]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/05 21:05:24
[openssh.git] / ChangeLog
CommitLineData
63f7e231 120010406
2 - (stevesk) logintest.c: fix for systems without __progname
d8a2f554 3 - OpenBSD CVS Sync
4 - markus@cvs.openbsd.org 2001/04/05 10:00:06
5 [compat.c]
6 2.3.x does old GEX, too; report jakob@
6ba22c93 7 - markus@cvs.openbsd.org 2001/04/05 10:39:03
8 [compress.c compress.h packet.c]
9 reset compress state per direction when rekeying.
3667ba79 10 - markus@cvs.openbsd.org 2001/04/05 10:39:48
11 [version.h]
12 temporary version 2.5.4 (supports rekeying).
13 this is not an official release.
cd332296 14 - markus@cvs.openbsd.org 2001/04/05 10:42:57
15 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
16 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
17 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
18 sshconnect2.c sshd.c]
19 fix whitespace: unexpand + trailing spaces.
255cfda1 20 - markus@cvs.openbsd.org 2001/04/05 11:09:17
21 [clientloop.c compat.c compat.h]
22 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 23 - markus@cvs.openbsd.org 2001/04/05 15:45:43
24 [ssh.1]
25 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 26 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
27 [canohost.c canohost.h session.c]
28 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 29 - markus@cvs.openbsd.org 2001/04/05 20:01:10
30 [clientloop.c]
31 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 32 - markus@cvs.openbsd.org 2001/04/05 21:02:46
33 [buffer.c]
34 better error message
eb0dd41f 35 - markus@cvs.openbsd.org 2001/04/05 21:05:24
36 [clientloop.c ssh.c]
37 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 38
d8ee838b 3920010405
40 - OpenBSD CVS Sync
41 - markus@cvs.openbsd.org 2001/04/04 09:48:35
42 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
43 don't sent multiple kexinit-requests.
44 send newkeys, block while waiting for newkeys.
45 fix comments.
7a37c112 46 - markus@cvs.openbsd.org 2001/04/04 14:34:58
47 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
48 enable server side rekeying + some rekey related clientup.
49 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 50 - markus@cvs.openbsd.org 2001/04/04 15:50:55
51 [compat.c]
52 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 53 - markus@cvs.openbsd.org 2001/04/04 20:25:38
54 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
55 sshconnect2.c sshd.c]
56 more robust rekeying
57 don't send channel data after rekeying is started.
0715ec6c 58 - markus@cvs.openbsd.org 2001/04/04 20:32:56
59 [auth2.c]
60 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 61 - markus@cvs.openbsd.org 2001/04/04 22:04:35
62 [kex.c kexgex.c serverloop.c]
63 parse full kexinit packet.
64 make server-side more robust, too.
a7ca6275 65 - markus@cvs.openbsd.org 2001/04/04 23:09:18
66 [dh.c kex.c packet.c]
67 clear+free keys,iv for rekeying.
68 + fix DH mem leaks. ok niels@
86c9e193 69 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
70 BROKEN_VHANGUP
d8ee838b 71
9d451c5a 7220010404
73 - OpenBSD CVS Sync
74 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
75 [ssh-agent.1]
76 grammar; slade@shore.net
894c5fa6 77 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
78 [sftp-glob.c ssh-agent.c ssh-keygen.c]
79 free() -> xfree()
a5c9ffdb 80 - markus@cvs.openbsd.org 2001/04/03 19:53:29
81 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
82 move kex to kex*.c, used dispatch_set() callbacks for kex. should
83 make rekeying easier.
3463ff28 84 - todd@cvs.openbsd.org 2001/04/03 21:19:38
85 [ssh_config]
86 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 87 - markus@cvs.openbsd.org 2001/04/03 23:32:12
88 [kex.c kex.h packet.c sshconnect2.c sshd.c]
89 undo parts of recent my changes: main part of keyexchange does not
90 need dispatch-callbacks, since application data is delayed until
91 the keyexchange completes (if i understand the drafts correctly).
92 add some infrastructure for re-keying.
e092ce67 93 - markus@cvs.openbsd.org 2001/04/04 00:06:54
94 [clientloop.c sshconnect2.c]
95 enable client rekeying
96 (1) force rekeying with ~R, or
97 (2) if the server requests rekeying.
98 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 99 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 100
672f212f 10120010403
102 - OpenBSD CVS Sync
103 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
104 [sshd.8]
105 typo; ok markus@
6be9a5e8 106 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
107 [readconf.c servconf.c]
108 correct comment; ok markus@
fe39c3df 109 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
110 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 111
0be033ea 11220010402
113 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 114 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 115
b7a2a476 11620010330
117 - (djm) Another openbsd-compat/glob.c sync
4047d868 118 - (djm) OpenBSD CVS Sync
119 - provos@cvs.openbsd.org 2001/03/28 21:59:41
120 [kex.c kex.h sshconnect2.c sshd.c]
121 forgot to include min and max params in hash, okay markus@
c8682232 122 - provos@cvs.openbsd.org 2001/03/28 22:04:57
123 [dh.c]
124 more sanity checking on primes file
d9cd3575 125 - markus@cvs.openbsd.org 2001/03/28 22:43:31
126 [auth.h auth2.c auth2-chall.c]
127 check auth_root_allowed for kbd-int auth, too.
86b878d5 128 - provos@cvs.openbsd.org 2001/03/29 14:24:59
129 [sshconnect2.c]
130 use recommended defaults
1ad64a93 131 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
132 [sshconnect2.c sshd.c]
133 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 134 - markus@cvs.openbsd.org 2001/03/29 21:17:40
135 [dh.c dh.h kex.c kex.h]
136 prepare for rekeying: move DH code to dh.c
76ca7b01 137 - djm@cvs.openbsd.org 2001/03/29 23:42:01
138 [sshd.c]
139 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 140
01ce749f 14120010329
142 - OpenBSD CVS Sync
143 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
144 [ssh.1]
145 document more defaults; misc. cleanup. ok markus@
569807fb 146 - markus@cvs.openbsd.org 2001/03/26 23:12:42
147 [authfile.c]
148 KNF
457fc0c6 149 - markus@cvs.openbsd.org 2001/03/26 23:23:24
150 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
151 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 152 - markus@cvs.openbsd.org 2001/03/27 10:34:08
153 [ssh-rsa.c sshd.c]
154 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 155 - markus@cvs.openbsd.org 2001/03/27 10:57:00
156 [compat.c compat.h ssh-rsa.c]
157 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
158 signatures in SSH protocol 2, ok djm@
db1cd2f3 159 - provos@cvs.openbsd.org 2001/03/27 17:46:50
160 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
161 make dh group exchange more flexible, allow min and max group size,
162 okay markus@, deraadt@
e5ff6ecf 163 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
164 [scp.c]
165 start to sync scp closer to rcp; ok markus@
03cb2621 166 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
167 [scp.c]
168 usage more like rcp and add missing -B to usage; ok markus@
563834bb 169 - markus@cvs.openbsd.org 2001/03/28 20:50:45
170 [sshd.c]
171 call refuse() before close(); from olemx@ans.pl
01ce749f 172
b5b68128 17320010328
174 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
175 resolve linking conflicts with libcrypto. Report and suggested fix
176 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 177 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
178 fix from Philippe Levan <levan@epix.net>
cccfea16 179 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
180 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 181 - (djm) Sync openbsd-compat/glob.c
b5b68128 182
0c90b590 18320010327
184 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 185 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
186 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 187 - OpenBSD CVS Sync
188 - djm@cvs.openbsd.org 2001/03/25 00:01:34
189 [session.c]
190 shorten; ok markus@
4f4648f9 191 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
192 [servconf.c servconf.h session.c sshd.8 sshd_config]
193 PrintLastLog option; from chip@valinux.com with some minor
194 changes by me. ok markus@
9afbfcfa 195 - markus@cvs.openbsd.org 2001/03/26 08:07:09
196 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
197 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
198 simpler key load/save interface, see authfile.h
199 - (djm) Reestablish PAM credentials (which can be supplemental group
200 memberships) after initgroups() blows them away. Report and suggested
201 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 202
b567a40c 20320010324
204 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 205 - OpenBSD CVS Sync
206 - djm@cvs.openbsd.org 2001/03/23 11:04:07
207 [compat.c compat.h sshconnect2.c sshd.c]
208 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 209 - markus@cvs.openbsd.org 2001/03/23 12:02:49
210 [auth1.c]
211 authctxt is now passed to do_authenticated
e285053e 212 - markus@cvs.openbsd.org 2001/03/23 13:10:57
213 [sftp-int.c]
214 fix put, upload to _absolute_ path, ok djm@
1d3c30db 215 - markus@cvs.openbsd.org 2001/03/23 14:28:32
216 [session.c sshd.c]
217 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 218 - (djm) Pull out our own SIGPIPE hacks
b567a40c 219
8a169574 22020010323
221 - OpenBSD CVS Sync
222 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
223 [sshd.c]
224 do not place linefeeds in buffer
225
ee110bfb 22620010322
227 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 228 - (bal) version.c CVS ID resync
a5b09902 229 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
230 resync
ae7242ef 231 - (bal) scp.c CVS ID resync
3e587cc3 232 - OpenBSD CVS Sync
233 - markus@cvs.openbsd.org 2001/03/20 19:10:16
234 [readconf.c]
235 default to SSH protocol version 2
e5d7a405 236 - markus@cvs.openbsd.org 2001/03/20 19:21:21
237 [session.c]
238 remove unused arg
39f7530f 239 - markus@cvs.openbsd.org 2001/03/20 19:21:21
240 [session.c]
241 remove unused arg
bb5639fe 242 - markus@cvs.openbsd.org 2001/03/21 11:43:45
243 [auth1.c auth2.c session.c session.h]
244 merge common ssh v1/2 code
5e7cb456 245 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
246 [ssh-keygen.c]
247 add -B flag to usage
ca4df544 248 - markus@cvs.openbsd.org 2001/03/21 21:06:30
249 [session.c]
250 missing init; from mib@unimelb.edu.au
ee110bfb 251
f5f6020e 25220010321
253 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
254 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 255 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
256 from Solar Designer <solar@openwall.com>
0a3700ee 257 - (djm) Don't loop forever when changing password via PAM. Patch
258 from Solar Designer <solar@openwall.com>
0c13ffa2 259 - (djm) Generate config files before build
7a7101ec 260 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
261 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 262
8d539493 26320010320
01022caf 264 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
265 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 266 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 267 - (djm) OpenBSD CVS Sync
268 - markus@cvs.openbsd.org 2001/03/19 17:07:23
269 [auth.c readconf.c]
270 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 271 - markus@cvs.openbsd.org 2001/03/19 17:12:10
272 [version.h]
273 version 2.5.2
ea44783f 274 - (djm) Update RPM spec version
275 - (djm) Release 2.5.2p1
3743cc2f 276- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
277 change S_ISLNK macro to work for UnixWare 2.03
9887f269 278- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
279 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 280
e339aa53 28120010319
282 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
283 do it implicitly.
7cdb79d4 284 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 285 - OpenBSD CVS Sync
286 - markus@cvs.openbsd.org 2001/03/18 12:07:52
287 [auth-options.c]
288 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 289 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 290 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
291 move HAVE_LONG_LONG_INT where it works
d1581d5f 292 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 293 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 294 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 295 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 296 - (djm) OpenBSD CVS Sync
297 - djm@cvs.openbsd.org 2001/03/19 03:52:51
298 [sftp-client.c]
299 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 300 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
301 [compat.c compat.h sshd.c]
302 specifically version match on ssh scanners. do not log scan
303 information to the console
dc504afd 304 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 305 [sshd.8]
dc504afd 306 Document permitopen authorized_keys option; ok markus@
babd91d4 307 - djm@cvs.openbsd.org 2001/03/19 05:49:52
308 [ssh.1]
309 document PreferredAuthentications option; ok markus@
05c64611 310 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 311
ec0ad9c2 31220010318
313 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
314 size not delimited" fatal errors when tranfering.
5cc8d4ad 315 - OpenBSD CVS Sync
316 - markus@cvs.openbsd.org 2001/03/17 17:27:59
317 [auth.c]
318 check /etc/shells, too
7411201c 319 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
320 openbsd-compat/fake-regex.h
ec0ad9c2 321
8a968c25 32220010317
323 - Support usrinfo() on AIX. Based on patch from Gert Doering
324 <gert@greenie.muc.de>
bf1d27bd 325 - OpenBSD CVS Sync
326 - markus@cvs.openbsd.org 2001/03/15 15:05:59
327 [scp.c]
328 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 329 - markus@cvs.openbsd.org 2001/03/15 22:07:08
330 [session.c]
331 pass Session to do_child + KNF
d50d9b63 332 - djm@cvs.openbsd.org 2001/03/16 08:16:18
333 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
334 Revise globbing for get/put to be more shell-like. In particular,
335 "get/put file* directory/" now works. ok markus@
f55d1b5f 336 - markus@cvs.openbsd.org 2001/03/16 09:55:53
337 [sftp-int.c]
338 fix memset and whitespace
6a8496e4 339 - markus@cvs.openbsd.org 2001/03/16 13:44:24
340 [sftp-int.c]
341 discourage strcat/strcpy
01794848 342 - markus@cvs.openbsd.org 2001/03/16 19:06:30
343 [auth-options.c channels.c channels.h serverloop.c session.c]
344 implement "permitopen" key option, restricts -L style forwarding to
345 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 346 - Check for gl_matchc support in glob_t and fall back to the
347 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 348
4cb5d598 34920010315
350 - OpenBSD CVS Sync
351 - markus@cvs.openbsd.org 2001/03/14 08:57:14
352 [sftp-client.c]
353 Wall
85cf5827 354 - markus@cvs.openbsd.org 2001/03/14 15:15:58
355 [sftp-int.c]
356 add version command
61b3a2bc 357 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
358 [sftp-server.c]
359 note no getopt()
51e2fc8f 360 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 361 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 362
acc9d6d7 36320010314
364 - OpenBSD CVS Sync
85cf5827 365 - markus@cvs.openbsd.org 2001/03/13 17:34:42
366 [auth-options.c]
367 missing xfree, deny key on parse error; ok stevesk@
368 - djm@cvs.openbsd.org 2001/03/13 22:42:54
369 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
370 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 371 - (bal) Fix strerror() in bsd-misc.c
372 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
373 missing or lacks the GLOB_ALTDIRFUNC extension
374 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
375 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 376
22138a36 37720010313
378 - OpenBSD CVS Sync
379 - markus@cvs.openbsd.org 2001/03/12 22:02:02
380 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
381 remove old key_fingerprint interface, s/_ex//
382
539af7f5 38320010312
384 - OpenBSD CVS Sync
385 - markus@cvs.openbsd.org 2001/03/11 13:25:36
386 [auth2.c key.c]
387 debug
301e8e5b 388 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
389 [key.c key.h]
390 add improved fingerprint functions. based on work by Carsten
391 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 392 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
393 [ssh-keygen.1 ssh-keygen.c]
394 print both md5, sha1 and bubblebabble fingerprints when using
395 ssh-keygen -l -v. ok markus@.
08345971 396 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
397 [key.c]
398 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 399 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
400 [ssh-keygen.c]
401 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 402 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
403 test if snprintf() supports %ll
404 add /dev to search path for PRNGD/EGD socket
405 fix my mistake in USER_PATH test program
79c9ac1b 406 - OpenBSD CVS Sync
407 - markus@cvs.openbsd.org 2001/03/11 18:29:51
408 [key.c]
409 style+cleanup
aaf45d87 410 - markus@cvs.openbsd.org 2001/03/11 22:33:24
411 [ssh-keygen.1 ssh-keygen.c]
412 remove -v again. use -B instead for bubblebabble. make -B consistent
413 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 414 - (djm) Bump portable version number for generating test RPMs
94dd09e3 415 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 416 - (bal) Reorder includes in Makefile.
539af7f5 417
d156519a 41820010311
419 - OpenBSD CVS Sync
420 - markus@cvs.openbsd.org 2001/03/10 12:48:27
421 [sshconnect2.c]
422 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 423 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
424 [readconf.c ssh_config]
425 default to SSH2, now that m68k runs fast
2f778758 426 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
427 [ttymodes.c ttymodes.h]
428 remove unused sgtty macros; ok markus@
99c415db 429 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
430 [compat.c compat.h sshconnect.c]
431 all known netscreen ssh versions, and older versions of OSU ssh cannot
432 handle password padding (newer OSU is fixed)
456fce50 433 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
434 make sure $bindir is in USER_PATH so scp will work
cab80f75 435 - OpenBSD CVS Sync
436 - markus@cvs.openbsd.org 2001/03/10 17:51:04
437 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
438 add PreferredAuthentications
d156519a 439
1c9a907f 44020010310
441 - OpenBSD CVS Sync
442 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
443 [ssh-keygen.c]
444 create *.pub files with umask 0644, so that you can mv them to
445 authorized_keys
cb7bd922 446 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
447 [sshd.c]
448 typo; slade@shore.net
61cf0e38 449 - Removed log.o from sftp client. Not needed.
1c9a907f 450
385590e4 45120010309
452 - OpenBSD CVS Sync
453 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
454 [auth1.c]
455 unused; ok markus@
acf06a60 456 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
457 [sftp.1]
458 spelling, cleanup; ok deraadt@
fee56204 459 - markus@cvs.openbsd.org 2001/03/08 21:42:33
460 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
461 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
462 no need to do enter passphrase or do expensive sign operations if the
463 server does not accept key).
385590e4 464
3a7fe5ba 46520010308
466 - OpenBSD CVS Sync
d5ebca2b 467 - djm@cvs.openbsd.org 2001/03/07 10:11:23
468 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
469 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
470 functions and small protocol change.
471 - markus@cvs.openbsd.org 2001/03/08 00:15:48
472 [readconf.c ssh.1]
473 turn off useprivilegedports by default. only rhost-auth needs
474 this. older sshd's may need this, too.
097ca118 475 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
476 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 477
3251b439 47820010307
479 - (bal) OpenBSD CVS Sync
480 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
481 [ssh-keyscan.c]
482 appease gcc
a5ec8a3d 483 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
484 [sftp-int.c sftp.1 sftp.c]
485 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 486 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
487 [sftp.1]
488 order things
2c86906e 489 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
490 [ssh.1 sshd.8]
491 the name "secure shell" is boring, noone ever uses it
7daf8515 492 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
493 [ssh.1]
494 removed dated comment
f52798a4 495 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 496
657297ff 49720010306
498 - (bal) OpenBSD CVS Sync
499 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
500 [sshd.8]
501 alpha order; jcs@rt.fm
7c8f2a26 502 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
503 [servconf.c]
504 sync error message; ok markus@
f2ba0775 505 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
506 [myproposal.h ssh.1]
507 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
508 provos & markus ok
7a6c39a3 509 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
510 [sshd.8]
511 detail default hmac setup too
7de5b06b 512 - markus@cvs.openbsd.org 2001/03/05 17:17:21
513 [kex.c kex.h sshconnect2.c sshd.c]
514 generate a 2*need size (~300 instead of 1024/2048) random private
515 exponent during the DH key agreement. according to Niels (the great
516 german advisor) this is safe since /etc/primes contains strong
517 primes only.
518
519 References:
520 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
521 agreement with short exponents, In Advances in Cryptology
522 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 523 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
524 [ssh.1]
525 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 526 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
527 [dh.c]
528 spelling
bbc62e59 529 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
530 [authfd.c cli.c ssh-agent.c]
531 EINTR/EAGAIN handling is required in more cases
c16c7f20 532 - millert@cvs.openbsd.org 2001/03/06 01:06:03
533 [ssh-keyscan.c]
534 Don't assume we wil get the version string all in one read().
535 deraadt@ OK'd
09cb311c 536 - millert@cvs.openbsd.org 2001/03/06 01:08:27
537 [clientloop.c]
538 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 539
1a2936c4 54020010305
541 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 542 - (bal) CVS ID touch up on sftp-int.c
e77df335 543 - (bal) CVS ID touch up on uuencode.c
6cca9fde 544 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 545 - (bal) OpenBSD CVS Sync
dcb971e1 546 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
547 [sshd.8]
548 it's the OpenSSH one
778f6940 549 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
550 [ssh-keyscan.c]
551 inline -> __inline__, and some indent
81333640 552 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
553 [authfile.c]
554 improve fd handling
79ddf6db 555 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
556 [sftp-server.c]
557 careful with & and &&; markus ok
96ee8386 558 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
559 [ssh.c]
560 -i supports DSA identities now; ok markus@
0c126dc9 561 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
562 [servconf.c]
563 grammar; slade@shore.net
ed2166d8 564 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
565 [ssh-keygen.1 ssh-keygen.c]
566 document -d, and -t defaults to rsa1
b07ae1e9 567 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
568 [ssh-keygen.1 ssh-keygen.c]
569 bye bye -d
e2fccec3 570 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
571 [sshd_config]
572 activate RSA 2 key
e91c60f2 573 - markus@cvs.openbsd.org 2001/02/22 21:57:27
574 [ssh.1 sshd.8]
575 typos/grammar from matt@anzen.com
3b1a83df 576 - markus@cvs.openbsd.org 2001/02/22 21:59:44
577 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
578 use pwcopy in ssh.c, too
19d57054 579 - markus@cvs.openbsd.org 2001/02/23 15:34:53
580 [serverloop.c]
581 debug2->3
00be5382 582 - markus@cvs.openbsd.org 2001/02/23 18:15:13
583 [sshd.c]
584 the random session key depends now on the session_key_int
585 sent by the 'attacker'
586 dig1 = md5(cookie|session_key_int);
587 dig2 = md5(dig1|cookie|session_key_int);
588 fake_session_key = dig1|dig2;
589 this change is caused by a mail from anakin@pobox.com
590 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 591 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
592 [readconf.c]
593 look for id_rsa by default, before id_dsa
582038fb 594 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
595 [sshd_config]
596 ssh2 rsa key before dsa key
6e18cb71 597 - markus@cvs.openbsd.org 2001/02/27 10:35:27
598 [packet.c]
599 fix random padding
1b5dfeb2 600 - markus@cvs.openbsd.org 2001/02/27 11:00:11
601 [compat.c]
602 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 603 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
604 [misc.c]
605 pull in protos
167b3512 606 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
607 [sftp.c]
608 do not kill the subprocess on termination (we will see if this helps
609 things or hurts things)
7e8911cd 610 - markus@cvs.openbsd.org 2001/02/28 08:45:39
611 [clientloop.c]
612 fix byte counts for ssh protocol v1
ee55dacf 613 - markus@cvs.openbsd.org 2001/02/28 08:54:55
614 [channels.c nchan.c nchan.h]
615 make sure remote stderr does not get truncated.
616 remove closed fd's from the select mask.
a6215e53 617 - markus@cvs.openbsd.org 2001/02/28 09:57:07
618 [packet.c packet.h sshconnect2.c]
619 in ssh protocol v2 use ignore messages for padding (instead of
620 trailing \0).
94dfb550 621 - markus@cvs.openbsd.org 2001/02/28 12:55:07
622 [channels.c]
623 unify debug messages
5649fbbe 624 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
625 [misc.c]
626 for completeness, copy pw_gecos too
0572fe75 627 - markus@cvs.openbsd.org 2001/02/28 21:21:41
628 [sshd.c]
629 generate a fake session id, too
95ce5599 630 - markus@cvs.openbsd.org 2001/02/28 21:27:48
631 [channels.c packet.c packet.h serverloop.c]
632 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
633 use random content in ignore messages.
355724fc 634 - markus@cvs.openbsd.org 2001/02/28 21:31:32
635 [channels.c]
636 typo
c3f7d267 637 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
638 [authfd.c]
639 split line so that p will have an easier time next time around
a01a5f30 640 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
641 [ssh.c]
642 shorten usage by a line
12bf85ed 643 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
644 [auth-rsa.c auth2.c deattack.c packet.c]
645 KNF
4371658c 646 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
647 [cli.c cli.h rijndael.h ssh-keyscan.1]
648 copyright notices on all source files
ce91d6f8 649 - markus@cvs.openbsd.org 2001/03/01 22:46:37
650 [ssh.c]
651 don't truncate remote ssh-2 commands; from mkubita@securities.cz
652 use min, not max for logging, fixes overflow.
409edaba 653 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
654 [sshd.8]
655 explain SIGHUP better
b8dc87d3 656 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
657 [sshd.8]
658 doc the dsa/rsa key pair files
f3c7c613 659 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
660 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
661 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
662 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
663 make copyright lines the same format
2671b47f 664 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
665 [ssh-keyscan.c]
666 standard theo sweep
ff7fee59 667 - millert@cvs.openbsd.org 2001/03/03 21:19:41
668 [ssh-keyscan.c]
669 Dynamically allocate read_wait and its copies. Since maxfd is
670 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 671 - millert@cvs.openbsd.org 2001/03/03 21:40:30
672 [sftp-server.c]
673 Dynamically allocate fd_set; deraadt@ OK
20e04e90 674 - millert@cvs.openbsd.org 2001/03/03 21:41:07
675 [packet.c]
676 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 677 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
678 [sftp-server.c]
679 KNF
c630ce76 680 - markus@cvs.openbsd.org 2001/03/03 23:52:22
681 [sftp.c]
682 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 683 - markus@cvs.openbsd.org 2001/03/03 23:59:34
684 [log.c ssh.c]
685 log*.c -> log.c
61f8a1d1 686 - markus@cvs.openbsd.org 2001/03/04 00:03:59
687 [channels.c]
688 debug1->2
38967add 689 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
690 [ssh.c]
691 add -m to usage; ok markus@
46f23b8d 692 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
693 [sshd.8]
694 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 695 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
696 [servconf.c sshd.8]
697 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 698 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
699 [sshd.8]
700 spelling
54b974dc 701 - millert@cvs.openbsd.org 2001/03/04 17:42:28
702 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
703 ssh.c sshconnect.c sshd.c]
704 log functions should not be passed strings that end in newline as they
705 get passed on to syslog() and when logging to stderr, do_log() appends
706 its own newline.
51c251f0 707 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
708 [sshd.8]
709 list SSH2 ciphers
2605addd 710 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 711 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 712 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 713 - (stevesk) OpenBSD sync:
714 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
715 [ssh-keyscan.c]
716 skip inlining, why bother
5152d46f 717 - (stevesk) sftp.c: handle __progname
1a2936c4 718
40edd7ef 71920010304
720 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 721 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
722 give Mark Roth credit for mdoc2man.pl
40edd7ef 723
9817de5f 72420010303
40edd7ef 725 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
726 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
727 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
728 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 729 "--with-egd-pool" configure option with "--with-prngd-socket" and
730 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
731 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 732
20cad736 73320010301
734 - (djm) Properly add -lcrypt if needed.
5f404be3 735 - (djm) Force standard PAM conversation function in a few more places.
736 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
737 <nalin@redhat.com>
480eb294 738 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
739 <vinschen@redhat.com>
ad1f4a20 740 - (djm) Released 2.5.1p2
20cad736 741
cf0c5df5 74220010228
743 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
744 "Bad packet length" bugs.
403f5a8e 745 - (djm) Fully revert PAM session patch (again). All PAM session init is
746 now done before the final fork().
065ef9b1 747 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 748 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 749
86b416a7 75020010227
51fb577a 751 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
752 <vinschen@redhat.com>
2af09193 753 - (bal) OpenBSD Sync
754 - markus@cvs.openbsd.org 2001/02/23 15:37:45
755 [session.c]
756 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 757 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
758 <jmknoble@jmknoble.cx>
f4e9a0e1 759 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
760 <markm@swoon.net>
761 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 762 - (djm) fatal() on OpenSSL version mismatch
27cf96de 763 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 764 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
765 <markm@swoon.net>
4bc6dd70 766 - (djm) Fix PAM fix
4236bde4 767 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
768 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 769 2.3.x.
770 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
771 <markm@swoon.net>
a29d3f1c 772 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
773 <tim@multitalents.net>
774 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
775 <tim@multitalents.net>
51fb577a 776
4925395f 77720010226
778 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 779 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
780 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 781
1eb4ec64 78220010225
783 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
784 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 785 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
786 platform defines u_int64_t as being that.
1eb4ec64 787
a738c3b0 78820010224
789 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
790 Vinschen <vinschen@redhat.com>
791 - (bal) Reorder where 'strftime' is detected to resolve linking
792 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
793
8fd97cc4 79420010224
795 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
796 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 797 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
798 some platforms.
3d114925 799 - (bal) Generalize lack of UNIX sockets since this also effects Cray
800 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 801
14a49e44 80220010223
803 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
804 <tell@telltronics.org>
cb291102 805 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
806 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 807 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
808 <tim@multitalents.net>
14a49e44 809
73d6d7fa 81020010222
811 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 812 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
813 - (bal) Removed reference to liblogin from contrib/README. It was
814 integrated into OpenSSH a long while ago.
2a81eb9f 815 - (stevesk) remove erroneous #ifdef sgi code.
816 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 817
fbf305f1 81820010221
819 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 820 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
821 <tim@multitalents.net>
1fe61b2e 822 - (bal) Reverted out of 2001/02/15 patch by djm below because it
823 breaks Solaris.
824 - (djm) Move PAM session setup back to before setuid to user.
825 fixes problems on Solaris-drived PAMs.
266140a8 826 - (stevesk) session.c: back out to where we were before:
827 - (djm) Move PAM session initialisation until after fork in sshd. Patch
828 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 829
8b3319f4 83020010220
831 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
832 getcwd.c.
c2b544a5 833 - (bal) OpenBSD CVS Sync:
834 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
835 [sshd.c]
836 clarify message to make it not mention "ident"
8b3319f4 837
1729c161 83820010219
839 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
840 pty.[ch] -> sshpty.[ch]
d6f13fbb 841 - (djm) Rework search for OpenSSL location. Skip directories which don't
842 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
843 with its limit of 6 -L options.
0476625f 844 - OpenBSD CVS Sync:
845 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
846 [sftp.1]
847 typo
848 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
849 [ssh.c]
850 cleanup -V output; noted by millert
851 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
852 [sshd.8]
853 it's the OpenSSH one
854 - markus@cvs.openbsd.org 2001/02/18 11:33:54
855 [dispatch.c]
856 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
857 - markus@cvs.openbsd.org 2001/02/19 02:53:32
858 [compat.c compat.h serverloop.c]
859 ssh-1.2.{18-22} has broken handling of ignore messages; report from
860 itojun@
861 - markus@cvs.openbsd.org 2001/02/19 03:35:23
862 [version.h]
863 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
864 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
865 [scp.c]
866 np is changed by recursion; vinschen@redhat.com
867 - Update versions in RPM spec files
868 - Release 2.5.1p1
1729c161 869
663fd560 87020010218
871 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
872 <tim@multitalents.net>
25cd3375 873 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
874 stevesk
58e7f038 875 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
876 <vinschen@redhat.com> and myself.
32ced054 877 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
878 Miskiewicz <misiek@pld.ORG.PL>
6a951840 879 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
880 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 881 - (djm) Use ttyname() to determine name of tty returned by openpty()
882 rather then risking overflow. Patch from Marek Michalkiewicz
883 <marekm@amelek.gda.pl>
bdf80b2c 884 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
885 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 886 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 887 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
888 SunOS)
f61d6b17 889 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
890 <tim@multitalents.net>
dfef7e7e 891 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 892 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 893 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
894 SIGALRM.
e1a023df 895 - (djm) Move entropy.c over to mysignal()
667beaa9 896 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
897 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
898 Miller <Todd.Miller@courtesan.com>
ecdde3d8 899 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 900 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
901 enable with --with-bsd-auth.
2adddc78 902 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 903
0b1728c5 90420010217
905 - (bal) OpenBSD Sync:
906 - markus@cvs.openbsd.org 2001/02/16 13:38:18
907 [channel.c]
908 remove debug
c8b058b4 909 - markus@cvs.openbsd.org 2001/02/16 14:03:43
910 [session.c]
911 proper payload-length check for x11 w/o screen-number
0b1728c5 912
b41d8d4d 91320010216
914 - (bal) added '--with-prce' to allow overriding of system regex when
915 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 916 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 917 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
918 Fixes linking on SCO.
0ceb21d6 919 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
920 Nalin Dahyabhai <nalin@redhat.com>
921 - (djm) BSD license for gnome-ssh-askpass (was X11)
922 - (djm) KNF on gnome-ssh-askpass
ed6553e2 923 - (djm) USE_PIPES for a few more sysv platforms
924 - (djm) Cleanup configure.in a little
925 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 926 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
927 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 928 - (djm) OpenBSD CVS:
929 - markus@cvs.openbsd.org 2001/02/15 16:19:59
930 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
931 [sshconnect1.c sshconnect2.c]
932 genericize password padding function for SSH1 and SSH2.
933 add stylized echo to 2, too.
934 - (djm) Add roundup() macro to defines.h
9535dddf 935 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
936 needed on Unixware 2.x.
b41d8d4d 937
0086bfaf 93820010215
939 - (djm) Move PAM session setup back to before setuid to user. Fixes
940 problems on Solaris-derived PAMs.
e11aab29 941 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
942 <Darren.Moffat@eng.sun.com>
9e3c31f7 943 - (bal) Sync w/ OpenSSH for new release
944 - markus@cvs.openbsd.org 2001/02/12 12:45:06
945 [sshconnect1.c]
946 fix xmalloc(0), ok dugsong@
b2552997 947 - markus@cvs.openbsd.org 2001/02/11 12:59:25
948 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
949 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
950 1) clean up the MAC support for SSH-2
951 2) allow you to specify the MAC with 'ssh -m'
952 3) or the 'MACs' keyword in ssh(d)_config
953 4) add hmac-{md5,sha1}-96
954 ok stevesk@, provos@
15853e93 955 - markus@cvs.openbsd.org 2001/02/12 16:16:23
956 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
957 ssh-keygen.c sshd.8]
958 PermitRootLogin={yes,without-password,forced-commands-only,no}
959 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 960 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 961 [clientloop.c packet.c ssh-keyscan.c]
962 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 963 - markus@cvs.openssh.org 2001/02/13 22:49:40
964 [auth1.c auth2.c]
965 setproctitle(user) only if getpwnam succeeds
966 - markus@cvs.openbsd.org 2001/02/12 23:26:20
967 [sshd.c]
968 missing memset; from solar@openwall.com
969 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
970 [sftp-int.c]
971 lumask now works with 1 numeric arg; ok markus@, djm@
972 - djm@cvs.openbsd.org 2001/02/14 9:46:03
973 [sftp-client.c sftp-int.c sftp.1]
974 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
975 ok markus@
0b16bb01 976 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
977 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 978 - (stevesk) OpenBSD sync:
979 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
980 [serverloop.c]
981 indent
0b16bb01 982
1c2d0a13 98320010214
984 - (djm) Don't try to close PAM session or delete credentials if the
985 session has not been open or credentials not set. Based on patch from
986 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 987 - (djm) Move PAM session initialisation until after fork in sshd. Patch
988 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 989 - (bal) Missing function prototype in bsd-snprintf.c patch by
990 Mark Miller <markm@swoon.net>
b7ccb051 991 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
992 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 993 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 994
0610439b 99520010213
84eb157c 996 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 997 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
998 I did a base KNF over the whe whole file to make it more acceptable.
999 (backed out of original patch and removed it from ChangeLog)
01f13020 1000 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1001 Tim Rice <tim@multitalents.net>
8d60e965 1002 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1003
894a4851 100420010212
1005 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1006 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1007 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1008 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1009 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1010 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1011 <mib@unimelb.edu.au>
6f68f28a 1012 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1013 - (stevesk) session.c: remove debugging code.
894a4851 1014
abf1f107 101520010211
1016 - (bal) OpenBSD Sync
1017 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1018 [auth1.c auth2.c sshd.c]
1019 move k_setpag() to a central place; ok dugsong@
c845316f 1020 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1021 [auth2.c]
1022 offer passwd before s/key
e6fa162e 1023 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1024 [canohost.c]
1025 remove last call to sprintf; ok deraadt@
0ab4b0f0 1026 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1027 [canohost.c]
1028 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1029 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1030 [cli.c]
1031 don't call vis() for \r
5c470997 1032 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1033 [scp.c]
1034 revert a small change to allow -r option to work again; ok deraadt@
1035 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1036 [scp.c]
1037 fix memory leak; ok markus@
a0e6fead 1038 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1039 [scp.1]
1040 Mention that you can quote pathnames with spaces in them
b3106440 1041 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1042 [ssh.c]
1043 remove mapping of argv[0] -> hostname
f72e01a5 1044 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1045 [sshconnect2.c]
1046 do not ask for passphrase in batch mode; report from ejb@ql.org
1047 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1048 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1049 %.30s is too short for IPv6 numeric address. use %.128s for now.
1050 markus ok
1051 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1052 [sshconnect2.c]
1053 do not free twice, thanks to /etc/malloc.conf
1054 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1055 [sshconnect2.c]
1056 partial success: debug->log; "Permission denied" if no more auth methods
1057 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1058 [sshconnect2.c]
1059 remove some lines
e0b2cf6b 1060 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1061 [auth-options.c]
1062 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1063 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1064 [channels.c]
1065 nuke sprintf, ok deraadt@
1066 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1067 [channels.c]
1068 nuke sprintf, ok deraadt@
affa8be4 1069 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1070 [clientloop.h]
1071 remove confusing callback code
d2c46e77 1072 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1073 [readconf.c]
1074 snprintf
cc8aca8a 1075 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1076 sync with netbsd tree changes.
1077 - more strict prototypes, include necessary headers
1078 - use paths.h/pathnames.h decls
1079 - size_t typecase to int -> u_long
5be2ec5e 1080 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1081 [ssh-keyscan.c]
1082 fix size_t -> int cast (use u_long). markus ok
1083 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1084 [ssh-keyscan.c]
1085 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1086 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1087 [ssh-keyscan.c]
1088 do not assume malloc() returns zero-filled region. found by
1089 malloc.conf=AJ.
f21032a6 1090 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1091 [sshconnect.c]
1092 don't connect if batch_mode is true and stricthostkeychecking set to
1093 'ask'
7bbcc167 1094 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1095 [sshd_config]
1096 type: ok markus@
1097 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1098 [sshd_config]
1099 enable sftp-server by default
a2e6d17d 1100 - deraadt 2001/02/07 8:57:26
1101 [xmalloc.c]
1102 deal with new ANSI malloc stuff
1103 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1104 [xmalloc.c]
1105 typo in fatal()
1106 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1107 [xmalloc.c]
1108 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1109 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1110 [serverloop.c sshconnect1.c]
1111 mitigate SSH1 traffic analysis - from Solar Designer
1112 <solar@openwall.com>, ok provos@
ca910e13 1113 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1114 (from the OpenBSD tree)
6b442913 1115 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1116 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1117 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1118 - (bal) A bit more whitespace cleanup
e275684f 1119 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1120 <abartlet@pcug.org.au>
b27e97b1 1121 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1122 - (stevesk) compat.c: more friendly cpp error
94f38e16 1123 - (stevesk) OpenBSD sync:
1124 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1125 [LICENSE]
1126 typos and small cleanup; ok deraadt@
abf1f107 1127
0426a3b4 112820010210
1129 - (djm) Sync sftp and scp stuff from OpenBSD:
1130 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1131 [sftp-client.c]
1132 Don't free handles before we are done with them. Based on work from
1133 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1134 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1135 [sftp.1]
1136 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1137 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1138 [sftp.1]
1139 pretty up significantly
1140 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1141 [sftp.1]
1142 .Bl-.El mismatch. markus ok
1143 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1144 [sftp-int.c]
1145 Check that target is a directory before doing ls; ok markus@
1146 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1147 [scp.c sftp-client.c sftp-server.c]
1148 unsigned long long -> %llu, not %qu. markus ok
1149 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1150 [sftp.1 sftp-int.c]
1151 more man page cleanup and sync of help text with man page; ok markus@
1152 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1153 [sftp-client.c]
1154 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1155 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1156 [sftp.c]
1157 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1158 <roumen.petrov@skalasoft.com>
1159 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1160 [sftp-int.c]
1161 portable; ok markus@
1162 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1163 [sftp-int.c]
1164 lowercase cmds[].c also; ok markus@
1165 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1166 [pathnames.h sftp.c]
1167 allow sftp over ssh protocol 1; ok djm@
1168 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1169 [scp.c]
1170 memory leak fix, and snprintf throughout
1171 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1172 [sftp-int.c]
1173 plug a memory leak
1174 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1175 [session.c sftp-client.c]
1176 %i -> %d
1177 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1178 [sftp-int.c]
1179 typo
1180 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1181 [sftp-int.c pathnames.h]
1182 _PATH_LS; ok markus@
1183 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1184 [sftp-int.c]
1185 Check for NULL attribs for chown, chmod & chgrp operations, only send
1186 relevant attribs back to server; ok markus@
96b64eb0 1187 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1188 [sftp.c]
1189 Use getopt to process commandline arguments
1190 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1191 [sftp.c ]
1192 Wait for ssh subprocess at exit
1193 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1194 [sftp-int.c]
1195 stat target for remote chdir before doing chdir
1196 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1197 [sftp.1]
1198 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1199 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1200 [sftp-int.c]
1201 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1202 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1203 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1204
6d1e1d2b 120520010209
1206 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1207 <rjmooney@mediaone.net>
bb0c1991 1208 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1209 main tree while porting forward. Pointed out by Lutz Jaenicke
1210 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1211 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1212 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1213 - (stevesk) OpenBSD sync:
1214 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1215 [auth2.c]
1216 strict checking
1217 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1218 [version.h]
1219 update to 2.3.2
1220 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1221 [auth2.c]
1222 fix typo
72b3f75d 1223 - (djm) Update spec files
0ed28836 1224 - (bal) OpenBSD sync:
1225 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1226 [scp.c]
1227 memory leak fix, and snprintf throughout
1fc8ccdf 1228 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1229 [clientloop.c]
1230 remove confusing callback code
0b202697 1231 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1232 - (bal) OpenBSD Sync (more):
1233 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1234 sync with netbsd tree changes.
1235 - more strict prototypes, include necessary headers
1236 - use paths.h/pathnames.h decls
1237 - size_t typecase to int -> u_long
1f3bf5aa 1238 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1239 [ssh.c]
1240 fatal() if subsystem fails
1241 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1242 [ssh.c]
1243 remove confusing callback code
1244 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1245 [ssh.c]
1246 add -1 option (force protocol version 1). ok markus@
1247 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1248 [ssh.c]
1249 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1250 - (bal) Missing 'const' in readpass.h
9c5a8165 1251 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1252 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1253 [sftp-client.c]
1254 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1255 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1256 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1257
6a25c04c 125820010208
1259 - (djm) Don't delete external askpass program in make uninstall target.
1260 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1261 - (djm) Fix linking of sftp, don't need arc4random any more.
1262 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1263 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1264
547519f0 126520010207
bee0a37e 1266 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1267 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1268 - (djm) Much KNF on PAM code
547519f0 1269 - (djm) Revise auth-pam.c conversation function to be a little more
1270 readable.
5c377b3b 1271 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1272 to before first prompt. Fixes hangs if last pam_message did not require
1273 a reply.
1274 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1275
547519f0 127620010205
2b87da3b 1277 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1278 that don't have NGROUPS_MAX.
57559587 1279 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1280 - (stevesk) OpenBSD sync:
1281 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1282 [many files; did this manually to our top-level source dir]
1283 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1284 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1285 [sftp-server.c]
1286 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1287 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1288 [sftp-int.c]
1289 ? == help
1290 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1291 [sftp-int.c]
1292 sort commands, so that abbreviations work as expected
1293 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1294 [sftp-int.c]
1295 debugging sftp: precedence and missing break. chmod, chown, chgrp
1296 seem to be working now.
1297 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1298 [sftp-int.c]
1299 use base 8 for umask/chmod
1300 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1301 [sftp-int.c]
1302 fix LCD
c44559d2 1303 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1304 [ssh.1]
1305 typo; dpo@club-internet.fr
a5930351 1306 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1307 [auth2.c authfd.c packet.c]
1308 remove duplicate #include's; ok markus@
6a416424 1309 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1310 [scp.c sshd.c]
1311 alpha happiness
1312 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1313 [sshd.c]
1314 precedence; ok markus@
02a024dd 1315 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1316 [ssh.c sshd.c]
1317 make the alpha happy
02a024dd 1318 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1319 [channels.c channels.h serverloop.c ssh.c]
547519f0 1320 do not disconnect if local port forwarding fails, e.g. if port is
1321 already in use
02a024dd 1322 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1323 [channels.c]
1324 use ipaddr in channel messages, ietf-secsh wants this
1325 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1326 [channels.c]
547519f0 1327 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1328 messages; bug report from edmundo@rano.org
a741554f 1329 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1330 [sshconnect2.c]
1331 unused
9378f292 1332 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1333 [sftp-client.c sftp-server.c]
1334 make gcc on the alpha even happier
1fc243d1 1335
547519f0 133620010204
781a0585 1337 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1338 - (bal) Minor Makefile fix
f0f14bea 1339 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1340 right.
78987b57 1341 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1342 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1343 - (djm) OpenBSD CVS sync:
1344 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1345 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1346 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1347 [sshd_config]
1348 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1349 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1350 [ssh.1 sshd.8 sshd_config]
1351 Skey is now called ChallengeResponse
1352 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1353 [sshd.8]
1354 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1355 channel. note from Erik.Anggard@cygate.se (pr/1659)
1356 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1357 [ssh.1]
1358 typos; ok markus@
1359 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1360 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1361 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1362 Basic interactive sftp client; ok theo@
1363 - (djm) Update RPM specs for new sftp binary
1364 - (djm) Update several bits for new optional reverse lookup stuff. I
1365 think I got them all.
8b061486 1366 - (djm) Makefile.in fixes
1aa00dcb 1367 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1368 SIGCHLD handler.
408ba72f 1369 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1370
547519f0 137120010203
63fe0529 1372 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1373 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1374 based file) to ensure #include space does not get confused.
f78888c7 1375 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1376 platforms so builds fail. (NeXT being a well known one)
63fe0529 1377
547519f0 137820010202
61e96248 1379 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1380 <vinschen@redhat.com>
71301416 1381 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1382 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1383
547519f0 138420010201
ad5075bd 1385 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1386 changes have occured to any of the supporting code. Patch by
1387 Roumen Petrov <roumen.petrov@skalasoft.com>
1388
9c8dbb1b 138920010131
37845585 1390 - (djm) OpenBSD CVS Sync:
1391 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1392 [sshconnect.c]
1393 Make warning message a little more consistent. ok markus@
8c89dd2b 1394 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1395 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1396 respectively.
c59dc6bd 1397 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1398 passwords.
9c8dbb1b 1399 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1400 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1401 assocated.
37845585 1402
9c8dbb1b 140320010130
39929cdb 1404 - (djm) OpenBSD CVS Sync:
1405 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1406 [channels.c channels.h clientloop.c serverloop.c]
1407 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1408 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1409 [canohost.c canohost.h channels.c clientloop.c]
1410 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1411 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1412 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1413 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1414 pkcs#1 attack
ae810de7 1415 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1416 [ssh.1 ssh.c]
1417 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1418 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1419
9c8dbb1b 142020010129
f29ef605 1421 - (stevesk) sftp-server.c: use %lld vs. %qd
1422
cb9da0fc 142320010128
1424 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1425 - (bal) OpenBSD Sync
9bd5b720 1426 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1427 [dispatch.c]
1428 re-keying is not supported; ok deraadt@
5fb622e4 1429 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1430 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1431 cleanup AUTHORS sections
9bd5b720 1432 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1433 [sshd.c sshd.8]
9bd5b720 1434 remove -Q, no longer needed
1435 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1436 [readconf.c ssh.1]
9bd5b720 1437 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1438 ok markus@
6f37606e 1439 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1440 [sshd.8]
6f37606e 1441 spelling. ok markus@
95f4ccfb 1442 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1443 [xmalloc.c]
1444 use size_t for strlen() return. ok markus@
6f37606e 1445 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1446 [authfile.c]
1447 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1448 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1449 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1450 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1451 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1452 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1453 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1454 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1455 $OpenBSD$
b0e305c9 1456 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1457
c9606e03 145820010126
61e96248 1459 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1460 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1461 - (bal) OpenBSD Sync
1462 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1463 [ssh-agent.c]
1464 call _exit() in signal handler
c9606e03 1465
d7d5f0b2 146620010125
1467 - (djm) Sync bsd-* support files:
1468 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1469 [rresvport.c bindresvport.c]
61e96248 1470 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1471 agreed on, which will be happy for the future. bindresvport_sa() for
1472 sockaddr *, too. docs later..
1473 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1474 [bindresvport.c]
61e96248 1475 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1476 the actual family being processed
e1dd3a7a 1477 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1478 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1479 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1480 - (bal) OpenBSD Resync
1481 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1482 [channels.c]
1483 missing freeaddrinfo(); ok markus@
d7d5f0b2 1484
556eb464 148520010124
1486 - (bal) OpenBSD Resync
1487 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1488 [ssh.h]
61e96248 1489 nuke comment
1aecda34 1490 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1491 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1492 patch by Tim Rice <tim@multitalents.net>
1493 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1494 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1495
effa6591 149620010123
1497 - (bal) regexp.h typo in configure.in. Should have been regex.h
1498 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1499 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1500 - (bal) OpenBSD Resync
1501 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1502 [auth-krb4.c sshconnect1.c]
1503 only AFS needs radix.[ch]
1504 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1505 [auth2.c]
1506 no need to include; from mouring@etoh.eviladmin.org
1507 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1508 [key.c]
1509 free() -> xfree(); ok markus@
1510 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1511 [sshconnect2.c sshd.c]
1512 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1513 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1514 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1515 sshconnect1.c sshconnect2.c sshd.c]
1516 rename skey -> challenge response.
1517 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1518
effa6591 1519
42f11eb2 152020010122
1521 - (bal) OpenBSD Resync
1522 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1523 [servconf.c ssh.h sshd.c]
1524 only auth-chall.c needs #ifdef SKEY
1525 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1526 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1527 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1528 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1529 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1530 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1531 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1532 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1533 [sshd.8]
1534 fix typo; from stevesk@
1535 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1536 [ssh-dss.c]
61e96248 1537 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1538 stevesk@
1539 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1540 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1541 pass the filename to auth_parse_options()
61e96248 1542 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1543 [readconf.c]
1544 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1545 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1546 [sshconnect2.c]
1547 dh_new_group() does not return NULL. ok markus@
1548 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1549 [ssh-add.c]
61e96248 1550 do not loop forever if askpass does not exist; from
42f11eb2 1551 andrew@pimlott.ne.mediaone.net
1552 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1553 [servconf.c]
1554 Check for NULL return from strdelim; ok markus
1555 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1556 [readconf.c]
1557 KNF; ok markus
1558 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1559 [ssh-keygen.1]
1560 remove -R flag; ok markus@
1561 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1562 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1563 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1564 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1565 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1566 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1567 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1568 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1569 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1570 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1571 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1572 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1573 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1574 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1575 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1576 #includes. rename util.[ch] -> misc.[ch]
1577 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1578 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1579 conflict when compiling for non-kerb install
1580 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1581 on 1/19.
1582
6005a40c 158320010120
1584 - (bal) OpenBSD Resync
1585 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1586 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1587 only auth-chall.c needs #ifdef SKEY
47af6577 1588 - (bal) Slight auth2-pam.c clean up.
1589 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1590 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1591
922e6493 159220010119
1593 - (djm) Update versions in RPM specfiles
59c97189 1594 - (bal) OpenBSD Resync
1595 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1596 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1597 sshd.8 sshd.c]
61e96248 1598 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1599 systems
1600 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1601 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1602 session.h sshconnect1.c]
1603 1) removes fake skey from sshd, since this will be much
1604 harder with /usr/libexec/auth/login_XXX
1605 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1606 3) make addition of BSD_AUTH and other challenge reponse methods
1607 easier.
1608 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1609 [auth-chall.c auth2-chall.c]
1610 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1611 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1612 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1613 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1614 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1615
b5c334cc 161620010118
1617 - (bal) Super Sized OpenBSD Resync
1618 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1619 [sshd.c]
1620 maxfd+1
1621 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1622 [ssh-keygen.1]
1623 small ssh-keygen manpage cleanup; stevesk@pobox.com
1624 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1625 [scp.c ssh-keygen.c sshd.c]
1626 getopt() returns -1 not EOF; stevesk@pobox.com
1627 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1628 [ssh-keyscan.c]
1629 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1630 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1631 [ssh-keyscan.c]
1632 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1633 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1634 [ssh-add.c]
1635 typo, from stevesk@sweden.hp.com
1636 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1637 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1638 split out keepalive from packet_interactive (from dale@accentre.com)
1639 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1640 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1641 [packet.c packet.h]
1642 reorder, typo
1643 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1644 [auth-options.c]
1645 fix comment
1646 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1647 [session.c]
1648 Wall
61e96248 1649 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1650 [clientloop.h clientloop.c ssh.c]
1651 move callback to headerfile
1652 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1653 [ssh.c]
1654 use log() instead of stderr
1655 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1656 [dh.c]
1657 use error() not stderr!
1658 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1659 [sftp-server.c]
1660 rename must fail if newpath exists, debug off by default
1661 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1662 [sftp-server.c]
1663 readable long listing for sftp-server, ok deraadt@
1664 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1665 [key.c ssh-rsa.c]
61e96248 1666 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1667 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1668 since they are in the wrong format, too. they must be removed from
b5c334cc 1669 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1670 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1671 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1672 BN_num_bits(rsa->n) >= 768.
1673 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1674 [sftp-server.c]
1675 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1676 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1677 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1678 indent
1679 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1680 be missing such feature.
1681
61e96248 1682
52ce34a2 168320010117
1684 - (djm) Only write random seed file at exit
717057b6 1685 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1686 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1687 provides a crypt() of its own)
1688 - (djm) Avoid a warning in bsd-bindresvport.c
1689 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1690 can cause weird segfaults errors on Solaris
8694a1ce 1691 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1692 - (djm) Add --with-pam to RPM spec files
52ce34a2 1693
2fd3c144 169420010115
1695 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1696 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1697
63b68889 169820010114
1699 - (stevesk) initial work for OpenBSD "support supplementary group in
1700 {Allow,Deny}Groups" patch:
1701 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1702 - add bsd-getgrouplist.h
1703 - new files groupaccess.[ch]
1704 - build but don't use yet (need to merge auth.c changes)
c6a69271 1705 - (stevesk) complete:
1706 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1707 [auth.c sshd.8]
1708 support supplementary group in {Allow,Deny}Groups
1709 from stevesk@pobox.com
61e96248 1710
f546c780 171120010112
1712 - (bal) OpenBSD Sync
1713 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1714 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1715 cleanup sftp-server implementation:
547519f0 1716 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1717 parse SSH2_FILEXFER_ATTR_EXTENDED
1718 send SSH2_FX_EOF if readdir returns no more entries
1719 reply to SSH2_FXP_EXTENDED message
1720 use #defines from the draft
1721 move #definations to sftp.h
f546c780 1722 more info:
61e96248 1723 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1724 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1725 [sshd.c]
1726 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1727 because it calls log()
f546c780 1728 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1729 [packet.c]
1730 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1731
9548d6c8 173220010110
1733 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1734 Bladt Norbert <Norbert.Bladt@adi.ch>
1735
af972861 173620010109
1737 - (bal) Resync CVS ID of cli.c
4b80e97b 1738 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1739 code.
eea39c02 1740 - (bal) OpenBSD Sync
1741 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1742 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1743 sshd_config version.h]
1744 implement option 'Banner /etc/issue.net' for ssh2, move version to
1745 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1746 is enabled).
1747 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1748 [channels.c ssh-keyscan.c]
1749 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1750 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1751 [sshconnect1.c]
1752 more cleanups and fixes from stevesk@pobox.com:
1753 1) try_agent_authentication() for loop will overwrite key just
1754 allocated with key_new(); don't alloc
1755 2) call ssh_close_authentication_connection() before exit
1756 try_agent_authentication()
1757 3) free mem on bad passphrase in try_rsa_authentication()
1758 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1759 [kex.c]
1760 missing free; thanks stevesk@pobox.com
f1c4659d 1761 - (bal) Detect if clock_t structure exists, if not define it.
1762 - (bal) Detect if O_NONBLOCK exists, if not define it.
1763 - (bal) removed news4-posix.h (now empty)
1764 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1765 instead of 'int'
adc83ebf 1766 - (stevesk) sshd_config: sync
4f771a33 1767 - (stevesk) defines.h: remove spurious ``;''
af972861 1768
bbcf899f 176920010108
1770 - (bal) Fixed another typo in cli.c
1771 - (bal) OpenBSD Sync
1772 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1773 [cli.c]
1774 typo
1775 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1776 [cli.c]
1777 missing free, stevesk@pobox.com
1778 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1779 [auth1.c]
1780 missing free, stevesk@pobox.com
1781 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1782 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1783 ssh.h sshd.8 sshd.c]
1784 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1785 syslog priority changes:
1786 fatal() LOG_ERR -> LOG_CRIT
1787 log() LOG_INFO -> LOG_NOTICE
b8c37305 1788 - Updated TODO
bbcf899f 1789
9616313f 179020010107
1791 - (bal) OpenBSD Sync
1792 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1793 [ssh-rsa.c]
1794 remove unused
1795 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1796 [ssh-keyscan.1]
1797 missing .El
1798 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1799 [session.c sshconnect.c]
1800 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1801 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1802 [ssh.1 sshd.8]
1803 Mention AES as available SSH2 Cipher; ok markus
1804 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1805 [sshd.c]
1806 sync usage()/man with defaults; from stevesk@pobox.com
1807 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1808 [sshconnect2.c]
1809 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1810 that prints a banner (e.g. /etc/issue.net)
61e96248 1811
1877dc0c 181220010105
1813 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1814 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1815
488c06c8 181620010104
1817 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1818 work by Chris Vaughan <vaughan99@yahoo.com>
1819
7c49df64 182020010103
1821 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1822 tree (mainly positioning)
1823 - (bal) OpenSSH CVS Update
1824 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1825 [packet.c]
1826 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1827 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1828 [sshconnect.c]
61e96248 1829 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1830 ip_status == HOST_CHANGED
61e96248 1831 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1832 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1833 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1834 patch by Tim Rice <tim@multitalents.net>
1835 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1836 and sftp-server.8 manpage.
7c49df64 1837
a421e945 183820010102
1839 - (bal) OpenBSD CVS Update
1840 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1841 [scp.c]
1842 use shared fatal(); from stevesk@pobox.com
1843
0efc80a7 184420001231
1845 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1846 for multiple reasons.
b1335fdf 1847 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1848
efcae5b1 184920001230
1850 - (bal) OpenBSD CVS Update
1851 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1852 [ssh-keygen.c]
1853 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1854 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1855 [channels.c]
1856 missing xfree; from vaughan99@yahoo.com
efcae5b1 1857 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1858 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1859 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1860 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1861 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1862 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1863
186420001229
61e96248 1865 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1866 Kurz <shorty@debian.org>
8abcdba4 1867 - (bal) OpenBSD CVS Update
1868 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1869 [auth.h auth2.c]
1870 count authentication failures only
1871 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1872 [sshconnect.c]
1873 fingerprint for MITM attacks, too.
1874 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1875 [sshd.8 sshd.c]
1876 document -D
1877 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1878 [serverloop.c]
1879 less chatty
1880 - markus@cvs.openbsd.org 2000/12/27 12:34
1881 [auth1.c sshconnect2.c sshd.c]
1882 typo
1883 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1884 [readconf.c readconf.h ssh.1 sshconnect.c]
1885 new option: HostKeyAlias: allow the user to record the host key
1886 under a different name. This is useful for ssh tunneling over
1887 forwarded connections or if you run multiple sshd's on different
1888 ports on the same machine.
1889 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1890 [ssh.1 ssh.c]
1891 multiple -t force pty allocation, document ORIGINAL_COMMAND
1892 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1893 [sshd.8]
1894 update for ssh-2
c52c7082 1895 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1896 fix merge.
0dd78cd8 1897
8f523d67 189820001228
1899 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1900 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1901 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1902 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1903 header. Patch by Tim Rice <tim@multitalents.net>
1904 - Updated TODO w/ known HP/UX issue
1905 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1906 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1907
b03bd394 190820001227
61e96248 1909 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1910 Takumi Yamane <yamtak@b-session.com>
1911 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1912 by Corinna Vinschen <vinschen@redhat.com>
1913 - (djm) Fix catman-do target for non-bash
61e96248 1914 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1915 Takumi Yamane <yamtak@b-session.com>
1916 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1917 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1918 - (djm) Fix catman-do target for non-bash
61e96248 1919 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1920 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1921 'RLIMIT_NOFILE'
61e96248 1922 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1923 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1924 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1925
8d88011e 192620001223
1927 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1928 if a change to config.h has occurred. Suggested by Gert Doering
1929 <gert@greenie.muc.de>
1930 - (bal) OpenBSD CVS Update:
1931 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1932 [ssh-keygen.c]
1933 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1934
1e3b8b07 193520001222
1936 - Updated RCSID for pty.c
1937 - (bal) OpenBSD CVS Updates:
1938 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1939 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1940 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1941 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1942 [authfile.c]
1943 allow ssh -i userkey for root
1944 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1945 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1946 fix prototypes; from stevesk@pobox.com
1947 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1948 [sshd.c]
1949 init pointer to NULL; report from Jan.Ivan@cern.ch
1950 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1951 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1952 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1953 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1954 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1955 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1956 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1957 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1958 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1959 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1960 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1961 unsigned' with u_char.
1962
67b0facb 196320001221
1964 - (stevesk) OpenBSD CVS updates:
1965 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1966 [authfile.c channels.c sftp-server.c ssh-agent.c]
1967 remove() -> unlink() for consistency
1968 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1969 [ssh-keyscan.c]
1970 replace <ssl/x.h> with <openssl/x.h>
1971 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1972 [uidswap.c]
1973 typo; from wsanchez@apple.com
61e96248 1974
adeebd37 197520001220
61e96248 1976 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1977 and Linux-PAM. Based on report and fix from Andrew Morgan
1978 <morgan@transmeta.com>
1979
f072c47a 198020001218
1981 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1982 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1983 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1984
731c1541 198520001216
1986 - (stevesk) OpenBSD CVS updates:
1987 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1988 [scp.c]
1989 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1990 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1991 [scp.c]
1992 unused; from stevesk@pobox.com
1993
227e8e86 199420001215
9853409f 1995 - (stevesk) Old OpenBSD patch wasn't completely applied:
1996 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1997 [scp.c]
1998 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1999 - (stevesk) OpenBSD CVS updates:
2000 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2001 [ssh-keyscan.c]
2002 fatal already adds \n; from stevesk@pobox.com
2003 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2004 [ssh-agent.c]
2005 remove redundant spaces; from stevesk@pobox.com
2006 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2007 [pty.c]
2008 When failing to set tty owner and mode on a read-only filesystem, don't
2009 abort if the tty already has correct owner and reasonably sane modes.
2010 Example; permit 'root' to login to a firewall with read-only root fs.
2011 (markus@ ok)
2012 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2013 [pty.c]
2014 KNF
6ffc9c88 2015 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2016 [sshd.c]
2017 source port < 1024 is no longer required for rhosts-rsa since it
2018 adds no additional security.
2019 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2020 [ssh.1 ssh.c]
2021 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2022 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2023 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2024 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2025 [scp.c]
2026 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2027 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2028 [kex.c kex.h sshconnect2.c sshd.c]
2029 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2030
6c935fbd 203120001213
2032 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2033 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2034 - (stevesk) OpenBSD CVS update:
1fe6a48f 2035 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2036 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2037 consistently use __progname; from stevesk@pobox.com
6c935fbd 2038
367d1840 203920001211
2040 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2041 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2042 <pekka@netcore.fi>
e3a70753 2043 - (bal) OpenbSD CVS update
2044 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2045 [sshconnect1.c]
2046 always request new challenge for skey/tis-auth, fixes interop with
2047 other implementations; report from roth@feep.net
367d1840 2048
6b523bae 204920001210
2050 - (bal) OpenBSD CVS updates
61e96248 2051 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2052 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2053 undo rijndael changes
61e96248 2054 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2055 [rijndael.c]
2056 fix byte order bug w/o introducing new implementation
61e96248 2057 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2058 [sftp-server.c]
2059 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2060 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2061 [ssh-agent.c]
2062 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2063 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2064 [compat.c]
2065 remove unnecessary '\n'
6b523bae 2066
ce9c0b75 206720001209
6b523bae 2068 - (bal) OpenBSD CVS updates:
61e96248 2069 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2070 [ssh.1]
2071 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2072
f72fc97f 207320001207
6b523bae 2074 - (bal) OpenBSD CVS updates:
61e96248 2075 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2076 [compat.c compat.h packet.c]
2077 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2078 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2079 [rijndael.c]
2080 unexpand(1)
61e96248 2081 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2082 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2083 new rijndael implementation. fixes endian bugs
f72fc97f 2084
97fb6912 208520001206
6b523bae 2086 - (bal) OpenBSD CVS updates:
97fb6912 2087 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2088 [channels.c channels.h clientloop.c serverloop.c]
2089 async connects for -R/-L; ok deraadt@
2090 - todd@cvs.openssh.org 2000/12/05 16:47:28
2091 [sshd.c]
2092 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2093 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2094 have it (used in ssh-keyscan).
227e8e86 2095 - (stevesk) OpenBSD CVS update:
f20255cb 2096 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2097 [ssh-keyscan.c]
2098 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2099
f6fdbddf 210020001205
6b523bae 2101 - (bal) OpenBSD CVS updates:
f6fdbddf 2102 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2103 [ssh-keyscan.c ssh-keyscan.1]
2104 David Maziere's ssh-keyscan, ok niels@
2105 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2106 to the recent OpenBSD source tree.
835d2104 2107 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2108
cbc5abf9 210920001204
2110 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2111 defining -POSIX.
2112 - (bal) OpenBSD CVS updates:
2113 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2114 [compat.c]
2115 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2116 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2117 [compat.c]
61e96248 2118 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2119 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2120 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2121 [auth2.c compat.c compat.h sshconnect2.c]
2122 support f-secure/ssh.com 2.0.12; ok niels@
2123
0b6fbf03 212420001203
cbc5abf9 2125 - (bal) OpenBSD CVS updates:
0b6fbf03 2126 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2127 [channels.c]
61e96248 2128 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2129 ok neils@
2130 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2131 [cipher.c]
2132 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2133 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2134 [ssh-agent.c]
2135 agents must not dump core, ok niels@
61e96248 2136 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2137 [ssh.1]
2138 T is for both protocols
2139 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2140 [ssh.1]
2141 typo; from green@FreeBSD.org
2142 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2143 [ssh.c]
2144 check -T before isatty()
2145 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2146 [sshconnect.c]
61e96248 2147 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2148 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2149 [sshconnect.c]
2150 disable agent/x11/port fwding if hostkey has changed; ok niels@
2151 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2152 [sshd.c]
2153 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2154 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2155 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2156 PAM authentication using KbdInteractive.
2157 - (djm) Added another TODO
0b6fbf03 2158
90f4078a 215920001202
2160 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2161 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2162 <mstone@cs.loyola.edu>
2163
dcef6523 216420001129
7062c40f 2165 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2166 if there are background children with open fds.
c193d002 2167 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2168 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2169 still fail during compilation of sftp-server).
2170 - (djm) Fail if ar is not found during configure
c523303b 2171 - (djm) OpenBSD CVS updates:
2172 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2173 [sshd.8]
2174 talk about /etc/primes, okay markus@
2175 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2176 [ssh.c sshconnect1.c sshconnect2.c]
2177 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2178 defaults
2179 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2180 [sshconnect1.c]
2181 reorder check for illegal ciphers, bugreport from espie@
2182 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2183 [ssh-keygen.c ssh.h]
2184 print keytype when generating a key.
2185 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2186 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2187 more manpage paths in fixpaths calls
2188 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2189 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2190
e879a080 219120001125
2192 - (djm) Give up privs when reading seed file
2193
d343d900 219420001123
2195 - (bal) Merge OpenBSD changes:
2196 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2197 [auth-options.c]
61e96248 2198 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2199 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2200 [dh.c]
2201 do not use perror() in sshd, after child is forked()
2202 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2203 [auth-rsa.c]
2204 parse option only if key matches; fix some confusing seen by the client
2205 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2206 [session.c]
2207 check no_agent_forward_flag for ssh-2, too
2208 - markus@cvs.openbsd.org 2000/11/15
2209 [ssh-agent.1]
2210 reorder SYNOPSIS; typo, use .It
2211 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2212 [ssh-agent.c]
2213 do not reorder keys if a key is removed
2214 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2215 [ssh.c]
61e96248 2216 just ignore non existing user keys
d343d900 2217 - millert@cvs.openbsd.org 200/11/15 20:24:43
2218 [ssh-keygen.c]
2219 Add missing \n at end of error message.
2220
0b49a754 222120001122
2222 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2223 are compilable.
2224 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2225
fab2e5d3 222620001117
2227 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2228 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2229 - (stevesk) Reworked progname support.
260d427b 2230 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2231 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2232
c2207f11 223320001116
2234 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2235 releases.
2236 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2237 <roth@feep.net>
2238
3d398e04 223920001113
61e96248 2240 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2241 contrib/README
fa08c86b 2242 - (djm) Merge OpenBSD changes:
2243 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2244 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2245 [session.c ssh.c]
2246 agent forwarding and -R for ssh2, based on work from
2247 jhuuskon@messi.uku.fi
2248 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2249 [ssh.c sshconnect.c sshd.c]
2250 do not disabled rhosts(rsa) if server port > 1024; from
2251 pekkas@netcore.fi
2252 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2253 [sshconnect.c]
2254 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2255 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2256 [auth1.c]
2257 typo; from mouring@pconline.com
2258 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2259 [ssh-agent.c]
2260 off-by-one when removing a key from the agent
2261 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2262 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2263 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2264 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2265 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2266 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2267 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2268 add support for RSA to SSH2. please test.
2269 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2270 RSA and DSA are used by SSH2.
2271 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2272 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2273 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2274 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2275 - (djm) Change to interim version
5733a41a 2276 - (djm) Fix RPM spec file stupidity
6fff1ac4 2277 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2278
d287c664 227920001112
2280 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2281 Phillips Porch <root@theporch.com>
3d398e04 2282 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2283 <dcp@sgi.com>
a3bf38d0 2284 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2285 failed ioctl(TIOCSCTTY) call.
d287c664 2286
3c4d4fef 228720001111
2288 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2289 packaging files
35325fd4 2290 - (djm) Fix new Makefile.in warnings
61e96248 2291 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2292 promoted to type int. Report and fix from Dan Astoorian
027bf205 2293 <djast@cs.toronto.edu>
61e96248 2294 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2295 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2296
3e366738 229720001110
2298 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2299 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2300 - (bal) Added in check to verify S/Key library is being detected in
2301 configure.in
61e96248 2302 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2303 Patch by Mark Miller <markm@swoon.net>
2304 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2305 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2306 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2307
373998a4 230820001107
e506ee73 2309 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2310 Mark Miller <markm@swoon.net>
373998a4 2311 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2312 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2313 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2314 Mark D. Roth <roth@feep.net>
373998a4 2315
ac89998a 231620001106
2317 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2318 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2319 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2320 maintained FAQ on www.openssh.com
73bd30fe 2321 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2322 <pekkas@netcore.fi>
2323 - (djm) Don't need X11-askpass in RPM spec file if building without it
2324 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2325 - (djm) Release 2.3.0p1
97b378bf 2326 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2327 Asplund <aspa@kronodoc.fi>
2328 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2329
b850ecd9 233020001105
2331 - (bal) Sync with OpenBSD:
2332 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2333 [compat.c]
2334 handle all old openssh versions
2335 - markus@cvs.openbsd.org 2000/10/31 13:1853
2336 [deattack.c]
2337 so that large packets do not wrap "n"; from netbsd
2338 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2339 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2340 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2341 setsid() into more common files
96054e6f 2342 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2343 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2344 bsd-waitpid.c
b850ecd9 2345
75b90ced 234620001029
2347 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2348 - (stevesk) Create contrib/cygwin/ directory; patch from
2349 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2350 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2351 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2352
344f2b94 235320001028
61e96248 2354 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2355 <Philippe.WILLEM@urssaf.fr>
240ae474 2356 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2357 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2358 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2359 - (djm) Sync with OpenBSD:
2360 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2361 [ssh.1]
2362 fixes from pekkas@netcore.fi
2363 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2364 [atomicio.c]
2365 return number of characters processed; ok deraadt@
2366 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2367 [atomicio.c]
2368 undo
2369 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2370 [scp.c]
2371 replace atomicio(read,...) with read(); ok deraadt@
2372 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2373 [session.c]
2374 restore old record login behaviour
2375 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2376 [auth-skey.c]
2377 fmt string problem in unused code
2378 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2379 [sshconnect2.c]
2380 don't reference freed memory. okay deraadt@
2381 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2382 [canohost.c]
2383 typo, eramore@era-t.ericsson.se; ok niels@
2384 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2385 [cipher.c]
2386 non-alignment dependent swap_bytes(); from
2387 simonb@wasabisystems.com/netbsd
2388 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2389 [compat.c]
2390 add older vandyke products
2391 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2392 [channels.c channels.h clientloop.c serverloop.c session.c]
2393 [ssh.c util.c]
61e96248 2394 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2395 client ttys).
344f2b94 2396
ddc49b5c 239720001027
2398 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2399
48e7916f 240020001025
2401 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2402 builtin entropy code to read it.
2403 - (djm) Prefer builtin regex to PCRE.
00937921 2404 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2405 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2406 <proski@gnu.org>
48e7916f 2407
8dcda1e3 240820001020
2409 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2410 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2411 is more correct then current version.
8dcda1e3 2412
f5af5cd5 241320001018
2414 - (stevesk) Add initial support for setproctitle(). Current
2415 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2416 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2417
2f31bdd6 241820001017
2419 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2420 <vinschen@cygnus.com>
ba7a3f40 2421 - (djm) Don't rely on atomicio's retval to determine length of askpass
2422 supplied passphrase. Problem report from Lutz Jaenicke
2423 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2424 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2425 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2426 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2427
33de75a3 242820001016
2429 - (djm) Sync with OpenBSD:
2430 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2431 [cipher.c]
2432 debug3
2433 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2434 [scp.c]
2435 remove spaces from arguments; from djm@mindrot.org
2436 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2437 [ssh.1]
2438 Cipher is for SSH-1 only
2439 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2440 [servconf.c servconf.h serverloop.c session.c sshd.8]
2441 AllowTcpForwarding; from naddy@
2442 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2443 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2444 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2445 needs to be changed for interoperability reasons
2446 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2447 [auth-rsa.c]
2448 do not send RSA challenge if key is not allowed by key-options; from
2449 eivind@ThinkSec.com
2450 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2451 [rijndael.c session.c]
2452 typos; from stevesk@sweden.hp.com
2453 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2454 [rijndael.c]
2455 typo
61e96248 2456 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2457 through diffs
61e96248 2458 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2459 <pekkas@netcore.fi>
aa0289fe 2460 - (djm) Update version in Redhat spec file
61e96248 2461 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2462 Redhat 7.0 spec file
5b2d4b75 2463 - (djm) Make inability to read/write PRNG seedfile non-fatal
2464
33de75a3 2465
4d670c24 246620001015
2467 - (djm) Fix ssh2 hang on background processes at logout.
2468
71dfaf1c 246920001014
443172c4 2470 - (bal) Add support for realpath and getcwd for platforms with broken
2471 or missing realpath implementations for sftp-server.
2472 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2473 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2474 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2475 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2476 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2477 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2478 - (djm) Big OpenBSD sync:
2479 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2480 [log.c]
2481 allow loglevel debug
2482 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2483 [packet.c]
2484 hmac->mac
2485 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2486 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2487 move fake-auth from auth1.c to individual auth methods, disables s/key in
2488 debug-msg
2489 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2490 ssh.c
2491 do not resolve canonname, i have no idea why this was added oin ossh
2492 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2493 ssh-keygen.1 ssh-keygen.c
2494 -X now reads private ssh.com DSA keys, too.
2495 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2496 auth-options.c
2497 clear options on every call.
2498 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2499 authfd.c authfd.h
2500 interop with ssh-agent2, from <res@shore.net>
2501 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2502 compat.c
2503 use rexexp for version string matching
2504 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2505 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2506 First rough implementation of the diffie-hellman group exchange. The
2507 client can ask the server for bigger groups to perform the diffie-hellman
2508 in, thus increasing the attack complexity when using ciphers with longer
2509 keys. University of Windsor provided network, T the company.
2510 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2511 [auth-rsa.c auth2.c]
2512 clear auth options unless auth sucessfull
2513 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2514 [auth-options.h]
2515 clear auth options unless auth sucessfull
2516 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2517 [scp.1 scp.c]
2518 support 'scp -o' with help from mouring@pconline.com
2519 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2520 [dh.c]
2521 Wall
2522 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2523 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2524 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2525 add support for s/key (kbd-interactive) to ssh2, based on work by
2526 mkiernan@avantgo.com and me
2527 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2528 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2529 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2530 [sshconnect2.c sshd.c]
2531 new cipher framework
2532 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2533 [cipher.c]
2534 remove DES
2535 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2536 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2537 enable DES in SSH-1 clients only
2538 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2539 [kex.h packet.c]
2540 remove unused
2541 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2542 [sshd.c]
2543 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2544 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2545 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2546 rijndael/aes support
2547 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2548 [sshd.8]
2549 more info about -V
2550 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2551 [myproposal.h]
2552 prefer no compression
3ed32516 2553 - (djm) Fix scp user@host handling
2554 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2555 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2556 u_intXX_t types on all platforms.
9ea53ba5 2557 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2558 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2559 be bypassed.
f5665f6f 2560 - (stevesk) Display correct path to ssh-askpass in configure output.
2561 Report from Lutz Jaenicke.
71dfaf1c 2562
ebd782f7 256320001007
2564 - (stevesk) Print PAM return value in PAM log messages to aid
2565 with debugging.
97994d32 2566 - (stevesk) Fix detection of pw_class struct member in configure;
2567 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2568
47a134c1 256920001002
2570 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2571 - (djm) Add host system and CC to end-of-configure report. Suggested by
2572 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2573
7322ef0e 257420000931
2575 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2576
6ac7829a 257720000930
b6490dcb 2578 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2579 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2580 Ben Lindstrom <mouring@pconline.com>
2581 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2582 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2583 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2584 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2585 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2586 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2587 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2588 - (djm) Add LICENSE to RPM spec files
de273eef 2589 - (djm) CVS OpenBSD sync:
2590 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2591 [clientloop.c]
2592 use debug2
2593 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2594 [auth2.c sshconnect2.c]
2595 use key_type()
2596 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2597 [channels.c]
2598 debug -> debug2 cleanup
61e96248 2599 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2600 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2601 <Alain.St-Denis@ec.gc.ca>
61e96248 2602 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2603 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2604 J. Barry <don@astro.cornell.edu>
6ac7829a 2605
c5d85828 260620000929
2607 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2608 - (djm) Another off-by-one fix from Pavel Kankovsky
2609 <peak@argo.troja.mff.cuni.cz>
22d89d24 2610 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2611 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2612 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2613 <tim@multitalents.net>
c5d85828 2614
6fd7f731 261520000926
2616 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2617 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2618 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2619 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2620
2f125ca1 262120000924
2622 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2623 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2624 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2625 <markm@swoon.net>
2f125ca1 2626
764d4113 262720000923
61e96248 2628 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2629 <stevesk@sweden.hp.com>
777319db 2630 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2631 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2632 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2633 <stevesk@sweden.hp.com>
e79b44e1 2634 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2635 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2636 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2637 - (djm) OpenBSD CVS sync:
2638 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2639 [sshconnect2.c sshd.c]
2640 fix DEBUG_KEXDH
2641 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2642 [sshconnect.c]
2643 yes no; ok niels@
2644 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2645 [sshd.8]
2646 typo
2647 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2648 [serverloop.c]
2649 typo
2650 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2651 scp.c
2652 utime() to utimes(); mouring@pconline.com
2653 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2654 sshconnect2.c
2655 change login logic in ssh2, allows plugin of other auth methods
2656 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2657 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2658 [serverloop.c]
2659 add context to dispatch_run
2660 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2661 authfd.c authfd.h ssh-agent.c
2662 bug compat for old ssh.com software
764d4113 2663
7f377177 266420000920
2665 - (djm) Fix bad path substitution. Report from Andrew Miner
2666 <asminer@cs.iastate.edu>
2667
bcbf86ec 266820000916
61e96248 2669 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2670 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2671 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2672 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2673 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2674 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2675 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2676 password change patch.
2677 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2678 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2679 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2680 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2681 - (djm) Re-enable int64_t types - we need them for sftp
2682 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2683 - (djm) Update Redhat SPEC file accordingly
2684 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2685 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2686 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2687 <Dirk.DeWachter@rug.ac.be>
61e96248 2688 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2689 <larry.jones@sdrc.com>
2690 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2691 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2692 - (djm) Merge OpenBSD changes:
2693 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2694 [session.c]
2695 print hostname (not hushlogin)
2696 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2697 [authfile.c ssh-add.c]
2698 enable ssh-add -d for DSA keys
2699 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2700 [sftp-server.c]
2701 cleanup
2702 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2703 [authfile.h]
2704 prototype
2705 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2706 [ALL]
61e96248 2707 cleanup copyright notices on all files. I have attempted to be
2708 accurate with the details. everything is now under Tatu's licence
2709 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2710 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2711 licence. We're not changing any rules, just being accurate.
2712 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2713 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2714 cleanup window and packet sizes for ssh2 flow control; ok niels
2715 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2716 [scp.c]
2717 typo
2718 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2719 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2720 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2721 [pty.c readconf.c]
2722 some more Copyright fixes
2723 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2724 [README.openssh2]
2725 bye bye
2726 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2727 [LICENCE cipher.c]
2728 a few more comments about it being ARC4 not RC4
2729 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2730 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2731 multiple debug levels
2732 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2733 [clientloop.c]
2734 typo
2735 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2736 [ssh-agent.c]
2737 check return value for setenv(3) for failure, and deal appropriately
2738
deb8d717 273920000913
2740 - (djm) Fix server not exiting with jobs in background.
2741
b5e300c2 274220000905
2743 - (djm) Import OpenBSD CVS changes
2744 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2745 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2746 implement a SFTP server. interops with sftp2, scp2 and the windows
2747 client from ssh.com
2748 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2749 [README.openssh2]
2750 sync
2751 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2752 [session.c]
2753 Wall
2754 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2755 [authfd.c ssh-agent.c]
2756 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2757 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2758 [scp.1 scp.c]
2759 cleanup and fix -S support; stevesk@sweden.hp.com
2760 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2761 [sftp-server.c]
2762 portability fixes
2763 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2764 [sftp-server.c]
2765 fix cast; mouring@pconline.com
2766 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2767 [ssh-add.1 ssh.1]
2768 add missing .El against .Bl.
2769 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2770 [session.c]
2771 missing close; ok theo
2772 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2773 [session.c]
2774 fix get_last_login_time order; from andre@van-veen.de
2775 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2776 [sftp-server.c]
2777 more cast fixes; from mouring@pconline.com
2778 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2779 [session.c]
2780 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2781 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2782 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2783
1e61f54a 278420000903
2785 - (djm) Fix Redhat init script
2786
c80876b4 278720000901
2788 - (djm) Pick up Jim's new X11-askpass
2789 - (djm) Release 2.2.0p1
2790
8b4a0d08 279120000831
bcbf86ec 2792 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2793 <acox@cv.telegroup.com>
b817711d 2794 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2795
0b65b628 279620000830
2797 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2798 - (djm) Periodically rekey arc4random
2799 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2800 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2801 <stevesk@sweden.hp.com>
b33a2e6e 2802 - (djm) Quieten the pam delete credentials error message
44839801 2803 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2804 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2805 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2806 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2807
9aaf9be4 280820000829
bcbf86ec 2809 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2810 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2811 Garrick James <garrick@james.net>
b5f90139 2812 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2813 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2814 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2815 - More OpenBSD updates:
2816 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2817 [scp.c]
2818 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2819 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2820 [session.c]
2821 Wall
2822 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2823 [compat.c]
2824 ssh.com-2.3.0
2825 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2826 [compat.c]
2827 compatibility with future ssh.com versions
2828 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2829 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2830 print uid/gid as unsigned
2831 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2832 [ssh.c]
2833 enable -n and -f for ssh2
2834 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2835 [ssh.c]
2836 allow combination of -N and -f
2837 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2838 [util.c]
2839 util.c
2840 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2841 [util.c]
2842 undo
2843 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2844 [util.c]
2845 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2846
137d7b6c 284720000823
2848 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2849 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2850 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2851 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2852 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2853 - (djm) Add local version to version.h
ea788c22 2854 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2855 - (djm) OpenBSD CVS updates:
2856 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2857 [ssh.c]
2858 accept remsh as a valid name as well; roman@buildpoint.com
2859 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2860 [deattack.c crc32.c packet.c]
2861 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2862 libz crc32 function yet, because it has ugly "long"'s in it;
2863 oneill@cs.sfu.ca
2864 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2865 [scp.1 scp.c]
2866 -S prog support; tv@debian.org
2867 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2868 [scp.c]
2869 knf
2870 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2871 [log-client.c]
2872 shorten
2873 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2874 [channels.c channels.h clientloop.c ssh.c ssh.h]
2875 support for ~. in ssh2
2876 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2877 [crc32.h]
2878 proper prototype
2879 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2880 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2881 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2882 [fingerprint.c fingerprint.h]
2883 add SSH2/DSA support to the agent and some other DSA related cleanups.
2884 (note that we cannot talk to ssh.com's ssh2 agents)
2885 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2886 [channels.c channels.h clientloop.c]
2887 more ~ support for ssh2
2888 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2889 [clientloop.c]
2890 oops
2891 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2892 [session.c]
2893 We have to stash the result of get_remote_name_or_ip() before we
2894 close our socket or getpeername() will get EBADF and the process
2895 will exit. Only a problem for "UseLogin yes".
2896 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2897 [session.c]
2898 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2899 own policy on determining who is allowed to login when /etc/nologin
2900 is present. Also use the _PATH_NOLOGIN define.
2901 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2902 [auth1.c auth2.c session.c ssh.c]
2903 Add calls to setusercontext() and login_get*(). We basically call
2904 setusercontext() in most places where previously we did a setlogin().
2905 Add default login.conf file and put root in the "daemon" login class.
2906 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2907 [session.c]
2908 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2909
c345cf9d 291020000818
2911 - (djm) OpenBSD CVS changes:
2912 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2913 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2914 random early drop; ok theo, niels
2915 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2916 [ssh.1]
2917 typo
2918 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2919 [sshd.8]
2920 many fixes from pepper@mail.reppep.com
2921 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2922 [Makefile.in util.c aux.c]
2923 rename aux.c to util.c to help with cygwin port
2924 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2925 [authfd.c]
2926 correct sun_len; Alexander@Leidinger.net
2927 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2928 [readconf.c sshd.8]
2929 disable kerberos authentication by default
2930 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2931 [sshd.8 readconf.c auth-krb4.c]
2932 disallow kerberos authentication if we can't verify the TGT; from
2933 dugsong@
2934 kerberos authentication is on by default only if you have a srvtab.
2935 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2936 [auth.c]
2937 unused
2938 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2939 [sshd_config]
2940 MaxStartups
2941 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2942 [authfd.c]
2943 cleanup; ok niels@
2944 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2945 [session.c]
2946 cleanup login(1)-like jobs, no duplicate utmp entries
2947 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2948 [session.c sshd.8 sshd.c]
2949 sshd -u len, similar to telnetd
1a022229 2950 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2951 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2952
416ed5a7 295320000816
2954 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2955 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2956 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2957 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2958 implementation.
ba606eb2 2959 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2960
dbaa2e87 296120000815
2962 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2963 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2964 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2965 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2966 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2967 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2968 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2969
6c33bf70 297020000813
2971 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2972 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2973
3fcce26c 297420000809
bcbf86ec 2975 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2976 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2977 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2978 <charles@comm.polymtl.ca>
3fcce26c 2979
71d43804 298020000808
2981 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2982 time, spec file cleanup.
2983
f9bcea07 298420000807
378f2232 2985 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2986 - (djm) Suppress error messages on channel close shutdown() failurs
2987 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2988 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2989
bcf89935 299020000725
2991 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2992
4c8722d9 299320000721
2994 - (djm) OpenBSD CVS updates:
2995 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2996 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2997 [sshconnect1.c sshconnect2.c]
2998 make ssh-add accept dsa keys (the agent does not)
2999 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3000 [sshd.c]
3001 Another closing of stdin; ok deraadt
3002 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3003 [dsa.c]
3004 missing free, reorder
3005 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3006 [ssh-keygen.1]
3007 document input and output files
3008
240777b8 300920000720
4c8722d9 3010 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3011
3c7def32 301220000716
4c8722d9 3013 - (djm) Release 2.1.1p4
3c7def32 3014
819b676f 301520000715
704b1659 3016 - (djm) OpenBSD CVS updates
3017 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3018 [aux.c readconf.c servconf.c ssh.h]
3019 allow multiple whitespace but only one '=' between tokens, bug report from
3020 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3021 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3022 [clientloop.c]
3023 typo; todd@fries.net
3024 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3025 [scp.c]
3026 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3027 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3028 [readconf.c servconf.c]
3029 allow leading whitespace. ok niels
3030 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3031 [ssh-keygen.c ssh.c]
3032 Always create ~/.ssh with mode 700; ok Markus
819b676f 3033 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3034 - Include floatingpoint.h for entropy.c
3035 - strerror replacement
704b1659 3036
3f7a7e4a 303720000712
c37fb3c1 3038 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3039 - (djm) OpenBSD CVS Updates:
3040 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3041 [session.c sshd.c ]
3042 make MaxStartups code still work with -d; djm
3043 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3044 [readconf.c ssh_config]
3045 disable FallBackToRsh by default
c37fb3c1 3046 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3047 Ben Lindstrom <mouring@pconline.com>
1e970014 3048 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3049 spec file.
dcb36e5d 3050 - (djm) Released 2.1.1p3
3f7a7e4a 3051
56118702 305220000711
3053 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3054 <tbert@abac.com>
132dd316 3055 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3056 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3057 <mouring@pconline.com>
bcbf86ec 3058 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3059 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3060 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3061 to compile on more platforms (incl NeXT).
cc6f2c4c 3062 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3063 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3064 - (djm) OpenBSD CVS updates:
3065 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3066 [authfd.c]
3067 cleanup, less cut&paste
3068 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3069 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3070 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3071 theo and me
3072 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3073 [session.c]
3074 use no_x11_forwarding_flag correctly; provos ok
3075 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3076 [sshd.c]
3077 typo
3078 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3079 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3080 Insert more missing .El directives. Our troff really should identify
089fbbd2 3081 these and spit out a warning.
3082 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3083 [auth-rsa.c auth2.c ssh-keygen.c]
3084 clean code is good code
3085 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3086 [serverloop.c]
3087 sense of port forwarding flag test was backwards
3088 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3089 [compat.c readconf.c]
3090 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3091 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3092 [auth.h]
3093 KNF
3094 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3095 [compat.c readconf.c]
3096 Better conditions for strsep() ending.
3097 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3098 [readconf.c]
3099 Get the correct message on errors. (niels@ ok)
3100 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3101 [cipher.c kex.c servconf.c]
3102 strtok() --> strsep(). (niels@ ok)
5540ea9b 3103 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3104 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3105 builds)
229f64ee 3106 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3107
a8545c6c 310820000709
3109 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3110 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3111 - (djm) Match prototype and function declaration for rresvport_af.
3112 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3113 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3114 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3115 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3116 <jimw@peisj.pebio.com>
264dce47 3117 - (djm) Fix pam sprintf fix
3118 - (djm) Cleanup entropy collection code a little more. Split initialisation
3119 from seeding, perform intialisation immediatly at start, be careful with
3120 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3121 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3122 Including sigaction() et al. replacements
bcbf86ec 3123 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3124 <tbert@abac.com>
a8545c6c 3125
e2902a5b 312620000708
bcbf86ec 3127 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3128 Aaron Hopkins <aaron@die.net>
7a33f831 3129 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3130 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3131 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3132 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3133 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3134 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3135 - (djm) Don't use inet_addr.
e2902a5b 3136
5637650d 313720000702
3138 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3139 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3140 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3141 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3142 Chris, the Young One <cky@pobox.com>
bcbf86ec 3143 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3144 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3145
388e9f9f 314620000701
3147 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3148 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3149 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3150 <vinschen@cygnus.com>
30228d7c 3151 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3152 - (djm) Added check for broken snprintf() functions which do not correctly
3153 terminate output string and attempt to use replacement.
46158300 3154 - (djm) Released 2.1.1p2
388e9f9f 3155
9f32ceb4 315620000628
3157 - (djm) Fixes to lastlog code for Irix
3158 - (djm) Use atomicio in loginrec
3206bb3b 3159 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3160 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3161 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3162 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3163 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3164
d8caae24 316520000627
3166 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3167 - (djm) Formatting
d8caae24 3168
fe30cc2e 316920000626
3e98362e 3170 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3171 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3172 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3173 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3174 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3175 - (djm) Fix fixed EGD code.
3e98362e 3176 - OpenBSD CVS update
3177 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3178 [channels.c]
3179 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3180
1c04b088 318120000623
bcbf86ec 3182 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3183 Svante Signell <svante.signell@telia.com>
3184 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3185 - OpenBSD CVS Updates:
3186 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3187 [sshd.c]
3188 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3189 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3190 [auth-krb4.c key.c radix.c uuencode.c]
3191 Missing CVS idents; ok markus
1c04b088 3192
f528fdf2 319320000622
3194 - (djm) Automatically generate host key during "make install". Suggested
3195 by Gary E. Miller <gem@rellim.com>
3196 - (djm) Paranoia before kill() system call
74fc9186 3197 - OpenBSD CVS Updates:
3198 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3199 [auth2.c compat.c compat.h sshconnect2.c]
3200 make userauth+pubkey interop with ssh.com-2.2.0
3201 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3202 [dsa.c]
3203 mem leak + be more paranoid in dsa_verify.
3204 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3205 [key.c]
3206 cleanup fingerprinting, less hardcoded sizes
3207 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3208 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3209 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3210 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3211 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3212 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3213 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3214 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3215 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3216 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3217 OpenBSD tag
3218 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3219 sshconnect2.c missing free; nuke old comment
f528fdf2 3220
e5fe9a1f 322120000620
3222 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3223 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3224 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3225 - (djm) Typo in loginrec.c
e5fe9a1f 3226
cbd7492e 322720000618
3228 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3229 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3230 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3231 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3232 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3233 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3234 Martin Petrak <petrak@spsknm.schools.sk>
3235 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3236 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3237 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3238 - OpenBSD CVS updates:
3239 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3240 [channels.c]
3241 everyone says "nix it" (remove protocol 2 debugging message)
3242 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3243 [sshconnect.c]
3244 allow extended server banners
3245 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3246 [sshconnect.c]
3247 missing atomicio, typo
3248 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3249 [servconf.c servconf.h session.c sshd.8 sshd_config]
3250 add support for ssh v2 subsystems. ok markus@.
3251 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3252 [readconf.c servconf.c]
3253 include = in WHITESPACE; markus ok
3254 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3255 [auth2.c]
3256 implement bug compatibility with ssh-2.0.13 pubkey, server side
3257 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3258 [compat.c]
3259 initial support for ssh.com's 2.2.0
3260 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3261 [scp.c]
3262 typo
3263 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3264 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3265 split auth-rsa option parsing into auth-options
3266 add options support to authorized_keys2
3267 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3268 [session.c]
3269 typo
cbd7492e 3270
509b1f88 327120000613
3272 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3273 - Platform define for SCO 3.x which breaks on /dev/ptmx
3274 - Detect and try to fix missing MAXPATHLEN
a4d05724 3275 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3276 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3277
09564242 327820000612
3279 - (djm) Glob manpages in RPM spec files to catch compressed files
3280 - (djm) Full license in auth-pam.c
08ae384f 3281 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3282 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3283 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3284 def'd
3285 - Set AIX to use preformatted manpages
61e96248 3286
74b224a0 328720000610
3288 - (djm) Minor doc tweaks
217ab55e 3289 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3290
32c80420 329120000609
3292 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3293 (in favour of utmpx) on Solaris 8
3294
fa649821 329520000606
48c99b2c 3296 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3297 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3298 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3299 timeout
f988dce5 3300 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3301 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3302 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3303 <tibbs@math.uh.edu>
1e83f2a2 3304 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3305 <zack@wolery.cumb.org>
fa649821 3306 - (djm) OpenBSD CVS updates:
3307 - todd@cvs.openbsd.org
3308 [sshconnect2.c]
3309 teach protocol v2 to count login failures properly and also enable an
3310 explanation of why the password prompt comes up again like v1; this is NOT
3311 crypto
61e96248 3312 - markus@cvs.openbsd.org
fa649821 3313 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3314 xauth_location support; pr 1234
3315 [readconf.c sshconnect2.c]
3316 typo, unused
3317 [session.c]
3318 allow use_login only for login sessions, otherwise remote commands are
3319 execed with uid==0
3320 [sshd.8]
3321 document UseLogin better
3322 [version.h]
3323 OpenSSH 2.1.1
3324 [auth-rsa.c]
bcbf86ec 3325 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3326 negative match or no match at all
3327 [channels.c hostfile.c match.c]
bcbf86ec 3328 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3329 kris@FreeBSD.org
3330
8e7b16f8 333120000606
bcbf86ec 3332 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3333 configure.
3334
d7c0f3d5 333520000604
3336 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3337 - (andre) login code changes based on djm feedback
d7c0f3d5 3338
2d6c411f 333920000603
3340 - (andre) New login code
3341 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3342 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3343
5daf7064 334420000531
3345 - Cleanup of auth.c, login.c and fake-*
3346 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3347 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3348 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3349 of fallback DIY code.
5daf7064 3350
b9f446d1 335120000530
3352 - Define atexit for old Solaris
b02ebca1 3353 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3354 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3355 - OpenBSD CVS updates:
3356 - markus@cvs.openbsd.org
3357 [session.c]
3358 make x11-fwd work w/ localhost (xauth add host/unix:11)
3359 [cipher.c compat.c readconf.c servconf.c]
3360 check strtok() != NULL; ok niels@
3361 [key.c]
3362 fix key_read() for uuencoded keys w/o '='
3363 [serverloop.c]
3364 group ssh1 vs. ssh2 in serverloop
3365 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3366 split kexinit/kexdh, factor out common code
3367 [readconf.c ssh.1 ssh.c]
3368 forwardagent defaults to no, add ssh -A
3369 - theo@cvs.openbsd.org
3370 [session.c]
3371 just some line shortening
60688ef9 3372 - Released 2.1.0p3
b9f446d1 3373
29611d9c 337420000520
3375 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3376 - Don't touch utmp if USE_UTMPX defined
a423beaf 3377 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3378 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3379 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3380 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3381 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3382 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3383 - Doc cleanup
29611d9c 3384
301e9b01 338520000518
3386 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3387 - OpenBSD CVS updates:
3388 - markus@cvs.openbsd.org
3389 [sshconnect.c]
3390 copy only ai_addrlen bytes; misiek@pld.org.pl
3391 [auth.c]
bcbf86ec 3392 accept an empty shell in authentication; bug reported by
301e9b01 3393 chris@tinker.ucr.edu
3394 [serverloop.c]
3395 we don't have stderr for interactive terminal sessions (fcntl errors)
3396
ad85db64 339720000517
3398 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3399 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3400 - Fixes erroneous printing of debug messages to syslog
3401 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3402 - Gives useful error message if PRNG initialisation fails
3403 - Reduced ssh startup delay
3404 - Measures cumulative command time rather than the time between reads
704b1659 3405 after select()
ad85db64 3406 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3407 optionally run 'ent' to measure command entropy
c1ef8333 3408 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3409 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3410 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3411 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3412 - OpenBSD CVS update:
bcbf86ec 3413 - markus@cvs.openbsd.org
0e73cc53 3414 [ssh.c]
3415 fix usage()
3416 [ssh2.h]
3417 draft-ietf-secsh-architecture-05.txt
3418 [ssh.1]
3419 document ssh -T -N (ssh2 only)
3420 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3421 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3422 [aux.c]
3423 missing include
c04f75f1 3424 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3425 - INSTALL typo and URL fix
3426 - Makefile fix
3427 - Solaris fixes
bcbf86ec 3428 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3429 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3430 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3431 - Detect OpenSSL seperatly from RSA
bcbf86ec 3432 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3433 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3434
3d1a1654 343520000513
bcbf86ec 3436 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3437 <misiek@pld.org.pl>
3438
d02a3a00 343920000511
bcbf86ec 3440 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3441 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3442 - "make host-key" fix for Irix
d02a3a00 3443
d0c832f3 344420000509
3445 - OpenBSD CVS update
3446 - markus@cvs.openbsd.org
3447 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3448 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3449 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3450 - hugh@cvs.openbsd.org
3451 [ssh.1]
3452 - zap typo
3453 [ssh-keygen.1]
3454 - One last nit fix. (markus approved)
3455 [sshd.8]
3456 - some markus certified spelling adjustments
3457 - markus@cvs.openbsd.org
3458 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3459 [sshconnect2.c ]
3460 - bug compat w/ ssh-2.0.13 x11, split out bugs
3461 [nchan.c]
3462 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3463 [ssh-keygen.c]
3464 - handle escapes in real and original key format, ok millert@
3465 [version.h]
3466 - OpenSSH-2.1
3dc1102e 3467 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3468 - Doc updates
bcbf86ec 3469 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3470 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3471
ebdeb9a8 347220000508
3473 - Makefile and RPM spec fixes
3474 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3475 - OpenBSD CVS update
3476 - markus@cvs.openbsd.org
3477 [clientloop.c sshconnect2.c]
3478 - make x11-fwd interop w/ ssh-2.0.13
3479 [README.openssh2]
3480 - interop w/ SecureFX
3481 - Release 2.0.0beta2
ebdeb9a8 3482
bcbf86ec 3483 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3484 <andre.lucas@dial.pipex.com>
3485
1d1ffb87 348620000507
3487 - Remove references to SSLeay.
3488 - Big OpenBSD CVS update
3489 - markus@cvs.openbsd.org
3490 [clientloop.c]
3491 - typo
3492 [session.c]
3493 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3494 [session.c]
3495 - update proctitle for proto 1, too
3496 [channels.h nchan.c serverloop.c session.c sshd.c]
3497 - use c-style comments
3498 - deraadt@cvs.openbsd.org
3499 [scp.c]
3500 - more atomicio
bcbf86ec 3501 - markus@cvs.openbsd.org
1d1ffb87 3502 [channels.c]
3503 - set O_NONBLOCK
3504 [ssh.1]
3505 - update AUTHOR
3506 [readconf.c ssh-keygen.c ssh.h]
3507 - default DSA key file ~/.ssh/id_dsa
3508 [clientloop.c]
3509 - typo, rm verbose debug
3510 - deraadt@cvs.openbsd.org
3511 [ssh-keygen.1]
3512 - document DSA use of ssh-keygen
3513 [sshd.8]
3514 - a start at describing what i understand of the DSA side
3515 [ssh-keygen.1]
3516 - document -X and -x
3517 [ssh-keygen.c]
3518 - simplify usage
bcbf86ec 3519 - markus@cvs.openbsd.org
1d1ffb87 3520 [sshd.8]
3521 - there is no rhosts_dsa
3522 [ssh-keygen.1]
3523 - document -y, update -X,-x
3524 [nchan.c]
3525 - fix close for non-open ssh1 channels
3526 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3527 - s/DsaKey/HostDSAKey/, document option
3528 [sshconnect2.c]
3529 - respect number_of_password_prompts
3530 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3531 - GatewayPorts for sshd, ok deraadt@
3532 [ssh-add.1 ssh-agent.1 ssh.1]
3533 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3534 [ssh.1]
3535 - more info on proto 2
3536 [sshd.8]
3537 - sync AUTHOR w/ ssh.1
3538 [key.c key.h sshconnect.c]
3539 - print key type when talking about host keys
3540 [packet.c]
3541 - clear padding in ssh2
3542 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3543 - replace broken uuencode w/ libc b64_ntop
3544 [auth2.c]
3545 - log failure before sending the reply
3546 [key.c radix.c uuencode.c]
3547 - remote trailing comments before calling __b64_pton
3548 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3549 [sshconnect2.c sshd.8]
3550 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3551 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3552
1a11e1ae 355320000502
0fbe8c74 3554 - OpenBSD CVS update
3555 [channels.c]
3556 - init all fds, close all fds.
3557 [sshconnect2.c]
3558 - check whether file exists before asking for passphrase
3559 [servconf.c servconf.h sshd.8 sshd.c]
3560 - PidFile, pr 1210
3561 [channels.c]
3562 - EINTR
3563 [channels.c]
3564 - unbreak, ok niels@
3565 [sshd.c]
3566 - unlink pid file, ok niels@
3567 [auth2.c]
3568 - Add missing #ifdefs; ok - markus
bcbf86ec 3569 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3570 gathering commands from a text file
1a11e1ae 3571 - Release 2.0.0beta1
3572
c4bc58eb 357320000501
3574 - OpenBSD CVS update
3575 [packet.c]
3576 - send debug messages in SSH2 format
3189621b 3577 [scp.c]
3578 - fix very rare EAGAIN/EINTR issues; based on work by djm
3579 [packet.c]
3580 - less debug, rm unused
3581 [auth2.c]
3582 - disable kerb,s/key in ssh2
3583 [sshd.8]
3584 - Minor tweaks and typo fixes.
3585 [ssh-keygen.c]
3586 - Put -d into usage and reorder. markus ok.
bcbf86ec 3587 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3588 <karn@ka9q.ampr.org>
bcbf86ec 3589 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3590 <andre.lucas@dial.pipex.com>
0d5f7abc 3591 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3592 <gd@hilb1.medat.de>
8cb940db 3593 - Add some missing ifdefs to auth2.c
8af50c98 3594 - Deprecate perl-tk askpass.
52bcc044 3595 - Irix portability fixes - don't include netinet headers more than once
3596 - Make sure we don't save PRNG seed more than once
c4bc58eb 3597
2b763e31 359820000430
3599 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3600 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3601 patch.
3602 - Adds timeout to entropy collection
3603 - Disables slow entropy sources
3604 - Load and save seed file
bcbf86ec 3605 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3606 saved in root's .ssh directory)
3607 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3608 - More OpenBSD updates:
3609 [session.c]
3610 - don't call chan_write_failed() if we are not writing
3611 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3612 - keysize warnings error() -> log()
2b763e31 3613
a306f2dd 361420000429
3615 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3616 [README.openssh2]
3617 - interop w/ F-secure windows client
3618 - sync documentation
3619 - ssh_host_dsa_key not ssh_dsa_key
3620 [auth-rsa.c]
3621 - missing fclose
3622 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3623 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3624 [sshd.c uuencode.c uuencode.h authfile.h]
3625 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3626 for trading keys with the real and the original SSH, directly from the
3627 people who invented the SSH protocol.
3628 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3629 [sshconnect1.c sshconnect2.c]
3630 - split auth/sshconnect in one file per protocol version
3631 [sshconnect2.c]
3632 - remove debug
3633 [uuencode.c]
3634 - add trailing =
3635 [version.h]
3636 - OpenSSH-2.0
3637 [ssh-keygen.1 ssh-keygen.c]
3638 - add -R flag: exit code indicates if RSA is alive
3639 [sshd.c]
3640 - remove unused
3641 silent if -Q is specified
3642 [ssh.h]
3643 - host key becomes /etc/ssh_host_dsa_key
3644 [readconf.c servconf.c ]
3645 - ssh/sshd default to proto 1 and 2
3646 [uuencode.c]
3647 - remove debug
3648 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3649 - xfree DSA blobs
3650 [auth2.c serverloop.c session.c]
3651 - cleanup logging for sshd/2, respect PasswordAuth no
3652 [sshconnect2.c]
3653 - less debug, respect .ssh/config
3654 [README.openssh2 channels.c channels.h]
bcbf86ec 3655 - clientloop.c session.c ssh.c
a306f2dd 3656 - support for x11-fwding, client+server
3657
0ac7199f 365820000421
3659 - Merge fix from OpenBSD CVS
3660 [ssh-agent.c]
3661 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3662 via Debian bug #59926
18ba2aab 3663 - Define __progname in session.c if libc doesn't
3664 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3665 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3666 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3667
e1b37056 366820000420
bcbf86ec 3669 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3670 <andre.lucas@dial.pipex.com>
9da5c3c9 3671 - Sync with OpenBSD CVS:
3672 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3673 - pid_t
3674 [session.c]
3675 - remove bogus chan_read_failed. this could cause data
3676 corruption (missing data) at end of a SSH2 session.
4e577b89 3677 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3678 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3679 - Use vhangup to clean up Linux ttys
3680 - Force posix getopt processing on GNU libc systems
371ecff9 3681 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3682 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3683
d6f24e45 368420000419
3685 - OpenBSD CVS updates
3686 [channels.c]
3687 - fix pr 1196, listen_port and port_to_connect interchanged
3688 [scp.c]
bcbf86ec 3689 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3690 elapsed time; my idea, aaron wrote the patch
3691 [ssh_config sshd_config]
3692 - show 'Protocol' as an example, ok markus@
3693 [sshd.c]
3694 - missing xfree()
3695 - Add missing header to bsd-misc.c
3696
35484284 369720000416
3698 - Reduce diff against OpenBSD source
bcbf86ec 3699 - All OpenSSL includes are now unconditionally referenced as
35484284 3700 openssl/foo.h
3701 - Pick up formatting changes
3702 - Other minor changed (typecasts, etc) that I missed
3703
6ae2364d 370420000415
3705 - OpenBSD CVS updates.
3706 [ssh.1 ssh.c]
3707 - ssh -2
3708 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3709 [session.c sshconnect.c]
3710 - check payload for (illegal) extra data
3711 [ALL]
3712 whitespace cleanup
3713
c323ac76 371420000413
3715 - INSTALL doc updates
f54651ce 3716 - Merged OpenBSD updates to include paths.
bcbf86ec 3717
a8be9f80 371820000412
3719 - OpenBSD CVS updates:
3720 - [channels.c]
3721 repair x11-fwd
3722 - [sshconnect.c]
3723 fix passwd prompt for ssh2, less debugging output.
3724 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3725 less debugging output
3726 - [kex.c kex.h sshconnect.c sshd.c]
3727 check for reasonable public DH values
3728 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3729 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3730 add Cipher and Protocol options to ssh/sshd, e.g.:
3731 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3732 arcfour,3des-cbc'
3733 - [sshd.c]
3734 print 1.99 only if server supports both
3735
18e92801 373620000408
3737 - Avoid some compiler warnings in fake-get*.c
3738 - Add IPTOS macros for systems which lack them
9d98aaf6 3739 - Only set define entropy collection macros if they are found
e78a59f5 3740 - More large OpenBSD CVS updates:
3741 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3742 [session.h ssh.h sshd.c README.openssh2]
3743 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3744 - [channels.c]
3745 no adjust after close
3746 - [sshd.c compat.c ]
3747 interop w/ latest ssh.com windows client.
61e96248 3748
8ce64345 374920000406
3750 - OpenBSD CVS update:
3751 - [channels.c]
3752 close efd on eof
3753 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3754 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3755 - [sshconnect.c]
3756 missing free.
3757 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3758 remove unused argument, split cipher_mask()
3759 - [clientloop.c]
3760 re-order: group ssh1 vs. ssh2
3761 - Make Redhat spec require openssl >= 0.9.5a
3762
e7627112 376320000404
3764 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3765 - OpenBSD CVS update:
3766 - [packet.h packet.c]
3767 ssh2 packet format
3768 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3769 [channels.h channels.c]
3770 channel layer support for ssh2
3771 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3772 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3773 - Generate manpages before make install not at the end of make all
3774 - Don't seed the rng quite so often
3775 - Always reseed rng when requested
e7627112 3776
bfc9a610 377720000403
3778 - Wrote entropy collection routines for systems that lack /dev/random
3779 and EGD
837c30b8 3780 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3781
7368a6c8 378220000401
3783 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3784 - [auth.c session.c sshd.c auth.h]
3785 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3786 - [bufaux.c bufaux.h]
3787 support ssh2 bignums
3788 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3789 [readconf.c ssh.c ssh.h serverloop.c]
3790 replace big switch() with function tables (prepare for ssh2)
3791 - [ssh2.h]
3792 ssh2 message type codes
3793 - [sshd.8]
3794 reorder Xr to avoid cutting
3795 - [serverloop.c]
3796 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3797 - [channels.c]
3798 missing close
3799 allow bigger packets
3800 - [cipher.c cipher.h]
3801 support ssh2 ciphers
3802 - [compress.c]
3803 cleanup, less code
3804 - [dispatch.c dispatch.h]
3805 function tables for different message types
3806 - [log-server.c]
3807 do not log() if debuggin to stderr
3808 rename a cpp symbol, to avoid param.h collision
3809 - [mpaux.c]
3810 KNF
3811 - [nchan.c]
3812 sync w/ channels.c
3813
f5238bee 381420000326
3815 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3816 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3817 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3818 - OpenBSD CVS update
3819 - [auth-krb4.c]
3820 -Wall
3821 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3822 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3823 initial support for DSA keys. ok deraadt@, niels@
3824 - [cipher.c cipher.h]
3825 remove unused cipher_attack_detected code
3826 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3827 Fix some formatting problems I missed before.
3828 - [ssh.1 sshd.8]
3829 fix spelling errors, From: FreeBSD
3830 - [ssh.c]
3831 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3832
0024a081 383320000324
3834 - Released 1.2.3
3835
bd499f9e 383620000317
3837 - Clarified --with-default-path option.
3838 - Added -blibpath handling for AIX to work around stupid runtime linking.
3839 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3840 <jmknoble@jmknoble.cx>
474b5fef 3841 - Checks for 64 bit int types. Problem report from Mats Fredholm
3842 <matsf@init.se>
610cd5c6 3843 - OpenBSD CVS updates:
bcbf86ec 3844 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3845 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3846 [sshd.c]
3847 pedantic: signed vs. unsigned, void*-arithm, etc
3848 - [ssh.1 sshd.8]
3849 Various cleanups and standardizations.
bcbf86ec 3850 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3851 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3852
4696775a 385320000316
bcbf86ec 3854 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3855 Hesprich <dghespri@sprintparanet.com>
d423d822 3856 - Propogate LD through to Makefile
b7a9ce47 3857 - Doc cleanups
2ba2a610 3858 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3859
cb0b7ea4 386020000315
3861 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3862 problems with gcc/Solaris.
bcbf86ec 3863 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3864 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3865 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3866 Debian package, README file and chroot patch from Ricardo Cerqueira
3867 <rmcc@clix.pt>
bcbf86ec 3868 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3869 option.
3870 - Slight cleanup to doc files
b14b2ae7 3871 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3872
a8ed9fd9 387320000314
bcbf86ec 3874 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3875 peter@frontierflying.com
84afc958 3876 - Include /usr/local/include and /usr/local/lib for systems that don't
3877 do it themselves
3878 - -R/usr/local/lib for Solaris
3879 - Fix RSAref detection
3880 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3881
bcf36c78 388220000311
3883 - Detect RSAref
43e48848 3884 - OpenBSD CVS change
3885 [sshd.c]
3886 - disallow guessing of root password
867dbf40 3887 - More configure fixes
80faa19f 3888 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3889
c8d54615 389020000309
3891 - OpenBSD CVS updates to v1.2.3
704b1659 3892 [ssh.h atomicio.c]
3893 - int atomicio -> ssize_t (for alpha). ok deraadt@
3894 [auth-rsa.c]
3895 - delay MD5 computation until client sends response, free() early, cleanup.
3896 [cipher.c]
3897 - void* -> unsigned char*, ok niels@
3898 [hostfile.c]
3899 - remove unused variable 'len'. fix comments.
3900 - remove unused variable
3901 [log-client.c log-server.c]
3902 - rename a cpp symbol, to avoid param.h collision
3903 [packet.c]
3904 - missing xfree()
3905 - getsockname() requires initialized tolen; andy@guildsoftware.com
3906 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3907 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3908 [pty.c pty.h]
bcbf86ec 3909 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3910 pty.c ok provos@, dugsong@
704b1659 3911 [readconf.c]
3912 - turn off x11-fwd for the client, too.
3913 [rsa.c]
3914 - PKCS#1 padding
3915 [scp.c]
3916 - allow '.' in usernames; from jedgar@fxp.org
3917 [servconf.c]
3918 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3919 - sync with sshd_config
3920 [ssh-keygen.c]
3921 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3922 [ssh.1]
3923 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3924 [ssh.c]
3925 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3926 - turn off x11-fwd for the client, too.
3927 [sshconnect.c]
3928 - missing xfree()
3929 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3930 - read error vs. "Connection closed by remote host"
3931 [sshd.8]
3932 - ie. -> i.e.,
3933 - do not link to a commercial page..
3934 - sync with sshd_config
3935 [sshd.c]
3936 - no need for poll.h; from bright@wintelcom.net
3937 - log with level log() not fatal() if peer behaves badly.
3938 - don't panic if client behaves strange. ok deraadt@
3939 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3940 - delay close() of pty until the pty has been chowned back to root
3941 - oops, fix comment, too.
3942 - missing xfree()
3943 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3944 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3945 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3946 pty.c ok provos@, dugsong@
3947 - create x11 cookie file
3948 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3949 - version 1.2.3
c8d54615 3950 - Cleaned up
bcbf86ec 3951 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3952 required after OpenBSD updates)
c8d54615 3953
07055445 395420000308
3955 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3956
395720000307
3958 - Released 1.2.2p1
3959
9c8c3fc6 396020000305
3961 - Fix DEC compile fix
54096dcc 3962 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3963 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3964 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3965 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3966 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3967
6bf4d066 396820000303
3969 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3970 <domi@saargate.de>
bcbf86ec 3971 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3972 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3973 Miskiewicz <misiek@pld.org.pl>
22fa590f 3974 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3975 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3976
a0391976 397720000302
3978 - Big cleanup of autoconf code
3979 - Rearranged to be a little more logical
3980 - Added -R option for Solaris
3981 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3982 to detect library and header location _and_ ensure library has proper
3983 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3984 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3985 - Avoid warning message with Unix98 ptys
bcbf86ec 3986 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3987 platform-specific code.
3988 - Document some common problems
bcbf86ec 3989 - Allow root access to any key. Patch from
81eef326 3990 markus.friedl@informatik.uni-erlangen.de
a0391976 3991
f55afe71 399220000207
3993 - Removed SOCKS code. Will support through a ProxyCommand.
3994
d07d1c58 399520000203
3996 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3997 - Add --with-ssl-dir option
d07d1c58 3998
9d5f374b 399920000202
bcbf86ec 4000 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4001 <jmd@aoe.vt.edu>
6b1f3fdb 4002 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4003 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4004 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4005
bc8c2601 400620000201
4007 - Use socket pairs by default (instead of pipes). Prevents race condition
4008 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4009
69c76614 401020000127
4011 - Seed OpenSSL's random number generator before generating RSA keypairs
4012 - Split random collector into seperate file
aaf2abd7 4013 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4014
f9507c24 401520000126
4016 - Released 1.2.2 stable
4017
bcbf86ec 4018 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4019 mouring@newton.pconline.com
bcbf86ec 4020 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4021 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4022 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4023 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4024
bfae20ad 402520000125
bcbf86ec 4026 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4027 <andre.lucas@dial.pipex.com>
07b0cb78 4028 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4029 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4030 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4031 <gem@rellim.com>
4032 - New URL for x11-ssh-askpass.
bcbf86ec 4033 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4034 <jmknoble@jmknoble.cx>
bcbf86ec 4035 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4036 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4037 - Updated RPM spec files to use DESTDIR
bfae20ad 4038
bb58aa4b 403920000124
4040 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4041 increment)
4042
d45317d8 404320000123
4044 - OpenBSD CVS:
4045 - [packet.c]
4046 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4047 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4048 <drankin@bohemians.lexington.ky.us>
12aa90af 4049 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4050
e844f761 405120000122
4052 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4053 <bent@clark.net>
c54a6257 4054 - Merge preformatted manpage patch from Andre Lucas
4055 <andre.lucas@dial.pipex.com>
8eb34e02 4056 - Make IPv4 use the default in RPM packages
4057 - Irix uses preformatted manpages
1e64903d 4058 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4059 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4060 - OpenBSD CVS updates:
4061 - [packet.c]
4062 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4063 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4064 - [sshd.c]
4065 log with level log() not fatal() if peer behaves badly.
4066 - [readpass.c]
bcbf86ec 4067 instead of blocking SIGINT, catch it ourselves, so that we can clean
4068 the tty modes up and kill ourselves -- instead of our process group
61e96248 4069 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4070 people with cbreak shells never even noticed..
399d9d44 4071 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4072 ie. -> i.e.,
e844f761 4073
4c8ef3fb 407420000120
4075 - Don't use getaddrinfo on AIX
7b2ea3a1 4076 - Update to latest OpenBSD CVS:
4077 - [auth-rsa.c]
4078 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4079 - [sshconnect.c]
4080 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4081 - destroy keys earlier
bcbf86ec 4082 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4083 ok: provos@
7b2ea3a1 4084 - [sshd.c]
4085 - no need for poll.h; from bright@wintelcom.net
4086 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4087 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4088 ok: provos@
f3bba493 4089 - Big manpage and config file cleanup from Andre Lucas
4090 <andre.lucas@dial.pipex.com>
5f4fdfae 4091 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4092 - Doc updates
d468fc76 4093 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4094 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4095
082bbfb3 409620000119
20af321f 4097 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4098 - Compile fix from Darren_Hall@progressive.com
59e76f33 4099 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4100 addresses using getaddrinfo(). Added a configure switch to make the
4101 default lookup mode AF_INET
082bbfb3 4102
a63a7f37 410320000118
4104 - Fixed --with-pid-dir option
51a6baf8 4105 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4106 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4107 <andre.lucas@dial.pipex.com>
a63a7f37 4108
f914c7fb 410920000117
4110 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4111 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4112 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4113 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4114 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4115 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4116 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4117 deliver (no IPv6 kernel support)
80a44451 4118 - Released 1.2.1pre27
f914c7fb 4119
f4a7cf29 4120 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4121 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4122 <jhuuskon@hytti.uku.fi>
bcbf86ec 4123 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4124 further testing.
5957fd29 4125 - Patch from Christos Zoulas <christos@zoulas.com>
4126 - Try $prefix first when looking for OpenSSL.
4127 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4128 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4129 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4130
47e45e44 413120000116
4132 - Renamed --with-xauth-path to --with-xauth
4133 - Added --with-pid-dir option
4134 - Released 1.2.1pre26
4135
a82ef8ae 4136 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4137 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4138 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4139
5cdfe03f 414020000115
4141 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4142 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4143 Nordby <anders@fix.no>
bcbf86ec 4144 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4145 openpty. Report from John Seifarth <john@waw.be>
4146 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4147 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4148 <gem@rellim.com>
4149 - Use __snprintf and __vnsprintf if they are found where snprintf and
4150 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4151 and others.
4152
48e671d5 415320000114
4154 - Merged OpenBSD IPv6 patch:
4155 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4156 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4157 [hostfile.c sshd_config]
4158 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4159 features: sshd allows multiple ListenAddress and Port options. note
4160 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4161 fujiwara@rcac.tdi.co.jp)
4162 - [ssh.c canohost.c]
bcbf86ec 4163 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4164 from itojun@
4165 - [channels.c]
4166 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4167 - [packet.h]
4168 allow auth-kerberos for IPv4 only
4169 - [scp.1 sshd.8 servconf.h scp.c]
4170 document -4, -6, and 'ssh -L 2022/::1/22'
4171 - [ssh.c]
bcbf86ec 4172 'ssh @host' is illegal (null user name), from
48e671d5 4173 karsten@gedankenpolizei.de
4174 - [sshconnect.c]
4175 better error message
4176 - [sshd.c]
4177 allow auth-kerberos for IPv4 only
4178 - Big IPv6 merge:
4179 - Cleanup overrun in sockaddr copying on RHL 6.1
4180 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4181 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4182 - Replacement for missing structures on systems that lack IPv6
4183 - record_login needed to know about AF_INET6 addresses
4184 - Borrowed more code from OpenBSD: rresvport_af and requisites
4185
2598df62 418620000110
4187 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4188
b8a0310d 418920000107
4190 - New config.sub and config.guess to fix problems on SCO. Supplied
4191 by Gary E. Miller <gem@rellim.com>
b6a98a85 4192 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4193 - Released 1.2.1pre25
b8a0310d 4194
dfb95100 419520000106
4196 - Documentation update & cleanup
4197 - Better KrbIV / AFS detection, based on patch from:
4198 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4199
b9795b89 420020000105
bcbf86ec 4201 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4202 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4203 altogether (libcrypto includes its own crypt(1) replacement)
4204 - Added platform-specific rules for Irix 6.x. Included warning that
4205 they are untested.
4206
a1ec4d79 420720000103
4208 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4209 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4210 <tnh@kondara.org>
bcbf86ec 4211 - Removed "nullok" directive from default PAM configuration files.
4212 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4213 UPGRADING file.
e02735bb 4214 - OpenBSD CVS updates
4215 - [ssh-agent.c]
bcbf86ec 4216 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4217 dgaudet@arctic.org
4218 - [sshconnect.c]
4219 compare correct version for 1.3 compat mode
a1ec4d79 4220
93c7f644 422120000102
4222 - Prevent multiple inclusion of config.h and defines.h. Suggested
4223 by Andre Lucas <andre.lucas@dial.pipex.com>
4224 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4225 <dgaudet@arctic.org>
4226
76b8607f 422719991231
bcbf86ec 4228 - Fix password support on systems with a mixture of shadowed and
4229 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4230 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4231 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4232 Fournier <marc.fournier@acadiau.ca>
b92964b7 4233 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4234 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4235 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4236 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4237 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4238 <iretd@bigfoot.com>
bcbf86ec 4239 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4240 <jmknoble@jmknoble.cx>
ae3a3d31 4241 - Remove test for quad_t. No longer needed.
76a8e733 4242 - Released 1.2.1pre24
4243
4244 - Added support for directory-based lastlogs
4245 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4246
13f825f4 424719991230
4248 - OpenBSD CVS updates:
4249 - [auth-passwd.c]
4250 check for NULL 1st
bcbf86ec 4251 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4252 cleaned up sshd.c up significantly.
bcbf86ec 4253 - PAM authentication was incorrectly interpreting
76b8607f 4254 "PermitRootLogin without-password". Report from Matthias Andree
4255 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4256 - Several other cleanups
0bc5b6fb 4257 - Merged Dante SOCKS support patch from David Rankin
4258 <drankin@bohemians.lexington.ky.us>
4259 - Updated documentation with ./configure options
76b8607f 4260 - Released 1.2.1pre23
13f825f4 4261
c73a0cb5 426219991229
bcbf86ec 4263 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4264 <drankin@bohemians.lexington.ky.us>
4265 - Fix --with-default-path option.
bcbf86ec 4266 - Autodetect perl, patch from David Rankin
a0f84251 4267 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4268 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4269 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4270 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4271 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4272 - Detect missing size_t and typedef it.
5ab44a92 4273 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4274 - Minor Makefile cleaning
c73a0cb5 4275
b6019d68 427619991228
4277 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4278 - NetBSD login.c compile fix from David Rankin
70e0115b 4279 <drankin@bohemians.lexington.ky.us>
4280 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4281 - Portability fixes for Irix 5.3 (now compiles OK!)
4282 - autoconf and other misc cleanups
ea1970a3 4283 - Merged AIX patch from Darren Hall <dhall@virage.org>
4284 - Cleaned up defines.h
fa9a2dd6 4285 - Released 1.2.1pre22
b6019d68 4286
d2dcff5f 428719991227
4288 - Automatically correct paths in manpages and configuration files. Patch
4289 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4290 - Removed credits from README to CREDITS file, updated.
cb807f40 4291 - Added --with-default-path to specify custom path for server
4292 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4293 - PAM bugfix. PermitEmptyPassword was being ignored.
4294 - Fixed PAM config files to allow empty passwords if server does.
4295 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4296 - Use last few chars of tty line as ut_id
5a7794be 4297 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4298 - OpenBSD CVS updates:
4299 - [packet.h auth-rhosts.c]
4300 check format string for packet_disconnect and packet_send_debug, too
4301 - [channels.c]
4302 use packet_get_maxsize for channels. consistence.
d2dcff5f 4303
f74efc8d 430419991226
4305 - Enabled utmpx support by default for Solaris
4306 - Cleanup sshd.c PAM a little more
986a22ec 4307 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4308 X11 ssh-askpass program.
20c43d8c 4309 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4310 Unfortunatly there is currently no way to disable auth failure
4311 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4312 developers
83b7f649 4313 - OpenBSD CVS update:
4314 - [ssh-keygen.1 ssh.1]
bcbf86ec 4315 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4316 .Sh FILES, too
72251cb6 4317 - Released 1.2.1pre21
bcbf86ec 4318 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4319 <jmknoble@jmknoble.cx>
4320 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4321
f498ed15 432219991225
4323 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4324 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4325 - Cleanup and bugfix of PAM authentication code
f74efc8d 4326 - Released 1.2.1pre20
4327
4328 - Merged fixes from Ben Taylor <bent@clark.net>
4329 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4330 - Disabled logging of PAM password authentication failures when password
4331 is empty. (e.g start of authentication loop). Reported by Naz
4332 <96na@eng.cam.ac.uk>)
f498ed15 4333
433419991223
bcbf86ec 4335 - Merged later HPUX patch from Andre Lucas
f498ed15 4336 <andre.lucas@dial.pipex.com>
4337 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4338 <bent@clark.net>
f498ed15 4339
eef6f7e9 434019991222
bcbf86ec 4341 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4342 <pope@netguide.dk>
ae28776a 4343 - Fix login.c breakage on systems which lack ut_host in struct
4344 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4345
a7effaac 434619991221
bcbf86ec 4347 - Integration of large HPUX patch from Andre Lucas
4348 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4349 benefits:
4350 - Ability to disable shadow passwords at configure time
4351 - Ability to disable lastlog support at configure time
4352 - Support for IP address in $DISPLAY
ae2f7af7 4353 - OpenBSD CVS update:
4354 - [sshconnect.c]
4355 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4356 - Fix DISABLE_SHADOW support
4357 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4358 - Release 1.2.1pre19
a7effaac 4359
3f1d9bcd 436019991218
bcbf86ec 4361 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4362 <cjj@u.washington.edu>
7e1c2490 4363 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4364
60d804c8 436519991216
bcbf86ec 4366 - Makefile changes for Solaris from Peter Kocks
60d804c8 4367 <peter.kocks@baygate.com>
89cafde6 4368 - Minor updates to docs
4369 - Merged OpenBSD CVS changes:
4370 - [authfd.c ssh-agent.c]
4371 keysize warnings talk about identity files
4372 - [packet.c]
4373 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4374 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4375 "Chris, the Young One" <cky@pobox.com>
4376 - Released 1.2.1pre18
60d804c8 4377
7dc6fc6d 437819991215
4379 - Integrated patchs from Juergen Keil <jk@tools.de>
4380 - Avoid void* pointer arithmatic
4381 - Use LDFLAGS correctly
68227e6d 4382 - Fix SIGIO error in scp
4383 - Simplify status line printing in scp
61e96248 4384 - Added better test for inline functions compiler support from
906a2515 4385 Darren_Hall@progressive.com
7dc6fc6d 4386
95f1eccc 438719991214
4388 - OpenBSD CVS Changes
4389 - [canohost.c]
bcbf86ec 4390 fix get_remote_port() and friends for sshd -i;
95f1eccc 4391 Holger.Trapp@Informatik.TU-Chemnitz.DE
4392 - [mpaux.c]
4393 make code simpler. no need for memcpy. niels@ ok
4394 - [pty.c]
4395 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4396 fix proto; markus
4397 - [ssh.1]
4398 typo; mark.baushke@solipsa.com
4399 - [channels.c ssh.c ssh.h sshd.c]
4400 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4401 - [sshconnect.c]
4402 move checking of hostkey into own function.
4403 - [version.h]
4404 OpenSSH-1.2.1
884bcb37 4405 - Clean up broken includes in pty.c
7303768f 4406 - Some older systems don't have poll.h, they use sys/poll.h instead
4407 - Doc updates
95f1eccc 4408
847e8865 440919991211
bcbf86ec 4410 - Fix compilation on systems with AFS. Reported by
847e8865 4411 aloomis@glue.umd.edu
bcbf86ec 4412 - Fix installation on Solaris. Reported by
847e8865 4413 Gordon Rowell <gordonr@gormand.com.au>
4414 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4415 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4416 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4417 - Compile fix from David Agraz <dagraz@jahoopa.com>
4418 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4419 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4420 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4421
8946db53 442219991209
4423 - Import of patch from Ben Taylor <bent@clark.net>:
4424 - Improved PAM support
4425 - "uninstall" rule for Makefile
4426 - utmpx support
4427 - Should fix PAM problems on Solaris
2d86a6cc 4428 - OpenBSD CVS updates:
4429 - [readpass.c]
4430 avoid stdio; based on work by markus, millert, and I
4431 - [sshd.c]
4432 make sure the client selects a supported cipher
4433 - [sshd.c]
bcbf86ec 4434 fix sighup handling. accept would just restart and daemon handled
4435 sighup only after the next connection was accepted. use poll on
2d86a6cc 4436 listen sock now.
4437 - [sshd.c]
4438 make that a fatal
87e91331 4439 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4440 to fix libwrap support on NetBSD
5001b9e4 4441 - Released 1.2pre17
8946db53 4442
6d8c4ea4 444319991208
bcbf86ec 4444 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4445 David Agraz <dagraz@jahoopa.com>
4446
4285816a 444719991207
986a22ec 4448 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4449 fixes compatability with 4.x and 5.x
db28aeb5 4450 - Fixed default SSH_ASKPASS
bcbf86ec 4451 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4452 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4453 - Merged more OpenBSD changes:
4454 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4455 move atomicio into it's own file. wrap all socket write()s which
a408af76 4456 were doing write(sock, buf, len) != len, with atomicio() calls.
4457 - [auth-skey.c]
4458 fd leak
4459 - [authfile.c]
4460 properly name fd variable
4461 - [channels.c]
4462 display great hatred towards strcpy
4463 - [pty.c pty.h sshd.c]
4464 use openpty() if it exists (it does on BSD4_4)
4465 - [tildexpand.c]
4466 check for ~ expansion past MAXPATHLEN
4467 - Modified helper.c to use new atomicio function.
4468 - Reformat Makefile a little
4469 - Moved RC4 routines from rc4.[ch] into helper.c
4470 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4471 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4472 - Tweaked Redhat spec
9158d92f 4473 - Clean up bad imports of a few files (forgot -kb)
4474 - Released 1.2pre16
4285816a 4475
9c7b6dfd 447619991204
4477 - Small cleanup of PAM code in sshd.c
57112b5a 4478 - Merged OpenBSD CVS changes:
4479 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4480 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4481 - [auth-rsa.c]
4482 warn only about mismatch if key is _used_
4483 warn about keysize-mismatch with log() not error()
4484 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4485 ports are u_short
4486 - [hostfile.c]
4487 indent, shorter warning
4488 - [nchan.c]
4489 use error() for internal errors
4490 - [packet.c]
4491 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4492 serverloop.c
4493 indent
4494 - [ssh-add.1 ssh-add.c ssh.h]
4495 document $SSH_ASKPASS, reasonable default
4496 - [ssh.1]
4497 CheckHostIP is not available for connects via proxy command
4498 - [sshconnect.c]
4499 typo
4500 easier to read client code for passwd and skey auth
4501 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4502
dad3b556 450319991126
4504 - Add definition for __P()
4505 - Added [v]snprintf() replacement for systems that lack it
4506
0ce43ae4 450719991125
4508 - More reformatting merged from OpenBSD CVS
4509 - Merged OpenBSD CVS changes:
4510 - [channels.c]
4511 fix packet_integrity_check() for !have_hostname_in_open.
4512 report from mrwizard@psu.edu via djm@ibs.com.au
4513 - [channels.c]
4514 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4515 chip@valinux.com via damien@ibs.com.au
4516 - [nchan.c]
4517 it's not an error() if shutdown_write failes in nchan.
4518 - [readconf.c]
4519 remove dead #ifdef-0-code
4520 - [readconf.c servconf.c]
4521 strcasecmp instead of tolower
4522 - [scp.c]
4523 progress meter overflow fix from damien@ibs.com.au
4524 - [ssh-add.1 ssh-add.c]
4525 SSH_ASKPASS support
4526 - [ssh.1 ssh.c]
4527 postpone fork_after_authentication until command execution,
4528 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4529 plus: use daemon() for backgrounding
cf8dd513 4530 - Added BSD compatible install program and autoconf test, thanks to
4531 Niels Kristian Bech Jensen <nkbj@image.dk>
4532 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4533 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4534 - Release 1.2pre15
0ce43ae4 4535
5260325f 453619991124
4537 - Merged very large OpenBSD source code reformat
4538 - OpenBSD CVS updates
4539 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4540 [ssh.h sshd.8 sshd.c]
4541 syslog changes:
4542 * Unified Logmessage for all auth-types, for success and for failed
4543 * Standard connections get only ONE line in the LOG when level==LOG:
4544 Auth-attempts are logged only, if authentication is:
4545 a) successfull or
4546 b) with passwd or
4547 c) we had more than AUTH_FAIL_LOG failues
4548 * many log() became verbose()
4549 * old behaviour with level=VERBOSE
4550 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4551 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4552 messages. allows use of s/key in windows (ttssh, securecrt) and
4553 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4554 - [sshd.8]
4555 -V, for fallback to openssh in SSH2 compatibility mode
4556 - [sshd.c]
4557 fix sigchld race; cjc5@po.cwru.edu
4558
4655fe80 455919991123
4560 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4561 - Restructured package-related files under packages/*
4655fe80 4562 - Added generic PAM config
8b241e50 4563 - Numerous little Solaris fixes
9c08d6ce 4564 - Add recommendation to use GNU make to INSTALL document
4655fe80 4565
60bed5fd 456619991122
4567 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4568 - OpenBSD CVS Changes
bcbf86ec 4569 - [ssh-keygen.c]
4570 don't create ~/.ssh only if the user wants to store the private
4571 key there. show fingerprint instead of public-key after
2f2cc3f9 4572 keygeneration. ok niels@
b09a984b 4573 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4574 - Added timersub() macro
b09a984b 4575 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4576 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4577 pam_strerror definition (one arg vs two).
530f1889 4578 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4579 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4580 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4581 - Added a setenv replacement for systems which lack it
d84a9a44 4582 - Only display public key comment when presenting ssh-askpass dialog
4583 - Released 1.2pre14
60bed5fd 4584
bcbf86ec 4585 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4586 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4587
9d6b7add 458819991121
2f2cc3f9 4589 - OpenBSD CVS Changes:
60bed5fd 4590 - [channels.c]
4591 make this compile, bad markus
4592 - [log.c readconf.c servconf.c ssh.h]
4593 bugfix: loglevels are per host in clientconfig,
4594 factor out common log-level parsing code.
4595 - [servconf.c]
4596 remove unused index (-Wall)
4597 - [ssh-agent.c]
4598 only one 'extern char *__progname'
4599 - [sshd.8]
4600 document SIGHUP, -Q to synopsis
4601 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4602 [channels.c clientloop.c]
4603 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4604 [hope this time my ISP stays alive during commit]
4605 - [OVERVIEW README] typos; green@freebsd
4606 - [ssh-keygen.c]
4607 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4608 exit if writing the key fails (no infinit loop)
4609 print usage() everytime we get bad options
4610 - [ssh-keygen.c] overflow, djm@mindrot.org
4611 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4612
2b942fe0 461319991120
bcbf86ec 4614 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4615 <marc.fournier@acadiau.ca>
4616 - Wrote autoconf tests for integer bit-types
4617 - Fixed enabling kerberos support
bcbf86ec 4618 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4619 handling.
2b942fe0 4620
06479889 462119991119
4622 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4623 - Merged OpenBSD CVS changes
4624 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4625 more %d vs. %s in fmt-strings
4626 - [authfd.c]
4627 Integers should not be printed with %s
7b1cc56c 4628 - EGD uses a socket, not a named pipe. Duh.
4629 - Fix includes in fingerprint.c
29dbde15 4630 - Fix scp progress bar bug again.
bcbf86ec 4631 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4632 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4633 - Added autoconf option to enable Kerberos 4 support (untested)
4634 - Added autoconf option to enable AFS support (untested)
4635 - Added autoconf option to enable S/Key support (untested)
4636 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4637 - Renamed BSD helper function files to bsd-*
bcbf86ec 4638 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4639 when they are absent.
4640 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4641
2bd61362 464219991118
4643 - Merged OpenBSD CVS changes
4644 - [scp.c] foregroundproc() in scp
4645 - [sshconnect.h] include fingerprint.h
bcbf86ec 4646 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4647 changes.
0c16a097 4648 - [ssh.1] Spell my name right.
2bd61362 4649 - Added openssh.com info to README
4650
f095fcc7 465119991117
4652 - Merged OpenBSD CVS changes
4653 - [ChangeLog.Ylonen] noone needs this anymore
4654 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4655 - [hostfile.c]
4656 in known_hosts key lookup the entry for the bits does not need
4657 to match, all the information is contained in n and e. This
4658 solves the problem with buggy servers announcing the wrong
f095fcc7 4659 modulus length. markus and me.
bcbf86ec 4660 - [serverloop.c]
4661 bugfix: check for space if child has terminated, from:
f095fcc7 4662 iedowse@maths.tcd.ie
4663 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4664 [fingerprint.c fingerprint.h]
4665 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4666 - [ssh-agent.1] typo
4667 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4668 - [sshd.c]
f095fcc7 4669 force logging to stderr while loading private key file
4670 (lost while converting to new log-levels)
4671
4d195447 467219991116
4673 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4674 - Merged OpenBSD CVS changes:
4675 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4676 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4677 the keysize of rsa-parameter 'n' is passed implizit,
4678 a few more checks and warnings about 'pretended' keysizes.
4679 - [cipher.c cipher.h packet.c packet.h sshd.c]
4680 remove support for cipher RC4
4681 - [ssh.c]
4682 a note for legay systems about secuity issues with permanently_set_uid(),
4683 the private hostkey and ptrace()
4684 - [sshconnect.c]
4685 more detailed messages about adding and checking hostkeys
4686
dad9a31e 468719991115
4688 - Merged OpenBSD CVS changes:
bcbf86ec 4689 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4690 $DISPLAY, ok niels
4691 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4692 modular.
dad9a31e 4693 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4694 - Merged more OpenBSD CVS changes:
704b1659 4695 [auth-krb4.c]
4696 - disconnect if getpeername() fails
4697 - missing xfree(*client)
4698 [canohost.c]
4699 - disconnect if getpeername() fails
4700 - fix comment: we _do_ disconnect if ip-options are set
4701 [sshd.c]
4702 - disconnect if getpeername() fails
4703 - move checking of remote port to central place
4704 [auth-rhosts.c] move checking of remote port to central place
4705 [log-server.c] avoid extra fd per sshd, from millert@
4706 [readconf.c] print _all_ bad config-options in ssh(1), too
4707 [readconf.h] print _all_ bad config-options in ssh(1), too
4708 [ssh.c] print _all_ bad config-options in ssh(1), too
4709 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4710 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4711 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4712 - Merged more Solaris compability from Marc G. Fournier
4713 <marc.fournier@acadiau.ca>
4714 - Wrote autoconf tests for __progname symbol
986a22ec 4715 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4716 - Released 1.2pre12
4717
4718 - Another OpenBSD CVS update:
4719 - [ssh-keygen.1] fix .Xr
dad9a31e 4720
92da7197 472119991114
4722 - Solaris compilation fixes (still imcomplete)
4723
94f7bb9e 472419991113
dd092f97 4725 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4726 - Don't install config files if they already exist
4727 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4728 - Removed redundant inclusions of config.h
e9c75a39 4729 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4730 - Merged OpenBSD CVS changes:
4731 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4732 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4733 totalsize, ok niels,aaron
bcbf86ec 4734 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4735 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4736 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4737 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4738 - Tidied default config file some more
4739 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4740 if executed from inside a ssh login.
94f7bb9e 4741
e35c1dc2 474219991112
4743 - Merged changes from OpenBSD CVS
4744 - [sshd.c] session_key_int may be zero
b4748e2f 4745 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4746 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4747 deraadt,millert
4748 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4749 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4750 - Released 1.2pre10
e35c1dc2 4751
8bc7973f 4752 - Added INSTALL documentation
6fa724bc 4753 - Merged yet more changes from OpenBSD CVS
4754 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4755 [ssh.c ssh.h sshconnect.c sshd.c]
4756 make all access to options via 'extern Options options'
4757 and 'extern ServerOptions options' respectively;
4758 options are no longer passed as arguments:
4759 * make options handling more consistent
4760 * remove #include "readconf.h" from ssh.h
4761 * readconf.h is only included if necessary
4762 - [mpaux.c] clear temp buffer
4763 - [servconf.c] print _all_ bad options found in configfile
045672f9 4764 - Make ssh-askpass support optional through autoconf
59b0f0d4 4765 - Fix nasty division-by-zero error in scp.c
4766 - Released 1.2pre11
8bc7973f 4767
4cca272e 476819991111
4769 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4770 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4771 - Merged OpenBSD CVS changes:
4772 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4773 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4774 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4775 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4776 file transfers. Fix submitted to OpenBSD developers. Report and fix
4777 from Kees Cook <cook@cpoint.net>
6a17f9c2 4778 - Merged more OpenBSD CVS changes:
bcbf86ec 4779 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4780 + krb-cleanup cleanup
4781 - [clientloop.c log-client.c log-server.c ]
4782 [readconf.c readconf.h servconf.c servconf.h ]
4783 [ssh.1 ssh.c ssh.h sshd.8]
4784 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4785 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4786 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4787 allow session_key_int != sizeof(session_key)
4788 [this should fix the pre-assert-removal-core-files]
4789 - Updated default config file to use new LogLevel option and to improve
4790 readability
4791
f370266e 479219991110
67d68e3a 4793 - Merged several minor fixes:
f370266e 4794 - ssh-agent commandline parsing
4795 - RPM spec file now installs ssh setuid root
4796 - Makefile creates libdir
4cca272e 4797 - Merged beginnings of Solaris compability from Marc G. Fournier
4798 <marc.fournier@acadiau.ca>
f370266e 4799
d4f11b59 480019991109
4801 - Autodetection of SSL/Crypto library location via autoconf
4802 - Fixed location of ssh-askpass to follow autoconf
4803 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4804 - Autodetection of RSAref library for US users
4805 - Minor doc updates
560557bb 4806 - Merged OpenBSD CVS changes:
4807 - [rsa.c] bugfix: use correct size for memset()
4808 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4809 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4810 - RPM build now creates subpackages
aa51e7cc 4811 - Released 1.2pre9
d4f11b59 4812
e1a9c08d 481319991108
4814 - Removed debian/ directory. This is now being maintained separately.
4815 - Added symlinks for slogin in RPM spec file
4816 - Fixed permissions on manpages in RPM spec file
4817 - Added references to required libraries in README file
4818 - Removed config.h.in from CVS
4819 - Removed pwdb support (better pluggable auth is provided by glibc)
4820 - Made PAM and requisite libdl optional
4821 - Removed lots of unnecessary checks from autoconf
4822 - Added support and autoconf test for openpty() function (Unix98 pty support)
4823 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4824 - Added TODO file
4825 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4826 - Added ssh-askpass program
4827 - Added ssh-askpass support to ssh-add.c
4828 - Create symlinks for slogin on install
4829 - Fix "distclean" target in makefile
4830 - Added example for ssh-agent to manpage
4831 - Added support for PAM_TEXT_INFO messages
4832 - Disable internal /etc/nologin support if PAM enabled
4833 - Merged latest OpenBSD CVS changes:
5bae4ab8 4834 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4835 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4836 failures
e1a9c08d 4837 - [sshd.c] remove unused argument. ok dugsong
4838 - [sshd.c] typo
4839 - [rsa.c] clear buffers used for encryption. ok: niels
4840 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4841 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4842 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4843 - Released 1.2pre8
e1a9c08d 4844
3028328e 484519991102
4846 - Merged change from OpenBSD CVS
4847 - One-line cleanup in sshd.c
4848
474832c5 484919991030
4850 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4851 - Merged latest updates for OpenBSD CVS:
4852 - channels.[ch] - remove broken x11 fix and document istate/ostate
4853 - ssh-agent.c - call setsid() regardless of argv[]
4854 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4855 - Documentation cleanups
4856 - Renamed README -> README.Ylonen
4857 - Renamed README.openssh ->README
474832c5 4858
339660f6 485919991029
4860 - Renamed openssh* back to ssh* at request of Theo de Raadt
4861 - Incorporated latest changes from OpenBSD's CVS
4862 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4863 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4864 - Make distclean now removed configure script
4865 - Improved PAM logging
4866 - Added some debug() calls for PAM
4ecd19ea 4867 - Removed redundant subdirectories
bcbf86ec 4868 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4869 building on Debian.
242588e6 4870 - Fixed off-by-one error in PAM env patch
4871 - Released 1.2pre6
339660f6 4872
5881cd60 487319991028
4874 - Further PAM enhancements.
4875 - Much cleaner
4876 - Now uses account and session modules for all logins.
4877 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4878 - Build fixes
4879 - Autoconf
4880 - Change binary names to open*
4881 - Fixed autoconf script to detect PAM on RH6.1
4882 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4883 - Released 1.2pre4
fca82d2e 4884
4885 - Imported latest OpenBSD CVS code
4886 - Updated README.openssh
93f04616 4887 - Released 1.2pre5
fca82d2e 4888
5881cd60 488919991027
4890 - Adapted PAM patch.
4891 - Released 1.0pre2
4892
4893 - Excised my buggy replacements for strlcpy and mkdtemp
4894 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4895 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4896 - Picked up correct version number from OpenBSD
4897 - Added sshd.pam PAM configuration file
4898 - Added sshd.init Redhat init script
4899 - Added openssh.spec RPM spec file
4900 - Released 1.2pre3
4901
490219991026
4903 - Fixed include paths of OpenSSL functions
4904 - Use OpenSSL MD5 routines
4905 - Imported RC4 code from nanocrypt
4906 - Wrote replacements for OpenBSD arc4random* functions
4907 - Wrote replacements for strlcpy and mkdtemp
4908 - Released 1.0pre1
0b202697 4909
4910$Id$
This page took 1.166219 seconds and 5 git commands to generate.