]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/05 10:42:57
[openssh.git] / ChangeLog
CommitLineData
63f7e231 120010406
2 - (stevesk) logintest.c: fix for systems without __progname
d8a2f554 3 - OpenBSD CVS Sync
4 - markus@cvs.openbsd.org 2001/04/05 10:00:06
5 [compat.c]
6 2.3.x does old GEX, too; report jakob@
6ba22c93 7 - markus@cvs.openbsd.org 2001/04/05 10:39:03
8 [compress.c compress.h packet.c]
9 reset compress state per direction when rekeying.
3667ba79 10 - markus@cvs.openbsd.org 2001/04/05 10:39:48
11 [version.h]
12 temporary version 2.5.4 (supports rekeying).
13 this is not an official release.
cd332296 14 - markus@cvs.openbsd.org 2001/04/05 10:42:57
15 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
16 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
17 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
18 sshconnect2.c sshd.c]
19 fix whitespace: unexpand + trailing spaces.
63f7e231 20
d8ee838b 2120010405
22 - OpenBSD CVS Sync
23 - markus@cvs.openbsd.org 2001/04/04 09:48:35
24 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
25 don't sent multiple kexinit-requests.
26 send newkeys, block while waiting for newkeys.
27 fix comments.
7a37c112 28 - markus@cvs.openbsd.org 2001/04/04 14:34:58
29 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
30 enable server side rekeying + some rekey related clientup.
31 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 32 - markus@cvs.openbsd.org 2001/04/04 15:50:55
33 [compat.c]
34 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 35 - markus@cvs.openbsd.org 2001/04/04 20:25:38
36 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
37 sshconnect2.c sshd.c]
38 more robust rekeying
39 don't send channel data after rekeying is started.
0715ec6c 40 - markus@cvs.openbsd.org 2001/04/04 20:32:56
41 [auth2.c]
42 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 43 - markus@cvs.openbsd.org 2001/04/04 22:04:35
44 [kex.c kexgex.c serverloop.c]
45 parse full kexinit packet.
46 make server-side more robust, too.
a7ca6275 47 - markus@cvs.openbsd.org 2001/04/04 23:09:18
48 [dh.c kex.c packet.c]
49 clear+free keys,iv for rekeying.
50 + fix DH mem leaks. ok niels@
86c9e193 51 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
52 BROKEN_VHANGUP
d8ee838b 53
9d451c5a 5420010404
55 - OpenBSD CVS Sync
56 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
57 [ssh-agent.1]
58 grammar; slade@shore.net
894c5fa6 59 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
60 [sftp-glob.c ssh-agent.c ssh-keygen.c]
61 free() -> xfree()
a5c9ffdb 62 - markus@cvs.openbsd.org 2001/04/03 19:53:29
63 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
64 move kex to kex*.c, used dispatch_set() callbacks for kex. should
65 make rekeying easier.
3463ff28 66 - todd@cvs.openbsd.org 2001/04/03 21:19:38
67 [ssh_config]
68 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 69 - markus@cvs.openbsd.org 2001/04/03 23:32:12
70 [kex.c kex.h packet.c sshconnect2.c sshd.c]
71 undo parts of recent my changes: main part of keyexchange does not
72 need dispatch-callbacks, since application data is delayed until
73 the keyexchange completes (if i understand the drafts correctly).
74 add some infrastructure for re-keying.
e092ce67 75 - markus@cvs.openbsd.org 2001/04/04 00:06:54
76 [clientloop.c sshconnect2.c]
77 enable client rekeying
78 (1) force rekeying with ~R, or
79 (2) if the server requests rekeying.
80 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 81 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 82
672f212f 8320010403
84 - OpenBSD CVS Sync
85 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
86 [sshd.8]
87 typo; ok markus@
6be9a5e8 88 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
89 [readconf.c servconf.c]
90 correct comment; ok markus@
fe39c3df 91 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
92 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 93
0be033ea 9420010402
95 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 96 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 97
b7a2a476 9820010330
99 - (djm) Another openbsd-compat/glob.c sync
4047d868 100 - (djm) OpenBSD CVS Sync
101 - provos@cvs.openbsd.org 2001/03/28 21:59:41
102 [kex.c kex.h sshconnect2.c sshd.c]
103 forgot to include min and max params in hash, okay markus@
c8682232 104 - provos@cvs.openbsd.org 2001/03/28 22:04:57
105 [dh.c]
106 more sanity checking on primes file
d9cd3575 107 - markus@cvs.openbsd.org 2001/03/28 22:43:31
108 [auth.h auth2.c auth2-chall.c]
109 check auth_root_allowed for kbd-int auth, too.
86b878d5 110 - provos@cvs.openbsd.org 2001/03/29 14:24:59
111 [sshconnect2.c]
112 use recommended defaults
1ad64a93 113 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
114 [sshconnect2.c sshd.c]
115 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 116 - markus@cvs.openbsd.org 2001/03/29 21:17:40
117 [dh.c dh.h kex.c kex.h]
118 prepare for rekeying: move DH code to dh.c
76ca7b01 119 - djm@cvs.openbsd.org 2001/03/29 23:42:01
120 [sshd.c]
121 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 122
01ce749f 12320010329
124 - OpenBSD CVS Sync
125 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
126 [ssh.1]
127 document more defaults; misc. cleanup. ok markus@
569807fb 128 - markus@cvs.openbsd.org 2001/03/26 23:12:42
129 [authfile.c]
130 KNF
457fc0c6 131 - markus@cvs.openbsd.org 2001/03/26 23:23:24
132 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
133 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 134 - markus@cvs.openbsd.org 2001/03/27 10:34:08
135 [ssh-rsa.c sshd.c]
136 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 137 - markus@cvs.openbsd.org 2001/03/27 10:57:00
138 [compat.c compat.h ssh-rsa.c]
139 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
140 signatures in SSH protocol 2, ok djm@
db1cd2f3 141 - provos@cvs.openbsd.org 2001/03/27 17:46:50
142 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
143 make dh group exchange more flexible, allow min and max group size,
144 okay markus@, deraadt@
e5ff6ecf 145 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
146 [scp.c]
147 start to sync scp closer to rcp; ok markus@
03cb2621 148 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
149 [scp.c]
150 usage more like rcp and add missing -B to usage; ok markus@
563834bb 151 - markus@cvs.openbsd.org 2001/03/28 20:50:45
152 [sshd.c]
153 call refuse() before close(); from olemx@ans.pl
01ce749f 154
b5b68128 15520010328
156 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
157 resolve linking conflicts with libcrypto. Report and suggested fix
158 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 159 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
160 fix from Philippe Levan <levan@epix.net>
cccfea16 161 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
162 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 163 - (djm) Sync openbsd-compat/glob.c
b5b68128 164
0c90b590 16520010327
166 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 167 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
168 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 169 - OpenBSD CVS Sync
170 - djm@cvs.openbsd.org 2001/03/25 00:01:34
171 [session.c]
172 shorten; ok markus@
4f4648f9 173 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
174 [servconf.c servconf.h session.c sshd.8 sshd_config]
175 PrintLastLog option; from chip@valinux.com with some minor
176 changes by me. ok markus@
9afbfcfa 177 - markus@cvs.openbsd.org 2001/03/26 08:07:09
178 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
179 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
180 simpler key load/save interface, see authfile.h
181 - (djm) Reestablish PAM credentials (which can be supplemental group
182 memberships) after initgroups() blows them away. Report and suggested
183 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 184
b567a40c 18520010324
186 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 187 - OpenBSD CVS Sync
188 - djm@cvs.openbsd.org 2001/03/23 11:04:07
189 [compat.c compat.h sshconnect2.c sshd.c]
190 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 191 - markus@cvs.openbsd.org 2001/03/23 12:02:49
192 [auth1.c]
193 authctxt is now passed to do_authenticated
e285053e 194 - markus@cvs.openbsd.org 2001/03/23 13:10:57
195 [sftp-int.c]
196 fix put, upload to _absolute_ path, ok djm@
1d3c30db 197 - markus@cvs.openbsd.org 2001/03/23 14:28:32
198 [session.c sshd.c]
199 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 200 - (djm) Pull out our own SIGPIPE hacks
b567a40c 201
8a169574 20220010323
203 - OpenBSD CVS Sync
204 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
205 [sshd.c]
206 do not place linefeeds in buffer
207
ee110bfb 20820010322
209 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 210 - (bal) version.c CVS ID resync
a5b09902 211 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
212 resync
ae7242ef 213 - (bal) scp.c CVS ID resync
3e587cc3 214 - OpenBSD CVS Sync
215 - markus@cvs.openbsd.org 2001/03/20 19:10:16
216 [readconf.c]
217 default to SSH protocol version 2
e5d7a405 218 - markus@cvs.openbsd.org 2001/03/20 19:21:21
219 [session.c]
220 remove unused arg
39f7530f 221 - markus@cvs.openbsd.org 2001/03/20 19:21:21
222 [session.c]
223 remove unused arg
bb5639fe 224 - markus@cvs.openbsd.org 2001/03/21 11:43:45
225 [auth1.c auth2.c session.c session.h]
226 merge common ssh v1/2 code
5e7cb456 227 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
228 [ssh-keygen.c]
229 add -B flag to usage
ca4df544 230 - markus@cvs.openbsd.org 2001/03/21 21:06:30
231 [session.c]
232 missing init; from mib@unimelb.edu.au
ee110bfb 233
f5f6020e 23420010321
235 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
236 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 237 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
238 from Solar Designer <solar@openwall.com>
0a3700ee 239 - (djm) Don't loop forever when changing password via PAM. Patch
240 from Solar Designer <solar@openwall.com>
0c13ffa2 241 - (djm) Generate config files before build
7a7101ec 242 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
243 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 244
8d539493 24520010320
01022caf 246 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
247 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 248 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 249 - (djm) OpenBSD CVS Sync
250 - markus@cvs.openbsd.org 2001/03/19 17:07:23
251 [auth.c readconf.c]
252 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 253 - markus@cvs.openbsd.org 2001/03/19 17:12:10
254 [version.h]
255 version 2.5.2
ea44783f 256 - (djm) Update RPM spec version
257 - (djm) Release 2.5.2p1
3743cc2f 258- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
259 change S_ISLNK macro to work for UnixWare 2.03
9887f269 260- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
261 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 262
e339aa53 26320010319
264 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
265 do it implicitly.
7cdb79d4 266 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 267 - OpenBSD CVS Sync
268 - markus@cvs.openbsd.org 2001/03/18 12:07:52
269 [auth-options.c]
270 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 271 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 272 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
273 move HAVE_LONG_LONG_INT where it works
d1581d5f 274 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 275 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 276 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 277 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 278 - (djm) OpenBSD CVS Sync
279 - djm@cvs.openbsd.org 2001/03/19 03:52:51
280 [sftp-client.c]
281 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 282 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
283 [compat.c compat.h sshd.c]
284 specifically version match on ssh scanners. do not log scan
285 information to the console
dc504afd 286 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 287 [sshd.8]
dc504afd 288 Document permitopen authorized_keys option; ok markus@
babd91d4 289 - djm@cvs.openbsd.org 2001/03/19 05:49:52
290 [ssh.1]
291 document PreferredAuthentications option; ok markus@
05c64611 292 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 293
ec0ad9c2 29420010318
295 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
296 size not delimited" fatal errors when tranfering.
5cc8d4ad 297 - OpenBSD CVS Sync
298 - markus@cvs.openbsd.org 2001/03/17 17:27:59
299 [auth.c]
300 check /etc/shells, too
7411201c 301 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
302 openbsd-compat/fake-regex.h
ec0ad9c2 303
8a968c25 30420010317
305 - Support usrinfo() on AIX. Based on patch from Gert Doering
306 <gert@greenie.muc.de>
bf1d27bd 307 - OpenBSD CVS Sync
308 - markus@cvs.openbsd.org 2001/03/15 15:05:59
309 [scp.c]
310 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 311 - markus@cvs.openbsd.org 2001/03/15 22:07:08
312 [session.c]
313 pass Session to do_child + KNF
d50d9b63 314 - djm@cvs.openbsd.org 2001/03/16 08:16:18
315 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
316 Revise globbing for get/put to be more shell-like. In particular,
317 "get/put file* directory/" now works. ok markus@
f55d1b5f 318 - markus@cvs.openbsd.org 2001/03/16 09:55:53
319 [sftp-int.c]
320 fix memset and whitespace
6a8496e4 321 - markus@cvs.openbsd.org 2001/03/16 13:44:24
322 [sftp-int.c]
323 discourage strcat/strcpy
01794848 324 - markus@cvs.openbsd.org 2001/03/16 19:06:30
325 [auth-options.c channels.c channels.h serverloop.c session.c]
326 implement "permitopen" key option, restricts -L style forwarding to
327 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 328 - Check for gl_matchc support in glob_t and fall back to the
329 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 330
4cb5d598 33120010315
332 - OpenBSD CVS Sync
333 - markus@cvs.openbsd.org 2001/03/14 08:57:14
334 [sftp-client.c]
335 Wall
85cf5827 336 - markus@cvs.openbsd.org 2001/03/14 15:15:58
337 [sftp-int.c]
338 add version command
61b3a2bc 339 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
340 [sftp-server.c]
341 note no getopt()
51e2fc8f 342 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 343 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 344
acc9d6d7 34520010314
346 - OpenBSD CVS Sync
85cf5827 347 - markus@cvs.openbsd.org 2001/03/13 17:34:42
348 [auth-options.c]
349 missing xfree, deny key on parse error; ok stevesk@
350 - djm@cvs.openbsd.org 2001/03/13 22:42:54
351 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
352 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 353 - (bal) Fix strerror() in bsd-misc.c
354 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
355 missing or lacks the GLOB_ALTDIRFUNC extension
356 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
357 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 358
22138a36 35920010313
360 - OpenBSD CVS Sync
361 - markus@cvs.openbsd.org 2001/03/12 22:02:02
362 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
363 remove old key_fingerprint interface, s/_ex//
364
539af7f5 36520010312
366 - OpenBSD CVS Sync
367 - markus@cvs.openbsd.org 2001/03/11 13:25:36
368 [auth2.c key.c]
369 debug
301e8e5b 370 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
371 [key.c key.h]
372 add improved fingerprint functions. based on work by Carsten
373 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 374 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
375 [ssh-keygen.1 ssh-keygen.c]
376 print both md5, sha1 and bubblebabble fingerprints when using
377 ssh-keygen -l -v. ok markus@.
08345971 378 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
379 [key.c]
380 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 381 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
382 [ssh-keygen.c]
383 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 384 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
385 test if snprintf() supports %ll
386 add /dev to search path for PRNGD/EGD socket
387 fix my mistake in USER_PATH test program
79c9ac1b 388 - OpenBSD CVS Sync
389 - markus@cvs.openbsd.org 2001/03/11 18:29:51
390 [key.c]
391 style+cleanup
aaf45d87 392 - markus@cvs.openbsd.org 2001/03/11 22:33:24
393 [ssh-keygen.1 ssh-keygen.c]
394 remove -v again. use -B instead for bubblebabble. make -B consistent
395 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 396 - (djm) Bump portable version number for generating test RPMs
94dd09e3 397 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 398 - (bal) Reorder includes in Makefile.
539af7f5 399
d156519a 40020010311
401 - OpenBSD CVS Sync
402 - markus@cvs.openbsd.org 2001/03/10 12:48:27
403 [sshconnect2.c]
404 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 405 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
406 [readconf.c ssh_config]
407 default to SSH2, now that m68k runs fast
2f778758 408 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
409 [ttymodes.c ttymodes.h]
410 remove unused sgtty macros; ok markus@
99c415db 411 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
412 [compat.c compat.h sshconnect.c]
413 all known netscreen ssh versions, and older versions of OSU ssh cannot
414 handle password padding (newer OSU is fixed)
456fce50 415 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
416 make sure $bindir is in USER_PATH so scp will work
cab80f75 417 - OpenBSD CVS Sync
418 - markus@cvs.openbsd.org 2001/03/10 17:51:04
419 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
420 add PreferredAuthentications
d156519a 421
1c9a907f 42220010310
423 - OpenBSD CVS Sync
424 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
425 [ssh-keygen.c]
426 create *.pub files with umask 0644, so that you can mv them to
427 authorized_keys
cb7bd922 428 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
429 [sshd.c]
430 typo; slade@shore.net
61cf0e38 431 - Removed log.o from sftp client. Not needed.
1c9a907f 432
385590e4 43320010309
434 - OpenBSD CVS Sync
435 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
436 [auth1.c]
437 unused; ok markus@
acf06a60 438 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
439 [sftp.1]
440 spelling, cleanup; ok deraadt@
fee56204 441 - markus@cvs.openbsd.org 2001/03/08 21:42:33
442 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
443 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
444 no need to do enter passphrase or do expensive sign operations if the
445 server does not accept key).
385590e4 446
3a7fe5ba 44720010308
448 - OpenBSD CVS Sync
d5ebca2b 449 - djm@cvs.openbsd.org 2001/03/07 10:11:23
450 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
451 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
452 functions and small protocol change.
453 - markus@cvs.openbsd.org 2001/03/08 00:15:48
454 [readconf.c ssh.1]
455 turn off useprivilegedports by default. only rhost-auth needs
456 this. older sshd's may need this, too.
097ca118 457 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
458 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 459
3251b439 46020010307
461 - (bal) OpenBSD CVS Sync
462 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
463 [ssh-keyscan.c]
464 appease gcc
a5ec8a3d 465 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
466 [sftp-int.c sftp.1 sftp.c]
467 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 468 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
469 [sftp.1]
470 order things
2c86906e 471 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
472 [ssh.1 sshd.8]
473 the name "secure shell" is boring, noone ever uses it
7daf8515 474 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
475 [ssh.1]
476 removed dated comment
f52798a4 477 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 478
657297ff 47920010306
480 - (bal) OpenBSD CVS Sync
481 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
482 [sshd.8]
483 alpha order; jcs@rt.fm
7c8f2a26 484 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
485 [servconf.c]
486 sync error message; ok markus@
f2ba0775 487 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
488 [myproposal.h ssh.1]
489 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
490 provos & markus ok
7a6c39a3 491 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
492 [sshd.8]
493 detail default hmac setup too
7de5b06b 494 - markus@cvs.openbsd.org 2001/03/05 17:17:21
495 [kex.c kex.h sshconnect2.c sshd.c]
496 generate a 2*need size (~300 instead of 1024/2048) random private
497 exponent during the DH key agreement. according to Niels (the great
498 german advisor) this is safe since /etc/primes contains strong
499 primes only.
500
501 References:
502 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
503 agreement with short exponents, In Advances in Cryptology
504 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 505 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
506 [ssh.1]
507 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 508 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
509 [dh.c]
510 spelling
bbc62e59 511 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
512 [authfd.c cli.c ssh-agent.c]
513 EINTR/EAGAIN handling is required in more cases
c16c7f20 514 - millert@cvs.openbsd.org 2001/03/06 01:06:03
515 [ssh-keyscan.c]
516 Don't assume we wil get the version string all in one read().
517 deraadt@ OK'd
09cb311c 518 - millert@cvs.openbsd.org 2001/03/06 01:08:27
519 [clientloop.c]
520 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 521
1a2936c4 52220010305
523 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 524 - (bal) CVS ID touch up on sftp-int.c
e77df335 525 - (bal) CVS ID touch up on uuencode.c
6cca9fde 526 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 527 - (bal) OpenBSD CVS Sync
dcb971e1 528 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
529 [sshd.8]
530 it's the OpenSSH one
778f6940 531 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
532 [ssh-keyscan.c]
533 inline -> __inline__, and some indent
81333640 534 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
535 [authfile.c]
536 improve fd handling
79ddf6db 537 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
538 [sftp-server.c]
539 careful with & and &&; markus ok
96ee8386 540 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
541 [ssh.c]
542 -i supports DSA identities now; ok markus@
0c126dc9 543 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
544 [servconf.c]
545 grammar; slade@shore.net
ed2166d8 546 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
547 [ssh-keygen.1 ssh-keygen.c]
548 document -d, and -t defaults to rsa1
b07ae1e9 549 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
550 [ssh-keygen.1 ssh-keygen.c]
551 bye bye -d
e2fccec3 552 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
553 [sshd_config]
554 activate RSA 2 key
e91c60f2 555 - markus@cvs.openbsd.org 2001/02/22 21:57:27
556 [ssh.1 sshd.8]
557 typos/grammar from matt@anzen.com
3b1a83df 558 - markus@cvs.openbsd.org 2001/02/22 21:59:44
559 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
560 use pwcopy in ssh.c, too
19d57054 561 - markus@cvs.openbsd.org 2001/02/23 15:34:53
562 [serverloop.c]
563 debug2->3
00be5382 564 - markus@cvs.openbsd.org 2001/02/23 18:15:13
565 [sshd.c]
566 the random session key depends now on the session_key_int
567 sent by the 'attacker'
568 dig1 = md5(cookie|session_key_int);
569 dig2 = md5(dig1|cookie|session_key_int);
570 fake_session_key = dig1|dig2;
571 this change is caused by a mail from anakin@pobox.com
572 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 573 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
574 [readconf.c]
575 look for id_rsa by default, before id_dsa
582038fb 576 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
577 [sshd_config]
578 ssh2 rsa key before dsa key
6e18cb71 579 - markus@cvs.openbsd.org 2001/02/27 10:35:27
580 [packet.c]
581 fix random padding
1b5dfeb2 582 - markus@cvs.openbsd.org 2001/02/27 11:00:11
583 [compat.c]
584 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 585 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
586 [misc.c]
587 pull in protos
167b3512 588 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
589 [sftp.c]
590 do not kill the subprocess on termination (we will see if this helps
591 things or hurts things)
7e8911cd 592 - markus@cvs.openbsd.org 2001/02/28 08:45:39
593 [clientloop.c]
594 fix byte counts for ssh protocol v1
ee55dacf 595 - markus@cvs.openbsd.org 2001/02/28 08:54:55
596 [channels.c nchan.c nchan.h]
597 make sure remote stderr does not get truncated.
598 remove closed fd's from the select mask.
a6215e53 599 - markus@cvs.openbsd.org 2001/02/28 09:57:07
600 [packet.c packet.h sshconnect2.c]
601 in ssh protocol v2 use ignore messages for padding (instead of
602 trailing \0).
94dfb550 603 - markus@cvs.openbsd.org 2001/02/28 12:55:07
604 [channels.c]
605 unify debug messages
5649fbbe 606 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
607 [misc.c]
608 for completeness, copy pw_gecos too
0572fe75 609 - markus@cvs.openbsd.org 2001/02/28 21:21:41
610 [sshd.c]
611 generate a fake session id, too
95ce5599 612 - markus@cvs.openbsd.org 2001/02/28 21:27:48
613 [channels.c packet.c packet.h serverloop.c]
614 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
615 use random content in ignore messages.
355724fc 616 - markus@cvs.openbsd.org 2001/02/28 21:31:32
617 [channels.c]
618 typo
c3f7d267 619 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
620 [authfd.c]
621 split line so that p will have an easier time next time around
a01a5f30 622 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
623 [ssh.c]
624 shorten usage by a line
12bf85ed 625 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
626 [auth-rsa.c auth2.c deattack.c packet.c]
627 KNF
4371658c 628 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
629 [cli.c cli.h rijndael.h ssh-keyscan.1]
630 copyright notices on all source files
ce91d6f8 631 - markus@cvs.openbsd.org 2001/03/01 22:46:37
632 [ssh.c]
633 don't truncate remote ssh-2 commands; from mkubita@securities.cz
634 use min, not max for logging, fixes overflow.
409edaba 635 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
636 [sshd.8]
637 explain SIGHUP better
b8dc87d3 638 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
639 [sshd.8]
640 doc the dsa/rsa key pair files
f3c7c613 641 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
642 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
643 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
644 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
645 make copyright lines the same format
2671b47f 646 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
647 [ssh-keyscan.c]
648 standard theo sweep
ff7fee59 649 - millert@cvs.openbsd.org 2001/03/03 21:19:41
650 [ssh-keyscan.c]
651 Dynamically allocate read_wait and its copies. Since maxfd is
652 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 653 - millert@cvs.openbsd.org 2001/03/03 21:40:30
654 [sftp-server.c]
655 Dynamically allocate fd_set; deraadt@ OK
20e04e90 656 - millert@cvs.openbsd.org 2001/03/03 21:41:07
657 [packet.c]
658 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 659 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
660 [sftp-server.c]
661 KNF
c630ce76 662 - markus@cvs.openbsd.org 2001/03/03 23:52:22
663 [sftp.c]
664 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 665 - markus@cvs.openbsd.org 2001/03/03 23:59:34
666 [log.c ssh.c]
667 log*.c -> log.c
61f8a1d1 668 - markus@cvs.openbsd.org 2001/03/04 00:03:59
669 [channels.c]
670 debug1->2
38967add 671 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
672 [ssh.c]
673 add -m to usage; ok markus@
46f23b8d 674 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
675 [sshd.8]
676 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 677 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
678 [servconf.c sshd.8]
679 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 680 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
681 [sshd.8]
682 spelling
54b974dc 683 - millert@cvs.openbsd.org 2001/03/04 17:42:28
684 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
685 ssh.c sshconnect.c sshd.c]
686 log functions should not be passed strings that end in newline as they
687 get passed on to syslog() and when logging to stderr, do_log() appends
688 its own newline.
51c251f0 689 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
690 [sshd.8]
691 list SSH2 ciphers
2605addd 692 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 693 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 694 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 695 - (stevesk) OpenBSD sync:
696 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
697 [ssh-keyscan.c]
698 skip inlining, why bother
5152d46f 699 - (stevesk) sftp.c: handle __progname
1a2936c4 700
40edd7ef 70120010304
702 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 703 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
704 give Mark Roth credit for mdoc2man.pl
40edd7ef 705
9817de5f 70620010303
40edd7ef 707 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
708 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
709 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
710 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 711 "--with-egd-pool" configure option with "--with-prngd-socket" and
712 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
713 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 714
20cad736 71520010301
716 - (djm) Properly add -lcrypt if needed.
5f404be3 717 - (djm) Force standard PAM conversation function in a few more places.
718 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
719 <nalin@redhat.com>
480eb294 720 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
721 <vinschen@redhat.com>
ad1f4a20 722 - (djm) Released 2.5.1p2
20cad736 723
cf0c5df5 72420010228
725 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
726 "Bad packet length" bugs.
403f5a8e 727 - (djm) Fully revert PAM session patch (again). All PAM session init is
728 now done before the final fork().
065ef9b1 729 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 730 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 731
86b416a7 73220010227
51fb577a 733 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
734 <vinschen@redhat.com>
2af09193 735 - (bal) OpenBSD Sync
736 - markus@cvs.openbsd.org 2001/02/23 15:37:45
737 [session.c]
738 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 739 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
740 <jmknoble@jmknoble.cx>
f4e9a0e1 741 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
742 <markm@swoon.net>
743 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 744 - (djm) fatal() on OpenSSL version mismatch
27cf96de 745 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 746 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
747 <markm@swoon.net>
4bc6dd70 748 - (djm) Fix PAM fix
4236bde4 749 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
750 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 751 2.3.x.
752 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
753 <markm@swoon.net>
a29d3f1c 754 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
755 <tim@multitalents.net>
756 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
757 <tim@multitalents.net>
51fb577a 758
4925395f 75920010226
760 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 761 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
762 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 763
1eb4ec64 76420010225
765 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
766 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 767 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
768 platform defines u_int64_t as being that.
1eb4ec64 769
a738c3b0 77020010224
771 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
772 Vinschen <vinschen@redhat.com>
773 - (bal) Reorder where 'strftime' is detected to resolve linking
774 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
775
8fd97cc4 77620010224
777 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
778 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 779 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
780 some platforms.
3d114925 781 - (bal) Generalize lack of UNIX sockets since this also effects Cray
782 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 783
14a49e44 78420010223
785 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
786 <tell@telltronics.org>
cb291102 787 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
788 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 789 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
790 <tim@multitalents.net>
14a49e44 791
73d6d7fa 79220010222
793 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 794 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
795 - (bal) Removed reference to liblogin from contrib/README. It was
796 integrated into OpenSSH a long while ago.
2a81eb9f 797 - (stevesk) remove erroneous #ifdef sgi code.
798 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 799
fbf305f1 80020010221
801 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 802 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
803 <tim@multitalents.net>
1fe61b2e 804 - (bal) Reverted out of 2001/02/15 patch by djm below because it
805 breaks Solaris.
806 - (djm) Move PAM session setup back to before setuid to user.
807 fixes problems on Solaris-drived PAMs.
266140a8 808 - (stevesk) session.c: back out to where we were before:
809 - (djm) Move PAM session initialisation until after fork in sshd. Patch
810 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 811
8b3319f4 81220010220
813 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
814 getcwd.c.
c2b544a5 815 - (bal) OpenBSD CVS Sync:
816 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
817 [sshd.c]
818 clarify message to make it not mention "ident"
8b3319f4 819
1729c161 82020010219
821 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
822 pty.[ch] -> sshpty.[ch]
d6f13fbb 823 - (djm) Rework search for OpenSSL location. Skip directories which don't
824 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
825 with its limit of 6 -L options.
0476625f 826 - OpenBSD CVS Sync:
827 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
828 [sftp.1]
829 typo
830 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
831 [ssh.c]
832 cleanup -V output; noted by millert
833 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
834 [sshd.8]
835 it's the OpenSSH one
836 - markus@cvs.openbsd.org 2001/02/18 11:33:54
837 [dispatch.c]
838 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
839 - markus@cvs.openbsd.org 2001/02/19 02:53:32
840 [compat.c compat.h serverloop.c]
841 ssh-1.2.{18-22} has broken handling of ignore messages; report from
842 itojun@
843 - markus@cvs.openbsd.org 2001/02/19 03:35:23
844 [version.h]
845 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
846 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
847 [scp.c]
848 np is changed by recursion; vinschen@redhat.com
849 - Update versions in RPM spec files
850 - Release 2.5.1p1
1729c161 851
663fd560 85220010218
853 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
854 <tim@multitalents.net>
25cd3375 855 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
856 stevesk
58e7f038 857 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
858 <vinschen@redhat.com> and myself.
32ced054 859 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
860 Miskiewicz <misiek@pld.ORG.PL>
6a951840 861 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
862 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 863 - (djm) Use ttyname() to determine name of tty returned by openpty()
864 rather then risking overflow. Patch from Marek Michalkiewicz
865 <marekm@amelek.gda.pl>
bdf80b2c 866 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
867 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 868 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 869 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
870 SunOS)
f61d6b17 871 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
872 <tim@multitalents.net>
dfef7e7e 873 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 874 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 875 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
876 SIGALRM.
e1a023df 877 - (djm) Move entropy.c over to mysignal()
667beaa9 878 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
879 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
880 Miller <Todd.Miller@courtesan.com>
ecdde3d8 881 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 882 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
883 enable with --with-bsd-auth.
2adddc78 884 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 885
0b1728c5 88620010217
887 - (bal) OpenBSD Sync:
888 - markus@cvs.openbsd.org 2001/02/16 13:38:18
889 [channel.c]
890 remove debug
c8b058b4 891 - markus@cvs.openbsd.org 2001/02/16 14:03:43
892 [session.c]
893 proper payload-length check for x11 w/o screen-number
0b1728c5 894
b41d8d4d 89520010216
896 - (bal) added '--with-prce' to allow overriding of system regex when
897 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 898 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 899 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
900 Fixes linking on SCO.
0ceb21d6 901 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
902 Nalin Dahyabhai <nalin@redhat.com>
903 - (djm) BSD license for gnome-ssh-askpass (was X11)
904 - (djm) KNF on gnome-ssh-askpass
ed6553e2 905 - (djm) USE_PIPES for a few more sysv platforms
906 - (djm) Cleanup configure.in a little
907 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 908 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
909 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 910 - (djm) OpenBSD CVS:
911 - markus@cvs.openbsd.org 2001/02/15 16:19:59
912 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
913 [sshconnect1.c sshconnect2.c]
914 genericize password padding function for SSH1 and SSH2.
915 add stylized echo to 2, too.
916 - (djm) Add roundup() macro to defines.h
9535dddf 917 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
918 needed on Unixware 2.x.
b41d8d4d 919
0086bfaf 92020010215
921 - (djm) Move PAM session setup back to before setuid to user. Fixes
922 problems on Solaris-derived PAMs.
e11aab29 923 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
924 <Darren.Moffat@eng.sun.com>
9e3c31f7 925 - (bal) Sync w/ OpenSSH for new release
926 - markus@cvs.openbsd.org 2001/02/12 12:45:06
927 [sshconnect1.c]
928 fix xmalloc(0), ok dugsong@
b2552997 929 - markus@cvs.openbsd.org 2001/02/11 12:59:25
930 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
931 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
932 1) clean up the MAC support for SSH-2
933 2) allow you to specify the MAC with 'ssh -m'
934 3) or the 'MACs' keyword in ssh(d)_config
935 4) add hmac-{md5,sha1}-96
936 ok stevesk@, provos@
15853e93 937 - markus@cvs.openbsd.org 2001/02/12 16:16:23
938 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
939 ssh-keygen.c sshd.8]
940 PermitRootLogin={yes,without-password,forced-commands-only,no}
941 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 942 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 943 [clientloop.c packet.c ssh-keyscan.c]
944 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 945 - markus@cvs.openssh.org 2001/02/13 22:49:40
946 [auth1.c auth2.c]
947 setproctitle(user) only if getpwnam succeeds
948 - markus@cvs.openbsd.org 2001/02/12 23:26:20
949 [sshd.c]
950 missing memset; from solar@openwall.com
951 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
952 [sftp-int.c]
953 lumask now works with 1 numeric arg; ok markus@, djm@
954 - djm@cvs.openbsd.org 2001/02/14 9:46:03
955 [sftp-client.c sftp-int.c sftp.1]
956 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
957 ok markus@
0b16bb01 958 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
959 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 960 - (stevesk) OpenBSD sync:
961 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
962 [serverloop.c]
963 indent
0b16bb01 964
1c2d0a13 96520010214
966 - (djm) Don't try to close PAM session or delete credentials if the
967 session has not been open or credentials not set. Based on patch from
968 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 969 - (djm) Move PAM session initialisation until after fork in sshd. Patch
970 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 971 - (bal) Missing function prototype in bsd-snprintf.c patch by
972 Mark Miller <markm@swoon.net>
b7ccb051 973 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
974 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 975 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 976
0610439b 97720010213
84eb157c 978 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 979 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
980 I did a base KNF over the whe whole file to make it more acceptable.
981 (backed out of original patch and removed it from ChangeLog)
01f13020 982 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
983 Tim Rice <tim@multitalents.net>
8d60e965 984 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 985
894a4851 98620010212
987 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
988 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
989 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
990 Pekka Savola <pekkas@netcore.fi>
782d6a0d 991 - (djm) Clean up PCRE text in INSTALL
77db6c3f 992 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
993 <mib@unimelb.edu.au>
6f68f28a 994 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 995 - (stevesk) session.c: remove debugging code.
894a4851 996
abf1f107 99720010211
998 - (bal) OpenBSD Sync
999 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1000 [auth1.c auth2.c sshd.c]
1001 move k_setpag() to a central place; ok dugsong@
c845316f 1002 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1003 [auth2.c]
1004 offer passwd before s/key
e6fa162e 1005 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1006 [canohost.c]
1007 remove last call to sprintf; ok deraadt@
0ab4b0f0 1008 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1009 [canohost.c]
1010 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1011 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1012 [cli.c]
1013 don't call vis() for \r
5c470997 1014 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1015 [scp.c]
1016 revert a small change to allow -r option to work again; ok deraadt@
1017 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1018 [scp.c]
1019 fix memory leak; ok markus@
a0e6fead 1020 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1021 [scp.1]
1022 Mention that you can quote pathnames with spaces in them
b3106440 1023 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1024 [ssh.c]
1025 remove mapping of argv[0] -> hostname
f72e01a5 1026 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1027 [sshconnect2.c]
1028 do not ask for passphrase in batch mode; report from ejb@ql.org
1029 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1030 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1031 %.30s is too short for IPv6 numeric address. use %.128s for now.
1032 markus ok
1033 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1034 [sshconnect2.c]
1035 do not free twice, thanks to /etc/malloc.conf
1036 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1037 [sshconnect2.c]
1038 partial success: debug->log; "Permission denied" if no more auth methods
1039 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1040 [sshconnect2.c]
1041 remove some lines
e0b2cf6b 1042 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1043 [auth-options.c]
1044 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1045 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1046 [channels.c]
1047 nuke sprintf, ok deraadt@
1048 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1049 [channels.c]
1050 nuke sprintf, ok deraadt@
affa8be4 1051 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1052 [clientloop.h]
1053 remove confusing callback code
d2c46e77 1054 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1055 [readconf.c]
1056 snprintf
cc8aca8a 1057 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1058 sync with netbsd tree changes.
1059 - more strict prototypes, include necessary headers
1060 - use paths.h/pathnames.h decls
1061 - size_t typecase to int -> u_long
5be2ec5e 1062 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1063 [ssh-keyscan.c]
1064 fix size_t -> int cast (use u_long). markus ok
1065 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1066 [ssh-keyscan.c]
1067 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1068 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1069 [ssh-keyscan.c]
1070 do not assume malloc() returns zero-filled region. found by
1071 malloc.conf=AJ.
f21032a6 1072 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1073 [sshconnect.c]
1074 don't connect if batch_mode is true and stricthostkeychecking set to
1075 'ask'
7bbcc167 1076 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1077 [sshd_config]
1078 type: ok markus@
1079 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1080 [sshd_config]
1081 enable sftp-server by default
a2e6d17d 1082 - deraadt 2001/02/07 8:57:26
1083 [xmalloc.c]
1084 deal with new ANSI malloc stuff
1085 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1086 [xmalloc.c]
1087 typo in fatal()
1088 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1089 [xmalloc.c]
1090 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1091 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1092 [serverloop.c sshconnect1.c]
1093 mitigate SSH1 traffic analysis - from Solar Designer
1094 <solar@openwall.com>, ok provos@
ca910e13 1095 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1096 (from the OpenBSD tree)
6b442913 1097 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1098 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1099 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1100 - (bal) A bit more whitespace cleanup
e275684f 1101 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1102 <abartlet@pcug.org.au>
b27e97b1 1103 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1104 - (stevesk) compat.c: more friendly cpp error
94f38e16 1105 - (stevesk) OpenBSD sync:
1106 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1107 [LICENSE]
1108 typos and small cleanup; ok deraadt@
abf1f107 1109
0426a3b4 111020010210
1111 - (djm) Sync sftp and scp stuff from OpenBSD:
1112 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1113 [sftp-client.c]
1114 Don't free handles before we are done with them. Based on work from
1115 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1116 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1117 [sftp.1]
1118 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1119 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1120 [sftp.1]
1121 pretty up significantly
1122 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1123 [sftp.1]
1124 .Bl-.El mismatch. markus ok
1125 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1126 [sftp-int.c]
1127 Check that target is a directory before doing ls; ok markus@
1128 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1129 [scp.c sftp-client.c sftp-server.c]
1130 unsigned long long -> %llu, not %qu. markus ok
1131 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1132 [sftp.1 sftp-int.c]
1133 more man page cleanup and sync of help text with man page; ok markus@
1134 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1135 [sftp-client.c]
1136 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1137 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1138 [sftp.c]
1139 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1140 <roumen.petrov@skalasoft.com>
1141 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1142 [sftp-int.c]
1143 portable; ok markus@
1144 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1145 [sftp-int.c]
1146 lowercase cmds[].c also; ok markus@
1147 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1148 [pathnames.h sftp.c]
1149 allow sftp over ssh protocol 1; ok djm@
1150 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1151 [scp.c]
1152 memory leak fix, and snprintf throughout
1153 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1154 [sftp-int.c]
1155 plug a memory leak
1156 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1157 [session.c sftp-client.c]
1158 %i -> %d
1159 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1160 [sftp-int.c]
1161 typo
1162 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1163 [sftp-int.c pathnames.h]
1164 _PATH_LS; ok markus@
1165 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1166 [sftp-int.c]
1167 Check for NULL attribs for chown, chmod & chgrp operations, only send
1168 relevant attribs back to server; ok markus@
96b64eb0 1169 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1170 [sftp.c]
1171 Use getopt to process commandline arguments
1172 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1173 [sftp.c ]
1174 Wait for ssh subprocess at exit
1175 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1176 [sftp-int.c]
1177 stat target for remote chdir before doing chdir
1178 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1179 [sftp.1]
1180 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1181 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1182 [sftp-int.c]
1183 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1184 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1185 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1186
6d1e1d2b 118720010209
1188 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1189 <rjmooney@mediaone.net>
bb0c1991 1190 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1191 main tree while porting forward. Pointed out by Lutz Jaenicke
1192 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1193 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1194 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1195 - (stevesk) OpenBSD sync:
1196 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1197 [auth2.c]
1198 strict checking
1199 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1200 [version.h]
1201 update to 2.3.2
1202 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1203 [auth2.c]
1204 fix typo
72b3f75d 1205 - (djm) Update spec files
0ed28836 1206 - (bal) OpenBSD sync:
1207 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1208 [scp.c]
1209 memory leak fix, and snprintf throughout
1fc8ccdf 1210 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1211 [clientloop.c]
1212 remove confusing callback code
0b202697 1213 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1214 - (bal) OpenBSD Sync (more):
1215 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1216 sync with netbsd tree changes.
1217 - more strict prototypes, include necessary headers
1218 - use paths.h/pathnames.h decls
1219 - size_t typecase to int -> u_long
1f3bf5aa 1220 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1221 [ssh.c]
1222 fatal() if subsystem fails
1223 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1224 [ssh.c]
1225 remove confusing callback code
1226 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1227 [ssh.c]
1228 add -1 option (force protocol version 1). ok markus@
1229 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1230 [ssh.c]
1231 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1232 - (bal) Missing 'const' in readpass.h
9c5a8165 1233 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1234 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1235 [sftp-client.c]
1236 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1237 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1238 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1239
6a25c04c 124020010208
1241 - (djm) Don't delete external askpass program in make uninstall target.
1242 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1243 - (djm) Fix linking of sftp, don't need arc4random any more.
1244 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1245 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1246
547519f0 124720010207
bee0a37e 1248 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1249 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1250 - (djm) Much KNF on PAM code
547519f0 1251 - (djm) Revise auth-pam.c conversation function to be a little more
1252 readable.
5c377b3b 1253 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1254 to before first prompt. Fixes hangs if last pam_message did not require
1255 a reply.
1256 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1257
547519f0 125820010205
2b87da3b 1259 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1260 that don't have NGROUPS_MAX.
57559587 1261 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1262 - (stevesk) OpenBSD sync:
1263 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1264 [many files; did this manually to our top-level source dir]
1265 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1266 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1267 [sftp-server.c]
1268 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1269 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1270 [sftp-int.c]
1271 ? == help
1272 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1273 [sftp-int.c]
1274 sort commands, so that abbreviations work as expected
1275 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1276 [sftp-int.c]
1277 debugging sftp: precedence and missing break. chmod, chown, chgrp
1278 seem to be working now.
1279 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1280 [sftp-int.c]
1281 use base 8 for umask/chmod
1282 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1283 [sftp-int.c]
1284 fix LCD
c44559d2 1285 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1286 [ssh.1]
1287 typo; dpo@club-internet.fr
a5930351 1288 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1289 [auth2.c authfd.c packet.c]
1290 remove duplicate #include's; ok markus@
6a416424 1291 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1292 [scp.c sshd.c]
1293 alpha happiness
1294 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1295 [sshd.c]
1296 precedence; ok markus@
02a024dd 1297 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1298 [ssh.c sshd.c]
1299 make the alpha happy
02a024dd 1300 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1301 [channels.c channels.h serverloop.c ssh.c]
547519f0 1302 do not disconnect if local port forwarding fails, e.g. if port is
1303 already in use
02a024dd 1304 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1305 [channels.c]
1306 use ipaddr in channel messages, ietf-secsh wants this
1307 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1308 [channels.c]
547519f0 1309 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1310 messages; bug report from edmundo@rano.org
a741554f 1311 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1312 [sshconnect2.c]
1313 unused
9378f292 1314 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1315 [sftp-client.c sftp-server.c]
1316 make gcc on the alpha even happier
1fc243d1 1317
547519f0 131820010204
781a0585 1319 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1320 - (bal) Minor Makefile fix
f0f14bea 1321 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1322 right.
78987b57 1323 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1324 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1325 - (djm) OpenBSD CVS sync:
1326 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1327 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1328 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1329 [sshd_config]
1330 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1331 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1332 [ssh.1 sshd.8 sshd_config]
1333 Skey is now called ChallengeResponse
1334 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1335 [sshd.8]
1336 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1337 channel. note from Erik.Anggard@cygate.se (pr/1659)
1338 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1339 [ssh.1]
1340 typos; ok markus@
1341 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1342 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1343 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1344 Basic interactive sftp client; ok theo@
1345 - (djm) Update RPM specs for new sftp binary
1346 - (djm) Update several bits for new optional reverse lookup stuff. I
1347 think I got them all.
8b061486 1348 - (djm) Makefile.in fixes
1aa00dcb 1349 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1350 SIGCHLD handler.
408ba72f 1351 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1352
547519f0 135320010203
63fe0529 1354 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1355 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1356 based file) to ensure #include space does not get confused.
f78888c7 1357 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1358 platforms so builds fail. (NeXT being a well known one)
63fe0529 1359
547519f0 136020010202
61e96248 1361 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1362 <vinschen@redhat.com>
71301416 1363 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1364 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1365
547519f0 136620010201
ad5075bd 1367 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1368 changes have occured to any of the supporting code. Patch by
1369 Roumen Petrov <roumen.petrov@skalasoft.com>
1370
9c8dbb1b 137120010131
37845585 1372 - (djm) OpenBSD CVS Sync:
1373 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1374 [sshconnect.c]
1375 Make warning message a little more consistent. ok markus@
8c89dd2b 1376 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1377 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1378 respectively.
c59dc6bd 1379 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1380 passwords.
9c8dbb1b 1381 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1382 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1383 assocated.
37845585 1384
9c8dbb1b 138520010130
39929cdb 1386 - (djm) OpenBSD CVS Sync:
1387 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1388 [channels.c channels.h clientloop.c serverloop.c]
1389 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1390 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1391 [canohost.c canohost.h channels.c clientloop.c]
1392 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1393 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1394 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1395 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1396 pkcs#1 attack
ae810de7 1397 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1398 [ssh.1 ssh.c]
1399 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1400 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1401
9c8dbb1b 140220010129
f29ef605 1403 - (stevesk) sftp-server.c: use %lld vs. %qd
1404
cb9da0fc 140520010128
1406 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1407 - (bal) OpenBSD Sync
9bd5b720 1408 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1409 [dispatch.c]
1410 re-keying is not supported; ok deraadt@
5fb622e4 1411 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1412 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1413 cleanup AUTHORS sections
9bd5b720 1414 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1415 [sshd.c sshd.8]
9bd5b720 1416 remove -Q, no longer needed
1417 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1418 [readconf.c ssh.1]
9bd5b720 1419 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1420 ok markus@
6f37606e 1421 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1422 [sshd.8]
6f37606e 1423 spelling. ok markus@
95f4ccfb 1424 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1425 [xmalloc.c]
1426 use size_t for strlen() return. ok markus@
6f37606e 1427 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1428 [authfile.c]
1429 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1430 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1431 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1432 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1433 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1434 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1435 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1436 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1437 $OpenBSD$
b0e305c9 1438 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1439
c9606e03 144020010126
61e96248 1441 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1442 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1443 - (bal) OpenBSD Sync
1444 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1445 [ssh-agent.c]
1446 call _exit() in signal handler
c9606e03 1447
d7d5f0b2 144820010125
1449 - (djm) Sync bsd-* support files:
1450 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1451 [rresvport.c bindresvport.c]
61e96248 1452 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1453 agreed on, which will be happy for the future. bindresvport_sa() for
1454 sockaddr *, too. docs later..
1455 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1456 [bindresvport.c]
61e96248 1457 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1458 the actual family being processed
e1dd3a7a 1459 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1460 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1461 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1462 - (bal) OpenBSD Resync
1463 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1464 [channels.c]
1465 missing freeaddrinfo(); ok markus@
d7d5f0b2 1466
556eb464 146720010124
1468 - (bal) OpenBSD Resync
1469 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1470 [ssh.h]
61e96248 1471 nuke comment
1aecda34 1472 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1473 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1474 patch by Tim Rice <tim@multitalents.net>
1475 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1476 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1477
effa6591 147820010123
1479 - (bal) regexp.h typo in configure.in. Should have been regex.h
1480 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1481 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1482 - (bal) OpenBSD Resync
1483 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1484 [auth-krb4.c sshconnect1.c]
1485 only AFS needs radix.[ch]
1486 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1487 [auth2.c]
1488 no need to include; from mouring@etoh.eviladmin.org
1489 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1490 [key.c]
1491 free() -> xfree(); ok markus@
1492 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1493 [sshconnect2.c sshd.c]
1494 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1495 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1496 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1497 sshconnect1.c sshconnect2.c sshd.c]
1498 rename skey -> challenge response.
1499 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1500
effa6591 1501
42f11eb2 150220010122
1503 - (bal) OpenBSD Resync
1504 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1505 [servconf.c ssh.h sshd.c]
1506 only auth-chall.c needs #ifdef SKEY
1507 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1508 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1509 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1510 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1511 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1512 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1513 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1514 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1515 [sshd.8]
1516 fix typo; from stevesk@
1517 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1518 [ssh-dss.c]
61e96248 1519 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1520 stevesk@
1521 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1522 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1523 pass the filename to auth_parse_options()
61e96248 1524 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1525 [readconf.c]
1526 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1527 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1528 [sshconnect2.c]
1529 dh_new_group() does not return NULL. ok markus@
1530 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1531 [ssh-add.c]
61e96248 1532 do not loop forever if askpass does not exist; from
42f11eb2 1533 andrew@pimlott.ne.mediaone.net
1534 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1535 [servconf.c]
1536 Check for NULL return from strdelim; ok markus
1537 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1538 [readconf.c]
1539 KNF; ok markus
1540 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1541 [ssh-keygen.1]
1542 remove -R flag; ok markus@
1543 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1544 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1545 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1546 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1547 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1548 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1549 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1550 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1551 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1552 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1553 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1554 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1555 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1556 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1557 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1558 #includes. rename util.[ch] -> misc.[ch]
1559 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1560 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1561 conflict when compiling for non-kerb install
1562 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1563 on 1/19.
1564
6005a40c 156520010120
1566 - (bal) OpenBSD Resync
1567 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1568 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1569 only auth-chall.c needs #ifdef SKEY
47af6577 1570 - (bal) Slight auth2-pam.c clean up.
1571 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1572 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1573
922e6493 157420010119
1575 - (djm) Update versions in RPM specfiles
59c97189 1576 - (bal) OpenBSD Resync
1577 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1578 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1579 sshd.8 sshd.c]
61e96248 1580 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1581 systems
1582 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1583 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1584 session.h sshconnect1.c]
1585 1) removes fake skey from sshd, since this will be much
1586 harder with /usr/libexec/auth/login_XXX
1587 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1588 3) make addition of BSD_AUTH and other challenge reponse methods
1589 easier.
1590 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1591 [auth-chall.c auth2-chall.c]
1592 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1593 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1594 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1595 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1596 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1597
b5c334cc 159820010118
1599 - (bal) Super Sized OpenBSD Resync
1600 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1601 [sshd.c]
1602 maxfd+1
1603 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1604 [ssh-keygen.1]
1605 small ssh-keygen manpage cleanup; stevesk@pobox.com
1606 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1607 [scp.c ssh-keygen.c sshd.c]
1608 getopt() returns -1 not EOF; stevesk@pobox.com
1609 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1610 [ssh-keyscan.c]
1611 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1612 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1613 [ssh-keyscan.c]
1614 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1615 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1616 [ssh-add.c]
1617 typo, from stevesk@sweden.hp.com
1618 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1619 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1620 split out keepalive from packet_interactive (from dale@accentre.com)
1621 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1622 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1623 [packet.c packet.h]
1624 reorder, typo
1625 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1626 [auth-options.c]
1627 fix comment
1628 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1629 [session.c]
1630 Wall
61e96248 1631 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1632 [clientloop.h clientloop.c ssh.c]
1633 move callback to headerfile
1634 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1635 [ssh.c]
1636 use log() instead of stderr
1637 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1638 [dh.c]
1639 use error() not stderr!
1640 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1641 [sftp-server.c]
1642 rename must fail if newpath exists, debug off by default
1643 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1644 [sftp-server.c]
1645 readable long listing for sftp-server, ok deraadt@
1646 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1647 [key.c ssh-rsa.c]
61e96248 1648 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1649 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1650 since they are in the wrong format, too. they must be removed from
b5c334cc 1651 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1652 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1653 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1654 BN_num_bits(rsa->n) >= 768.
1655 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1656 [sftp-server.c]
1657 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1658 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1659 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1660 indent
1661 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1662 be missing such feature.
1663
61e96248 1664
52ce34a2 166520010117
1666 - (djm) Only write random seed file at exit
717057b6 1667 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1668 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1669 provides a crypt() of its own)
1670 - (djm) Avoid a warning in bsd-bindresvport.c
1671 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1672 can cause weird segfaults errors on Solaris
8694a1ce 1673 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1674 - (djm) Add --with-pam to RPM spec files
52ce34a2 1675
2fd3c144 167620010115
1677 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1678 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1679
63b68889 168020010114
1681 - (stevesk) initial work for OpenBSD "support supplementary group in
1682 {Allow,Deny}Groups" patch:
1683 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1684 - add bsd-getgrouplist.h
1685 - new files groupaccess.[ch]
1686 - build but don't use yet (need to merge auth.c changes)
c6a69271 1687 - (stevesk) complete:
1688 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1689 [auth.c sshd.8]
1690 support supplementary group in {Allow,Deny}Groups
1691 from stevesk@pobox.com
61e96248 1692
f546c780 169320010112
1694 - (bal) OpenBSD Sync
1695 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1696 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1697 cleanup sftp-server implementation:
547519f0 1698 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1699 parse SSH2_FILEXFER_ATTR_EXTENDED
1700 send SSH2_FX_EOF if readdir returns no more entries
1701 reply to SSH2_FXP_EXTENDED message
1702 use #defines from the draft
1703 move #definations to sftp.h
f546c780 1704 more info:
61e96248 1705 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1706 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1707 [sshd.c]
1708 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1709 because it calls log()
f546c780 1710 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1711 [packet.c]
1712 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1713
9548d6c8 171420010110
1715 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1716 Bladt Norbert <Norbert.Bladt@adi.ch>
1717
af972861 171820010109
1719 - (bal) Resync CVS ID of cli.c
4b80e97b 1720 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1721 code.
eea39c02 1722 - (bal) OpenBSD Sync
1723 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1724 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1725 sshd_config version.h]
1726 implement option 'Banner /etc/issue.net' for ssh2, move version to
1727 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1728 is enabled).
1729 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1730 [channels.c ssh-keyscan.c]
1731 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1732 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1733 [sshconnect1.c]
1734 more cleanups and fixes from stevesk@pobox.com:
1735 1) try_agent_authentication() for loop will overwrite key just
1736 allocated with key_new(); don't alloc
1737 2) call ssh_close_authentication_connection() before exit
1738 try_agent_authentication()
1739 3) free mem on bad passphrase in try_rsa_authentication()
1740 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1741 [kex.c]
1742 missing free; thanks stevesk@pobox.com
f1c4659d 1743 - (bal) Detect if clock_t structure exists, if not define it.
1744 - (bal) Detect if O_NONBLOCK exists, if not define it.
1745 - (bal) removed news4-posix.h (now empty)
1746 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1747 instead of 'int'
adc83ebf 1748 - (stevesk) sshd_config: sync
4f771a33 1749 - (stevesk) defines.h: remove spurious ``;''
af972861 1750
bbcf899f 175120010108
1752 - (bal) Fixed another typo in cli.c
1753 - (bal) OpenBSD Sync
1754 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1755 [cli.c]
1756 typo
1757 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1758 [cli.c]
1759 missing free, stevesk@pobox.com
1760 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1761 [auth1.c]
1762 missing free, stevesk@pobox.com
1763 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1764 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1765 ssh.h sshd.8 sshd.c]
1766 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1767 syslog priority changes:
1768 fatal() LOG_ERR -> LOG_CRIT
1769 log() LOG_INFO -> LOG_NOTICE
b8c37305 1770 - Updated TODO
bbcf899f 1771
9616313f 177220010107
1773 - (bal) OpenBSD Sync
1774 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1775 [ssh-rsa.c]
1776 remove unused
1777 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1778 [ssh-keyscan.1]
1779 missing .El
1780 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1781 [session.c sshconnect.c]
1782 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1783 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1784 [ssh.1 sshd.8]
1785 Mention AES as available SSH2 Cipher; ok markus
1786 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1787 [sshd.c]
1788 sync usage()/man with defaults; from stevesk@pobox.com
1789 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1790 [sshconnect2.c]
1791 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1792 that prints a banner (e.g. /etc/issue.net)
61e96248 1793
1877dc0c 179420010105
1795 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1796 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1797
488c06c8 179820010104
1799 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1800 work by Chris Vaughan <vaughan99@yahoo.com>
1801
7c49df64 180220010103
1803 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1804 tree (mainly positioning)
1805 - (bal) OpenSSH CVS Update
1806 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1807 [packet.c]
1808 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1809 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1810 [sshconnect.c]
61e96248 1811 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1812 ip_status == HOST_CHANGED
61e96248 1813 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1814 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1815 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1816 patch by Tim Rice <tim@multitalents.net>
1817 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1818 and sftp-server.8 manpage.
7c49df64 1819
a421e945 182020010102
1821 - (bal) OpenBSD CVS Update
1822 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1823 [scp.c]
1824 use shared fatal(); from stevesk@pobox.com
1825
0efc80a7 182620001231
1827 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1828 for multiple reasons.
b1335fdf 1829 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1830
efcae5b1 183120001230
1832 - (bal) OpenBSD CVS Update
1833 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1834 [ssh-keygen.c]
1835 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1836 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1837 [channels.c]
1838 missing xfree; from vaughan99@yahoo.com
efcae5b1 1839 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1840 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1841 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1842 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1843 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1844 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1845
184620001229
61e96248 1847 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1848 Kurz <shorty@debian.org>
8abcdba4 1849 - (bal) OpenBSD CVS Update
1850 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1851 [auth.h auth2.c]
1852 count authentication failures only
1853 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1854 [sshconnect.c]
1855 fingerprint for MITM attacks, too.
1856 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1857 [sshd.8 sshd.c]
1858 document -D
1859 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1860 [serverloop.c]
1861 less chatty
1862 - markus@cvs.openbsd.org 2000/12/27 12:34
1863 [auth1.c sshconnect2.c sshd.c]
1864 typo
1865 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1866 [readconf.c readconf.h ssh.1 sshconnect.c]
1867 new option: HostKeyAlias: allow the user to record the host key
1868 under a different name. This is useful for ssh tunneling over
1869 forwarded connections or if you run multiple sshd's on different
1870 ports on the same machine.
1871 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1872 [ssh.1 ssh.c]
1873 multiple -t force pty allocation, document ORIGINAL_COMMAND
1874 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1875 [sshd.8]
1876 update for ssh-2
c52c7082 1877 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1878 fix merge.
0dd78cd8 1879
8f523d67 188020001228
1881 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1882 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1883 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1884 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1885 header. Patch by Tim Rice <tim@multitalents.net>
1886 - Updated TODO w/ known HP/UX issue
1887 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1888 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1889
b03bd394 189020001227
61e96248 1891 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1892 Takumi Yamane <yamtak@b-session.com>
1893 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1894 by Corinna Vinschen <vinschen@redhat.com>
1895 - (djm) Fix catman-do target for non-bash
61e96248 1896 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1897 Takumi Yamane <yamtak@b-session.com>
1898 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1899 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1900 - (djm) Fix catman-do target for non-bash
61e96248 1901 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1902 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1903 'RLIMIT_NOFILE'
61e96248 1904 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1905 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1906 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1907
8d88011e 190820001223
1909 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1910 if a change to config.h has occurred. Suggested by Gert Doering
1911 <gert@greenie.muc.de>
1912 - (bal) OpenBSD CVS Update:
1913 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1914 [ssh-keygen.c]
1915 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1916
1e3b8b07 191720001222
1918 - Updated RCSID for pty.c
1919 - (bal) OpenBSD CVS Updates:
1920 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1921 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1922 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1923 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1924 [authfile.c]
1925 allow ssh -i userkey for root
1926 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1927 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1928 fix prototypes; from stevesk@pobox.com
1929 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1930 [sshd.c]
1931 init pointer to NULL; report from Jan.Ivan@cern.ch
1932 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1933 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1934 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1935 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1936 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1937 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1938 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1939 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1940 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1941 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1942 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1943 unsigned' with u_char.
1944
67b0facb 194520001221
1946 - (stevesk) OpenBSD CVS updates:
1947 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1948 [authfile.c channels.c sftp-server.c ssh-agent.c]
1949 remove() -> unlink() for consistency
1950 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1951 [ssh-keyscan.c]
1952 replace <ssl/x.h> with <openssl/x.h>
1953 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1954 [uidswap.c]
1955 typo; from wsanchez@apple.com
61e96248 1956
adeebd37 195720001220
61e96248 1958 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1959 and Linux-PAM. Based on report and fix from Andrew Morgan
1960 <morgan@transmeta.com>
1961
f072c47a 196220001218
1963 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1964 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1965 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1966
731c1541 196720001216
1968 - (stevesk) OpenBSD CVS updates:
1969 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1970 [scp.c]
1971 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1972 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1973 [scp.c]
1974 unused; from stevesk@pobox.com
1975
227e8e86 197620001215
9853409f 1977 - (stevesk) Old OpenBSD patch wasn't completely applied:
1978 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1979 [scp.c]
1980 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1981 - (stevesk) OpenBSD CVS updates:
1982 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1983 [ssh-keyscan.c]
1984 fatal already adds \n; from stevesk@pobox.com
1985 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1986 [ssh-agent.c]
1987 remove redundant spaces; from stevesk@pobox.com
1988 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1989 [pty.c]
1990 When failing to set tty owner and mode on a read-only filesystem, don't
1991 abort if the tty already has correct owner and reasonably sane modes.
1992 Example; permit 'root' to login to a firewall with read-only root fs.
1993 (markus@ ok)
1994 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1995 [pty.c]
1996 KNF
6ffc9c88 1997 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1998 [sshd.c]
1999 source port < 1024 is no longer required for rhosts-rsa since it
2000 adds no additional security.
2001 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2002 [ssh.1 ssh.c]
2003 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2004 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2005 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2006 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2007 [scp.c]
2008 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2009 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2010 [kex.c kex.h sshconnect2.c sshd.c]
2011 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2012
6c935fbd 201320001213
2014 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2015 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2016 - (stevesk) OpenBSD CVS update:
1fe6a48f 2017 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2018 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2019 consistently use __progname; from stevesk@pobox.com
6c935fbd 2020
367d1840 202120001211
2022 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2023 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2024 <pekka@netcore.fi>
e3a70753 2025 - (bal) OpenbSD CVS update
2026 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2027 [sshconnect1.c]
2028 always request new challenge for skey/tis-auth, fixes interop with
2029 other implementations; report from roth@feep.net
367d1840 2030
6b523bae 203120001210
2032 - (bal) OpenBSD CVS updates
61e96248 2033 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2034 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2035 undo rijndael changes
61e96248 2036 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2037 [rijndael.c]
2038 fix byte order bug w/o introducing new implementation
61e96248 2039 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2040 [sftp-server.c]
2041 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2042 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2043 [ssh-agent.c]
2044 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2045 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2046 [compat.c]
2047 remove unnecessary '\n'
6b523bae 2048
ce9c0b75 204920001209
6b523bae 2050 - (bal) OpenBSD CVS updates:
61e96248 2051 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2052 [ssh.1]
2053 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2054
f72fc97f 205520001207
6b523bae 2056 - (bal) OpenBSD CVS updates:
61e96248 2057 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2058 [compat.c compat.h packet.c]
2059 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2060 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2061 [rijndael.c]
2062 unexpand(1)
61e96248 2063 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2064 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2065 new rijndael implementation. fixes endian bugs
f72fc97f 2066
97fb6912 206720001206
6b523bae 2068 - (bal) OpenBSD CVS updates:
97fb6912 2069 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2070 [channels.c channels.h clientloop.c serverloop.c]
2071 async connects for -R/-L; ok deraadt@
2072 - todd@cvs.openssh.org 2000/12/05 16:47:28
2073 [sshd.c]
2074 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2075 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2076 have it (used in ssh-keyscan).
227e8e86 2077 - (stevesk) OpenBSD CVS update:
f20255cb 2078 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2079 [ssh-keyscan.c]
2080 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2081
f6fdbddf 208220001205
6b523bae 2083 - (bal) OpenBSD CVS updates:
f6fdbddf 2084 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2085 [ssh-keyscan.c ssh-keyscan.1]
2086 David Maziere's ssh-keyscan, ok niels@
2087 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2088 to the recent OpenBSD source tree.
835d2104 2089 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2090
cbc5abf9 209120001204
2092 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2093 defining -POSIX.
2094 - (bal) OpenBSD CVS updates:
2095 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2096 [compat.c]
2097 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2098 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2099 [compat.c]
61e96248 2100 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2101 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2102 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2103 [auth2.c compat.c compat.h sshconnect2.c]
2104 support f-secure/ssh.com 2.0.12; ok niels@
2105
0b6fbf03 210620001203
cbc5abf9 2107 - (bal) OpenBSD CVS updates:
0b6fbf03 2108 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2109 [channels.c]
61e96248 2110 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2111 ok neils@
2112 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2113 [cipher.c]
2114 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2115 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2116 [ssh-agent.c]
2117 agents must not dump core, ok niels@
61e96248 2118 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2119 [ssh.1]
2120 T is for both protocols
2121 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2122 [ssh.1]
2123 typo; from green@FreeBSD.org
2124 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2125 [ssh.c]
2126 check -T before isatty()
2127 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2128 [sshconnect.c]
61e96248 2129 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2130 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2131 [sshconnect.c]
2132 disable agent/x11/port fwding if hostkey has changed; ok niels@
2133 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2134 [sshd.c]
2135 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2136 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2137 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2138 PAM authentication using KbdInteractive.
2139 - (djm) Added another TODO
0b6fbf03 2140
90f4078a 214120001202
2142 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2143 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2144 <mstone@cs.loyola.edu>
2145
dcef6523 214620001129
7062c40f 2147 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2148 if there are background children with open fds.
c193d002 2149 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2150 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2151 still fail during compilation of sftp-server).
2152 - (djm) Fail if ar is not found during configure
c523303b 2153 - (djm) OpenBSD CVS updates:
2154 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2155 [sshd.8]
2156 talk about /etc/primes, okay markus@
2157 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2158 [ssh.c sshconnect1.c sshconnect2.c]
2159 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2160 defaults
2161 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2162 [sshconnect1.c]
2163 reorder check for illegal ciphers, bugreport from espie@
2164 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2165 [ssh-keygen.c ssh.h]
2166 print keytype when generating a key.
2167 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2168 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2169 more manpage paths in fixpaths calls
2170 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2171 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2172
e879a080 217320001125
2174 - (djm) Give up privs when reading seed file
2175
d343d900 217620001123
2177 - (bal) Merge OpenBSD changes:
2178 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2179 [auth-options.c]
61e96248 2180 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2181 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2182 [dh.c]
2183 do not use perror() in sshd, after child is forked()
2184 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2185 [auth-rsa.c]
2186 parse option only if key matches; fix some confusing seen by the client
2187 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2188 [session.c]
2189 check no_agent_forward_flag for ssh-2, too
2190 - markus@cvs.openbsd.org 2000/11/15
2191 [ssh-agent.1]
2192 reorder SYNOPSIS; typo, use .It
2193 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2194 [ssh-agent.c]
2195 do not reorder keys if a key is removed
2196 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2197 [ssh.c]
61e96248 2198 just ignore non existing user keys
d343d900 2199 - millert@cvs.openbsd.org 200/11/15 20:24:43
2200 [ssh-keygen.c]
2201 Add missing \n at end of error message.
2202
0b49a754 220320001122
2204 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2205 are compilable.
2206 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2207
fab2e5d3 220820001117
2209 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2210 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2211 - (stevesk) Reworked progname support.
260d427b 2212 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2213 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2214
c2207f11 221520001116
2216 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2217 releases.
2218 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2219 <roth@feep.net>
2220
3d398e04 222120001113
61e96248 2222 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2223 contrib/README
fa08c86b 2224 - (djm) Merge OpenBSD changes:
2225 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2226 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2227 [session.c ssh.c]
2228 agent forwarding and -R for ssh2, based on work from
2229 jhuuskon@messi.uku.fi
2230 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2231 [ssh.c sshconnect.c sshd.c]
2232 do not disabled rhosts(rsa) if server port > 1024; from
2233 pekkas@netcore.fi
2234 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2235 [sshconnect.c]
2236 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2237 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2238 [auth1.c]
2239 typo; from mouring@pconline.com
2240 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2241 [ssh-agent.c]
2242 off-by-one when removing a key from the agent
2243 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2244 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2245 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2246 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2247 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2248 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2249 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2250 add support for RSA to SSH2. please test.
2251 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2252 RSA and DSA are used by SSH2.
2253 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2254 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2255 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2256 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2257 - (djm) Change to interim version
5733a41a 2258 - (djm) Fix RPM spec file stupidity
6fff1ac4 2259 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2260
d287c664 226120001112
2262 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2263 Phillips Porch <root@theporch.com>
3d398e04 2264 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2265 <dcp@sgi.com>
a3bf38d0 2266 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2267 failed ioctl(TIOCSCTTY) call.
d287c664 2268
3c4d4fef 226920001111
2270 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2271 packaging files
35325fd4 2272 - (djm) Fix new Makefile.in warnings
61e96248 2273 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2274 promoted to type int. Report and fix from Dan Astoorian
027bf205 2275 <djast@cs.toronto.edu>
61e96248 2276 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2277 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2278
3e366738 227920001110
2280 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2281 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2282 - (bal) Added in check to verify S/Key library is being detected in
2283 configure.in
61e96248 2284 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2285 Patch by Mark Miller <markm@swoon.net>
2286 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2287 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2288 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2289
373998a4 229020001107
e506ee73 2291 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2292 Mark Miller <markm@swoon.net>
373998a4 2293 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2294 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2295 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2296 Mark D. Roth <roth@feep.net>
373998a4 2297
ac89998a 229820001106
2299 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2300 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2301 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2302 maintained FAQ on www.openssh.com
73bd30fe 2303 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2304 <pekkas@netcore.fi>
2305 - (djm) Don't need X11-askpass in RPM spec file if building without it
2306 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2307 - (djm) Release 2.3.0p1
97b378bf 2308 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2309 Asplund <aspa@kronodoc.fi>
2310 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2311
b850ecd9 231220001105
2313 - (bal) Sync with OpenBSD:
2314 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2315 [compat.c]
2316 handle all old openssh versions
2317 - markus@cvs.openbsd.org 2000/10/31 13:1853
2318 [deattack.c]
2319 so that large packets do not wrap "n"; from netbsd
2320 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2321 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2322 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2323 setsid() into more common files
96054e6f 2324 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2325 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2326 bsd-waitpid.c
b850ecd9 2327
75b90ced 232820001029
2329 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2330 - (stevesk) Create contrib/cygwin/ directory; patch from
2331 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2332 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2333 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2334
344f2b94 233520001028
61e96248 2336 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2337 <Philippe.WILLEM@urssaf.fr>
240ae474 2338 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2339 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2340 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2341 - (djm) Sync with OpenBSD:
2342 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2343 [ssh.1]
2344 fixes from pekkas@netcore.fi
2345 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2346 [atomicio.c]
2347 return number of characters processed; ok deraadt@
2348 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2349 [atomicio.c]
2350 undo
2351 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2352 [scp.c]
2353 replace atomicio(read,...) with read(); ok deraadt@
2354 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2355 [session.c]
2356 restore old record login behaviour
2357 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2358 [auth-skey.c]
2359 fmt string problem in unused code
2360 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2361 [sshconnect2.c]
2362 don't reference freed memory. okay deraadt@
2363 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2364 [canohost.c]
2365 typo, eramore@era-t.ericsson.se; ok niels@
2366 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2367 [cipher.c]
2368 non-alignment dependent swap_bytes(); from
2369 simonb@wasabisystems.com/netbsd
2370 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2371 [compat.c]
2372 add older vandyke products
2373 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2374 [channels.c channels.h clientloop.c serverloop.c session.c]
2375 [ssh.c util.c]
61e96248 2376 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2377 client ttys).
344f2b94 2378
ddc49b5c 237920001027
2380 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2381
48e7916f 238220001025
2383 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2384 builtin entropy code to read it.
2385 - (djm) Prefer builtin regex to PCRE.
00937921 2386 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2387 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2388 <proski@gnu.org>
48e7916f 2389
8dcda1e3 239020001020
2391 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2392 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2393 is more correct then current version.
8dcda1e3 2394
f5af5cd5 239520001018
2396 - (stevesk) Add initial support for setproctitle(). Current
2397 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2398 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2399
2f31bdd6 240020001017
2401 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2402 <vinschen@cygnus.com>
ba7a3f40 2403 - (djm) Don't rely on atomicio's retval to determine length of askpass
2404 supplied passphrase. Problem report from Lutz Jaenicke
2405 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2406 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2407 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2408 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2409
33de75a3 241020001016
2411 - (djm) Sync with OpenBSD:
2412 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2413 [cipher.c]
2414 debug3
2415 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2416 [scp.c]
2417 remove spaces from arguments; from djm@mindrot.org
2418 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2419 [ssh.1]
2420 Cipher is for SSH-1 only
2421 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2422 [servconf.c servconf.h serverloop.c session.c sshd.8]
2423 AllowTcpForwarding; from naddy@
2424 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2425 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2426 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2427 needs to be changed for interoperability reasons
2428 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2429 [auth-rsa.c]
2430 do not send RSA challenge if key is not allowed by key-options; from
2431 eivind@ThinkSec.com
2432 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2433 [rijndael.c session.c]
2434 typos; from stevesk@sweden.hp.com
2435 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2436 [rijndael.c]
2437 typo
61e96248 2438 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2439 through diffs
61e96248 2440 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2441 <pekkas@netcore.fi>
aa0289fe 2442 - (djm) Update version in Redhat spec file
61e96248 2443 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2444 Redhat 7.0 spec file
5b2d4b75 2445 - (djm) Make inability to read/write PRNG seedfile non-fatal
2446
33de75a3 2447
4d670c24 244820001015
2449 - (djm) Fix ssh2 hang on background processes at logout.
2450
71dfaf1c 245120001014
443172c4 2452 - (bal) Add support for realpath and getcwd for platforms with broken
2453 or missing realpath implementations for sftp-server.
2454 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2455 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2456 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2457 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2458 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2459 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2460 - (djm) Big OpenBSD sync:
2461 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2462 [log.c]
2463 allow loglevel debug
2464 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2465 [packet.c]
2466 hmac->mac
2467 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2468 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2469 move fake-auth from auth1.c to individual auth methods, disables s/key in
2470 debug-msg
2471 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2472 ssh.c
2473 do not resolve canonname, i have no idea why this was added oin ossh
2474 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2475 ssh-keygen.1 ssh-keygen.c
2476 -X now reads private ssh.com DSA keys, too.
2477 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2478 auth-options.c
2479 clear options on every call.
2480 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2481 authfd.c authfd.h
2482 interop with ssh-agent2, from <res@shore.net>
2483 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2484 compat.c
2485 use rexexp for version string matching
2486 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2487 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2488 First rough implementation of the diffie-hellman group exchange. The
2489 client can ask the server for bigger groups to perform the diffie-hellman
2490 in, thus increasing the attack complexity when using ciphers with longer
2491 keys. University of Windsor provided network, T the company.
2492 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2493 [auth-rsa.c auth2.c]
2494 clear auth options unless auth sucessfull
2495 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2496 [auth-options.h]
2497 clear auth options unless auth sucessfull
2498 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2499 [scp.1 scp.c]
2500 support 'scp -o' with help from mouring@pconline.com
2501 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2502 [dh.c]
2503 Wall
2504 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2505 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2506 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2507 add support for s/key (kbd-interactive) to ssh2, based on work by
2508 mkiernan@avantgo.com and me
2509 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2510 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2511 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2512 [sshconnect2.c sshd.c]
2513 new cipher framework
2514 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2515 [cipher.c]
2516 remove DES
2517 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2518 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2519 enable DES in SSH-1 clients only
2520 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2521 [kex.h packet.c]
2522 remove unused
2523 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2524 [sshd.c]
2525 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2526 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2527 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2528 rijndael/aes support
2529 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2530 [sshd.8]
2531 more info about -V
2532 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2533 [myproposal.h]
2534 prefer no compression
3ed32516 2535 - (djm) Fix scp user@host handling
2536 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2537 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2538 u_intXX_t types on all platforms.
9ea53ba5 2539 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2540 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2541 be bypassed.
f5665f6f 2542 - (stevesk) Display correct path to ssh-askpass in configure output.
2543 Report from Lutz Jaenicke.
71dfaf1c 2544
ebd782f7 254520001007
2546 - (stevesk) Print PAM return value in PAM log messages to aid
2547 with debugging.
97994d32 2548 - (stevesk) Fix detection of pw_class struct member in configure;
2549 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2550
47a134c1 255120001002
2552 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2553 - (djm) Add host system and CC to end-of-configure report. Suggested by
2554 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2555
7322ef0e 255620000931
2557 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2558
6ac7829a 255920000930
b6490dcb 2560 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2561 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2562 Ben Lindstrom <mouring@pconline.com>
2563 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2564 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2565 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2566 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2567 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2568 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2569 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2570 - (djm) Add LICENSE to RPM spec files
de273eef 2571 - (djm) CVS OpenBSD sync:
2572 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2573 [clientloop.c]
2574 use debug2
2575 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2576 [auth2.c sshconnect2.c]
2577 use key_type()
2578 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2579 [channels.c]
2580 debug -> debug2 cleanup
61e96248 2581 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2582 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2583 <Alain.St-Denis@ec.gc.ca>
61e96248 2584 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2585 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2586 J. Barry <don@astro.cornell.edu>
6ac7829a 2587
c5d85828 258820000929
2589 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2590 - (djm) Another off-by-one fix from Pavel Kankovsky
2591 <peak@argo.troja.mff.cuni.cz>
22d89d24 2592 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2593 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2594 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2595 <tim@multitalents.net>
c5d85828 2596
6fd7f731 259720000926
2598 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2599 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2600 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2601 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2602
2f125ca1 260320000924
2604 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2605 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2606 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2607 <markm@swoon.net>
2f125ca1 2608
764d4113 260920000923
61e96248 2610 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2611 <stevesk@sweden.hp.com>
777319db 2612 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2613 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2614 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2615 <stevesk@sweden.hp.com>
e79b44e1 2616 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2617 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2618 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2619 - (djm) OpenBSD CVS sync:
2620 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2621 [sshconnect2.c sshd.c]
2622 fix DEBUG_KEXDH
2623 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2624 [sshconnect.c]
2625 yes no; ok niels@
2626 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2627 [sshd.8]
2628 typo
2629 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2630 [serverloop.c]
2631 typo
2632 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2633 scp.c
2634 utime() to utimes(); mouring@pconline.com
2635 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2636 sshconnect2.c
2637 change login logic in ssh2, allows plugin of other auth methods
2638 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2639 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2640 [serverloop.c]
2641 add context to dispatch_run
2642 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2643 authfd.c authfd.h ssh-agent.c
2644 bug compat for old ssh.com software
764d4113 2645
7f377177 264620000920
2647 - (djm) Fix bad path substitution. Report from Andrew Miner
2648 <asminer@cs.iastate.edu>
2649
bcbf86ec 265020000916
61e96248 2651 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2652 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2653 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2654 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2655 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2656 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2657 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2658 password change patch.
2659 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2660 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2661 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2662 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2663 - (djm) Re-enable int64_t types - we need them for sftp
2664 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2665 - (djm) Update Redhat SPEC file accordingly
2666 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2667 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2668 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2669 <Dirk.DeWachter@rug.ac.be>
61e96248 2670 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2671 <larry.jones@sdrc.com>
2672 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2673 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2674 - (djm) Merge OpenBSD changes:
2675 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2676 [session.c]
2677 print hostname (not hushlogin)
2678 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2679 [authfile.c ssh-add.c]
2680 enable ssh-add -d for DSA keys
2681 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2682 [sftp-server.c]
2683 cleanup
2684 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2685 [authfile.h]
2686 prototype
2687 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2688 [ALL]
61e96248 2689 cleanup copyright notices on all files. I have attempted to be
2690 accurate with the details. everything is now under Tatu's licence
2691 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2692 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2693 licence. We're not changing any rules, just being accurate.
2694 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2695 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2696 cleanup window and packet sizes for ssh2 flow control; ok niels
2697 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2698 [scp.c]
2699 typo
2700 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2701 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2702 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2703 [pty.c readconf.c]
2704 some more Copyright fixes
2705 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2706 [README.openssh2]
2707 bye bye
2708 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2709 [LICENCE cipher.c]
2710 a few more comments about it being ARC4 not RC4
2711 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2712 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2713 multiple debug levels
2714 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2715 [clientloop.c]
2716 typo
2717 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2718 [ssh-agent.c]
2719 check return value for setenv(3) for failure, and deal appropriately
2720
deb8d717 272120000913
2722 - (djm) Fix server not exiting with jobs in background.
2723
b5e300c2 272420000905
2725 - (djm) Import OpenBSD CVS changes
2726 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2727 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2728 implement a SFTP server. interops with sftp2, scp2 and the windows
2729 client from ssh.com
2730 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2731 [README.openssh2]
2732 sync
2733 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2734 [session.c]
2735 Wall
2736 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2737 [authfd.c ssh-agent.c]
2738 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2739 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2740 [scp.1 scp.c]
2741 cleanup and fix -S support; stevesk@sweden.hp.com
2742 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2743 [sftp-server.c]
2744 portability fixes
2745 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2746 [sftp-server.c]
2747 fix cast; mouring@pconline.com
2748 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2749 [ssh-add.1 ssh.1]
2750 add missing .El against .Bl.
2751 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2752 [session.c]
2753 missing close; ok theo
2754 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2755 [session.c]
2756 fix get_last_login_time order; from andre@van-veen.de
2757 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2758 [sftp-server.c]
2759 more cast fixes; from mouring@pconline.com
2760 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2761 [session.c]
2762 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2763 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2764 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2765
1e61f54a 276620000903
2767 - (djm) Fix Redhat init script
2768
c80876b4 276920000901
2770 - (djm) Pick up Jim's new X11-askpass
2771 - (djm) Release 2.2.0p1
2772
8b4a0d08 277320000831
bcbf86ec 2774 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2775 <acox@cv.telegroup.com>
b817711d 2776 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2777
0b65b628 277820000830
2779 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2780 - (djm) Periodically rekey arc4random
2781 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2782 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2783 <stevesk@sweden.hp.com>
b33a2e6e 2784 - (djm) Quieten the pam delete credentials error message
44839801 2785 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2786 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2787 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2788 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2789
9aaf9be4 279020000829
bcbf86ec 2791 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2792 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2793 Garrick James <garrick@james.net>
b5f90139 2794 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2795 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2796 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2797 - More OpenBSD updates:
2798 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2799 [scp.c]
2800 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2801 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2802 [session.c]
2803 Wall
2804 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2805 [compat.c]
2806 ssh.com-2.3.0
2807 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2808 [compat.c]
2809 compatibility with future ssh.com versions
2810 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2811 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2812 print uid/gid as unsigned
2813 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2814 [ssh.c]
2815 enable -n and -f for ssh2
2816 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2817 [ssh.c]
2818 allow combination of -N and -f
2819 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2820 [util.c]
2821 util.c
2822 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2823 [util.c]
2824 undo
2825 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2826 [util.c]
2827 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2828
137d7b6c 282920000823
2830 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2831 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2832 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2833 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2834 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2835 - (djm) Add local version to version.h
ea788c22 2836 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2837 - (djm) OpenBSD CVS updates:
2838 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2839 [ssh.c]
2840 accept remsh as a valid name as well; roman@buildpoint.com
2841 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2842 [deattack.c crc32.c packet.c]
2843 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2844 libz crc32 function yet, because it has ugly "long"'s in it;
2845 oneill@cs.sfu.ca
2846 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2847 [scp.1 scp.c]
2848 -S prog support; tv@debian.org
2849 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2850 [scp.c]
2851 knf
2852 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2853 [log-client.c]
2854 shorten
2855 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2856 [channels.c channels.h clientloop.c ssh.c ssh.h]
2857 support for ~. in ssh2
2858 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2859 [crc32.h]
2860 proper prototype
2861 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2862 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2863 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2864 [fingerprint.c fingerprint.h]
2865 add SSH2/DSA support to the agent and some other DSA related cleanups.
2866 (note that we cannot talk to ssh.com's ssh2 agents)
2867 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2868 [channels.c channels.h clientloop.c]
2869 more ~ support for ssh2
2870 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2871 [clientloop.c]
2872 oops
2873 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2874 [session.c]
2875 We have to stash the result of get_remote_name_or_ip() before we
2876 close our socket or getpeername() will get EBADF and the process
2877 will exit. Only a problem for "UseLogin yes".
2878 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2879 [session.c]
2880 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2881 own policy on determining who is allowed to login when /etc/nologin
2882 is present. Also use the _PATH_NOLOGIN define.
2883 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2884 [auth1.c auth2.c session.c ssh.c]
2885 Add calls to setusercontext() and login_get*(). We basically call
2886 setusercontext() in most places where previously we did a setlogin().
2887 Add default login.conf file and put root in the "daemon" login class.
2888 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2889 [session.c]
2890 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2891
c345cf9d 289220000818
2893 - (djm) OpenBSD CVS changes:
2894 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2895 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2896 random early drop; ok theo, niels
2897 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2898 [ssh.1]
2899 typo
2900 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2901 [sshd.8]
2902 many fixes from pepper@mail.reppep.com
2903 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2904 [Makefile.in util.c aux.c]
2905 rename aux.c to util.c to help with cygwin port
2906 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2907 [authfd.c]
2908 correct sun_len; Alexander@Leidinger.net
2909 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2910 [readconf.c sshd.8]
2911 disable kerberos authentication by default
2912 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2913 [sshd.8 readconf.c auth-krb4.c]
2914 disallow kerberos authentication if we can't verify the TGT; from
2915 dugsong@
2916 kerberos authentication is on by default only if you have a srvtab.
2917 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2918 [auth.c]
2919 unused
2920 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2921 [sshd_config]
2922 MaxStartups
2923 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2924 [authfd.c]
2925 cleanup; ok niels@
2926 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2927 [session.c]
2928 cleanup login(1)-like jobs, no duplicate utmp entries
2929 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2930 [session.c sshd.8 sshd.c]
2931 sshd -u len, similar to telnetd
1a022229 2932 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2933 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2934
416ed5a7 293520000816
2936 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2937 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2938 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2939 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2940 implementation.
ba606eb2 2941 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2942
dbaa2e87 294320000815
2944 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2945 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2946 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2947 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2948 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2949 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2950 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2951
6c33bf70 295220000813
2953 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2954 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2955
3fcce26c 295620000809
bcbf86ec 2957 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2958 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2959 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2960 <charles@comm.polymtl.ca>
3fcce26c 2961
71d43804 296220000808
2963 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2964 time, spec file cleanup.
2965
f9bcea07 296620000807
378f2232 2967 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2968 - (djm) Suppress error messages on channel close shutdown() failurs
2969 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2970 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2971
bcf89935 297220000725
2973 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2974
4c8722d9 297520000721
2976 - (djm) OpenBSD CVS updates:
2977 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2978 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2979 [sshconnect1.c sshconnect2.c]
2980 make ssh-add accept dsa keys (the agent does not)
2981 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2982 [sshd.c]
2983 Another closing of stdin; ok deraadt
2984 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2985 [dsa.c]
2986 missing free, reorder
2987 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2988 [ssh-keygen.1]
2989 document input and output files
2990
240777b8 299120000720
4c8722d9 2992 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2993
3c7def32 299420000716
4c8722d9 2995 - (djm) Release 2.1.1p4
3c7def32 2996
819b676f 299720000715
704b1659 2998 - (djm) OpenBSD CVS updates
2999 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3000 [aux.c readconf.c servconf.c ssh.h]
3001 allow multiple whitespace but only one '=' between tokens, bug report from
3002 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3003 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3004 [clientloop.c]
3005 typo; todd@fries.net
3006 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3007 [scp.c]
3008 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3009 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3010 [readconf.c servconf.c]
3011 allow leading whitespace. ok niels
3012 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3013 [ssh-keygen.c ssh.c]
3014 Always create ~/.ssh with mode 700; ok Markus
819b676f 3015 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3016 - Include floatingpoint.h for entropy.c
3017 - strerror replacement
704b1659 3018
3f7a7e4a 301920000712
c37fb3c1 3020 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3021 - (djm) OpenBSD CVS Updates:
3022 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3023 [session.c sshd.c ]
3024 make MaxStartups code still work with -d; djm
3025 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3026 [readconf.c ssh_config]
3027 disable FallBackToRsh by default
c37fb3c1 3028 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3029 Ben Lindstrom <mouring@pconline.com>
1e970014 3030 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3031 spec file.
dcb36e5d 3032 - (djm) Released 2.1.1p3
3f7a7e4a 3033
56118702 303420000711
3035 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3036 <tbert@abac.com>
132dd316 3037 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3038 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3039 <mouring@pconline.com>
bcbf86ec 3040 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3041 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3042 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3043 to compile on more platforms (incl NeXT).
cc6f2c4c 3044 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3045 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3046 - (djm) OpenBSD CVS updates:
3047 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3048 [authfd.c]
3049 cleanup, less cut&paste
3050 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3051 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3052 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3053 theo and me
3054 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3055 [session.c]
3056 use no_x11_forwarding_flag correctly; provos ok
3057 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3058 [sshd.c]
3059 typo
3060 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3061 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3062 Insert more missing .El directives. Our troff really should identify
089fbbd2 3063 these and spit out a warning.
3064 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3065 [auth-rsa.c auth2.c ssh-keygen.c]
3066 clean code is good code
3067 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3068 [serverloop.c]
3069 sense of port forwarding flag test was backwards
3070 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3071 [compat.c readconf.c]
3072 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3073 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3074 [auth.h]
3075 KNF
3076 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3077 [compat.c readconf.c]
3078 Better conditions for strsep() ending.
3079 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3080 [readconf.c]
3081 Get the correct message on errors. (niels@ ok)
3082 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3083 [cipher.c kex.c servconf.c]
3084 strtok() --> strsep(). (niels@ ok)
5540ea9b 3085 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3086 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3087 builds)
229f64ee 3088 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3089
a8545c6c 309020000709
3091 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3092 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3093 - (djm) Match prototype and function declaration for rresvport_af.
3094 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3095 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3096 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3097 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3098 <jimw@peisj.pebio.com>
264dce47 3099 - (djm) Fix pam sprintf fix
3100 - (djm) Cleanup entropy collection code a little more. Split initialisation
3101 from seeding, perform intialisation immediatly at start, be careful with
3102 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3103 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3104 Including sigaction() et al. replacements
bcbf86ec 3105 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3106 <tbert@abac.com>
a8545c6c 3107
e2902a5b 310820000708
bcbf86ec 3109 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3110 Aaron Hopkins <aaron@die.net>
7a33f831 3111 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3112 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3113 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3114 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3115 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3116 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3117 - (djm) Don't use inet_addr.
e2902a5b 3118
5637650d 311920000702
3120 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3121 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3122 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3123 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3124 Chris, the Young One <cky@pobox.com>
bcbf86ec 3125 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3126 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3127
388e9f9f 312820000701
3129 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3130 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3131 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3132 <vinschen@cygnus.com>
30228d7c 3133 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3134 - (djm) Added check for broken snprintf() functions which do not correctly
3135 terminate output string and attempt to use replacement.
46158300 3136 - (djm) Released 2.1.1p2
388e9f9f 3137
9f32ceb4 313820000628
3139 - (djm) Fixes to lastlog code for Irix
3140 - (djm) Use atomicio in loginrec
3206bb3b 3141 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3142 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3143 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3144 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3145 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3146
d8caae24 314720000627
3148 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3149 - (djm) Formatting
d8caae24 3150
fe30cc2e 315120000626
3e98362e 3152 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3153 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3154 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3155 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3156 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3157 - (djm) Fix fixed EGD code.
3e98362e 3158 - OpenBSD CVS update
3159 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3160 [channels.c]
3161 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3162
1c04b088 316320000623
bcbf86ec 3164 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3165 Svante Signell <svante.signell@telia.com>
3166 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3167 - OpenBSD CVS Updates:
3168 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3169 [sshd.c]
3170 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3171 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3172 [auth-krb4.c key.c radix.c uuencode.c]
3173 Missing CVS idents; ok markus
1c04b088 3174
f528fdf2 317520000622
3176 - (djm) Automatically generate host key during "make install". Suggested
3177 by Gary E. Miller <gem@rellim.com>
3178 - (djm) Paranoia before kill() system call
74fc9186 3179 - OpenBSD CVS Updates:
3180 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3181 [auth2.c compat.c compat.h sshconnect2.c]
3182 make userauth+pubkey interop with ssh.com-2.2.0
3183 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3184 [dsa.c]
3185 mem leak + be more paranoid in dsa_verify.
3186 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3187 [key.c]
3188 cleanup fingerprinting, less hardcoded sizes
3189 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3190 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3191 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3192 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3193 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3194 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3195 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3196 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3197 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3198 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3199 OpenBSD tag
3200 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3201 sshconnect2.c missing free; nuke old comment
f528fdf2 3202
e5fe9a1f 320320000620
3204 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3205 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3206 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3207 - (djm) Typo in loginrec.c
e5fe9a1f 3208
cbd7492e 320920000618
3210 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3211 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3212 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3213 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3214 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3215 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3216 Martin Petrak <petrak@spsknm.schools.sk>
3217 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3218 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3219 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3220 - OpenBSD CVS updates:
3221 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3222 [channels.c]
3223 everyone says "nix it" (remove protocol 2 debugging message)
3224 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3225 [sshconnect.c]
3226 allow extended server banners
3227 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3228 [sshconnect.c]
3229 missing atomicio, typo
3230 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3231 [servconf.c servconf.h session.c sshd.8 sshd_config]
3232 add support for ssh v2 subsystems. ok markus@.
3233 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3234 [readconf.c servconf.c]
3235 include = in WHITESPACE; markus ok
3236 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3237 [auth2.c]
3238 implement bug compatibility with ssh-2.0.13 pubkey, server side
3239 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3240 [compat.c]
3241 initial support for ssh.com's 2.2.0
3242 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3243 [scp.c]
3244 typo
3245 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3246 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3247 split auth-rsa option parsing into auth-options
3248 add options support to authorized_keys2
3249 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3250 [session.c]
3251 typo
cbd7492e 3252
509b1f88 325320000613
3254 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3255 - Platform define for SCO 3.x which breaks on /dev/ptmx
3256 - Detect and try to fix missing MAXPATHLEN
a4d05724 3257 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3258 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3259
09564242 326020000612
3261 - (djm) Glob manpages in RPM spec files to catch compressed files
3262 - (djm) Full license in auth-pam.c
08ae384f 3263 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3264 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3265 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3266 def'd
3267 - Set AIX to use preformatted manpages
61e96248 3268
74b224a0 326920000610
3270 - (djm) Minor doc tweaks
217ab55e 3271 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3272
32c80420 327320000609
3274 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3275 (in favour of utmpx) on Solaris 8
3276
fa649821 327720000606
48c99b2c 3278 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3279 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3280 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3281 timeout
f988dce5 3282 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3283 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3284 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3285 <tibbs@math.uh.edu>
1e83f2a2 3286 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3287 <zack@wolery.cumb.org>
fa649821 3288 - (djm) OpenBSD CVS updates:
3289 - todd@cvs.openbsd.org
3290 [sshconnect2.c]
3291 teach protocol v2 to count login failures properly and also enable an
3292 explanation of why the password prompt comes up again like v1; this is NOT
3293 crypto
61e96248 3294 - markus@cvs.openbsd.org
fa649821 3295 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3296 xauth_location support; pr 1234
3297 [readconf.c sshconnect2.c]
3298 typo, unused
3299 [session.c]
3300 allow use_login only for login sessions, otherwise remote commands are
3301 execed with uid==0
3302 [sshd.8]
3303 document UseLogin better
3304 [version.h]
3305 OpenSSH 2.1.1
3306 [auth-rsa.c]
bcbf86ec 3307 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3308 negative match or no match at all
3309 [channels.c hostfile.c match.c]
bcbf86ec 3310 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3311 kris@FreeBSD.org
3312
8e7b16f8 331320000606
bcbf86ec 3314 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3315 configure.
3316
d7c0f3d5 331720000604
3318 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3319 - (andre) login code changes based on djm feedback
d7c0f3d5 3320
2d6c411f 332120000603
3322 - (andre) New login code
3323 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3324 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3325
5daf7064 332620000531
3327 - Cleanup of auth.c, login.c and fake-*
3328 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3329 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3330 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3331 of fallback DIY code.
5daf7064 3332
b9f446d1 333320000530
3334 - Define atexit for old Solaris
b02ebca1 3335 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3336 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3337 - OpenBSD CVS updates:
3338 - markus@cvs.openbsd.org
3339 [session.c]
3340 make x11-fwd work w/ localhost (xauth add host/unix:11)
3341 [cipher.c compat.c readconf.c servconf.c]
3342 check strtok() != NULL; ok niels@
3343 [key.c]
3344 fix key_read() for uuencoded keys w/o '='
3345 [serverloop.c]
3346 group ssh1 vs. ssh2 in serverloop
3347 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3348 split kexinit/kexdh, factor out common code
3349 [readconf.c ssh.1 ssh.c]
3350 forwardagent defaults to no, add ssh -A
3351 - theo@cvs.openbsd.org
3352 [session.c]
3353 just some line shortening
60688ef9 3354 - Released 2.1.0p3
b9f446d1 3355
29611d9c 335620000520
3357 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3358 - Don't touch utmp if USE_UTMPX defined
a423beaf 3359 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3360 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3361 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3362 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3363 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3364 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3365 - Doc cleanup
29611d9c 3366
301e9b01 336720000518
3368 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3369 - OpenBSD CVS updates:
3370 - markus@cvs.openbsd.org
3371 [sshconnect.c]
3372 copy only ai_addrlen bytes; misiek@pld.org.pl
3373 [auth.c]
bcbf86ec 3374 accept an empty shell in authentication; bug reported by
301e9b01 3375 chris@tinker.ucr.edu
3376 [serverloop.c]
3377 we don't have stderr for interactive terminal sessions (fcntl errors)
3378
ad85db64 337920000517
3380 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3381 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3382 - Fixes erroneous printing of debug messages to syslog
3383 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3384 - Gives useful error message if PRNG initialisation fails
3385 - Reduced ssh startup delay
3386 - Measures cumulative command time rather than the time between reads
704b1659 3387 after select()
ad85db64 3388 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3389 optionally run 'ent' to measure command entropy
c1ef8333 3390 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3391 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3392 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3393 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3394 - OpenBSD CVS update:
bcbf86ec 3395 - markus@cvs.openbsd.org
0e73cc53 3396 [ssh.c]
3397 fix usage()
3398 [ssh2.h]
3399 draft-ietf-secsh-architecture-05.txt
3400 [ssh.1]
3401 document ssh -T -N (ssh2 only)
3402 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3403 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3404 [aux.c]
3405 missing include
c04f75f1 3406 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3407 - INSTALL typo and URL fix
3408 - Makefile fix
3409 - Solaris fixes
bcbf86ec 3410 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3411 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3412 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3413 - Detect OpenSSL seperatly from RSA
bcbf86ec 3414 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3415 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3416
3d1a1654 341720000513
bcbf86ec 3418 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3419 <misiek@pld.org.pl>
3420
d02a3a00 342120000511
bcbf86ec 3422 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3423 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3424 - "make host-key" fix for Irix
d02a3a00 3425
d0c832f3 342620000509
3427 - OpenBSD CVS update
3428 - markus@cvs.openbsd.org
3429 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3430 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3431 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3432 - hugh@cvs.openbsd.org
3433 [ssh.1]
3434 - zap typo
3435 [ssh-keygen.1]
3436 - One last nit fix. (markus approved)
3437 [sshd.8]
3438 - some markus certified spelling adjustments
3439 - markus@cvs.openbsd.org
3440 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3441 [sshconnect2.c ]
3442 - bug compat w/ ssh-2.0.13 x11, split out bugs
3443 [nchan.c]
3444 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3445 [ssh-keygen.c]
3446 - handle escapes in real and original key format, ok millert@
3447 [version.h]
3448 - OpenSSH-2.1
3dc1102e 3449 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3450 - Doc updates
bcbf86ec 3451 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3452 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3453
ebdeb9a8 345420000508
3455 - Makefile and RPM spec fixes
3456 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3457 - OpenBSD CVS update
3458 - markus@cvs.openbsd.org
3459 [clientloop.c sshconnect2.c]
3460 - make x11-fwd interop w/ ssh-2.0.13
3461 [README.openssh2]
3462 - interop w/ SecureFX
3463 - Release 2.0.0beta2
ebdeb9a8 3464
bcbf86ec 3465 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3466 <andre.lucas@dial.pipex.com>
3467
1d1ffb87 346820000507
3469 - Remove references to SSLeay.
3470 - Big OpenBSD CVS update
3471 - markus@cvs.openbsd.org
3472 [clientloop.c]
3473 - typo
3474 [session.c]
3475 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3476 [session.c]
3477 - update proctitle for proto 1, too
3478 [channels.h nchan.c serverloop.c session.c sshd.c]
3479 - use c-style comments
3480 - deraadt@cvs.openbsd.org
3481 [scp.c]
3482 - more atomicio
bcbf86ec 3483 - markus@cvs.openbsd.org
1d1ffb87 3484 [channels.c]
3485 - set O_NONBLOCK
3486 [ssh.1]
3487 - update AUTHOR
3488 [readconf.c ssh-keygen.c ssh.h]
3489 - default DSA key file ~/.ssh/id_dsa
3490 [clientloop.c]
3491 - typo, rm verbose debug
3492 - deraadt@cvs.openbsd.org
3493 [ssh-keygen.1]
3494 - document DSA use of ssh-keygen
3495 [sshd.8]
3496 - a start at describing what i understand of the DSA side
3497 [ssh-keygen.1]
3498 - document -X and -x
3499 [ssh-keygen.c]
3500 - simplify usage
bcbf86ec 3501 - markus@cvs.openbsd.org
1d1ffb87 3502 [sshd.8]
3503 - there is no rhosts_dsa
3504 [ssh-keygen.1]
3505 - document -y, update -X,-x
3506 [nchan.c]
3507 - fix close for non-open ssh1 channels
3508 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3509 - s/DsaKey/HostDSAKey/, document option
3510 [sshconnect2.c]
3511 - respect number_of_password_prompts
3512 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3513 - GatewayPorts for sshd, ok deraadt@
3514 [ssh-add.1 ssh-agent.1 ssh.1]
3515 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3516 [ssh.1]
3517 - more info on proto 2
3518 [sshd.8]
3519 - sync AUTHOR w/ ssh.1
3520 [key.c key.h sshconnect.c]
3521 - print key type when talking about host keys
3522 [packet.c]
3523 - clear padding in ssh2
3524 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3525 - replace broken uuencode w/ libc b64_ntop
3526 [auth2.c]
3527 - log failure before sending the reply
3528 [key.c radix.c uuencode.c]
3529 - remote trailing comments before calling __b64_pton
3530 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3531 [sshconnect2.c sshd.8]
3532 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3533 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3534
1a11e1ae 353520000502
0fbe8c74 3536 - OpenBSD CVS update
3537 [channels.c]
3538 - init all fds, close all fds.
3539 [sshconnect2.c]
3540 - check whether file exists before asking for passphrase
3541 [servconf.c servconf.h sshd.8 sshd.c]
3542 - PidFile, pr 1210
3543 [channels.c]
3544 - EINTR
3545 [channels.c]
3546 - unbreak, ok niels@
3547 [sshd.c]
3548 - unlink pid file, ok niels@
3549 [auth2.c]
3550 - Add missing #ifdefs; ok - markus
bcbf86ec 3551 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3552 gathering commands from a text file
1a11e1ae 3553 - Release 2.0.0beta1
3554
c4bc58eb 355520000501
3556 - OpenBSD CVS update
3557 [packet.c]
3558 - send debug messages in SSH2 format
3189621b 3559 [scp.c]
3560 - fix very rare EAGAIN/EINTR issues; based on work by djm
3561 [packet.c]
3562 - less debug, rm unused
3563 [auth2.c]
3564 - disable kerb,s/key in ssh2
3565 [sshd.8]
3566 - Minor tweaks and typo fixes.
3567 [ssh-keygen.c]
3568 - Put -d into usage and reorder. markus ok.
bcbf86ec 3569 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3570 <karn@ka9q.ampr.org>
bcbf86ec 3571 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3572 <andre.lucas@dial.pipex.com>
0d5f7abc 3573 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3574 <gd@hilb1.medat.de>
8cb940db 3575 - Add some missing ifdefs to auth2.c
8af50c98 3576 - Deprecate perl-tk askpass.
52bcc044 3577 - Irix portability fixes - don't include netinet headers more than once
3578 - Make sure we don't save PRNG seed more than once
c4bc58eb 3579
2b763e31 358020000430
3581 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3582 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3583 patch.
3584 - Adds timeout to entropy collection
3585 - Disables slow entropy sources
3586 - Load and save seed file
bcbf86ec 3587 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3588 saved in root's .ssh directory)
3589 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3590 - More OpenBSD updates:
3591 [session.c]
3592 - don't call chan_write_failed() if we are not writing
3593 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3594 - keysize warnings error() -> log()
2b763e31 3595
a306f2dd 359620000429
3597 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3598 [README.openssh2]
3599 - interop w/ F-secure windows client
3600 - sync documentation
3601 - ssh_host_dsa_key not ssh_dsa_key
3602 [auth-rsa.c]
3603 - missing fclose
3604 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3605 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3606 [sshd.c uuencode.c uuencode.h authfile.h]
3607 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3608 for trading keys with the real and the original SSH, directly from the
3609 people who invented the SSH protocol.
3610 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3611 [sshconnect1.c sshconnect2.c]
3612 - split auth/sshconnect in one file per protocol version
3613 [sshconnect2.c]
3614 - remove debug
3615 [uuencode.c]
3616 - add trailing =
3617 [version.h]
3618 - OpenSSH-2.0
3619 [ssh-keygen.1 ssh-keygen.c]
3620 - add -R flag: exit code indicates if RSA is alive
3621 [sshd.c]
3622 - remove unused
3623 silent if -Q is specified
3624 [ssh.h]
3625 - host key becomes /etc/ssh_host_dsa_key
3626 [readconf.c servconf.c ]
3627 - ssh/sshd default to proto 1 and 2
3628 [uuencode.c]
3629 - remove debug
3630 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3631 - xfree DSA blobs
3632 [auth2.c serverloop.c session.c]
3633 - cleanup logging for sshd/2, respect PasswordAuth no
3634 [sshconnect2.c]
3635 - less debug, respect .ssh/config
3636 [README.openssh2 channels.c channels.h]
bcbf86ec 3637 - clientloop.c session.c ssh.c
a306f2dd 3638 - support for x11-fwding, client+server
3639
0ac7199f 364020000421
3641 - Merge fix from OpenBSD CVS
3642 [ssh-agent.c]
3643 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3644 via Debian bug #59926
18ba2aab 3645 - Define __progname in session.c if libc doesn't
3646 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3647 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3648 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3649
e1b37056 365020000420
bcbf86ec 3651 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3652 <andre.lucas@dial.pipex.com>
9da5c3c9 3653 - Sync with OpenBSD CVS:
3654 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3655 - pid_t
3656 [session.c]
3657 - remove bogus chan_read_failed. this could cause data
3658 corruption (missing data) at end of a SSH2 session.
4e577b89 3659 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3660 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3661 - Use vhangup to clean up Linux ttys
3662 - Force posix getopt processing on GNU libc systems
371ecff9 3663 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3664 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3665
d6f24e45 366620000419
3667 - OpenBSD CVS updates
3668 [channels.c]
3669 - fix pr 1196, listen_port and port_to_connect interchanged
3670 [scp.c]
bcbf86ec 3671 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3672 elapsed time; my idea, aaron wrote the patch
3673 [ssh_config sshd_config]
3674 - show 'Protocol' as an example, ok markus@
3675 [sshd.c]
3676 - missing xfree()
3677 - Add missing header to bsd-misc.c
3678
35484284 367920000416
3680 - Reduce diff against OpenBSD source
bcbf86ec 3681 - All OpenSSL includes are now unconditionally referenced as
35484284 3682 openssl/foo.h
3683 - Pick up formatting changes
3684 - Other minor changed (typecasts, etc) that I missed
3685
6ae2364d 368620000415
3687 - OpenBSD CVS updates.
3688 [ssh.1 ssh.c]
3689 - ssh -2
3690 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3691 [session.c sshconnect.c]
3692 - check payload for (illegal) extra data
3693 [ALL]
3694 whitespace cleanup
3695
c323ac76 369620000413
3697 - INSTALL doc updates
f54651ce 3698 - Merged OpenBSD updates to include paths.
bcbf86ec 3699
a8be9f80 370020000412
3701 - OpenBSD CVS updates:
3702 - [channels.c]
3703 repair x11-fwd
3704 - [sshconnect.c]
3705 fix passwd prompt for ssh2, less debugging output.
3706 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3707 less debugging output
3708 - [kex.c kex.h sshconnect.c sshd.c]
3709 check for reasonable public DH values
3710 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3711 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3712 add Cipher and Protocol options to ssh/sshd, e.g.:
3713 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3714 arcfour,3des-cbc'
3715 - [sshd.c]
3716 print 1.99 only if server supports both
3717
18e92801 371820000408
3719 - Avoid some compiler warnings in fake-get*.c
3720 - Add IPTOS macros for systems which lack them
9d98aaf6 3721 - Only set define entropy collection macros if they are found
e78a59f5 3722 - More large OpenBSD CVS updates:
3723 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3724 [session.h ssh.h sshd.c README.openssh2]
3725 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3726 - [channels.c]
3727 no adjust after close
3728 - [sshd.c compat.c ]
3729 interop w/ latest ssh.com windows client.
61e96248 3730
8ce64345 373120000406
3732 - OpenBSD CVS update:
3733 - [channels.c]
3734 close efd on eof
3735 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3736 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3737 - [sshconnect.c]
3738 missing free.
3739 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3740 remove unused argument, split cipher_mask()
3741 - [clientloop.c]
3742 re-order: group ssh1 vs. ssh2
3743 - Make Redhat spec require openssl >= 0.9.5a
3744
e7627112 374520000404
3746 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3747 - OpenBSD CVS update:
3748 - [packet.h packet.c]
3749 ssh2 packet format
3750 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3751 [channels.h channels.c]
3752 channel layer support for ssh2
3753 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3754 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3755 - Generate manpages before make install not at the end of make all
3756 - Don't seed the rng quite so often
3757 - Always reseed rng when requested
e7627112 3758
bfc9a610 375920000403
3760 - Wrote entropy collection routines for systems that lack /dev/random
3761 and EGD
837c30b8 3762 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3763
7368a6c8 376420000401
3765 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3766 - [auth.c session.c sshd.c auth.h]
3767 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3768 - [bufaux.c bufaux.h]
3769 support ssh2 bignums
3770 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3771 [readconf.c ssh.c ssh.h serverloop.c]
3772 replace big switch() with function tables (prepare for ssh2)
3773 - [ssh2.h]
3774 ssh2 message type codes
3775 - [sshd.8]
3776 reorder Xr to avoid cutting
3777 - [serverloop.c]
3778 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3779 - [channels.c]
3780 missing close
3781 allow bigger packets
3782 - [cipher.c cipher.h]
3783 support ssh2 ciphers
3784 - [compress.c]
3785 cleanup, less code
3786 - [dispatch.c dispatch.h]
3787 function tables for different message types
3788 - [log-server.c]
3789 do not log() if debuggin to stderr
3790 rename a cpp symbol, to avoid param.h collision
3791 - [mpaux.c]
3792 KNF
3793 - [nchan.c]
3794 sync w/ channels.c
3795
f5238bee 379620000326
3797 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3798 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3799 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3800 - OpenBSD CVS update
3801 - [auth-krb4.c]
3802 -Wall
3803 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3804 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3805 initial support for DSA keys. ok deraadt@, niels@
3806 - [cipher.c cipher.h]
3807 remove unused cipher_attack_detected code
3808 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3809 Fix some formatting problems I missed before.
3810 - [ssh.1 sshd.8]
3811 fix spelling errors, From: FreeBSD
3812 - [ssh.c]
3813 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3814
0024a081 381520000324
3816 - Released 1.2.3
3817
bd499f9e 381820000317
3819 - Clarified --with-default-path option.
3820 - Added -blibpath handling for AIX to work around stupid runtime linking.
3821 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3822 <jmknoble@jmknoble.cx>
474b5fef 3823 - Checks for 64 bit int types. Problem report from Mats Fredholm
3824 <matsf@init.se>
610cd5c6 3825 - OpenBSD CVS updates:
bcbf86ec 3826 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3827 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3828 [sshd.c]
3829 pedantic: signed vs. unsigned, void*-arithm, etc
3830 - [ssh.1 sshd.8]
3831 Various cleanups and standardizations.
bcbf86ec 3832 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3833 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3834
4696775a 383520000316
bcbf86ec 3836 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3837 Hesprich <dghespri@sprintparanet.com>
d423d822 3838 - Propogate LD through to Makefile
b7a9ce47 3839 - Doc cleanups
2ba2a610 3840 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3841
cb0b7ea4 384220000315
3843 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3844 problems with gcc/Solaris.
bcbf86ec 3845 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3846 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3847 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3848 Debian package, README file and chroot patch from Ricardo Cerqueira
3849 <rmcc@clix.pt>
bcbf86ec 3850 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3851 option.
3852 - Slight cleanup to doc files
b14b2ae7 3853 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3854
a8ed9fd9 385520000314
bcbf86ec 3856 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3857 peter@frontierflying.com
84afc958 3858 - Include /usr/local/include and /usr/local/lib for systems that don't
3859 do it themselves
3860 - -R/usr/local/lib for Solaris
3861 - Fix RSAref detection
3862 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3863
bcf36c78 386420000311
3865 - Detect RSAref
43e48848 3866 - OpenBSD CVS change
3867 [sshd.c]
3868 - disallow guessing of root password
867dbf40 3869 - More configure fixes
80faa19f 3870 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3871
c8d54615 387220000309
3873 - OpenBSD CVS updates to v1.2.3
704b1659 3874 [ssh.h atomicio.c]
3875 - int atomicio -> ssize_t (for alpha). ok deraadt@
3876 [auth-rsa.c]
3877 - delay MD5 computation until client sends response, free() early, cleanup.
3878 [cipher.c]
3879 - void* -> unsigned char*, ok niels@
3880 [hostfile.c]
3881 - remove unused variable 'len'. fix comments.
3882 - remove unused variable
3883 [log-client.c log-server.c]
3884 - rename a cpp symbol, to avoid param.h collision
3885 [packet.c]
3886 - missing xfree()
3887 - getsockname() requires initialized tolen; andy@guildsoftware.com
3888 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3889 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3890 [pty.c pty.h]
bcbf86ec 3891 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3892 pty.c ok provos@, dugsong@
704b1659 3893 [readconf.c]
3894 - turn off x11-fwd for the client, too.
3895 [rsa.c]
3896 - PKCS#1 padding
3897 [scp.c]
3898 - allow '.' in usernames; from jedgar@fxp.org
3899 [servconf.c]
3900 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3901 - sync with sshd_config
3902 [ssh-keygen.c]
3903 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3904 [ssh.1]
3905 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3906 [ssh.c]
3907 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3908 - turn off x11-fwd for the client, too.
3909 [sshconnect.c]
3910 - missing xfree()
3911 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3912 - read error vs. "Connection closed by remote host"
3913 [sshd.8]
3914 - ie. -> i.e.,
3915 - do not link to a commercial page..
3916 - sync with sshd_config
3917 [sshd.c]
3918 - no need for poll.h; from bright@wintelcom.net
3919 - log with level log() not fatal() if peer behaves badly.
3920 - don't panic if client behaves strange. ok deraadt@
3921 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3922 - delay close() of pty until the pty has been chowned back to root
3923 - oops, fix comment, too.
3924 - missing xfree()
3925 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3926 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3927 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3928 pty.c ok provos@, dugsong@
3929 - create x11 cookie file
3930 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3931 - version 1.2.3
c8d54615 3932 - Cleaned up
bcbf86ec 3933 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3934 required after OpenBSD updates)
c8d54615 3935
07055445 393620000308
3937 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3938
393920000307
3940 - Released 1.2.2p1
3941
9c8c3fc6 394220000305
3943 - Fix DEC compile fix
54096dcc 3944 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3945 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3946 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3947 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3948 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3949
6bf4d066 395020000303
3951 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3952 <domi@saargate.de>
bcbf86ec 3953 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3954 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3955 Miskiewicz <misiek@pld.org.pl>
22fa590f 3956 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3957 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3958
a0391976 395920000302
3960 - Big cleanup of autoconf code
3961 - Rearranged to be a little more logical
3962 - Added -R option for Solaris
3963 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3964 to detect library and header location _and_ ensure library has proper
3965 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3966 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3967 - Avoid warning message with Unix98 ptys
bcbf86ec 3968 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3969 platform-specific code.
3970 - Document some common problems
bcbf86ec 3971 - Allow root access to any key. Patch from
81eef326 3972 markus.friedl@informatik.uni-erlangen.de
a0391976 3973
f55afe71 397420000207
3975 - Removed SOCKS code. Will support through a ProxyCommand.
3976
d07d1c58 397720000203
3978 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3979 - Add --with-ssl-dir option
d07d1c58 3980
9d5f374b 398120000202
bcbf86ec 3982 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3983 <jmd@aoe.vt.edu>
6b1f3fdb 3984 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3985 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3986 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3987
bc8c2601 398820000201
3989 - Use socket pairs by default (instead of pipes). Prevents race condition
3990 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3991
69c76614 399220000127
3993 - Seed OpenSSL's random number generator before generating RSA keypairs
3994 - Split random collector into seperate file
aaf2abd7 3995 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3996
f9507c24 399720000126
3998 - Released 1.2.2 stable
3999
bcbf86ec 4000 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4001 mouring@newton.pconline.com
bcbf86ec 4002 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4003 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4004 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4005 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4006
bfae20ad 400720000125
bcbf86ec 4008 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4009 <andre.lucas@dial.pipex.com>
07b0cb78 4010 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4011 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4012 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4013 <gem@rellim.com>
4014 - New URL for x11-ssh-askpass.
bcbf86ec 4015 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4016 <jmknoble@jmknoble.cx>
bcbf86ec 4017 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4018 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4019 - Updated RPM spec files to use DESTDIR
bfae20ad 4020
bb58aa4b 402120000124
4022 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4023 increment)
4024
d45317d8 402520000123
4026 - OpenBSD CVS:
4027 - [packet.c]
4028 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4029 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4030 <drankin@bohemians.lexington.ky.us>
12aa90af 4031 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4032
e844f761 403320000122
4034 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4035 <bent@clark.net>
c54a6257 4036 - Merge preformatted manpage patch from Andre Lucas
4037 <andre.lucas@dial.pipex.com>
8eb34e02 4038 - Make IPv4 use the default in RPM packages
4039 - Irix uses preformatted manpages
1e64903d 4040 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4041 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4042 - OpenBSD CVS updates:
4043 - [packet.c]
4044 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4045 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4046 - [sshd.c]
4047 log with level log() not fatal() if peer behaves badly.
4048 - [readpass.c]
bcbf86ec 4049 instead of blocking SIGINT, catch it ourselves, so that we can clean
4050 the tty modes up and kill ourselves -- instead of our process group
61e96248 4051 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4052 people with cbreak shells never even noticed..
399d9d44 4053 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4054 ie. -> i.e.,
e844f761 4055
4c8ef3fb 405620000120
4057 - Don't use getaddrinfo on AIX
7b2ea3a1 4058 - Update to latest OpenBSD CVS:
4059 - [auth-rsa.c]
4060 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4061 - [sshconnect.c]
4062 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4063 - destroy keys earlier
bcbf86ec 4064 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4065 ok: provos@
7b2ea3a1 4066 - [sshd.c]
4067 - no need for poll.h; from bright@wintelcom.net
4068 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4069 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4070 ok: provos@
f3bba493 4071 - Big manpage and config file cleanup from Andre Lucas
4072 <andre.lucas@dial.pipex.com>
5f4fdfae 4073 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4074 - Doc updates
d468fc76 4075 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4076 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4077
082bbfb3 407820000119
20af321f 4079 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4080 - Compile fix from Darren_Hall@progressive.com
59e76f33 4081 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4082 addresses using getaddrinfo(). Added a configure switch to make the
4083 default lookup mode AF_INET
082bbfb3 4084
a63a7f37 408520000118
4086 - Fixed --with-pid-dir option
51a6baf8 4087 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4088 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4089 <andre.lucas@dial.pipex.com>
a63a7f37 4090
f914c7fb 409120000117
4092 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4093 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4094 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4095 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4096 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4097 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4098 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4099 deliver (no IPv6 kernel support)
80a44451 4100 - Released 1.2.1pre27
f914c7fb 4101
f4a7cf29 4102 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4103 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4104 <jhuuskon@hytti.uku.fi>
bcbf86ec 4105 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4106 further testing.
5957fd29 4107 - Patch from Christos Zoulas <christos@zoulas.com>
4108 - Try $prefix first when looking for OpenSSL.
4109 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4110 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4111 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4112
47e45e44 411320000116
4114 - Renamed --with-xauth-path to --with-xauth
4115 - Added --with-pid-dir option
4116 - Released 1.2.1pre26
4117
a82ef8ae 4118 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4119 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4120 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4121
5cdfe03f 412220000115
4123 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4124 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4125 Nordby <anders@fix.no>
bcbf86ec 4126 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4127 openpty. Report from John Seifarth <john@waw.be>
4128 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4129 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4130 <gem@rellim.com>
4131 - Use __snprintf and __vnsprintf if they are found where snprintf and
4132 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4133 and others.
4134
48e671d5 413520000114
4136 - Merged OpenBSD IPv6 patch:
4137 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4138 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4139 [hostfile.c sshd_config]
4140 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4141 features: sshd allows multiple ListenAddress and Port options. note
4142 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4143 fujiwara@rcac.tdi.co.jp)
4144 - [ssh.c canohost.c]
bcbf86ec 4145 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4146 from itojun@
4147 - [channels.c]
4148 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4149 - [packet.h]
4150 allow auth-kerberos for IPv4 only
4151 - [scp.1 sshd.8 servconf.h scp.c]
4152 document -4, -6, and 'ssh -L 2022/::1/22'
4153 - [ssh.c]
bcbf86ec 4154 'ssh @host' is illegal (null user name), from
48e671d5 4155 karsten@gedankenpolizei.de
4156 - [sshconnect.c]
4157 better error message
4158 - [sshd.c]
4159 allow auth-kerberos for IPv4 only
4160 - Big IPv6 merge:
4161 - Cleanup overrun in sockaddr copying on RHL 6.1
4162 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4163 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4164 - Replacement for missing structures on systems that lack IPv6
4165 - record_login needed to know about AF_INET6 addresses
4166 - Borrowed more code from OpenBSD: rresvport_af and requisites
4167
2598df62 416820000110
4169 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4170
b8a0310d 417120000107
4172 - New config.sub and config.guess to fix problems on SCO. Supplied
4173 by Gary E. Miller <gem@rellim.com>
b6a98a85 4174 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4175 - Released 1.2.1pre25
b8a0310d 4176
dfb95100 417720000106
4178 - Documentation update & cleanup
4179 - Better KrbIV / AFS detection, based on patch from:
4180 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4181
b9795b89 418220000105
bcbf86ec 4183 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4184 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4185 altogether (libcrypto includes its own crypt(1) replacement)
4186 - Added platform-specific rules for Irix 6.x. Included warning that
4187 they are untested.
4188
a1ec4d79 418920000103
4190 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4191 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4192 <tnh@kondara.org>
bcbf86ec 4193 - Removed "nullok" directive from default PAM configuration files.
4194 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4195 UPGRADING file.
e02735bb 4196 - OpenBSD CVS updates
4197 - [ssh-agent.c]
bcbf86ec 4198 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4199 dgaudet@arctic.org
4200 - [sshconnect.c]
4201 compare correct version for 1.3 compat mode
a1ec4d79 4202
93c7f644 420320000102
4204 - Prevent multiple inclusion of config.h and defines.h. Suggested
4205 by Andre Lucas <andre.lucas@dial.pipex.com>
4206 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4207 <dgaudet@arctic.org>
4208
76b8607f 420919991231
bcbf86ec 4210 - Fix password support on systems with a mixture of shadowed and
4211 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4212 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4213 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4214 Fournier <marc.fournier@acadiau.ca>
b92964b7 4215 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4216 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4217 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4218 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4219 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4220 <iretd@bigfoot.com>
bcbf86ec 4221 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4222 <jmknoble@jmknoble.cx>
ae3a3d31 4223 - Remove test for quad_t. No longer needed.
76a8e733 4224 - Released 1.2.1pre24
4225
4226 - Added support for directory-based lastlogs
4227 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4228
13f825f4 422919991230
4230 - OpenBSD CVS updates:
4231 - [auth-passwd.c]
4232 check for NULL 1st
bcbf86ec 4233 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4234 cleaned up sshd.c up significantly.
bcbf86ec 4235 - PAM authentication was incorrectly interpreting
76b8607f 4236 "PermitRootLogin without-password". Report from Matthias Andree
4237 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4238 - Several other cleanups
0bc5b6fb 4239 - Merged Dante SOCKS support patch from David Rankin
4240 <drankin@bohemians.lexington.ky.us>
4241 - Updated documentation with ./configure options
76b8607f 4242 - Released 1.2.1pre23
13f825f4 4243
c73a0cb5 424419991229
bcbf86ec 4245 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4246 <drankin@bohemians.lexington.ky.us>
4247 - Fix --with-default-path option.
bcbf86ec 4248 - Autodetect perl, patch from David Rankin
a0f84251 4249 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4250 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4251 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4252 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4253 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4254 - Detect missing size_t and typedef it.
5ab44a92 4255 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4256 - Minor Makefile cleaning
c73a0cb5 4257
b6019d68 425819991228
4259 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4260 - NetBSD login.c compile fix from David Rankin
70e0115b 4261 <drankin@bohemians.lexington.ky.us>
4262 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4263 - Portability fixes for Irix 5.3 (now compiles OK!)
4264 - autoconf and other misc cleanups
ea1970a3 4265 - Merged AIX patch from Darren Hall <dhall@virage.org>
4266 - Cleaned up defines.h
fa9a2dd6 4267 - Released 1.2.1pre22
b6019d68 4268
d2dcff5f 426919991227
4270 - Automatically correct paths in manpages and configuration files. Patch
4271 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4272 - Removed credits from README to CREDITS file, updated.
cb807f40 4273 - Added --with-default-path to specify custom path for server
4274 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4275 - PAM bugfix. PermitEmptyPassword was being ignored.
4276 - Fixed PAM config files to allow empty passwords if server does.
4277 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4278 - Use last few chars of tty line as ut_id
5a7794be 4279 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4280 - OpenBSD CVS updates:
4281 - [packet.h auth-rhosts.c]
4282 check format string for packet_disconnect and packet_send_debug, too
4283 - [channels.c]
4284 use packet_get_maxsize for channels. consistence.
d2dcff5f 4285
f74efc8d 428619991226
4287 - Enabled utmpx support by default for Solaris
4288 - Cleanup sshd.c PAM a little more
986a22ec 4289 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4290 X11 ssh-askpass program.
20c43d8c 4291 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4292 Unfortunatly there is currently no way to disable auth failure
4293 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4294 developers
83b7f649 4295 - OpenBSD CVS update:
4296 - [ssh-keygen.1 ssh.1]
bcbf86ec 4297 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4298 .Sh FILES, too
72251cb6 4299 - Released 1.2.1pre21
bcbf86ec 4300 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4301 <jmknoble@jmknoble.cx>
4302 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4303
f498ed15 430419991225
4305 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4306 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4307 - Cleanup and bugfix of PAM authentication code
f74efc8d 4308 - Released 1.2.1pre20
4309
4310 - Merged fixes from Ben Taylor <bent@clark.net>
4311 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4312 - Disabled logging of PAM password authentication failures when password
4313 is empty. (e.g start of authentication loop). Reported by Naz
4314 <96na@eng.cam.ac.uk>)
f498ed15 4315
431619991223
bcbf86ec 4317 - Merged later HPUX patch from Andre Lucas
f498ed15 4318 <andre.lucas@dial.pipex.com>
4319 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4320 <bent@clark.net>
f498ed15 4321
eef6f7e9 432219991222
bcbf86ec 4323 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4324 <pope@netguide.dk>
ae28776a 4325 - Fix login.c breakage on systems which lack ut_host in struct
4326 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4327
a7effaac 432819991221
bcbf86ec 4329 - Integration of large HPUX patch from Andre Lucas
4330 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4331 benefits:
4332 - Ability to disable shadow passwords at configure time
4333 - Ability to disable lastlog support at configure time
4334 - Support for IP address in $DISPLAY
ae2f7af7 4335 - OpenBSD CVS update:
4336 - [sshconnect.c]
4337 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4338 - Fix DISABLE_SHADOW support
4339 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4340 - Release 1.2.1pre19
a7effaac 4341
3f1d9bcd 434219991218
bcbf86ec 4343 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4344 <cjj@u.washington.edu>
7e1c2490 4345 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4346
60d804c8 434719991216
bcbf86ec 4348 - Makefile changes for Solaris from Peter Kocks
60d804c8 4349 <peter.kocks@baygate.com>
89cafde6 4350 - Minor updates to docs
4351 - Merged OpenBSD CVS changes:
4352 - [authfd.c ssh-agent.c]
4353 keysize warnings talk about identity files
4354 - [packet.c]
4355 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4356 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4357 "Chris, the Young One" <cky@pobox.com>
4358 - Released 1.2.1pre18
60d804c8 4359
7dc6fc6d 436019991215
4361 - Integrated patchs from Juergen Keil <jk@tools.de>
4362 - Avoid void* pointer arithmatic
4363 - Use LDFLAGS correctly
68227e6d 4364 - Fix SIGIO error in scp
4365 - Simplify status line printing in scp
61e96248 4366 - Added better test for inline functions compiler support from
906a2515 4367 Darren_Hall@progressive.com
7dc6fc6d 4368
95f1eccc 436919991214
4370 - OpenBSD CVS Changes
4371 - [canohost.c]
bcbf86ec 4372 fix get_remote_port() and friends for sshd -i;
95f1eccc 4373 Holger.Trapp@Informatik.TU-Chemnitz.DE
4374 - [mpaux.c]
4375 make code simpler. no need for memcpy. niels@ ok
4376 - [pty.c]
4377 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4378 fix proto; markus
4379 - [ssh.1]
4380 typo; mark.baushke@solipsa.com
4381 - [channels.c ssh.c ssh.h sshd.c]
4382 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4383 - [sshconnect.c]
4384 move checking of hostkey into own function.
4385 - [version.h]
4386 OpenSSH-1.2.1
884bcb37 4387 - Clean up broken includes in pty.c
7303768f 4388 - Some older systems don't have poll.h, they use sys/poll.h instead
4389 - Doc updates
95f1eccc 4390
847e8865 439119991211
bcbf86ec 4392 - Fix compilation on systems with AFS. Reported by
847e8865 4393 aloomis@glue.umd.edu
bcbf86ec 4394 - Fix installation on Solaris. Reported by
847e8865 4395 Gordon Rowell <gordonr@gormand.com.au>
4396 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4397 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4398 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4399 - Compile fix from David Agraz <dagraz@jahoopa.com>
4400 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4401 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4402 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4403
8946db53 440419991209
4405 - Import of patch from Ben Taylor <bent@clark.net>:
4406 - Improved PAM support
4407 - "uninstall" rule for Makefile
4408 - utmpx support
4409 - Should fix PAM problems on Solaris
2d86a6cc 4410 - OpenBSD CVS updates:
4411 - [readpass.c]
4412 avoid stdio; based on work by markus, millert, and I
4413 - [sshd.c]
4414 make sure the client selects a supported cipher
4415 - [sshd.c]
bcbf86ec 4416 fix sighup handling. accept would just restart and daemon handled
4417 sighup only after the next connection was accepted. use poll on
2d86a6cc 4418 listen sock now.
4419 - [sshd.c]
4420 make that a fatal
87e91331 4421 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4422 to fix libwrap support on NetBSD
5001b9e4 4423 - Released 1.2pre17
8946db53 4424
6d8c4ea4 442519991208
bcbf86ec 4426 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4427 David Agraz <dagraz@jahoopa.com>
4428
4285816a 442919991207
986a22ec 4430 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4431 fixes compatability with 4.x and 5.x
db28aeb5 4432 - Fixed default SSH_ASKPASS
bcbf86ec 4433 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4434 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4435 - Merged more OpenBSD changes:
4436 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4437 move atomicio into it's own file. wrap all socket write()s which
a408af76 4438 were doing write(sock, buf, len) != len, with atomicio() calls.
4439 - [auth-skey.c]
4440 fd leak
4441 - [authfile.c]
4442 properly name fd variable
4443 - [channels.c]
4444 display great hatred towards strcpy
4445 - [pty.c pty.h sshd.c]
4446 use openpty() if it exists (it does on BSD4_4)
4447 - [tildexpand.c]
4448 check for ~ expansion past MAXPATHLEN
4449 - Modified helper.c to use new atomicio function.
4450 - Reformat Makefile a little
4451 - Moved RC4 routines from rc4.[ch] into helper.c
4452 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4453 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4454 - Tweaked Redhat spec
9158d92f 4455 - Clean up bad imports of a few files (forgot -kb)
4456 - Released 1.2pre16
4285816a 4457
9c7b6dfd 445819991204
4459 - Small cleanup of PAM code in sshd.c
57112b5a 4460 - Merged OpenBSD CVS changes:
4461 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4462 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4463 - [auth-rsa.c]
4464 warn only about mismatch if key is _used_
4465 warn about keysize-mismatch with log() not error()
4466 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4467 ports are u_short
4468 - [hostfile.c]
4469 indent, shorter warning
4470 - [nchan.c]
4471 use error() for internal errors
4472 - [packet.c]
4473 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4474 serverloop.c
4475 indent
4476 - [ssh-add.1 ssh-add.c ssh.h]
4477 document $SSH_ASKPASS, reasonable default
4478 - [ssh.1]
4479 CheckHostIP is not available for connects via proxy command
4480 - [sshconnect.c]
4481 typo
4482 easier to read client code for passwd and skey auth
4483 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4484
dad3b556 448519991126
4486 - Add definition for __P()
4487 - Added [v]snprintf() replacement for systems that lack it
4488
0ce43ae4 448919991125
4490 - More reformatting merged from OpenBSD CVS
4491 - Merged OpenBSD CVS changes:
4492 - [channels.c]
4493 fix packet_integrity_check() for !have_hostname_in_open.
4494 report from mrwizard@psu.edu via djm@ibs.com.au
4495 - [channels.c]
4496 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4497 chip@valinux.com via damien@ibs.com.au
4498 - [nchan.c]
4499 it's not an error() if shutdown_write failes in nchan.
4500 - [readconf.c]
4501 remove dead #ifdef-0-code
4502 - [readconf.c servconf.c]
4503 strcasecmp instead of tolower
4504 - [scp.c]
4505 progress meter overflow fix from damien@ibs.com.au
4506 - [ssh-add.1 ssh-add.c]
4507 SSH_ASKPASS support
4508 - [ssh.1 ssh.c]
4509 postpone fork_after_authentication until command execution,
4510 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4511 plus: use daemon() for backgrounding
cf8dd513 4512 - Added BSD compatible install program and autoconf test, thanks to
4513 Niels Kristian Bech Jensen <nkbj@image.dk>
4514 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4515 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4516 - Release 1.2pre15
0ce43ae4 4517
5260325f 451819991124
4519 - Merged very large OpenBSD source code reformat
4520 - OpenBSD CVS updates
4521 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4522 [ssh.h sshd.8 sshd.c]
4523 syslog changes:
4524 * Unified Logmessage for all auth-types, for success and for failed
4525 * Standard connections get only ONE line in the LOG when level==LOG:
4526 Auth-attempts are logged only, if authentication is:
4527 a) successfull or
4528 b) with passwd or
4529 c) we had more than AUTH_FAIL_LOG failues
4530 * many log() became verbose()
4531 * old behaviour with level=VERBOSE
4532 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4533 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4534 messages. allows use of s/key in windows (ttssh, securecrt) and
4535 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4536 - [sshd.8]
4537 -V, for fallback to openssh in SSH2 compatibility mode
4538 - [sshd.c]
4539 fix sigchld race; cjc5@po.cwru.edu
4540
4655fe80 454119991123
4542 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4543 - Restructured package-related files under packages/*
4655fe80 4544 - Added generic PAM config
8b241e50 4545 - Numerous little Solaris fixes
9c08d6ce 4546 - Add recommendation to use GNU make to INSTALL document
4655fe80 4547
60bed5fd 454819991122
4549 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4550 - OpenBSD CVS Changes
bcbf86ec 4551 - [ssh-keygen.c]
4552 don't create ~/.ssh only if the user wants to store the private
4553 key there. show fingerprint instead of public-key after
2f2cc3f9 4554 keygeneration. ok niels@
b09a984b 4555 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4556 - Added timersub() macro
b09a984b 4557 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4558 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4559 pam_strerror definition (one arg vs two).
530f1889 4560 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4561 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4562 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4563 - Added a setenv replacement for systems which lack it
d84a9a44 4564 - Only display public key comment when presenting ssh-askpass dialog
4565 - Released 1.2pre14
60bed5fd 4566
bcbf86ec 4567 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4568 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4569
9d6b7add 457019991121
2f2cc3f9 4571 - OpenBSD CVS Changes:
60bed5fd 4572 - [channels.c]
4573 make this compile, bad markus
4574 - [log.c readconf.c servconf.c ssh.h]
4575 bugfix: loglevels are per host in clientconfig,
4576 factor out common log-level parsing code.
4577 - [servconf.c]
4578 remove unused index (-Wall)
4579 - [ssh-agent.c]
4580 only one 'extern char *__progname'
4581 - [sshd.8]
4582 document SIGHUP, -Q to synopsis
4583 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4584 [channels.c clientloop.c]
4585 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4586 [hope this time my ISP stays alive during commit]
4587 - [OVERVIEW README] typos; green@freebsd
4588 - [ssh-keygen.c]
4589 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4590 exit if writing the key fails (no infinit loop)
4591 print usage() everytime we get bad options
4592 - [ssh-keygen.c] overflow, djm@mindrot.org
4593 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4594
2b942fe0 459519991120
bcbf86ec 4596 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4597 <marc.fournier@acadiau.ca>
4598 - Wrote autoconf tests for integer bit-types
4599 - Fixed enabling kerberos support
bcbf86ec 4600 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4601 handling.
2b942fe0 4602
06479889 460319991119
4604 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4605 - Merged OpenBSD CVS changes
4606 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4607 more %d vs. %s in fmt-strings
4608 - [authfd.c]
4609 Integers should not be printed with %s
7b1cc56c 4610 - EGD uses a socket, not a named pipe. Duh.
4611 - Fix includes in fingerprint.c
29dbde15 4612 - Fix scp progress bar bug again.
bcbf86ec 4613 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4614 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4615 - Added autoconf option to enable Kerberos 4 support (untested)
4616 - Added autoconf option to enable AFS support (untested)
4617 - Added autoconf option to enable S/Key support (untested)
4618 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4619 - Renamed BSD helper function files to bsd-*
bcbf86ec 4620 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4621 when they are absent.
4622 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4623
2bd61362 462419991118
4625 - Merged OpenBSD CVS changes
4626 - [scp.c] foregroundproc() in scp
4627 - [sshconnect.h] include fingerprint.h
bcbf86ec 4628 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4629 changes.
0c16a097 4630 - [ssh.1] Spell my name right.
2bd61362 4631 - Added openssh.com info to README
4632
f095fcc7 463319991117
4634 - Merged OpenBSD CVS changes
4635 - [ChangeLog.Ylonen] noone needs this anymore
4636 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4637 - [hostfile.c]
4638 in known_hosts key lookup the entry for the bits does not need
4639 to match, all the information is contained in n and e. This
4640 solves the problem with buggy servers announcing the wrong
f095fcc7 4641 modulus length. markus and me.
bcbf86ec 4642 - [serverloop.c]
4643 bugfix: check for space if child has terminated, from:
f095fcc7 4644 iedowse@maths.tcd.ie
4645 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4646 [fingerprint.c fingerprint.h]
4647 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4648 - [ssh-agent.1] typo
4649 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4650 - [sshd.c]
f095fcc7 4651 force logging to stderr while loading private key file
4652 (lost while converting to new log-levels)
4653
4d195447 465419991116
4655 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4656 - Merged OpenBSD CVS changes:
4657 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4658 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4659 the keysize of rsa-parameter 'n' is passed implizit,
4660 a few more checks and warnings about 'pretended' keysizes.
4661 - [cipher.c cipher.h packet.c packet.h sshd.c]
4662 remove support for cipher RC4
4663 - [ssh.c]
4664 a note for legay systems about secuity issues with permanently_set_uid(),
4665 the private hostkey and ptrace()
4666 - [sshconnect.c]
4667 more detailed messages about adding and checking hostkeys
4668
dad9a31e 466919991115
4670 - Merged OpenBSD CVS changes:
bcbf86ec 4671 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4672 $DISPLAY, ok niels
4673 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4674 modular.
dad9a31e 4675 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4676 - Merged more OpenBSD CVS changes:
704b1659 4677 [auth-krb4.c]
4678 - disconnect if getpeername() fails
4679 - missing xfree(*client)
4680 [canohost.c]
4681 - disconnect if getpeername() fails
4682 - fix comment: we _do_ disconnect if ip-options are set
4683 [sshd.c]
4684 - disconnect if getpeername() fails
4685 - move checking of remote port to central place
4686 [auth-rhosts.c] move checking of remote port to central place
4687 [log-server.c] avoid extra fd per sshd, from millert@
4688 [readconf.c] print _all_ bad config-options in ssh(1), too
4689 [readconf.h] print _all_ bad config-options in ssh(1), too
4690 [ssh.c] print _all_ bad config-options in ssh(1), too
4691 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4692 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4693 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4694 - Merged more Solaris compability from Marc G. Fournier
4695 <marc.fournier@acadiau.ca>
4696 - Wrote autoconf tests for __progname symbol
986a22ec 4697 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4698 - Released 1.2pre12
4699
4700 - Another OpenBSD CVS update:
4701 - [ssh-keygen.1] fix .Xr
dad9a31e 4702
92da7197 470319991114
4704 - Solaris compilation fixes (still imcomplete)
4705
94f7bb9e 470619991113
dd092f97 4707 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4708 - Don't install config files if they already exist
4709 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4710 - Removed redundant inclusions of config.h
e9c75a39 4711 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4712 - Merged OpenBSD CVS changes:
4713 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4714 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4715 totalsize, ok niels,aaron
bcbf86ec 4716 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4717 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4718 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4719 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4720 - Tidied default config file some more
4721 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4722 if executed from inside a ssh login.
94f7bb9e 4723
e35c1dc2 472419991112
4725 - Merged changes from OpenBSD CVS
4726 - [sshd.c] session_key_int may be zero
b4748e2f 4727 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4728 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4729 deraadt,millert
4730 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4731 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4732 - Released 1.2pre10
e35c1dc2 4733
8bc7973f 4734 - Added INSTALL documentation
6fa724bc 4735 - Merged yet more changes from OpenBSD CVS
4736 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4737 [ssh.c ssh.h sshconnect.c sshd.c]
4738 make all access to options via 'extern Options options'
4739 and 'extern ServerOptions options' respectively;
4740 options are no longer passed as arguments:
4741 * make options handling more consistent
4742 * remove #include "readconf.h" from ssh.h
4743 * readconf.h is only included if necessary
4744 - [mpaux.c] clear temp buffer
4745 - [servconf.c] print _all_ bad options found in configfile
045672f9 4746 - Make ssh-askpass support optional through autoconf
59b0f0d4 4747 - Fix nasty division-by-zero error in scp.c
4748 - Released 1.2pre11
8bc7973f 4749
4cca272e 475019991111
4751 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4752 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4753 - Merged OpenBSD CVS changes:
4754 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4755 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4756 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4757 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4758 file transfers. Fix submitted to OpenBSD developers. Report and fix
4759 from Kees Cook <cook@cpoint.net>
6a17f9c2 4760 - Merged more OpenBSD CVS changes:
bcbf86ec 4761 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4762 + krb-cleanup cleanup
4763 - [clientloop.c log-client.c log-server.c ]
4764 [readconf.c readconf.h servconf.c servconf.h ]
4765 [ssh.1 ssh.c ssh.h sshd.8]
4766 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4767 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4768 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4769 allow session_key_int != sizeof(session_key)
4770 [this should fix the pre-assert-removal-core-files]
4771 - Updated default config file to use new LogLevel option and to improve
4772 readability
4773
f370266e 477419991110
67d68e3a 4775 - Merged several minor fixes:
f370266e 4776 - ssh-agent commandline parsing
4777 - RPM spec file now installs ssh setuid root
4778 - Makefile creates libdir
4cca272e 4779 - Merged beginnings of Solaris compability from Marc G. Fournier
4780 <marc.fournier@acadiau.ca>
f370266e 4781
d4f11b59 478219991109
4783 - Autodetection of SSL/Crypto library location via autoconf
4784 - Fixed location of ssh-askpass to follow autoconf
4785 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4786 - Autodetection of RSAref library for US users
4787 - Minor doc updates
560557bb 4788 - Merged OpenBSD CVS changes:
4789 - [rsa.c] bugfix: use correct size for memset()
4790 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4791 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4792 - RPM build now creates subpackages
aa51e7cc 4793 - Released 1.2pre9
d4f11b59 4794
e1a9c08d 479519991108
4796 - Removed debian/ directory. This is now being maintained separately.
4797 - Added symlinks for slogin in RPM spec file
4798 - Fixed permissions on manpages in RPM spec file
4799 - Added references to required libraries in README file
4800 - Removed config.h.in from CVS
4801 - Removed pwdb support (better pluggable auth is provided by glibc)
4802 - Made PAM and requisite libdl optional
4803 - Removed lots of unnecessary checks from autoconf
4804 - Added support and autoconf test for openpty() function (Unix98 pty support)
4805 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4806 - Added TODO file
4807 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4808 - Added ssh-askpass program
4809 - Added ssh-askpass support to ssh-add.c
4810 - Create symlinks for slogin on install
4811 - Fix "distclean" target in makefile
4812 - Added example for ssh-agent to manpage
4813 - Added support for PAM_TEXT_INFO messages
4814 - Disable internal /etc/nologin support if PAM enabled
4815 - Merged latest OpenBSD CVS changes:
5bae4ab8 4816 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4817 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4818 failures
e1a9c08d 4819 - [sshd.c] remove unused argument. ok dugsong
4820 - [sshd.c] typo
4821 - [rsa.c] clear buffers used for encryption. ok: niels
4822 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4823 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4824 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4825 - Released 1.2pre8
e1a9c08d 4826
3028328e 482719991102
4828 - Merged change from OpenBSD CVS
4829 - One-line cleanup in sshd.c
4830
474832c5 483119991030
4832 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4833 - Merged latest updates for OpenBSD CVS:
4834 - channels.[ch] - remove broken x11 fix and document istate/ostate
4835 - ssh-agent.c - call setsid() regardless of argv[]
4836 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4837 - Documentation cleanups
4838 - Renamed README -> README.Ylonen
4839 - Renamed README.openssh ->README
474832c5 4840
339660f6 484119991029
4842 - Renamed openssh* back to ssh* at request of Theo de Raadt
4843 - Incorporated latest changes from OpenBSD's CVS
4844 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4845 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4846 - Make distclean now removed configure script
4847 - Improved PAM logging
4848 - Added some debug() calls for PAM
4ecd19ea 4849 - Removed redundant subdirectories
bcbf86ec 4850 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4851 building on Debian.
242588e6 4852 - Fixed off-by-one error in PAM env patch
4853 - Released 1.2pre6
339660f6 4854
5881cd60 485519991028
4856 - Further PAM enhancements.
4857 - Much cleaner
4858 - Now uses account and session modules for all logins.
4859 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4860 - Build fixes
4861 - Autoconf
4862 - Change binary names to open*
4863 - Fixed autoconf script to detect PAM on RH6.1
4864 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4865 - Released 1.2pre4
fca82d2e 4866
4867 - Imported latest OpenBSD CVS code
4868 - Updated README.openssh
93f04616 4869 - Released 1.2pre5
fca82d2e 4870
5881cd60 487119991027
4872 - Adapted PAM patch.
4873 - Released 1.0pre2
4874
4875 - Excised my buggy replacements for strlcpy and mkdtemp
4876 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4877 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4878 - Picked up correct version number from OpenBSD
4879 - Added sshd.pam PAM configuration file
4880 - Added sshd.init Redhat init script
4881 - Added openssh.spec RPM spec file
4882 - Released 1.2pre3
4883
488419991026
4885 - Fixed include paths of OpenSSL functions
4886 - Use OpenSSL MD5 routines
4887 - Imported RC4 code from nanocrypt
4888 - Wrote replacements for OpenBSD arc4random* functions
4889 - Wrote replacements for strlcpy and mkdtemp
4890 - Released 1.0pre1
0b202697 4891
4892$Id$
This page took 1.016021 seconds and 5 git commands to generate.