes:
f370266e 4391 - ssh-agent commandline parsing
4392 - RPM spec file now installs ssh setuid root
4393 - Makefile creates libdir
4cca272e 4394 - Merged beginnings of Solaris compability from Marc G. Fournier
4395 <marc.fournier@acadiau.ca>
f370266e 4396
d4f11b59 439719991109
4398 - Autodetection of SSL/Crypto library location via autoconf
4399 - Fixed location of ssh-askpass to follow autoconf
4400 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4401 - Autodetection of RSAref library for US users
4402 - Minor doc updates
560557bb 4403 - Merged OpenBSD CVS changes:
4404 - [rsa.c] bugfix: use correct size for memset()
4405 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4406 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4407 - RPM build now creates subpackages
aa51e7cc 4408 - Released 1.2pre9
d4f11b59 4409
e1a9c08d 441019991108
4411 - Removed debian/ directory. This is now being maintained separately.
4412 - Added symlinks for slogin in RPM spec file
4413 - Fixed permissions on manpages in RPM spec file
4414 - Added references to required libraries in README file
4415 - Removed config.h.in from CVS
4416 - Removed pwdb support (better pluggable auth is provided by glibc)
4417 - Made PAM and requisite libdl optional
4418 - Removed lots of unnecessary checks from autoconf
4419 - Added support and autoconf test for openpty() function (Unix98 pty support)
4420 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4421 - Added TODO file
4422 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4423 - Added ssh-askpass program
4424 - Added ssh-askpass support to ssh-add.c
4425 - Create symlinks for slogin on install
4426 - Fix "distclean" target in makefile
4427 - Added example for ssh-agent to manpage
4428 - Added support for PAM_TEXT_INFO messages
4429 - Disable internal /etc/nologin support if PAM enabled
4430 - Merged latest OpenBSD CVS changes:
5bae4ab8 4431 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4432 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4433 failures
e1a9c08d 4434 - [sshd.c] remove unused argument. ok dugsong
4435 - [sshd.c] typo
4436 - [rsa.c] clear buffers used for encryption. ok: niels
4437 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4438 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4439 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4440 - Released 1.2pre8
e1a9c08d 4441
3028328e 444219991102
4443 - Merged change from OpenBSD CVS
4444 - One-line cleanup in sshd.c
4445
474832c5 444619991030
4447 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4448 - Merged latest updates for OpenBSD CVS:
4449 - channels.[ch] - remove broken x11 fix and document istate/ostate
4450 - ssh-agent.c - call setsid() regardless of argv[]
4451 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4452 - Documentation cleanups
4453 - Renamed README -> README.Ylonen
4454 - Renamed README.openssh ->README
474832c5 4455
339660f6 445619991029
4457 - Renamed openssh* back to ssh* at request of Theo de Raadt
4458 - Incorporated latest changes from OpenBSD's CVS
4459 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4460 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4461 - Make distclean now removed configure script
4462 - Improved PAM logging
4463 - Added some debug() calls for PAM
4ecd19ea 4464 - Removed redundant subdirectories
bcbf86ec 4465 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4466 building on Debian.
242588e6 4467 - Fixed off-by-one error in PAM env patch
4468 - Released 1.2pre6
339660f6 4469
5881cd60 447019991028
4471 - Further PAM enhancements.
4472 - Much cleaner
4473 - Now uses account and session modules for all logins.
4474 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4475 - Build fixes
4476 - Autoconf
4477 - Change binary names to open*
4478 - Fixed autoconf script to detect PAM on RH6.1
4479 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4480 - Released 1.2pre4
fca82d2e 4481
4482 - Imported latest OpenBSD CVS code
4483 - Updated README.openssh
93f04616 4484 - Released 1.2pre5
fca82d2e 4485
5881cd60 448619991027
4487 - Adapted PAM patch.
4488 - Released 1.0pre2
4489
4490 - Excised my buggy replacements for strlcpy and mkdtemp
4491 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4492 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4493 - Picked up correct version number from OpenBSD
4494 - Added sshd.pam PAM configuration file
4495 - Added sshd.init Redhat init script
4496 - Added openssh.spec RPM spec file
4497 - Released 1.2pre3
4498
449919991026
4500 - Fixed include paths of OpenSSL functions
4501 - Use OpenSSL MD5 routines
4502 - Imported RC4 code from nanocrypt
4503 - Wrote replacements for OpenBSD arc4random* functions
4504 - Wrote replacements for strlcpy and mkdtemp
4505 - Released 1.0pre1
0b202697 4506
4507$Id$
This page took 1.060291 seconds and 5 git commands to generate.