]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/04/14 16:33:20
[openssh.git] / ChangeLog
CommitLineData
f03228b1 120010415
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
4 [ssh-add.c]
5 do not double free
9cf972fa 6 - markus@cvs.openbsd.org 2001/04/14 16:17:14
7 [channels.c]
8 remove some channels that are not appropriate for keepalive.
eae942e2 9 - markus@cvs.openbsd.org 2001/04/14 16:27:57
10 [ssh-add.c]
11 use clear_pass instead of xfree()
30dcc918 12 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
13 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
14 protocol 2 tty modes support; ok markus@
f03228b1 15
e400a640 1620010414
17 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 18 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
19 <vinschen@redhat.com>
3ffc6336 20 - OpenBSD CVS Sync
21 - beck@cvs.openbsd.org 2001/04/13 22:46:54
22 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
23 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
24 This gives the ability to do a "keepalive" via the encrypted channel
25 which can't be spoofed (unlike TCP keepalives). Useful for when you want
26 to use ssh connections to authenticate people for something, and know
27 relatively quickly when they are no longer authenticated. Disabled
28 by default (of course). ok markus@
e400a640 29
cc44f691 3020010413
31 - OpenBSD CVS Sync
32 - markus@cvs.openbsd.org 2001/04/12 14:29:09
33 [ssh.c]
34 show debug output during option processing, report from
35 pekkas@netcore.fi
8002af61 36 - markus@cvs.openbsd.org 2001/04/12 19:15:26
37 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
38 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
39 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
40 sshconnect2.c sshd_config]
41 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
42 similar to RhostRSAAuthentication unless you enable (the experimental)
43 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 44 - markus@cvs.openbsd.org 2001/04/12 19:39:27
45 [readconf.c]
46 typo
2d2a2c65 47 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
48 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
49 robust port validation; ok markus@ jakob@
edeeab1e 50 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
51 [sftp-int.c sftp-int.h sftp.1 sftp.c]
52 Add support for:
53 sftp [user@]host[:file [file]] - Fetch remote file(s)
54 sftp [user@]host[:dir[/]] - Start in remote dir/
55 OK deraadt@
57aa8961 56 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
57 [ssh.c]
58 missing \n in error message
96f8b59f 59 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
60 lack it.
cc44f691 61
28b9cb4d 6220010412
63 - OpenBSD CVS Sync
64 - markus@cvs.openbsd.org 2001/04/10 07:46:58
65 [channels.c]
66 cleanup socks4 handling
c0ecc314 67 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
68 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
69 document id_rsa{.pub,}. markus ok
070adba2 70 - markus@cvs.openbsd.org 2001/04/10 12:15:23
71 [channels.c]
72 debug cleanup
45a2e669 73 - djm@cvs.openbsd.org 2001/04/11 07:06:22
74 [sftp-int.c]
75 'mget' and 'mput' aliases; ok markus@
6031af8d 76 - markus@cvs.openbsd.org 2001/04/11 10:59:01
77 [ssh.c]
78 use strtol() for ports, thanks jakob@
6683b40f 79 - markus@cvs.openbsd.org 2001/04/11 13:56:13
80 [channels.c ssh.c]
81 https-connect and socks5 support. i feel so bad.
ff14faf1 82 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
83 [sshd.8 sshd.c]
84 implement the -e option into sshd:
85 -e When this option is specified, sshd will send the output to the
86 standard error instead of the system log.
87 markus@ OK.
28b9cb4d 88
0a85ab61 8920010410
90 - OpenBSD CVS Sync
91 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
92 [sftp.c]
93 do not modify an actual argv[] entry
b2ae83b8 94 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
95 [sshd.8]
96 spelling
317611b5 97 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
98 [sftp.1]
99 spelling
a8666d84 100 - markus@cvs.openbsd.org 2001/04/09 15:12:23
101 [ssh-add.c]
102 passphrase caching: ssh-add tries last passphrase, clears passphrase if
103 not successful and after last try.
104 based on discussions with espie@, jakob@, ... and code from jakob@ and
105 wolfgang@wsrcc.com
49ae4185 106 - markus@cvs.openbsd.org 2001/04/09 15:19:49
107 [ssh-add.1]
108 ssh-add retries the last passphrase...
b8a297f1 109 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
110 [sshd.8]
111 ListenAddress mandoc from aaron@
0a85ab61 112
6e9944b8 11320010409
febd3f8e 114 - (stevesk) use setresgid() for setegid() if needed
26de7942 115 - (stevesk) configure.in: typo
6e9944b8 116 - OpenBSD CVS Sync
117 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
118 [sshd.8]
119 document ListenAddress addr:port
d64050ef 120 - markus@cvs.openbsd.org 2001/04/08 13:03:00
121 [ssh-add.c]
122 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 123 - markus@cvs.openbsd.org 2001/04/08 11:27:33
124 [clientloop.c]
125 leave_raw_mode if ssh2 "session" is closed
63bd8c36 126 - markus@cvs.openbsd.org 2001/04/06 21:00:17
127 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
128 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
129 do gid/groups-swap in addition to uid-swap, should help if /home/group
130 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
131 to olar@openwall.com is comments. we had many requests for this.
0490e609 132 - markus@cvs.openbsd.org 2001/04/07 08:55:18
133 [buffer.c channels.c channels.h readconf.c ssh.c]
134 allow the ssh client act as a SOCKS4 proxy (dynamic local
135 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
136 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
137 netscape use localhost:1080 as a socks proxy.
d98d029a 138 - markus@cvs.openbsd.org 2001/04/08 11:24:33
139 [uidswap.c]
140 KNF
6e9944b8 141
d9d49fdb 14220010408
143 - OpenBSD CVS Sync
144 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
145 [hostfile.c]
146 unused; typo in comment
d11c1288 147 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
148 [servconf.c]
149 in addition to:
150 ListenAddress host|ipv4_addr|ipv6_addr
151 permit:
152 ListenAddress [host|ipv4_addr|ipv6_addr]:port
153 ListenAddress host|ipv4_addr:port
154 sshd.8 updates coming. ok markus@
d9d49fdb 155
613fc910 15620010407
157 - (bal) CVS ID Resync of version.h
cc94bd38 158 - OpenBSD CVS Sync
159 - markus@cvs.openbsd.org 2001/04/05 23:39:20
160 [serverloop.c]
161 keep the ssh session even if there is no active channel.
162 this is more in line with the protocol spec and makes
163 ssh -N -L 1234:server:110 host
164 more useful.
165 based on discussion with <mats@mindbright.se> long time ago
166 and recent mail from <res@shore.net>
0fc791ba 167 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
168 [scp.c]
169 remove trailing / from source paths; fixes pr#1756
613fc910 170
63f7e231 17120010406
172 - (stevesk) logintest.c: fix for systems without __progname
72170131 173 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 174 - OpenBSD CVS Sync
175 - markus@cvs.openbsd.org 2001/04/05 10:00:06
176 [compat.c]
177 2.3.x does old GEX, too; report jakob@
6ba22c93 178 - markus@cvs.openbsd.org 2001/04/05 10:39:03
179 [compress.c compress.h packet.c]
180 reset compress state per direction when rekeying.
3667ba79 181 - markus@cvs.openbsd.org 2001/04/05 10:39:48
182 [version.h]
183 temporary version 2.5.4 (supports rekeying).
184 this is not an official release.
cd332296 185 - markus@cvs.openbsd.org 2001/04/05 10:42:57
186 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
187 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
188 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
189 sshconnect2.c sshd.c]
190 fix whitespace: unexpand + trailing spaces.
255cfda1 191 - markus@cvs.openbsd.org 2001/04/05 11:09:17
192 [clientloop.c compat.c compat.h]
193 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 194 - markus@cvs.openbsd.org 2001/04/05 15:45:43
195 [ssh.1]
196 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 197 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
198 [canohost.c canohost.h session.c]
199 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 200 - markus@cvs.openbsd.org 2001/04/05 20:01:10
201 [clientloop.c]
202 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 203 - markus@cvs.openbsd.org 2001/04/05 21:02:46
204 [buffer.c]
205 better error message
eb0dd41f 206 - markus@cvs.openbsd.org 2001/04/05 21:05:24
207 [clientloop.c ssh.c]
208 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 209
d8ee838b 21020010405
211 - OpenBSD CVS Sync
212 - markus@cvs.openbsd.org 2001/04/04 09:48:35
213 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
214 don't sent multiple kexinit-requests.
215 send newkeys, block while waiting for newkeys.
216 fix comments.
7a37c112 217 - markus@cvs.openbsd.org 2001/04/04 14:34:58
218 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
219 enable server side rekeying + some rekey related clientup.
220 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 221 - markus@cvs.openbsd.org 2001/04/04 15:50:55
222 [compat.c]
223 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 224 - markus@cvs.openbsd.org 2001/04/04 20:25:38
225 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
226 sshconnect2.c sshd.c]
227 more robust rekeying
228 don't send channel data after rekeying is started.
0715ec6c 229 - markus@cvs.openbsd.org 2001/04/04 20:32:56
230 [auth2.c]
231 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 232 - markus@cvs.openbsd.org 2001/04/04 22:04:35
233 [kex.c kexgex.c serverloop.c]
234 parse full kexinit packet.
235 make server-side more robust, too.
a7ca6275 236 - markus@cvs.openbsd.org 2001/04/04 23:09:18
237 [dh.c kex.c packet.c]
238 clear+free keys,iv for rekeying.
239 + fix DH mem leaks. ok niels@
86c9e193 240 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
241 BROKEN_VHANGUP
d8ee838b 242
9d451c5a 24320010404
244 - OpenBSD CVS Sync
245 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
246 [ssh-agent.1]
247 grammar; slade@shore.net
894c5fa6 248 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
249 [sftp-glob.c ssh-agent.c ssh-keygen.c]
250 free() -> xfree()
a5c9ffdb 251 - markus@cvs.openbsd.org 2001/04/03 19:53:29
252 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
253 move kex to kex*.c, used dispatch_set() callbacks for kex. should
254 make rekeying easier.
3463ff28 255 - todd@cvs.openbsd.org 2001/04/03 21:19:38
256 [ssh_config]
257 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 258 - markus@cvs.openbsd.org 2001/04/03 23:32:12
259 [kex.c kex.h packet.c sshconnect2.c sshd.c]
260 undo parts of recent my changes: main part of keyexchange does not
261 need dispatch-callbacks, since application data is delayed until
262 the keyexchange completes (if i understand the drafts correctly).
263 add some infrastructure for re-keying.
e092ce67 264 - markus@cvs.openbsd.org 2001/04/04 00:06:54
265 [clientloop.c sshconnect2.c]
266 enable client rekeying
267 (1) force rekeying with ~R, or
268 (2) if the server requests rekeying.
269 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 270 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 271
672f212f 27220010403
273 - OpenBSD CVS Sync
274 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
275 [sshd.8]
276 typo; ok markus@
6be9a5e8 277 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
278 [readconf.c servconf.c]
279 correct comment; ok markus@
fe39c3df 280 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
281 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 282
0be033ea 28320010402
284 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 285 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 286
b7a2a476 28720010330
288 - (djm) Another openbsd-compat/glob.c sync
4047d868 289 - (djm) OpenBSD CVS Sync
290 - provos@cvs.openbsd.org 2001/03/28 21:59:41
291 [kex.c kex.h sshconnect2.c sshd.c]
292 forgot to include min and max params in hash, okay markus@
c8682232 293 - provos@cvs.openbsd.org 2001/03/28 22:04:57
294 [dh.c]
295 more sanity checking on primes file
d9cd3575 296 - markus@cvs.openbsd.org 2001/03/28 22:43:31
297 [auth.h auth2.c auth2-chall.c]
298 check auth_root_allowed for kbd-int auth, too.
86b878d5 299 - provos@cvs.openbsd.org 2001/03/29 14:24:59
300 [sshconnect2.c]
301 use recommended defaults
1ad64a93 302 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
303 [sshconnect2.c sshd.c]
304 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 305 - markus@cvs.openbsd.org 2001/03/29 21:17:40
306 [dh.c dh.h kex.c kex.h]
307 prepare for rekeying: move DH code to dh.c
76ca7b01 308 - djm@cvs.openbsd.org 2001/03/29 23:42:01
309 [sshd.c]
310 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 311
01ce749f 31220010329
313 - OpenBSD CVS Sync
314 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
315 [ssh.1]
316 document more defaults; misc. cleanup. ok markus@
569807fb 317 - markus@cvs.openbsd.org 2001/03/26 23:12:42
318 [authfile.c]
319 KNF
457fc0c6 320 - markus@cvs.openbsd.org 2001/03/26 23:23:24
321 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
322 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 323 - markus@cvs.openbsd.org 2001/03/27 10:34:08
324 [ssh-rsa.c sshd.c]
325 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 326 - markus@cvs.openbsd.org 2001/03/27 10:57:00
327 [compat.c compat.h ssh-rsa.c]
328 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
329 signatures in SSH protocol 2, ok djm@
db1cd2f3 330 - provos@cvs.openbsd.org 2001/03/27 17:46:50
331 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
332 make dh group exchange more flexible, allow min and max group size,
333 okay markus@, deraadt@
e5ff6ecf 334 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
335 [scp.c]
336 start to sync scp closer to rcp; ok markus@
03cb2621 337 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
338 [scp.c]
339 usage more like rcp and add missing -B to usage; ok markus@
563834bb 340 - markus@cvs.openbsd.org 2001/03/28 20:50:45
341 [sshd.c]
342 call refuse() before close(); from olemx@ans.pl
01ce749f 343
b5b68128 34420010328
345 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
346 resolve linking conflicts with libcrypto. Report and suggested fix
347 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 348 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
349 fix from Philippe Levan <levan@epix.net>
cccfea16 350 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
351 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 352 - (djm) Sync openbsd-compat/glob.c
b5b68128 353
0c90b590 35420010327
355 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 356 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
357 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 358 - OpenBSD CVS Sync
359 - djm@cvs.openbsd.org 2001/03/25 00:01:34
360 [session.c]
361 shorten; ok markus@
4f4648f9 362 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
363 [servconf.c servconf.h session.c sshd.8 sshd_config]
364 PrintLastLog option; from chip@valinux.com with some minor
365 changes by me. ok markus@
9afbfcfa 366 - markus@cvs.openbsd.org 2001/03/26 08:07:09
367 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
368 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
369 simpler key load/save interface, see authfile.h
370 - (djm) Reestablish PAM credentials (which can be supplemental group
371 memberships) after initgroups() blows them away. Report and suggested
372 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 373
b567a40c 37420010324
375 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 376 - OpenBSD CVS Sync
377 - djm@cvs.openbsd.org 2001/03/23 11:04:07
378 [compat.c compat.h sshconnect2.c sshd.c]
379 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 380 - markus@cvs.openbsd.org 2001/03/23 12:02:49
381 [auth1.c]
382 authctxt is now passed to do_authenticated
e285053e 383 - markus@cvs.openbsd.org 2001/03/23 13:10:57
384 [sftp-int.c]
385 fix put, upload to _absolute_ path, ok djm@
1d3c30db 386 - markus@cvs.openbsd.org 2001/03/23 14:28:32
387 [session.c sshd.c]
388 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 389 - (djm) Pull out our own SIGPIPE hacks
b567a40c 390
8a169574 39120010323
392 - OpenBSD CVS Sync
393 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
394 [sshd.c]
395 do not place linefeeds in buffer
396
ee110bfb 39720010322
398 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 399 - (bal) version.c CVS ID resync
a5b09902 400 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
401 resync
ae7242ef 402 - (bal) scp.c CVS ID resync
3e587cc3 403 - OpenBSD CVS Sync
404 - markus@cvs.openbsd.org 2001/03/20 19:10:16
405 [readconf.c]
406 default to SSH protocol version 2
e5d7a405 407 - markus@cvs.openbsd.org 2001/03/20 19:21:21
408 [session.c]
409 remove unused arg
39f7530f 410 - markus@cvs.openbsd.org 2001/03/20 19:21:21
411 [session.c]
412 remove unused arg
bb5639fe 413 - markus@cvs.openbsd.org 2001/03/21 11:43:45
414 [auth1.c auth2.c session.c session.h]
415 merge common ssh v1/2 code
5e7cb456 416 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
417 [ssh-keygen.c]
418 add -B flag to usage
ca4df544 419 - markus@cvs.openbsd.org 2001/03/21 21:06:30
420 [session.c]
421 missing init; from mib@unimelb.edu.au
ee110bfb 422
f5f6020e 42320010321
424 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
425 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 426 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
427 from Solar Designer <solar@openwall.com>
0a3700ee 428 - (djm) Don't loop forever when changing password via PAM. Patch
429 from Solar Designer <solar@openwall.com>
0c13ffa2 430 - (djm) Generate config files before build
7a7101ec 431 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
432 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 433
8d539493 43420010320
01022caf 435 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
436 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 437 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 438 - (djm) OpenBSD CVS Sync
439 - markus@cvs.openbsd.org 2001/03/19 17:07:23
440 [auth.c readconf.c]
441 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 442 - markus@cvs.openbsd.org 2001/03/19 17:12:10
443 [version.h]
444 version 2.5.2
ea44783f 445 - (djm) Update RPM spec version
446 - (djm) Release 2.5.2p1
3743cc2f 447- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
448 change S_ISLNK macro to work for UnixWare 2.03
9887f269 449- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
450 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 451
e339aa53 45220010319
453 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
454 do it implicitly.
7cdb79d4 455 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 456 - OpenBSD CVS Sync
457 - markus@cvs.openbsd.org 2001/03/18 12:07:52
458 [auth-options.c]
459 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 460 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 461 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
462 move HAVE_LONG_LONG_INT where it works
d1581d5f 463 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 464 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 465 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 466 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 467 - (djm) OpenBSD CVS Sync
468 - djm@cvs.openbsd.org 2001/03/19 03:52:51
469 [sftp-client.c]
470 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 471 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
472 [compat.c compat.h sshd.c]
473 specifically version match on ssh scanners. do not log scan
474 information to the console
dc504afd 475 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 476 [sshd.8]
dc504afd 477 Document permitopen authorized_keys option; ok markus@
babd91d4 478 - djm@cvs.openbsd.org 2001/03/19 05:49:52
479 [ssh.1]
480 document PreferredAuthentications option; ok markus@
05c64611 481 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 482
ec0ad9c2 48320010318
484 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
485 size not delimited" fatal errors when tranfering.
5cc8d4ad 486 - OpenBSD CVS Sync
487 - markus@cvs.openbsd.org 2001/03/17 17:27:59
488 [auth.c]
489 check /etc/shells, too
7411201c 490 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
491 openbsd-compat/fake-regex.h
ec0ad9c2 492
8a968c25 49320010317
494 - Support usrinfo() on AIX. Based on patch from Gert Doering
495 <gert@greenie.muc.de>
bf1d27bd 496 - OpenBSD CVS Sync
497 - markus@cvs.openbsd.org 2001/03/15 15:05:59
498 [scp.c]
499 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 500 - markus@cvs.openbsd.org 2001/03/15 22:07:08
501 [session.c]
502 pass Session to do_child + KNF
d50d9b63 503 - djm@cvs.openbsd.org 2001/03/16 08:16:18
504 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
505 Revise globbing for get/put to be more shell-like. In particular,
506 "get/put file* directory/" now works. ok markus@
f55d1b5f 507 - markus@cvs.openbsd.org 2001/03/16 09:55:53
508 [sftp-int.c]
509 fix memset and whitespace
6a8496e4 510 - markus@cvs.openbsd.org 2001/03/16 13:44:24
511 [sftp-int.c]
512 discourage strcat/strcpy
01794848 513 - markus@cvs.openbsd.org 2001/03/16 19:06:30
514 [auth-options.c channels.c channels.h serverloop.c session.c]
515 implement "permitopen" key option, restricts -L style forwarding to
516 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 517 - Check for gl_matchc support in glob_t and fall back to the
518 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 519
4cb5d598 52020010315
521 - OpenBSD CVS Sync
522 - markus@cvs.openbsd.org 2001/03/14 08:57:14
523 [sftp-client.c]
524 Wall
85cf5827 525 - markus@cvs.openbsd.org 2001/03/14 15:15:58
526 [sftp-int.c]
527 add version command
61b3a2bc 528 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
529 [sftp-server.c]
530 note no getopt()
51e2fc8f 531 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 532 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 533
acc9d6d7 53420010314
535 - OpenBSD CVS Sync
85cf5827 536 - markus@cvs.openbsd.org 2001/03/13 17:34:42
537 [auth-options.c]
538 missing xfree, deny key on parse error; ok stevesk@
539 - djm@cvs.openbsd.org 2001/03/13 22:42:54
540 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
541 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 542 - (bal) Fix strerror() in bsd-misc.c
543 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
544 missing or lacks the GLOB_ALTDIRFUNC extension
545 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
546 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 547
22138a36 54820010313
549 - OpenBSD CVS Sync
550 - markus@cvs.openbsd.org 2001/03/12 22:02:02
551 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
552 remove old key_fingerprint interface, s/_ex//
553
539af7f5 55420010312
555 - OpenBSD CVS Sync
556 - markus@cvs.openbsd.org 2001/03/11 13:25:36
557 [auth2.c key.c]
558 debug
301e8e5b 559 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
560 [key.c key.h]
561 add improved fingerprint functions. based on work by Carsten
562 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 563 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
564 [ssh-keygen.1 ssh-keygen.c]
565 print both md5, sha1 and bubblebabble fingerprints when using
566 ssh-keygen -l -v. ok markus@.
08345971 567 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
568 [key.c]
569 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 570 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
571 [ssh-keygen.c]
572 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 573 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
574 test if snprintf() supports %ll
575 add /dev to search path for PRNGD/EGD socket
576 fix my mistake in USER_PATH test program
79c9ac1b 577 - OpenBSD CVS Sync
578 - markus@cvs.openbsd.org 2001/03/11 18:29:51
579 [key.c]
580 style+cleanup
aaf45d87 581 - markus@cvs.openbsd.org 2001/03/11 22:33:24
582 [ssh-keygen.1 ssh-keygen.c]
583 remove -v again. use -B instead for bubblebabble. make -B consistent
584 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 585 - (djm) Bump portable version number for generating test RPMs
94dd09e3 586 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 587 - (bal) Reorder includes in Makefile.
539af7f5 588
d156519a 58920010311
590 - OpenBSD CVS Sync
591 - markus@cvs.openbsd.org 2001/03/10 12:48:27
592 [sshconnect2.c]
593 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 594 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
595 [readconf.c ssh_config]
596 default to SSH2, now that m68k runs fast
2f778758 597 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
598 [ttymodes.c ttymodes.h]
599 remove unused sgtty macros; ok markus@
99c415db 600 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
601 [compat.c compat.h sshconnect.c]
602 all known netscreen ssh versions, and older versions of OSU ssh cannot
603 handle password padding (newer OSU is fixed)
456fce50 604 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
605 make sure $bindir is in USER_PATH so scp will work
cab80f75 606 - OpenBSD CVS Sync
607 - markus@cvs.openbsd.org 2001/03/10 17:51:04
608 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
609 add PreferredAuthentications
d156519a 610
1c9a907f 61120010310
612 - OpenBSD CVS Sync
613 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
614 [ssh-keygen.c]
615 create *.pub files with umask 0644, so that you can mv them to
616 authorized_keys
cb7bd922 617 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
618 [sshd.c]
619 typo; slade@shore.net
61cf0e38 620 - Removed log.o from sftp client. Not needed.
1c9a907f 621
385590e4 62220010309
623 - OpenBSD CVS Sync
624 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
625 [auth1.c]
626 unused; ok markus@
acf06a60 627 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
628 [sftp.1]
629 spelling, cleanup; ok deraadt@
fee56204 630 - markus@cvs.openbsd.org 2001/03/08 21:42:33
631 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
632 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
633 no need to do enter passphrase or do expensive sign operations if the
634 server does not accept key).
385590e4 635
3a7fe5ba 63620010308
637 - OpenBSD CVS Sync
d5ebca2b 638 - djm@cvs.openbsd.org 2001/03/07 10:11:23
639 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
640 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
641 functions and small protocol change.
642 - markus@cvs.openbsd.org 2001/03/08 00:15:48
643 [readconf.c ssh.1]
644 turn off useprivilegedports by default. only rhost-auth needs
645 this. older sshd's may need this, too.
097ca118 646 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
647 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 648
3251b439 64920010307
650 - (bal) OpenBSD CVS Sync
651 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
652 [ssh-keyscan.c]
653 appease gcc
a5ec8a3d 654 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
655 [sftp-int.c sftp.1 sftp.c]
656 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 657 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
658 [sftp.1]
659 order things
2c86906e 660 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
661 [ssh.1 sshd.8]
662 the name "secure shell" is boring, noone ever uses it
7daf8515 663 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
664 [ssh.1]
665 removed dated comment
f52798a4 666 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 667
657297ff 66820010306
669 - (bal) OpenBSD CVS Sync
670 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
671 [sshd.8]
672 alpha order; jcs@rt.fm
7c8f2a26 673 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
674 [servconf.c]
675 sync error message; ok markus@
f2ba0775 676 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
677 [myproposal.h ssh.1]
678 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
679 provos & markus ok
7a6c39a3 680 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
681 [sshd.8]
682 detail default hmac setup too
7de5b06b 683 - markus@cvs.openbsd.org 2001/03/05 17:17:21
684 [kex.c kex.h sshconnect2.c sshd.c]
685 generate a 2*need size (~300 instead of 1024/2048) random private
686 exponent during the DH key agreement. according to Niels (the great
687 german advisor) this is safe since /etc/primes contains strong
688 primes only.
689
690 References:
691 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
692 agreement with short exponents, In Advances in Cryptology
693 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 694 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
695 [ssh.1]
696 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 697 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
698 [dh.c]
699 spelling
bbc62e59 700 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
701 [authfd.c cli.c ssh-agent.c]
702 EINTR/EAGAIN handling is required in more cases
c16c7f20 703 - millert@cvs.openbsd.org 2001/03/06 01:06:03
704 [ssh-keyscan.c]
705 Don't assume we wil get the version string all in one read().
706 deraadt@ OK'd
09cb311c 707 - millert@cvs.openbsd.org 2001/03/06 01:08:27
708 [clientloop.c]
709 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 710
1a2936c4 71120010305
712 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 713 - (bal) CVS ID touch up on sftp-int.c
e77df335 714 - (bal) CVS ID touch up on uuencode.c
6cca9fde 715 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 716 - (bal) OpenBSD CVS Sync
dcb971e1 717 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
718 [sshd.8]
719 it's the OpenSSH one
778f6940 720 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
721 [ssh-keyscan.c]
722 inline -> __inline__, and some indent
81333640 723 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
724 [authfile.c]
725 improve fd handling
79ddf6db 726 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
727 [sftp-server.c]
728 careful with & and &&; markus ok
96ee8386 729 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
730 [ssh.c]
731 -i supports DSA identities now; ok markus@
0c126dc9 732 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
733 [servconf.c]
734 grammar; slade@shore.net
ed2166d8 735 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
736 [ssh-keygen.1 ssh-keygen.c]
737 document -d, and -t defaults to rsa1
b07ae1e9 738 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
739 [ssh-keygen.1 ssh-keygen.c]
740 bye bye -d
e2fccec3 741 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
742 [sshd_config]
743 activate RSA 2 key
e91c60f2 744 - markus@cvs.openbsd.org 2001/02/22 21:57:27
745 [ssh.1 sshd.8]
746 typos/grammar from matt@anzen.com
3b1a83df 747 - markus@cvs.openbsd.org 2001/02/22 21:59:44
748 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
749 use pwcopy in ssh.c, too
19d57054 750 - markus@cvs.openbsd.org 2001/02/23 15:34:53
751 [serverloop.c]
752 debug2->3
00be5382 753 - markus@cvs.openbsd.org 2001/02/23 18:15:13
754 [sshd.c]
755 the random session key depends now on the session_key_int
756 sent by the 'attacker'
757 dig1 = md5(cookie|session_key_int);
758 dig2 = md5(dig1|cookie|session_key_int);
759 fake_session_key = dig1|dig2;
760 this change is caused by a mail from anakin@pobox.com
761 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 762 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
763 [readconf.c]
764 look for id_rsa by default, before id_dsa
582038fb 765 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
766 [sshd_config]
767 ssh2 rsa key before dsa key
6e18cb71 768 - markus@cvs.openbsd.org 2001/02/27 10:35:27
769 [packet.c]
770 fix random padding
1b5dfeb2 771 - markus@cvs.openbsd.org 2001/02/27 11:00:11
772 [compat.c]
773 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 774 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
775 [misc.c]
776 pull in protos
167b3512 777 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
778 [sftp.c]
779 do not kill the subprocess on termination (we will see if this helps
780 things or hurts things)
7e8911cd 781 - markus@cvs.openbsd.org 2001/02/28 08:45:39
782 [clientloop.c]
783 fix byte counts for ssh protocol v1
ee55dacf 784 - markus@cvs.openbsd.org 2001/02/28 08:54:55
785 [channels.c nchan.c nchan.h]
786 make sure remote stderr does not get truncated.
787 remove closed fd's from the select mask.
a6215e53 788 - markus@cvs.openbsd.org 2001/02/28 09:57:07
789 [packet.c packet.h sshconnect2.c]
790 in ssh protocol v2 use ignore messages for padding (instead of
791 trailing \0).
94dfb550 792 - markus@cvs.openbsd.org 2001/02/28 12:55:07
793 [channels.c]
794 unify debug messages
5649fbbe 795 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
796 [misc.c]
797 for completeness, copy pw_gecos too
0572fe75 798 - markus@cvs.openbsd.org 2001/02/28 21:21:41
799 [sshd.c]
800 generate a fake session id, too
95ce5599 801 - markus@cvs.openbsd.org 2001/02/28 21:27:48
802 [channels.c packet.c packet.h serverloop.c]
803 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
804 use random content in ignore messages.
355724fc 805 - markus@cvs.openbsd.org 2001/02/28 21:31:32
806 [channels.c]
807 typo
c3f7d267 808 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
809 [authfd.c]
810 split line so that p will have an easier time next time around
a01a5f30 811 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
812 [ssh.c]
813 shorten usage by a line
12bf85ed 814 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
815 [auth-rsa.c auth2.c deattack.c packet.c]
816 KNF
4371658c 817 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
818 [cli.c cli.h rijndael.h ssh-keyscan.1]
819 copyright notices on all source files
ce91d6f8 820 - markus@cvs.openbsd.org 2001/03/01 22:46:37
821 [ssh.c]
822 don't truncate remote ssh-2 commands; from mkubita@securities.cz
823 use min, not max for logging, fixes overflow.
409edaba 824 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
825 [sshd.8]
826 explain SIGHUP better
b8dc87d3 827 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
828 [sshd.8]
829 doc the dsa/rsa key pair files
f3c7c613 830 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
831 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
832 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
833 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
834 make copyright lines the same format
2671b47f 835 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
836 [ssh-keyscan.c]
837 standard theo sweep
ff7fee59 838 - millert@cvs.openbsd.org 2001/03/03 21:19:41
839 [ssh-keyscan.c]
840 Dynamically allocate read_wait and its copies. Since maxfd is
841 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 842 - millert@cvs.openbsd.org 2001/03/03 21:40:30
843 [sftp-server.c]
844 Dynamically allocate fd_set; deraadt@ OK
20e04e90 845 - millert@cvs.openbsd.org 2001/03/03 21:41:07
846 [packet.c]
847 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 848 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
849 [sftp-server.c]
850 KNF
c630ce76 851 - markus@cvs.openbsd.org 2001/03/03 23:52:22
852 [sftp.c]
853 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 854 - markus@cvs.openbsd.org 2001/03/03 23:59:34
855 [log.c ssh.c]
856 log*.c -> log.c
61f8a1d1 857 - markus@cvs.openbsd.org 2001/03/04 00:03:59
858 [channels.c]
859 debug1->2
38967add 860 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
861 [ssh.c]
862 add -m to usage; ok markus@
46f23b8d 863 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
864 [sshd.8]
865 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 866 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
867 [servconf.c sshd.8]
868 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 869 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
870 [sshd.8]
871 spelling
54b974dc 872 - millert@cvs.openbsd.org 2001/03/04 17:42:28
873 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
874 ssh.c sshconnect.c sshd.c]
875 log functions should not be passed strings that end in newline as they
876 get passed on to syslog() and when logging to stderr, do_log() appends
877 its own newline.
51c251f0 878 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
879 [sshd.8]
880 list SSH2 ciphers
2605addd 881 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 882 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 883 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 884 - (stevesk) OpenBSD sync:
885 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
886 [ssh-keyscan.c]
887 skip inlining, why bother
5152d46f 888 - (stevesk) sftp.c: handle __progname
1a2936c4 889
40edd7ef 89020010304
891 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 892 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
893 give Mark Roth credit for mdoc2man.pl
40edd7ef 894
9817de5f 89520010303
40edd7ef 896 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
897 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
898 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
899 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 900 "--with-egd-pool" configure option with "--with-prngd-socket" and
901 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
902 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 903
20cad736 90420010301
905 - (djm) Properly add -lcrypt if needed.
5f404be3 906 - (djm) Force standard PAM conversation function in a few more places.
907 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
908 <nalin@redhat.com>
480eb294 909 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
910 <vinschen@redhat.com>
ad1f4a20 911 - (djm) Released 2.5.1p2
20cad736 912
cf0c5df5 91320010228
914 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
915 "Bad packet length" bugs.
403f5a8e 916 - (djm) Fully revert PAM session patch (again). All PAM session init is
917 now done before the final fork().
065ef9b1 918 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 919 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 920
86b416a7 92120010227
51fb577a 922 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
923 <vinschen@redhat.com>
2af09193 924 - (bal) OpenBSD Sync
925 - markus@cvs.openbsd.org 2001/02/23 15:37:45
926 [session.c]
927 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 928 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
929 <jmknoble@jmknoble.cx>
f4e9a0e1 930 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
931 <markm@swoon.net>
932 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 933 - (djm) fatal() on OpenSSL version mismatch
27cf96de 934 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 935 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
936 <markm@swoon.net>
4bc6dd70 937 - (djm) Fix PAM fix
4236bde4 938 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
939 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 940 2.3.x.
941 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
942 <markm@swoon.net>
a29d3f1c 943 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
944 <tim@multitalents.net>
945 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
946 <tim@multitalents.net>
51fb577a 947
4925395f 94820010226
949 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 950 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
951 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 952
1eb4ec64 95320010225
954 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
955 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 956 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
957 platform defines u_int64_t as being that.
1eb4ec64 958
a738c3b0 95920010224
960 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
961 Vinschen <vinschen@redhat.com>
962 - (bal) Reorder where 'strftime' is detected to resolve linking
963 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
964
8fd97cc4 96520010224
966 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
967 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 968 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
969 some platforms.
3d114925 970 - (bal) Generalize lack of UNIX sockets since this also effects Cray
971 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 972
14a49e44 97320010223
974 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
975 <tell@telltronics.org>
cb291102 976 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
977 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 978 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
979 <tim@multitalents.net>
14a49e44 980
73d6d7fa 98120010222
982 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 983 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
984 - (bal) Removed reference to liblogin from contrib/README. It was
985 integrated into OpenSSH a long while ago.
2a81eb9f 986 - (stevesk) remove erroneous #ifdef sgi code.
987 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 988
fbf305f1 98920010221
990 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 991 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
992 <tim@multitalents.net>
1fe61b2e 993 - (bal) Reverted out of 2001/02/15 patch by djm below because it
994 breaks Solaris.
995 - (djm) Move PAM session setup back to before setuid to user.
996 fixes problems on Solaris-drived PAMs.
266140a8 997 - (stevesk) session.c: back out to where we were before:
998 - (djm) Move PAM session initialisation until after fork in sshd. Patch
999 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1000
8b3319f4 100120010220
1002 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1003 getcwd.c.
c2b544a5 1004 - (bal) OpenBSD CVS Sync:
1005 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1006 [sshd.c]
1007 clarify message to make it not mention "ident"
8b3319f4 1008
1729c161 100920010219
1010 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1011 pty.[ch] -> sshpty.[ch]
d6f13fbb 1012 - (djm) Rework search for OpenSSL location. Skip directories which don't
1013 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1014 with its limit of 6 -L options.
0476625f 1015 - OpenBSD CVS Sync:
1016 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1017 [sftp.1]
1018 typo
1019 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1020 [ssh.c]
1021 cleanup -V output; noted by millert
1022 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1023 [sshd.8]
1024 it's the OpenSSH one
1025 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1026 [dispatch.c]
1027 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1028 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1029 [compat.c compat.h serverloop.c]
1030 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1031 itojun@
1032 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1033 [version.h]
1034 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1035 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1036 [scp.c]
1037 np is changed by recursion; vinschen@redhat.com
1038 - Update versions in RPM spec files
1039 - Release 2.5.1p1
1729c161 1040
663fd560 104120010218
1042 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1043 <tim@multitalents.net>
25cd3375 1044 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1045 stevesk
58e7f038 1046 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1047 <vinschen@redhat.com> and myself.
32ced054 1048 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1049 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1050 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1051 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1052 - (djm) Use ttyname() to determine name of tty returned by openpty()
1053 rather then risking overflow. Patch from Marek Michalkiewicz
1054 <marekm@amelek.gda.pl>
bdf80b2c 1055 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1056 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1057 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1058 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1059 SunOS)
f61d6b17 1060 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1061 <tim@multitalents.net>
dfef7e7e 1062 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1063 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1064 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1065 SIGALRM.
e1a023df 1066 - (djm) Move entropy.c over to mysignal()
667beaa9 1067 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1068 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1069 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1070 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1071 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1072 enable with --with-bsd-auth.
2adddc78 1073 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1074
0b1728c5 107520010217
1076 - (bal) OpenBSD Sync:
1077 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1078 [channel.c]
1079 remove debug
c8b058b4 1080 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1081 [session.c]
1082 proper payload-length check for x11 w/o screen-number
0b1728c5 1083
b41d8d4d 108420010216
1085 - (bal) added '--with-prce' to allow overriding of system regex when
1086 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1087 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1088 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1089 Fixes linking on SCO.
0ceb21d6 1090 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1091 Nalin Dahyabhai <nalin@redhat.com>
1092 - (djm) BSD license for gnome-ssh-askpass (was X11)
1093 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1094 - (djm) USE_PIPES for a few more sysv platforms
1095 - (djm) Cleanup configure.in a little
1096 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1097 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1098 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1099 - (djm) OpenBSD CVS:
1100 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1101 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1102 [sshconnect1.c sshconnect2.c]
1103 genericize password padding function for SSH1 and SSH2.
1104 add stylized echo to 2, too.
1105 - (djm) Add roundup() macro to defines.h
9535dddf 1106 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1107 needed on Unixware 2.x.
b41d8d4d 1108
0086bfaf 110920010215
1110 - (djm) Move PAM session setup back to before setuid to user. Fixes
1111 problems on Solaris-derived PAMs.
e11aab29 1112 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1113 <Darren.Moffat@eng.sun.com>
9e3c31f7 1114 - (bal) Sync w/ OpenSSH for new release
1115 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1116 [sshconnect1.c]
1117 fix xmalloc(0), ok dugsong@
b2552997 1118 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1119 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1120 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1121 1) clean up the MAC support for SSH-2
1122 2) allow you to specify the MAC with 'ssh -m'
1123 3) or the 'MACs' keyword in ssh(d)_config
1124 4) add hmac-{md5,sha1}-96
1125 ok stevesk@, provos@
15853e93 1126 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1127 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1128 ssh-keygen.c sshd.8]
1129 PermitRootLogin={yes,without-password,forced-commands-only,no}
1130 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1131 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1132 [clientloop.c packet.c ssh-keyscan.c]
1133 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1134 - markus@cvs.openssh.org 2001/02/13 22:49:40
1135 [auth1.c auth2.c]
1136 setproctitle(user) only if getpwnam succeeds
1137 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1138 [sshd.c]
1139 missing memset; from solar@openwall.com
1140 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1141 [sftp-int.c]
1142 lumask now works with 1 numeric arg; ok markus@, djm@
1143 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1144 [sftp-client.c sftp-int.c sftp.1]
1145 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1146 ok markus@
0b16bb01 1147 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1148 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1149 - (stevesk) OpenBSD sync:
1150 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1151 [serverloop.c]
1152 indent
0b16bb01 1153
1c2d0a13 115420010214
1155 - (djm) Don't try to close PAM session or delete credentials if the
1156 session has not been open or credentials not set. Based on patch from
1157 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1158 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1159 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1160 - (bal) Missing function prototype in bsd-snprintf.c patch by
1161 Mark Miller <markm@swoon.net>
b7ccb051 1162 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1163 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1164 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1165
0610439b 116620010213
84eb157c 1167 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1168 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1169 I did a base KNF over the whe whole file to make it more acceptable.
1170 (backed out of original patch and removed it from ChangeLog)
01f13020 1171 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1172 Tim Rice <tim@multitalents.net>
8d60e965 1173 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1174
894a4851 117520010212
1176 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1177 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1178 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1179 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1180 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1181 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1182 <mib@unimelb.edu.au>
6f68f28a 1183 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1184 - (stevesk) session.c: remove debugging code.
894a4851 1185
abf1f107 118620010211
1187 - (bal) OpenBSD Sync
1188 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1189 [auth1.c auth2.c sshd.c]
1190 move k_setpag() to a central place; ok dugsong@
c845316f 1191 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1192 [auth2.c]
1193 offer passwd before s/key
e6fa162e 1194 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1195 [canohost.c]
1196 remove last call to sprintf; ok deraadt@
0ab4b0f0 1197 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1198 [canohost.c]
1199 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1200 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1201 [cli.c]
1202 don't call vis() for \r
5c470997 1203 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1204 [scp.c]
1205 revert a small change to allow -r option to work again; ok deraadt@
1206 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1207 [scp.c]
1208 fix memory leak; ok markus@
a0e6fead 1209 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1210 [scp.1]
1211 Mention that you can quote pathnames with spaces in them
b3106440 1212 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1213 [ssh.c]
1214 remove mapping of argv[0] -> hostname
f72e01a5 1215 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1216 [sshconnect2.c]
1217 do not ask for passphrase in batch mode; report from ejb@ql.org
1218 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1219 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1220 %.30s is too short for IPv6 numeric address. use %.128s for now.
1221 markus ok
1222 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1223 [sshconnect2.c]
1224 do not free twice, thanks to /etc/malloc.conf
1225 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1226 [sshconnect2.c]
1227 partial success: debug->log; "Permission denied" if no more auth methods
1228 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1229 [sshconnect2.c]
1230 remove some lines
e0b2cf6b 1231 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1232 [auth-options.c]
1233 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1234 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1235 [channels.c]
1236 nuke sprintf, ok deraadt@
1237 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1238 [channels.c]
1239 nuke sprintf, ok deraadt@
affa8be4 1240 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1241 [clientloop.h]
1242 remove confusing callback code
d2c46e77 1243 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1244 [readconf.c]
1245 snprintf
cc8aca8a 1246 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1247 sync with netbsd tree changes.
1248 - more strict prototypes, include necessary headers
1249 - use paths.h/pathnames.h decls
1250 - size_t typecase to int -> u_long
5be2ec5e 1251 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1252 [ssh-keyscan.c]
1253 fix size_t -> int cast (use u_long). markus ok
1254 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1255 [ssh-keyscan.c]
1256 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1257 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1258 [ssh-keyscan.c]
1259 do not assume malloc() returns zero-filled region. found by
1260 malloc.conf=AJ.
f21032a6 1261 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1262 [sshconnect.c]
1263 don't connect if batch_mode is true and stricthostkeychecking set to
1264 'ask'
7bbcc167 1265 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1266 [sshd_config]
1267 type: ok markus@
1268 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1269 [sshd_config]
1270 enable sftp-server by default
a2e6d17d 1271 - deraadt 2001/02/07 8:57:26
1272 [xmalloc.c]
1273 deal with new ANSI malloc stuff
1274 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1275 [xmalloc.c]
1276 typo in fatal()
1277 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1278 [xmalloc.c]
1279 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1280 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1281 [serverloop.c sshconnect1.c]
1282 mitigate SSH1 traffic analysis - from Solar Designer
1283 <solar@openwall.com>, ok provos@
ca910e13 1284 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1285 (from the OpenBSD tree)
6b442913 1286 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1287 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1288 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1289 - (bal) A bit more whitespace cleanup
e275684f 1290 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1291 <abartlet@pcug.org.au>
b27e97b1 1292 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1293 - (stevesk) compat.c: more friendly cpp error
94f38e16 1294 - (stevesk) OpenBSD sync:
1295 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1296 [LICENSE]
1297 typos and small cleanup; ok deraadt@
abf1f107 1298
0426a3b4 129920010210
1300 - (djm) Sync sftp and scp stuff from OpenBSD:
1301 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1302 [sftp-client.c]
1303 Don't free handles before we are done with them. Based on work from
1304 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1305 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1306 [sftp.1]
1307 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1308 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1309 [sftp.1]
1310 pretty up significantly
1311 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1312 [sftp.1]
1313 .Bl-.El mismatch. markus ok
1314 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1315 [sftp-int.c]
1316 Check that target is a directory before doing ls; ok markus@
1317 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1318 [scp.c sftp-client.c sftp-server.c]
1319 unsigned long long -> %llu, not %qu. markus ok
1320 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1321 [sftp.1 sftp-int.c]
1322 more man page cleanup and sync of help text with man page; ok markus@
1323 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1324 [sftp-client.c]
1325 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1326 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1327 [sftp.c]
1328 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1329 <roumen.petrov@skalasoft.com>
1330 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1331 [sftp-int.c]
1332 portable; ok markus@
1333 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1334 [sftp-int.c]
1335 lowercase cmds[].c also; ok markus@
1336 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1337 [pathnames.h sftp.c]
1338 allow sftp over ssh protocol 1; ok djm@
1339 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1340 [scp.c]
1341 memory leak fix, and snprintf throughout
1342 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1343 [sftp-int.c]
1344 plug a memory leak
1345 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1346 [session.c sftp-client.c]
1347 %i -> %d
1348 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1349 [sftp-int.c]
1350 typo
1351 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1352 [sftp-int.c pathnames.h]
1353 _PATH_LS; ok markus@
1354 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1355 [sftp-int.c]
1356 Check for NULL attribs for chown, chmod & chgrp operations, only send
1357 relevant attribs back to server; ok markus@
96b64eb0 1358 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1359 [sftp.c]
1360 Use getopt to process commandline arguments
1361 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1362 [sftp.c ]
1363 Wait for ssh subprocess at exit
1364 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1365 [sftp-int.c]
1366 stat target for remote chdir before doing chdir
1367 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1368 [sftp.1]
1369 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1370 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1371 [sftp-int.c]
1372 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1373 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1374 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1375
6d1e1d2b 137620010209
1377 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1378 <rjmooney@mediaone.net>
bb0c1991 1379 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1380 main tree while porting forward. Pointed out by Lutz Jaenicke
1381 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1382 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1383 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1384 - (stevesk) OpenBSD sync:
1385 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1386 [auth2.c]
1387 strict checking
1388 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1389 [version.h]
1390 update to 2.3.2
1391 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1392 [auth2.c]
1393 fix typo
72b3f75d 1394 - (djm) Update spec files
0ed28836 1395 - (bal) OpenBSD sync:
1396 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1397 [scp.c]
1398 memory leak fix, and snprintf throughout
1fc8ccdf 1399 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1400 [clientloop.c]
1401 remove confusing callback code
0b202697 1402 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1403 - (bal) OpenBSD Sync (more):
1404 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1405 sync with netbsd tree changes.
1406 - more strict prototypes, include necessary headers
1407 - use paths.h/pathnames.h decls
1408 - size_t typecase to int -> u_long
1f3bf5aa 1409 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1410 [ssh.c]
1411 fatal() if subsystem fails
1412 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1413 [ssh.c]
1414 remove confusing callback code
1415 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1416 [ssh.c]
1417 add -1 option (force protocol version 1). ok markus@
1418 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1419 [ssh.c]
1420 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1421 - (bal) Missing 'const' in readpass.h
9c5a8165 1422 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1423 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1424 [sftp-client.c]
1425 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1426 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1427 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1428
6a25c04c 142920010208
1430 - (djm) Don't delete external askpass program in make uninstall target.
1431 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1432 - (djm) Fix linking of sftp, don't need arc4random any more.
1433 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1434 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1435
547519f0 143620010207
bee0a37e 1437 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1438 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1439 - (djm) Much KNF on PAM code
547519f0 1440 - (djm) Revise auth-pam.c conversation function to be a little more
1441 readable.
5c377b3b 1442 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1443 to before first prompt. Fixes hangs if last pam_message did not require
1444 a reply.
1445 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1446
547519f0 144720010205
2b87da3b 1448 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1449 that don't have NGROUPS_MAX.
57559587 1450 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1451 - (stevesk) OpenBSD sync:
1452 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1453 [many files; did this manually to our top-level source dir]
1454 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1455 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1456 [sftp-server.c]
1457 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1458 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1459 [sftp-int.c]
1460 ? == help
1461 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1462 [sftp-int.c]
1463 sort commands, so that abbreviations work as expected
1464 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1465 [sftp-int.c]
1466 debugging sftp: precedence and missing break. chmod, chown, chgrp
1467 seem to be working now.
1468 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1469 [sftp-int.c]
1470 use base 8 for umask/chmod
1471 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1472 [sftp-int.c]
1473 fix LCD
c44559d2 1474 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1475 [ssh.1]
1476 typo; dpo@club-internet.fr
a5930351 1477 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1478 [auth2.c authfd.c packet.c]
1479 remove duplicate #include's; ok markus@
6a416424 1480 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1481 [scp.c sshd.c]
1482 alpha happiness
1483 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1484 [sshd.c]
1485 precedence; ok markus@
02a024dd 1486 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1487 [ssh.c sshd.c]
1488 make the alpha happy
02a024dd 1489 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1490 [channels.c channels.h serverloop.c ssh.c]
547519f0 1491 do not disconnect if local port forwarding fails, e.g. if port is
1492 already in use
02a024dd 1493 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1494 [channels.c]
1495 use ipaddr in channel messages, ietf-secsh wants this
1496 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1497 [channels.c]
547519f0 1498 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1499 messages; bug report from edmundo@rano.org
a741554f 1500 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1501 [sshconnect2.c]
1502 unused
9378f292 1503 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1504 [sftp-client.c sftp-server.c]
1505 make gcc on the alpha even happier
1fc243d1 1506
547519f0 150720010204
781a0585 1508 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1509 - (bal) Minor Makefile fix
f0f14bea 1510 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1511 right.
78987b57 1512 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1513 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1514 - (djm) OpenBSD CVS sync:
1515 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1516 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1517 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1518 [sshd_config]
1519 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1520 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1521 [ssh.1 sshd.8 sshd_config]
1522 Skey is now called ChallengeResponse
1523 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1524 [sshd.8]
1525 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1526 channel. note from Erik.Anggard@cygate.se (pr/1659)
1527 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1528 [ssh.1]
1529 typos; ok markus@
1530 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1531 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1532 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1533 Basic interactive sftp client; ok theo@
1534 - (djm) Update RPM specs for new sftp binary
1535 - (djm) Update several bits for new optional reverse lookup stuff. I
1536 think I got them all.
8b061486 1537 - (djm) Makefile.in fixes
1aa00dcb 1538 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1539 SIGCHLD handler.
408ba72f 1540 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1541
547519f0 154220010203
63fe0529 1543 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1544 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1545 based file) to ensure #include space does not get confused.
f78888c7 1546 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1547 platforms so builds fail. (NeXT being a well known one)
63fe0529 1548
547519f0 154920010202
61e96248 1550 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1551 <vinschen@redhat.com>
71301416 1552 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1553 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1554
547519f0 155520010201
ad5075bd 1556 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1557 changes have occured to any of the supporting code. Patch by
1558 Roumen Petrov <roumen.petrov@skalasoft.com>
1559
9c8dbb1b 156020010131
37845585 1561 - (djm) OpenBSD CVS Sync:
1562 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1563 [sshconnect.c]
1564 Make warning message a little more consistent. ok markus@
8c89dd2b 1565 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1566 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1567 respectively.
c59dc6bd 1568 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1569 passwords.
9c8dbb1b 1570 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1571 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1572 assocated.
37845585 1573
9c8dbb1b 157420010130
39929cdb 1575 - (djm) OpenBSD CVS Sync:
1576 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1577 [channels.c channels.h clientloop.c serverloop.c]
1578 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1579 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1580 [canohost.c canohost.h channels.c clientloop.c]
1581 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1582 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1583 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1584 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1585 pkcs#1 attack
ae810de7 1586 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1587 [ssh.1 ssh.c]
1588 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1589 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1590
9c8dbb1b 159120010129
f29ef605 1592 - (stevesk) sftp-server.c: use %lld vs. %qd
1593
cb9da0fc 159420010128
1595 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1596 - (bal) OpenBSD Sync
9bd5b720 1597 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1598 [dispatch.c]
1599 re-keying is not supported; ok deraadt@
5fb622e4 1600 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1601 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1602 cleanup AUTHORS sections
9bd5b720 1603 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1604 [sshd.c sshd.8]
9bd5b720 1605 remove -Q, no longer needed
1606 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1607 [readconf.c ssh.1]
9bd5b720 1608 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1609 ok markus@
6f37606e 1610 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1611 [sshd.8]
6f37606e 1612 spelling. ok markus@
95f4ccfb 1613 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1614 [xmalloc.c]
1615 use size_t for strlen() return. ok markus@
6f37606e 1616 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1617 [authfile.c]
1618 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1619 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1620 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1621 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1622 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1623 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1624 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1625 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1626 $OpenBSD$
b0e305c9 1627 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1628
c9606e03 162920010126
61e96248 1630 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1631 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1632 - (bal) OpenBSD Sync
1633 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1634 [ssh-agent.c]
1635 call _exit() in signal handler
c9606e03 1636
d7d5f0b2 163720010125
1638 - (djm) Sync bsd-* support files:
1639 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1640 [rresvport.c bindresvport.c]
61e96248 1641 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1642 agreed on, which will be happy for the future. bindresvport_sa() for
1643 sockaddr *, too. docs later..
1644 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1645 [bindresvport.c]
61e96248 1646 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1647 the actual family being processed
e1dd3a7a 1648 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1649 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1650 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1651 - (bal) OpenBSD Resync
1652 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1653 [channels.c]
1654 missing freeaddrinfo(); ok markus@
d7d5f0b2 1655
556eb464 165620010124
1657 - (bal) OpenBSD Resync
1658 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1659 [ssh.h]
61e96248 1660 nuke comment
1aecda34 1661 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1662 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1663 patch by Tim Rice <tim@multitalents.net>
1664 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1665 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1666
effa6591 166720010123
1668 - (bal) regexp.h typo in configure.in. Should have been regex.h
1669 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1670 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1671 - (bal) OpenBSD Resync
1672 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1673 [auth-krb4.c sshconnect1.c]
1674 only AFS needs radix.[ch]
1675 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1676 [auth2.c]
1677 no need to include; from mouring@etoh.eviladmin.org
1678 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1679 [key.c]
1680 free() -> xfree(); ok markus@
1681 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1682 [sshconnect2.c sshd.c]
1683 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1684 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1685 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1686 sshconnect1.c sshconnect2.c sshd.c]
1687 rename skey -> challenge response.
1688 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1689
effa6591 1690
42f11eb2 169120010122
1692 - (bal) OpenBSD Resync
1693 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1694 [servconf.c ssh.h sshd.c]
1695 only auth-chall.c needs #ifdef SKEY
1696 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1697 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1698 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1699 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1700 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1701 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1702 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1703 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1704 [sshd.8]
1705 fix typo; from stevesk@
1706 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1707 [ssh-dss.c]
61e96248 1708 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1709 stevesk@
1710 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1711 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1712 pass the filename to auth_parse_options()
61e96248 1713 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1714 [readconf.c]
1715 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1716 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1717 [sshconnect2.c]
1718 dh_new_group() does not return NULL. ok markus@
1719 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1720 [ssh-add.c]
61e96248 1721 do not loop forever if askpass does not exist; from
42f11eb2 1722 andrew@pimlott.ne.mediaone.net
1723 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1724 [servconf.c]
1725 Check for NULL return from strdelim; ok markus
1726 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1727 [readconf.c]
1728 KNF; ok markus
1729 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1730 [ssh-keygen.1]
1731 remove -R flag; ok markus@
1732 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1733 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1734 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1735 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1736 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1737 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1738 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1739 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1740 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1741 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1742 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1743 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1744 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1745 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1746 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1747 #includes. rename util.[ch] -> misc.[ch]
1748 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1749 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1750 conflict when compiling for non-kerb install
1751 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1752 on 1/19.
1753
6005a40c 175420010120
1755 - (bal) OpenBSD Resync
1756 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1757 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1758 only auth-chall.c needs #ifdef SKEY
47af6577 1759 - (bal) Slight auth2-pam.c clean up.
1760 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1761 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1762
922e6493 176320010119
1764 - (djm) Update versions in RPM specfiles
59c97189 1765 - (bal) OpenBSD Resync
1766 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1767 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1768 sshd.8 sshd.c]
61e96248 1769 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1770 systems
1771 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1772 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1773 session.h sshconnect1.c]
1774 1) removes fake skey from sshd, since this will be much
1775 harder with /usr/libexec/auth/login_XXX
1776 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1777 3) make addition of BSD_AUTH and other challenge reponse methods
1778 easier.
1779 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1780 [auth-chall.c auth2-chall.c]
1781 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1782 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1783 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1784 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1785 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1786
b5c334cc 178720010118
1788 - (bal) Super Sized OpenBSD Resync
1789 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1790 [sshd.c]
1791 maxfd+1
1792 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1793 [ssh-keygen.1]
1794 small ssh-keygen manpage cleanup; stevesk@pobox.com
1795 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1796 [scp.c ssh-keygen.c sshd.c]
1797 getopt() returns -1 not EOF; stevesk@pobox.com
1798 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1799 [ssh-keyscan.c]
1800 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1801 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1802 [ssh-keyscan.c]
1803 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1804 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1805 [ssh-add.c]
1806 typo, from stevesk@sweden.hp.com
1807 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1808 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1809 split out keepalive from packet_interactive (from dale@accentre.com)
1810 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1811 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1812 [packet.c packet.h]
1813 reorder, typo
1814 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1815 [auth-options.c]
1816 fix comment
1817 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1818 [session.c]
1819 Wall
61e96248 1820 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1821 [clientloop.h clientloop.c ssh.c]
1822 move callback to headerfile
1823 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1824 [ssh.c]
1825 use log() instead of stderr
1826 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1827 [dh.c]
1828 use error() not stderr!
1829 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1830 [sftp-server.c]
1831 rename must fail if newpath exists, debug off by default
1832 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1833 [sftp-server.c]
1834 readable long listing for sftp-server, ok deraadt@
1835 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1836 [key.c ssh-rsa.c]
61e96248 1837 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1838 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1839 since they are in the wrong format, too. they must be removed from
b5c334cc 1840 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1841 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1842 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1843 BN_num_bits(rsa->n) >= 768.
1844 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1845 [sftp-server.c]
1846 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1847 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1848 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1849 indent
1850 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1851 be missing such feature.
1852
61e96248 1853
52ce34a2 185420010117
1855 - (djm) Only write random seed file at exit
717057b6 1856 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1857 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1858 provides a crypt() of its own)
1859 - (djm) Avoid a warning in bsd-bindresvport.c
1860 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1861 can cause weird segfaults errors on Solaris
8694a1ce 1862 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1863 - (djm) Add --with-pam to RPM spec files
52ce34a2 1864
2fd3c144 186520010115
1866 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1867 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1868
63b68889 186920010114
1870 - (stevesk) initial work for OpenBSD "support supplementary group in
1871 {Allow,Deny}Groups" patch:
1872 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1873 - add bsd-getgrouplist.h
1874 - new files groupaccess.[ch]
1875 - build but don't use yet (need to merge auth.c changes)
c6a69271 1876 - (stevesk) complete:
1877 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1878 [auth.c sshd.8]
1879 support supplementary group in {Allow,Deny}Groups
1880 from stevesk@pobox.com
61e96248 1881
f546c780 188220010112
1883 - (bal) OpenBSD Sync
1884 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1885 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1886 cleanup sftp-server implementation:
547519f0 1887 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1888 parse SSH2_FILEXFER_ATTR_EXTENDED
1889 send SSH2_FX_EOF if readdir returns no more entries
1890 reply to SSH2_FXP_EXTENDED message
1891 use #defines from the draft
1892 move #definations to sftp.h
f546c780 1893 more info:
61e96248 1894 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1895 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1896 [sshd.c]
1897 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1898 because it calls log()
f546c780 1899 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1900 [packet.c]
1901 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1902
9548d6c8 190320010110
1904 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1905 Bladt Norbert <Norbert.Bladt@adi.ch>
1906
af972861 190720010109
1908 - (bal) Resync CVS ID of cli.c
4b80e97b 1909 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1910 code.
eea39c02 1911 - (bal) OpenBSD Sync
1912 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1913 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1914 sshd_config version.h]
1915 implement option 'Banner /etc/issue.net' for ssh2, move version to
1916 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1917 is enabled).
1918 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1919 [channels.c ssh-keyscan.c]
1920 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1921 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1922 [sshconnect1.c]
1923 more cleanups and fixes from stevesk@pobox.com:
1924 1) try_agent_authentication() for loop will overwrite key just
1925 allocated with key_new(); don't alloc
1926 2) call ssh_close_authentication_connection() before exit
1927 try_agent_authentication()
1928 3) free mem on bad passphrase in try_rsa_authentication()
1929 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1930 [kex.c]
1931 missing free; thanks stevesk@pobox.com
f1c4659d 1932 - (bal) Detect if clock_t structure exists, if not define it.
1933 - (bal) Detect if O_NONBLOCK exists, if not define it.
1934 - (bal) removed news4-posix.h (now empty)
1935 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1936 instead of 'int'
adc83ebf 1937 - (stevesk) sshd_config: sync
4f771a33 1938 - (stevesk) defines.h: remove spurious ``;''
af972861 1939
bbcf899f 194020010108
1941 - (bal) Fixed another typo in cli.c
1942 - (bal) OpenBSD Sync
1943 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1944 [cli.c]
1945 typo
1946 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1947 [cli.c]
1948 missing free, stevesk@pobox.com
1949 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1950 [auth1.c]
1951 missing free, stevesk@pobox.com
1952 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1953 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1954 ssh.h sshd.8 sshd.c]
1955 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1956 syslog priority changes:
1957 fatal() LOG_ERR -> LOG_CRIT
1958 log() LOG_INFO -> LOG_NOTICE
b8c37305 1959 - Updated TODO
bbcf899f 1960
9616313f 196120010107
1962 - (bal) OpenBSD Sync
1963 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1964 [ssh-rsa.c]
1965 remove unused
1966 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1967 [ssh-keyscan.1]
1968 missing .El
1969 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1970 [session.c sshconnect.c]
1971 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1972 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1973 [ssh.1 sshd.8]
1974 Mention AES as available SSH2 Cipher; ok markus
1975 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1976 [sshd.c]
1977 sync usage()/man with defaults; from stevesk@pobox.com
1978 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1979 [sshconnect2.c]
1980 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1981 that prints a banner (e.g. /etc/issue.net)
61e96248 1982
1877dc0c 198320010105
1984 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1985 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1986
488c06c8 198720010104
1988 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1989 work by Chris Vaughan <vaughan99@yahoo.com>
1990
7c49df64 199120010103
1992 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1993 tree (mainly positioning)
1994 - (bal) OpenSSH CVS Update
1995 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1996 [packet.c]
1997 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1998 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1999 [sshconnect.c]
61e96248 2000 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2001 ip_status == HOST_CHANGED
61e96248 2002 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2003 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2004 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2005 patch by Tim Rice <tim@multitalents.net>
2006 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2007 and sftp-server.8 manpage.
7c49df64 2008
a421e945 200920010102
2010 - (bal) OpenBSD CVS Update
2011 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2012 [scp.c]
2013 use shared fatal(); from stevesk@pobox.com
2014
0efc80a7 201520001231
2016 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2017 for multiple reasons.
b1335fdf 2018 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2019
efcae5b1 202020001230
2021 - (bal) OpenBSD CVS Update
2022 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2023 [ssh-keygen.c]
2024 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2025 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2026 [channels.c]
2027 missing xfree; from vaughan99@yahoo.com
efcae5b1 2028 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2029 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2030 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2031 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2032 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2033 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2034
203520001229
61e96248 2036 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2037 Kurz <shorty@debian.org>
8abcdba4 2038 - (bal) OpenBSD CVS Update
2039 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2040 [auth.h auth2.c]
2041 count authentication failures only
2042 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2043 [sshconnect.c]
2044 fingerprint for MITM attacks, too.
2045 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2046 [sshd.8 sshd.c]
2047 document -D
2048 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2049 [serverloop.c]
2050 less chatty
2051 - markus@cvs.openbsd.org 2000/12/27 12:34
2052 [auth1.c sshconnect2.c sshd.c]
2053 typo
2054 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2055 [readconf.c readconf.h ssh.1 sshconnect.c]
2056 new option: HostKeyAlias: allow the user to record the host key
2057 under a different name. This is useful for ssh tunneling over
2058 forwarded connections or if you run multiple sshd's on different
2059 ports on the same machine.
2060 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2061 [ssh.1 ssh.c]
2062 multiple -t force pty allocation, document ORIGINAL_COMMAND
2063 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2064 [sshd.8]
2065 update for ssh-2
c52c7082 2066 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2067 fix merge.
0dd78cd8 2068
8f523d67 206920001228
2070 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2071 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2072 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2073 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2074 header. Patch by Tim Rice <tim@multitalents.net>
2075 - Updated TODO w/ known HP/UX issue
2076 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2077 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2078
b03bd394 207920001227
61e96248 2080 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2081 Takumi Yamane <yamtak@b-session.com>
2082 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2083 by Corinna Vinschen <vinschen@redhat.com>
2084 - (djm) Fix catman-do target for non-bash
61e96248 2085 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2086 Takumi Yamane <yamtak@b-session.com>
2087 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2088 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2089 - (djm) Fix catman-do target for non-bash
61e96248 2090 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2091 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2092 'RLIMIT_NOFILE'
61e96248 2093 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2094 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2095 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2096
8d88011e 209720001223
2098 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2099 if a change to config.h has occurred. Suggested by Gert Doering
2100 <gert@greenie.muc.de>
2101 - (bal) OpenBSD CVS Update:
2102 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2103 [ssh-keygen.c]
2104 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2105
1e3b8b07 210620001222
2107 - Updated RCSID for pty.c
2108 - (bal) OpenBSD CVS Updates:
2109 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2110 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2111 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2112 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2113 [authfile.c]
2114 allow ssh -i userkey for root
2115 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2116 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2117 fix prototypes; from stevesk@pobox.com
2118 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2119 [sshd.c]
2120 init pointer to NULL; report from Jan.Ivan@cern.ch
2121 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2122 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2123 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2124 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2125 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2126 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2127 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2128 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2129 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2130 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2131 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2132 unsigned' with u_char.
2133
67b0facb 213420001221
2135 - (stevesk) OpenBSD CVS updates:
2136 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2137 [authfile.c channels.c sftp-server.c ssh-agent.c]
2138 remove() -> unlink() for consistency
2139 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2140 [ssh-keyscan.c]
2141 replace <ssl/x.h> with <openssl/x.h>
2142 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2143 [uidswap.c]
2144 typo; from wsanchez@apple.com
61e96248 2145
adeebd37 214620001220
61e96248 2147 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2148 and Linux-PAM. Based on report and fix from Andrew Morgan
2149 <morgan@transmeta.com>
2150
f072c47a 215120001218
2152 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2153 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2154 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2155
731c1541 215620001216
2157 - (stevesk) OpenBSD CVS updates:
2158 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2159 [scp.c]
2160 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2161 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2162 [scp.c]
2163 unused; from stevesk@pobox.com
2164
227e8e86 216520001215
9853409f 2166 - (stevesk) Old OpenBSD patch wasn't completely applied:
2167 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2168 [scp.c]
2169 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2170 - (stevesk) OpenBSD CVS updates:
2171 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2172 [ssh-keyscan.c]
2173 fatal already adds \n; from stevesk@pobox.com
2174 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2175 [ssh-agent.c]
2176 remove redundant spaces; from stevesk@pobox.com
2177 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2178 [pty.c]
2179 When failing to set tty owner and mode on a read-only filesystem, don't
2180 abort if the tty already has correct owner and reasonably sane modes.
2181 Example; permit 'root' to login to a firewall with read-only root fs.
2182 (markus@ ok)
2183 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2184 [pty.c]
2185 KNF
6ffc9c88 2186 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2187 [sshd.c]
2188 source port < 1024 is no longer required for rhosts-rsa since it
2189 adds no additional security.
2190 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2191 [ssh.1 ssh.c]
2192 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2193 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2194 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2195 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2196 [scp.c]
2197 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2198 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2199 [kex.c kex.h sshconnect2.c sshd.c]
2200 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2201
6c935fbd 220220001213
2203 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2204 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2205 - (stevesk) OpenBSD CVS update:
1fe6a48f 2206 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2207 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2208 consistently use __progname; from stevesk@pobox.com
6c935fbd 2209
367d1840 221020001211
2211 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2212 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2213 <pekka@netcore.fi>
e3a70753 2214 - (bal) OpenbSD CVS update
2215 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2216 [sshconnect1.c]
2217 always request new challenge for skey/tis-auth, fixes interop with
2218 other implementations; report from roth@feep.net
367d1840 2219
6b523bae 222020001210
2221 - (bal) OpenBSD CVS updates
61e96248 2222 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2223 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2224 undo rijndael changes
61e96248 2225 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2226 [rijndael.c]
2227 fix byte order bug w/o introducing new implementation
61e96248 2228 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2229 [sftp-server.c]
2230 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2231 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2232 [ssh-agent.c]
2233 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2234 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2235 [compat.c]
2236 remove unnecessary '\n'
6b523bae 2237
ce9c0b75 223820001209
6b523bae 2239 - (bal) OpenBSD CVS updates:
61e96248 2240 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2241 [ssh.1]
2242 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2243
f72fc97f 224420001207
6b523bae 2245 - (bal) OpenBSD CVS updates:
61e96248 2246 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2247 [compat.c compat.h packet.c]
2248 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2249 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2250 [rijndael.c]
2251 unexpand(1)
61e96248 2252 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2253 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2254 new rijndael implementation. fixes endian bugs
f72fc97f 2255
97fb6912 225620001206
6b523bae 2257 - (bal) OpenBSD CVS updates:
97fb6912 2258 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2259 [channels.c channels.h clientloop.c serverloop.c]
2260 async connects for -R/-L; ok deraadt@
2261 - todd@cvs.openssh.org 2000/12/05 16:47:28
2262 [sshd.c]
2263 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2264 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2265 have it (used in ssh-keyscan).
227e8e86 2266 - (stevesk) OpenBSD CVS update:
f20255cb 2267 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2268 [ssh-keyscan.c]
2269 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2270
f6fdbddf 227120001205
6b523bae 2272 - (bal) OpenBSD CVS updates:
f6fdbddf 2273 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2274 [ssh-keyscan.c ssh-keyscan.1]
2275 David Maziere's ssh-keyscan, ok niels@
2276 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2277 to the recent OpenBSD source tree.
835d2104 2278 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2279
cbc5abf9 228020001204
2281 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2282 defining -POSIX.
2283 - (bal) OpenBSD CVS updates:
2284 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2285 [compat.c]
2286 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2287 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2288 [compat.c]
61e96248 2289 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2290 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2291 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2292 [auth2.c compat.c compat.h sshconnect2.c]
2293 support f-secure/ssh.com 2.0.12; ok niels@
2294
0b6fbf03 229520001203
cbc5abf9 2296 - (bal) OpenBSD CVS updates:
0b6fbf03 2297 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2298 [channels.c]
61e96248 2299 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2300 ok neils@
2301 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2302 [cipher.c]
2303 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2304 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2305 [ssh-agent.c]
2306 agents must not dump core, ok niels@
61e96248 2307 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2308 [ssh.1]
2309 T is for both protocols
2310 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2311 [ssh.1]
2312 typo; from green@FreeBSD.org
2313 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2314 [ssh.c]
2315 check -T before isatty()
2316 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2317 [sshconnect.c]
61e96248 2318 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2319 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2320 [sshconnect.c]
2321 disable agent/x11/port fwding if hostkey has changed; ok niels@
2322 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2323 [sshd.c]
2324 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2325 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2326 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2327 PAM authentication using KbdInteractive.
2328 - (djm) Added another TODO
0b6fbf03 2329
90f4078a 233020001202
2331 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2332 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2333 <mstone@cs.loyola.edu>
2334
dcef6523 233520001129
7062c40f 2336 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2337 if there are background children with open fds.
c193d002 2338 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2339 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2340 still fail during compilation of sftp-server).
2341 - (djm) Fail if ar is not found during configure
c523303b 2342 - (djm) OpenBSD CVS updates:
2343 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2344 [sshd.8]
2345 talk about /etc/primes, okay markus@
2346 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2347 [ssh.c sshconnect1.c sshconnect2.c]
2348 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2349 defaults
2350 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2351 [sshconnect1.c]
2352 reorder check for illegal ciphers, bugreport from espie@
2353 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2354 [ssh-keygen.c ssh.h]
2355 print keytype when generating a key.
2356 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2357 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2358 more manpage paths in fixpaths calls
2359 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2360 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2361
e879a080 236220001125
2363 - (djm) Give up privs when reading seed file
2364
d343d900 236520001123
2366 - (bal) Merge OpenBSD changes:
2367 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2368 [auth-options.c]
61e96248 2369 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2370 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2371 [dh.c]
2372 do not use perror() in sshd, after child is forked()
2373 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2374 [auth-rsa.c]
2375 parse option only if key matches; fix some confusing seen by the client
2376 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2377 [session.c]
2378 check no_agent_forward_flag for ssh-2, too
2379 - markus@cvs.openbsd.org 2000/11/15
2380 [ssh-agent.1]
2381 reorder SYNOPSIS; typo, use .It
2382 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2383 [ssh-agent.c]
2384 do not reorder keys if a key is removed
2385 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2386 [ssh.c]
61e96248 2387 just ignore non existing user keys
d343d900 2388 - millert@cvs.openbsd.org 200/11/15 20:24:43
2389 [ssh-keygen.c]
2390 Add missing \n at end of error message.
2391
0b49a754 239220001122
2393 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2394 are compilable.
2395 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2396
fab2e5d3 239720001117
2398 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2399 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2400 - (stevesk) Reworked progname support.
260d427b 2401 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2402 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2403
c2207f11 240420001116
2405 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2406 releases.
2407 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2408 <roth@feep.net>
2409
3d398e04 241020001113
61e96248 2411 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2412 contrib/README
fa08c86b 2413 - (djm) Merge OpenBSD changes:
2414 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2415 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2416 [session.c ssh.c]
2417 agent forwarding and -R for ssh2, based on work from
2418 jhuuskon@messi.uku.fi
2419 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2420 [ssh.c sshconnect.c sshd.c]
2421 do not disabled rhosts(rsa) if server port > 1024; from
2422 pekkas@netcore.fi
2423 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2424 [sshconnect.c]
2425 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2426 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2427 [auth1.c]
2428 typo; from mouring@pconline.com
2429 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2430 [ssh-agent.c]
2431 off-by-one when removing a key from the agent
2432 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2433 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2434 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2435 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2436 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2437 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2438 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2439 add support for RSA to SSH2. please test.
2440 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2441 RSA and DSA are used by SSH2.
2442 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2443 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2444 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2445 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2446 - (djm) Change to interim version
5733a41a 2447 - (djm) Fix RPM spec file stupidity
6fff1ac4 2448 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2449
d287c664 245020001112
2451 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2452 Phillips Porch <root@theporch.com>
3d398e04 2453 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2454 <dcp@sgi.com>
a3bf38d0 2455 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2456 failed ioctl(TIOCSCTTY) call.
d287c664 2457
3c4d4fef 245820001111
2459 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2460 packaging files
35325fd4 2461 - (djm) Fix new Makefile.in warnings
61e96248 2462 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2463 promoted to type int. Report and fix from Dan Astoorian
027bf205 2464 <djast@cs.toronto.edu>
61e96248 2465 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2466 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2467
3e366738 246820001110
2469 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2470 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2471 - (bal) Added in check to verify S/Key library is being detected in
2472 configure.in
61e96248 2473 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2474 Patch by Mark Miller <markm@swoon.net>
2475 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2476 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2477 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2478
373998a4 247920001107
e506ee73 2480 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2481 Mark Miller <markm@swoon.net>
373998a4 2482 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2483 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2484 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2485 Mark D. Roth <roth@feep.net>
373998a4 2486
ac89998a 248720001106
2488 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2489 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2490 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2491 maintained FAQ on www.openssh.com
73bd30fe 2492 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2493 <pekkas@netcore.fi>
2494 - (djm) Don't need X11-askpass in RPM spec file if building without it
2495 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2496 - (djm) Release 2.3.0p1
97b378bf 2497 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2498 Asplund <aspa@kronodoc.fi>
2499 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2500
b850ecd9 250120001105
2502 - (bal) Sync with OpenBSD:
2503 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2504 [compat.c]
2505 handle all old openssh versions
2506 - markus@cvs.openbsd.org 2000/10/31 13:1853
2507 [deattack.c]
2508 so that large packets do not wrap "n"; from netbsd
2509 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2510 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2511 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2512 setsid() into more common files
96054e6f 2513 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2514 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2515 bsd-waitpid.c
b850ecd9 2516
75b90ced 251720001029
2518 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2519 - (stevesk) Create contrib/cygwin/ directory; patch from
2520 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2521 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2522 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2523
344f2b94 252420001028
61e96248 2525 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2526 <Philippe.WILLEM@urssaf.fr>
240ae474 2527 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2528 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2529 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2530 - (djm) Sync with OpenBSD:
2531 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2532 [ssh.1]
2533 fixes from pekkas@netcore.fi
2534 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2535 [atomicio.c]
2536 return number of characters processed; ok deraadt@
2537 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2538 [atomicio.c]
2539 undo
2540 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2541 [scp.c]
2542 replace atomicio(read,...) with read(); ok deraadt@
2543 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2544 [session.c]
2545 restore old record login behaviour
2546 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2547 [auth-skey.c]
2548 fmt string problem in unused code
2549 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2550 [sshconnect2.c]
2551 don't reference freed memory. okay deraadt@
2552 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2553 [canohost.c]
2554 typo, eramore@era-t.ericsson.se; ok niels@
2555 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2556 [cipher.c]
2557 non-alignment dependent swap_bytes(); from
2558 simonb@wasabisystems.com/netbsd
2559 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2560 [compat.c]
2561 add older vandyke products
2562 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2563 [channels.c channels.h clientloop.c serverloop.c session.c]
2564 [ssh.c util.c]
61e96248 2565 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2566 client ttys).
344f2b94 2567
ddc49b5c 256820001027
2569 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2570
48e7916f 257120001025
2572 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2573 builtin entropy code to read it.
2574 - (djm) Prefer builtin regex to PCRE.
00937921 2575 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2576 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2577 <proski@gnu.org>
48e7916f 2578
8dcda1e3 257920001020
2580 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2581 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2582 is more correct then current version.
8dcda1e3 2583
f5af5cd5 258420001018
2585 - (stevesk) Add initial support for setproctitle(). Current
2586 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2587 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2588
2f31bdd6 258920001017
2590 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2591 <vinschen@cygnus.com>
ba7a3f40 2592 - (djm) Don't rely on atomicio's retval to determine length of askpass
2593 supplied passphrase. Problem report from Lutz Jaenicke
2594 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2595 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2596 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2597 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2598
33de75a3 259920001016
2600 - (djm) Sync with OpenBSD:
2601 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2602 [cipher.c]
2603 debug3
2604 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2605 [scp.c]
2606 remove spaces from arguments; from djm@mindrot.org
2607 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2608 [ssh.1]
2609 Cipher is for SSH-1 only
2610 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2611 [servconf.c servconf.h serverloop.c session.c sshd.8]
2612 AllowTcpForwarding; from naddy@
2613 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2614 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2615 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2616 needs to be changed for interoperability reasons
2617 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2618 [auth-rsa.c]
2619 do not send RSA challenge if key is not allowed by key-options; from
2620 eivind@ThinkSec.com
2621 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2622 [rijndael.c session.c]
2623 typos; from stevesk@sweden.hp.com
2624 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2625 [rijndael.c]
2626 typo
61e96248 2627 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2628 through diffs
61e96248 2629 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2630 <pekkas@netcore.fi>
aa0289fe 2631 - (djm) Update version in Redhat spec file
61e96248 2632 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2633 Redhat 7.0 spec file
5b2d4b75 2634 - (djm) Make inability to read/write PRNG seedfile non-fatal
2635
33de75a3 2636
4d670c24 263720001015
2638 - (djm) Fix ssh2 hang on background processes at logout.
2639
71dfaf1c 264020001014
443172c4 2641 - (bal) Add support for realpath and getcwd for platforms with broken
2642 or missing realpath implementations for sftp-server.
2643 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2644 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2645 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2646 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2647 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2648 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2649 - (djm) Big OpenBSD sync:
2650 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2651 [log.c]
2652 allow loglevel debug
2653 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2654 [packet.c]
2655 hmac->mac
2656 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2657 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2658 move fake-auth from auth1.c to individual auth methods, disables s/key in
2659 debug-msg
2660 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2661 ssh.c
2662 do not resolve canonname, i have no idea why this was added oin ossh
2663 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2664 ssh-keygen.1 ssh-keygen.c
2665 -X now reads private ssh.com DSA keys, too.
2666 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2667 auth-options.c
2668 clear options on every call.
2669 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2670 authfd.c authfd.h
2671 interop with ssh-agent2, from <res@shore.net>
2672 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2673 compat.c
2674 use rexexp for version string matching
2675 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2676 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2677 First rough implementation of the diffie-hellman group exchange. The
2678 client can ask the server for bigger groups to perform the diffie-hellman
2679 in, thus increasing the attack complexity when using ciphers with longer
2680 keys. University of Windsor provided network, T the company.
2681 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2682 [auth-rsa.c auth2.c]
2683 clear auth options unless auth sucessfull
2684 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2685 [auth-options.h]
2686 clear auth options unless auth sucessfull
2687 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2688 [scp.1 scp.c]
2689 support 'scp -o' with help from mouring@pconline.com
2690 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2691 [dh.c]
2692 Wall
2693 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2694 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2695 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2696 add support for s/key (kbd-interactive) to ssh2, based on work by
2697 mkiernan@avantgo.com and me
2698 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2699 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2700 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2701 [sshconnect2.c sshd.c]
2702 new cipher framework
2703 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2704 [cipher.c]
2705 remove DES
2706 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2707 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2708 enable DES in SSH-1 clients only
2709 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2710 [kex.h packet.c]
2711 remove unused
2712 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2713 [sshd.c]
2714 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2715 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2716 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2717 rijndael/aes support
2718 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2719 [sshd.8]
2720 more info about -V
2721 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2722 [myproposal.h]
2723 prefer no compression
3ed32516 2724 - (djm) Fix scp user@host handling
2725 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2726 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2727 u_intXX_t types on all platforms.
9ea53ba5 2728 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2729 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2730 be bypassed.
f5665f6f 2731 - (stevesk) Display correct path to ssh-askpass in configure output.
2732 Report from Lutz Jaenicke.
71dfaf1c 2733
ebd782f7 273420001007
2735 - (stevesk) Print PAM return value in PAM log messages to aid
2736 with debugging.
97994d32 2737 - (stevesk) Fix detection of pw_class struct member in configure;
2738 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2739
47a134c1 274020001002
2741 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2742 - (djm) Add host system and CC to end-of-configure report. Suggested by
2743 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2744
7322ef0e 274520000931
2746 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2747
6ac7829a 274820000930
b6490dcb 2749 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2750 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2751 Ben Lindstrom <mouring@pconline.com>
2752 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2753 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2754 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2755 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2756 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2757 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2758 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2759 - (djm) Add LICENSE to RPM spec files
de273eef 2760 - (djm) CVS OpenBSD sync:
2761 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2762 [clientloop.c]
2763 use debug2
2764 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2765 [auth2.c sshconnect2.c]
2766 use key_type()
2767 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2768 [channels.c]
2769 debug -> debug2 cleanup
61e96248 2770 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2771 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2772 <Alain.St-Denis@ec.gc.ca>
61e96248 2773 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2774 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2775 J. Barry <don@astro.cornell.edu>
6ac7829a 2776
c5d85828 277720000929
2778 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2779 - (djm) Another off-by-one fix from Pavel Kankovsky
2780 <peak@argo.troja.mff.cuni.cz>
22d89d24 2781 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2782 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2783 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2784 <tim@multitalents.net>
c5d85828 2785
6fd7f731 278620000926
2787 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2788 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2789 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2790 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2791
2f125ca1 279220000924
2793 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2794 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2795 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2796 <markm@swoon.net>
2f125ca1 2797
764d4113 279820000923
61e96248 2799 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2800 <stevesk@sweden.hp.com>
777319db 2801 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2802 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2803 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2804 <stevesk@sweden.hp.com>
e79b44e1 2805 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2806 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2807 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2808 - (djm) OpenBSD CVS sync:
2809 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2810 [sshconnect2.c sshd.c]
2811 fix DEBUG_KEXDH
2812 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2813 [sshconnect.c]
2814 yes no; ok niels@
2815 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2816 [sshd.8]
2817 typo
2818 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2819 [serverloop.c]
2820 typo
2821 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2822 scp.c
2823 utime() to utimes(); mouring@pconline.com
2824 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2825 sshconnect2.c
2826 change login logic in ssh2, allows plugin of other auth methods
2827 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2828 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2829 [serverloop.c]
2830 add context to dispatch_run
2831 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2832 authfd.c authfd.h ssh-agent.c
2833 bug compat for old ssh.com software
764d4113 2834
7f377177 283520000920
2836 - (djm) Fix bad path substitution. Report from Andrew Miner
2837 <asminer@cs.iastate.edu>
2838
bcbf86ec 283920000916
61e96248 2840 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2841 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2842 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2843 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2844 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2845 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2846 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2847 password change patch.
2848 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2849 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2850 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2851 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2852 - (djm) Re-enable int64_t types - we need them for sftp
2853 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2854 - (djm) Update Redhat SPEC file accordingly
2855 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2856 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2857 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2858 <Dirk.DeWachter@rug.ac.be>
61e96248 2859 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2860 <larry.jones@sdrc.com>
2861 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2862 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2863 - (djm) Merge OpenBSD changes:
2864 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2865 [session.c]
2866 print hostname (not hushlogin)
2867 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2868 [authfile.c ssh-add.c]
2869 enable ssh-add -d for DSA keys
2870 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2871 [sftp-server.c]
2872 cleanup
2873 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2874 [authfile.h]
2875 prototype
2876 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2877 [ALL]
61e96248 2878 cleanup copyright notices on all files. I have attempted to be
2879 accurate with the details. everything is now under Tatu's licence
2880 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2881 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2882 licence. We're not changing any rules, just being accurate.
2883 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2884 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2885 cleanup window and packet sizes for ssh2 flow control; ok niels
2886 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2887 [scp.c]
2888 typo
2889 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2890 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2891 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2892 [pty.c readconf.c]
2893 some more Copyright fixes
2894 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2895 [README.openssh2]
2896 bye bye
2897 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2898 [LICENCE cipher.c]
2899 a few more comments about it being ARC4 not RC4
2900 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2901 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2902 multiple debug levels
2903 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2904 [clientloop.c]
2905 typo
2906 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2907 [ssh-agent.c]
2908 check return value for setenv(3) for failure, and deal appropriately
2909
deb8d717 291020000913
2911 - (djm) Fix server not exiting with jobs in background.
2912
b5e300c2 291320000905
2914 - (djm) Import OpenBSD CVS changes
2915 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2916 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2917 implement a SFTP server. interops with sftp2, scp2 and the windows
2918 client from ssh.com
2919 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2920 [README.openssh2]
2921 sync
2922 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2923 [session.c]
2924 Wall
2925 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2926 [authfd.c ssh-agent.c]
2927 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2928 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2929 [scp.1 scp.c]
2930 cleanup and fix -S support; stevesk@sweden.hp.com
2931 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2932 [sftp-server.c]
2933 portability fixes
2934 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2935 [sftp-server.c]
2936 fix cast; mouring@pconline.com
2937 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2938 [ssh-add.1 ssh.1]
2939 add missing .El against .Bl.
2940 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2941 [session.c]
2942 missing close; ok theo
2943 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2944 [session.c]
2945 fix get_last_login_time order; from andre@van-veen.de
2946 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2947 [sftp-server.c]
2948 more cast fixes; from mouring@pconline.com
2949 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2950 [session.c]
2951 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2952 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2953 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2954
1e61f54a 295520000903
2956 - (djm) Fix Redhat init script
2957
c80876b4 295820000901
2959 - (djm) Pick up Jim's new X11-askpass
2960 - (djm) Release 2.2.0p1
2961
8b4a0d08 296220000831
bcbf86ec 2963 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2964 <acox@cv.telegroup.com>
b817711d 2965 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2966
0b65b628 296720000830
2968 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2969 - (djm) Periodically rekey arc4random
2970 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2971 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2972 <stevesk@sweden.hp.com>
b33a2e6e 2973 - (djm) Quieten the pam delete credentials error message
44839801 2974 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2975 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2976 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2977 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2978
9aaf9be4 297920000829
bcbf86ec 2980 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2981 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2982 Garrick James <garrick@james.net>
b5f90139 2983 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2984 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2985 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2986 - More OpenBSD updates:
2987 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2988 [scp.c]
2989 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2990 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2991 [session.c]
2992 Wall
2993 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2994 [compat.c]
2995 ssh.com-2.3.0
2996 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2997 [compat.c]
2998 compatibility with future ssh.com versions
2999 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3000 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3001 print uid/gid as unsigned
3002 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3003 [ssh.c]
3004 enable -n and -f for ssh2
3005 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3006 [ssh.c]
3007 allow combination of -N and -f
3008 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3009 [util.c]
3010 util.c
3011 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3012 [util.c]
3013 undo
3014 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3015 [util.c]
3016 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3017
137d7b6c 301820000823
3019 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3020 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3021 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3022 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3023 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3024 - (djm) Add local version to version.h
ea788c22 3025 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3026 - (djm) OpenBSD CVS updates:
3027 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3028 [ssh.c]
3029 accept remsh as a valid name as well; roman@buildpoint.com
3030 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3031 [deattack.c crc32.c packet.c]
3032 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3033 libz crc32 function yet, because it has ugly "long"'s in it;
3034 oneill@cs.sfu.ca
3035 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3036 [scp.1 scp.c]
3037 -S prog support; tv@debian.org
3038 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3039 [scp.c]
3040 knf
3041 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3042 [log-client.c]
3043 shorten
3044 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3045 [channels.c channels.h clientloop.c ssh.c ssh.h]
3046 support for ~. in ssh2
3047 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3048 [crc32.h]
3049 proper prototype
3050 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3051 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3052 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3053 [fingerprint.c fingerprint.h]
3054 add SSH2/DSA support to the agent and some other DSA related cleanups.
3055 (note that we cannot talk to ssh.com's ssh2 agents)
3056 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3057 [channels.c channels.h clientloop.c]
3058 more ~ support for ssh2
3059 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3060 [clientloop.c]
3061 oops
3062 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3063 [session.c]
3064 We have to stash the result of get_remote_name_or_ip() before we
3065 close our socket or getpeername() will get EBADF and the process
3066 will exit. Only a problem for "UseLogin yes".
3067 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3068 [session.c]
3069 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3070 own policy on determining who is allowed to login when /etc/nologin
3071 is present. Also use the _PATH_NOLOGIN define.
3072 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3073 [auth1.c auth2.c session.c ssh.c]
3074 Add calls to setusercontext() and login_get*(). We basically call
3075 setusercontext() in most places where previously we did a setlogin().
3076 Add default login.conf file and put root in the "daemon" login class.
3077 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3078 [session.c]
3079 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3080
c345cf9d 308120000818
3082 - (djm) OpenBSD CVS changes:
3083 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3084 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3085 random early drop; ok theo, niels
3086 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3087 [ssh.1]
3088 typo
3089 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3090 [sshd.8]
3091 many fixes from pepper@mail.reppep.com
3092 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3093 [Makefile.in util.c aux.c]
3094 rename aux.c to util.c to help with cygwin port
3095 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3096 [authfd.c]
3097 correct sun_len; Alexander@Leidinger.net
3098 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3099 [readconf.c sshd.8]
3100 disable kerberos authentication by default
3101 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3102 [sshd.8 readconf.c auth-krb4.c]
3103 disallow kerberos authentication if we can't verify the TGT; from
3104 dugsong@
3105 kerberos authentication is on by default only if you have a srvtab.
3106 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3107 [auth.c]
3108 unused
3109 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3110 [sshd_config]
3111 MaxStartups
3112 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3113 [authfd.c]
3114 cleanup; ok niels@
3115 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3116 [session.c]
3117 cleanup login(1)-like jobs, no duplicate utmp entries
3118 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3119 [session.c sshd.8 sshd.c]
3120 sshd -u len, similar to telnetd
1a022229 3121 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3122 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3123
416ed5a7 312420000816
3125 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3126 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3127 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3128 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3129 implementation.
ba606eb2 3130 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3131
dbaa2e87 313220000815
3133 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3134 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3135 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3136 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3137 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3138 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3139 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3140
6c33bf70 314120000813
3142 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3143 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3144
3fcce26c 314520000809
bcbf86ec 3146 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3147 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3148 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3149 <charles@comm.polymtl.ca>
3fcce26c 3150
71d43804 315120000808
3152 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3153 time, spec file cleanup.
3154
f9bcea07 315520000807
378f2232 3156 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3157 - (djm) Suppress error messages on channel close shutdown() failurs
3158 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3159 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3160
bcf89935 316120000725
3162 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3163
4c8722d9 316420000721
3165 - (djm) OpenBSD CVS updates:
3166 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3167 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3168 [sshconnect1.c sshconnect2.c]
3169 make ssh-add accept dsa keys (the agent does not)
3170 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3171 [sshd.c]
3172 Another closing of stdin; ok deraadt
3173 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3174 [dsa.c]
3175 missing free, reorder
3176 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3177 [ssh-keygen.1]
3178 document input and output files
3179
240777b8 318020000720
4c8722d9 3181 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3182
3c7def32 318320000716
4c8722d9 3184 - (djm) Release 2.1.1p4
3c7def32 3185
819b676f 318620000715
704b1659 3187 - (djm) OpenBSD CVS updates
3188 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3189 [aux.c readconf.c servconf.c ssh.h]
3190 allow multiple whitespace but only one '=' between tokens, bug report from
3191 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3192 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3193 [clientloop.c]
3194 typo; todd@fries.net
3195 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3196 [scp.c]
3197 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3198 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3199 [readconf.c servconf.c]
3200 allow leading whitespace. ok niels
3201 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3202 [ssh-keygen.c ssh.c]
3203 Always create ~/.ssh with mode 700; ok Markus
819b676f 3204 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3205 - Include floatingpoint.h for entropy.c
3206 - strerror replacement
704b1659 3207
3f7a7e4a 320820000712
c37fb3c1 3209 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3210 - (djm) OpenBSD CVS Updates:
3211 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3212 [session.c sshd.c ]
3213 make MaxStartups code still work with -d; djm
3214 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3215 [readconf.c ssh_config]
3216 disable FallBackToRsh by default
c37fb3c1 3217 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3218 Ben Lindstrom <mouring@pconline.com>
1e970014 3219 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3220 spec file.
dcb36e5d 3221 - (djm) Released 2.1.1p3
3f7a7e4a 3222
56118702 322320000711
3224 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3225 <tbert@abac.com>
132dd316 3226 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3227 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3228 <mouring@pconline.com>
bcbf86ec 3229 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3230 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3231 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3232 to compile on more platforms (incl NeXT).
cc6f2c4c 3233 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3234 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3235 - (djm) OpenBSD CVS updates:
3236 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3237 [authfd.c]
3238 cleanup, less cut&paste
3239 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3240 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3241 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3242 theo and me
3243 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3244 [session.c]
3245 use no_x11_forwarding_flag correctly; provos ok
3246 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3247 [sshd.c]
3248 typo
3249 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3250 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3251 Insert more missing .El directives. Our troff really should identify
089fbbd2 3252 these and spit out a warning.
3253 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3254 [auth-rsa.c auth2.c ssh-keygen.c]
3255 clean code is good code
3256 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3257 [serverloop.c]
3258 sense of port forwarding flag test was backwards
3259 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3260 [compat.c readconf.c]
3261 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3262 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3263 [auth.h]
3264 KNF
3265 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3266 [compat.c readconf.c]
3267 Better conditions for strsep() ending.
3268 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3269 [readconf.c]
3270 Get the correct message on errors. (niels@ ok)
3271 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3272 [cipher.c kex.c servconf.c]
3273 strtok() --> strsep(). (niels@ ok)
5540ea9b 3274 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3275 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3276 builds)
229f64ee 3277 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3278
a8545c6c 327920000709
3280 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3281 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3282 - (djm) Match prototype and function declaration for rresvport_af.
3283 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3284 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3285 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3286 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3287 <jimw@peisj.pebio.com>
264dce47 3288 - (djm) Fix pam sprintf fix
3289 - (djm) Cleanup entropy collection code a little more. Split initialisation
3290 from seeding, perform intialisation immediatly at start, be careful with
3291 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3292 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3293 Including sigaction() et al. replacements
bcbf86ec 3294 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3295 <tbert@abac.com>
a8545c6c 3296
e2902a5b 329720000708
bcbf86ec 3298 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3299 Aaron Hopkins <aaron@die.net>
7a33f831 3300 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3301 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3302 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3303 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3304 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3305 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3306 - (djm) Don't use inet_addr.
e2902a5b 3307
5637650d 330820000702
3309 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3310 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3311 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3312 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3313 Chris, the Young One <cky@pobox.com>
bcbf86ec 3314 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3315 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3316
388e9f9f 331720000701
3318 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3319 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3320 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3321 <vinschen@cygnus.com>
30228d7c 3322 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3323 - (djm) Added check for broken snprintf() functions which do not correctly
3324 terminate output string and attempt to use replacement.
46158300 3325 - (djm) Released 2.1.1p2
388e9f9f 3326
9f32ceb4 332720000628
3328 - (djm) Fixes to lastlog code for Irix
3329 - (djm) Use atomicio in loginrec
3206bb3b 3330 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3331 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3332 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3333 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3334 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3335
d8caae24 333620000627
3337 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3338 - (djm) Formatting
d8caae24 3339
fe30cc2e 334020000626
3e98362e 3341 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3342 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3343 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3344 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3345 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3346 - (djm) Fix fixed EGD code.
3e98362e 3347 - OpenBSD CVS update
3348 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3349 [channels.c]
3350 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3351
1c04b088 335220000623
bcbf86ec 3353 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3354 Svante Signell <svante.signell@telia.com>
3355 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3356 - OpenBSD CVS Updates:
3357 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3358 [sshd.c]
3359 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3360 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3361 [auth-krb4.c key.c radix.c uuencode.c]
3362 Missing CVS idents; ok markus
1c04b088 3363
f528fdf2 336420000622
3365 - (djm) Automatically generate host key during "make install". Suggested
3366 by Gary E. Miller <gem@rellim.com>
3367 - (djm) Paranoia before kill() system call
74fc9186 3368 - OpenBSD CVS Updates:
3369 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3370 [auth2.c compat.c compat.h sshconnect2.c]
3371 make userauth+pubkey interop with ssh.com-2.2.0
3372 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3373 [dsa.c]
3374 mem leak + be more paranoid in dsa_verify.
3375 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3376 [key.c]
3377 cleanup fingerprinting, less hardcoded sizes
3378 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3379 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3380 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3381 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3382 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3383 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3384 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3385 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3386 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3387 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3388 OpenBSD tag
3389 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3390 sshconnect2.c missing free; nuke old comment
f528fdf2 3391
e5fe9a1f 339220000620
3393 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3394 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3395 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3396 - (djm) Typo in loginrec.c
e5fe9a1f 3397
cbd7492e 339820000618
3399 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3400 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3401 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3402 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3403 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3404 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3405 Martin Petrak <petrak@spsknm.schools.sk>
3406 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3407 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3408 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3409 - OpenBSD CVS updates:
3410 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3411 [channels.c]
3412 everyone says "nix it" (remove protocol 2 debugging message)
3413 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3414 [sshconnect.c]
3415 allow extended server banners
3416 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3417 [sshconnect.c]
3418 missing atomicio, typo
3419 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3420 [servconf.c servconf.h session.c sshd.8 sshd_config]
3421 add support for ssh v2 subsystems. ok markus@.
3422 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3423 [readconf.c servconf.c]
3424 include = in WHITESPACE; markus ok
3425 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3426 [auth2.c]
3427 implement bug compatibility with ssh-2.0.13 pubkey, server side
3428 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3429 [compat.c]
3430 initial support for ssh.com's 2.2.0
3431 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3432 [scp.c]
3433 typo
3434 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3435 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3436 split auth-rsa option parsing into auth-options
3437 add options support to authorized_keys2
3438 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3439 [session.c]
3440 typo
cbd7492e 3441
509b1f88 344220000613
3443 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3444 - Platform define for SCO 3.x which breaks on /dev/ptmx
3445 - Detect and try to fix missing MAXPATHLEN
a4d05724 3446 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3447 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3448
09564242 344920000612
3450 - (djm) Glob manpages in RPM spec files to catch compressed files
3451 - (djm) Full license in auth-pam.c
08ae384f 3452 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3453 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3454 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3455 def'd
3456 - Set AIX to use preformatted manpages
61e96248 3457
74b224a0 345820000610
3459 - (djm) Minor doc tweaks
217ab55e 3460 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3461
32c80420 346220000609
3463 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3464 (in favour of utmpx) on Solaris 8
3465
fa649821 346620000606
48c99b2c 3467 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3468 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3469 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3470 timeout
f988dce5 3471 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3472 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3473 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3474 <tibbs@math.uh.edu>
1e83f2a2 3475 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3476 <zack@wolery.cumb.org>
fa649821 3477 - (djm) OpenBSD CVS updates:
3478 - todd@cvs.openbsd.org
3479 [sshconnect2.c]
3480 teach protocol v2 to count login failures properly and also enable an
3481 explanation of why the password prompt comes up again like v1; this is NOT
3482 crypto
61e96248 3483 - markus@cvs.openbsd.org
fa649821 3484 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3485 xauth_location support; pr 1234
3486 [readconf.c sshconnect2.c]
3487 typo, unused
3488 [session.c]
3489 allow use_login only for login sessions, otherwise remote commands are
3490 execed with uid==0
3491 [sshd.8]
3492 document UseLogin better
3493 [version.h]
3494 OpenSSH 2.1.1
3495 [auth-rsa.c]
bcbf86ec 3496 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3497 negative match or no match at all
3498 [channels.c hostfile.c match.c]
bcbf86ec 3499 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3500 kris@FreeBSD.org
3501
8e7b16f8 350220000606
bcbf86ec 3503 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3504 configure.
3505
d7c0f3d5 350620000604
3507 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3508 - (andre) login code changes based on djm feedback
d7c0f3d5 3509
2d6c411f 351020000603
3511 - (andre) New login code
3512 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3513 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3514
5daf7064 351520000531
3516 - Cleanup of auth.c, login.c and fake-*
3517 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3518 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3519 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3520 of fallback DIY code.
5daf7064 3521
b9f446d1 352220000530
3523 - Define atexit for old Solaris
b02ebca1 3524 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3525 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3526 - OpenBSD CVS updates:
3527 - markus@cvs.openbsd.org
3528 [session.c]
3529 make x11-fwd work w/ localhost (xauth add host/unix:11)
3530 [cipher.c compat.c readconf.c servconf.c]
3531 check strtok() != NULL; ok niels@
3532 [key.c]
3533 fix key_read() for uuencoded keys w/o '='
3534 [serverloop.c]
3535 group ssh1 vs. ssh2 in serverloop
3536 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3537 split kexinit/kexdh, factor out common code
3538 [readconf.c ssh.1 ssh.c]
3539 forwardagent defaults to no, add ssh -A
3540 - theo@cvs.openbsd.org
3541 [session.c]
3542 just some line shortening
60688ef9 3543 - Released 2.1.0p3
b9f446d1 3544
29611d9c 354520000520
3546 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3547 - Don't touch utmp if USE_UTMPX defined
a423beaf 3548 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3549 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3550 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3551 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3552 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3553 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3554 - Doc cleanup
29611d9c 3555
301e9b01 355620000518
3557 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3558 - OpenBSD CVS updates:
3559 - markus@cvs.openbsd.org
3560 [sshconnect.c]
3561 copy only ai_addrlen bytes; misiek@pld.org.pl
3562 [auth.c]
bcbf86ec 3563 accept an empty shell in authentication; bug reported by
301e9b01 3564 chris@tinker.ucr.edu
3565 [serverloop.c]
3566 we don't have stderr for interactive terminal sessions (fcntl errors)
3567
ad85db64 356820000517
3569 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3570 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3571 - Fixes erroneous printing of debug messages to syslog
3572 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3573 - Gives useful error message if PRNG initialisation fails
3574 - Reduced ssh startup delay
3575 - Measures cumulative command time rather than the time between reads
704b1659 3576 after select()
ad85db64 3577 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3578 optionally run 'ent' to measure command entropy
c1ef8333 3579 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3580 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3581 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3582 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3583 - OpenBSD CVS update:
bcbf86ec 3584 - markus@cvs.openbsd.org
0e73cc53 3585 [ssh.c]
3586 fix usage()
3587 [ssh2.h]
3588 draft-ietf-secsh-architecture-05.txt
3589 [ssh.1]
3590 document ssh -T -N (ssh2 only)
3591 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3592 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3593 [aux.c]
3594 missing include
c04f75f1 3595 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3596 - INSTALL typo and URL fix
3597 - Makefile fix
3598 - Solaris fixes
bcbf86ec 3599 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3600 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3601 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3602 - Detect OpenSSL seperatly from RSA
bcbf86ec 3603 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3604 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3605
3d1a1654 360620000513
bcbf86ec 3607 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3608 <misiek@pld.org.pl>
3609
d02a3a00 361020000511
bcbf86ec 3611 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3612 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3613 - "make host-key" fix for Irix
d02a3a00 3614
d0c832f3 361520000509
3616 - OpenBSD CVS update
3617 - markus@cvs.openbsd.org
3618 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3619 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3620 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3621 - hugh@cvs.openbsd.org
3622 [ssh.1]
3623 - zap typo
3624 [ssh-keygen.1]
3625 - One last nit fix. (markus approved)
3626 [sshd.8]
3627 - some markus certified spelling adjustments
3628 - markus@cvs.openbsd.org
3629 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3630 [sshconnect2.c ]
3631 - bug compat w/ ssh-2.0.13 x11, split out bugs
3632 [nchan.c]
3633 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3634 [ssh-keygen.c]
3635 - handle escapes in real and original key format, ok millert@
3636 [version.h]
3637 - OpenSSH-2.1
3dc1102e 3638 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3639 - Doc updates
bcbf86ec 3640 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3641 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3642
ebdeb9a8 364320000508
3644 - Makefile and RPM spec fixes
3645 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3646 - OpenBSD CVS update
3647 - markus@cvs.openbsd.org
3648 [clientloop.c sshconnect2.c]
3649 - make x11-fwd interop w/ ssh-2.0.13
3650 [README.openssh2]
3651 - interop w/ SecureFX
3652 - Release 2.0.0beta2
ebdeb9a8 3653
bcbf86ec 3654 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3655 <andre.lucas@dial.pipex.com>
3656
1d1ffb87 365720000507
3658 - Remove references to SSLeay.
3659 - Big OpenBSD CVS update
3660 - markus@cvs.openbsd.org
3661 [clientloop.c]
3662 - typo
3663 [session.c]
3664 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3665 [session.c]
3666 - update proctitle for proto 1, too
3667 [channels.h nchan.c serverloop.c session.c sshd.c]
3668 - use c-style comments
3669 - deraadt@cvs.openbsd.org
3670 [scp.c]
3671 - more atomicio
bcbf86ec 3672 - markus@cvs.openbsd.org
1d1ffb87 3673 [channels.c]
3674 - set O_NONBLOCK
3675 [ssh.1]
3676 - update AUTHOR
3677 [readconf.c ssh-keygen.c ssh.h]
3678 - default DSA key file ~/.ssh/id_dsa
3679 [clientloop.c]
3680 - typo, rm verbose debug
3681 - deraadt@cvs.openbsd.org
3682 [ssh-keygen.1]
3683 - document DSA use of ssh-keygen
3684 [sshd.8]
3685 - a start at describing what i understand of the DSA side
3686 [ssh-keygen.1]
3687 - document -X and -x
3688 [ssh-keygen.c]
3689 - simplify usage
bcbf86ec 3690 - markus@cvs.openbsd.org
1d1ffb87 3691 [sshd.8]
3692 - there is no rhosts_dsa
3693 [ssh-keygen.1]
3694 - document -y, update -X,-x
3695 [nchan.c]
3696 - fix close for non-open ssh1 channels
3697 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3698 - s/DsaKey/HostDSAKey/, document option
3699 [sshconnect2.c]
3700 - respect number_of_password_prompts
3701 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3702 - GatewayPorts for sshd, ok deraadt@
3703 [ssh-add.1 ssh-agent.1 ssh.1]
3704 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3705 [ssh.1]
3706 - more info on proto 2
3707 [sshd.8]
3708 - sync AUTHOR w/ ssh.1
3709 [key.c key.h sshconnect.c]
3710 - print key type when talking about host keys
3711 [packet.c]
3712 - clear padding in ssh2
3713 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3714 - replace broken uuencode w/ libc b64_ntop
3715 [auth2.c]
3716 - log failure before sending the reply
3717 [key.c radix.c uuencode.c]
3718 - remote trailing comments before calling __b64_pton
3719 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3720 [sshconnect2.c sshd.8]
3721 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3722 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3723
1a11e1ae 372420000502
0fbe8c74 3725 - OpenBSD CVS update
3726 [channels.c]
3727 - init all fds, close all fds.
3728 [sshconnect2.c]
3729 - check whether file exists before asking for passphrase
3730 [servconf.c servconf.h sshd.8 sshd.c]
3731 - PidFile, pr 1210
3732 [channels.c]
3733 - EINTR
3734 [channels.c]
3735 - unbreak, ok niels@
3736 [sshd.c]
3737 - unlink pid file, ok niels@
3738 [auth2.c]
3739 - Add missing #ifdefs; ok - markus
bcbf86ec 3740 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3741 gathering commands from a text file
1a11e1ae 3742 - Release 2.0.0beta1
3743
c4bc58eb 374420000501
3745 - OpenBSD CVS update
3746 [packet.c]
3747 - send debug messages in SSH2 format
3189621b 3748 [scp.c]
3749 - fix very rare EAGAIN/EINTR issues; based on work by djm
3750 [packet.c]
3751 - less debug, rm unused
3752 [auth2.c]
3753 - disable kerb,s/key in ssh2
3754 [sshd.8]
3755 - Minor tweaks and typo fixes.
3756 [ssh-keygen.c]
3757 - Put -d into usage and reorder. markus ok.
bcbf86ec 3758 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3759 <karn@ka9q.ampr.org>
bcbf86ec 3760 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3761 <andre.lucas@dial.pipex.com>
0d5f7abc 3762 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3763 <gd@hilb1.medat.de>
8cb940db 3764 - Add some missing ifdefs to auth2.c
8af50c98 3765 - Deprecate perl-tk askpass.
52bcc044 3766 - Irix portability fixes - don't include netinet headers more than once
3767 - Make sure we don't save PRNG seed more than once
c4bc58eb 3768
2b763e31 376920000430
3770 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3771 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3772 patch.
3773 - Adds timeout to entropy collection
3774 - Disables slow entropy sources
3775 - Load and save seed file
bcbf86ec 3776 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3777 saved in root's .ssh directory)
3778 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3779 - More OpenBSD updates:
3780 [session.c]
3781 - don't call chan_write_failed() if we are not writing
3782 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3783 - keysize warnings error() -> log()
2b763e31 3784
a306f2dd 378520000429
3786 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3787 [README.openssh2]
3788 - interop w/ F-secure windows client
3789 - sync documentation
3790 - ssh_host_dsa_key not ssh_dsa_key
3791 [auth-rsa.c]
3792 - missing fclose
3793 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3794 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3795 [sshd.c uuencode.c uuencode.h authfile.h]
3796 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3797 for trading keys with the real and the original SSH, directly from the
3798 people who invented the SSH protocol.
3799 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3800 [sshconnect1.c sshconnect2.c]
3801 - split auth/sshconnect in one file per protocol version
3802 [sshconnect2.c]
3803 - remove debug
3804 [uuencode.c]
3805 - add trailing =
3806 [version.h]
3807 - OpenSSH-2.0
3808 [ssh-keygen.1 ssh-keygen.c]
3809 - add -R flag: exit code indicates if RSA is alive
3810 [sshd.c]
3811 - remove unused
3812 silent if -Q is specified
3813 [ssh.h]
3814 - host key becomes /etc/ssh_host_dsa_key
3815 [readconf.c servconf.c ]
3816 - ssh/sshd default to proto 1 and 2
3817 [uuencode.c]
3818 - remove debug
3819 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3820 - xfree DSA blobs
3821 [auth2.c serverloop.c session.c]
3822 - cleanup logging for sshd/2, respect PasswordAuth no
3823 [sshconnect2.c]
3824 - less debug, respect .ssh/config
3825 [README.openssh2 channels.c channels.h]
bcbf86ec 3826 - clientloop.c session.c ssh.c
a306f2dd 3827 - support for x11-fwding, client+server
3828
0ac7199f 382920000421
3830 - Merge fix from OpenBSD CVS
3831 [ssh-agent.c]
3832 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3833 via Debian bug #59926
18ba2aab 3834 - Define __progname in session.c if libc doesn't
3835 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3836 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3837 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3838
e1b37056 383920000420
bcbf86ec 3840 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3841 <andre.lucas@dial.pipex.com>
9da5c3c9 3842 - Sync with OpenBSD CVS:
3843 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3844 - pid_t
3845 [session.c]
3846 - remove bogus chan_read_failed. this could cause data
3847 corruption (missing data) at end of a SSH2 session.
4e577b89 3848 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3849 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3850 - Use vhangup to clean up Linux ttys
3851 - Force posix getopt processing on GNU libc systems
371ecff9 3852 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3853 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3854
d6f24e45 385520000419
3856 - OpenBSD CVS updates
3857 [channels.c]
3858 - fix pr 1196, listen_port and port_to_connect interchanged
3859 [scp.c]
bcbf86ec 3860 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3861 elapsed time; my idea, aaron wrote the patch
3862 [ssh_config sshd_config]
3863 - show 'Protocol' as an example, ok markus@
3864 [sshd.c]
3865 - missing xfree()
3866 - Add missing header to bsd-misc.c
3867
35484284 386820000416
3869 - Reduce diff against OpenBSD source
bcbf86ec 3870 - All OpenSSL includes are now unconditionally referenced as
35484284 3871 openssl/foo.h
3872 - Pick up formatting changes
3873 - Other minor changed (typecasts, etc) that I missed
3874
6ae2364d 387520000415
3876 - OpenBSD CVS updates.
3877 [ssh.1 ssh.c]
3878 - ssh -2
3879 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3880 [session.c sshconnect.c]
3881 - check payload for (illegal) extra data
3882 [ALL]
3883 whitespace cleanup
3884
c323ac76 388520000413
3886 - INSTALL doc updates
f54651ce 3887 - Merged OpenBSD updates to include paths.
bcbf86ec 3888
a8be9f80 388920000412
3890 - OpenBSD CVS updates:
3891 - [channels.c]
3892 repair x11-fwd
3893 - [sshconnect.c]
3894 fix passwd prompt for ssh2, less debugging output.
3895 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3896 less debugging output
3897 - [kex.c kex.h sshconnect.c sshd.c]
3898 check for reasonable public DH values
3899 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3900 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3901 add Cipher and Protocol options to ssh/sshd, e.g.:
3902 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3903 arcfour,3des-cbc'
3904 - [sshd.c]
3905 print 1.99 only if server supports both
3906
18e92801 390720000408
3908 - Avoid some compiler warnings in fake-get*.c
3909 - Add IPTOS macros for systems which lack them
9d98aaf6 3910 - Only set define entropy collection macros if they are found
e78a59f5 3911 - More large OpenBSD CVS updates:
3912 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3913 [session.h ssh.h sshd.c README.openssh2]
3914 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3915 - [channels.c]
3916 no adjust after close
3917 - [sshd.c compat.c ]
3918 interop w/ latest ssh.com windows client.
61e96248 3919
8ce64345 392020000406
3921 - OpenBSD CVS update:
3922 - [channels.c]
3923 close efd on eof
3924 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3925 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3926 - [sshconnect.c]
3927 missing free.
3928 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3929 remove unused argument, split cipher_mask()
3930 - [clientloop.c]
3931 re-order: group ssh1 vs. ssh2
3932 - Make Redhat spec require openssl >= 0.9.5a
3933
e7627112 393420000404
3935 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3936 - OpenBSD CVS update:
3937 - [packet.h packet.c]
3938 ssh2 packet format
3939 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3940 [channels.h channels.c]
3941 channel layer support for ssh2
3942 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3943 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3944 - Generate manpages before make install not at the end of make all
3945 - Don't seed the rng quite so often
3946 - Always reseed rng when requested
e7627112 3947
bfc9a610 394820000403
3949 - Wrote entropy collection routines for systems that lack /dev/random
3950 and EGD
837c30b8 3951 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3952
7368a6c8 395320000401
3954 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3955 - [auth.c session.c sshd.c auth.h]
3956 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3957 - [bufaux.c bufaux.h]
3958 support ssh2 bignums
3959 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3960 [readconf.c ssh.c ssh.h serverloop.c]
3961 replace big switch() with function tables (prepare for ssh2)
3962 - [ssh2.h]
3963 ssh2 message type codes
3964 - [sshd.8]
3965 reorder Xr to avoid cutting
3966 - [serverloop.c]
3967 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3968 - [channels.c]
3969 missing close
3970 allow bigger packets
3971 - [cipher.c cipher.h]
3972 support ssh2 ciphers
3973 - [compress.c]
3974 cleanup, less code
3975 - [dispatch.c dispatch.h]
3976 function tables for different message types
3977 - [log-server.c]
3978 do not log() if debuggin to stderr
3979 rename a cpp symbol, to avoid param.h collision
3980 - [mpaux.c]
3981 KNF
3982 - [nchan.c]
3983 sync w/ channels.c
3984
f5238bee 398520000326
3986 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3987 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3988 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3989 - OpenBSD CVS update
3990 - [auth-krb4.c]
3991 -Wall
3992 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3993 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3994 initial support for DSA keys. ok deraadt@, niels@
3995 - [cipher.c cipher.h]
3996 remove unused cipher_attack_detected code
3997 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3998 Fix some formatting problems I missed before.
3999 - [ssh.1 sshd.8]
4000 fix spelling errors, From: FreeBSD
4001 - [ssh.c]
4002 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4003
0024a081 400420000324
4005 - Released 1.2.3
4006
bd499f9e 400720000317
4008 - Clarified --with-default-path option.
4009 - Added -blibpath handling for AIX to work around stupid runtime linking.
4010 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4011 <jmknoble@jmknoble.cx>
474b5fef 4012 - Checks for 64 bit int types. Problem report from Mats Fredholm
4013 <matsf@init.se>
610cd5c6 4014 - OpenBSD CVS updates:
bcbf86ec 4015 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4016 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4017 [sshd.c]
4018 pedantic: signed vs. unsigned, void*-arithm, etc
4019 - [ssh.1 sshd.8]
4020 Various cleanups and standardizations.
bcbf86ec 4021 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4022 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4023
4696775a 402420000316
bcbf86ec 4025 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4026 Hesprich <dghespri@sprintparanet.com>
d423d822 4027 - Propogate LD through to Makefile
b7a9ce47 4028 - Doc cleanups
2ba2a610 4029 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4030
cb0b7ea4 403120000315
4032 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4033 problems with gcc/Solaris.
bcbf86ec 4034 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4035 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4036 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4037 Debian package, README file and chroot patch from Ricardo Cerqueira
4038 <rmcc@clix.pt>
bcbf86ec 4039 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4040 option.
4041 - Slight cleanup to doc files
b14b2ae7 4042 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4043
a8ed9fd9 404420000314
bcbf86ec 4045 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4046 peter@frontierflying.com
84afc958 4047 - Include /usr/local/include and /usr/local/lib for systems that don't
4048 do it themselves
4049 - -R/usr/local/lib for Solaris
4050 - Fix RSAref detection
4051 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4052
bcf36c78 405320000311
4054 - Detect RSAref
43e48848 4055 - OpenBSD CVS change
4056 [sshd.c]
4057 - disallow guessing of root password
867dbf40 4058 - More configure fixes
80faa19f 4059 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4060
c8d54615 406120000309
4062 - OpenBSD CVS updates to v1.2.3
704b1659 4063 [ssh.h atomicio.c]
4064 - int atomicio -> ssize_t (for alpha). ok deraadt@
4065 [auth-rsa.c]
4066 - delay MD5 computation until client sends response, free() early, cleanup.
4067 [cipher.c]
4068 - void* -> unsigned char*, ok niels@
4069 [hostfile.c]
4070 - remove unused variable 'len'. fix comments.
4071 - remove unused variable
4072 [log-client.c log-server.c]
4073 - rename a cpp symbol, to avoid param.h collision
4074 [packet.c]
4075 - missing xfree()
4076 - getsockname() requires initialized tolen; andy@guildsoftware.com
4077 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4078 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4079 [pty.c pty.h]
bcbf86ec 4080 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4081 pty.c ok provos@, dugsong@
704b1659 4082 [readconf.c]
4083 - turn off x11-fwd for the client, too.
4084 [rsa.c]
4085 - PKCS#1 padding
4086 [scp.c]
4087 - allow '.' in usernames; from jedgar@fxp.org
4088 [servconf.c]
4089 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4090 - sync with sshd_config
4091 [ssh-keygen.c]
4092 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4093 [ssh.1]
4094 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4095 [ssh.c]
4096 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4097 - turn off x11-fwd for the client, too.
4098 [sshconnect.c]
4099 - missing xfree()
4100 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4101 - read error vs. "Connection closed by remote host"
4102 [sshd.8]
4103 - ie. -> i.e.,
4104 - do not link to a commercial page..
4105 - sync with sshd_config
4106 [sshd.c]
4107 - no need for poll.h; from bright@wintelcom.net
4108 - log with level log() not fatal() if peer behaves badly.
4109 - don't panic if client behaves strange. ok deraadt@
4110 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4111 - delay close() of pty until the pty has been chowned back to root
4112 - oops, fix comment, too.
4113 - missing xfree()
4114 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4115 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4116 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4117 pty.c ok provos@, dugsong@
4118 - create x11 cookie file
4119 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4120 - version 1.2.3
c8d54615 4121 - Cleaned up
bcbf86ec 4122 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4123 required after OpenBSD updates)
c8d54615 4124
07055445 412520000308
4126 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4127
412820000307
4129 - Released 1.2.2p1
4130
9c8c3fc6 413120000305
4132 - Fix DEC compile fix
54096dcc 4133 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4134 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4135 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4136 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4137 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4138
6bf4d066 413920000303
4140 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4141 <domi@saargate.de>
bcbf86ec 4142 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4143 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4144 Miskiewicz <misiek@pld.org.pl>
22fa590f 4145 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4146 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4147
a0391976 414820000302
4149 - Big cleanup of autoconf code
4150 - Rearranged to be a little more logical
4151 - Added -R option for Solaris
4152 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4153 to detect library and header location _and_ ensure library has proper
4154 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4155 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4156 - Avoid warning message with Unix98 ptys
bcbf86ec 4157 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4158 platform-specific code.
4159 - Document some common problems
bcbf86ec 4160 - Allow root access to any key. Patch from
81eef326 4161 markus.friedl@informatik.uni-erlangen.de
a0391976 4162
f55afe71 416320000207
4164 - Removed SOCKS code. Will support through a ProxyCommand.
4165
d07d1c58 416620000203
4167 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4168 - Add --with-ssl-dir option
d07d1c58 4169
9d5f374b 417020000202
bcbf86ec 4171 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4172 <jmd@aoe.vt.edu>
6b1f3fdb 4173 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4174 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4175 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4176
bc8c2601 417720000201
4178 - Use socket pairs by default (instead of pipes). Prevents race condition
4179 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4180
69c76614 418120000127
4182 - Seed OpenSSL's random number generator before generating RSA keypairs
4183 - Split random collector into seperate file
aaf2abd7 4184 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4185
f9507c24 418620000126
4187 - Released 1.2.2 stable
4188
bcbf86ec 4189 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4190 mouring@newton.pconline.com
bcbf86ec 4191 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4192 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4193 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4194 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4195
bfae20ad 419620000125
bcbf86ec 4197 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4198 <andre.lucas@dial.pipex.com>
07b0cb78 4199 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4200 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4201 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4202 <gem@rellim.com>
4203 - New URL for x11-ssh-askpass.
bcbf86ec 4204 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4205 <jmknoble@jmknoble.cx>
bcbf86ec 4206 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4207 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4208 - Updated RPM spec files to use DESTDIR
bfae20ad 4209
bb58aa4b 421020000124
4211 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4212 increment)
4213
d45317d8 421420000123
4215 - OpenBSD CVS:
4216 - [packet.c]
4217 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4218 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4219 <drankin@bohemians.lexington.ky.us>
12aa90af 4220 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4221
e844f761 422220000122
4223 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4224 <bent@clark.net>
c54a6257 4225 - Merge preformatted manpage patch from Andre Lucas
4226 <andre.lucas@dial.pipex.com>
8eb34e02 4227 - Make IPv4 use the default in RPM packages
4228 - Irix uses preformatted manpages
1e64903d 4229 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4230 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4231 - OpenBSD CVS updates:
4232 - [packet.c]
4233 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4234 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4235 - [sshd.c]
4236 log with level log() not fatal() if peer behaves badly.
4237 - [readpass.c]
bcbf86ec 4238 instead of blocking SIGINT, catch it ourselves, so that we can clean
4239 the tty modes up and kill ourselves -- instead of our process group
61e96248 4240 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4241 people with cbreak shells never even noticed..
399d9d44 4242 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4243 ie. -> i.e.,
e844f761 4244
4c8ef3fb 424520000120
4246 - Don't use getaddrinfo on AIX
7b2ea3a1 4247 - Update to latest OpenBSD CVS:
4248 - [auth-rsa.c]
4249 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4250 - [sshconnect.c]
4251 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4252 - destroy keys earlier
bcbf86ec 4253 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4254 ok: provos@
7b2ea3a1 4255 - [sshd.c]
4256 - no need for poll.h; from bright@wintelcom.net
4257 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4258 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4259 ok: provos@
f3bba493 4260 - Big manpage and config file cleanup from Andre Lucas
4261 <andre.lucas@dial.pipex.com>
5f4fdfae 4262 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4263 - Doc updates
d468fc76 4264 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4265 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4266
082bbfb3 426720000119
20af321f 4268 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4269 - Compile fix from Darren_Hall@progressive.com
59e76f33 4270 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4271 addresses using getaddrinfo(). Added a configure switch to make the
4272 default lookup mode AF_INET
082bbfb3 4273
a63a7f37 427420000118
4275 - Fixed --with-pid-dir option
51a6baf8 4276 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4277 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4278 <andre.lucas@dial.pipex.com>
a63a7f37 4279
f914c7fb 428020000117
4281 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4282 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4283 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4284 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4285 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4286 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4287 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4288 deliver (no IPv6 kernel support)
80a44451 4289 - Released 1.2.1pre27
f914c7fb 4290
f4a7cf29 4291 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4292 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4293 <jhuuskon@hytti.uku.fi>
bcbf86ec 4294 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4295 further testing.
5957fd29 4296 - Patch from Christos Zoulas <christos@zoulas.com>
4297 - Try $prefix first when looking for OpenSSL.
4298 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4299 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4300 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4301
47e45e44 430220000116
4303 - Renamed --with-xauth-path to --with-xauth
4304 - Added --with-pid-dir option
4305 - Released 1.2.1pre26
4306
a82ef8ae 4307 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4308 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4309 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4310
5cdfe03f 431120000115
4312 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4313 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4314 Nordby <anders@fix.no>
bcbf86ec 4315 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4316 openpty. Report from John Seifarth <john@waw.be>
4317 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4318 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4319 <gem@rellim.com>
4320 - Use __snprintf and __vnsprintf if they are found where snprintf and
4321 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4322 and others.
4323
48e671d5 432420000114
4325 - Merged OpenBSD IPv6 patch:
4326 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4327 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4328 [hostfile.c sshd_config]
4329 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4330 features: sshd allows multiple ListenAddress and Port options. note
4331 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4332 fujiwara@rcac.tdi.co.jp)
4333 - [ssh.c canohost.c]
bcbf86ec 4334 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4335 from itojun@
4336 - [channels.c]
4337 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4338 - [packet.h]
4339 allow auth-kerberos for IPv4 only
4340 - [scp.1 sshd.8 servconf.h scp.c]
4341 document -4, -6, and 'ssh -L 2022/::1/22'
4342 - [ssh.c]
bcbf86ec 4343 'ssh @host' is illegal (null user name), from
48e671d5 4344 karsten@gedankenpolizei.de
4345 - [sshconnect.c]
4346 better error message
4347 - [sshd.c]
4348 allow auth-kerberos for IPv4 only
4349 - Big IPv6 merge:
4350 - Cleanup overrun in sockaddr copying on RHL 6.1
4351 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4352 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4353 - Replacement for missing structures on systems that lack IPv6
4354 - record_login needed to know about AF_INET6 addresses
4355 - Borrowed more code from OpenBSD: rresvport_af and requisites
4356
2598df62 435720000110
4358 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4359
b8a0310d 436020000107
4361 - New config.sub and config.guess to fix problems on SCO. Supplied
4362 by Gary E. Miller <gem@rellim.com>
b6a98a85 4363 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4364 - Released 1.2.1pre25
b8a0310d 4365
dfb95100 436620000106
4367 - Documentation update & cleanup
4368 - Better KrbIV / AFS detection, based on patch from:
4369 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4370
b9795b89 437120000105
bcbf86ec 4372 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4373 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4374 altogether (libcrypto includes its own crypt(1) replacement)
4375 - Added platform-specific rules for Irix 6.x. Included warning that
4376 they are untested.
4377
a1ec4d79 437820000103
4379 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4380 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4381 <tnh@kondara.org>
bcbf86ec 4382 - Removed "nullok" directive from default PAM configuration files.
4383 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4384 UPGRADING file.
e02735bb 4385 - OpenBSD CVS updates
4386 - [ssh-agent.c]
bcbf86ec 4387 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4388 dgaudet@arctic.org
4389 - [sshconnect.c]
4390 compare correct version for 1.3 compat mode
a1ec4d79 4391
93c7f644 439220000102
4393 - Prevent multiple inclusion of config.h and defines.h. Suggested
4394 by Andre Lucas <andre.lucas@dial.pipex.com>
4395 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4396 <dgaudet@arctic.org>
4397
76b8607f 439819991231
bcbf86ec 4399 - Fix password support on systems with a mixture of shadowed and
4400 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4401 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4402 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4403 Fournier <marc.fournier@acadiau.ca>
b92964b7 4404 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4405 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4406 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4407 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4408 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4409 <iretd@bigfoot.com>
bcbf86ec 4410 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4411 <jmknoble@jmknoble.cx>
ae3a3d31 4412 - Remove test for quad_t. No longer needed.
76a8e733 4413 - Released 1.2.1pre24
4414
4415 - Added support for directory-based lastlogs
4416 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4417
13f825f4 441819991230
4419 - OpenBSD CVS updates:
4420 - [auth-passwd.c]
4421 check for NULL 1st
bcbf86ec 4422 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4423 cleaned up sshd.c up significantly.
bcbf86ec 4424 - PAM authentication was incorrectly interpreting
76b8607f 4425 "PermitRootLogin without-password". Report from Matthias Andree
4426 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4427 - Several other cleanups
0bc5b6fb 4428 - Merged Dante SOCKS support patch from David Rankin
4429 <drankin@bohemians.lexington.ky.us>
4430 - Updated documentation with ./configure options
76b8607f 4431 - Released 1.2.1pre23
13f825f4 4432
c73a0cb5 443319991229
bcbf86ec 4434 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4435 <drankin@bohemians.lexington.ky.us>
4436 - Fix --with-default-path option.
bcbf86ec 4437 - Autodetect perl, patch from David Rankin
a0f84251 4438 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4439 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4440 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4441 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4442 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4443 - Detect missing size_t and typedef it.
5ab44a92 4444 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4445 - Minor Makefile cleaning
c73a0cb5 4446
b6019d68 444719991228
4448 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4449 - NetBSD login.c compile fix from David Rankin
70e0115b 4450 <drankin@bohemians.lexington.ky.us>
4451 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4452 - Portability fixes for Irix 5.3 (now compiles OK!)
4453 - autoconf and other misc cleanups
ea1970a3 4454 - Merged AIX patch from Darren Hall <dhall@virage.org>
4455 - Cleaned up defines.h
fa9a2dd6 4456 - Released 1.2.1pre22
b6019d68 4457
d2dcff5f 445819991227
4459 - Automatically correct paths in manpages and configuration files. Patch
4460 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4461 - Removed credits from README to CREDITS file, updated.
cb807f40 4462 - Added --with-default-path to specify custom path for server
4463 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4464 - PAM bugfix. PermitEmptyPassword was being ignored.
4465 - Fixed PAM config files to allow empty passwords if server does.
4466 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4467 - Use last few chars of tty line as ut_id
5a7794be 4468 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4469 - OpenBSD CVS updates:
4470 - [packet.h auth-rhosts.c]
4471 check format string for packet_disconnect and packet_send_debug, too
4472 - [channels.c]
4473 use packet_get_maxsize for channels. consistence.
d2dcff5f 4474
f74efc8d 447519991226
4476 - Enabled utmpx support by default for Solaris
4477 - Cleanup sshd.c PAM a little more
986a22ec 4478 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4479 X11 ssh-askpass program.
20c43d8c 4480 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4481 Unfortunatly there is currently no way to disable auth failure
4482 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4483 developers
83b7f649 4484 - OpenBSD CVS update:
4485 - [ssh-keygen.1 ssh.1]
bcbf86ec 4486 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4487 .Sh FILES, too
72251cb6 4488 - Released 1.2.1pre21
bcbf86ec 4489 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4490 <jmknoble@jmknoble.cx>
4491 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4492
f498ed15 449319991225
4494 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4495 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4496 - Cleanup and bugfix of PAM authentication code
f74efc8d 4497 - Released 1.2.1pre20
4498
4499 - Merged fixes from Ben Taylor <bent@clark.net>
4500 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4501 - Disabled logging of PAM password authentication failures when password
4502 is empty. (e.g start of authentication loop). Reported by Naz
4503 <96na@eng.cam.ac.uk>)
f498ed15 4504
450519991223
bcbf86ec 4506 - Merged later HPUX patch from Andre Lucas
f498ed15 4507 <andre.lucas@dial.pipex.com>
4508 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4509 <bent@clark.net>
f498ed15 4510
eef6f7e9 451119991222
bcbf86ec 4512 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4513 <pope@netguide.dk>
ae28776a 4514 - Fix login.c breakage on systems which lack ut_host in struct
4515 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4516
a7effaac 451719991221
bcbf86ec 4518 - Integration of large HPUX patch from Andre Lucas
4519 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4520 benefits:
4521 - Ability to disable shadow passwords at configure time
4522 - Ability to disable lastlog support at configure time
4523 - Support for IP address in $DISPLAY
ae2f7af7 4524 - OpenBSD CVS update:
4525 - [sshconnect.c]
4526 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4527 - Fix DISABLE_SHADOW support
4528 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4529 - Release 1.2.1pre19
a7effaac 4530
3f1d9bcd 453119991218
bcbf86ec 4532 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4533 <cjj@u.washington.edu>
7e1c2490 4534 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4535
60d804c8 453619991216
bcbf86ec 4537 - Makefile changes for Solaris from Peter Kocks
60d804c8 4538 <peter.kocks@baygate.com>
89cafde6 4539 - Minor updates to docs
4540 - Merged OpenBSD CVS changes:
4541 - [authfd.c ssh-agent.c]
4542 keysize warnings talk about identity files
4543 - [packet.c]
4544 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4545 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4546 "Chris, the Young One" <cky@pobox.com>
4547 - Released 1.2.1pre18
60d804c8 4548
7dc6fc6d 454919991215
4550 - Integrated patchs from Juergen Keil <jk@tools.de>
4551 - Avoid void* pointer arithmatic
4552 - Use LDFLAGS correctly
68227e6d 4553 - Fix SIGIO error in scp
4554 - Simplify status line printing in scp
61e96248 4555 - Added better test for inline functions compiler support from
906a2515 4556 Darren_Hall@progressive.com
7dc6fc6d 4557
95f1eccc 455819991214
4559 - OpenBSD CVS Changes
4560 - [canohost.c]
bcbf86ec 4561 fix get_remote_port() and friends for sshd -i;
95f1eccc 4562 Holger.Trapp@Informatik.TU-Chemnitz.DE
4563 - [mpaux.c]
4564 make code simpler. no need for memcpy. niels@ ok
4565 - [pty.c]
4566 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4567 fix proto; markus
4568 - [ssh.1]
4569 typo; mark.baushke@solipsa.com
4570 - [channels.c ssh.c ssh.h sshd.c]
4571 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4572 - [sshconnect.c]
4573 move checking of hostkey into own function.
4574 - [version.h]
4575 OpenSSH-1.2.1
884bcb37 4576 - Clean up broken includes in pty.c
7303768f 4577 - Some older systems don't have poll.h, they use sys/poll.h instead
4578 - Doc updates
95f1eccc 4579
847e8865 458019991211
bcbf86ec 4581 - Fix compilation on systems with AFS. Reported by
847e8865 4582 aloomis@glue.umd.edu
bcbf86ec 4583 - Fix installation on Solaris. Reported by
847e8865 4584 Gordon Rowell <gordonr@gormand.com.au>
4585 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4586 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4587 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4588 - Compile fix from David Agraz <dagraz@jahoopa.com>
4589 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4590 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4591 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4592
8946db53 459319991209
4594 - Import of patch from Ben Taylor <bent@clark.net>:
4595 - Improved PAM support
4596 - "uninstall" rule for Makefile
4597 - utmpx support
4598 - Should fix PAM problems on Solaris
2d86a6cc 4599 - OpenBSD CVS updates:
4600 - [readpass.c]
4601 avoid stdio; based on work by markus, millert, and I
4602 - [sshd.c]
4603 make sure the client selects a supported cipher
4604 - [sshd.c]
bcbf86ec 4605 fix sighup handling. accept would just restart and daemon handled
4606 sighup only after the next connection was accepted. use poll on
2d86a6cc 4607 listen sock now.
4608 - [sshd.c]
4609 make that a fatal
87e91331 4610 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4611 to fix libwrap support on NetBSD
5001b9e4 4612 - Released 1.2pre17
8946db53 4613
6d8c4ea4 461419991208
bcbf86ec 4615 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4616 David Agraz <dagraz@jahoopa.com>
4617
4285816a 461819991207
986a22ec 4619 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4620 fixes compatability with 4.x and 5.x
db28aeb5 4621 - Fixed default SSH_ASKPASS
bcbf86ec 4622 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4623 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4624 - Merged more OpenBSD changes:
4625 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4626 move atomicio into it's own file. wrap all socket write()s which
a408af76 4627 were doing write(sock, buf, len) != len, with atomicio() calls.
4628 - [auth-skey.c]
4629 fd leak
4630 - [authfile.c]
4631 properly name fd variable
4632 - [channels.c]
4633 display great hatred towards strcpy
4634 - [pty.c pty.h sshd.c]
4635 use openpty() if it exists (it does on BSD4_4)
4636 - [tildexpand.c]
4637 check for ~ expansion past MAXPATHLEN
4638 - Modified helper.c to use new atomicio function.
4639 - Reformat Makefile a little
4640 - Moved RC4 routines from rc4.[ch] into helper.c
4641 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4642 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4643 - Tweaked Redhat spec
9158d92f 4644 - Clean up bad imports of a few files (forgot -kb)
4645 - Released 1.2pre16
4285816a 4646
9c7b6dfd 464719991204
4648 - Small cleanup of PAM code in sshd.c
57112b5a 4649 - Merged OpenBSD CVS changes:
4650 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4651 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4652 - [auth-rsa.c]
4653 warn only about mismatch if key is _used_
4654 warn about keysize-mismatch with log() not error()
4655 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4656 ports are u_short
4657 - [hostfile.c]
4658 indent, shorter warning
4659 - [nchan.c]
4660 use error() for internal errors
4661 - [packet.c]
4662 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4663 serverloop.c
4664 indent
4665 - [ssh-add.1 ssh-add.c ssh.h]
4666 document $SSH_ASKPASS, reasonable default
4667 - [ssh.1]
4668 CheckHostIP is not available for connects via proxy command
4669 - [sshconnect.c]
4670 typo
4671 easier to read client code for passwd and skey auth
4672 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4673
dad3b556 467419991126
4675 - Add definition for __P()
4676 - Added [v]snprintf() replacement for systems that lack it
4677
0ce43ae4 467819991125
4679 - More reformatting merged from OpenBSD CVS
4680 - Merged OpenBSD CVS changes:
4681 - [channels.c]
4682 fix packet_integrity_check() for !have_hostname_in_open.
4683 report from mrwizard@psu.edu via djm@ibs.com.au
4684 - [channels.c]
4685 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4686 chip@valinux.com via damien@ibs.com.au
4687 - [nchan.c]
4688 it's not an error() if shutdown_write failes in nchan.
4689 - [readconf.c]
4690 remove dead #ifdef-0-code
4691 - [readconf.c servconf.c]
4692 strcasecmp instead of tolower
4693 - [scp.c]
4694 progress meter overflow fix from damien@ibs.com.au
4695 - [ssh-add.1 ssh-add.c]
4696 SSH_ASKPASS support
4697 - [ssh.1 ssh.c]
4698 postpone fork_after_authentication until command execution,
4699 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4700 plus: use daemon() for backgrounding
cf8dd513 4701 - Added BSD compatible install program and autoconf test, thanks to
4702 Niels Kristian Bech Jensen <nkbj@image.dk>
4703 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4704 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4705 - Release 1.2pre15
0ce43ae4 4706
5260325f 470719991124
4708 - Merged very large OpenBSD source code reformat
4709 - OpenBSD CVS updates
4710 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4711 [ssh.h sshd.8 sshd.c]
4712 syslog changes:
4713 * Unified Logmessage for all auth-types, for success and for failed
4714 * Standard connections get only ONE line in the LOG when level==LOG:
4715 Auth-attempts are logged only, if authentication is:
4716 a) successfull or
4717 b) with passwd or
4718 c) we had more than AUTH_FAIL_LOG failues
4719 * many log() became verbose()
4720 * old behaviour with level=VERBOSE
4721 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4722 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4723 messages. allows use of s/key in windows (ttssh, securecrt) and
4724 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4725 - [sshd.8]
4726 -V, for fallback to openssh in SSH2 compatibility mode
4727 - [sshd.c]
4728 fix sigchld race; cjc5@po.cwru.edu
4729
4655fe80 473019991123
4731 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4732 - Restructured package-related files under packages/*
4655fe80 4733 - Added generic PAM config
8b241e50 4734 - Numerous little Solaris fixes
9c08d6ce 4735 - Add recommendation to use GNU make to INSTALL document
4655fe80 4736
60bed5fd 473719991122
4738 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4739 - OpenBSD CVS Changes
bcbf86ec 4740 - [ssh-keygen.c]
4741 don't create ~/.ssh only if the user wants to store the private
4742 key there. show fingerprint instead of public-key after
2f2cc3f9 4743 keygeneration. ok niels@
b09a984b 4744 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4745 - Added timersub() macro
b09a984b 4746 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4747 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4748 pam_strerror definition (one arg vs two).
530f1889 4749 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4750 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4751 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4752 - Added a setenv replacement for systems which lack it
d84a9a44 4753 - Only display public key comment when presenting ssh-askpass dialog
4754 - Released 1.2pre14
60bed5fd 4755
bcbf86ec 4756 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4757 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4758
9d6b7add 475919991121
2f2cc3f9 4760 - OpenBSD CVS Changes:
60bed5fd 4761 - [channels.c]
4762 make this compile, bad markus
4763 - [log.c readconf.c servconf.c ssh.h]
4764 bugfix: loglevels are per host in clientconfig,
4765 factor out common log-level parsing code.
4766 - [servconf.c]
4767 remove unused index (-Wall)
4768 - [ssh-agent.c]
4769 only one 'extern char *__progname'
4770 - [sshd.8]
4771 document SIGHUP, -Q to synopsis
4772 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4773 [channels.c clientloop.c]
4774 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4775 [hope this time my ISP stays alive during commit]
4776 - [OVERVIEW README] typos; green@freebsd
4777 - [ssh-keygen.c]
4778 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4779 exit if writing the key fails (no infinit loop)
4780 print usage() everytime we get bad options
4781 - [ssh-keygen.c] overflow, djm@mindrot.org
4782 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4783
2b942fe0 478419991120
bcbf86ec 4785 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4786 <marc.fournier@acadiau.ca>
4787 - Wrote autoconf tests for integer bit-types
4788 - Fixed enabling kerberos support
bcbf86ec 4789 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4790 handling.
2b942fe0 4791
06479889 479219991119
4793 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4794 - Merged OpenBSD CVS changes
4795 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4796 more %d vs. %s in fmt-strings
4797 - [authfd.c]
4798 Integers should not be printed with %s
7b1cc56c 4799 - EGD uses a socket, not a named pipe. Duh.
4800 - Fix includes in fingerprint.c
29dbde15 4801 - Fix scp progress bar bug again.
bcbf86ec 4802 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4803 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4804 - Added autoconf option to enable Kerberos 4 support (untested)
4805 - Added autoconf option to enable AFS support (untested)
4806 - Added autoconf option to enable S/Key support (untested)
4807 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4808 - Renamed BSD helper function files to bsd-*
bcbf86ec 4809 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4810 when they are absent.
4811 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4812
2bd61362 481319991118
4814 - Merged OpenBSD CVS changes
4815 - [scp.c] foregroundproc() in scp
4816 - [sshconnect.h] include fingerprint.h
bcbf86ec 4817 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4818 changes.
0c16a097 4819 - [ssh.1] Spell my name right.
2bd61362 4820 - Added openssh.com info to README
4821
f095fcc7 482219991117
4823 - Merged OpenBSD CVS changes
4824 - [ChangeLog.Ylonen] noone needs this anymore
4825 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4826 - [hostfile.c]
4827 in known_hosts key lookup the entry for the bits does not need
4828 to match, all the information is contained in n and e. This
4829 solves the problem with buggy servers announcing the wrong
f095fcc7 4830 modulus length. markus and me.
bcbf86ec 4831 - [serverloop.c]
4832 bugfix: check for space if child has terminated, from:
f095fcc7 4833 iedowse@maths.tcd.ie
4834 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4835 [fingerprint.c fingerprint.h]
4836 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4837 - [ssh-agent.1] typo
4838 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4839 - [sshd.c]
f095fcc7 4840 force logging to stderr while loading private key file
4841 (lost while converting to new log-levels)
4842
4d195447 484319991116
4844 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4845 - Merged OpenBSD CVS changes:
4846 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4847 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4848 the keysize of rsa-parameter 'n' is passed implizit,
4849 a few more checks and warnings about 'pretended' keysizes.
4850 - [cipher.c cipher.h packet.c packet.h sshd.c]
4851 remove support for cipher RC4
4852 - [ssh.c]
4853 a note for legay systems about secuity issues with permanently_set_uid(),
4854 the private hostkey and ptrace()
4855 - [sshconnect.c]
4856 more detailed messages about adding and checking hostkeys
4857
dad9a31e 485819991115
4859 - Merged OpenBSD CVS changes:
bcbf86ec 4860 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4861 $DISPLAY, ok niels
4862 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4863 modular.
dad9a31e 4864 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4865 - Merged more OpenBSD CVS changes:
704b1659 4866 [auth-krb4.c]
4867 - disconnect if getpeername() fails
4868 - missing xfree(*client)
4869 [canohost.c]
4870 - disconnect if getpeername() fails
4871 - fix comment: we _do_ disconnect if ip-options are set
4872 [sshd.c]
4873 - disconnect if getpeername() fails
4874 - move checking of remote port to central place
4875 [auth-rhosts.c] move checking of remote port to central place
4876 [log-server.c] avoid extra fd per sshd, from millert@
4877 [readconf.c] print _all_ bad config-options in ssh(1), too
4878 [readconf.h] print _all_ bad config-options in ssh(1), too
4879 [ssh.c] print _all_ bad config-options in ssh(1), too
4880 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4881 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4882 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4883 - Merged more Solaris compability from Marc G. Fournier
4884 <marc.fournier@acadiau.ca>
4885 - Wrote autoconf tests for __progname symbol
986a22ec 4886 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4887 - Released 1.2pre12
4888
4889 - Another OpenBSD CVS update:
4890 - [ssh-keygen.1] fix .Xr
dad9a31e 4891
92da7197 489219991114
4893 - Solaris compilation fixes (still imcomplete)
4894
94f7bb9e 489519991113
dd092f97 4896 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4897 - Don't install config files if they already exist
4898 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4899 - Removed redundant inclusions of config.h
e9c75a39 4900 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4901 - Merged OpenBSD CVS changes:
4902 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4903 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4904 totalsize, ok niels,aaron
bcbf86ec 4905 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4906 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4907 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4908 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4909 - Tidied default config file some more
4910 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4911 if executed from inside a ssh login.
94f7bb9e 4912
e35c1dc2 491319991112
4914 - Merged changes from OpenBSD CVS
4915 - [sshd.c] session_key_int may be zero
b4748e2f 4916 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4917 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4918 deraadt,millert
4919 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4920 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4921 - Released 1.2pre10
e35c1dc2 4922
8bc7973f 4923 - Added INSTALL documentation
6fa724bc 4924 - Merged yet more changes from OpenBSD CVS
4925 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4926 [ssh.c ssh.h sshconnect.c sshd.c]
4927 make all access to options via 'extern Options options'
4928 and 'extern ServerOptions options' respectively;
4929 options are no longer passed as arguments:
4930 * make options handling more consistent
4931 * remove #include "readconf.h" from ssh.h
4932 * readconf.h is only included if necessary
4933 - [mpaux.c] clear temp buffer
4934 - [servconf.c] print _all_ bad options found in configfile
045672f9 4935 - Make ssh-askpass support optional through autoconf
59b0f0d4 4936 - Fix nasty division-by-zero error in scp.c
4937 - Released 1.2pre11
8bc7973f 4938
4cca272e 493919991111
4940 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4941 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4942 - Merged OpenBSD CVS changes:
4943 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4944 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4945 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4946 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4947 file transfers. Fix submitted to OpenBSD developers. Report and fix
4948 from Kees Cook <cook@cpoint.net>
6a17f9c2 4949 - Merged more OpenBSD CVS changes:
bcbf86ec 4950 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4951 + krb-cleanup cleanup
4952 - [clientloop.c log-client.c log-server.c ]
4953 [readconf.c readconf.h servconf.c servconf.h ]
4954 [ssh.1 ssh.c ssh.h sshd.8]
4955 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4956 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4957 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4958 allow session_key_int != sizeof(session_key)
4959 [this should fix the pre-assert-removal-core-files]
4960 - Updated default config file to use new LogLevel option and to improve
4961 readability
4962
f370266e 496319991110
67d68e3a 4964 - Merged several minor fixes:
f370266e 4965 - ssh-agent commandline parsing
4966 - RPM spec file now installs ssh setuid root
4967 - Makefile creates libdir
4cca272e 4968 - Merged beginnings of Solaris compability from Marc G. Fournier
4969 <marc.fournier@acadiau.ca>
f370266e 4970
d4f11b59 497119991109
4972 - Autodetection of SSL/Crypto library location via autoconf
4973 - Fixed location of ssh-askpass to follow autoconf
4974 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4975 - Autodetection of RSAref library for US users
4976 - Minor doc updates
560557bb 4977 - Merged OpenBSD CVS changes:
4978 - [rsa.c] bugfix: use correct size for memset()
4979 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4980 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4981 - RPM build now creates subpackages
aa51e7cc 4982 - Released 1.2pre9
d4f11b59 4983
e1a9c08d 498419991108
4985 - Removed debian/ directory. This is now being maintained separately.
4986 - Added symlinks for slogin in RPM spec file
4987 - Fixed permissions on manpages in RPM spec file
4988 - Added references to required libraries in README file
4989 - Removed config.h.in from CVS
4990 - Removed pwdb support (better pluggable auth is provided by glibc)
4991 - Made PAM and requisite libdl optional
4992 - Removed lots of unnecessary checks from autoconf
4993 - Added support and autoconf test for openpty() function (Unix98 pty support)
4994 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4995 - Added TODO file
4996 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4997 - Added ssh-askpass program
4998 - Added ssh-askpass support to ssh-add.c
4999 - Create symlinks for slogin on install
5000 - Fix "distclean" target in makefile
5001 - Added example for ssh-agent to manpage
5002 - Added support for PAM_TEXT_INFO messages
5003 - Disable internal /etc/nologin support if PAM enabled
5004 - Merged latest OpenBSD CVS changes:
5bae4ab8 5005 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5006 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5007 failures
e1a9c08d 5008 - [sshd.c] remove unused argument. ok dugsong
5009 - [sshd.c] typo
5010 - [rsa.c] clear buffers used for encryption. ok: niels
5011 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5012 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5013 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5014 - Released 1.2pre8
e1a9c08d 5015
3028328e 501619991102
5017 - Merged change from OpenBSD CVS
5018 - One-line cleanup in sshd.c
5019
474832c5 502019991030
5021 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5022 - Merged latest updates for OpenBSD CVS:
5023 - channels.[ch] - remove broken x11 fix and document istate/ostate
5024 - ssh-agent.c - call setsid() regardless of argv[]
5025 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5026 - Documentation cleanups
5027 - Renamed README -> README.Ylonen
5028 - Renamed README.openssh ->README
474832c5 5029
339660f6 503019991029
5031 - Renamed openssh* back to ssh* at request of Theo de Raadt
5032 - Incorporated latest changes from OpenBSD's CVS
5033 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5034 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5035 - Make distclean now removed configure script
5036 - Improved PAM logging
5037 - Added some debug() calls for PAM
4ecd19ea 5038 - Removed redundant subdirectories
bcbf86ec 5039 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5040 building on Debian.
242588e6 5041 - Fixed off-by-one error in PAM env patch
5042 - Released 1.2pre6
339660f6 5043
5881cd60 504419991028
5045 - Further PAM enhancements.
5046 - Much cleaner
5047 - Now uses account and session modules for all logins.
5048 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5049 - Build fixes
5050 - Autoconf
5051 - Change binary names to open*
5052 - Fixed autoconf script to detect PAM on RH6.1
5053 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5054 - Released 1.2pre4
fca82d2e 5055
5056 - Imported latest OpenBSD CVS code
5057 - Updated README.openssh
93f04616 5058 - Released 1.2pre5
fca82d2e 5059
5881cd60 506019991027
5061 - Adapted PAM patch.
5062 - Released 1.0pre2
5063
5064 - Excised my buggy replacements for strlcpy and mkdtemp
5065 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5066 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5067 - Picked up correct version number from OpenBSD
5068 - Added sshd.pam PAM configuration file
5069 - Added sshd.init Redhat init script
5070 - Added openssh.spec RPM spec file
5071 - Released 1.2pre3
5072
507319991026
5074 - Fixed include paths of OpenSSL functions
5075 - Use OpenSSL MD5 routines
5076 - Imported RC4 code from nanocrypt
5077 - Wrote replacements for OpenBSD arc4random* functions
5078 - Wrote replacements for strlcpy and mkdtemp
5079 - Released 1.0pre1
0b202697 5080
5081$Id$
This page took 1.017005 seconds and 5 git commands to generate.