]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/04 23:09:18
[openssh.git] / ChangeLog
CommitLineData
d8ee838b 120010405
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/04/04 09:48:35
4 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
5 don't sent multiple kexinit-requests.
6 send newkeys, block while waiting for newkeys.
7 fix comments.
7a37c112 8 - markus@cvs.openbsd.org 2001/04/04 14:34:58
9 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
10 enable server side rekeying + some rekey related clientup.
11 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 12 - markus@cvs.openbsd.org 2001/04/04 15:50:55
13 [compat.c]
14 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 15 - markus@cvs.openbsd.org 2001/04/04 20:25:38
16 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
17 sshconnect2.c sshd.c]
18 more robust rekeying
19 don't send channel data after rekeying is started.
0715ec6c 20 - markus@cvs.openbsd.org 2001/04/04 20:32:56
21 [auth2.c]
22 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 23 - markus@cvs.openbsd.org 2001/04/04 22:04:35
24 [kex.c kexgex.c serverloop.c]
25 parse full kexinit packet.
26 make server-side more robust, too.
a7ca6275 27 - markus@cvs.openbsd.org 2001/04/04 23:09:18
28 [dh.c kex.c packet.c]
29 clear+free keys,iv for rekeying.
30 + fix DH mem leaks. ok niels@
d8ee838b 31
9d451c5a 3220010404
33 - OpenBSD CVS Sync
34 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
35 [ssh-agent.1]
36 grammar; slade@shore.net
894c5fa6 37 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
38 [sftp-glob.c ssh-agent.c ssh-keygen.c]
39 free() -> xfree()
a5c9ffdb 40 - markus@cvs.openbsd.org 2001/04/03 19:53:29
41 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
42 move kex to kex*.c, used dispatch_set() callbacks for kex. should
43 make rekeying easier.
3463ff28 44 - todd@cvs.openbsd.org 2001/04/03 21:19:38
45 [ssh_config]
46 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 47 - markus@cvs.openbsd.org 2001/04/03 23:32:12
48 [kex.c kex.h packet.c sshconnect2.c sshd.c]
49 undo parts of recent my changes: main part of keyexchange does not
50 need dispatch-callbacks, since application data is delayed until
51 the keyexchange completes (if i understand the drafts correctly).
52 add some infrastructure for re-keying.
e092ce67 53 - markus@cvs.openbsd.org 2001/04/04 00:06:54
54 [clientloop.c sshconnect2.c]
55 enable client rekeying
56 (1) force rekeying with ~R, or
57 (2) if the server requests rekeying.
58 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 59 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 60
672f212f 6120010403
62 - OpenBSD CVS Sync
63 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
64 [sshd.8]
65 typo; ok markus@
6be9a5e8 66 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
67 [readconf.c servconf.c]
68 correct comment; ok markus@
fe39c3df 69 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
70 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 71
0be033ea 7220010402
73 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 74 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 75
b7a2a476 7620010330
77 - (djm) Another openbsd-compat/glob.c sync
4047d868 78 - (djm) OpenBSD CVS Sync
79 - provos@cvs.openbsd.org 2001/03/28 21:59:41
80 [kex.c kex.h sshconnect2.c sshd.c]
81 forgot to include min and max params in hash, okay markus@
c8682232 82 - provos@cvs.openbsd.org 2001/03/28 22:04:57
83 [dh.c]
84 more sanity checking on primes file
d9cd3575 85 - markus@cvs.openbsd.org 2001/03/28 22:43:31
86 [auth.h auth2.c auth2-chall.c]
87 check auth_root_allowed for kbd-int auth, too.
86b878d5 88 - provos@cvs.openbsd.org 2001/03/29 14:24:59
89 [sshconnect2.c]
90 use recommended defaults
1ad64a93 91 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
92 [sshconnect2.c sshd.c]
93 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 94 - markus@cvs.openbsd.org 2001/03/29 21:17:40
95 [dh.c dh.h kex.c kex.h]
96 prepare for rekeying: move DH code to dh.c
76ca7b01 97 - djm@cvs.openbsd.org 2001/03/29 23:42:01
98 [sshd.c]
99 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 100
01ce749f 10120010329
102 - OpenBSD CVS Sync
103 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
104 [ssh.1]
105 document more defaults; misc. cleanup. ok markus@
569807fb 106 - markus@cvs.openbsd.org 2001/03/26 23:12:42
107 [authfile.c]
108 KNF
457fc0c6 109 - markus@cvs.openbsd.org 2001/03/26 23:23:24
110 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
111 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 112 - markus@cvs.openbsd.org 2001/03/27 10:34:08
113 [ssh-rsa.c sshd.c]
114 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 115 - markus@cvs.openbsd.org 2001/03/27 10:57:00
116 [compat.c compat.h ssh-rsa.c]
117 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
118 signatures in SSH protocol 2, ok djm@
db1cd2f3 119 - provos@cvs.openbsd.org 2001/03/27 17:46:50
120 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
121 make dh group exchange more flexible, allow min and max group size,
122 okay markus@, deraadt@
e5ff6ecf 123 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
124 [scp.c]
125 start to sync scp closer to rcp; ok markus@
03cb2621 126 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
127 [scp.c]
128 usage more like rcp and add missing -B to usage; ok markus@
563834bb 129 - markus@cvs.openbsd.org 2001/03/28 20:50:45
130 [sshd.c]
131 call refuse() before close(); from olemx@ans.pl
01ce749f 132
b5b68128 13320010328
134 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
135 resolve linking conflicts with libcrypto. Report and suggested fix
136 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 137 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
138 fix from Philippe Levan <levan@epix.net>
cccfea16 139 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
140 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 141 - (djm) Sync openbsd-compat/glob.c
b5b68128 142
0c90b590 14320010327
144 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 145 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
146 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 147 - OpenBSD CVS Sync
148 - djm@cvs.openbsd.org 2001/03/25 00:01:34
149 [session.c]
150 shorten; ok markus@
4f4648f9 151 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
152 [servconf.c servconf.h session.c sshd.8 sshd_config]
153 PrintLastLog option; from chip@valinux.com with some minor
154 changes by me. ok markus@
9afbfcfa 155 - markus@cvs.openbsd.org 2001/03/26 08:07:09
156 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
157 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
158 simpler key load/save interface, see authfile.h
159 - (djm) Reestablish PAM credentials (which can be supplemental group
160 memberships) after initgroups() blows them away. Report and suggested
161 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 162
b567a40c 16320010324
164 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 165 - OpenBSD CVS Sync
166 - djm@cvs.openbsd.org 2001/03/23 11:04:07
167 [compat.c compat.h sshconnect2.c sshd.c]
168 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 169 - markus@cvs.openbsd.org 2001/03/23 12:02:49
170 [auth1.c]
171 authctxt is now passed to do_authenticated
e285053e 172 - markus@cvs.openbsd.org 2001/03/23 13:10:57
173 [sftp-int.c]
174 fix put, upload to _absolute_ path, ok djm@
1d3c30db 175 - markus@cvs.openbsd.org 2001/03/23 14:28:32
176 [session.c sshd.c]
177 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 178 - (djm) Pull out our own SIGPIPE hacks
b567a40c 179
8a169574 18020010323
181 - OpenBSD CVS Sync
182 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
183 [sshd.c]
184 do not place linefeeds in buffer
185
ee110bfb 18620010322
187 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 188 - (bal) version.c CVS ID resync
a5b09902 189 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
190 resync
ae7242ef 191 - (bal) scp.c CVS ID resync
3e587cc3 192 - OpenBSD CVS Sync
193 - markus@cvs.openbsd.org 2001/03/20 19:10:16
194 [readconf.c]
195 default to SSH protocol version 2
e5d7a405 196 - markus@cvs.openbsd.org 2001/03/20 19:21:21
197 [session.c]
198 remove unused arg
39f7530f 199 - markus@cvs.openbsd.org 2001/03/20 19:21:21
200 [session.c]
201 remove unused arg
bb5639fe 202 - markus@cvs.openbsd.org 2001/03/21 11:43:45
203 [auth1.c auth2.c session.c session.h]
204 merge common ssh v1/2 code
5e7cb456 205 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
206 [ssh-keygen.c]
207 add -B flag to usage
ca4df544 208 - markus@cvs.openbsd.org 2001/03/21 21:06:30
209 [session.c]
210 missing init; from mib@unimelb.edu.au
ee110bfb 211
f5f6020e 21220010321
213 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
214 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 215 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
216 from Solar Designer <solar@openwall.com>
0a3700ee 217 - (djm) Don't loop forever when changing password via PAM. Patch
218 from Solar Designer <solar@openwall.com>
0c13ffa2 219 - (djm) Generate config files before build
7a7101ec 220 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
221 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 222
8d539493 22320010320
01022caf 224 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
225 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 226 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 227 - (djm) OpenBSD CVS Sync
228 - markus@cvs.openbsd.org 2001/03/19 17:07:23
229 [auth.c readconf.c]
230 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 231 - markus@cvs.openbsd.org 2001/03/19 17:12:10
232 [version.h]
233 version 2.5.2
ea44783f 234 - (djm) Update RPM spec version
235 - (djm) Release 2.5.2p1
3743cc2f 236- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
237 change S_ISLNK macro to work for UnixWare 2.03
9887f269 238- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
239 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 240
e339aa53 24120010319
242 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
243 do it implicitly.
7cdb79d4 244 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 245 - OpenBSD CVS Sync
246 - markus@cvs.openbsd.org 2001/03/18 12:07:52
247 [auth-options.c]
248 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 249 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 250 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
251 move HAVE_LONG_LONG_INT where it works
d1581d5f 252 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 253 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 254 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 255 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 256 - (djm) OpenBSD CVS Sync
257 - djm@cvs.openbsd.org 2001/03/19 03:52:51
258 [sftp-client.c]
259 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 260 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
261 [compat.c compat.h sshd.c]
262 specifically version match on ssh scanners. do not log scan
263 information to the console
dc504afd 264 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 265 [sshd.8]
dc504afd 266 Document permitopen authorized_keys option; ok markus@
babd91d4 267 - djm@cvs.openbsd.org 2001/03/19 05:49:52
268 [ssh.1]
269 document PreferredAuthentications option; ok markus@
05c64611 270 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 271
ec0ad9c2 27220010318
273 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
274 size not delimited" fatal errors when tranfering.
5cc8d4ad 275 - OpenBSD CVS Sync
276 - markus@cvs.openbsd.org 2001/03/17 17:27:59
277 [auth.c]
278 check /etc/shells, too
7411201c 279 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
280 openbsd-compat/fake-regex.h
ec0ad9c2 281
8a968c25 28220010317
283 - Support usrinfo() on AIX. Based on patch from Gert Doering
284 <gert@greenie.muc.de>
bf1d27bd 285 - OpenBSD CVS Sync
286 - markus@cvs.openbsd.org 2001/03/15 15:05:59
287 [scp.c]
288 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 289 - markus@cvs.openbsd.org 2001/03/15 22:07:08
290 [session.c]
291 pass Session to do_child + KNF
d50d9b63 292 - djm@cvs.openbsd.org 2001/03/16 08:16:18
293 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
294 Revise globbing for get/put to be more shell-like. In particular,
295 "get/put file* directory/" now works. ok markus@
f55d1b5f 296 - markus@cvs.openbsd.org 2001/03/16 09:55:53
297 [sftp-int.c]
298 fix memset and whitespace
6a8496e4 299 - markus@cvs.openbsd.org 2001/03/16 13:44:24
300 [sftp-int.c]
301 discourage strcat/strcpy
01794848 302 - markus@cvs.openbsd.org 2001/03/16 19:06:30
303 [auth-options.c channels.c channels.h serverloop.c session.c]
304 implement "permitopen" key option, restricts -L style forwarding to
305 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 306 - Check for gl_matchc support in glob_t and fall back to the
307 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 308
4cb5d598 30920010315
310 - OpenBSD CVS Sync
311 - markus@cvs.openbsd.org 2001/03/14 08:57:14
312 [sftp-client.c]
313 Wall
85cf5827 314 - markus@cvs.openbsd.org 2001/03/14 15:15:58
315 [sftp-int.c]
316 add version command
61b3a2bc 317 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
318 [sftp-server.c]
319 note no getopt()
51e2fc8f 320 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 321 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 322
acc9d6d7 32320010314
324 - OpenBSD CVS Sync
85cf5827 325 - markus@cvs.openbsd.org 2001/03/13 17:34:42
326 [auth-options.c]
327 missing xfree, deny key on parse error; ok stevesk@
328 - djm@cvs.openbsd.org 2001/03/13 22:42:54
329 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
330 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 331 - (bal) Fix strerror() in bsd-misc.c
332 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
333 missing or lacks the GLOB_ALTDIRFUNC extension
334 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
335 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 336
22138a36 33720010313
338 - OpenBSD CVS Sync
339 - markus@cvs.openbsd.org 2001/03/12 22:02:02
340 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
341 remove old key_fingerprint interface, s/_ex//
342
539af7f5 34320010312
344 - OpenBSD CVS Sync
345 - markus@cvs.openbsd.org 2001/03/11 13:25:36
346 [auth2.c key.c]
347 debug
301e8e5b 348 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
349 [key.c key.h]
350 add improved fingerprint functions. based on work by Carsten
351 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 352 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
353 [ssh-keygen.1 ssh-keygen.c]
354 print both md5, sha1 and bubblebabble fingerprints when using
355 ssh-keygen -l -v. ok markus@.
08345971 356 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
357 [key.c]
358 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 359 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
360 [ssh-keygen.c]
361 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 362 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
363 test if snprintf() supports %ll
364 add /dev to search path for PRNGD/EGD socket
365 fix my mistake in USER_PATH test program
79c9ac1b 366 - OpenBSD CVS Sync
367 - markus@cvs.openbsd.org 2001/03/11 18:29:51
368 [key.c]
369 style+cleanup
aaf45d87 370 - markus@cvs.openbsd.org 2001/03/11 22:33:24
371 [ssh-keygen.1 ssh-keygen.c]
372 remove -v again. use -B instead for bubblebabble. make -B consistent
373 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 374 - (djm) Bump portable version number for generating test RPMs
94dd09e3 375 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 376 - (bal) Reorder includes in Makefile.
539af7f5 377
d156519a 37820010311
379 - OpenBSD CVS Sync
380 - markus@cvs.openbsd.org 2001/03/10 12:48:27
381 [sshconnect2.c]
382 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 383 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
384 [readconf.c ssh_config]
385 default to SSH2, now that m68k runs fast
2f778758 386 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
387 [ttymodes.c ttymodes.h]
388 remove unused sgtty macros; ok markus@
99c415db 389 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
390 [compat.c compat.h sshconnect.c]
391 all known netscreen ssh versions, and older versions of OSU ssh cannot
392 handle password padding (newer OSU is fixed)
456fce50 393 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
394 make sure $bindir is in USER_PATH so scp will work
cab80f75 395 - OpenBSD CVS Sync
396 - markus@cvs.openbsd.org 2001/03/10 17:51:04
397 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
398 add PreferredAuthentications
d156519a 399
1c9a907f 40020010310
401 - OpenBSD CVS Sync
402 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
403 [ssh-keygen.c]
404 create *.pub files with umask 0644, so that you can mv them to
405 authorized_keys
cb7bd922 406 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
407 [sshd.c]
408 typo; slade@shore.net
61cf0e38 409 - Removed log.o from sftp client. Not needed.
1c9a907f 410
385590e4 41120010309
412 - OpenBSD CVS Sync
413 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
414 [auth1.c]
415 unused; ok markus@
acf06a60 416 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
417 [sftp.1]
418 spelling, cleanup; ok deraadt@
fee56204 419 - markus@cvs.openbsd.org 2001/03/08 21:42:33
420 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
421 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
422 no need to do enter passphrase or do expensive sign operations if the
423 server does not accept key).
385590e4 424
3a7fe5ba 42520010308
426 - OpenBSD CVS Sync
d5ebca2b 427 - djm@cvs.openbsd.org 2001/03/07 10:11:23
428 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
429 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
430 functions and small protocol change.
431 - markus@cvs.openbsd.org 2001/03/08 00:15:48
432 [readconf.c ssh.1]
433 turn off useprivilegedports by default. only rhost-auth needs
434 this. older sshd's may need this, too.
097ca118 435 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
436 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 437
3251b439 43820010307
439 - (bal) OpenBSD CVS Sync
440 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
441 [ssh-keyscan.c]
442 appease gcc
a5ec8a3d 443 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
444 [sftp-int.c sftp.1 sftp.c]
445 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 446 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
447 [sftp.1]
448 order things
2c86906e 449 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
450 [ssh.1 sshd.8]
451 the name "secure shell" is boring, noone ever uses it
7daf8515 452 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
453 [ssh.1]
454 removed dated comment
f52798a4 455 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 456
657297ff 45720010306
458 - (bal) OpenBSD CVS Sync
459 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
460 [sshd.8]
461 alpha order; jcs@rt.fm
7c8f2a26 462 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
463 [servconf.c]
464 sync error message; ok markus@
f2ba0775 465 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
466 [myproposal.h ssh.1]
467 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
468 provos & markus ok
7a6c39a3 469 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
470 [sshd.8]
471 detail default hmac setup too
7de5b06b 472 - markus@cvs.openbsd.org 2001/03/05 17:17:21
473 [kex.c kex.h sshconnect2.c sshd.c]
474 generate a 2*need size (~300 instead of 1024/2048) random private
475 exponent during the DH key agreement. according to Niels (the great
476 german advisor) this is safe since /etc/primes contains strong
477 primes only.
478
479 References:
480 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
481 agreement with short exponents, In Advances in Cryptology
482 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 483 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
484 [ssh.1]
485 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 486 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
487 [dh.c]
488 spelling
bbc62e59 489 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
490 [authfd.c cli.c ssh-agent.c]
491 EINTR/EAGAIN handling is required in more cases
c16c7f20 492 - millert@cvs.openbsd.org 2001/03/06 01:06:03
493 [ssh-keyscan.c]
494 Don't assume we wil get the version string all in one read().
495 deraadt@ OK'd
09cb311c 496 - millert@cvs.openbsd.org 2001/03/06 01:08:27
497 [clientloop.c]
498 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 499
1a2936c4 50020010305
501 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 502 - (bal) CVS ID touch up on sftp-int.c
e77df335 503 - (bal) CVS ID touch up on uuencode.c
6cca9fde 504 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 505 - (bal) OpenBSD CVS Sync
dcb971e1 506 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
507 [sshd.8]
508 it's the OpenSSH one
778f6940 509 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
510 [ssh-keyscan.c]
511 inline -> __inline__, and some indent
81333640 512 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
513 [authfile.c]
514 improve fd handling
79ddf6db 515 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
516 [sftp-server.c]
517 careful with & and &&; markus ok
96ee8386 518 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
519 [ssh.c]
520 -i supports DSA identities now; ok markus@
0c126dc9 521 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
522 [servconf.c]
523 grammar; slade@shore.net
ed2166d8 524 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
525 [ssh-keygen.1 ssh-keygen.c]
526 document -d, and -t defaults to rsa1
b07ae1e9 527 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
528 [ssh-keygen.1 ssh-keygen.c]
529 bye bye -d
e2fccec3 530 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
531 [sshd_config]
532 activate RSA 2 key
e91c60f2 533 - markus@cvs.openbsd.org 2001/02/22 21:57:27
534 [ssh.1 sshd.8]
535 typos/grammar from matt@anzen.com
3b1a83df 536 - markus@cvs.openbsd.org 2001/02/22 21:59:44
537 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
538 use pwcopy in ssh.c, too
19d57054 539 - markus@cvs.openbsd.org 2001/02/23 15:34:53
540 [serverloop.c]
541 debug2->3
00be5382 542 - markus@cvs.openbsd.org 2001/02/23 18:15:13
543 [sshd.c]
544 the random session key depends now on the session_key_int
545 sent by the 'attacker'
546 dig1 = md5(cookie|session_key_int);
547 dig2 = md5(dig1|cookie|session_key_int);
548 fake_session_key = dig1|dig2;
549 this change is caused by a mail from anakin@pobox.com
550 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 551 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
552 [readconf.c]
553 look for id_rsa by default, before id_dsa
582038fb 554 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
555 [sshd_config]
556 ssh2 rsa key before dsa key
6e18cb71 557 - markus@cvs.openbsd.org 2001/02/27 10:35:27
558 [packet.c]
559 fix random padding
1b5dfeb2 560 - markus@cvs.openbsd.org 2001/02/27 11:00:11
561 [compat.c]
562 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 563 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
564 [misc.c]
565 pull in protos
167b3512 566 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
567 [sftp.c]
568 do not kill the subprocess on termination (we will see if this helps
569 things or hurts things)
7e8911cd 570 - markus@cvs.openbsd.org 2001/02/28 08:45:39
571 [clientloop.c]
572 fix byte counts for ssh protocol v1
ee55dacf 573 - markus@cvs.openbsd.org 2001/02/28 08:54:55
574 [channels.c nchan.c nchan.h]
575 make sure remote stderr does not get truncated.
576 remove closed fd's from the select mask.
a6215e53 577 - markus@cvs.openbsd.org 2001/02/28 09:57:07
578 [packet.c packet.h sshconnect2.c]
579 in ssh protocol v2 use ignore messages for padding (instead of
580 trailing \0).
94dfb550 581 - markus@cvs.openbsd.org 2001/02/28 12:55:07
582 [channels.c]
583 unify debug messages
5649fbbe 584 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
585 [misc.c]
586 for completeness, copy pw_gecos too
0572fe75 587 - markus@cvs.openbsd.org 2001/02/28 21:21:41
588 [sshd.c]
589 generate a fake session id, too
95ce5599 590 - markus@cvs.openbsd.org 2001/02/28 21:27:48
591 [channels.c packet.c packet.h serverloop.c]
592 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
593 use random content in ignore messages.
355724fc 594 - markus@cvs.openbsd.org 2001/02/28 21:31:32
595 [channels.c]
596 typo
c3f7d267 597 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
598 [authfd.c]
599 split line so that p will have an easier time next time around
a01a5f30 600 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
601 [ssh.c]
602 shorten usage by a line
12bf85ed 603 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
604 [auth-rsa.c auth2.c deattack.c packet.c]
605 KNF
4371658c 606 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
607 [cli.c cli.h rijndael.h ssh-keyscan.1]
608 copyright notices on all source files
ce91d6f8 609 - markus@cvs.openbsd.org 2001/03/01 22:46:37
610 [ssh.c]
611 don't truncate remote ssh-2 commands; from mkubita@securities.cz
612 use min, not max for logging, fixes overflow.
409edaba 613 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
614 [sshd.8]
615 explain SIGHUP better
b8dc87d3 616 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
617 [sshd.8]
618 doc the dsa/rsa key pair files
f3c7c613 619 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
620 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
621 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
622 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
623 make copyright lines the same format
2671b47f 624 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
625 [ssh-keyscan.c]
626 standard theo sweep
ff7fee59 627 - millert@cvs.openbsd.org 2001/03/03 21:19:41
628 [ssh-keyscan.c]
629 Dynamically allocate read_wait and its copies. Since maxfd is
630 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 631 - millert@cvs.openbsd.org 2001/03/03 21:40:30
632 [sftp-server.c]
633 Dynamically allocate fd_set; deraadt@ OK
20e04e90 634 - millert@cvs.openbsd.org 2001/03/03 21:41:07
635 [packet.c]
636 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 637 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
638 [sftp-server.c]
639 KNF
c630ce76 640 - markus@cvs.openbsd.org 2001/03/03 23:52:22
641 [sftp.c]
642 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 643 - markus@cvs.openbsd.org 2001/03/03 23:59:34
644 [log.c ssh.c]
645 log*.c -> log.c
61f8a1d1 646 - markus@cvs.openbsd.org 2001/03/04 00:03:59
647 [channels.c]
648 debug1->2
38967add 649 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
650 [ssh.c]
651 add -m to usage; ok markus@
46f23b8d 652 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
653 [sshd.8]
654 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 655 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
656 [servconf.c sshd.8]
657 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 658 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
659 [sshd.8]
660 spelling
54b974dc 661 - millert@cvs.openbsd.org 2001/03/04 17:42:28
662 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
663 ssh.c sshconnect.c sshd.c]
664 log functions should not be passed strings that end in newline as they
665 get passed on to syslog() and when logging to stderr, do_log() appends
666 its own newline.
51c251f0 667 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
668 [sshd.8]
669 list SSH2 ciphers
2605addd 670 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 671 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 672 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 673 - (stevesk) OpenBSD sync:
674 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
675 [ssh-keyscan.c]
676 skip inlining, why bother
5152d46f 677 - (stevesk) sftp.c: handle __progname
1a2936c4 678
40edd7ef 67920010304
680 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 681 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
682 give Mark Roth credit for mdoc2man.pl
40edd7ef 683
9817de5f 68420010303
40edd7ef 685 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
686 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
687 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
688 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 689 "--with-egd-pool" configure option with "--with-prngd-socket" and
690 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
691 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 692
20cad736 69320010301
694 - (djm) Properly add -lcrypt if needed.
5f404be3 695 - (djm) Force standard PAM conversation function in a few more places.
696 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
697 <nalin@redhat.com>
480eb294 698 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
699 <vinschen@redhat.com>
ad1f4a20 700 - (djm) Released 2.5.1p2
20cad736 701
cf0c5df5 70220010228
703 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
704 "Bad packet length" bugs.
403f5a8e 705 - (djm) Fully revert PAM session patch (again). All PAM session init is
706 now done before the final fork().
065ef9b1 707 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 708 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 709
86b416a7 71020010227
51fb577a 711 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
712 <vinschen@redhat.com>
2af09193 713 - (bal) OpenBSD Sync
714 - markus@cvs.openbsd.org 2001/02/23 15:37:45
715 [session.c]
716 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 717 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
718 <jmknoble@jmknoble.cx>
f4e9a0e1 719 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
720 <markm@swoon.net>
721 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 722 - (djm) fatal() on OpenSSL version mismatch
27cf96de 723 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 724 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
725 <markm@swoon.net>
4bc6dd70 726 - (djm) Fix PAM fix
4236bde4 727 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
728 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 729 2.3.x.
730 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
731 <markm@swoon.net>
a29d3f1c 732 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
733 <tim@multitalents.net>
734 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
735 <tim@multitalents.net>
51fb577a 736
4925395f 73720010226
738 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 739 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
740 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 741
1eb4ec64 74220010225
743 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
744 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 745 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
746 platform defines u_int64_t as being that.
1eb4ec64 747
a738c3b0 74820010224
749 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
750 Vinschen <vinschen@redhat.com>
751 - (bal) Reorder where 'strftime' is detected to resolve linking
752 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
753
8fd97cc4 75420010224
755 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
756 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 757 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
758 some platforms.
3d114925 759 - (bal) Generalize lack of UNIX sockets since this also effects Cray
760 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 761
14a49e44 76220010223
763 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
764 <tell@telltronics.org>
cb291102 765 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
766 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 767 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
768 <tim@multitalents.net>
14a49e44 769
73d6d7fa 77020010222
771 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 772 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
773 - (bal) Removed reference to liblogin from contrib/README. It was
774 integrated into OpenSSH a long while ago.
2a81eb9f 775 - (stevesk) remove erroneous #ifdef sgi code.
776 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 777
fbf305f1 77820010221
779 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 780 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
781 <tim@multitalents.net>
1fe61b2e 782 - (bal) Reverted out of 2001/02/15 patch by djm below because it
783 breaks Solaris.
784 - (djm) Move PAM session setup back to before setuid to user.
785 fixes problems on Solaris-drived PAMs.
266140a8 786 - (stevesk) session.c: back out to where we were before:
787 - (djm) Move PAM session initialisation until after fork in sshd. Patch
788 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 789
8b3319f4 79020010220
791 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
792 getcwd.c.
c2b544a5 793 - (bal) OpenBSD CVS Sync:
794 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
795 [sshd.c]
796 clarify message to make it not mention "ident"
8b3319f4 797
1729c161 79820010219
799 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
800 pty.[ch] -> sshpty.[ch]
d6f13fbb 801 - (djm) Rework search for OpenSSL location. Skip directories which don't
802 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
803 with its limit of 6 -L options.
0476625f 804 - OpenBSD CVS Sync:
805 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
806 [sftp.1]
807 typo
808 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
809 [ssh.c]
810 cleanup -V output; noted by millert
811 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
812 [sshd.8]
813 it's the OpenSSH one
814 - markus@cvs.openbsd.org 2001/02/18 11:33:54
815 [dispatch.c]
816 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
817 - markus@cvs.openbsd.org 2001/02/19 02:53:32
818 [compat.c compat.h serverloop.c]
819 ssh-1.2.{18-22} has broken handling of ignore messages; report from
820 itojun@
821 - markus@cvs.openbsd.org 2001/02/19 03:35:23
822 [version.h]
823 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
824 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
825 [scp.c]
826 np is changed by recursion; vinschen@redhat.com
827 - Update versions in RPM spec files
828 - Release 2.5.1p1
1729c161 829
663fd560 83020010218
831 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
832 <tim@multitalents.net>
25cd3375 833 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
834 stevesk
58e7f038 835 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
836 <vinschen@redhat.com> and myself.
32ced054 837 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
838 Miskiewicz <misiek@pld.ORG.PL>
6a951840 839 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
840 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 841 - (djm) Use ttyname() to determine name of tty returned by openpty()
842 rather then risking overflow. Patch from Marek Michalkiewicz
843 <marekm@amelek.gda.pl>
bdf80b2c 844 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
845 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 846 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 847 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
848 SunOS)
f61d6b17 849 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
850 <tim@multitalents.net>
dfef7e7e 851 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 852 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 853 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
854 SIGALRM.
e1a023df 855 - (djm) Move entropy.c over to mysignal()
667beaa9 856 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
857 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
858 Miller <Todd.Miller@courtesan.com>
ecdde3d8 859 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 860 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
861 enable with --with-bsd-auth.
2adddc78 862 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 863
0b1728c5 86420010217
865 - (bal) OpenBSD Sync:
866 - markus@cvs.openbsd.org 2001/02/16 13:38:18
867 [channel.c]
868 remove debug
c8b058b4 869 - markus@cvs.openbsd.org 2001/02/16 14:03:43
870 [session.c]
871 proper payload-length check for x11 w/o screen-number
0b1728c5 872
b41d8d4d 87320010216
874 - (bal) added '--with-prce' to allow overriding of system regex when
875 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 876 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 877 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
878 Fixes linking on SCO.
0ceb21d6 879 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
880 Nalin Dahyabhai <nalin@redhat.com>
881 - (djm) BSD license for gnome-ssh-askpass (was X11)
882 - (djm) KNF on gnome-ssh-askpass
ed6553e2 883 - (djm) USE_PIPES for a few more sysv platforms
884 - (djm) Cleanup configure.in a little
885 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 886 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
887 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 888 - (djm) OpenBSD CVS:
889 - markus@cvs.openbsd.org 2001/02/15 16:19:59
890 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
891 [sshconnect1.c sshconnect2.c]
892 genericize password padding function for SSH1 and SSH2.
893 add stylized echo to 2, too.
894 - (djm) Add roundup() macro to defines.h
9535dddf 895 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
896 needed on Unixware 2.x.
b41d8d4d 897
0086bfaf 89820010215
899 - (djm) Move PAM session setup back to before setuid to user. Fixes
900 problems on Solaris-derived PAMs.
e11aab29 901 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
902 <Darren.Moffat@eng.sun.com>
9e3c31f7 903 - (bal) Sync w/ OpenSSH for new release
904 - markus@cvs.openbsd.org 2001/02/12 12:45:06
905 [sshconnect1.c]
906 fix xmalloc(0), ok dugsong@
b2552997 907 - markus@cvs.openbsd.org 2001/02/11 12:59:25
908 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
909 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
910 1) clean up the MAC support for SSH-2
911 2) allow you to specify the MAC with 'ssh -m'
912 3) or the 'MACs' keyword in ssh(d)_config
913 4) add hmac-{md5,sha1}-96
914 ok stevesk@, provos@
15853e93 915 - markus@cvs.openbsd.org 2001/02/12 16:16:23
916 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
917 ssh-keygen.c sshd.8]
918 PermitRootLogin={yes,without-password,forced-commands-only,no}
919 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 920 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 921 [clientloop.c packet.c ssh-keyscan.c]
922 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 923 - markus@cvs.openssh.org 2001/02/13 22:49:40
924 [auth1.c auth2.c]
925 setproctitle(user) only if getpwnam succeeds
926 - markus@cvs.openbsd.org 2001/02/12 23:26:20
927 [sshd.c]
928 missing memset; from solar@openwall.com
929 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
930 [sftp-int.c]
931 lumask now works with 1 numeric arg; ok markus@, djm@
932 - djm@cvs.openbsd.org 2001/02/14 9:46:03
933 [sftp-client.c sftp-int.c sftp.1]
934 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
935 ok markus@
0b16bb01 936 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
937 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 938 - (stevesk) OpenBSD sync:
939 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
940 [serverloop.c]
941 indent
0b16bb01 942
1c2d0a13 94320010214
944 - (djm) Don't try to close PAM session or delete credentials if the
945 session has not been open or credentials not set. Based on patch from
946 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 947 - (djm) Move PAM session initialisation until after fork in sshd. Patch
948 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 949 - (bal) Missing function prototype in bsd-snprintf.c patch by
950 Mark Miller <markm@swoon.net>
b7ccb051 951 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
952 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 953 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 954
0610439b 95520010213
84eb157c 956 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 957 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
958 I did a base KNF over the whe whole file to make it more acceptable.
959 (backed out of original patch and removed it from ChangeLog)
01f13020 960 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
961 Tim Rice <tim@multitalents.net>
8d60e965 962 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 963
894a4851 96420010212
965 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
966 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
967 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
968 Pekka Savola <pekkas@netcore.fi>
782d6a0d 969 - (djm) Clean up PCRE text in INSTALL
77db6c3f 970 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
971 <mib@unimelb.edu.au>
6f68f28a 972 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 973 - (stevesk) session.c: remove debugging code.
894a4851 974
abf1f107 97520010211
976 - (bal) OpenBSD Sync
977 - markus@cvs.openbsd.org 2001/02/07 22:35:46
978 [auth1.c auth2.c sshd.c]
979 move k_setpag() to a central place; ok dugsong@
c845316f 980 - markus@cvs.openbsd.org 2001/02/10 12:52:02
981 [auth2.c]
982 offer passwd before s/key
e6fa162e 983 - markus@cvs.openbsd.org 2001/02/8 22:37:10
984 [canohost.c]
985 remove last call to sprintf; ok deraadt@
0ab4b0f0 986 - markus@cvs.openbsd.org 2001/02/10 1:33:32
987 [canohost.c]
988 add debug message, since sshd blocks here if DNS is not available
7f8ea238 989 - markus@cvs.openbsd.org 2001/02/10 12:44:02
990 [cli.c]
991 don't call vis() for \r
5c470997 992 - danh@cvs.openbsd.org 2001/02/10 0:12:43
993 [scp.c]
994 revert a small change to allow -r option to work again; ok deraadt@
995 - danh@cvs.openbsd.org 2001/02/10 15:14:11
996 [scp.c]
997 fix memory leak; ok markus@
a0e6fead 998 - djm@cvs.openbsd.org 2001/02/10 0:45:52
999 [scp.1]
1000 Mention that you can quote pathnames with spaces in them
b3106440 1001 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1002 [ssh.c]
1003 remove mapping of argv[0] -> hostname
f72e01a5 1004 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1005 [sshconnect2.c]
1006 do not ask for passphrase in batch mode; report from ejb@ql.org
1007 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1008 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1009 %.30s is too short for IPv6 numeric address. use %.128s for now.
1010 markus ok
1011 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1012 [sshconnect2.c]
1013 do not free twice, thanks to /etc/malloc.conf
1014 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1015 [sshconnect2.c]
1016 partial success: debug->log; "Permission denied" if no more auth methods
1017 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1018 [sshconnect2.c]
1019 remove some lines
e0b2cf6b 1020 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1021 [auth-options.c]
1022 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1023 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1024 [channels.c]
1025 nuke sprintf, ok deraadt@
1026 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1027 [channels.c]
1028 nuke sprintf, ok deraadt@
affa8be4 1029 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1030 [clientloop.h]
1031 remove confusing callback code
d2c46e77 1032 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1033 [readconf.c]
1034 snprintf
cc8aca8a 1035 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1036 sync with netbsd tree changes.
1037 - more strict prototypes, include necessary headers
1038 - use paths.h/pathnames.h decls
1039 - size_t typecase to int -> u_long
5be2ec5e 1040 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1041 [ssh-keyscan.c]
1042 fix size_t -> int cast (use u_long). markus ok
1043 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1044 [ssh-keyscan.c]
1045 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1046 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1047 [ssh-keyscan.c]
1048 do not assume malloc() returns zero-filled region. found by
1049 malloc.conf=AJ.
f21032a6 1050 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1051 [sshconnect.c]
1052 don't connect if batch_mode is true and stricthostkeychecking set to
1053 'ask'
7bbcc167 1054 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1055 [sshd_config]
1056 type: ok markus@
1057 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1058 [sshd_config]
1059 enable sftp-server by default
a2e6d17d 1060 - deraadt 2001/02/07 8:57:26
1061 [xmalloc.c]
1062 deal with new ANSI malloc stuff
1063 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1064 [xmalloc.c]
1065 typo in fatal()
1066 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1067 [xmalloc.c]
1068 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1069 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1070 [serverloop.c sshconnect1.c]
1071 mitigate SSH1 traffic analysis - from Solar Designer
1072 <solar@openwall.com>, ok provos@
ca910e13 1073 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1074 (from the OpenBSD tree)
6b442913 1075 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1076 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1077 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1078 - (bal) A bit more whitespace cleanup
e275684f 1079 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1080 <abartlet@pcug.org.au>
b27e97b1 1081 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1082 - (stevesk) compat.c: more friendly cpp error
94f38e16 1083 - (stevesk) OpenBSD sync:
1084 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1085 [LICENSE]
1086 typos and small cleanup; ok deraadt@
abf1f107 1087
0426a3b4 108820010210
1089 - (djm) Sync sftp and scp stuff from OpenBSD:
1090 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1091 [sftp-client.c]
1092 Don't free handles before we are done with them. Based on work from
1093 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1094 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1095 [sftp.1]
1096 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1097 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1098 [sftp.1]
1099 pretty up significantly
1100 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1101 [sftp.1]
1102 .Bl-.El mismatch. markus ok
1103 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1104 [sftp-int.c]
1105 Check that target is a directory before doing ls; ok markus@
1106 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1107 [scp.c sftp-client.c sftp-server.c]
1108 unsigned long long -> %llu, not %qu. markus ok
1109 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1110 [sftp.1 sftp-int.c]
1111 more man page cleanup and sync of help text with man page; ok markus@
1112 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1113 [sftp-client.c]
1114 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1115 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1116 [sftp.c]
1117 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1118 <roumen.petrov@skalasoft.com>
1119 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1120 [sftp-int.c]
1121 portable; ok markus@
1122 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1123 [sftp-int.c]
1124 lowercase cmds[].c also; ok markus@
1125 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1126 [pathnames.h sftp.c]
1127 allow sftp over ssh protocol 1; ok djm@
1128 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1129 [scp.c]
1130 memory leak fix, and snprintf throughout
1131 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1132 [sftp-int.c]
1133 plug a memory leak
1134 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1135 [session.c sftp-client.c]
1136 %i -> %d
1137 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1138 [sftp-int.c]
1139 typo
1140 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1141 [sftp-int.c pathnames.h]
1142 _PATH_LS; ok markus@
1143 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1144 [sftp-int.c]
1145 Check for NULL attribs for chown, chmod & chgrp operations, only send
1146 relevant attribs back to server; ok markus@
96b64eb0 1147 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1148 [sftp.c]
1149 Use getopt to process commandline arguments
1150 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1151 [sftp.c ]
1152 Wait for ssh subprocess at exit
1153 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1154 [sftp-int.c]
1155 stat target for remote chdir before doing chdir
1156 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1157 [sftp.1]
1158 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1159 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1160 [sftp-int.c]
1161 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1162 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1163 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1164
6d1e1d2b 116520010209
1166 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1167 <rjmooney@mediaone.net>
bb0c1991 1168 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1169 main tree while porting forward. Pointed out by Lutz Jaenicke
1170 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1171 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1172 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1173 - (stevesk) OpenBSD sync:
1174 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1175 [auth2.c]
1176 strict checking
1177 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1178 [version.h]
1179 update to 2.3.2
1180 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1181 [auth2.c]
1182 fix typo
72b3f75d 1183 - (djm) Update spec files
0ed28836 1184 - (bal) OpenBSD sync:
1185 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1186 [scp.c]
1187 memory leak fix, and snprintf throughout
1fc8ccdf 1188 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1189 [clientloop.c]
1190 remove confusing callback code
0b202697 1191 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1192 - (bal) OpenBSD Sync (more):
1193 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1194 sync with netbsd tree changes.
1195 - more strict prototypes, include necessary headers
1196 - use paths.h/pathnames.h decls
1197 - size_t typecase to int -> u_long
1f3bf5aa 1198 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1199 [ssh.c]
1200 fatal() if subsystem fails
1201 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1202 [ssh.c]
1203 remove confusing callback code
1204 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1205 [ssh.c]
1206 add -1 option (force protocol version 1). ok markus@
1207 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1208 [ssh.c]
1209 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1210 - (bal) Missing 'const' in readpass.h
9c5a8165 1211 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1212 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1213 [sftp-client.c]
1214 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1215 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1216 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1217
6a25c04c 121820010208
1219 - (djm) Don't delete external askpass program in make uninstall target.
1220 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1221 - (djm) Fix linking of sftp, don't need arc4random any more.
1222 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1223 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1224
547519f0 122520010207
bee0a37e 1226 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1227 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1228 - (djm) Much KNF on PAM code
547519f0 1229 - (djm) Revise auth-pam.c conversation function to be a little more
1230 readable.
5c377b3b 1231 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1232 to before first prompt. Fixes hangs if last pam_message did not require
1233 a reply.
1234 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1235
547519f0 123620010205
2b87da3b 1237 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1238 that don't have NGROUPS_MAX.
57559587 1239 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1240 - (stevesk) OpenBSD sync:
1241 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1242 [many files; did this manually to our top-level source dir]
1243 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1244 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1245 [sftp-server.c]
1246 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1247 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1248 [sftp-int.c]
1249 ? == help
1250 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1251 [sftp-int.c]
1252 sort commands, so that abbreviations work as expected
1253 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1254 [sftp-int.c]
1255 debugging sftp: precedence and missing break. chmod, chown, chgrp
1256 seem to be working now.
1257 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1258 [sftp-int.c]
1259 use base 8 for umask/chmod
1260 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1261 [sftp-int.c]
1262 fix LCD
c44559d2 1263 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1264 [ssh.1]
1265 typo; dpo@club-internet.fr
a5930351 1266 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1267 [auth2.c authfd.c packet.c]
1268 remove duplicate #include's; ok markus@
6a416424 1269 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1270 [scp.c sshd.c]
1271 alpha happiness
1272 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1273 [sshd.c]
1274 precedence; ok markus@
02a024dd 1275 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1276 [ssh.c sshd.c]
1277 make the alpha happy
02a024dd 1278 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1279 [channels.c channels.h serverloop.c ssh.c]
547519f0 1280 do not disconnect if local port forwarding fails, e.g. if port is
1281 already in use
02a024dd 1282 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1283 [channels.c]
1284 use ipaddr in channel messages, ietf-secsh wants this
1285 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1286 [channels.c]
547519f0 1287 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1288 messages; bug report from edmundo@rano.org
a741554f 1289 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1290 [sshconnect2.c]
1291 unused
9378f292 1292 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1293 [sftp-client.c sftp-server.c]
1294 make gcc on the alpha even happier
1fc243d1 1295
547519f0 129620010204
781a0585 1297 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1298 - (bal) Minor Makefile fix
f0f14bea 1299 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1300 right.
78987b57 1301 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1302 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1303 - (djm) OpenBSD CVS sync:
1304 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1305 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1306 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1307 [sshd_config]
1308 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1309 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1310 [ssh.1 sshd.8 sshd_config]
1311 Skey is now called ChallengeResponse
1312 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1313 [sshd.8]
1314 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1315 channel. note from Erik.Anggard@cygate.se (pr/1659)
1316 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1317 [ssh.1]
1318 typos; ok markus@
1319 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1320 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1321 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1322 Basic interactive sftp client; ok theo@
1323 - (djm) Update RPM specs for new sftp binary
1324 - (djm) Update several bits for new optional reverse lookup stuff. I
1325 think I got them all.
8b061486 1326 - (djm) Makefile.in fixes
1aa00dcb 1327 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1328 SIGCHLD handler.
408ba72f 1329 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1330
547519f0 133120010203
63fe0529 1332 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1333 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1334 based file) to ensure #include space does not get confused.
f78888c7 1335 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1336 platforms so builds fail. (NeXT being a well known one)
63fe0529 1337
547519f0 133820010202
61e96248 1339 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1340 <vinschen@redhat.com>
71301416 1341 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1342 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1343
547519f0 134420010201
ad5075bd 1345 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1346 changes have occured to any of the supporting code. Patch by
1347 Roumen Petrov <roumen.petrov@skalasoft.com>
1348
9c8dbb1b 134920010131
37845585 1350 - (djm) OpenBSD CVS Sync:
1351 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1352 [sshconnect.c]
1353 Make warning message a little more consistent. ok markus@
8c89dd2b 1354 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1355 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1356 respectively.
c59dc6bd 1357 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1358 passwords.
9c8dbb1b 1359 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1360 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1361 assocated.
37845585 1362
9c8dbb1b 136320010130
39929cdb 1364 - (djm) OpenBSD CVS Sync:
1365 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1366 [channels.c channels.h clientloop.c serverloop.c]
1367 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1368 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1369 [canohost.c canohost.h channels.c clientloop.c]
1370 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1371 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1372 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1373 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1374 pkcs#1 attack
ae810de7 1375 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1376 [ssh.1 ssh.c]
1377 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1378 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1379
9c8dbb1b 138020010129
f29ef605 1381 - (stevesk) sftp-server.c: use %lld vs. %qd
1382
cb9da0fc 138320010128
1384 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1385 - (bal) OpenBSD Sync
9bd5b720 1386 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1387 [dispatch.c]
1388 re-keying is not supported; ok deraadt@
5fb622e4 1389 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1390 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1391 cleanup AUTHORS sections
9bd5b720 1392 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1393 [sshd.c sshd.8]
9bd5b720 1394 remove -Q, no longer needed
1395 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1396 [readconf.c ssh.1]
9bd5b720 1397 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1398 ok markus@
6f37606e 1399 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1400 [sshd.8]
6f37606e 1401 spelling. ok markus@
95f4ccfb 1402 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1403 [xmalloc.c]
1404 use size_t for strlen() return. ok markus@
6f37606e 1405 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1406 [authfile.c]
1407 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1408 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1409 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1410 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1411 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1412 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1413 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1414 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1415 $OpenBSD$
b0e305c9 1416 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1417
c9606e03 141820010126
61e96248 1419 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1420 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1421 - (bal) OpenBSD Sync
1422 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1423 [ssh-agent.c]
1424 call _exit() in signal handler
c9606e03 1425
d7d5f0b2 142620010125
1427 - (djm) Sync bsd-* support files:
1428 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1429 [rresvport.c bindresvport.c]
61e96248 1430 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1431 agreed on, which will be happy for the future. bindresvport_sa() for
1432 sockaddr *, too. docs later..
1433 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1434 [bindresvport.c]
61e96248 1435 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1436 the actual family being processed
e1dd3a7a 1437 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1438 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1439 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1440 - (bal) OpenBSD Resync
1441 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1442 [channels.c]
1443 missing freeaddrinfo(); ok markus@
d7d5f0b2 1444
556eb464 144520010124
1446 - (bal) OpenBSD Resync
1447 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1448 [ssh.h]
61e96248 1449 nuke comment
1aecda34 1450 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1451 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1452 patch by Tim Rice <tim@multitalents.net>
1453 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1454 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1455
effa6591 145620010123
1457 - (bal) regexp.h typo in configure.in. Should have been regex.h
1458 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1459 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1460 - (bal) OpenBSD Resync
1461 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1462 [auth-krb4.c sshconnect1.c]
1463 only AFS needs radix.[ch]
1464 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1465 [auth2.c]
1466 no need to include; from mouring@etoh.eviladmin.org
1467 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1468 [key.c]
1469 free() -> xfree(); ok markus@
1470 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1471 [sshconnect2.c sshd.c]
1472 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1473 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1474 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1475 sshconnect1.c sshconnect2.c sshd.c]
1476 rename skey -> challenge response.
1477 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1478
effa6591 1479
42f11eb2 148020010122
1481 - (bal) OpenBSD Resync
1482 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1483 [servconf.c ssh.h sshd.c]
1484 only auth-chall.c needs #ifdef SKEY
1485 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1486 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1487 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1488 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1489 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1490 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1491 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1492 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1493 [sshd.8]
1494 fix typo; from stevesk@
1495 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1496 [ssh-dss.c]
61e96248 1497 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1498 stevesk@
1499 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1500 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1501 pass the filename to auth_parse_options()
61e96248 1502 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1503 [readconf.c]
1504 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1505 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1506 [sshconnect2.c]
1507 dh_new_group() does not return NULL. ok markus@
1508 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1509 [ssh-add.c]
61e96248 1510 do not loop forever if askpass does not exist; from
42f11eb2 1511 andrew@pimlott.ne.mediaone.net
1512 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1513 [servconf.c]
1514 Check for NULL return from strdelim; ok markus
1515 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1516 [readconf.c]
1517 KNF; ok markus
1518 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1519 [ssh-keygen.1]
1520 remove -R flag; ok markus@
1521 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1522 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1523 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1524 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1525 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1526 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1527 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1528 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1529 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1530 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1531 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1532 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1533 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1534 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1535 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1536 #includes. rename util.[ch] -> misc.[ch]
1537 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1538 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1539 conflict when compiling for non-kerb install
1540 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1541 on 1/19.
1542
6005a40c 154320010120
1544 - (bal) OpenBSD Resync
1545 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1546 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1547 only auth-chall.c needs #ifdef SKEY
47af6577 1548 - (bal) Slight auth2-pam.c clean up.
1549 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1550 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1551
922e6493 155220010119
1553 - (djm) Update versions in RPM specfiles
59c97189 1554 - (bal) OpenBSD Resync
1555 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1556 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1557 sshd.8 sshd.c]
61e96248 1558 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1559 systems
1560 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1561 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1562 session.h sshconnect1.c]
1563 1) removes fake skey from sshd, since this will be much
1564 harder with /usr/libexec/auth/login_XXX
1565 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1566 3) make addition of BSD_AUTH and other challenge reponse methods
1567 easier.
1568 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1569 [auth-chall.c auth2-chall.c]
1570 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1571 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1572 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1573 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1574 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1575
b5c334cc 157620010118
1577 - (bal) Super Sized OpenBSD Resync
1578 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1579 [sshd.c]
1580 maxfd+1
1581 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1582 [ssh-keygen.1]
1583 small ssh-keygen manpage cleanup; stevesk@pobox.com
1584 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1585 [scp.c ssh-keygen.c sshd.c]
1586 getopt() returns -1 not EOF; stevesk@pobox.com
1587 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1588 [ssh-keyscan.c]
1589 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1590 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1591 [ssh-keyscan.c]
1592 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1593 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1594 [ssh-add.c]
1595 typo, from stevesk@sweden.hp.com
1596 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1597 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1598 split out keepalive from packet_interactive (from dale@accentre.com)
1599 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1600 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1601 [packet.c packet.h]
1602 reorder, typo
1603 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1604 [auth-options.c]
1605 fix comment
1606 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1607 [session.c]
1608 Wall
61e96248 1609 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1610 [clientloop.h clientloop.c ssh.c]
1611 move callback to headerfile
1612 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1613 [ssh.c]
1614 use log() instead of stderr
1615 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1616 [dh.c]
1617 use error() not stderr!
1618 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1619 [sftp-server.c]
1620 rename must fail if newpath exists, debug off by default
1621 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1622 [sftp-server.c]
1623 readable long listing for sftp-server, ok deraadt@
1624 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1625 [key.c ssh-rsa.c]
61e96248 1626 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1627 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1628 since they are in the wrong format, too. they must be removed from
b5c334cc 1629 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1630 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1631 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1632 BN_num_bits(rsa->n) >= 768.
1633 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1634 [sftp-server.c]
1635 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1636 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1637 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1638 indent
1639 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1640 be missing such feature.
1641
61e96248 1642
52ce34a2 164320010117
1644 - (djm) Only write random seed file at exit
717057b6 1645 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1646 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1647 provides a crypt() of its own)
1648 - (djm) Avoid a warning in bsd-bindresvport.c
1649 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1650 can cause weird segfaults errors on Solaris
8694a1ce 1651 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1652 - (djm) Add --with-pam to RPM spec files
52ce34a2 1653
2fd3c144 165420010115
1655 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1656 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1657
63b68889 165820010114
1659 - (stevesk) initial work for OpenBSD "support supplementary group in
1660 {Allow,Deny}Groups" patch:
1661 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1662 - add bsd-getgrouplist.h
1663 - new files groupaccess.[ch]
1664 - build but don't use yet (need to merge auth.c changes)
c6a69271 1665 - (stevesk) complete:
1666 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1667 [auth.c sshd.8]
1668 support supplementary group in {Allow,Deny}Groups
1669 from stevesk@pobox.com
61e96248 1670
f546c780 167120010112
1672 - (bal) OpenBSD Sync
1673 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1674 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1675 cleanup sftp-server implementation:
547519f0 1676 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1677 parse SSH2_FILEXFER_ATTR_EXTENDED
1678 send SSH2_FX_EOF if readdir returns no more entries
1679 reply to SSH2_FXP_EXTENDED message
1680 use #defines from the draft
1681 move #definations to sftp.h
f546c780 1682 more info:
61e96248 1683 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1684 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1685 [sshd.c]
1686 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1687 because it calls log()
f546c780 1688 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1689 [packet.c]
1690 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1691
9548d6c8 169220010110
1693 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1694 Bladt Norbert <Norbert.Bladt@adi.ch>
1695
af972861 169620010109
1697 - (bal) Resync CVS ID of cli.c
4b80e97b 1698 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1699 code.
eea39c02 1700 - (bal) OpenBSD Sync
1701 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1702 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1703 sshd_config version.h]
1704 implement option 'Banner /etc/issue.net' for ssh2, move version to
1705 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1706 is enabled).
1707 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1708 [channels.c ssh-keyscan.c]
1709 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1710 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1711 [sshconnect1.c]
1712 more cleanups and fixes from stevesk@pobox.com:
1713 1) try_agent_authentication() for loop will overwrite key just
1714 allocated with key_new(); don't alloc
1715 2) call ssh_close_authentication_connection() before exit
1716 try_agent_authentication()
1717 3) free mem on bad passphrase in try_rsa_authentication()
1718 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1719 [kex.c]
1720 missing free; thanks stevesk@pobox.com
f1c4659d 1721 - (bal) Detect if clock_t structure exists, if not define it.
1722 - (bal) Detect if O_NONBLOCK exists, if not define it.
1723 - (bal) removed news4-posix.h (now empty)
1724 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1725 instead of 'int'
adc83ebf 1726 - (stevesk) sshd_config: sync
4f771a33 1727 - (stevesk) defines.h: remove spurious ``;''
af972861 1728
bbcf899f 172920010108
1730 - (bal) Fixed another typo in cli.c
1731 - (bal) OpenBSD Sync
1732 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1733 [cli.c]
1734 typo
1735 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1736 [cli.c]
1737 missing free, stevesk@pobox.com
1738 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1739 [auth1.c]
1740 missing free, stevesk@pobox.com
1741 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1742 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1743 ssh.h sshd.8 sshd.c]
1744 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1745 syslog priority changes:
1746 fatal() LOG_ERR -> LOG_CRIT
1747 log() LOG_INFO -> LOG_NOTICE
b8c37305 1748 - Updated TODO
bbcf899f 1749
9616313f 175020010107
1751 - (bal) OpenBSD Sync
1752 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1753 [ssh-rsa.c]
1754 remove unused
1755 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1756 [ssh-keyscan.1]
1757 missing .El
1758 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1759 [session.c sshconnect.c]
1760 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1761 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1762 [ssh.1 sshd.8]
1763 Mention AES as available SSH2 Cipher; ok markus
1764 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1765 [sshd.c]
1766 sync usage()/man with defaults; from stevesk@pobox.com
1767 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1768 [sshconnect2.c]
1769 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1770 that prints a banner (e.g. /etc/issue.net)
61e96248 1771
1877dc0c 177220010105
1773 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1774 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1775
488c06c8 177620010104
1777 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1778 work by Chris Vaughan <vaughan99@yahoo.com>
1779
7c49df64 178020010103
1781 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1782 tree (mainly positioning)
1783 - (bal) OpenSSH CVS Update
1784 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1785 [packet.c]
1786 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1787 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1788 [sshconnect.c]
61e96248 1789 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1790 ip_status == HOST_CHANGED
61e96248 1791 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1792 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1793 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1794 patch by Tim Rice <tim@multitalents.net>
1795 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1796 and sftp-server.8 manpage.
7c49df64 1797
a421e945 179820010102
1799 - (bal) OpenBSD CVS Update
1800 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1801 [scp.c]
1802 use shared fatal(); from stevesk@pobox.com
1803
0efc80a7 180420001231
1805 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1806 for multiple reasons.
b1335fdf 1807 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1808
efcae5b1 180920001230
1810 - (bal) OpenBSD CVS Update
1811 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1812 [ssh-keygen.c]
1813 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1814 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1815 [channels.c]
1816 missing xfree; from vaughan99@yahoo.com
efcae5b1 1817 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1818 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1819 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1820 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1821 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1822 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1823
182420001229
61e96248 1825 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1826 Kurz <shorty@debian.org>
8abcdba4 1827 - (bal) OpenBSD CVS Update
1828 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1829 [auth.h auth2.c]
1830 count authentication failures only
1831 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1832 [sshconnect.c]
1833 fingerprint for MITM attacks, too.
1834 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1835 [sshd.8 sshd.c]
1836 document -D
1837 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1838 [serverloop.c]
1839 less chatty
1840 - markus@cvs.openbsd.org 2000/12/27 12:34
1841 [auth1.c sshconnect2.c sshd.c]
1842 typo
1843 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1844 [readconf.c readconf.h ssh.1 sshconnect.c]
1845 new option: HostKeyAlias: allow the user to record the host key
1846 under a different name. This is useful for ssh tunneling over
1847 forwarded connections or if you run multiple sshd's on different
1848 ports on the same machine.
1849 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1850 [ssh.1 ssh.c]
1851 multiple -t force pty allocation, document ORIGINAL_COMMAND
1852 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1853 [sshd.8]
1854 update for ssh-2
c52c7082 1855 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1856 fix merge.
0dd78cd8 1857
8f523d67 185820001228
1859 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1860 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1861 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1862 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1863 header. Patch by Tim Rice <tim@multitalents.net>
1864 - Updated TODO w/ known HP/UX issue
1865 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1866 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1867
b03bd394 186820001227
61e96248 1869 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1870 Takumi Yamane <yamtak@b-session.com>
1871 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1872 by Corinna Vinschen <vinschen@redhat.com>
1873 - (djm) Fix catman-do target for non-bash
61e96248 1874 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1875 Takumi Yamane <yamtak@b-session.com>
1876 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1877 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1878 - (djm) Fix catman-do target for non-bash
61e96248 1879 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1880 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1881 'RLIMIT_NOFILE'
61e96248 1882 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1883 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1884 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1885
8d88011e 188620001223
1887 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1888 if a change to config.h has occurred. Suggested by Gert Doering
1889 <gert@greenie.muc.de>
1890 - (bal) OpenBSD CVS Update:
1891 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1892 [ssh-keygen.c]
1893 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1894
1e3b8b07 189520001222
1896 - Updated RCSID for pty.c
1897 - (bal) OpenBSD CVS Updates:
1898 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1899 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1900 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1901 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1902 [authfile.c]
1903 allow ssh -i userkey for root
1904 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1905 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1906 fix prototypes; from stevesk@pobox.com
1907 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1908 [sshd.c]
1909 init pointer to NULL; report from Jan.Ivan@cern.ch
1910 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1911 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1912 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1913 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1914 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1915 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1916 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1917 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1918 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1919 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1920 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1921 unsigned' with u_char.
1922
67b0facb 192320001221
1924 - (stevesk) OpenBSD CVS updates:
1925 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1926 [authfile.c channels.c sftp-server.c ssh-agent.c]
1927 remove() -> unlink() for consistency
1928 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1929 [ssh-keyscan.c]
1930 replace <ssl/x.h> with <openssl/x.h>
1931 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1932 [uidswap.c]
1933 typo; from wsanchez@apple.com
61e96248 1934
adeebd37 193520001220
61e96248 1936 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1937 and Linux-PAM. Based on report and fix from Andrew Morgan
1938 <morgan@transmeta.com>
1939
f072c47a 194020001218
1941 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1942 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1943 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1944
731c1541 194520001216
1946 - (stevesk) OpenBSD CVS updates:
1947 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1948 [scp.c]
1949 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1950 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1951 [scp.c]
1952 unused; from stevesk@pobox.com
1953
227e8e86 195420001215
9853409f 1955 - (stevesk) Old OpenBSD patch wasn't completely applied:
1956 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1957 [scp.c]
1958 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1959 - (stevesk) OpenBSD CVS updates:
1960 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1961 [ssh-keyscan.c]
1962 fatal already adds \n; from stevesk@pobox.com
1963 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1964 [ssh-agent.c]
1965 remove redundant spaces; from stevesk@pobox.com
1966 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1967 [pty.c]
1968 When failing to set tty owner and mode on a read-only filesystem, don't
1969 abort if the tty already has correct owner and reasonably sane modes.
1970 Example; permit 'root' to login to a firewall with read-only root fs.
1971 (markus@ ok)
1972 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1973 [pty.c]
1974 KNF
6ffc9c88 1975 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1976 [sshd.c]
1977 source port < 1024 is no longer required for rhosts-rsa since it
1978 adds no additional security.
1979 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1980 [ssh.1 ssh.c]
1981 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1982 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1983 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1984 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1985 [scp.c]
1986 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1987 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1988 [kex.c kex.h sshconnect2.c sshd.c]
1989 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1990
6c935fbd 199120001213
1992 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1993 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1994 - (stevesk) OpenBSD CVS update:
1fe6a48f 1995 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1996 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1997 consistently use __progname; from stevesk@pobox.com
6c935fbd 1998
367d1840 199920001211
2000 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2001 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2002 <pekka@netcore.fi>
e3a70753 2003 - (bal) OpenbSD CVS update
2004 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2005 [sshconnect1.c]
2006 always request new challenge for skey/tis-auth, fixes interop with
2007 other implementations; report from roth@feep.net
367d1840 2008
6b523bae 200920001210
2010 - (bal) OpenBSD CVS updates
61e96248 2011 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2012 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2013 undo rijndael changes
61e96248 2014 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2015 [rijndael.c]
2016 fix byte order bug w/o introducing new implementation
61e96248 2017 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2018 [sftp-server.c]
2019 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2020 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2021 [ssh-agent.c]
2022 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2023 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2024 [compat.c]
2025 remove unnecessary '\n'
6b523bae 2026
ce9c0b75 202720001209
6b523bae 2028 - (bal) OpenBSD CVS updates:
61e96248 2029 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2030 [ssh.1]
2031 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2032
f72fc97f 203320001207
6b523bae 2034 - (bal) OpenBSD CVS updates:
61e96248 2035 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2036 [compat.c compat.h packet.c]
2037 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2038 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2039 [rijndael.c]
2040 unexpand(1)
61e96248 2041 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2042 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2043 new rijndael implementation. fixes endian bugs
f72fc97f 2044
97fb6912 204520001206
6b523bae 2046 - (bal) OpenBSD CVS updates:
97fb6912 2047 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2048 [channels.c channels.h clientloop.c serverloop.c]
2049 async connects for -R/-L; ok deraadt@
2050 - todd@cvs.openssh.org 2000/12/05 16:47:28
2051 [sshd.c]
2052 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2053 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2054 have it (used in ssh-keyscan).
227e8e86 2055 - (stevesk) OpenBSD CVS update:
f20255cb 2056 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2057 [ssh-keyscan.c]
2058 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2059
f6fdbddf 206020001205
6b523bae 2061 - (bal) OpenBSD CVS updates:
f6fdbddf 2062 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2063 [ssh-keyscan.c ssh-keyscan.1]
2064 David Maziere's ssh-keyscan, ok niels@
2065 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2066 to the recent OpenBSD source tree.
835d2104 2067 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2068
cbc5abf9 206920001204
2070 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2071 defining -POSIX.
2072 - (bal) OpenBSD CVS updates:
2073 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2074 [compat.c]
2075 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2076 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2077 [compat.c]
61e96248 2078 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2079 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2080 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2081 [auth2.c compat.c compat.h sshconnect2.c]
2082 support f-secure/ssh.com 2.0.12; ok niels@
2083
0b6fbf03 208420001203
cbc5abf9 2085 - (bal) OpenBSD CVS updates:
0b6fbf03 2086 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2087 [channels.c]
61e96248 2088 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2089 ok neils@
2090 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2091 [cipher.c]
2092 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2093 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2094 [ssh-agent.c]
2095 agents must not dump core, ok niels@
61e96248 2096 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2097 [ssh.1]
2098 T is for both protocols
2099 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2100 [ssh.1]
2101 typo; from green@FreeBSD.org
2102 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2103 [ssh.c]
2104 check -T before isatty()
2105 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2106 [sshconnect.c]
61e96248 2107 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2108 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2109 [sshconnect.c]
2110 disable agent/x11/port fwding if hostkey has changed; ok niels@
2111 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2112 [sshd.c]
2113 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2114 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2115 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2116 PAM authentication using KbdInteractive.
2117 - (djm) Added another TODO
0b6fbf03 2118
90f4078a 211920001202
2120 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2121 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2122 <mstone@cs.loyola.edu>
2123
dcef6523 212420001129
7062c40f 2125 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2126 if there are background children with open fds.
c193d002 2127 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2128 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2129 still fail during compilation of sftp-server).
2130 - (djm) Fail if ar is not found during configure
c523303b 2131 - (djm) OpenBSD CVS updates:
2132 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2133 [sshd.8]
2134 talk about /etc/primes, okay markus@
2135 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2136 [ssh.c sshconnect1.c sshconnect2.c]
2137 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2138 defaults
2139 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2140 [sshconnect1.c]
2141 reorder check for illegal ciphers, bugreport from espie@
2142 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2143 [ssh-keygen.c ssh.h]
2144 print keytype when generating a key.
2145 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2146 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2147 more manpage paths in fixpaths calls
2148 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2149 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2150
e879a080 215120001125
2152 - (djm) Give up privs when reading seed file
2153
d343d900 215420001123
2155 - (bal) Merge OpenBSD changes:
2156 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2157 [auth-options.c]
61e96248 2158 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2159 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2160 [dh.c]
2161 do not use perror() in sshd, after child is forked()
2162 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2163 [auth-rsa.c]
2164 parse option only if key matches; fix some confusing seen by the client
2165 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2166 [session.c]
2167 check no_agent_forward_flag for ssh-2, too
2168 - markus@cvs.openbsd.org 2000/11/15
2169 [ssh-agent.1]
2170 reorder SYNOPSIS; typo, use .It
2171 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2172 [ssh-agent.c]
2173 do not reorder keys if a key is removed
2174 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2175 [ssh.c]
61e96248 2176 just ignore non existing user keys
d343d900 2177 - millert@cvs.openbsd.org 200/11/15 20:24:43
2178 [ssh-keygen.c]
2179 Add missing \n at end of error message.
2180
0b49a754 218120001122
2182 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2183 are compilable.
2184 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2185
fab2e5d3 218620001117
2187 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2188 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2189 - (stevesk) Reworked progname support.
260d427b 2190 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2191 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2192
c2207f11 219320001116
2194 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2195 releases.
2196 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2197 <roth@feep.net>
2198
3d398e04 219920001113
61e96248 2200 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2201 contrib/README
fa08c86b 2202 - (djm) Merge OpenBSD changes:
2203 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2204 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2205 [session.c ssh.c]
2206 agent forwarding and -R for ssh2, based on work from
2207 jhuuskon@messi.uku.fi
2208 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2209 [ssh.c sshconnect.c sshd.c]
2210 do not disabled rhosts(rsa) if server port > 1024; from
2211 pekkas@netcore.fi
2212 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2213 [sshconnect.c]
2214 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2215 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2216 [auth1.c]
2217 typo; from mouring@pconline.com
2218 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2219 [ssh-agent.c]
2220 off-by-one when removing a key from the agent
2221 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2222 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2223 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2224 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2225 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2226 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2227 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2228 add support for RSA to SSH2. please test.
2229 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2230 RSA and DSA are used by SSH2.
2231 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2232 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2233 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2234 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2235 - (djm) Change to interim version
5733a41a 2236 - (djm) Fix RPM spec file stupidity
6fff1ac4 2237 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2238
d287c664 223920001112
2240 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2241 Phillips Porch <root@theporch.com>
3d398e04 2242 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2243 <dcp@sgi.com>
a3bf38d0 2244 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2245 failed ioctl(TIOCSCTTY) call.
d287c664 2246
3c4d4fef 224720001111
2248 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2249 packaging files
35325fd4 2250 - (djm) Fix new Makefile.in warnings
61e96248 2251 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2252 promoted to type int. Report and fix from Dan Astoorian
027bf205 2253 <djast@cs.toronto.edu>
61e96248 2254 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2255 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2256
3e366738 225720001110
2258 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2259 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2260 - (bal) Added in check to verify S/Key library is being detected in
2261 configure.in
61e96248 2262 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2263 Patch by Mark Miller <markm@swoon.net>
2264 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2265 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2266 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2267
373998a4 226820001107
e506ee73 2269 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2270 Mark Miller <markm@swoon.net>
373998a4 2271 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2272 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2273 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2274 Mark D. Roth <roth@feep.net>
373998a4 2275
ac89998a 227620001106
2277 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2278 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2279 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2280 maintained FAQ on www.openssh.com
73bd30fe 2281 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2282 <pekkas@netcore.fi>
2283 - (djm) Don't need X11-askpass in RPM spec file if building without it
2284 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2285 - (djm) Release 2.3.0p1
97b378bf 2286 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2287 Asplund <aspa@kronodoc.fi>
2288 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2289
b850ecd9 229020001105
2291 - (bal) Sync with OpenBSD:
2292 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2293 [compat.c]
2294 handle all old openssh versions
2295 - markus@cvs.openbsd.org 2000/10/31 13:1853
2296 [deattack.c]
2297 so that large packets do not wrap "n"; from netbsd
2298 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2299 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2300 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2301 setsid() into more common files
96054e6f 2302 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2303 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2304 bsd-waitpid.c
b850ecd9 2305
75b90ced 230620001029
2307 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2308 - (stevesk) Create contrib/cygwin/ directory; patch from
2309 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2310 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2311 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2312
344f2b94 231320001028
61e96248 2314 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2315 <Philippe.WILLEM@urssaf.fr>
240ae474 2316 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2317 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2318 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2319 - (djm) Sync with OpenBSD:
2320 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2321 [ssh.1]
2322 fixes from pekkas@netcore.fi
2323 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2324 [atomicio.c]
2325 return number of characters processed; ok deraadt@
2326 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2327 [atomicio.c]
2328 undo
2329 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2330 [scp.c]
2331 replace atomicio(read,...) with read(); ok deraadt@
2332 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2333 [session.c]
2334 restore old record login behaviour
2335 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2336 [auth-skey.c]
2337 fmt string problem in unused code
2338 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2339 [sshconnect2.c]
2340 don't reference freed memory. okay deraadt@
2341 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2342 [canohost.c]
2343 typo, eramore@era-t.ericsson.se; ok niels@
2344 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2345 [cipher.c]
2346 non-alignment dependent swap_bytes(); from
2347 simonb@wasabisystems.com/netbsd
2348 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2349 [compat.c]
2350 add older vandyke products
2351 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2352 [channels.c channels.h clientloop.c serverloop.c session.c]
2353 [ssh.c util.c]
61e96248 2354 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2355 client ttys).
344f2b94 2356
ddc49b5c 235720001027
2358 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2359
48e7916f 236020001025
2361 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2362 builtin entropy code to read it.
2363 - (djm) Prefer builtin regex to PCRE.
00937921 2364 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2365 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2366 <proski@gnu.org>
48e7916f 2367
8dcda1e3 236820001020
2369 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2370 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2371 is more correct then current version.
8dcda1e3 2372
f5af5cd5 237320001018
2374 - (stevesk) Add initial support for setproctitle(). Current
2375 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2376 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2377
2f31bdd6 237820001017
2379 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2380 <vinschen@cygnus.com>
ba7a3f40 2381 - (djm) Don't rely on atomicio's retval to determine length of askpass
2382 supplied passphrase. Problem report from Lutz Jaenicke
2383 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2384 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2385 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2386 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2387
33de75a3 238820001016
2389 - (djm) Sync with OpenBSD:
2390 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2391 [cipher.c]
2392 debug3
2393 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2394 [scp.c]
2395 remove spaces from arguments; from djm@mindrot.org
2396 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2397 [ssh.1]
2398 Cipher is for SSH-1 only
2399 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2400 [servconf.c servconf.h serverloop.c session.c sshd.8]
2401 AllowTcpForwarding; from naddy@
2402 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2403 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2404 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2405 needs to be changed for interoperability reasons
2406 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2407 [auth-rsa.c]
2408 do not send RSA challenge if key is not allowed by key-options; from
2409 eivind@ThinkSec.com
2410 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2411 [rijndael.c session.c]
2412 typos; from stevesk@sweden.hp.com
2413 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2414 [rijndael.c]
2415 typo
61e96248 2416 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2417 through diffs
61e96248 2418 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2419 <pekkas@netcore.fi>
aa0289fe 2420 - (djm) Update version in Redhat spec file
61e96248 2421 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2422 Redhat 7.0 spec file
5b2d4b75 2423 - (djm) Make inability to read/write PRNG seedfile non-fatal
2424
33de75a3 2425
4d670c24 242620001015
2427 - (djm) Fix ssh2 hang on background processes at logout.
2428
71dfaf1c 242920001014
443172c4 2430 - (bal) Add support for realpath and getcwd for platforms with broken
2431 or missing realpath implementations for sftp-server.
2432 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2433 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2434 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2435 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2436 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2437 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2438 - (djm) Big OpenBSD sync:
2439 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2440 [log.c]
2441 allow loglevel debug
2442 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2443 [packet.c]
2444 hmac->mac
2445 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2446 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2447 move fake-auth from auth1.c to individual auth methods, disables s/key in
2448 debug-msg
2449 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2450 ssh.c
2451 do not resolve canonname, i have no idea why this was added oin ossh
2452 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2453 ssh-keygen.1 ssh-keygen.c
2454 -X now reads private ssh.com DSA keys, too.
2455 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2456 auth-options.c
2457 clear options on every call.
2458 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2459 authfd.c authfd.h
2460 interop with ssh-agent2, from <res@shore.net>
2461 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2462 compat.c
2463 use rexexp for version string matching
2464 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2465 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2466 First rough implementation of the diffie-hellman group exchange. The
2467 client can ask the server for bigger groups to perform the diffie-hellman
2468 in, thus increasing the attack complexity when using ciphers with longer
2469 keys. University of Windsor provided network, T the company.
2470 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2471 [auth-rsa.c auth2.c]
2472 clear auth options unless auth sucessfull
2473 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2474 [auth-options.h]
2475 clear auth options unless auth sucessfull
2476 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2477 [scp.1 scp.c]
2478 support 'scp -o' with help from mouring@pconline.com
2479 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2480 [dh.c]
2481 Wall
2482 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2483 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2484 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2485 add support for s/key (kbd-interactive) to ssh2, based on work by
2486 mkiernan@avantgo.com and me
2487 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2488 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2489 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2490 [sshconnect2.c sshd.c]
2491 new cipher framework
2492 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2493 [cipher.c]
2494 remove DES
2495 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2496 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2497 enable DES in SSH-1 clients only
2498 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2499 [kex.h packet.c]
2500 remove unused
2501 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2502 [sshd.c]
2503 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2504 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2505 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2506 rijndael/aes support
2507 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2508 [sshd.8]
2509 more info about -V
2510 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2511 [myproposal.h]
2512 prefer no compression
3ed32516 2513 - (djm) Fix scp user@host handling
2514 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2515 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2516 u_intXX_t types on all platforms.
9ea53ba5 2517 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2518 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2519 be bypassed.
f5665f6f 2520 - (stevesk) Display correct path to ssh-askpass in configure output.
2521 Report from Lutz Jaenicke.
71dfaf1c 2522
ebd782f7 252320001007
2524 - (stevesk) Print PAM return value in PAM log messages to aid
2525 with debugging.
97994d32 2526 - (stevesk) Fix detection of pw_class struct member in configure;
2527 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2528
47a134c1 252920001002
2530 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2531 - (djm) Add host system and CC to end-of-configure report. Suggested by
2532 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2533
7322ef0e 253420000931
2535 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2536
6ac7829a 253720000930
b6490dcb 2538 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2539 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2540 Ben Lindstrom <mouring@pconline.com>
2541 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2542 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2543 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2544 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2545 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2546 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2547 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2548 - (djm) Add LICENSE to RPM spec files
de273eef 2549 - (djm) CVS OpenBSD sync:
2550 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2551 [clientloop.c]
2552 use debug2
2553 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2554 [auth2.c sshconnect2.c]
2555 use key_type()
2556 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2557 [channels.c]
2558 debug -> debug2 cleanup
61e96248 2559 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2560 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2561 <Alain.St-Denis@ec.gc.ca>
61e96248 2562 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2563 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2564 J. Barry <don@astro.cornell.edu>
6ac7829a 2565
c5d85828 256620000929
2567 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2568 - (djm) Another off-by-one fix from Pavel Kankovsky
2569 <peak@argo.troja.mff.cuni.cz>
22d89d24 2570 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2571 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2572 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2573 <tim@multitalents.net>
c5d85828 2574
6fd7f731 257520000926
2576 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2577 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2578 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2579 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2580
2f125ca1 258120000924
2582 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2583 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2584 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2585 <markm@swoon.net>
2f125ca1 2586
764d4113 258720000923
61e96248 2588 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2589 <stevesk@sweden.hp.com>
777319db 2590 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2591 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2592 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2593 <stevesk@sweden.hp.com>
e79b44e1 2594 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2595 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2596 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2597 - (djm) OpenBSD CVS sync:
2598 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2599 [sshconnect2.c sshd.c]
2600 fix DEBUG_KEXDH
2601 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2602 [sshconnect.c]
2603 yes no; ok niels@
2604 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2605 [sshd.8]
2606 typo
2607 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2608 [serverloop.c]
2609 typo
2610 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2611 scp.c
2612 utime() to utimes(); mouring@pconline.com
2613 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2614 sshconnect2.c
2615 change login logic in ssh2, allows plugin of other auth methods
2616 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2617 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2618 [serverloop.c]
2619 add context to dispatch_run
2620 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2621 authfd.c authfd.h ssh-agent.c
2622 bug compat for old ssh.com software
764d4113 2623
7f377177 262420000920
2625 - (djm) Fix bad path substitution. Report from Andrew Miner
2626 <asminer@cs.iastate.edu>
2627
bcbf86ec 262820000916
61e96248 2629 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2630 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2631 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2632 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2633 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2634 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2635 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2636 password change patch.
2637 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2638 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2639 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2640 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2641 - (djm) Re-enable int64_t types - we need them for sftp
2642 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2643 - (djm) Update Redhat SPEC file accordingly
2644 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2645 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2646 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2647 <Dirk.DeWachter@rug.ac.be>
61e96248 2648 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2649 <larry.jones@sdrc.com>
2650 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2651 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2652 - (djm) Merge OpenBSD changes:
2653 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2654 [session.c]
2655 print hostname (not hushlogin)
2656 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2657 [authfile.c ssh-add.c]
2658 enable ssh-add -d for DSA keys
2659 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2660 [sftp-server.c]
2661 cleanup
2662 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2663 [authfile.h]
2664 prototype
2665 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2666 [ALL]
61e96248 2667 cleanup copyright notices on all files. I have attempted to be
2668 accurate with the details. everything is now under Tatu's licence
2669 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2670 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2671 licence. We're not changing any rules, just being accurate.
2672 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2673 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2674 cleanup window and packet sizes for ssh2 flow control; ok niels
2675 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2676 [scp.c]
2677 typo
2678 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2679 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2680 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2681 [pty.c readconf.c]
2682 some more Copyright fixes
2683 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2684 [README.openssh2]
2685 bye bye
2686 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2687 [LICENCE cipher.c]
2688 a few more comments about it being ARC4 not RC4
2689 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2690 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2691 multiple debug levels
2692 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2693 [clientloop.c]
2694 typo
2695 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2696 [ssh-agent.c]
2697 check return value for setenv(3) for failure, and deal appropriately
2698
deb8d717 269920000913
2700 - (djm) Fix server not exiting with jobs in background.
2701
b5e300c2 270220000905
2703 - (djm) Import OpenBSD CVS changes
2704 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2705 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2706 implement a SFTP server. interops with sftp2, scp2 and the windows
2707 client from ssh.com
2708 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2709 [README.openssh2]
2710 sync
2711 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2712 [session.c]
2713 Wall
2714 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2715 [authfd.c ssh-agent.c]
2716 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2717 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2718 [scp.1 scp.c]
2719 cleanup and fix -S support; stevesk@sweden.hp.com
2720 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2721 [sftp-server.c]
2722 portability fixes
2723 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2724 [sftp-server.c]
2725 fix cast; mouring@pconline.com
2726 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2727 [ssh-add.1 ssh.1]
2728 add missing .El against .Bl.
2729 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2730 [session.c]
2731 missing close; ok theo
2732 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2733 [session.c]
2734 fix get_last_login_time order; from andre@van-veen.de
2735 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2736 [sftp-server.c]
2737 more cast fixes; from mouring@pconline.com
2738 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2739 [session.c]
2740 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2741 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2742 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2743
1e61f54a 274420000903
2745 - (djm) Fix Redhat init script
2746
c80876b4 274720000901
2748 - (djm) Pick up Jim's new X11-askpass
2749 - (djm) Release 2.2.0p1
2750
8b4a0d08 275120000831
bcbf86ec 2752 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2753 <acox@cv.telegroup.com>
b817711d 2754 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2755
0b65b628 275620000830
2757 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2758 - (djm) Periodically rekey arc4random
2759 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2760 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2761 <stevesk@sweden.hp.com>
b33a2e6e 2762 - (djm) Quieten the pam delete credentials error message
44839801 2763 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2764 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2765 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2766 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2767
9aaf9be4 276820000829
bcbf86ec 2769 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2770 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2771 Garrick James <garrick@james.net>
b5f90139 2772 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2773 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2774 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2775 - More OpenBSD updates:
2776 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2777 [scp.c]
2778 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2779 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2780 [session.c]
2781 Wall
2782 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2783 [compat.c]
2784 ssh.com-2.3.0
2785 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2786 [compat.c]
2787 compatibility with future ssh.com versions
2788 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2789 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2790 print uid/gid as unsigned
2791 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2792 [ssh.c]
2793 enable -n and -f for ssh2
2794 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2795 [ssh.c]
2796 allow combination of -N and -f
2797 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2798 [util.c]
2799 util.c
2800 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2801 [util.c]
2802 undo
2803 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2804 [util.c]
2805 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2806
137d7b6c 280720000823
2808 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2809 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2810 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2811 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2812 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2813 - (djm) Add local version to version.h
ea788c22 2814 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2815 - (djm) OpenBSD CVS updates:
2816 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2817 [ssh.c]
2818 accept remsh as a valid name as well; roman@buildpoint.com
2819 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2820 [deattack.c crc32.c packet.c]
2821 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2822 libz crc32 function yet, because it has ugly "long"'s in it;
2823 oneill@cs.sfu.ca
2824 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2825 [scp.1 scp.c]
2826 -S prog support; tv@debian.org
2827 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2828 [scp.c]
2829 knf
2830 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2831 [log-client.c]
2832 shorten
2833 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2834 [channels.c channels.h clientloop.c ssh.c ssh.h]
2835 support for ~. in ssh2
2836 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2837 [crc32.h]
2838 proper prototype
2839 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2840 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2841 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2842 [fingerprint.c fingerprint.h]
2843 add SSH2/DSA support to the agent and some other DSA related cleanups.
2844 (note that we cannot talk to ssh.com's ssh2 agents)
2845 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2846 [channels.c channels.h clientloop.c]
2847 more ~ support for ssh2
2848 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2849 [clientloop.c]
2850 oops
2851 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2852 [session.c]
2853 We have to stash the result of get_remote_name_or_ip() before we
2854 close our socket or getpeername() will get EBADF and the process
2855 will exit. Only a problem for "UseLogin yes".
2856 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2857 [session.c]
2858 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2859 own policy on determining who is allowed to login when /etc/nologin
2860 is present. Also use the _PATH_NOLOGIN define.
2861 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2862 [auth1.c auth2.c session.c ssh.c]
2863 Add calls to setusercontext() and login_get*(). We basically call
2864 setusercontext() in most places where previously we did a setlogin().
2865 Add default login.conf file and put root in the "daemon" login class.
2866 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2867 [session.c]
2868 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2869
c345cf9d 287020000818
2871 - (djm) OpenBSD CVS changes:
2872 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2873 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2874 random early drop; ok theo, niels
2875 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2876 [ssh.1]
2877 typo
2878 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2879 [sshd.8]
2880 many fixes from pepper@mail.reppep.com
2881 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2882 [Makefile.in util.c aux.c]
2883 rename aux.c to util.c to help with cygwin port
2884 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2885 [authfd.c]
2886 correct sun_len; Alexander@Leidinger.net
2887 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2888 [readconf.c sshd.8]
2889 disable kerberos authentication by default
2890 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2891 [sshd.8 readconf.c auth-krb4.c]
2892 disallow kerberos authentication if we can't verify the TGT; from
2893 dugsong@
2894 kerberos authentication is on by default only if you have a srvtab.
2895 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2896 [auth.c]
2897 unused
2898 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2899 [sshd_config]
2900 MaxStartups
2901 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2902 [authfd.c]
2903 cleanup; ok niels@
2904 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2905 [session.c]
2906 cleanup login(1)-like jobs, no duplicate utmp entries
2907 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2908 [session.c sshd.8 sshd.c]
2909 sshd -u len, similar to telnetd
1a022229 2910 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2911 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2912
416ed5a7 291320000816
2914 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2915 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2916 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2917 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2918 implementation.
ba606eb2 2919 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2920
dbaa2e87 292120000815
2922 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2923 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2924 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2925 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2926 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2927 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2928 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2929
6c33bf70 293020000813
2931 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2932 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2933
3fcce26c 293420000809
bcbf86ec 2935 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2936 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2937 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2938 <charles@comm.polymtl.ca>
3fcce26c 2939
71d43804 294020000808
2941 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2942 time, spec file cleanup.
2943
f9bcea07 294420000807
378f2232 2945 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2946 - (djm) Suppress error messages on channel close shutdown() failurs
2947 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2948 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2949
bcf89935 295020000725
2951 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2952
4c8722d9 295320000721
2954 - (djm) OpenBSD CVS updates:
2955 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2956 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2957 [sshconnect1.c sshconnect2.c]
2958 make ssh-add accept dsa keys (the agent does not)
2959 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2960 [sshd.c]
2961 Another closing of stdin; ok deraadt
2962 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2963 [dsa.c]
2964 missing free, reorder
2965 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2966 [ssh-keygen.1]
2967 document input and output files
2968
240777b8 296920000720
4c8722d9 2970 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2971
3c7def32 297220000716
4c8722d9 2973 - (djm) Release 2.1.1p4
3c7def32 2974
819b676f 297520000715
704b1659 2976 - (djm) OpenBSD CVS updates
2977 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2978 [aux.c readconf.c servconf.c ssh.h]
2979 allow multiple whitespace but only one '=' between tokens, bug report from
2980 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2981 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2982 [clientloop.c]
2983 typo; todd@fries.net
2984 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2985 [scp.c]
2986 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2987 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2988 [readconf.c servconf.c]
2989 allow leading whitespace. ok niels
2990 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2991 [ssh-keygen.c ssh.c]
2992 Always create ~/.ssh with mode 700; ok Markus
819b676f 2993 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2994 - Include floatingpoint.h for entropy.c
2995 - strerror replacement
704b1659 2996
3f7a7e4a 299720000712
c37fb3c1 2998 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2999 - (djm) OpenBSD CVS Updates:
3000 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3001 [session.c sshd.c ]
3002 make MaxStartups code still work with -d; djm
3003 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3004 [readconf.c ssh_config]
3005 disable FallBackToRsh by default
c37fb3c1 3006 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3007 Ben Lindstrom <mouring@pconline.com>
1e970014 3008 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3009 spec file.
dcb36e5d 3010 - (djm) Released 2.1.1p3
3f7a7e4a 3011
56118702 301220000711
3013 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3014 <tbert@abac.com>
132dd316 3015 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3016 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3017 <mouring@pconline.com>
bcbf86ec 3018 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3019 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3020 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3021 to compile on more platforms (incl NeXT).
cc6f2c4c 3022 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3023 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3024 - (djm) OpenBSD CVS updates:
3025 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3026 [authfd.c]
3027 cleanup, less cut&paste
3028 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3029 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3030 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3031 theo and me
3032 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3033 [session.c]
3034 use no_x11_forwarding_flag correctly; provos ok
3035 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3036 [sshd.c]
3037 typo
3038 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3039 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3040 Insert more missing .El directives. Our troff really should identify
089fbbd2 3041 these and spit out a warning.
3042 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3043 [auth-rsa.c auth2.c ssh-keygen.c]
3044 clean code is good code
3045 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3046 [serverloop.c]
3047 sense of port forwarding flag test was backwards
3048 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3049 [compat.c readconf.c]
3050 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3051 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3052 [auth.h]
3053 KNF
3054 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3055 [compat.c readconf.c]
3056 Better conditions for strsep() ending.
3057 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3058 [readconf.c]
3059 Get the correct message on errors. (niels@ ok)
3060 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3061 [cipher.c kex.c servconf.c]
3062 strtok() --> strsep(). (niels@ ok)
5540ea9b 3063 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3064 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3065 builds)
229f64ee 3066 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3067
a8545c6c 306820000709
3069 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3070 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3071 - (djm) Match prototype and function declaration for rresvport_af.
3072 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3073 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3074 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3075 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3076 <jimw@peisj.pebio.com>
264dce47 3077 - (djm) Fix pam sprintf fix
3078 - (djm) Cleanup entropy collection code a little more. Split initialisation
3079 from seeding, perform intialisation immediatly at start, be careful with
3080 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3081 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3082 Including sigaction() et al. replacements
bcbf86ec 3083 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3084 <tbert@abac.com>
a8545c6c 3085
e2902a5b 308620000708
bcbf86ec 3087 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3088 Aaron Hopkins <aaron@die.net>
7a33f831 3089 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3090 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3091 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3092 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3093 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3094 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3095 - (djm) Don't use inet_addr.
e2902a5b 3096
5637650d 309720000702
3098 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3099 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3100 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3101 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3102 Chris, the Young One <cky@pobox.com>
bcbf86ec 3103 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3104 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3105
388e9f9f 310620000701
3107 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3108 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3109 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3110 <vinschen@cygnus.com>
30228d7c 3111 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3112 - (djm) Added check for broken snprintf() functions which do not correctly
3113 terminate output string and attempt to use replacement.
46158300 3114 - (djm) Released 2.1.1p2
388e9f9f 3115
9f32ceb4 311620000628
3117 - (djm) Fixes to lastlog code for Irix
3118 - (djm) Use atomicio in loginrec
3206bb3b 3119 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3120 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3121 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3122 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3123 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3124
d8caae24 312520000627
3126 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3127 - (djm) Formatting
d8caae24 3128
fe30cc2e 312920000626
3e98362e 3130 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3131 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3132 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3133 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3134 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3135 - (djm) Fix fixed EGD code.
3e98362e 3136 - OpenBSD CVS update
3137 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3138 [channels.c]
3139 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3140
1c04b088 314120000623
bcbf86ec 3142 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3143 Svante Signell <svante.signell@telia.com>
3144 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3145 - OpenBSD CVS Updates:
3146 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3147 [sshd.c]
3148 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3149 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3150 [auth-krb4.c key.c radix.c uuencode.c]
3151 Missing CVS idents; ok markus
1c04b088 3152
f528fdf2 315320000622
3154 - (djm) Automatically generate host key during "make install". Suggested
3155 by Gary E. Miller <gem@rellim.com>
3156 - (djm) Paranoia before kill() system call
74fc9186 3157 - OpenBSD CVS Updates:
3158 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3159 [auth2.c compat.c compat.h sshconnect2.c]
3160 make userauth+pubkey interop with ssh.com-2.2.0
3161 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3162 [dsa.c]
3163 mem leak + be more paranoid in dsa_verify.
3164 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3165 [key.c]
3166 cleanup fingerprinting, less hardcoded sizes
3167 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3168 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3169 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3170 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3171 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3172 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3173 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3174 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3175 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3176 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3177 OpenBSD tag
3178 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3179 sshconnect2.c missing free; nuke old comment
f528fdf2 3180
e5fe9a1f 318120000620
3182 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3183 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3184 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3185 - (djm) Typo in loginrec.c
e5fe9a1f 3186
cbd7492e 318720000618
3188 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3189 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3190 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3191 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3192 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3193 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3194 Martin Petrak <petrak@spsknm.schools.sk>
3195 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3196 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3197 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3198 - OpenBSD CVS updates:
3199 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3200 [channels.c]
3201 everyone says "nix it" (remove protocol 2 debugging message)
3202 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3203 [sshconnect.c]
3204 allow extended server banners
3205 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3206 [sshconnect.c]
3207 missing atomicio, typo
3208 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3209 [servconf.c servconf.h session.c sshd.8 sshd_config]
3210 add support for ssh v2 subsystems. ok markus@.
3211 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3212 [readconf.c servconf.c]
3213 include = in WHITESPACE; markus ok
3214 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3215 [auth2.c]
3216 implement bug compatibility with ssh-2.0.13 pubkey, server side
3217 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3218 [compat.c]
3219 initial support for ssh.com's 2.2.0
3220 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3221 [scp.c]
3222 typo
3223 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3224 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3225 split auth-rsa option parsing into auth-options
3226 add options support to authorized_keys2
3227 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3228 [session.c]
3229 typo
cbd7492e 3230
509b1f88 323120000613
3232 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3233 - Platform define for SCO 3.x which breaks on /dev/ptmx
3234 - Detect and try to fix missing MAXPATHLEN
a4d05724 3235 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3236 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3237
09564242 323820000612
3239 - (djm) Glob manpages in RPM spec files to catch compressed files
3240 - (djm) Full license in auth-pam.c
08ae384f 3241 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3242 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3243 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3244 def'd
3245 - Set AIX to use preformatted manpages
61e96248 3246
74b224a0 324720000610
3248 - (djm) Minor doc tweaks
217ab55e 3249 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3250
32c80420 325120000609
3252 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3253 (in favour of utmpx) on Solaris 8
3254
fa649821 325520000606
48c99b2c 3256 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3257 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3258 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3259 timeout
f988dce5 3260 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3261 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3262 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3263 <tibbs@math.uh.edu>
1e83f2a2 3264 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3265 <zack@wolery.cumb.org>
fa649821 3266 - (djm) OpenBSD CVS updates:
3267 - todd@cvs.openbsd.org
3268 [sshconnect2.c]
3269 teach protocol v2 to count login failures properly and also enable an
3270 explanation of why the password prompt comes up again like v1; this is NOT
3271 crypto
61e96248 3272 - markus@cvs.openbsd.org
fa649821 3273 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3274 xauth_location support; pr 1234
3275 [readconf.c sshconnect2.c]
3276 typo, unused
3277 [session.c]
3278 allow use_login only for login sessions, otherwise remote commands are
3279 execed with uid==0
3280 [sshd.8]
3281 document UseLogin better
3282 [version.h]
3283 OpenSSH 2.1.1
3284 [auth-rsa.c]
bcbf86ec 3285 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3286 negative match or no match at all
3287 [channels.c hostfile.c match.c]
bcbf86ec 3288 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3289 kris@FreeBSD.org
3290
8e7b16f8 329120000606
bcbf86ec 3292 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3293 configure.
3294
d7c0f3d5 329520000604
3296 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3297 - (andre) login code changes based on djm feedback
d7c0f3d5 3298
2d6c411f 329920000603
3300 - (andre) New login code
3301 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3302 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3303
5daf7064 330420000531
3305 - Cleanup of auth.c, login.c and fake-*
3306 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3307 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3308 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3309 of fallback DIY code.
5daf7064 3310
b9f446d1 331120000530
3312 - Define atexit for old Solaris
b02ebca1 3313 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3314 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3315 - OpenBSD CVS updates:
3316 - markus@cvs.openbsd.org
3317 [session.c]
3318 make x11-fwd work w/ localhost (xauth add host/unix:11)
3319 [cipher.c compat.c readconf.c servconf.c]
3320 check strtok() != NULL; ok niels@
3321 [key.c]
3322 fix key_read() for uuencoded keys w/o '='
3323 [serverloop.c]
3324 group ssh1 vs. ssh2 in serverloop
3325 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3326 split kexinit/kexdh, factor out common code
3327 [readconf.c ssh.1 ssh.c]
3328 forwardagent defaults to no, add ssh -A
3329 - theo@cvs.openbsd.org
3330 [session.c]
3331 just some line shortening
60688ef9 3332 - Released 2.1.0p3
b9f446d1 3333
29611d9c 333420000520
3335 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3336 - Don't touch utmp if USE_UTMPX defined
a423beaf 3337 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3338 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3339 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3340 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3341 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3342 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3343 - Doc cleanup
29611d9c 3344
301e9b01 334520000518
3346 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3347 - OpenBSD CVS updates:
3348 - markus@cvs.openbsd.org
3349 [sshconnect.c]
3350 copy only ai_addrlen bytes; misiek@pld.org.pl
3351 [auth.c]
bcbf86ec 3352 accept an empty shell in authentication; bug reported by
301e9b01 3353 chris@tinker.ucr.edu
3354 [serverloop.c]
3355 we don't have stderr for interactive terminal sessions (fcntl errors)
3356
ad85db64 335720000517
3358 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3359 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3360 - Fixes erroneous printing of debug messages to syslog
3361 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3362 - Gives useful error message if PRNG initialisation fails
3363 - Reduced ssh startup delay
3364 - Measures cumulative command time rather than the time between reads
704b1659 3365 after select()
ad85db64 3366 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3367 optionally run 'ent' to measure command entropy
c1ef8333 3368 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3369 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3370 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3371 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3372 - OpenBSD CVS update:
bcbf86ec 3373 - markus@cvs.openbsd.org
0e73cc53 3374 [ssh.c]
3375 fix usage()
3376 [ssh2.h]
3377 draft-ietf-secsh-architecture-05.txt
3378 [ssh.1]
3379 document ssh -T -N (ssh2 only)
3380 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3381 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3382 [aux.c]
3383 missing include
c04f75f1 3384 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3385 - INSTALL typo and URL fix
3386 - Makefile fix
3387 - Solaris fixes
bcbf86ec 3388 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3389 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3390 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3391 - Detect OpenSSL seperatly from RSA
bcbf86ec 3392 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3393 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3394
3d1a1654 339520000513
bcbf86ec 3396 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3397 <misiek@pld.org.pl>
3398
d02a3a00 339920000511
bcbf86ec 3400 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3401 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3402 - "make host-key" fix for Irix
d02a3a00 3403
d0c832f3 340420000509
3405 - OpenBSD CVS update
3406 - markus@cvs.openbsd.org
3407 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3408 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3409 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3410 - hugh@cvs.openbsd.org
3411 [ssh.1]
3412 - zap typo
3413 [ssh-keygen.1]
3414 - One last nit fix. (markus approved)
3415 [sshd.8]
3416 - some markus certified spelling adjustments
3417 - markus@cvs.openbsd.org
3418 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3419 [sshconnect2.c ]
3420 - bug compat w/ ssh-2.0.13 x11, split out bugs
3421 [nchan.c]
3422 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3423 [ssh-keygen.c]
3424 - handle escapes in real and original key format, ok millert@
3425 [version.h]
3426 - OpenSSH-2.1
3dc1102e 3427 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3428 - Doc updates
bcbf86ec 3429 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3430 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3431
ebdeb9a8 343220000508
3433 - Makefile and RPM spec fixes
3434 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3435 - OpenBSD CVS update
3436 - markus@cvs.openbsd.org
3437 [clientloop.c sshconnect2.c]
3438 - make x11-fwd interop w/ ssh-2.0.13
3439 [README.openssh2]
3440 - interop w/ SecureFX
3441 - Release 2.0.0beta2
ebdeb9a8 3442
bcbf86ec 3443 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3444 <andre.lucas@dial.pipex.com>
3445
1d1ffb87 344620000507
3447 - Remove references to SSLeay.
3448 - Big OpenBSD CVS update
3449 - markus@cvs.openbsd.org
3450 [clientloop.c]
3451 - typo
3452 [session.c]
3453 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3454 [session.c]
3455 - update proctitle for proto 1, too
3456 [channels.h nchan.c serverloop.c session.c sshd.c]
3457 - use c-style comments
3458 - deraadt@cvs.openbsd.org
3459 [scp.c]
3460 - more atomicio
bcbf86ec 3461 - markus@cvs.openbsd.org
1d1ffb87 3462 [channels.c]
3463 - set O_NONBLOCK
3464 [ssh.1]
3465 - update AUTHOR
3466 [readconf.c ssh-keygen.c ssh.h]
3467 - default DSA key file ~/.ssh/id_dsa
3468 [clientloop.c]
3469 - typo, rm verbose debug
3470 - deraadt@cvs.openbsd.org
3471 [ssh-keygen.1]
3472 - document DSA use of ssh-keygen
3473 [sshd.8]
3474 - a start at describing what i understand of the DSA side
3475 [ssh-keygen.1]
3476 - document -X and -x
3477 [ssh-keygen.c]
3478 - simplify usage
bcbf86ec 3479 - markus@cvs.openbsd.org
1d1ffb87 3480 [sshd.8]
3481 - there is no rhosts_dsa
3482 [ssh-keygen.1]
3483 - document -y, update -X,-x
3484 [nchan.c]
3485 - fix close for non-open ssh1 channels
3486 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3487 - s/DsaKey/HostDSAKey/, document option
3488 [sshconnect2.c]
3489 - respect number_of_password_prompts
3490 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3491 - GatewayPorts for sshd, ok deraadt@
3492 [ssh-add.1 ssh-agent.1 ssh.1]
3493 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3494 [ssh.1]
3495 - more info on proto 2
3496 [sshd.8]
3497 - sync AUTHOR w/ ssh.1
3498 [key.c key.h sshconnect.c]
3499 - print key type when talking about host keys
3500 [packet.c]
3501 - clear padding in ssh2
3502 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3503 - replace broken uuencode w/ libc b64_ntop
3504 [auth2.c]
3505 - log failure before sending the reply
3506 [key.c radix.c uuencode.c]
3507 - remote trailing comments before calling __b64_pton
3508 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3509 [sshconnect2.c sshd.8]
3510 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3511 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3512
1a11e1ae 351320000502
0fbe8c74 3514 - OpenBSD CVS update
3515 [channels.c]
3516 - init all fds, close all fds.
3517 [sshconnect2.c]
3518 - check whether file exists before asking for passphrase
3519 [servconf.c servconf.h sshd.8 sshd.c]
3520 - PidFile, pr 1210
3521 [channels.c]
3522 - EINTR
3523 [channels.c]
3524 - unbreak, ok niels@
3525 [sshd.c]
3526 - unlink pid file, ok niels@
3527 [auth2.c]
3528 - Add missing #ifdefs; ok - markus
bcbf86ec 3529 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3530 gathering commands from a text file
1a11e1ae 3531 - Release 2.0.0beta1
3532
c4bc58eb 353320000501
3534 - OpenBSD CVS update
3535 [packet.c]
3536 - send debug messages in SSH2 format
3189621b 3537 [scp.c]
3538 - fix very rare EAGAIN/EINTR issues; based on work by djm
3539 [packet.c]
3540 - less debug, rm unused
3541 [auth2.c]
3542 - disable kerb,s/key in ssh2
3543 [sshd.8]
3544 - Minor tweaks and typo fixes.
3545 [ssh-keygen.c]
3546 - Put -d into usage and reorder. markus ok.
bcbf86ec 3547 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3548 <karn@ka9q.ampr.org>
bcbf86ec 3549 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3550 <andre.lucas@dial.pipex.com>
0d5f7abc 3551 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3552 <gd@hilb1.medat.de>
8cb940db 3553 - Add some missing ifdefs to auth2.c
8af50c98 3554 - Deprecate perl-tk askpass.
52bcc044 3555 - Irix portability fixes - don't include netinet headers more than once
3556 - Make sure we don't save PRNG seed more than once
c4bc58eb 3557
2b763e31 355820000430
3559 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3560 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3561 patch.
3562 - Adds timeout to entropy collection
3563 - Disables slow entropy sources
3564 - Load and save seed file
bcbf86ec 3565 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3566 saved in root's .ssh directory)
3567 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3568 - More OpenBSD updates:
3569 [session.c]
3570 - don't call chan_write_failed() if we are not writing
3571 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3572 - keysize warnings error() -> log()
2b763e31 3573
a306f2dd 357420000429
3575 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3576 [README.openssh2]
3577 - interop w/ F-secure windows client
3578 - sync documentation
3579 - ssh_host_dsa_key not ssh_dsa_key
3580 [auth-rsa.c]
3581 - missing fclose
3582 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3583 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3584 [sshd.c uuencode.c uuencode.h authfile.h]
3585 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3586 for trading keys with the real and the original SSH, directly from the
3587 people who invented the SSH protocol.
3588 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3589 [sshconnect1.c sshconnect2.c]
3590 - split auth/sshconnect in one file per protocol version
3591 [sshconnect2.c]
3592 - remove debug
3593 [uuencode.c]
3594 - add trailing =
3595 [version.h]
3596 - OpenSSH-2.0
3597 [ssh-keygen.1 ssh-keygen.c]
3598 - add -R flag: exit code indicates if RSA is alive
3599 [sshd.c]
3600 - remove unused
3601 silent if -Q is specified
3602 [ssh.h]
3603 - host key becomes /etc/ssh_host_dsa_key
3604 [readconf.c servconf.c ]
3605 - ssh/sshd default to proto 1 and 2
3606 [uuencode.c]
3607 - remove debug
3608 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3609 - xfree DSA blobs
3610 [auth2.c serverloop.c session.c]
3611 - cleanup logging for sshd/2, respect PasswordAuth no
3612 [sshconnect2.c]
3613 - less debug, respect .ssh/config
3614 [README.openssh2 channels.c channels.h]
bcbf86ec 3615 - clientloop.c session.c ssh.c
a306f2dd 3616 - support for x11-fwding, client+server
3617
0ac7199f 361820000421
3619 - Merge fix from OpenBSD CVS
3620 [ssh-agent.c]
3621 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3622 via Debian bug #59926
18ba2aab 3623 - Define __progname in session.c if libc doesn't
3624 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3625 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3626 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3627
e1b37056 362820000420
bcbf86ec 3629 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3630 <andre.lucas@dial.pipex.com>
9da5c3c9 3631 - Sync with OpenBSD CVS:
3632 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3633 - pid_t
3634 [session.c]
3635 - remove bogus chan_read_failed. this could cause data
3636 corruption (missing data) at end of a SSH2 session.
4e577b89 3637 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3638 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3639 - Use vhangup to clean up Linux ttys
3640 - Force posix getopt processing on GNU libc systems
371ecff9 3641 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3642 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3643
d6f24e45 364420000419
3645 - OpenBSD CVS updates
3646 [channels.c]
3647 - fix pr 1196, listen_port and port_to_connect interchanged
3648 [scp.c]
bcbf86ec 3649 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3650 elapsed time; my idea, aaron wrote the patch
3651 [ssh_config sshd_config]
3652 - show 'Protocol' as an example, ok markus@
3653 [sshd.c]
3654 - missing xfree()
3655 - Add missing header to bsd-misc.c
3656
35484284 365720000416
3658 - Reduce diff against OpenBSD source
bcbf86ec 3659 - All OpenSSL includes are now unconditionally referenced as
35484284 3660 openssl/foo.h
3661 - Pick up formatting changes
3662 - Other minor changed (typecasts, etc) that I missed
3663
6ae2364d 366420000415
3665 - OpenBSD CVS updates.
3666 [ssh.1 ssh.c]
3667 - ssh -2
3668 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3669 [session.c sshconnect.c]
3670 - check payload for (illegal) extra data
3671 [ALL]
3672 whitespace cleanup
3673
c323ac76 367420000413
3675 - INSTALL doc updates
f54651ce 3676 - Merged OpenBSD updates to include paths.
bcbf86ec 3677
a8be9f80 367820000412
3679 - OpenBSD CVS updates:
3680 - [channels.c]
3681 repair x11-fwd
3682 - [sshconnect.c]
3683 fix passwd prompt for ssh2, less debugging output.
3684 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3685 less debugging output
3686 - [kex.c kex.h sshconnect.c sshd.c]
3687 check for reasonable public DH values
3688 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3689 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3690 add Cipher and Protocol options to ssh/sshd, e.g.:
3691 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3692 arcfour,3des-cbc'
3693 - [sshd.c]
3694 print 1.99 only if server supports both
3695
18e92801 369620000408
3697 - Avoid some compiler warnings in fake-get*.c
3698 - Add IPTOS macros for systems which lack them
9d98aaf6 3699 - Only set define entropy collection macros if they are found
e78a59f5 3700 - More large OpenBSD CVS updates:
3701 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3702 [session.h ssh.h sshd.c README.openssh2]
3703 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3704 - [channels.c]
3705 no adjust after close
3706 - [sshd.c compat.c ]
3707 interop w/ latest ssh.com windows client.
61e96248 3708
8ce64345 370920000406
3710 - OpenBSD CVS update:
3711 - [channels.c]
3712 close efd on eof
3713 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3714 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3715 - [sshconnect.c]
3716 missing free.
3717 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3718 remove unused argument, split cipher_mask()
3719 - [clientloop.c]
3720 re-order: group ssh1 vs. ssh2
3721 - Make Redhat spec require openssl >= 0.9.5a
3722
e7627112 372320000404
3724 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3725 - OpenBSD CVS update:
3726 - [packet.h packet.c]
3727 ssh2 packet format
3728 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3729 [channels.h channels.c]
3730 channel layer support for ssh2
3731 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3732 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3733 - Generate manpages before make install not at the end of make all
3734 - Don't seed the rng quite so often
3735 - Always reseed rng when requested
e7627112 3736
bfc9a610 373720000403
3738 - Wrote entropy collection routines for systems that lack /dev/random
3739 and EGD
837c30b8 3740 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3741
7368a6c8 374220000401
3743 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3744 - [auth.c session.c sshd.c auth.h]
3745 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3746 - [bufaux.c bufaux.h]
3747 support ssh2 bignums
3748 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3749 [readconf.c ssh.c ssh.h serverloop.c]
3750 replace big switch() with function tables (prepare for ssh2)
3751 - [ssh2.h]
3752 ssh2 message type codes
3753 - [sshd.8]
3754 reorder Xr to avoid cutting
3755 - [serverloop.c]
3756 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3757 - [channels.c]
3758 missing close
3759 allow bigger packets
3760 - [cipher.c cipher.h]
3761 support ssh2 ciphers
3762 - [compress.c]
3763 cleanup, less code
3764 - [dispatch.c dispatch.h]
3765 function tables for different message types
3766 - [log-server.c]
3767 do not log() if debuggin to stderr
3768 rename a cpp symbol, to avoid param.h collision
3769 - [mpaux.c]
3770 KNF
3771 - [nchan.c]
3772 sync w/ channels.c
3773
f5238bee 377420000326
3775 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3776 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3777 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3778 - OpenBSD CVS update
3779 - [auth-krb4.c]
3780 -Wall
3781 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3782 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3783 initial support for DSA keys. ok deraadt@, niels@
3784 - [cipher.c cipher.h]
3785 remove unused cipher_attack_detected code
3786 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3787 Fix some formatting problems I missed before.
3788 - [ssh.1 sshd.8]
3789 fix spelling errors, From: FreeBSD
3790 - [ssh.c]
3791 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3792
0024a081 379320000324
3794 - Released 1.2.3
3795
bd499f9e 379620000317
3797 - Clarified --with-default-path option.
3798 - Added -blibpath handling for AIX to work around stupid runtime linking.
3799 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3800 <jmknoble@jmknoble.cx>
474b5fef 3801 - Checks for 64 bit int types. Problem report from Mats Fredholm
3802 <matsf@init.se>
610cd5c6 3803 - OpenBSD CVS updates:
bcbf86ec 3804 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3805 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3806 [sshd.c]
3807 pedantic: signed vs. unsigned, void*-arithm, etc
3808 - [ssh.1 sshd.8]
3809 Various cleanups and standardizations.
bcbf86ec 3810 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3811 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3812
4696775a 381320000316
bcbf86ec 3814 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3815 Hesprich <dghespri@sprintparanet.com>
d423d822 3816 - Propogate LD through to Makefile
b7a9ce47 3817 - Doc cleanups
2ba2a610 3818 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3819
cb0b7ea4 382020000315
3821 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3822 problems with gcc/Solaris.
bcbf86ec 3823 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3824 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3825 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3826 Debian package, README file and chroot patch from Ricardo Cerqueira
3827 <rmcc@clix.pt>
bcbf86ec 3828 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3829 option.
3830 - Slight cleanup to doc files
b14b2ae7 3831 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3832
a8ed9fd9 383320000314
bcbf86ec 3834 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3835 peter@frontierflying.com
84afc958 3836 - Include /usr/local/include and /usr/local/lib for systems that don't
3837 do it themselves
3838 - -R/usr/local/lib for Solaris
3839 - Fix RSAref detection
3840 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3841
bcf36c78 384220000311
3843 - Detect RSAref
43e48848 3844 - OpenBSD CVS change
3845 [sshd.c]
3846 - disallow guessing of root password
867dbf40 3847 - More configure fixes
80faa19f 3848 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3849
c8d54615 385020000309
3851 - OpenBSD CVS updates to v1.2.3
704b1659 3852 [ssh.h atomicio.c]
3853 - int atomicio -> ssize_t (for alpha). ok deraadt@
3854 [auth-rsa.c]
3855 - delay MD5 computation until client sends response, free() early, cleanup.
3856 [cipher.c]
3857 - void* -> unsigned char*, ok niels@
3858 [hostfile.c]
3859 - remove unused variable 'len'. fix comments.
3860 - remove unused variable
3861 [log-client.c log-server.c]
3862 - rename a cpp symbol, to avoid param.h collision
3863 [packet.c]
3864 - missing xfree()
3865 - getsockname() requires initialized tolen; andy@guildsoftware.com
3866 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3867 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3868 [pty.c pty.h]
bcbf86ec 3869 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3870 pty.c ok provos@, dugsong@
704b1659 3871 [readconf.c]
3872 - turn off x11-fwd for the client, too.
3873 [rsa.c]
3874 - PKCS#1 padding
3875 [scp.c]
3876 - allow '.' in usernames; from jedgar@fxp.org
3877 [servconf.c]
3878 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3879 - sync with sshd_config
3880 [ssh-keygen.c]
3881 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3882 [ssh.1]
3883 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3884 [ssh.c]
3885 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3886 - turn off x11-fwd for the client, too.
3887 [sshconnect.c]
3888 - missing xfree()
3889 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3890 - read error vs. "Connection closed by remote host"
3891 [sshd.8]
3892 - ie. -> i.e.,
3893 - do not link to a commercial page..
3894 - sync with sshd_config
3895 [sshd.c]
3896 - no need for poll.h; from bright@wintelcom.net
3897 - log with level log() not fatal() if peer behaves badly.
3898 - don't panic if client behaves strange. ok deraadt@
3899 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3900 - delay close() of pty until the pty has been chowned back to root
3901 - oops, fix comment, too.
3902 - missing xfree()
3903 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3904 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3905 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3906 pty.c ok provos@, dugsong@
3907 - create x11 cookie file
3908 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3909 - version 1.2.3
c8d54615 3910 - Cleaned up
bcbf86ec 3911 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3912 required after OpenBSD updates)
c8d54615 3913
07055445 391420000308
3915 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3916
391720000307
3918 - Released 1.2.2p1
3919
9c8c3fc6 392020000305
3921 - Fix DEC compile fix
54096dcc 3922 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3923 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3924 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3925 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3926 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3927
6bf4d066 392820000303
3929 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3930 <domi@saargate.de>
bcbf86ec 3931 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3932 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3933 Miskiewicz <misiek@pld.org.pl>
22fa590f 3934 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3935 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3936
a0391976 393720000302
3938 - Big cleanup of autoconf code
3939 - Rearranged to be a little more logical
3940 - Added -R option for Solaris
3941 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3942 to detect library and header location _and_ ensure library has proper
3943 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3944 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3945 - Avoid warning message with Unix98 ptys
bcbf86ec 3946 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3947 platform-specific code.
3948 - Document some common problems
bcbf86ec 3949 - Allow root access to any key. Patch from
81eef326 3950 markus.friedl@informatik.uni-erlangen.de
a0391976 3951
f55afe71 395220000207
3953 - Removed SOCKS code. Will support through a ProxyCommand.
3954
d07d1c58 395520000203
3956 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3957 - Add --with-ssl-dir option
d07d1c58 3958
9d5f374b 395920000202
bcbf86ec 3960 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3961 <jmd@aoe.vt.edu>
6b1f3fdb 3962 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3963 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3964 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3965
bc8c2601 396620000201
3967 - Use socket pairs by default (instead of pipes). Prevents race condition
3968 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3969
69c76614 397020000127
3971 - Seed OpenSSL's random number generator before generating RSA keypairs
3972 - Split random collector into seperate file
aaf2abd7 3973 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3974
f9507c24 397520000126
3976 - Released 1.2.2 stable
3977
bcbf86ec 3978 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3979 mouring@newton.pconline.com
bcbf86ec 3980 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3981 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3982 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3983 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3984
bfae20ad 398520000125
bcbf86ec 3986 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3987 <andre.lucas@dial.pipex.com>
07b0cb78 3988 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3989 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3990 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3991 <gem@rellim.com>
3992 - New URL for x11-ssh-askpass.
bcbf86ec 3993 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3994 <jmknoble@jmknoble.cx>
bcbf86ec 3995 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3996 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3997 - Updated RPM spec files to use DESTDIR
bfae20ad 3998
bb58aa4b 399920000124
4000 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4001 increment)
4002
d45317d8 400320000123
4004 - OpenBSD CVS:
4005 - [packet.c]
4006 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4007 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4008 <drankin@bohemians.lexington.ky.us>
12aa90af 4009 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4010
e844f761 401120000122
4012 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4013 <bent@clark.net>
c54a6257 4014 - Merge preformatted manpage patch from Andre Lucas
4015 <andre.lucas@dial.pipex.com>
8eb34e02 4016 - Make IPv4 use the default in RPM packages
4017 - Irix uses preformatted manpages
1e64903d 4018 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4019 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4020 - OpenBSD CVS updates:
4021 - [packet.c]
4022 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4023 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4024 - [sshd.c]
4025 log with level log() not fatal() if peer behaves badly.
4026 - [readpass.c]
bcbf86ec 4027 instead of blocking SIGINT, catch it ourselves, so that we can clean
4028 the tty modes up and kill ourselves -- instead of our process group
61e96248 4029 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4030 people with cbreak shells never even noticed..
399d9d44 4031 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4032 ie. -> i.e.,
e844f761 4033
4c8ef3fb 403420000120
4035 - Don't use getaddrinfo on AIX
7b2ea3a1 4036 - Update to latest OpenBSD CVS:
4037 - [auth-rsa.c]
4038 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4039 - [sshconnect.c]
4040 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4041 - destroy keys earlier
bcbf86ec 4042 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4043 ok: provos@
7b2ea3a1 4044 - [sshd.c]
4045 - no need for poll.h; from bright@wintelcom.net
4046 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4047 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4048 ok: provos@
f3bba493 4049 - Big manpage and config file cleanup from Andre Lucas
4050 <andre.lucas@dial.pipex.com>
5f4fdfae 4051 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4052 - Doc updates
d468fc76 4053 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4054 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4055
082bbfb3 405620000119
20af321f 4057 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4058 - Compile fix from Darren_Hall@progressive.com
59e76f33 4059 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4060 addresses using getaddrinfo(). Added a configure switch to make the
4061 default lookup mode AF_INET
082bbfb3 4062
a63a7f37 406320000118
4064 - Fixed --with-pid-dir option
51a6baf8 4065 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4066 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4067 <andre.lucas@dial.pipex.com>
a63a7f37 4068
f914c7fb 406920000117
4070 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4071 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4072 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4073 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4074 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4075 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4076 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4077 deliver (no IPv6 kernel support)
80a44451 4078 - Released 1.2.1pre27
f914c7fb 4079
f4a7cf29 4080 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4081 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4082 <jhuuskon@hytti.uku.fi>
bcbf86ec 4083 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4084 further testing.
5957fd29 4085 - Patch from Christos Zoulas <christos@zoulas.com>
4086 - Try $prefix first when looking for OpenSSL.
4087 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4088 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4089 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4090
47e45e44 409120000116
4092 - Renamed --with-xauth-path to --with-xauth
4093 - Added --with-pid-dir option
4094 - Released 1.2.1pre26
4095
a82ef8ae 4096 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4097 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4098 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4099
5cdfe03f 410020000115
4101 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4102 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4103 Nordby <anders@fix.no>
bcbf86ec 4104 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4105 openpty. Report from John Seifarth <john@waw.be>
4106 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4107 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4108 <gem@rellim.com>
4109 - Use __snprintf and __vnsprintf if they are found where snprintf and
4110 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4111 and others.
4112
48e671d5 411320000114
4114 - Merged OpenBSD IPv6 patch:
4115 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4116 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4117 [hostfile.c sshd_config]
4118 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4119 features: sshd allows multiple ListenAddress and Port options. note
4120 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4121 fujiwara@rcac.tdi.co.jp)
4122 - [ssh.c canohost.c]
bcbf86ec 4123 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4124 from itojun@
4125 - [channels.c]
4126 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4127 - [packet.h]
4128 allow auth-kerberos for IPv4 only
4129 - [scp.1 sshd.8 servconf.h scp.c]
4130 document -4, -6, and 'ssh -L 2022/::1/22'
4131 - [ssh.c]
bcbf86ec 4132 'ssh @host' is illegal (null user name), from
48e671d5 4133 karsten@gedankenpolizei.de
4134 - [sshconnect.c]
4135 better error message
4136 - [sshd.c]
4137 allow auth-kerberos for IPv4 only
4138 - Big IPv6 merge:
4139 - Cleanup overrun in sockaddr copying on RHL 6.1
4140 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4141 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4142 - Replacement for missing structures on systems that lack IPv6
4143 - record_login needed to know about AF_INET6 addresses
4144 - Borrowed more code from OpenBSD: rresvport_af and requisites
4145
2598df62 414620000110
4147 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4148
b8a0310d 414920000107
4150 - New config.sub and config.guess to fix problems on SCO. Supplied
4151 by Gary E. Miller <gem@rellim.com>
b6a98a85 4152 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4153 - Released 1.2.1pre25
b8a0310d 4154
dfb95100 415520000106
4156 - Documentation update & cleanup
4157 - Better KrbIV / AFS detection, based on patch from:
4158 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4159
b9795b89 416020000105
bcbf86ec 4161 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4162 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4163 altogether (libcrypto includes its own crypt(1) replacement)
4164 - Added platform-specific rules for Irix 6.x. Included warning that
4165 they are untested.
4166
a1ec4d79 416720000103
4168 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4169 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4170 <tnh@kondara.org>
bcbf86ec 4171 - Removed "nullok" directive from default PAM configuration files.
4172 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4173 UPGRADING file.
e02735bb 4174 - OpenBSD CVS updates
4175 - [ssh-agent.c]
bcbf86ec 4176 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4177 dgaudet@arctic.org
4178 - [sshconnect.c]
4179 compare correct version for 1.3 compat mode
a1ec4d79 4180
93c7f644 418120000102
4182 - Prevent multiple inclusion of config.h and defines.h. Suggested
4183 by Andre Lucas <andre.lucas@dial.pipex.com>
4184 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4185 <dgaudet@arctic.org>
4186
76b8607f 418719991231
bcbf86ec 4188 - Fix password support on systems with a mixture of shadowed and
4189 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4190 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4191 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4192 Fournier <marc.fournier@acadiau.ca>
b92964b7 4193 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4194 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4195 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4196 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4197 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4198 <iretd@bigfoot.com>
bcbf86ec 4199 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4200 <jmknoble@jmknoble.cx>
ae3a3d31 4201 - Remove test for quad_t. No longer needed.
76a8e733 4202 - Released 1.2.1pre24
4203
4204 - Added support for directory-based lastlogs
4205 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4206
13f825f4 420719991230
4208 - OpenBSD CVS updates:
4209 - [auth-passwd.c]
4210 check for NULL 1st
bcbf86ec 4211 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4212 cleaned up sshd.c up significantly.
bcbf86ec 4213 - PAM authentication was incorrectly interpreting
76b8607f 4214 "PermitRootLogin without-password". Report from Matthias Andree
4215 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4216 - Several other cleanups
0bc5b6fb 4217 - Merged Dante SOCKS support patch from David Rankin
4218 <drankin@bohemians.lexington.ky.us>
4219 - Updated documentation with ./configure options
76b8607f 4220 - Released 1.2.1pre23
13f825f4 4221
c73a0cb5 422219991229
bcbf86ec 4223 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4224 <drankin@bohemians.lexington.ky.us>
4225 - Fix --with-default-path option.
bcbf86ec 4226 - Autodetect perl, patch from David Rankin
a0f84251 4227 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4228 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4229 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4230 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4231 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4232 - Detect missing size_t and typedef it.
5ab44a92 4233 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4234 - Minor Makefile cleaning
c73a0cb5 4235
b6019d68 423619991228
4237 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4238 - NetBSD login.c compile fix from David Rankin
70e0115b 4239 <drankin@bohemians.lexington.ky.us>
4240 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4241 - Portability fixes for Irix 5.3 (now compiles OK!)
4242 - autoconf and other misc cleanups
ea1970a3 4243 - Merged AIX patch from Darren Hall <dhall@virage.org>
4244 - Cleaned up defines.h
fa9a2dd6 4245 - Released 1.2.1pre22
b6019d68 4246
d2dcff5f 424719991227
4248 - Automatically correct paths in manpages and configuration files. Patch
4249 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4250 - Removed credits from README to CREDITS file, updated.
cb807f40 4251 - Added --with-default-path to specify custom path for server
4252 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4253 - PAM bugfix. PermitEmptyPassword was being ignored.
4254 - Fixed PAM config files to allow empty passwords if server does.
4255 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4256 - Use last few chars of tty line as ut_id
5a7794be 4257 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4258 - OpenBSD CVS updates:
4259 - [packet.h auth-rhosts.c]
4260 check format string for packet_disconnect and packet_send_debug, too
4261 - [channels.c]
4262 use packet_get_maxsize for channels. consistence.
d2dcff5f 4263
f74efc8d 426419991226
4265 - Enabled utmpx support by default for Solaris
4266 - Cleanup sshd.c PAM a little more
986a22ec 4267 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4268 X11 ssh-askpass program.
20c43d8c 4269 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4270 Unfortunatly there is currently no way to disable auth failure
4271 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4272 developers
83b7f649 4273 - OpenBSD CVS update:
4274 - [ssh-keygen.1 ssh.1]
bcbf86ec 4275 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4276 .Sh FILES, too
72251cb6 4277 - Released 1.2.1pre21
bcbf86ec 4278 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4279 <jmknoble@jmknoble.cx>
4280 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4281
f498ed15 428219991225
4283 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4284 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4285 - Cleanup and bugfix of PAM authentication code
f74efc8d 4286 - Released 1.2.1pre20
4287
4288 - Merged fixes from Ben Taylor <bent@clark.net>
4289 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4290 - Disabled logging of PAM password authentication failures when password
4291 is empty. (e.g start of authentication loop). Reported by Naz
4292 <96na@eng.cam.ac.uk>)
f498ed15 4293
429419991223
bcbf86ec 4295 - Merged later HPUX patch from Andre Lucas
f498ed15 4296 <andre.lucas@dial.pipex.com>
4297 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4298 <bent@clark.net>
f498ed15 4299
eef6f7e9 430019991222
bcbf86ec 4301 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4302 <pope@netguide.dk>
ae28776a 4303 - Fix login.c breakage on systems which lack ut_host in struct
4304 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4305
a7effaac 430619991221
bcbf86ec 4307 - Integration of large HPUX patch from Andre Lucas
4308 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4309 benefits:
4310 - Ability to disable shadow passwords at configure time
4311 - Ability to disable lastlog support at configure time
4312 - Support for IP address in $DISPLAY
ae2f7af7 4313 - OpenBSD CVS update:
4314 - [sshconnect.c]
4315 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4316 - Fix DISABLE_SHADOW support
4317 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4318 - Release 1.2.1pre19
a7effaac 4319
3f1d9bcd 432019991218
bcbf86ec 4321 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4322 <cjj@u.washington.edu>
7e1c2490 4323 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4324
60d804c8 432519991216
bcbf86ec 4326 - Makefile changes for Solaris from Peter Kocks
60d804c8 4327 <peter.kocks@baygate.com>
89cafde6 4328 - Minor updates to docs
4329 - Merged OpenBSD CVS changes:
4330 - [authfd.c ssh-agent.c]
4331 keysize warnings talk about identity files
4332 - [packet.c]
4333 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4334 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4335 "Chris, the Young One" <cky@pobox.com>
4336 - Released 1.2.1pre18
60d804c8 4337
7dc6fc6d 433819991215
4339 - Integrated patchs from Juergen Keil <jk@tools.de>
4340 - Avoid void* pointer arithmatic
4341 - Use LDFLAGS correctly
68227e6d 4342 - Fix SIGIO error in scp
4343 - Simplify status line printing in scp
61e96248 4344 - Added better test for inline functions compiler support from
906a2515 4345 Darren_Hall@progressive.com
7dc6fc6d 4346
95f1eccc 434719991214
4348 - OpenBSD CVS Changes
4349 - [canohost.c]
bcbf86ec 4350 fix get_remote_port() and friends for sshd -i;
95f1eccc 4351 Holger.Trapp@Informatik.TU-Chemnitz.DE
4352 - [mpaux.c]
4353 make code simpler. no need for memcpy. niels@ ok
4354 - [pty.c]
4355 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4356 fix proto; markus
4357 - [ssh.1]
4358 typo; mark.baushke@solipsa.com
4359 - [channels.c ssh.c ssh.h sshd.c]
4360 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4361 - [sshconnect.c]
4362 move checking of hostkey into own function.
4363 - [version.h]
4364 OpenSSH-1.2.1
884bcb37 4365 - Clean up broken includes in pty.c
7303768f 4366 - Some older systems don't have poll.h, they use sys/poll.h instead
4367 - Doc updates
95f1eccc 4368
847e8865 436919991211
bcbf86ec 4370 - Fix compilation on systems with AFS. Reported by
847e8865 4371 aloomis@glue.umd.edu
bcbf86ec 4372 - Fix installation on Solaris. Reported by
847e8865 4373 Gordon Rowell <gordonr@gormand.com.au>
4374 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4375 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4376 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4377 - Compile fix from David Agraz <dagraz@jahoopa.com>
4378 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4379 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4380 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4381
8946db53 438219991209
4383 - Import of patch from Ben Taylor <bent@clark.net>:
4384 - Improved PAM support
4385 - "uninstall" rule for Makefile
4386 - utmpx support
4387 - Should fix PAM problems on Solaris
2d86a6cc 4388 - OpenBSD CVS updates:
4389 - [readpass.c]
4390 avoid stdio; based on work by markus, millert, and I
4391 - [sshd.c]
4392 make sure the client selects a supported cipher
4393 - [sshd.c]
bcbf86ec 4394 fix sighup handling. accept would just restart and daemon handled
4395 sighup only after the next connection was accepted. use poll on
2d86a6cc 4396 listen sock now.
4397 - [sshd.c]
4398 make that a fatal
87e91331 4399 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4400 to fix libwrap support on NetBSD
5001b9e4 4401 - Released 1.2pre17
8946db53 4402
6d8c4ea4 440319991208
bcbf86ec 4404 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4405 David Agraz <dagraz@jahoopa.com>
4406
4285816a 440719991207
986a22ec 4408 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4409 fixes compatability with 4.x and 5.x
db28aeb5 4410 - Fixed default SSH_ASKPASS
bcbf86ec 4411 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4412 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4413 - Merged more OpenBSD changes:
4414 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4415 move atomicio into it's own file. wrap all socket write()s which
a408af76 4416 were doing write(sock, buf, len) != len, with atomicio() calls.
4417 - [auth-skey.c]
4418 fd leak
4419 - [authfile.c]
4420 properly name fd variable
4421 - [channels.c]
4422 display great hatred towards strcpy
4423 - [pty.c pty.h sshd.c]
4424 use openpty() if it exists (it does on BSD4_4)
4425 - [tildexpand.c]
4426 check for ~ expansion past MAXPATHLEN
4427 - Modified helper.c to use new atomicio function.
4428 - Reformat Makefile a little
4429 - Moved RC4 routines from rc4.[ch] into helper.c
4430 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4431 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4432 - Tweaked Redhat spec
9158d92f 4433 - Clean up bad imports of a few files (forgot -kb)
4434 - Released 1.2pre16
4285816a 4435
9c7b6dfd 443619991204
4437 - Small cleanup of PAM code in sshd.c
57112b5a 4438 - Merged OpenBSD CVS changes:
4439 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4440 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4441 - [auth-rsa.c]
4442 warn only about mismatch if key is _used_
4443 warn about keysize-mismatch with log() not error()
4444 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4445 ports are u_short
4446 - [hostfile.c]
4447 indent, shorter warning
4448 - [nchan.c]
4449 use error() for internal errors
4450 - [packet.c]
4451 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4452 serverloop.c
4453 indent
4454 - [ssh-add.1 ssh-add.c ssh.h]
4455 document $SSH_ASKPASS, reasonable default
4456 - [ssh.1]
4457 CheckHostIP is not available for connects via proxy command
4458 - [sshconnect.c]
4459 typo
4460 easier to read client code for passwd and skey auth
4461 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4462
dad3b556 446319991126
4464 - Add definition for __P()
4465 - Added [v]snprintf() replacement for systems that lack it
4466
0ce43ae4 446719991125
4468 - More reformatting merged from OpenBSD CVS
4469 - Merged OpenBSD CVS changes:
4470 - [channels.c]
4471 fix packet_integrity_check() for !have_hostname_in_open.
4472 report from mrwizard@psu.edu via djm@ibs.com.au
4473 - [channels.c]
4474 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4475 chip@valinux.com via damien@ibs.com.au
4476 - [nchan.c]
4477 it's not an error() if shutdown_write failes in nchan.
4478 - [readconf.c]
4479 remove dead #ifdef-0-code
4480 - [readconf.c servconf.c]
4481 strcasecmp instead of tolower
4482 - [scp.c]
4483 progress meter overflow fix from damien@ibs.com.au
4484 - [ssh-add.1 ssh-add.c]
4485 SSH_ASKPASS support
4486 - [ssh.1 ssh.c]
4487 postpone fork_after_authentication until command execution,
4488 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4489 plus: use daemon() for backgrounding
cf8dd513 4490 - Added BSD compatible install program and autoconf test, thanks to
4491 Niels Kristian Bech Jensen <nkbj@image.dk>
4492 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4493 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4494 - Release 1.2pre15
0ce43ae4 4495
5260325f 449619991124
4497 - Merged very large OpenBSD source code reformat
4498 - OpenBSD CVS updates
4499 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4500 [ssh.h sshd.8 sshd.c]
4501 syslog changes:
4502 * Unified Logmessage for all auth-types, for success and for failed
4503 * Standard connections get only ONE line in the LOG when level==LOG:
4504 Auth-attempts are logged only, if authentication is:
4505 a) successfull or
4506 b) with passwd or
4507 c) we had more than AUTH_FAIL_LOG failues
4508 * many log() became verbose()
4509 * old behaviour with level=VERBOSE
4510 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4511 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4512 messages. allows use of s/key in windows (ttssh, securecrt) and
4513 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4514 - [sshd.8]
4515 -V, for fallback to openssh in SSH2 compatibility mode
4516 - [sshd.c]
4517 fix sigchld race; cjc5@po.cwru.edu
4518
4655fe80 451919991123
4520 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4521 - Restructured package-related files under packages/*
4655fe80 4522 - Added generic PAM config
8b241e50 4523 - Numerous little Solaris fixes
9c08d6ce 4524 - Add recommendation to use GNU make to INSTALL document
4655fe80 4525
60bed5fd 452619991122
4527 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4528 - OpenBSD CVS Changes
bcbf86ec 4529 - [ssh-keygen.c]
4530 don't create ~/.ssh only if the user wants to store the private
4531 key there. show fingerprint instead of public-key after
2f2cc3f9 4532 keygeneration. ok niels@
b09a984b 4533 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4534 - Added timersub() macro
b09a984b 4535 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4536 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4537 pam_strerror definition (one arg vs two).
530f1889 4538 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4539 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4540 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4541 - Added a setenv replacement for systems which lack it
d84a9a44 4542 - Only display public key comment when presenting ssh-askpass dialog
4543 - Released 1.2pre14
60bed5fd 4544
bcbf86ec 4545 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4546 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4547
9d6b7add 454819991121
2f2cc3f9 4549 - OpenBSD CVS Changes:
60bed5fd 4550 - [channels.c]
4551 make this compile, bad markus
4552 - [log.c readconf.c servconf.c ssh.h]
4553 bugfix: loglevels are per host in clientconfig,
4554 factor out common log-level parsing code.
4555 - [servconf.c]
4556 remove unused index (-Wall)
4557 - [ssh-agent.c]
4558 only one 'extern char *__progname'
4559 - [sshd.8]
4560 document SIGHUP, -Q to synopsis
4561 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4562 [channels.c clientloop.c]
4563 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4564 [hope this time my ISP stays alive during commit]
4565 - [OVERVIEW README] typos; green@freebsd
4566 - [ssh-keygen.c]
4567 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4568 exit if writing the key fails (no infinit loop)
4569 print usage() everytime we get bad options
4570 - [ssh-keygen.c] overflow, djm@mindrot.org
4571 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4572
2b942fe0 457319991120
bcbf86ec 4574 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4575 <marc.fournier@acadiau.ca>
4576 - Wrote autoconf tests for integer bit-types
4577 - Fixed enabling kerberos support
bcbf86ec 4578 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4579 handling.
2b942fe0 4580
06479889 458119991119
4582 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4583 - Merged OpenBSD CVS changes
4584 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4585 more %d vs. %s in fmt-strings
4586 - [authfd.c]
4587 Integers should not be printed with %s
7b1cc56c 4588 - EGD uses a socket, not a named pipe. Duh.
4589 - Fix includes in fingerprint.c
29dbde15 4590 - Fix scp progress bar bug again.
bcbf86ec 4591 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4592 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4593 - Added autoconf option to enable Kerberos 4 support (untested)
4594 - Added autoconf option to enable AFS support (untested)
4595 - Added autoconf option to enable S/Key support (untested)
4596 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4597 - Renamed BSD helper function files to bsd-*
bcbf86ec 4598 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4599 when they are absent.
4600 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4601
2bd61362 460219991118
4603 - Merged OpenBSD CVS changes
4604 - [scp.c] foregroundproc() in scp
4605 - [sshconnect.h] include fingerprint.h
bcbf86ec 4606 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4607 changes.
0c16a097 4608 - [ssh.1] Spell my name right.
2bd61362 4609 - Added openssh.com info to README
4610
f095fcc7 461119991117
4612 - Merged OpenBSD CVS changes
4613 - [ChangeLog.Ylonen] noone needs this anymore
4614 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4615 - [hostfile.c]
4616 in known_hosts key lookup the entry for the bits does not need
4617 to match, all the information is contained in n and e. This
4618 solves the problem with buggy servers announcing the wrong
f095fcc7 4619 modulus length. markus and me.
bcbf86ec 4620 - [serverloop.c]
4621 bugfix: check for space if child has terminated, from:
f095fcc7 4622 iedowse@maths.tcd.ie
4623 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4624 [fingerprint.c fingerprint.h]
4625 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4626 - [ssh-agent.1] typo
4627 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4628 - [sshd.c]
f095fcc7 4629 force logging to stderr while loading private key file
4630 (lost while converting to new log-levels)
4631
4d195447 463219991116
4633 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4634 - Merged OpenBSD CVS changes:
4635 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4636 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4637 the keysize of rsa-parameter 'n' is passed implizit,
4638 a few more checks and warnings about 'pretended' keysizes.
4639 - [cipher.c cipher.h packet.c packet.h sshd.c]
4640 remove support for cipher RC4
4641 - [ssh.c]
4642 a note for legay systems about secuity issues with permanently_set_uid(),
4643 the private hostkey and ptrace()
4644 - [sshconnect.c]
4645 more detailed messages about adding and checking hostkeys
4646
dad9a31e 464719991115
4648 - Merged OpenBSD CVS changes:
bcbf86ec 4649 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4650 $DISPLAY, ok niels
4651 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4652 modular.
dad9a31e 4653 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4654 - Merged more OpenBSD CVS changes:
704b1659 4655 [auth-krb4.c]
4656 - disconnect if getpeername() fails
4657 - missing xfree(*client)
4658 [canohost.c]
4659 - disconnect if getpeername() fails
4660 - fix comment: we _do_ disconnect if ip-options are set
4661 [sshd.c]
4662 - disconnect if getpeername() fails
4663 - move checking of remote port to central place
4664 [auth-rhosts.c] move checking of remote port to central place
4665 [log-server.c] avoid extra fd per sshd, from millert@
4666 [readconf.c] print _all_ bad config-options in ssh(1), too
4667 [readconf.h] print _all_ bad config-options in ssh(1), too
4668 [ssh.c] print _all_ bad config-options in ssh(1), too
4669 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4670 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4671 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4672 - Merged more Solaris compability from Marc G. Fournier
4673 <marc.fournier@acadiau.ca>
4674 - Wrote autoconf tests for __progname symbol
986a22ec 4675 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4676 - Released 1.2pre12
4677
4678 - Another OpenBSD CVS update:
4679 - [ssh-keygen.1] fix .Xr
dad9a31e 4680
92da7197 468119991114
4682 - Solaris compilation fixes (still imcomplete)
4683
94f7bb9e 468419991113
dd092f97 4685 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4686 - Don't install config files if they already exist
4687 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4688 - Removed redundant inclusions of config.h
e9c75a39 4689 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4690 - Merged OpenBSD CVS changes:
4691 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4692 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4693 totalsize, ok niels,aaron
bcbf86ec 4694 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4695 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4696 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4697 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4698 - Tidied default config file some more
4699 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4700 if executed from inside a ssh login.
94f7bb9e 4701
e35c1dc2 470219991112
4703 - Merged changes from OpenBSD CVS
4704 - [sshd.c] session_key_int may be zero
b4748e2f 4705 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4706 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4707 deraadt,millert
4708 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4709 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4710 - Released 1.2pre10
e35c1dc2 4711
8bc7973f 4712 - Added INSTALL documentation
6fa724bc 4713 - Merged yet more changes from OpenBSD CVS
4714 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4715 [ssh.c ssh.h sshconnect.c sshd.c]
4716 make all access to options via 'extern Options options'
4717 and 'extern ServerOptions options' respectively;
4718 options are no longer passed as arguments:
4719 * make options handling more consistent
4720 * remove #include "readconf.h" from ssh.h
4721 * readconf.h is only included if necessary
4722 - [mpaux.c] clear temp buffer
4723 - [servconf.c] print _all_ bad options found in configfile
045672f9 4724 - Make ssh-askpass support optional through autoconf
59b0f0d4 4725 - Fix nasty division-by-zero error in scp.c
4726 - Released 1.2pre11
8bc7973f 4727
4cca272e 472819991111
4729 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4730 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4731 - Merged OpenBSD CVS changes:
4732 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4733 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4734 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4735 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4736 file transfers. Fix submitted to OpenBSD developers. Report and fix
4737 from Kees Cook <cook@cpoint.net>
6a17f9c2 4738 - Merged more OpenBSD CVS changes:
bcbf86ec 4739 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4740 + krb-cleanup cleanup
4741 - [clientloop.c log-client.c log-server.c ]
4742 [readconf.c readconf.h servconf.c servconf.h ]
4743 [ssh.1 ssh.c ssh.h sshd.8]
4744 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4745 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4746 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4747 allow session_key_int != sizeof(session_key)
4748 [this should fix the pre-assert-removal-core-files]
4749 - Updated default config file to use new LogLevel option and to improve
4750 readability
4751
f370266e 475219991110
67d68e3a 4753 - Merged several minor fixes:
f370266e 4754 - ssh-agent commandline parsing
4755 - RPM spec file now installs ssh setuid root
4756 - Makefile creates libdir
4cca272e 4757 - Merged beginnings of Solaris compability from Marc G. Fournier
4758 <marc.fournier@acadiau.ca>
f370266e 4759
d4f11b59 476019991109
4761 - Autodetection of SSL/Crypto library location via autoconf
4762 - Fixed location of ssh-askpass to follow autoconf
4763 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4764 - Autodetection of RSAref library for US users
4765 - Minor doc updates
560557bb 4766 - Merged OpenBSD CVS changes:
4767 - [rsa.c] bugfix: use correct size for memset()
4768 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4769 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4770 - RPM build now creates subpackages
aa51e7cc 4771 - Released 1.2pre9
d4f11b59 4772
e1a9c08d 477319991108
4774 - Removed debian/ directory. This is now being maintained separately.
4775 - Added symlinks for slogin in RPM spec file
4776 - Fixed permissions on manpages in RPM spec file
4777 - Added references to required libraries in README file
4778 - Removed config.h.in from CVS
4779 - Removed pwdb support (better pluggable auth is provided by glibc)
4780 - Made PAM and requisite libdl optional
4781 - Removed lots of unnecessary checks from autoconf
4782 - Added support and autoconf test for openpty() function (Unix98 pty support)
4783 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4784 - Added TODO file
4785 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4786 - Added ssh-askpass program
4787 - Added ssh-askpass support to ssh-add.c
4788 - Create symlinks for slogin on install
4789 - Fix "distclean" target in makefile
4790 - Added example for ssh-agent to manpage
4791 - Added support for PAM_TEXT_INFO messages
4792 - Disable internal /etc/nologin support if PAM enabled
4793 - Merged latest OpenBSD CVS changes:
5bae4ab8 4794 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4795 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4796 failures
e1a9c08d 4797 - [sshd.c] remove unused argument. ok dugsong
4798 - [sshd.c] typo
4799 - [rsa.c] clear buffers used for encryption. ok: niels
4800 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4801 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4802 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4803 - Released 1.2pre8
e1a9c08d 4804
3028328e 480519991102
4806 - Merged change from OpenBSD CVS
4807 - One-line cleanup in sshd.c
4808
474832c5 480919991030
4810 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4811 - Merged latest updates for OpenBSD CVS:
4812 - channels.[ch] - remove broken x11 fix and document istate/ostate
4813 - ssh-agent.c - call setsid() regardless of argv[]
4814 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4815 - Documentation cleanups
4816 - Renamed README -> README.Ylonen
4817 - Renamed README.openssh ->README
474832c5 4818
339660f6 481919991029
4820 - Renamed openssh* back to ssh* at request of Theo de Raadt
4821 - Incorporated latest changes from OpenBSD's CVS
4822 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4823 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4824 - Make distclean now removed configure script
4825 - Improved PAM logging
4826 - Added some debug() calls for PAM
4ecd19ea 4827 - Removed redundant subdirectories
bcbf86ec 4828 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4829 building on Debian.
242588e6 4830 - Fixed off-by-one error in PAM env patch
4831 - Released 1.2pre6
339660f6 4832
5881cd60 483319991028
4834 - Further PAM enhancements.
4835 - Much cleaner
4836 - Now uses account and session modules for all logins.
4837 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4838 - Build fixes
4839 - Autoconf
4840 - Change binary names to open*
4841 - Fixed autoconf script to detect PAM on RH6.1
4842 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4843 - Released 1.2pre4
fca82d2e 4844
4845 - Imported latest OpenBSD CVS code
4846 - Updated README.openssh
93f04616 4847 - Released 1.2pre5
fca82d2e 4848
5881cd60 484919991027
4850 - Adapted PAM patch.
4851 - Released 1.0pre2
4852
4853 - Excised my buggy replacements for strlcpy and mkdtemp
4854 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4855 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4856 - Picked up correct version number from OpenBSD
4857 - Added sshd.pam PAM configuration file
4858 - Added sshd.init Redhat init script
4859 - Added openssh.spec RPM spec file
4860 - Released 1.2pre3
4861
486219991026
4863 - Fixed include paths of OpenSSL functions
4864 - Use OpenSSL MD5 routines
4865 - Imported RC4 code from nanocrypt
4866 - Wrote replacements for OpenBSD arc4random* functions
4867 - Wrote replacements for strlcpy and mkdtemp
4868 - Released 1.0pre1
0b202697 4869
4870$Id$
This page took 0.99688 seconds and 5 git commands to generate.