]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/18 14:15:00
[openssh.git] / ChangeLog
CommitLineData
e78e738a 120010418
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 4 [session.c]
5 move auth_approval to do_authenticated().
6 do_child(): nuke hostkeys from memory
7 don't source .ssh/rc for subsystems.
8 - markus@cvs.openbsd.org 2001/04/18 14:15:00
9 [canohost.c]
10 debug->debug3
11
8c6b78e4 1220010417
13 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 14 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 15 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 16 - OpenBSD CVS Sync
53b8fe68 17 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
18 [key.c]
19 better safe than sorry in later mods; yongari@kt-is.co.kr
20 - markus@cvs.openbsd.org 2001/04/17 08:14:01
21 [sshconnect1.c]
22 check for key!=NULL, thanks to costa
23 - markus@cvs.openbsd.org 2001/04/17 09:52:48
24 [clientloop.c]
cf6bc93c 25 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 26 - markus@cvs.openbsd.org 2001/04/17 10:53:26
27 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 28 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 29 - markus@cvs.openbsd.org 2001/04/17 12:55:04
30 [channels.c ssh.c]
31 undo socks5 and https support since they are not really used and
32 only bloat ssh. remove -D from usage(), since '-D' is experimental.
33
8c6b78e4 34
e4664c3e 3520010416
36 - OpenBSD CVS Sync
37 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
38 [ttymodes.c]
39 fix comments
ec1f12d3 40 - markus@cvs.openbsd.org 2001/04/15 08:43:47
41 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
42 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 43 - markus@cvs.openbsd.org 2001/04/15 16:58:03
44 [authfile.c ssh-keygen.c sshd.c]
45 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 46 - markus@cvs.openbsd.org 2001/04/15 17:16:00
47 [clientloop.c]
48 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
49 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 50 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
51 [sshd.8]
52 some ClientAlive cleanup; ok markus@
b7c70970 53 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
54 [readconf.c servconf.c]
55 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 56 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
57 Roth <roth+openssh@feep.net>
6023325e 58 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 59 - (djm) OpenBSD CVS Sync
60 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
61 [scp.c sftp.c]
62 IPv6 support for sftp (which I bungled in my last patch) which is
63 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 64 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
65 [xmalloc.c]
66 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 67 - djm@cvs.openbsd.org 2001/04/16 08:19:31
68 [session.c]
69 Split motd and hushlogin checks into seperate functions, helps for
70 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 71 - Fix OSF SIA support displaying too much information for quiet
72 logins and logins where access was denied by SIA. Patch from Chris Adams
73 <cmadams@hiwaay.net>
e4664c3e 74
f03228b1 7520010415
76 - OpenBSD CVS Sync
77 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
78 [ssh-add.c]
79 do not double free
9cf972fa 80 - markus@cvs.openbsd.org 2001/04/14 16:17:14
81 [channels.c]
82 remove some channels that are not appropriate for keepalive.
eae942e2 83 - markus@cvs.openbsd.org 2001/04/14 16:27:57
84 [ssh-add.c]
85 use clear_pass instead of xfree()
30dcc918 86 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
87 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
88 protocol 2 tty modes support; ok markus@
36967a16 89 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
90 [scp.c]
91 'T' handling rcp/scp sync; ok markus@
e4664c3e 92 - Missed sshtty.[ch] in Sync.
f03228b1 93
e400a640 9420010414
95 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 96 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
97 <vinschen@redhat.com>
3ffc6336 98 - OpenBSD CVS Sync
99 - beck@cvs.openbsd.org 2001/04/13 22:46:54
100 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
101 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
102 This gives the ability to do a "keepalive" via the encrypted channel
103 which can't be spoofed (unlike TCP keepalives). Useful for when you want
104 to use ssh connections to authenticate people for something, and know
105 relatively quickly when they are no longer authenticated. Disabled
106 by default (of course). ok markus@
e400a640 107
cc44f691 10820010413
109 - OpenBSD CVS Sync
110 - markus@cvs.openbsd.org 2001/04/12 14:29:09
111 [ssh.c]
112 show debug output during option processing, report from
113 pekkas@netcore.fi
8002af61 114 - markus@cvs.openbsd.org 2001/04/12 19:15:26
115 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
116 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
117 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
118 sshconnect2.c sshd_config]
119 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
120 similar to RhostRSAAuthentication unless you enable (the experimental)
121 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 122 - markus@cvs.openbsd.org 2001/04/12 19:39:27
123 [readconf.c]
124 typo
2d2a2c65 125 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
126 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
127 robust port validation; ok markus@ jakob@
edeeab1e 128 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
129 [sftp-int.c sftp-int.h sftp.1 sftp.c]
130 Add support for:
131 sftp [user@]host[:file [file]] - Fetch remote file(s)
132 sftp [user@]host[:dir[/]] - Start in remote dir/
133 OK deraadt@
57aa8961 134 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
135 [ssh.c]
136 missing \n in error message
96f8b59f 137 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
138 lack it.
cc44f691 139
28b9cb4d 14020010412
141 - OpenBSD CVS Sync
142 - markus@cvs.openbsd.org 2001/04/10 07:46:58
143 [channels.c]
144 cleanup socks4 handling
c0ecc314 145 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
146 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
147 document id_rsa{.pub,}. markus ok
070adba2 148 - markus@cvs.openbsd.org 2001/04/10 12:15:23
149 [channels.c]
150 debug cleanup
45a2e669 151 - djm@cvs.openbsd.org 2001/04/11 07:06:22
152 [sftp-int.c]
153 'mget' and 'mput' aliases; ok markus@
6031af8d 154 - markus@cvs.openbsd.org 2001/04/11 10:59:01
155 [ssh.c]
156 use strtol() for ports, thanks jakob@
6683b40f 157 - markus@cvs.openbsd.org 2001/04/11 13:56:13
158 [channels.c ssh.c]
159 https-connect and socks5 support. i feel so bad.
ff14faf1 160 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
161 [sshd.8 sshd.c]
162 implement the -e option into sshd:
163 -e When this option is specified, sshd will send the output to the
164 standard error instead of the system log.
165 markus@ OK.
28b9cb4d 166
0a85ab61 16720010410
168 - OpenBSD CVS Sync
169 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
170 [sftp.c]
171 do not modify an actual argv[] entry
b2ae83b8 172 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
173 [sshd.8]
174 spelling
317611b5 175 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
176 [sftp.1]
177 spelling
a8666d84 178 - markus@cvs.openbsd.org 2001/04/09 15:12:23
179 [ssh-add.c]
180 passphrase caching: ssh-add tries last passphrase, clears passphrase if
181 not successful and after last try.
182 based on discussions with espie@, jakob@, ... and code from jakob@ and
183 wolfgang@wsrcc.com
49ae4185 184 - markus@cvs.openbsd.org 2001/04/09 15:19:49
185 [ssh-add.1]
186 ssh-add retries the last passphrase...
b8a297f1 187 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
188 [sshd.8]
189 ListenAddress mandoc from aaron@
0a85ab61 190
6e9944b8 19120010409
febd3f8e 192 - (stevesk) use setresgid() for setegid() if needed
26de7942 193 - (stevesk) configure.in: typo
6e9944b8 194 - OpenBSD CVS Sync
195 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
196 [sshd.8]
197 document ListenAddress addr:port
d64050ef 198 - markus@cvs.openbsd.org 2001/04/08 13:03:00
199 [ssh-add.c]
200 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 201 - markus@cvs.openbsd.org 2001/04/08 11:27:33
202 [clientloop.c]
203 leave_raw_mode if ssh2 "session" is closed
63bd8c36 204 - markus@cvs.openbsd.org 2001/04/06 21:00:17
205 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
206 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
207 do gid/groups-swap in addition to uid-swap, should help if /home/group
208 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
209 to olar@openwall.com is comments. we had many requests for this.
0490e609 210 - markus@cvs.openbsd.org 2001/04/07 08:55:18
211 [buffer.c channels.c channels.h readconf.c ssh.c]
212 allow the ssh client act as a SOCKS4 proxy (dynamic local
213 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
214 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
215 netscape use localhost:1080 as a socks proxy.
d98d029a 216 - markus@cvs.openbsd.org 2001/04/08 11:24:33
217 [uidswap.c]
218 KNF
6e9944b8 219
d9d49fdb 22020010408
221 - OpenBSD CVS Sync
222 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
223 [hostfile.c]
224 unused; typo in comment
d11c1288 225 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
226 [servconf.c]
227 in addition to:
228 ListenAddress host|ipv4_addr|ipv6_addr
229 permit:
230 ListenAddress [host|ipv4_addr|ipv6_addr]:port
231 ListenAddress host|ipv4_addr:port
232 sshd.8 updates coming. ok markus@
d9d49fdb 233
613fc910 23420010407
235 - (bal) CVS ID Resync of version.h
cc94bd38 236 - OpenBSD CVS Sync
237 - markus@cvs.openbsd.org 2001/04/05 23:39:20
238 [serverloop.c]
239 keep the ssh session even if there is no active channel.
240 this is more in line with the protocol spec and makes
241 ssh -N -L 1234:server:110 host
242 more useful.
243 based on discussion with <mats@mindbright.se> long time ago
244 and recent mail from <res@shore.net>
0fc791ba 245 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
246 [scp.c]
247 remove trailing / from source paths; fixes pr#1756
613fc910 248
63f7e231 24920010406
250 - (stevesk) logintest.c: fix for systems without __progname
72170131 251 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 252 - OpenBSD CVS Sync
253 - markus@cvs.openbsd.org 2001/04/05 10:00:06
254 [compat.c]
255 2.3.x does old GEX, too; report jakob@
6ba22c93 256 - markus@cvs.openbsd.org 2001/04/05 10:39:03
257 [compress.c compress.h packet.c]
258 reset compress state per direction when rekeying.
3667ba79 259 - markus@cvs.openbsd.org 2001/04/05 10:39:48
260 [version.h]
261 temporary version 2.5.4 (supports rekeying).
262 this is not an official release.
cd332296 263 - markus@cvs.openbsd.org 2001/04/05 10:42:57
264 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
265 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
266 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
267 sshconnect2.c sshd.c]
268 fix whitespace: unexpand + trailing spaces.
255cfda1 269 - markus@cvs.openbsd.org 2001/04/05 11:09:17
270 [clientloop.c compat.c compat.h]
271 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 272 - markus@cvs.openbsd.org 2001/04/05 15:45:43
273 [ssh.1]
274 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 275 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
276 [canohost.c canohost.h session.c]
277 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 278 - markus@cvs.openbsd.org 2001/04/05 20:01:10
279 [clientloop.c]
280 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 281 - markus@cvs.openbsd.org 2001/04/05 21:02:46
282 [buffer.c]
283 better error message
eb0dd41f 284 - markus@cvs.openbsd.org 2001/04/05 21:05:24
285 [clientloop.c ssh.c]
286 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 287
d8ee838b 28820010405
289 - OpenBSD CVS Sync
290 - markus@cvs.openbsd.org 2001/04/04 09:48:35
291 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
292 don't sent multiple kexinit-requests.
293 send newkeys, block while waiting for newkeys.
294 fix comments.
7a37c112 295 - markus@cvs.openbsd.org 2001/04/04 14:34:58
296 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
297 enable server side rekeying + some rekey related clientup.
298 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 299 - markus@cvs.openbsd.org 2001/04/04 15:50:55
300 [compat.c]
301 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 302 - markus@cvs.openbsd.org 2001/04/04 20:25:38
303 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
304 sshconnect2.c sshd.c]
305 more robust rekeying
306 don't send channel data after rekeying is started.
0715ec6c 307 - markus@cvs.openbsd.org 2001/04/04 20:32:56
308 [auth2.c]
309 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 310 - markus@cvs.openbsd.org 2001/04/04 22:04:35
311 [kex.c kexgex.c serverloop.c]
312 parse full kexinit packet.
313 make server-side more robust, too.
a7ca6275 314 - markus@cvs.openbsd.org 2001/04/04 23:09:18
315 [dh.c kex.c packet.c]
316 clear+free keys,iv for rekeying.
317 + fix DH mem leaks. ok niels@
86c9e193 318 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
319 BROKEN_VHANGUP
d8ee838b 320
9d451c5a 32120010404
322 - OpenBSD CVS Sync
323 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
324 [ssh-agent.1]
325 grammar; slade@shore.net
894c5fa6 326 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
327 [sftp-glob.c ssh-agent.c ssh-keygen.c]
328 free() -> xfree()
a5c9ffdb 329 - markus@cvs.openbsd.org 2001/04/03 19:53:29
330 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
331 move kex to kex*.c, used dispatch_set() callbacks for kex. should
332 make rekeying easier.
3463ff28 333 - todd@cvs.openbsd.org 2001/04/03 21:19:38
334 [ssh_config]
335 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 336 - markus@cvs.openbsd.org 2001/04/03 23:32:12
337 [kex.c kex.h packet.c sshconnect2.c sshd.c]
338 undo parts of recent my changes: main part of keyexchange does not
339 need dispatch-callbacks, since application data is delayed until
340 the keyexchange completes (if i understand the drafts correctly).
341 add some infrastructure for re-keying.
e092ce67 342 - markus@cvs.openbsd.org 2001/04/04 00:06:54
343 [clientloop.c sshconnect2.c]
344 enable client rekeying
345 (1) force rekeying with ~R, or
346 (2) if the server requests rekeying.
347 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 348 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 349
672f212f 35020010403
351 - OpenBSD CVS Sync
352 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
353 [sshd.8]
354 typo; ok markus@
6be9a5e8 355 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
356 [readconf.c servconf.c]
357 correct comment; ok markus@
fe39c3df 358 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
359 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 360
0be033ea 36120010402
362 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 363 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 364
b7a2a476 36520010330
366 - (djm) Another openbsd-compat/glob.c sync
4047d868 367 - (djm) OpenBSD CVS Sync
368 - provos@cvs.openbsd.org 2001/03/28 21:59:41
369 [kex.c kex.h sshconnect2.c sshd.c]
370 forgot to include min and max params in hash, okay markus@
c8682232 371 - provos@cvs.openbsd.org 2001/03/28 22:04:57
372 [dh.c]
373 more sanity checking on primes file
d9cd3575 374 - markus@cvs.openbsd.org 2001/03/28 22:43:31
375 [auth.h auth2.c auth2-chall.c]
376 check auth_root_allowed for kbd-int auth, too.
86b878d5 377 - provos@cvs.openbsd.org 2001/03/29 14:24:59
378 [sshconnect2.c]
379 use recommended defaults
1ad64a93 380 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
381 [sshconnect2.c sshd.c]
382 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 383 - markus@cvs.openbsd.org 2001/03/29 21:17:40
384 [dh.c dh.h kex.c kex.h]
385 prepare for rekeying: move DH code to dh.c
76ca7b01 386 - djm@cvs.openbsd.org 2001/03/29 23:42:01
387 [sshd.c]
388 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 389
01ce749f 39020010329
391 - OpenBSD CVS Sync
392 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
393 [ssh.1]
394 document more defaults; misc. cleanup. ok markus@
569807fb 395 - markus@cvs.openbsd.org 2001/03/26 23:12:42
396 [authfile.c]
397 KNF
457fc0c6 398 - markus@cvs.openbsd.org 2001/03/26 23:23:24
399 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
400 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 401 - markus@cvs.openbsd.org 2001/03/27 10:34:08
402 [ssh-rsa.c sshd.c]
403 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 404 - markus@cvs.openbsd.org 2001/03/27 10:57:00
405 [compat.c compat.h ssh-rsa.c]
406 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
407 signatures in SSH protocol 2, ok djm@
db1cd2f3 408 - provos@cvs.openbsd.org 2001/03/27 17:46:50
409 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
410 make dh group exchange more flexible, allow min and max group size,
411 okay markus@, deraadt@
e5ff6ecf 412 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
413 [scp.c]
414 start to sync scp closer to rcp; ok markus@
03cb2621 415 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
416 [scp.c]
417 usage more like rcp and add missing -B to usage; ok markus@
563834bb 418 - markus@cvs.openbsd.org 2001/03/28 20:50:45
419 [sshd.c]
420 call refuse() before close(); from olemx@ans.pl
01ce749f 421
b5b68128 42220010328
423 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
424 resolve linking conflicts with libcrypto. Report and suggested fix
425 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 426 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
427 fix from Philippe Levan <levan@epix.net>
cccfea16 428 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
429 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 430 - (djm) Sync openbsd-compat/glob.c
b5b68128 431
0c90b590 43220010327
433 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 434 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
435 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 436 - OpenBSD CVS Sync
437 - djm@cvs.openbsd.org 2001/03/25 00:01:34
438 [session.c]
439 shorten; ok markus@
4f4648f9 440 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
441 [servconf.c servconf.h session.c sshd.8 sshd_config]
442 PrintLastLog option; from chip@valinux.com with some minor
443 changes by me. ok markus@
9afbfcfa 444 - markus@cvs.openbsd.org 2001/03/26 08:07:09
445 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
446 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
447 simpler key load/save interface, see authfile.h
448 - (djm) Reestablish PAM credentials (which can be supplemental group
449 memberships) after initgroups() blows them away. Report and suggested
450 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 451
b567a40c 45220010324
453 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 454 - OpenBSD CVS Sync
455 - djm@cvs.openbsd.org 2001/03/23 11:04:07
456 [compat.c compat.h sshconnect2.c sshd.c]
457 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 458 - markus@cvs.openbsd.org 2001/03/23 12:02:49
459 [auth1.c]
460 authctxt is now passed to do_authenticated
e285053e 461 - markus@cvs.openbsd.org 2001/03/23 13:10:57
462 [sftp-int.c]
463 fix put, upload to _absolute_ path, ok djm@
1d3c30db 464 - markus@cvs.openbsd.org 2001/03/23 14:28:32
465 [session.c sshd.c]
466 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 467 - (djm) Pull out our own SIGPIPE hacks
b567a40c 468
8a169574 46920010323
470 - OpenBSD CVS Sync
471 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
472 [sshd.c]
473 do not place linefeeds in buffer
474
ee110bfb 47520010322
476 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 477 - (bal) version.c CVS ID resync
a5b09902 478 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
479 resync
ae7242ef 480 - (bal) scp.c CVS ID resync
3e587cc3 481 - OpenBSD CVS Sync
482 - markus@cvs.openbsd.org 2001/03/20 19:10:16
483 [readconf.c]
484 default to SSH protocol version 2
e5d7a405 485 - markus@cvs.openbsd.org 2001/03/20 19:21:21
486 [session.c]
487 remove unused arg
39f7530f 488 - markus@cvs.openbsd.org 2001/03/20 19:21:21
489 [session.c]
490 remove unused arg
bb5639fe 491 - markus@cvs.openbsd.org 2001/03/21 11:43:45
492 [auth1.c auth2.c session.c session.h]
493 merge common ssh v1/2 code
5e7cb456 494 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
495 [ssh-keygen.c]
496 add -B flag to usage
ca4df544 497 - markus@cvs.openbsd.org 2001/03/21 21:06:30
498 [session.c]
499 missing init; from mib@unimelb.edu.au
ee110bfb 500
f5f6020e 50120010321
502 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
503 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 504 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
505 from Solar Designer <solar@openwall.com>
0a3700ee 506 - (djm) Don't loop forever when changing password via PAM. Patch
507 from Solar Designer <solar@openwall.com>
0c13ffa2 508 - (djm) Generate config files before build
7a7101ec 509 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
510 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 511
8d539493 51220010320
01022caf 513 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
514 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 515 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 516 - (djm) OpenBSD CVS Sync
517 - markus@cvs.openbsd.org 2001/03/19 17:07:23
518 [auth.c readconf.c]
519 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 520 - markus@cvs.openbsd.org 2001/03/19 17:12:10
521 [version.h]
522 version 2.5.2
ea44783f 523 - (djm) Update RPM spec version
524 - (djm) Release 2.5.2p1
3743cc2f 525- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
526 change S_ISLNK macro to work for UnixWare 2.03
9887f269 527- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
528 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 529
e339aa53 53020010319
531 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
532 do it implicitly.
7cdb79d4 533 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 534 - OpenBSD CVS Sync
535 - markus@cvs.openbsd.org 2001/03/18 12:07:52
536 [auth-options.c]
537 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 538 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 539 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
540 move HAVE_LONG_LONG_INT where it works
d1581d5f 541 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 542 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 543 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 544 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 545 - (djm) OpenBSD CVS Sync
546 - djm@cvs.openbsd.org 2001/03/19 03:52:51
547 [sftp-client.c]
548 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 549 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
550 [compat.c compat.h sshd.c]
551 specifically version match on ssh scanners. do not log scan
552 information to the console
dc504afd 553 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 554 [sshd.8]
dc504afd 555 Document permitopen authorized_keys option; ok markus@
babd91d4 556 - djm@cvs.openbsd.org 2001/03/19 05:49:52
557 [ssh.1]
558 document PreferredAuthentications option; ok markus@
05c64611 559 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 560
ec0ad9c2 56120010318
562 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
563 size not delimited" fatal errors when tranfering.
5cc8d4ad 564 - OpenBSD CVS Sync
565 - markus@cvs.openbsd.org 2001/03/17 17:27:59
566 [auth.c]
567 check /etc/shells, too
7411201c 568 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
569 openbsd-compat/fake-regex.h
ec0ad9c2 570
8a968c25 57120010317
572 - Support usrinfo() on AIX. Based on patch from Gert Doering
573 <gert@greenie.muc.de>
bf1d27bd 574 - OpenBSD CVS Sync
575 - markus@cvs.openbsd.org 2001/03/15 15:05:59
576 [scp.c]
577 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 578 - markus@cvs.openbsd.org 2001/03/15 22:07:08
579 [session.c]
580 pass Session to do_child + KNF
d50d9b63 581 - djm@cvs.openbsd.org 2001/03/16 08:16:18
582 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
583 Revise globbing for get/put to be more shell-like. In particular,
584 "get/put file* directory/" now works. ok markus@
f55d1b5f 585 - markus@cvs.openbsd.org 2001/03/16 09:55:53
586 [sftp-int.c]
587 fix memset and whitespace
6a8496e4 588 - markus@cvs.openbsd.org 2001/03/16 13:44:24
589 [sftp-int.c]
590 discourage strcat/strcpy
01794848 591 - markus@cvs.openbsd.org 2001/03/16 19:06:30
592 [auth-options.c channels.c channels.h serverloop.c session.c]
593 implement "permitopen" key option, restricts -L style forwarding to
594 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 595 - Check for gl_matchc support in glob_t and fall back to the
596 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 597
4cb5d598 59820010315
599 - OpenBSD CVS Sync
600 - markus@cvs.openbsd.org 2001/03/14 08:57:14
601 [sftp-client.c]
602 Wall
85cf5827 603 - markus@cvs.openbsd.org 2001/03/14 15:15:58
604 [sftp-int.c]
605 add version command
61b3a2bc 606 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
607 [sftp-server.c]
608 note no getopt()
51e2fc8f 609 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 610 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 611
acc9d6d7 61220010314
613 - OpenBSD CVS Sync
85cf5827 614 - markus@cvs.openbsd.org 2001/03/13 17:34:42
615 [auth-options.c]
616 missing xfree, deny key on parse error; ok stevesk@
617 - djm@cvs.openbsd.org 2001/03/13 22:42:54
618 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
619 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 620 - (bal) Fix strerror() in bsd-misc.c
621 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
622 missing or lacks the GLOB_ALTDIRFUNC extension
623 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
624 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 625
22138a36 62620010313
627 - OpenBSD CVS Sync
628 - markus@cvs.openbsd.org 2001/03/12 22:02:02
629 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
630 remove old key_fingerprint interface, s/_ex//
631
539af7f5 63220010312
633 - OpenBSD CVS Sync
634 - markus@cvs.openbsd.org 2001/03/11 13:25:36
635 [auth2.c key.c]
636 debug
301e8e5b 637 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
638 [key.c key.h]
639 add improved fingerprint functions. based on work by Carsten
640 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 641 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
642 [ssh-keygen.1 ssh-keygen.c]
643 print both md5, sha1 and bubblebabble fingerprints when using
644 ssh-keygen -l -v. ok markus@.
08345971 645 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
646 [key.c]
647 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 648 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
649 [ssh-keygen.c]
650 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 651 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
652 test if snprintf() supports %ll
653 add /dev to search path for PRNGD/EGD socket
654 fix my mistake in USER_PATH test program
79c9ac1b 655 - OpenBSD CVS Sync
656 - markus@cvs.openbsd.org 2001/03/11 18:29:51
657 [key.c]
658 style+cleanup
aaf45d87 659 - markus@cvs.openbsd.org 2001/03/11 22:33:24
660 [ssh-keygen.1 ssh-keygen.c]
661 remove -v again. use -B instead for bubblebabble. make -B consistent
662 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 663 - (djm) Bump portable version number for generating test RPMs
94dd09e3 664 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 665 - (bal) Reorder includes in Makefile.
539af7f5 666
d156519a 66720010311
668 - OpenBSD CVS Sync
669 - markus@cvs.openbsd.org 2001/03/10 12:48:27
670 [sshconnect2.c]
671 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 672 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
673 [readconf.c ssh_config]
674 default to SSH2, now that m68k runs fast
2f778758 675 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
676 [ttymodes.c ttymodes.h]
677 remove unused sgtty macros; ok markus@
99c415db 678 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
679 [compat.c compat.h sshconnect.c]
680 all known netscreen ssh versions, and older versions of OSU ssh cannot
681 handle password padding (newer OSU is fixed)
456fce50 682 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
683 make sure $bindir is in USER_PATH so scp will work
cab80f75 684 - OpenBSD CVS Sync
685 - markus@cvs.openbsd.org 2001/03/10 17:51:04
686 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
687 add PreferredAuthentications
d156519a 688
1c9a907f 68920010310
690 - OpenBSD CVS Sync
691 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
692 [ssh-keygen.c]
693 create *.pub files with umask 0644, so that you can mv them to
694 authorized_keys
cb7bd922 695 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
696 [sshd.c]
697 typo; slade@shore.net
61cf0e38 698 - Removed log.o from sftp client. Not needed.
1c9a907f 699
385590e4 70020010309
701 - OpenBSD CVS Sync
702 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
703 [auth1.c]
704 unused; ok markus@
acf06a60 705 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
706 [sftp.1]
707 spelling, cleanup; ok deraadt@
fee56204 708 - markus@cvs.openbsd.org 2001/03/08 21:42:33
709 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
710 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
711 no need to do enter passphrase or do expensive sign operations if the
712 server does not accept key).
385590e4 713
3a7fe5ba 71420010308
715 - OpenBSD CVS Sync
d5ebca2b 716 - djm@cvs.openbsd.org 2001/03/07 10:11:23
717 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
718 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
719 functions and small protocol change.
720 - markus@cvs.openbsd.org 2001/03/08 00:15:48
721 [readconf.c ssh.1]
722 turn off useprivilegedports by default. only rhost-auth needs
723 this. older sshd's may need this, too.
097ca118 724 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
725 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 726
3251b439 72720010307
728 - (bal) OpenBSD CVS Sync
729 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
730 [ssh-keyscan.c]
731 appease gcc
a5ec8a3d 732 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
733 [sftp-int.c sftp.1 sftp.c]
734 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 735 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
736 [sftp.1]
737 order things
2c86906e 738 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
739 [ssh.1 sshd.8]
740 the name "secure shell" is boring, noone ever uses it
7daf8515 741 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
742 [ssh.1]
743 removed dated comment
f52798a4 744 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 745
657297ff 74620010306
747 - (bal) OpenBSD CVS Sync
748 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
749 [sshd.8]
750 alpha order; jcs@rt.fm
7c8f2a26 751 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
752 [servconf.c]
753 sync error message; ok markus@
f2ba0775 754 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
755 [myproposal.h ssh.1]
756 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
757 provos & markus ok
7a6c39a3 758 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
759 [sshd.8]
760 detail default hmac setup too
7de5b06b 761 - markus@cvs.openbsd.org 2001/03/05 17:17:21
762 [kex.c kex.h sshconnect2.c sshd.c]
763 generate a 2*need size (~300 instead of 1024/2048) random private
764 exponent during the DH key agreement. according to Niels (the great
765 german advisor) this is safe since /etc/primes contains strong
766 primes only.
767
768 References:
769 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
770 agreement with short exponents, In Advances in Cryptology
771 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 772 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
773 [ssh.1]
774 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 775 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
776 [dh.c]
777 spelling
bbc62e59 778 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
779 [authfd.c cli.c ssh-agent.c]
780 EINTR/EAGAIN handling is required in more cases
c16c7f20 781 - millert@cvs.openbsd.org 2001/03/06 01:06:03
782 [ssh-keyscan.c]
783 Don't assume we wil get the version string all in one read().
784 deraadt@ OK'd
09cb311c 785 - millert@cvs.openbsd.org 2001/03/06 01:08:27
786 [clientloop.c]
787 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 788
1a2936c4 78920010305
790 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 791 - (bal) CVS ID touch up on sftp-int.c
e77df335 792 - (bal) CVS ID touch up on uuencode.c
6cca9fde 793 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 794 - (bal) OpenBSD CVS Sync
dcb971e1 795 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
796 [sshd.8]
797 it's the OpenSSH one
778f6940 798 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
799 [ssh-keyscan.c]
800 inline -> __inline__, and some indent
81333640 801 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
802 [authfile.c]
803 improve fd handling
79ddf6db 804 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
805 [sftp-server.c]
806 careful with & and &&; markus ok
96ee8386 807 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
808 [ssh.c]
809 -i supports DSA identities now; ok markus@
0c126dc9 810 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
811 [servconf.c]
812 grammar; slade@shore.net
ed2166d8 813 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
814 [ssh-keygen.1 ssh-keygen.c]
815 document -d, and -t defaults to rsa1
b07ae1e9 816 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
817 [ssh-keygen.1 ssh-keygen.c]
818 bye bye -d
e2fccec3 819 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
820 [sshd_config]
821 activate RSA 2 key
e91c60f2 822 - markus@cvs.openbsd.org 2001/02/22 21:57:27
823 [ssh.1 sshd.8]
824 typos/grammar from matt@anzen.com
3b1a83df 825 - markus@cvs.openbsd.org 2001/02/22 21:59:44
826 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
827 use pwcopy in ssh.c, too
19d57054 828 - markus@cvs.openbsd.org 2001/02/23 15:34:53
829 [serverloop.c]
830 debug2->3
00be5382 831 - markus@cvs.openbsd.org 2001/02/23 18:15:13
832 [sshd.c]
833 the random session key depends now on the session_key_int
834 sent by the 'attacker'
835 dig1 = md5(cookie|session_key_int);
836 dig2 = md5(dig1|cookie|session_key_int);
837 fake_session_key = dig1|dig2;
838 this change is caused by a mail from anakin@pobox.com
839 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 840 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
841 [readconf.c]
842 look for id_rsa by default, before id_dsa
582038fb 843 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
844 [sshd_config]
845 ssh2 rsa key before dsa key
6e18cb71 846 - markus@cvs.openbsd.org 2001/02/27 10:35:27
847 [packet.c]
848 fix random padding
1b5dfeb2 849 - markus@cvs.openbsd.org 2001/02/27 11:00:11
850 [compat.c]
851 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 852 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
853 [misc.c]
854 pull in protos
167b3512 855 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
856 [sftp.c]
857 do not kill the subprocess on termination (we will see if this helps
858 things or hurts things)
7e8911cd 859 - markus@cvs.openbsd.org 2001/02/28 08:45:39
860 [clientloop.c]
861 fix byte counts for ssh protocol v1
ee55dacf 862 - markus@cvs.openbsd.org 2001/02/28 08:54:55
863 [channels.c nchan.c nchan.h]
864 make sure remote stderr does not get truncated.
865 remove closed fd's from the select mask.
a6215e53 866 - markus@cvs.openbsd.org 2001/02/28 09:57:07
867 [packet.c packet.h sshconnect2.c]
868 in ssh protocol v2 use ignore messages for padding (instead of
869 trailing \0).
94dfb550 870 - markus@cvs.openbsd.org 2001/02/28 12:55:07
871 [channels.c]
872 unify debug messages
5649fbbe 873 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
874 [misc.c]
875 for completeness, copy pw_gecos too
0572fe75 876 - markus@cvs.openbsd.org 2001/02/28 21:21:41
877 [sshd.c]
878 generate a fake session id, too
95ce5599 879 - markus@cvs.openbsd.org 2001/02/28 21:27:48
880 [channels.c packet.c packet.h serverloop.c]
881 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
882 use random content in ignore messages.
355724fc 883 - markus@cvs.openbsd.org 2001/02/28 21:31:32
884 [channels.c]
885 typo
c3f7d267 886 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
887 [authfd.c]
888 split line so that p will have an easier time next time around
a01a5f30 889 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
890 [ssh.c]
891 shorten usage by a line
12bf85ed 892 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
893 [auth-rsa.c auth2.c deattack.c packet.c]
894 KNF
4371658c 895 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
896 [cli.c cli.h rijndael.h ssh-keyscan.1]
897 copyright notices on all source files
ce91d6f8 898 - markus@cvs.openbsd.org 2001/03/01 22:46:37
899 [ssh.c]
900 don't truncate remote ssh-2 commands; from mkubita@securities.cz
901 use min, not max for logging, fixes overflow.
409edaba 902 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
903 [sshd.8]
904 explain SIGHUP better
b8dc87d3 905 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
906 [sshd.8]
907 doc the dsa/rsa key pair files
f3c7c613 908 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
909 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
910 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
911 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
912 make copyright lines the same format
2671b47f 913 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
914 [ssh-keyscan.c]
915 standard theo sweep
ff7fee59 916 - millert@cvs.openbsd.org 2001/03/03 21:19:41
917 [ssh-keyscan.c]
918 Dynamically allocate read_wait and its copies. Since maxfd is
919 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 920 - millert@cvs.openbsd.org 2001/03/03 21:40:30
921 [sftp-server.c]
922 Dynamically allocate fd_set; deraadt@ OK
20e04e90 923 - millert@cvs.openbsd.org 2001/03/03 21:41:07
924 [packet.c]
925 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 926 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
927 [sftp-server.c]
928 KNF
c630ce76 929 - markus@cvs.openbsd.org 2001/03/03 23:52:22
930 [sftp.c]
931 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 932 - markus@cvs.openbsd.org 2001/03/03 23:59:34
933 [log.c ssh.c]
934 log*.c -> log.c
61f8a1d1 935 - markus@cvs.openbsd.org 2001/03/04 00:03:59
936 [channels.c]
937 debug1->2
38967add 938 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
939 [ssh.c]
940 add -m to usage; ok markus@
46f23b8d 941 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
942 [sshd.8]
943 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 944 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
945 [servconf.c sshd.8]
946 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 947 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
948 [sshd.8]
949 spelling
54b974dc 950 - millert@cvs.openbsd.org 2001/03/04 17:42:28
951 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
952 ssh.c sshconnect.c sshd.c]
953 log functions should not be passed strings that end in newline as they
954 get passed on to syslog() and when logging to stderr, do_log() appends
955 its own newline.
51c251f0 956 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
957 [sshd.8]
958 list SSH2 ciphers
2605addd 959 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 960 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 961 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 962 - (stevesk) OpenBSD sync:
963 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
964 [ssh-keyscan.c]
965 skip inlining, why bother
5152d46f 966 - (stevesk) sftp.c: handle __progname
1a2936c4 967
40edd7ef 96820010304
969 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 970 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
971 give Mark Roth credit for mdoc2man.pl
40edd7ef 972
9817de5f 97320010303
40edd7ef 974 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
975 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
976 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
977 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 978 "--with-egd-pool" configure option with "--with-prngd-socket" and
979 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
980 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 981
20cad736 98220010301
983 - (djm) Properly add -lcrypt if needed.
5f404be3 984 - (djm) Force standard PAM conversation function in a few more places.
985 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
986 <nalin@redhat.com>
480eb294 987 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
988 <vinschen@redhat.com>
ad1f4a20 989 - (djm) Released 2.5.1p2
20cad736 990
cf0c5df5 99120010228
992 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
993 "Bad packet length" bugs.
403f5a8e 994 - (djm) Fully revert PAM session patch (again). All PAM session init is
995 now done before the final fork().
065ef9b1 996 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 997 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 998
86b416a7 99920010227
51fb577a 1000 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1001 <vinschen@redhat.com>
2af09193 1002 - (bal) OpenBSD Sync
1003 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1004 [session.c]
1005 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1006 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1007 <jmknoble@jmknoble.cx>
f4e9a0e1 1008 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1009 <markm@swoon.net>
1010 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1011 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1012 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1013 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1014 <markm@swoon.net>
4bc6dd70 1015 - (djm) Fix PAM fix
4236bde4 1016 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1017 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1018 2.3.x.
1019 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1020 <markm@swoon.net>
a29d3f1c 1021 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1022 <tim@multitalents.net>
1023 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1024 <tim@multitalents.net>
51fb577a 1025
4925395f 102620010226
1027 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1028 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1029 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1030
1eb4ec64 103120010225
1032 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1033 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1034 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1035 platform defines u_int64_t as being that.
1eb4ec64 1036
a738c3b0 103720010224
1038 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1039 Vinschen <vinschen@redhat.com>
1040 - (bal) Reorder where 'strftime' is detected to resolve linking
1041 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1042
8fd97cc4 104320010224
1044 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1045 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1046 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1047 some platforms.
3d114925 1048 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1049 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1050
14a49e44 105120010223
1052 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1053 <tell@telltronics.org>
cb291102 1054 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1055 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1056 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1057 <tim@multitalents.net>
14a49e44 1058
73d6d7fa 105920010222
1060 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1061 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1062 - (bal) Removed reference to liblogin from contrib/README. It was
1063 integrated into OpenSSH a long while ago.
2a81eb9f 1064 - (stevesk) remove erroneous #ifdef sgi code.
1065 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1066
fbf305f1 106720010221
1068 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1069 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1070 <tim@multitalents.net>
1fe61b2e 1071 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1072 breaks Solaris.
1073 - (djm) Move PAM session setup back to before setuid to user.
1074 fixes problems on Solaris-drived PAMs.
266140a8 1075 - (stevesk) session.c: back out to where we were before:
1076 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1077 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1078
8b3319f4 107920010220
1080 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1081 getcwd.c.
c2b544a5 1082 - (bal) OpenBSD CVS Sync:
1083 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1084 [sshd.c]
1085 clarify message to make it not mention "ident"
8b3319f4 1086
1729c161 108720010219
1088 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1089 pty.[ch] -> sshpty.[ch]
d6f13fbb 1090 - (djm) Rework search for OpenSSL location. Skip directories which don't
1091 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1092 with its limit of 6 -L options.
0476625f 1093 - OpenBSD CVS Sync:
1094 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1095 [sftp.1]
1096 typo
1097 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1098 [ssh.c]
1099 cleanup -V output; noted by millert
1100 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1101 [sshd.8]
1102 it's the OpenSSH one
1103 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1104 [dispatch.c]
1105 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1106 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1107 [compat.c compat.h serverloop.c]
1108 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1109 itojun@
1110 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1111 [version.h]
1112 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1113 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1114 [scp.c]
1115 np is changed by recursion; vinschen@redhat.com
1116 - Update versions in RPM spec files
1117 - Release 2.5.1p1
1729c161 1118
663fd560 111920010218
1120 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1121 <tim@multitalents.net>
25cd3375 1122 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1123 stevesk
58e7f038 1124 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1125 <vinschen@redhat.com> and myself.
32ced054 1126 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1127 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1128 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1129 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1130 - (djm) Use ttyname() to determine name of tty returned by openpty()
1131 rather then risking overflow. Patch from Marek Michalkiewicz
1132 <marekm@amelek.gda.pl>
bdf80b2c 1133 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1134 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1135 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1136 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1137 SunOS)
f61d6b17 1138 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1139 <tim@multitalents.net>
dfef7e7e 1140 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1141 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1142 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1143 SIGALRM.
e1a023df 1144 - (djm) Move entropy.c over to mysignal()
667beaa9 1145 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1146 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1147 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1148 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1149 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1150 enable with --with-bsd-auth.
2adddc78 1151 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1152
0b1728c5 115320010217
1154 - (bal) OpenBSD Sync:
1155 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1156 [channel.c]
1157 remove debug
c8b058b4 1158 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1159 [session.c]
1160 proper payload-length check for x11 w/o screen-number
0b1728c5 1161
b41d8d4d 116220010216
1163 - (bal) added '--with-prce' to allow overriding of system regex when
1164 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1165 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1166 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1167 Fixes linking on SCO.
0ceb21d6 1168 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1169 Nalin Dahyabhai <nalin@redhat.com>
1170 - (djm) BSD license for gnome-ssh-askpass (was X11)
1171 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1172 - (djm) USE_PIPES for a few more sysv platforms
1173 - (djm) Cleanup configure.in a little
1174 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1175 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1176 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1177 - (djm) OpenBSD CVS:
1178 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1179 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1180 [sshconnect1.c sshconnect2.c]
1181 genericize password padding function for SSH1 and SSH2.
1182 add stylized echo to 2, too.
1183 - (djm) Add roundup() macro to defines.h
9535dddf 1184 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1185 needed on Unixware 2.x.
b41d8d4d 1186
0086bfaf 118720010215
1188 - (djm) Move PAM session setup back to before setuid to user. Fixes
1189 problems on Solaris-derived PAMs.
e11aab29 1190 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1191 <Darren.Moffat@eng.sun.com>
9e3c31f7 1192 - (bal) Sync w/ OpenSSH for new release
1193 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1194 [sshconnect1.c]
1195 fix xmalloc(0), ok dugsong@
b2552997 1196 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1197 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1198 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1199 1) clean up the MAC support for SSH-2
1200 2) allow you to specify the MAC with 'ssh -m'
1201 3) or the 'MACs' keyword in ssh(d)_config
1202 4) add hmac-{md5,sha1}-96
1203 ok stevesk@, provos@
15853e93 1204 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1205 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1206 ssh-keygen.c sshd.8]
1207 PermitRootLogin={yes,without-password,forced-commands-only,no}
1208 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1209 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1210 [clientloop.c packet.c ssh-keyscan.c]
1211 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1212 - markus@cvs.openssh.org 2001/02/13 22:49:40
1213 [auth1.c auth2.c]
1214 setproctitle(user) only if getpwnam succeeds
1215 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1216 [sshd.c]
1217 missing memset; from solar@openwall.com
1218 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1219 [sftp-int.c]
1220 lumask now works with 1 numeric arg; ok markus@, djm@
1221 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1222 [sftp-client.c sftp-int.c sftp.1]
1223 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1224 ok markus@
0b16bb01 1225 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1226 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1227 - (stevesk) OpenBSD sync:
1228 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1229 [serverloop.c]
1230 indent
0b16bb01 1231
1c2d0a13 123220010214
1233 - (djm) Don't try to close PAM session or delete credentials if the
1234 session has not been open or credentials not set. Based on patch from
1235 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1236 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1237 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1238 - (bal) Missing function prototype in bsd-snprintf.c patch by
1239 Mark Miller <markm@swoon.net>
b7ccb051 1240 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1241 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1242 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1243
0610439b 124420010213
84eb157c 1245 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1246 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1247 I did a base KNF over the whe whole file to make it more acceptable.
1248 (backed out of original patch and removed it from ChangeLog)
01f13020 1249 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1250 Tim Rice <tim@multitalents.net>
8d60e965 1251 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1252
894a4851 125320010212
1254 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1255 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1256 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1257 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1258 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1259 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1260 <mib@unimelb.edu.au>
6f68f28a 1261 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1262 - (stevesk) session.c: remove debugging code.
894a4851 1263
abf1f107 126420010211
1265 - (bal) OpenBSD Sync
1266 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1267 [auth1.c auth2.c sshd.c]
1268 move k_setpag() to a central place; ok dugsong@
c845316f 1269 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1270 [auth2.c]
1271 offer passwd before s/key
e6fa162e 1272 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1273 [canohost.c]
1274 remove last call to sprintf; ok deraadt@
0ab4b0f0 1275 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1276 [canohost.c]
1277 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1278 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1279 [cli.c]
1280 don't call vis() for \r
5c470997 1281 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1282 [scp.c]
1283 revert a small change to allow -r option to work again; ok deraadt@
1284 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1285 [scp.c]
1286 fix memory leak; ok markus@
a0e6fead 1287 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1288 [scp.1]
1289 Mention that you can quote pathnames with spaces in them
b3106440 1290 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1291 [ssh.c]
1292 remove mapping of argv[0] -> hostname
f72e01a5 1293 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1294 [sshconnect2.c]
1295 do not ask for passphrase in batch mode; report from ejb@ql.org
1296 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1297 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1298 %.30s is too short for IPv6 numeric address. use %.128s for now.
1299 markus ok
1300 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1301 [sshconnect2.c]
1302 do not free twice, thanks to /etc/malloc.conf
1303 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1304 [sshconnect2.c]
1305 partial success: debug->log; "Permission denied" if no more auth methods
1306 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1307 [sshconnect2.c]
1308 remove some lines
e0b2cf6b 1309 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1310 [auth-options.c]
1311 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1312 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1313 [channels.c]
1314 nuke sprintf, ok deraadt@
1315 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1316 [channels.c]
1317 nuke sprintf, ok deraadt@
affa8be4 1318 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1319 [clientloop.h]
1320 remove confusing callback code
d2c46e77 1321 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1322 [readconf.c]
1323 snprintf
cc8aca8a 1324 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1325 sync with netbsd tree changes.
1326 - more strict prototypes, include necessary headers
1327 - use paths.h/pathnames.h decls
1328 - size_t typecase to int -> u_long
5be2ec5e 1329 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1330 [ssh-keyscan.c]
1331 fix size_t -> int cast (use u_long). markus ok
1332 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1333 [ssh-keyscan.c]
1334 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1335 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1336 [ssh-keyscan.c]
1337 do not assume malloc() returns zero-filled region. found by
1338 malloc.conf=AJ.
f21032a6 1339 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1340 [sshconnect.c]
1341 don't connect if batch_mode is true and stricthostkeychecking set to
1342 'ask'
7bbcc167 1343 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1344 [sshd_config]
1345 type: ok markus@
1346 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1347 [sshd_config]
1348 enable sftp-server by default
a2e6d17d 1349 - deraadt 2001/02/07 8:57:26
1350 [xmalloc.c]
1351 deal with new ANSI malloc stuff
1352 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1353 [xmalloc.c]
1354 typo in fatal()
1355 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1356 [xmalloc.c]
1357 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1358 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1359 [serverloop.c sshconnect1.c]
1360 mitigate SSH1 traffic analysis - from Solar Designer
1361 <solar@openwall.com>, ok provos@
ca910e13 1362 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1363 (from the OpenBSD tree)
6b442913 1364 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1365 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1366 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1367 - (bal) A bit more whitespace cleanup
e275684f 1368 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1369 <abartlet@pcug.org.au>
b27e97b1 1370 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1371 - (stevesk) compat.c: more friendly cpp error
94f38e16 1372 - (stevesk) OpenBSD sync:
1373 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1374 [LICENSE]
1375 typos and small cleanup; ok deraadt@
abf1f107 1376
0426a3b4 137720010210
1378 - (djm) Sync sftp and scp stuff from OpenBSD:
1379 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1380 [sftp-client.c]
1381 Don't free handles before we are done with them. Based on work from
1382 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1383 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1384 [sftp.1]
1385 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1386 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1387 [sftp.1]
1388 pretty up significantly
1389 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1390 [sftp.1]
1391 .Bl-.El mismatch. markus ok
1392 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1393 [sftp-int.c]
1394 Check that target is a directory before doing ls; ok markus@
1395 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1396 [scp.c sftp-client.c sftp-server.c]
1397 unsigned long long -> %llu, not %qu. markus ok
1398 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1399 [sftp.1 sftp-int.c]
1400 more man page cleanup and sync of help text with man page; ok markus@
1401 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1402 [sftp-client.c]
1403 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1404 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1405 [sftp.c]
1406 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1407 <roumen.petrov@skalasoft.com>
1408 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1409 [sftp-int.c]
1410 portable; ok markus@
1411 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1412 [sftp-int.c]
1413 lowercase cmds[].c also; ok markus@
1414 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1415 [pathnames.h sftp.c]
1416 allow sftp over ssh protocol 1; ok djm@
1417 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1418 [scp.c]
1419 memory leak fix, and snprintf throughout
1420 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1421 [sftp-int.c]
1422 plug a memory leak
1423 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1424 [session.c sftp-client.c]
1425 %i -> %d
1426 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1427 [sftp-int.c]
1428 typo
1429 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1430 [sftp-int.c pathnames.h]
1431 _PATH_LS; ok markus@
1432 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1433 [sftp-int.c]
1434 Check for NULL attribs for chown, chmod & chgrp operations, only send
1435 relevant attribs back to server; ok markus@
96b64eb0 1436 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1437 [sftp.c]
1438 Use getopt to process commandline arguments
1439 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1440 [sftp.c ]
1441 Wait for ssh subprocess at exit
1442 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1443 [sftp-int.c]
1444 stat target for remote chdir before doing chdir
1445 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1446 [sftp.1]
1447 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1448 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1449 [sftp-int.c]
1450 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1451 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1452 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1453
6d1e1d2b 145420010209
1455 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1456 <rjmooney@mediaone.net>
bb0c1991 1457 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1458 main tree while porting forward. Pointed out by Lutz Jaenicke
1459 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1460 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1461 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1462 - (stevesk) OpenBSD sync:
1463 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1464 [auth2.c]
1465 strict checking
1466 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1467 [version.h]
1468 update to 2.3.2
1469 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1470 [auth2.c]
1471 fix typo
72b3f75d 1472 - (djm) Update spec files
0ed28836 1473 - (bal) OpenBSD sync:
1474 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1475 [scp.c]
1476 memory leak fix, and snprintf throughout
1fc8ccdf 1477 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1478 [clientloop.c]
1479 remove confusing callback code
0b202697 1480 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1481 - (bal) OpenBSD Sync (more):
1482 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1483 sync with netbsd tree changes.
1484 - more strict prototypes, include necessary headers
1485 - use paths.h/pathnames.h decls
1486 - size_t typecase to int -> u_long
1f3bf5aa 1487 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1488 [ssh.c]
1489 fatal() if subsystem fails
1490 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1491 [ssh.c]
1492 remove confusing callback code
1493 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1494 [ssh.c]
1495 add -1 option (force protocol version 1). ok markus@
1496 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1497 [ssh.c]
1498 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1499 - (bal) Missing 'const' in readpass.h
9c5a8165 1500 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1501 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1502 [sftp-client.c]
1503 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1504 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1505 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1506
6a25c04c 150720010208
1508 - (djm) Don't delete external askpass program in make uninstall target.
1509 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1510 - (djm) Fix linking of sftp, don't need arc4random any more.
1511 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1512 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1513
547519f0 151420010207
bee0a37e 1515 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1516 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1517 - (djm) Much KNF on PAM code
547519f0 1518 - (djm) Revise auth-pam.c conversation function to be a little more
1519 readable.
5c377b3b 1520 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1521 to before first prompt. Fixes hangs if last pam_message did not require
1522 a reply.
1523 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1524
547519f0 152520010205
2b87da3b 1526 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1527 that don't have NGROUPS_MAX.
57559587 1528 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1529 - (stevesk) OpenBSD sync:
1530 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1531 [many files; did this manually to our top-level source dir]
1532 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1533 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1534 [sftp-server.c]
1535 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1536 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1537 [sftp-int.c]
1538 ? == help
1539 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1540 [sftp-int.c]
1541 sort commands, so that abbreviations work as expected
1542 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1543 [sftp-int.c]
1544 debugging sftp: precedence and missing break. chmod, chown, chgrp
1545 seem to be working now.
1546 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1547 [sftp-int.c]
1548 use base 8 for umask/chmod
1549 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1550 [sftp-int.c]
1551 fix LCD
c44559d2 1552 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1553 [ssh.1]
1554 typo; dpo@club-internet.fr
a5930351 1555 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1556 [auth2.c authfd.c packet.c]
1557 remove duplicate #include's; ok markus@
6a416424 1558 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1559 [scp.c sshd.c]
1560 alpha happiness
1561 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1562 [sshd.c]
1563 precedence; ok markus@
02a024dd 1564 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1565 [ssh.c sshd.c]
1566 make the alpha happy
02a024dd 1567 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1568 [channels.c channels.h serverloop.c ssh.c]
547519f0 1569 do not disconnect if local port forwarding fails, e.g. if port is
1570 already in use
02a024dd 1571 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1572 [channels.c]
1573 use ipaddr in channel messages, ietf-secsh wants this
1574 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1575 [channels.c]
547519f0 1576 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1577 messages; bug report from edmundo@rano.org
a741554f 1578 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1579 [sshconnect2.c]
1580 unused
9378f292 1581 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1582 [sftp-client.c sftp-server.c]
1583 make gcc on the alpha even happier
1fc243d1 1584
547519f0 158520010204
781a0585 1586 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1587 - (bal) Minor Makefile fix
f0f14bea 1588 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1589 right.
78987b57 1590 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1591 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1592 - (djm) OpenBSD CVS sync:
1593 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1594 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1595 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1596 [sshd_config]
1597 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1598 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1599 [ssh.1 sshd.8 sshd_config]
1600 Skey is now called ChallengeResponse
1601 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1602 [sshd.8]
1603 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1604 channel. note from Erik.Anggard@cygate.se (pr/1659)
1605 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1606 [ssh.1]
1607 typos; ok markus@
1608 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1609 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1610 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1611 Basic interactive sftp client; ok theo@
1612 - (djm) Update RPM specs for new sftp binary
1613 - (djm) Update several bits for new optional reverse lookup stuff. I
1614 think I got them all.
8b061486 1615 - (djm) Makefile.in fixes
1aa00dcb 1616 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1617 SIGCHLD handler.
408ba72f 1618 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1619
547519f0 162020010203
63fe0529 1621 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1622 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1623 based file) to ensure #include space does not get confused.
f78888c7 1624 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1625 platforms so builds fail. (NeXT being a well known one)
63fe0529 1626
547519f0 162720010202
61e96248 1628 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1629 <vinschen@redhat.com>
71301416 1630 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1631 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1632
547519f0 163320010201
ad5075bd 1634 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1635 changes have occured to any of the supporting code. Patch by
1636 Roumen Petrov <roumen.petrov@skalasoft.com>
1637
9c8dbb1b 163820010131
37845585 1639 - (djm) OpenBSD CVS Sync:
1640 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1641 [sshconnect.c]
1642 Make warning message a little more consistent. ok markus@
8c89dd2b 1643 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1644 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1645 respectively.
c59dc6bd 1646 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1647 passwords.
9c8dbb1b 1648 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1649 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1650 assocated.
37845585 1651
9c8dbb1b 165220010130
39929cdb 1653 - (djm) OpenBSD CVS Sync:
1654 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1655 [channels.c channels.h clientloop.c serverloop.c]
1656 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1657 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1658 [canohost.c canohost.h channels.c clientloop.c]
1659 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1660 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1661 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1662 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1663 pkcs#1 attack
ae810de7 1664 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1665 [ssh.1 ssh.c]
1666 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1667 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1668
9c8dbb1b 166920010129
f29ef605 1670 - (stevesk) sftp-server.c: use %lld vs. %qd
1671
cb9da0fc 167220010128
1673 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1674 - (bal) OpenBSD Sync
9bd5b720 1675 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1676 [dispatch.c]
1677 re-keying is not supported; ok deraadt@
5fb622e4 1678 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1679 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1680 cleanup AUTHORS sections
9bd5b720 1681 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1682 [sshd.c sshd.8]
9bd5b720 1683 remove -Q, no longer needed
1684 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1685 [readconf.c ssh.1]
9bd5b720 1686 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1687 ok markus@
6f37606e 1688 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1689 [sshd.8]
6f37606e 1690 spelling. ok markus@
95f4ccfb 1691 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1692 [xmalloc.c]
1693 use size_t for strlen() return. ok markus@
6f37606e 1694 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1695 [authfile.c]
1696 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1697 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1698 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1699 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1700 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1701 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1702 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1703 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1704 $OpenBSD$
b0e305c9 1705 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1706
c9606e03 170720010126
61e96248 1708 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1709 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1710 - (bal) OpenBSD Sync
1711 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1712 [ssh-agent.c]
1713 call _exit() in signal handler
c9606e03 1714
d7d5f0b2 171520010125
1716 - (djm) Sync bsd-* support files:
1717 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1718 [rresvport.c bindresvport.c]
61e96248 1719 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1720 agreed on, which will be happy for the future. bindresvport_sa() for
1721 sockaddr *, too. docs later..
1722 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1723 [bindresvport.c]
61e96248 1724 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1725 the actual family being processed
e1dd3a7a 1726 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1727 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1728 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1729 - (bal) OpenBSD Resync
1730 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1731 [channels.c]
1732 missing freeaddrinfo(); ok markus@
d7d5f0b2 1733
556eb464 173420010124
1735 - (bal) OpenBSD Resync
1736 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1737 [ssh.h]
61e96248 1738 nuke comment
1aecda34 1739 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1740 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1741 patch by Tim Rice <tim@multitalents.net>
1742 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1743 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1744
effa6591 174520010123
1746 - (bal) regexp.h typo in configure.in. Should have been regex.h
1747 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1748 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1749 - (bal) OpenBSD Resync
1750 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1751 [auth-krb4.c sshconnect1.c]
1752 only AFS needs radix.[ch]
1753 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1754 [auth2.c]
1755 no need to include; from mouring@etoh.eviladmin.org
1756 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1757 [key.c]
1758 free() -> xfree(); ok markus@
1759 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1760 [sshconnect2.c sshd.c]
1761 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1762 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1763 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1764 sshconnect1.c sshconnect2.c sshd.c]
1765 rename skey -> challenge response.
1766 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1767
effa6591 1768
42f11eb2 176920010122
1770 - (bal) OpenBSD Resync
1771 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1772 [servconf.c ssh.h sshd.c]
1773 only auth-chall.c needs #ifdef SKEY
1774 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1775 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1776 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1777 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1778 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1779 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1780 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1781 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1782 [sshd.8]
1783 fix typo; from stevesk@
1784 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1785 [ssh-dss.c]
61e96248 1786 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1787 stevesk@
1788 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1789 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1790 pass the filename to auth_parse_options()
61e96248 1791 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1792 [readconf.c]
1793 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1794 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1795 [sshconnect2.c]
1796 dh_new_group() does not return NULL. ok markus@
1797 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1798 [ssh-add.c]
61e96248 1799 do not loop forever if askpass does not exist; from
42f11eb2 1800 andrew@pimlott.ne.mediaone.net
1801 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1802 [servconf.c]
1803 Check for NULL return from strdelim; ok markus
1804 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1805 [readconf.c]
1806 KNF; ok markus
1807 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1808 [ssh-keygen.1]
1809 remove -R flag; ok markus@
1810 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1811 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1812 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1813 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1814 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1815 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1816 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1817 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1818 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1819 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1820 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1821 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1822 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1823 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1824 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1825 #includes. rename util.[ch] -> misc.[ch]
1826 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1827 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1828 conflict when compiling for non-kerb install
1829 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1830 on 1/19.
1831
6005a40c 183220010120
1833 - (bal) OpenBSD Resync
1834 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1835 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1836 only auth-chall.c needs #ifdef SKEY
47af6577 1837 - (bal) Slight auth2-pam.c clean up.
1838 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1839 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1840
922e6493 184120010119
1842 - (djm) Update versions in RPM specfiles
59c97189 1843 - (bal) OpenBSD Resync
1844 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1845 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1846 sshd.8 sshd.c]
61e96248 1847 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1848 systems
1849 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1850 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1851 session.h sshconnect1.c]
1852 1) removes fake skey from sshd, since this will be much
1853 harder with /usr/libexec/auth/login_XXX
1854 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1855 3) make addition of BSD_AUTH and other challenge reponse methods
1856 easier.
1857 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1858 [auth-chall.c auth2-chall.c]
1859 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1860 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1861 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1862 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1863 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1864
b5c334cc 186520010118
1866 - (bal) Super Sized OpenBSD Resync
1867 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1868 [sshd.c]
1869 maxfd+1
1870 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1871 [ssh-keygen.1]
1872 small ssh-keygen manpage cleanup; stevesk@pobox.com
1873 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1874 [scp.c ssh-keygen.c sshd.c]
1875 getopt() returns -1 not EOF; stevesk@pobox.com
1876 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1877 [ssh-keyscan.c]
1878 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1879 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1880 [ssh-keyscan.c]
1881 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1882 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1883 [ssh-add.c]
1884 typo, from stevesk@sweden.hp.com
1885 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1886 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1887 split out keepalive from packet_interactive (from dale@accentre.com)
1888 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1889 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1890 [packet.c packet.h]
1891 reorder, typo
1892 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1893 [auth-options.c]
1894 fix comment
1895 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1896 [session.c]
1897 Wall
61e96248 1898 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1899 [clientloop.h clientloop.c ssh.c]
1900 move callback to headerfile
1901 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1902 [ssh.c]
1903 use log() instead of stderr
1904 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1905 [dh.c]
1906 use error() not stderr!
1907 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1908 [sftp-server.c]
1909 rename must fail if newpath exists, debug off by default
1910 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1911 [sftp-server.c]
1912 readable long listing for sftp-server, ok deraadt@
1913 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1914 [key.c ssh-rsa.c]
61e96248 1915 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1916 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1917 since they are in the wrong format, too. they must be removed from
b5c334cc 1918 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1919 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1920 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1921 BN_num_bits(rsa->n) >= 768.
1922 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1923 [sftp-server.c]
1924 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1925 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1926 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1927 indent
1928 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1929 be missing such feature.
1930
61e96248 1931
52ce34a2 193220010117
1933 - (djm) Only write random seed file at exit
717057b6 1934 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1935 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1936 provides a crypt() of its own)
1937 - (djm) Avoid a warning in bsd-bindresvport.c
1938 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1939 can cause weird segfaults errors on Solaris
8694a1ce 1940 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1941 - (djm) Add --with-pam to RPM spec files
52ce34a2 1942
2fd3c144 194320010115
1944 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1945 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1946
63b68889 194720010114
1948 - (stevesk) initial work for OpenBSD "support supplementary group in
1949 {Allow,Deny}Groups" patch:
1950 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1951 - add bsd-getgrouplist.h
1952 - new files groupaccess.[ch]
1953 - build but don't use yet (need to merge auth.c changes)
c6a69271 1954 - (stevesk) complete:
1955 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1956 [auth.c sshd.8]
1957 support supplementary group in {Allow,Deny}Groups
1958 from stevesk@pobox.com
61e96248 1959
f546c780 196020010112
1961 - (bal) OpenBSD Sync
1962 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1963 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1964 cleanup sftp-server implementation:
547519f0 1965 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1966 parse SSH2_FILEXFER_ATTR_EXTENDED
1967 send SSH2_FX_EOF if readdir returns no more entries
1968 reply to SSH2_FXP_EXTENDED message
1969 use #defines from the draft
1970 move #definations to sftp.h
f546c780 1971 more info:
61e96248 1972 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1973 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1974 [sshd.c]
1975 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1976 because it calls log()
f546c780 1977 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1978 [packet.c]
1979 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1980
9548d6c8 198120010110
1982 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1983 Bladt Norbert <Norbert.Bladt@adi.ch>
1984
af972861 198520010109
1986 - (bal) Resync CVS ID of cli.c
4b80e97b 1987 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1988 code.
eea39c02 1989 - (bal) OpenBSD Sync
1990 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1991 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1992 sshd_config version.h]
1993 implement option 'Banner /etc/issue.net' for ssh2, move version to
1994 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1995 is enabled).
1996 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1997 [channels.c ssh-keyscan.c]
1998 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1999 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2000 [sshconnect1.c]
2001 more cleanups and fixes from stevesk@pobox.com:
2002 1) try_agent_authentication() for loop will overwrite key just
2003 allocated with key_new(); don't alloc
2004 2) call ssh_close_authentication_connection() before exit
2005 try_agent_authentication()
2006 3) free mem on bad passphrase in try_rsa_authentication()
2007 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2008 [kex.c]
2009 missing free; thanks stevesk@pobox.com
f1c4659d 2010 - (bal) Detect if clock_t structure exists, if not define it.
2011 - (bal) Detect if O_NONBLOCK exists, if not define it.
2012 - (bal) removed news4-posix.h (now empty)
2013 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2014 instead of 'int'
adc83ebf 2015 - (stevesk) sshd_config: sync
4f771a33 2016 - (stevesk) defines.h: remove spurious ``;''
af972861 2017
bbcf899f 201820010108
2019 - (bal) Fixed another typo in cli.c
2020 - (bal) OpenBSD Sync
2021 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2022 [cli.c]
2023 typo
2024 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2025 [cli.c]
2026 missing free, stevesk@pobox.com
2027 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2028 [auth1.c]
2029 missing free, stevesk@pobox.com
2030 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2031 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2032 ssh.h sshd.8 sshd.c]
2033 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2034 syslog priority changes:
2035 fatal() LOG_ERR -> LOG_CRIT
2036 log() LOG_INFO -> LOG_NOTICE
b8c37305 2037 - Updated TODO
bbcf899f 2038
9616313f 203920010107
2040 - (bal) OpenBSD Sync
2041 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2042 [ssh-rsa.c]
2043 remove unused
2044 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2045 [ssh-keyscan.1]
2046 missing .El
2047 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2048 [session.c sshconnect.c]
2049 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2050 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2051 [ssh.1 sshd.8]
2052 Mention AES as available SSH2 Cipher; ok markus
2053 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2054 [sshd.c]
2055 sync usage()/man with defaults; from stevesk@pobox.com
2056 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2057 [sshconnect2.c]
2058 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2059 that prints a banner (e.g. /etc/issue.net)
61e96248 2060
1877dc0c 206120010105
2062 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2063 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2064
488c06c8 206520010104
2066 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2067 work by Chris Vaughan <vaughan99@yahoo.com>
2068
7c49df64 206920010103
2070 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2071 tree (mainly positioning)
2072 - (bal) OpenSSH CVS Update
2073 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2074 [packet.c]
2075 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2076 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2077 [sshconnect.c]
61e96248 2078 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2079 ip_status == HOST_CHANGED
61e96248 2080 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2081 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2082 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2083 patch by Tim Rice <tim@multitalents.net>
2084 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2085 and sftp-server.8 manpage.
7c49df64 2086
a421e945 208720010102
2088 - (bal) OpenBSD CVS Update
2089 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2090 [scp.c]
2091 use shared fatal(); from stevesk@pobox.com
2092
0efc80a7 209320001231
2094 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2095 for multiple reasons.
b1335fdf 2096 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2097
efcae5b1 209820001230
2099 - (bal) OpenBSD CVS Update
2100 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2101 [ssh-keygen.c]
2102 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2103 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2104 [channels.c]
2105 missing xfree; from vaughan99@yahoo.com
efcae5b1 2106 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2107 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2108 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2109 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2110 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2111 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2112
211320001229
61e96248 2114 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2115 Kurz <shorty@debian.org>
8abcdba4 2116 - (bal) OpenBSD CVS Update
2117 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2118 [auth.h auth2.c]
2119 count authentication failures only
2120 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2121 [sshconnect.c]
2122 fingerprint for MITM attacks, too.
2123 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2124 [sshd.8 sshd.c]
2125 document -D
2126 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2127 [serverloop.c]
2128 less chatty
2129 - markus@cvs.openbsd.org 2000/12/27 12:34
2130 [auth1.c sshconnect2.c sshd.c]
2131 typo
2132 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2133 [readconf.c readconf.h ssh.1 sshconnect.c]
2134 new option: HostKeyAlias: allow the user to record the host key
2135 under a different name. This is useful for ssh tunneling over
2136 forwarded connections or if you run multiple sshd's on different
2137 ports on the same machine.
2138 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2139 [ssh.1 ssh.c]
2140 multiple -t force pty allocation, document ORIGINAL_COMMAND
2141 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2142 [sshd.8]
2143 update for ssh-2
c52c7082 2144 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2145 fix merge.
0dd78cd8 2146
8f523d67 214720001228
2148 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2149 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2150 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2151 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2152 header. Patch by Tim Rice <tim@multitalents.net>
2153 - Updated TODO w/ known HP/UX issue
2154 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2155 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2156
b03bd394 215720001227
61e96248 2158 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2159 Takumi Yamane <yamtak@b-session.com>
2160 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2161 by Corinna Vinschen <vinschen@redhat.com>
2162 - (djm) Fix catman-do target for non-bash
61e96248 2163 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2164 Takumi Yamane <yamtak@b-session.com>
2165 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2166 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2167 - (djm) Fix catman-do target for non-bash
61e96248 2168 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2169 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2170 'RLIMIT_NOFILE'
61e96248 2171 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2172 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2173 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2174
8d88011e 217520001223
2176 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2177 if a change to config.h has occurred. Suggested by Gert Doering
2178 <gert@greenie.muc.de>
2179 - (bal) OpenBSD CVS Update:
2180 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2181 [ssh-keygen.c]
2182 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2183
1e3b8b07 218420001222
2185 - Updated RCSID for pty.c
2186 - (bal) OpenBSD CVS Updates:
2187 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2188 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2189 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2190 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2191 [authfile.c]
2192 allow ssh -i userkey for root
2193 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2194 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2195 fix prototypes; from stevesk@pobox.com
2196 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2197 [sshd.c]
2198 init pointer to NULL; report from Jan.Ivan@cern.ch
2199 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2200 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2201 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2202 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2203 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2204 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2205 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2206 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2207 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2208 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2209 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2210 unsigned' with u_char.
2211
67b0facb 221220001221
2213 - (stevesk) OpenBSD CVS updates:
2214 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2215 [authfile.c channels.c sftp-server.c ssh-agent.c]
2216 remove() -> unlink() for consistency
2217 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2218 [ssh-keyscan.c]
2219 replace <ssl/x.h> with <openssl/x.h>
2220 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2221 [uidswap.c]
2222 typo; from wsanchez@apple.com
61e96248 2223
adeebd37 222420001220
61e96248 2225 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2226 and Linux-PAM. Based on report and fix from Andrew Morgan
2227 <morgan@transmeta.com>
2228
f072c47a 222920001218
2230 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2231 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2232 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2233
731c1541 223420001216
2235 - (stevesk) OpenBSD CVS updates:
2236 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2237 [scp.c]
2238 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2239 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2240 [scp.c]
2241 unused; from stevesk@pobox.com
2242
227e8e86 224320001215
9853409f 2244 - (stevesk) Old OpenBSD patch wasn't completely applied:
2245 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2246 [scp.c]
2247 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2248 - (stevesk) OpenBSD CVS updates:
2249 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2250 [ssh-keyscan.c]
2251 fatal already adds \n; from stevesk@pobox.com
2252 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2253 [ssh-agent.c]
2254 remove redundant spaces; from stevesk@pobox.com
2255 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2256 [pty.c]
2257 When failing to set tty owner and mode on a read-only filesystem, don't
2258 abort if the tty already has correct owner and reasonably sane modes.
2259 Example; permit 'root' to login to a firewall with read-only root fs.
2260 (markus@ ok)
2261 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2262 [pty.c]
2263 KNF
6ffc9c88 2264 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2265 [sshd.c]
2266 source port < 1024 is no longer required for rhosts-rsa since it
2267 adds no additional security.
2268 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2269 [ssh.1 ssh.c]
2270 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2271 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2272 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2273 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2274 [scp.c]
2275 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2276 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2277 [kex.c kex.h sshconnect2.c sshd.c]
2278 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2279
6c935fbd 228020001213
2281 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2282 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2283 - (stevesk) OpenBSD CVS update:
1fe6a48f 2284 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2285 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2286 consistently use __progname; from stevesk@pobox.com
6c935fbd 2287
367d1840 228820001211
2289 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2290 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2291 <pekka@netcore.fi>
e3a70753 2292 - (bal) OpenbSD CVS update
2293 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2294 [sshconnect1.c]
2295 always request new challenge for skey/tis-auth, fixes interop with
2296 other implementations; report from roth@feep.net
367d1840 2297
6b523bae 229820001210
2299 - (bal) OpenBSD CVS updates
61e96248 2300 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2301 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2302 undo rijndael changes
61e96248 2303 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2304 [rijndael.c]
2305 fix byte order bug w/o introducing new implementation
61e96248 2306 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2307 [sftp-server.c]
2308 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2309 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2310 [ssh-agent.c]
2311 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2312 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2313 [compat.c]
2314 remove unnecessary '\n'
6b523bae 2315
ce9c0b75 231620001209
6b523bae 2317 - (bal) OpenBSD CVS updates:
61e96248 2318 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2319 [ssh.1]
2320 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2321
f72fc97f 232220001207
6b523bae 2323 - (bal) OpenBSD CVS updates:
61e96248 2324 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2325 [compat.c compat.h packet.c]
2326 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2327 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2328 [rijndael.c]
2329 unexpand(1)
61e96248 2330 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2331 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2332 new rijndael implementation. fixes endian bugs
f72fc97f 2333
97fb6912 233420001206
6b523bae 2335 - (bal) OpenBSD CVS updates:
97fb6912 2336 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2337 [channels.c channels.h clientloop.c serverloop.c]
2338 async connects for -R/-L; ok deraadt@
2339 - todd@cvs.openssh.org 2000/12/05 16:47:28
2340 [sshd.c]
2341 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2342 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2343 have it (used in ssh-keyscan).
227e8e86 2344 - (stevesk) OpenBSD CVS update:
f20255cb 2345 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2346 [ssh-keyscan.c]
2347 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2348
f6fdbddf 234920001205
6b523bae 2350 - (bal) OpenBSD CVS updates:
f6fdbddf 2351 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2352 [ssh-keyscan.c ssh-keyscan.1]
2353 David Maziere's ssh-keyscan, ok niels@
2354 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2355 to the recent OpenBSD source tree.
835d2104 2356 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2357
cbc5abf9 235820001204
2359 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2360 defining -POSIX.
2361 - (bal) OpenBSD CVS updates:
2362 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2363 [compat.c]
2364 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2365 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2366 [compat.c]
61e96248 2367 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2368 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2369 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2370 [auth2.c compat.c compat.h sshconnect2.c]
2371 support f-secure/ssh.com 2.0.12; ok niels@
2372
0b6fbf03 237320001203
cbc5abf9 2374 - (bal) OpenBSD CVS updates:
0b6fbf03 2375 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2376 [channels.c]
61e96248 2377 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2378 ok neils@
2379 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2380 [cipher.c]
2381 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2382 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2383 [ssh-agent.c]
2384 agents must not dump core, ok niels@
61e96248 2385 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2386 [ssh.1]
2387 T is for both protocols
2388 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2389 [ssh.1]
2390 typo; from green@FreeBSD.org
2391 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2392 [ssh.c]
2393 check -T before isatty()
2394 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2395 [sshconnect.c]
61e96248 2396 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2397 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2398 [sshconnect.c]
2399 disable agent/x11/port fwding if hostkey has changed; ok niels@
2400 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2401 [sshd.c]
2402 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2403 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2404 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2405 PAM authentication using KbdInteractive.
2406 - (djm) Added another TODO
0b6fbf03 2407
90f4078a 240820001202
2409 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2410 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2411 <mstone@cs.loyola.edu>
2412
dcef6523 241320001129
7062c40f 2414 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2415 if there are background children with open fds.
c193d002 2416 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2417 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2418 still fail during compilation of sftp-server).
2419 - (djm) Fail if ar is not found during configure
c523303b 2420 - (djm) OpenBSD CVS updates:
2421 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2422 [sshd.8]
2423 talk about /etc/primes, okay markus@
2424 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2425 [ssh.c sshconnect1.c sshconnect2.c]
2426 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2427 defaults
2428 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2429 [sshconnect1.c]
2430 reorder check for illegal ciphers, bugreport from espie@
2431 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2432 [ssh-keygen.c ssh.h]
2433 print keytype when generating a key.
2434 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2435 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2436 more manpage paths in fixpaths calls
2437 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2438 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2439
e879a080 244020001125
2441 - (djm) Give up privs when reading seed file
2442
d343d900 244320001123
2444 - (bal) Merge OpenBSD changes:
2445 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2446 [auth-options.c]
61e96248 2447 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2448 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2449 [dh.c]
2450 do not use perror() in sshd, after child is forked()
2451 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2452 [auth-rsa.c]
2453 parse option only if key matches; fix some confusing seen by the client
2454 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2455 [session.c]
2456 check no_agent_forward_flag for ssh-2, too
2457 - markus@cvs.openbsd.org 2000/11/15
2458 [ssh-agent.1]
2459 reorder SYNOPSIS; typo, use .It
2460 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2461 [ssh-agent.c]
2462 do not reorder keys if a key is removed
2463 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2464 [ssh.c]
61e96248 2465 just ignore non existing user keys
d343d900 2466 - millert@cvs.openbsd.org 200/11/15 20:24:43
2467 [ssh-keygen.c]
2468 Add missing \n at end of error message.
2469
0b49a754 247020001122
2471 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2472 are compilable.
2473 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2474
fab2e5d3 247520001117
2476 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2477 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2478 - (stevesk) Reworked progname support.
260d427b 2479 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2480 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2481
c2207f11 248220001116
2483 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2484 releases.
2485 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2486 <roth@feep.net>
2487
3d398e04 248820001113
61e96248 2489 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2490 contrib/README
fa08c86b 2491 - (djm) Merge OpenBSD changes:
2492 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2493 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2494 [session.c ssh.c]
2495 agent forwarding and -R for ssh2, based on work from
2496 jhuuskon@messi.uku.fi
2497 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2498 [ssh.c sshconnect.c sshd.c]
2499 do not disabled rhosts(rsa) if server port > 1024; from
2500 pekkas@netcore.fi
2501 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2502 [sshconnect.c]
2503 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2504 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2505 [auth1.c]
2506 typo; from mouring@pconline.com
2507 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2508 [ssh-agent.c]
2509 off-by-one when removing a key from the agent
2510 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2511 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2512 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2513 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2514 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2515 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2516 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2517 add support for RSA to SSH2. please test.
2518 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2519 RSA and DSA are used by SSH2.
2520 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2521 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2522 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2523 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2524 - (djm) Change to interim version
5733a41a 2525 - (djm) Fix RPM spec file stupidity
6fff1ac4 2526 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2527
d287c664 252820001112
2529 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2530 Phillips Porch <root@theporch.com>
3d398e04 2531 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2532 <dcp@sgi.com>
a3bf38d0 2533 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2534 failed ioctl(TIOCSCTTY) call.
d287c664 2535
3c4d4fef 253620001111
2537 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2538 packaging files
35325fd4 2539 - (djm) Fix new Makefile.in warnings
61e96248 2540 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2541 promoted to type int. Report and fix from Dan Astoorian
027bf205 2542 <djast@cs.toronto.edu>
61e96248 2543 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2544 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2545
3e366738 254620001110
2547 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2548 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2549 - (bal) Added in check to verify S/Key library is being detected in
2550 configure.in
61e96248 2551 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2552 Patch by Mark Miller <markm@swoon.net>
2553 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2554 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2555 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2556
373998a4 255720001107
e506ee73 2558 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2559 Mark Miller <markm@swoon.net>
373998a4 2560 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2561 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2562 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2563 Mark D. Roth <roth@feep.net>
373998a4 2564
ac89998a 256520001106
2566 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2567 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2568 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2569 maintained FAQ on www.openssh.com
73bd30fe 2570 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2571 <pekkas@netcore.fi>
2572 - (djm) Don't need X11-askpass in RPM spec file if building without it
2573 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2574 - (djm) Release 2.3.0p1
97b378bf 2575 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2576 Asplund <aspa@kronodoc.fi>
2577 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2578
b850ecd9 257920001105
2580 - (bal) Sync with OpenBSD:
2581 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2582 [compat.c]
2583 handle all old openssh versions
2584 - markus@cvs.openbsd.org 2000/10/31 13:1853
2585 [deattack.c]
2586 so that large packets do not wrap "n"; from netbsd
2587 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2588 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2589 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2590 setsid() into more common files
96054e6f 2591 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2592 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2593 bsd-waitpid.c
b850ecd9 2594
75b90ced 259520001029
2596 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2597 - (stevesk) Create contrib/cygwin/ directory; patch from
2598 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2599 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2600 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2601
344f2b94 260220001028
61e96248 2603 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2604 <Philippe.WILLEM@urssaf.fr>
240ae474 2605 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2606 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2607 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2608 - (djm) Sync with OpenBSD:
2609 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2610 [ssh.1]
2611 fixes from pekkas@netcore.fi
2612 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2613 [atomicio.c]
2614 return number of characters processed; ok deraadt@
2615 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2616 [atomicio.c]
2617 undo
2618 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2619 [scp.c]
2620 replace atomicio(read,...) with read(); ok deraadt@
2621 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2622 [session.c]
2623 restore old record login behaviour
2624 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2625 [auth-skey.c]
2626 fmt string problem in unused code
2627 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2628 [sshconnect2.c]
2629 don't reference freed memory. okay deraadt@
2630 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2631 [canohost.c]
2632 typo, eramore@era-t.ericsson.se; ok niels@
2633 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2634 [cipher.c]
2635 non-alignment dependent swap_bytes(); from
2636 simonb@wasabisystems.com/netbsd
2637 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2638 [compat.c]
2639 add older vandyke products
2640 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2641 [channels.c channels.h clientloop.c serverloop.c session.c]
2642 [ssh.c util.c]
61e96248 2643 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2644 client ttys).
344f2b94 2645
ddc49b5c 264620001027
2647 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2648
48e7916f 264920001025
2650 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2651 builtin entropy code to read it.
2652 - (djm) Prefer builtin regex to PCRE.
00937921 2653 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2654 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2655 <proski@gnu.org>
48e7916f 2656
8dcda1e3 265720001020
2658 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2659 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2660 is more correct then current version.
8dcda1e3 2661
f5af5cd5 266220001018
2663 - (stevesk) Add initial support for setproctitle(). Current
2664 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2665 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2666
2f31bdd6 266720001017
2668 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2669 <vinschen@cygnus.com>
ba7a3f40 2670 - (djm) Don't rely on atomicio's retval to determine length of askpass
2671 supplied passphrase. Problem report from Lutz Jaenicke
2672 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2673 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2674 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2675 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2676
33de75a3 267720001016
2678 - (djm) Sync with OpenBSD:
2679 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2680 [cipher.c]
2681 debug3
2682 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2683 [scp.c]
2684 remove spaces from arguments; from djm@mindrot.org
2685 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2686 [ssh.1]
2687 Cipher is for SSH-1 only
2688 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2689 [servconf.c servconf.h serverloop.c session.c sshd.8]
2690 AllowTcpForwarding; from naddy@
2691 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2692 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2693 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2694 needs to be changed for interoperability reasons
2695 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2696 [auth-rsa.c]
2697 do not send RSA challenge if key is not allowed by key-options; from
2698 eivind@ThinkSec.com
2699 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2700 [rijndael.c session.c]
2701 typos; from stevesk@sweden.hp.com
2702 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2703 [rijndael.c]
2704 typo
61e96248 2705 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2706 through diffs
61e96248 2707 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2708 <pekkas@netcore.fi>
aa0289fe 2709 - (djm) Update version in Redhat spec file
61e96248 2710 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2711 Redhat 7.0 spec file
5b2d4b75 2712 - (djm) Make inability to read/write PRNG seedfile non-fatal
2713
33de75a3 2714
4d670c24 271520001015
2716 - (djm) Fix ssh2 hang on background processes at logout.
2717
71dfaf1c 271820001014
443172c4 2719 - (bal) Add support for realpath and getcwd for platforms with broken
2720 or missing realpath implementations for sftp-server.
2721 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2722 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2723 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2724 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2725 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2726 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2727 - (djm) Big OpenBSD sync:
2728 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2729 [log.c]
2730 allow loglevel debug
2731 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2732 [packet.c]
2733 hmac->mac
2734 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2735 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2736 move fake-auth from auth1.c to individual auth methods, disables s/key in
2737 debug-msg
2738 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2739 ssh.c
2740 do not resolve canonname, i have no idea why this was added oin ossh
2741 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2742 ssh-keygen.1 ssh-keygen.c
2743 -X now reads private ssh.com DSA keys, too.
2744 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2745 auth-options.c
2746 clear options on every call.
2747 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2748 authfd.c authfd.h
2749 interop with ssh-agent2, from <res@shore.net>
2750 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2751 compat.c
2752 use rexexp for version string matching
2753 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2754 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2755 First rough implementation of the diffie-hellman group exchange. The
2756 client can ask the server for bigger groups to perform the diffie-hellman
2757 in, thus increasing the attack complexity when using ciphers with longer
2758 keys. University of Windsor provided network, T the company.
2759 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2760 [auth-rsa.c auth2.c]
2761 clear auth options unless auth sucessfull
2762 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2763 [auth-options.h]
2764 clear auth options unless auth sucessfull
2765 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2766 [scp.1 scp.c]
2767 support 'scp -o' with help from mouring@pconline.com
2768 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2769 [dh.c]
2770 Wall
2771 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2772 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2773 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2774 add support for s/key (kbd-interactive) to ssh2, based on work by
2775 mkiernan@avantgo.com and me
2776 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2777 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2778 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2779 [sshconnect2.c sshd.c]
2780 new cipher framework
2781 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2782 [cipher.c]
2783 remove DES
2784 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2785 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2786 enable DES in SSH-1 clients only
2787 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2788 [kex.h packet.c]
2789 remove unused
2790 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2791 [sshd.c]
2792 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2793 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2794 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2795 rijndael/aes support
2796 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2797 [sshd.8]
2798 more info about -V
2799 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2800 [myproposal.h]
2801 prefer no compression
3ed32516 2802 - (djm) Fix scp user@host handling
2803 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2804 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2805 u_intXX_t types on all platforms.
9ea53ba5 2806 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2807 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2808 be bypassed.
f5665f6f 2809 - (stevesk) Display correct path to ssh-askpass in configure output.
2810 Report from Lutz Jaenicke.
71dfaf1c 2811
ebd782f7 281220001007
2813 - (stevesk) Print PAM return value in PAM log messages to aid
2814 with debugging.
97994d32 2815 - (stevesk) Fix detection of pw_class struct member in configure;
2816 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2817
47a134c1 281820001002
2819 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2820 - (djm) Add host system and CC to end-of-configure report. Suggested by
2821 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2822
7322ef0e 282320000931
2824 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2825
6ac7829a 282620000930
b6490dcb 2827 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2828 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2829 Ben Lindstrom <mouring@pconline.com>
2830 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2831 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2832 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2833 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2834 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2835 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2836 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2837 - (djm) Add LICENSE to RPM spec files
de273eef 2838 - (djm) CVS OpenBSD sync:
2839 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2840 [clientloop.c]
2841 use debug2
2842 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2843 [auth2.c sshconnect2.c]
2844 use key_type()
2845 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2846 [channels.c]
2847 debug -> debug2 cleanup
61e96248 2848 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2849 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2850 <Alain.St-Denis@ec.gc.ca>
61e96248 2851 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2852 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2853 J. Barry <don@astro.cornell.edu>
6ac7829a 2854
c5d85828 285520000929
2856 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2857 - (djm) Another off-by-one fix from Pavel Kankovsky
2858 <peak@argo.troja.mff.cuni.cz>
22d89d24 2859 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2860 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2861 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2862 <tim@multitalents.net>
c5d85828 2863
6fd7f731 286420000926
2865 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2866 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2867 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2868 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2869
2f125ca1 287020000924
2871 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2872 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2873 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2874 <markm@swoon.net>
2f125ca1 2875
764d4113 287620000923
61e96248 2877 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2878 <stevesk@sweden.hp.com>
777319db 2879 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2880 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2881 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2882 <stevesk@sweden.hp.com>
e79b44e1 2883 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2884 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2885 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2886 - (djm) OpenBSD CVS sync:
2887 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2888 [sshconnect2.c sshd.c]
2889 fix DEBUG_KEXDH
2890 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2891 [sshconnect.c]
2892 yes no; ok niels@
2893 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2894 [sshd.8]
2895 typo
2896 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2897 [serverloop.c]
2898 typo
2899 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2900 scp.c
2901 utime() to utimes(); mouring@pconline.com
2902 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2903 sshconnect2.c
2904 change login logic in ssh2, allows plugin of other auth methods
2905 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2906 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2907 [serverloop.c]
2908 add context to dispatch_run
2909 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2910 authfd.c authfd.h ssh-agent.c
2911 bug compat for old ssh.com software
764d4113 2912
7f377177 291320000920
2914 - (djm) Fix bad path substitution. Report from Andrew Miner
2915 <asminer@cs.iastate.edu>
2916
bcbf86ec 291720000916
61e96248 2918 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2919 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2920 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2921 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2922 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2923 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2924 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2925 password change patch.
2926 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2927 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2928 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2929 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2930 - (djm) Re-enable int64_t types - we need them for sftp
2931 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2932 - (djm) Update Redhat SPEC file accordingly
2933 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2934 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2935 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2936 <Dirk.DeWachter@rug.ac.be>
61e96248 2937 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2938 <larry.jones@sdrc.com>
2939 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2940 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2941 - (djm) Merge OpenBSD changes:
2942 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2943 [session.c]
2944 print hostname (not hushlogin)
2945 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2946 [authfile.c ssh-add.c]
2947 enable ssh-add -d for DSA keys
2948 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2949 [sftp-server.c]
2950 cleanup
2951 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2952 [authfile.h]
2953 prototype
2954 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2955 [ALL]
61e96248 2956 cleanup copyright notices on all files. I have attempted to be
2957 accurate with the details. everything is now under Tatu's licence
2958 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2959 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2960 licence. We're not changing any rules, just being accurate.
2961 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2962 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2963 cleanup window and packet sizes for ssh2 flow control; ok niels
2964 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2965 [scp.c]
2966 typo
2967 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2968 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2969 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2970 [pty.c readconf.c]
2971 some more Copyright fixes
2972 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2973 [README.openssh2]
2974 bye bye
2975 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2976 [LICENCE cipher.c]
2977 a few more comments about it being ARC4 not RC4
2978 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2979 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2980 multiple debug levels
2981 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2982 [clientloop.c]
2983 typo
2984 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2985 [ssh-agent.c]
2986 check return value for setenv(3) for failure, and deal appropriately
2987
deb8d717 298820000913
2989 - (djm) Fix server not exiting with jobs in background.
2990
b5e300c2 299120000905
2992 - (djm) Import OpenBSD CVS changes
2993 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2994 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2995 implement a SFTP server. interops with sftp2, scp2 and the windows
2996 client from ssh.com
2997 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2998 [README.openssh2]
2999 sync
3000 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3001 [session.c]
3002 Wall
3003 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3004 [authfd.c ssh-agent.c]
3005 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3006 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3007 [scp.1 scp.c]
3008 cleanup and fix -S support; stevesk@sweden.hp.com
3009 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3010 [sftp-server.c]
3011 portability fixes
3012 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3013 [sftp-server.c]
3014 fix cast; mouring@pconline.com
3015 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3016 [ssh-add.1 ssh.1]
3017 add missing .El against .Bl.
3018 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3019 [session.c]
3020 missing close; ok theo
3021 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3022 [session.c]
3023 fix get_last_login_time order; from andre@van-veen.de
3024 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3025 [sftp-server.c]
3026 more cast fixes; from mouring@pconline.com
3027 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3028 [session.c]
3029 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3030 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3031 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3032
1e61f54a 303320000903
3034 - (djm) Fix Redhat init script
3035
c80876b4 303620000901
3037 - (djm) Pick up Jim's new X11-askpass
3038 - (djm) Release 2.2.0p1
3039
8b4a0d08 304020000831
bcbf86ec 3041 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3042 <acox@cv.telegroup.com>
b817711d 3043 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3044
0b65b628 304520000830
3046 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3047 - (djm) Periodically rekey arc4random
3048 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3049 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3050 <stevesk@sweden.hp.com>
b33a2e6e 3051 - (djm) Quieten the pam delete credentials error message
44839801 3052 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3053 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3054 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3055 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3056
9aaf9be4 305720000829
bcbf86ec 3058 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3059 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3060 Garrick James <garrick@james.net>
b5f90139 3061 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3062 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3063 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3064 - More OpenBSD updates:
3065 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3066 [scp.c]
3067 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3068 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3069 [session.c]
3070 Wall
3071 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3072 [compat.c]
3073 ssh.com-2.3.0
3074 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3075 [compat.c]
3076 compatibility with future ssh.com versions
3077 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3078 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3079 print uid/gid as unsigned
3080 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3081 [ssh.c]
3082 enable -n and -f for ssh2
3083 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3084 [ssh.c]
3085 allow combination of -N and -f
3086 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3087 [util.c]
3088 util.c
3089 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3090 [util.c]
3091 undo
3092 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3093 [util.c]
3094 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3095
137d7b6c 309620000823
3097 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3098 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3099 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3100 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3101 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3102 - (djm) Add local version to version.h
ea788c22 3103 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3104 - (djm) OpenBSD CVS updates:
3105 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3106 [ssh.c]
3107 accept remsh as a valid name as well; roman@buildpoint.com
3108 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3109 [deattack.c crc32.c packet.c]
3110 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3111 libz crc32 function yet, because it has ugly "long"'s in it;
3112 oneill@cs.sfu.ca
3113 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3114 [scp.1 scp.c]
3115 -S prog support; tv@debian.org
3116 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3117 [scp.c]
3118 knf
3119 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3120 [log-client.c]
3121 shorten
3122 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3123 [channels.c channels.h clientloop.c ssh.c ssh.h]
3124 support for ~. in ssh2
3125 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3126 [crc32.h]
3127 proper prototype
3128 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3129 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3130 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3131 [fingerprint.c fingerprint.h]
3132 add SSH2/DSA support to the agent and some other DSA related cleanups.
3133 (note that we cannot talk to ssh.com's ssh2 agents)
3134 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3135 [channels.c channels.h clientloop.c]
3136 more ~ support for ssh2
3137 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3138 [clientloop.c]
3139 oops
3140 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3141 [session.c]
3142 We have to stash the result of get_remote_name_or_ip() before we
3143 close our socket or getpeername() will get EBADF and the process
3144 will exit. Only a problem for "UseLogin yes".
3145 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3146 [session.c]
3147 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3148 own policy on determining who is allowed to login when /etc/nologin
3149 is present. Also use the _PATH_NOLOGIN define.
3150 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3151 [auth1.c auth2.c session.c ssh.c]
3152 Add calls to setusercontext() and login_get*(). We basically call
3153 setusercontext() in most places where previously we did a setlogin().
3154 Add default login.conf file and put root in the "daemon" login class.
3155 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3156 [session.c]
3157 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3158
c345cf9d 315920000818
3160 - (djm) OpenBSD CVS changes:
3161 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3162 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3163 random early drop; ok theo, niels
3164 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3165 [ssh.1]
3166 typo
3167 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3168 [sshd.8]
3169 many fixes from pepper@mail.reppep.com
3170 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3171 [Makefile.in util.c aux.c]
3172 rename aux.c to util.c to help with cygwin port
3173 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3174 [authfd.c]
3175 correct sun_len; Alexander@Leidinger.net
3176 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3177 [readconf.c sshd.8]
3178 disable kerberos authentication by default
3179 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3180 [sshd.8 readconf.c auth-krb4.c]
3181 disallow kerberos authentication if we can't verify the TGT; from
3182 dugsong@
3183 kerberos authentication is on by default only if you have a srvtab.
3184 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3185 [auth.c]
3186 unused
3187 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3188 [sshd_config]
3189 MaxStartups
3190 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3191 [authfd.c]
3192 cleanup; ok niels@
3193 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3194 [session.c]
3195 cleanup login(1)-like jobs, no duplicate utmp entries
3196 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3197 [session.c sshd.8 sshd.c]
3198 sshd -u len, similar to telnetd
1a022229 3199 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3200 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3201
416ed5a7 320220000816
3203 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3204 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3205 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3206 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3207 implementation.
ba606eb2 3208 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3209
dbaa2e87 321020000815
3211 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3212 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3213 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3214 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3215 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3216 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3217 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3218
6c33bf70 321920000813
3220 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3221 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3222
3fcce26c 322320000809
bcbf86ec 3224 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3225 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3226 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3227 <charles@comm.polymtl.ca>
3fcce26c 3228
71d43804 322920000808
3230 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3231 time, spec file cleanup.
3232
f9bcea07 323320000807
378f2232 3234 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3235 - (djm) Suppress error messages on channel close shutdown() failurs
3236 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3237 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3238
bcf89935 323920000725
3240 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3241
4c8722d9 324220000721
3243 - (djm) OpenBSD CVS updates:
3244 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3245 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3246 [sshconnect1.c sshconnect2.c]
3247 make ssh-add accept dsa keys (the agent does not)
3248 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3249 [sshd.c]
3250 Another closing of stdin; ok deraadt
3251 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3252 [dsa.c]
3253 missing free, reorder
3254 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3255 [ssh-keygen.1]
3256 document input and output files
3257
240777b8 325820000720
4c8722d9 3259 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3260
3c7def32 326120000716
4c8722d9 3262 - (djm) Release 2.1.1p4
3c7def32 3263
819b676f 326420000715
704b1659 3265 - (djm) OpenBSD CVS updates
3266 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3267 [aux.c readconf.c servconf.c ssh.h]
3268 allow multiple whitespace but only one '=' between tokens, bug report from
3269 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3270 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3271 [clientloop.c]
3272 typo; todd@fries.net
3273 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3274 [scp.c]
3275 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3276 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3277 [readconf.c servconf.c]
3278 allow leading whitespace. ok niels
3279 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3280 [ssh-keygen.c ssh.c]
3281 Always create ~/.ssh with mode 700; ok Markus
819b676f 3282 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3283 - Include floatingpoint.h for entropy.c
3284 - strerror replacement
704b1659 3285
3f7a7e4a 328620000712
c37fb3c1 3287 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3288 - (djm) OpenBSD CVS Updates:
3289 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3290 [session.c sshd.c ]
3291 make MaxStartups code still work with -d; djm
3292 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3293 [readconf.c ssh_config]
3294 disable FallBackToRsh by default
c37fb3c1 3295 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3296 Ben Lindstrom <mouring@pconline.com>
1e970014 3297 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3298 spec file.
dcb36e5d 3299 - (djm) Released 2.1.1p3
3f7a7e4a 3300
56118702 330120000711
3302 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3303 <tbert@abac.com>
132dd316 3304 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3305 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3306 <mouring@pconline.com>
bcbf86ec 3307 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3308 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3309 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3310 to compile on more platforms (incl NeXT).
cc6f2c4c 3311 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3312 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3313 - (djm) OpenBSD CVS updates:
3314 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3315 [authfd.c]
3316 cleanup, less cut&paste
3317 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3318 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3319 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3320 theo and me
3321 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3322 [session.c]
3323 use no_x11_forwarding_flag correctly; provos ok
3324 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3325 [sshd.c]
3326 typo
3327 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3328 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3329 Insert more missing .El directives. Our troff really should identify
089fbbd2 3330 these and spit out a warning.
3331 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3332 [auth-rsa.c auth2.c ssh-keygen.c]
3333 clean code is good code
3334 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3335 [serverloop.c]
3336 sense of port forwarding flag test was backwards
3337 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3338 [compat.c readconf.c]
3339 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3340 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3341 [auth.h]
3342 KNF
3343 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3344 [compat.c readconf.c]
3345 Better conditions for strsep() ending.
3346 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3347 [readconf.c]
3348 Get the correct message on errors. (niels@ ok)
3349 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3350 [cipher.c kex.c servconf.c]
3351 strtok() --> strsep(). (niels@ ok)
5540ea9b 3352 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3353 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3354 builds)
229f64ee 3355 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3356
a8545c6c 335720000709
3358 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3359 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3360 - (djm) Match prototype and function declaration for rresvport_af.
3361 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3362 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3363 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3364 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3365 <jimw@peisj.pebio.com>
264dce47 3366 - (djm) Fix pam sprintf fix
3367 - (djm) Cleanup entropy collection code a little more. Split initialisation
3368 from seeding, perform intialisation immediatly at start, be careful with
3369 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3370 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3371 Including sigaction() et al. replacements
bcbf86ec 3372 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3373 <tbert@abac.com>
a8545c6c 3374
e2902a5b 337520000708
bcbf86ec 3376 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3377 Aaron Hopkins <aaron@die.net>
7a33f831 3378 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3379 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3380 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3381 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3382 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3383 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3384 - (djm) Don't use inet_addr.
e2902a5b 3385
5637650d 338620000702
3387 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3388 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3389 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3390 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3391 Chris, the Young One <cky@pobox.com>
bcbf86ec 3392 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3393 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3394
388e9f9f 339520000701
3396 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3397 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3398 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3399 <vinschen@cygnus.com>
30228d7c 3400 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3401 - (djm) Added check for broken snprintf() functions which do not correctly
3402 terminate output string and attempt to use replacement.
46158300 3403 - (djm) Released 2.1.1p2
388e9f9f 3404
9f32ceb4 340520000628
3406 - (djm) Fixes to lastlog code for Irix
3407 - (djm) Use atomicio in loginrec
3206bb3b 3408 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3409 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3410 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3411 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3412 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3413
d8caae24 341420000627
3415 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3416 - (djm) Formatting
d8caae24 3417
fe30cc2e 341820000626
3e98362e 3419 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3420 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3421 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3422 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3423 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3424 - (djm) Fix fixed EGD code.
3e98362e 3425 - OpenBSD CVS update
3426 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3427 [channels.c]
3428 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3429
1c04b088 343020000623
bcbf86ec 3431 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3432 Svante Signell <svante.signell@telia.com>
3433 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3434 - OpenBSD CVS Updates:
3435 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3436 [sshd.c]
3437 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3438 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3439 [auth-krb4.c key.c radix.c uuencode.c]
3440 Missing CVS idents; ok markus
1c04b088 3441
f528fdf2 344220000622
3443 - (djm) Automatically generate host key during "make install". Suggested
3444 by Gary E. Miller <gem@rellim.com>
3445 - (djm) Paranoia before kill() system call
74fc9186 3446 - OpenBSD CVS Updates:
3447 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3448 [auth2.c compat.c compat.h sshconnect2.c]
3449 make userauth+pubkey interop with ssh.com-2.2.0
3450 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3451 [dsa.c]
3452 mem leak + be more paranoid in dsa_verify.
3453 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3454 [key.c]
3455 cleanup fingerprinting, less hardcoded sizes
3456 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3457 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3458 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3459 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3460 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3461 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3462 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3463 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3464 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3465 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3466 OpenBSD tag
3467 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3468 sshconnect2.c missing free; nuke old comment
f528fdf2 3469
e5fe9a1f 347020000620
3471 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3472 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3473 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3474 - (djm) Typo in loginrec.c
e5fe9a1f 3475
cbd7492e 347620000618
3477 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3478 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3479 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3480 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3481 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3482 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3483 Martin Petrak <petrak@spsknm.schools.sk>
3484 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3485 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3486 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3487 - OpenBSD CVS updates:
3488 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3489 [channels.c]
3490 everyone says "nix it" (remove protocol 2 debugging message)
3491 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3492 [sshconnect.c]
3493 allow extended server banners
3494 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3495 [sshconnect.c]
3496 missing atomicio, typo
3497 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3498 [servconf.c servconf.h session.c sshd.8 sshd_config]
3499 add support for ssh v2 subsystems. ok markus@.
3500 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3501 [readconf.c servconf.c]
3502 include = in WHITESPACE; markus ok
3503 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3504 [auth2.c]
3505 implement bug compatibility with ssh-2.0.13 pubkey, server side
3506 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3507 [compat.c]
3508 initial support for ssh.com's 2.2.0
3509 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3510 [scp.c]
3511 typo
3512 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3513 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3514 split auth-rsa option parsing into auth-options
3515 add options support to authorized_keys2
3516 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3517 [session.c]
3518 typo
cbd7492e 3519
509b1f88 352020000613
3521 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3522 - Platform define for SCO 3.x which breaks on /dev/ptmx
3523 - Detect and try to fix missing MAXPATHLEN
a4d05724 3524 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3525 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3526
09564242 352720000612
3528 - (djm) Glob manpages in RPM spec files to catch compressed files
3529 - (djm) Full license in auth-pam.c
08ae384f 3530 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3531 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3532 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3533 def'd
3534 - Set AIX to use preformatted manpages
61e96248 3535
74b224a0 353620000610
3537 - (djm) Minor doc tweaks
217ab55e 3538 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3539
32c80420 354020000609
3541 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3542 (in favour of utmpx) on Solaris 8
3543
fa649821 354420000606
48c99b2c 3545 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3546 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3547 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3548 timeout
f988dce5 3549 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3550 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3551 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3552 <tibbs@math.uh.edu>
1e83f2a2 3553 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3554 <zack@wolery.cumb.org>
fa649821 3555 - (djm) OpenBSD CVS updates:
3556 - todd@cvs.openbsd.org
3557 [sshconnect2.c]
3558 teach protocol v2 to count login failures properly and also enable an
3559 explanation of why the password prompt comes up again like v1; this is NOT
3560 crypto
61e96248 3561 - markus@cvs.openbsd.org
fa649821 3562 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3563 xauth_location support; pr 1234
3564 [readconf.c sshconnect2.c]
3565 typo, unused
3566 [session.c]
3567 allow use_login only for login sessions, otherwise remote commands are
3568 execed with uid==0
3569 [sshd.8]
3570 document UseLogin better
3571 [version.h]
3572 OpenSSH 2.1.1
3573 [auth-rsa.c]
bcbf86ec 3574 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3575 negative match or no match at all
3576 [channels.c hostfile.c match.c]
bcbf86ec 3577 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3578 kris@FreeBSD.org
3579
8e7b16f8 358020000606
bcbf86ec 3581 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3582 configure.
3583
d7c0f3d5 358420000604
3585 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3586 - (andre) login code changes based on djm feedback
d7c0f3d5 3587
2d6c411f 358820000603
3589 - (andre) New login code
3590 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3591 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3592
5daf7064 359320000531
3594 - Cleanup of auth.c, login.c and fake-*
3595 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3596 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3597 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3598 of fallback DIY code.
5daf7064 3599
b9f446d1 360020000530
3601 - Define atexit for old Solaris
b02ebca1 3602 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3603 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3604 - OpenBSD CVS updates:
3605 - markus@cvs.openbsd.org
3606 [session.c]
3607 make x11-fwd work w/ localhost (xauth add host/unix:11)
3608 [cipher.c compat.c readconf.c servconf.c]
3609 check strtok() != NULL; ok niels@
3610 [key.c]
3611 fix key_read() for uuencoded keys w/o '='
3612 [serverloop.c]
3613 group ssh1 vs. ssh2 in serverloop
3614 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3615 split kexinit/kexdh, factor out common code
3616 [readconf.c ssh.1 ssh.c]
3617 forwardagent defaults to no, add ssh -A
3618 - theo@cvs.openbsd.org
3619 [session.c]
3620 just some line shortening
60688ef9 3621 - Released 2.1.0p3
b9f446d1 3622
29611d9c 362320000520
3624 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3625 - Don't touch utmp if USE_UTMPX defined
a423beaf 3626 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3627 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3628 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3629 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3630 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3631 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3632 - Doc cleanup
29611d9c 3633
301e9b01 363420000518
3635 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3636 - OpenBSD CVS updates:
3637 - markus@cvs.openbsd.org
3638 [sshconnect.c]
3639 copy only ai_addrlen bytes; misiek@pld.org.pl
3640 [auth.c]
bcbf86ec 3641 accept an empty shell in authentication; bug reported by
301e9b01 3642 chris@tinker.ucr.edu
3643 [serverloop.c]
3644 we don't have stderr for interactive terminal sessions (fcntl errors)
3645
ad85db64 364620000517
3647 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3648 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3649 - Fixes erroneous printing of debug messages to syslog
3650 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3651 - Gives useful error message if PRNG initialisation fails
3652 - Reduced ssh startup delay
3653 - Measures cumulative command time rather than the time between reads
704b1659 3654 after select()
ad85db64 3655 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3656 optionally run 'ent' to measure command entropy
c1ef8333 3657 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3658 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3659 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3660 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3661 - OpenBSD CVS update:
bcbf86ec 3662 - markus@cvs.openbsd.org
0e73cc53 3663 [ssh.c]
3664 fix usage()
3665 [ssh2.h]
3666 draft-ietf-secsh-architecture-05.txt
3667 [ssh.1]
3668 document ssh -T -N (ssh2 only)
3669 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3670 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3671 [aux.c]
3672 missing include
c04f75f1 3673 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3674 - INSTALL typo and URL fix
3675 - Makefile fix
3676 - Solaris fixes
bcbf86ec 3677 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3678 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3679 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3680 - Detect OpenSSL seperatly from RSA
bcbf86ec 3681 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3682 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3683
3d1a1654 368420000513
bcbf86ec 3685 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3686 <misiek@pld.org.pl>
3687
d02a3a00 368820000511
bcbf86ec 3689 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3690 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3691 - "make host-key" fix for Irix
d02a3a00 3692
d0c832f3 369320000509
3694 - OpenBSD CVS update
3695 - markus@cvs.openbsd.org
3696 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3697 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3698 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3699 - hugh@cvs.openbsd.org
3700 [ssh.1]
3701 - zap typo
3702 [ssh-keygen.1]
3703 - One last nit fix. (markus approved)
3704 [sshd.8]
3705 - some markus certified spelling adjustments
3706 - markus@cvs.openbsd.org
3707 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3708 [sshconnect2.c ]
3709 - bug compat w/ ssh-2.0.13 x11, split out bugs
3710 [nchan.c]
3711 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3712 [ssh-keygen.c]
3713 - handle escapes in real and original key format, ok millert@
3714 [version.h]
3715 - OpenSSH-2.1
3dc1102e 3716 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3717 - Doc updates
bcbf86ec 3718 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3719 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3720
ebdeb9a8 372120000508
3722 - Makefile and RPM spec fixes
3723 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3724 - OpenBSD CVS update
3725 - markus@cvs.openbsd.org
3726 [clientloop.c sshconnect2.c]
3727 - make x11-fwd interop w/ ssh-2.0.13
3728 [README.openssh2]
3729 - interop w/ SecureFX
3730 - Release 2.0.0beta2
ebdeb9a8 3731
bcbf86ec 3732 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3733 <andre.lucas@dial.pipex.com>
3734
1d1ffb87 373520000507
3736 - Remove references to SSLeay.
3737 - Big OpenBSD CVS update
3738 - markus@cvs.openbsd.org
3739 [clientloop.c]
3740 - typo
3741 [session.c]
3742 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3743 [session.c]
3744 - update proctitle for proto 1, too
3745 [channels.h nchan.c serverloop.c session.c sshd.c]
3746 - use c-style comments
3747 - deraadt@cvs.openbsd.org
3748 [scp.c]
3749 - more atomicio
bcbf86ec 3750 - markus@cvs.openbsd.org
1d1ffb87 3751 [channels.c]
3752 - set O_NONBLOCK
3753 [ssh.1]
3754 - update AUTHOR
3755 [readconf.c ssh-keygen.c ssh.h]
3756 - default DSA key file ~/.ssh/id_dsa
3757 [clientloop.c]
3758 - typo, rm verbose debug
3759 - deraadt@cvs.openbsd.org
3760 [ssh-keygen.1]
3761 - document DSA use of ssh-keygen
3762 [sshd.8]
3763 - a start at describing what i understand of the DSA side
3764 [ssh-keygen.1]
3765 - document -X and -x
3766 [ssh-keygen.c]
3767 - simplify usage
bcbf86ec 3768 - markus@cvs.openbsd.org
1d1ffb87 3769 [sshd.8]
3770 - there is no rhosts_dsa
3771 [ssh-keygen.1]
3772 - document -y, update -X,-x
3773 [nchan.c]
3774 - fix close for non-open ssh1 channels
3775 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3776 - s/DsaKey/HostDSAKey/, document option
3777 [sshconnect2.c]
3778 - respect number_of_password_prompts
3779 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3780 - GatewayPorts for sshd, ok deraadt@
3781 [ssh-add.1 ssh-agent.1 ssh.1]
3782 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3783 [ssh.1]
3784 - more info on proto 2
3785 [sshd.8]
3786 - sync AUTHOR w/ ssh.1
3787 [key.c key.h sshconnect.c]
3788 - print key type when talking about host keys
3789 [packet.c]
3790 - clear padding in ssh2
3791 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3792 - replace broken uuencode w/ libc b64_ntop
3793 [auth2.c]
3794 - log failure before sending the reply
3795 [key.c radix.c uuencode.c]
3796 - remote trailing comments before calling __b64_pton
3797 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3798 [sshconnect2.c sshd.8]
3799 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3800 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3801
1a11e1ae 380220000502
0fbe8c74 3803 - OpenBSD CVS update
3804 [channels.c]
3805 - init all fds, close all fds.
3806 [sshconnect2.c]
3807 - check whether file exists before asking for passphrase
3808 [servconf.c servconf.h sshd.8 sshd.c]
3809 - PidFile, pr 1210
3810 [channels.c]
3811 - EINTR
3812 [channels.c]
3813 - unbreak, ok niels@
3814 [sshd.c]
3815 - unlink pid file, ok niels@
3816 [auth2.c]
3817 - Add missing #ifdefs; ok - markus
bcbf86ec 3818 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3819 gathering commands from a text file
1a11e1ae 3820 - Release 2.0.0beta1
3821
c4bc58eb 382220000501
3823 - OpenBSD CVS update
3824 [packet.c]
3825 - send debug messages in SSH2 format
3189621b 3826 [scp.c]
3827 - fix very rare EAGAIN/EINTR issues; based on work by djm
3828 [packet.c]
3829 - less debug, rm unused
3830 [auth2.c]
3831 - disable kerb,s/key in ssh2
3832 [sshd.8]
3833 - Minor tweaks and typo fixes.
3834 [ssh-keygen.c]
3835 - Put -d into usage and reorder. markus ok.
bcbf86ec 3836 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3837 <karn@ka9q.ampr.org>
bcbf86ec 3838 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3839 <andre.lucas@dial.pipex.com>
0d5f7abc 3840 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3841 <gd@hilb1.medat.de>
8cb940db 3842 - Add some missing ifdefs to auth2.c
8af50c98 3843 - Deprecate perl-tk askpass.
52bcc044 3844 - Irix portability fixes - don't include netinet headers more than once
3845 - Make sure we don't save PRNG seed more than once
c4bc58eb 3846
2b763e31 384720000430
3848 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3849 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3850 patch.
3851 - Adds timeout to entropy collection
3852 - Disables slow entropy sources
3853 - Load and save seed file
bcbf86ec 3854 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3855 saved in root's .ssh directory)
3856 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3857 - More OpenBSD updates:
3858 [session.c]
3859 - don't call chan_write_failed() if we are not writing
3860 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3861 - keysize warnings error() -> log()
2b763e31 3862
a306f2dd 386320000429
3864 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3865 [README.openssh2]
3866 - interop w/ F-secure windows client
3867 - sync documentation
3868 - ssh_host_dsa_key not ssh_dsa_key
3869 [auth-rsa.c]
3870 - missing fclose
3871 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3872 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3873 [sshd.c uuencode.c uuencode.h authfile.h]
3874 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3875 for trading keys with the real and the original SSH, directly from the
3876 people who invented the SSH protocol.
3877 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3878 [sshconnect1.c sshconnect2.c]
3879 - split auth/sshconnect in one file per protocol version
3880 [sshconnect2.c]
3881 - remove debug
3882 [uuencode.c]
3883 - add trailing =
3884 [version.h]
3885 - OpenSSH-2.0
3886 [ssh-keygen.1 ssh-keygen.c]
3887 - add -R flag: exit code indicates if RSA is alive
3888 [sshd.c]
3889 - remove unused
3890 silent if -Q is specified
3891 [ssh.h]
3892 - host key becomes /etc/ssh_host_dsa_key
3893 [readconf.c servconf.c ]
3894 - ssh/sshd default to proto 1 and 2
3895 [uuencode.c]
3896 - remove debug
3897 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3898 - xfree DSA blobs
3899 [auth2.c serverloop.c session.c]
3900 - cleanup logging for sshd/2, respect PasswordAuth no
3901 [sshconnect2.c]
3902 - less debug, respect .ssh/config
3903 [README.openssh2 channels.c channels.h]
bcbf86ec 3904 - clientloop.c session.c ssh.c
a306f2dd 3905 - support for x11-fwding, client+server
3906
0ac7199f 390720000421
3908 - Merge fix from OpenBSD CVS
3909 [ssh-agent.c]
3910 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3911 via Debian bug #59926
18ba2aab 3912 - Define __progname in session.c if libc doesn't
3913 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3914 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3915 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3916
e1b37056 391720000420
bcbf86ec 3918 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3919 <andre.lucas@dial.pipex.com>
9da5c3c9 3920 - Sync with OpenBSD CVS:
3921 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3922 - pid_t
3923 [session.c]
3924 - remove bogus chan_read_failed. this could cause data
3925 corruption (missing data) at end of a SSH2 session.
4e577b89 3926 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3927 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3928 - Use vhangup to clean up Linux ttys
3929 - Force posix getopt processing on GNU libc systems
371ecff9 3930 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3931 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3932
d6f24e45 393320000419
3934 - OpenBSD CVS updates
3935 [channels.c]
3936 - fix pr 1196, listen_port and port_to_connect interchanged
3937 [scp.c]
bcbf86ec 3938 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3939 elapsed time; my idea, aaron wrote the patch
3940 [ssh_config sshd_config]
3941 - show 'Protocol' as an example, ok markus@
3942 [sshd.c]
3943 - missing xfree()
3944 - Add missing header to bsd-misc.c
3945
35484284 394620000416
3947 - Reduce diff against OpenBSD source
bcbf86ec 3948 - All OpenSSL includes are now unconditionally referenced as
35484284 3949 openssl/foo.h
3950 - Pick up formatting changes
3951 - Other minor changed (typecasts, etc) that I missed
3952
6ae2364d 395320000415
3954 - OpenBSD CVS updates.
3955 [ssh.1 ssh.c]
3956 - ssh -2
3957 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3958 [session.c sshconnect.c]
3959 - check payload for (illegal) extra data
3960 [ALL]
3961 whitespace cleanup
3962
c323ac76 396320000413
3964 - INSTALL doc updates
f54651ce 3965 - Merged OpenBSD updates to include paths.
bcbf86ec 3966
a8be9f80 396720000412
3968 - OpenBSD CVS updates:
3969 - [channels.c]
3970 repair x11-fwd
3971 - [sshconnect.c]
3972 fix passwd prompt for ssh2, less debugging output.
3973 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3974 less debugging output
3975 - [kex.c kex.h sshconnect.c sshd.c]
3976 check for reasonable public DH values
3977 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3978 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3979 add Cipher and Protocol options to ssh/sshd, e.g.:
3980 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3981 arcfour,3des-cbc'
3982 - [sshd.c]
3983 print 1.99 only if server supports both
3984
18e92801 398520000408
3986 - Avoid some compiler warnings in fake-get*.c
3987 - Add IPTOS macros for systems which lack them
9d98aaf6 3988 - Only set define entropy collection macros if they are found
e78a59f5 3989 - More large OpenBSD CVS updates:
3990 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3991 [session.h ssh.h sshd.c README.openssh2]
3992 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3993 - [channels.c]
3994 no adjust after close
3995 - [sshd.c compat.c ]
3996 interop w/ latest ssh.com windows client.
61e96248 3997
8ce64345 399820000406
3999 - OpenBSD CVS update:
4000 - [channels.c]
4001 close efd on eof
4002 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4003 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4004 - [sshconnect.c]
4005 missing free.
4006 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4007 remove unused argument, split cipher_mask()
4008 - [clientloop.c]
4009 re-order: group ssh1 vs. ssh2
4010 - Make Redhat spec require openssl >= 0.9.5a
4011
e7627112 401220000404
4013 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4014 - OpenBSD CVS update:
4015 - [packet.h packet.c]
4016 ssh2 packet format
4017 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4018 [channels.h channels.c]
4019 channel layer support for ssh2
4020 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4021 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4022 - Generate manpages before make install not at the end of make all
4023 - Don't seed the rng quite so often
4024 - Always reseed rng when requested
e7627112 4025
bfc9a610 402620000403
4027 - Wrote entropy collection routines for systems that lack /dev/random
4028 and EGD
837c30b8 4029 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4030
7368a6c8 403120000401
4032 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4033 - [auth.c session.c sshd.c auth.h]
4034 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4035 - [bufaux.c bufaux.h]
4036 support ssh2 bignums
4037 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4038 [readconf.c ssh.c ssh.h serverloop.c]
4039 replace big switch() with function tables (prepare for ssh2)
4040 - [ssh2.h]
4041 ssh2 message type codes
4042 - [sshd.8]
4043 reorder Xr to avoid cutting
4044 - [serverloop.c]
4045 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4046 - [channels.c]
4047 missing close
4048 allow bigger packets
4049 - [cipher.c cipher.h]
4050 support ssh2 ciphers
4051 - [compress.c]
4052 cleanup, less code
4053 - [dispatch.c dispatch.h]
4054 function tables for different message types
4055 - [log-server.c]
4056 do not log() if debuggin to stderr
4057 rename a cpp symbol, to avoid param.h collision
4058 - [mpaux.c]
4059 KNF
4060 - [nchan.c]
4061 sync w/ channels.c
4062
f5238bee 406320000326
4064 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4065 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4066 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4067 - OpenBSD CVS update
4068 - [auth-krb4.c]
4069 -Wall
4070 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4071 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4072 initial support for DSA keys. ok deraadt@, niels@
4073 - [cipher.c cipher.h]
4074 remove unused cipher_attack_detected code
4075 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4076 Fix some formatting problems I missed before.
4077 - [ssh.1 sshd.8]
4078 fix spelling errors, From: FreeBSD
4079 - [ssh.c]
4080 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4081
0024a081 408220000324
4083 - Released 1.2.3
4084
bd499f9e 408520000317
4086 - Clarified --with-default-path option.
4087 - Added -blibpath handling for AIX to work around stupid runtime linking.
4088 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4089 <jmknoble@jmknoble.cx>
474b5fef 4090 - Checks for 64 bit int types. Problem report from Mats Fredholm
4091 <matsf@init.se>
610cd5c6 4092 - OpenBSD CVS updates:
bcbf86ec 4093 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4094 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4095 [sshd.c]
4096 pedantic: signed vs. unsigned, void*-arithm, etc
4097 - [ssh.1 sshd.8]
4098 Various cleanups and standardizations.
bcbf86ec 4099 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4100 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4101
4696775a 410220000316
bcbf86ec 4103 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4104 Hesprich <dghespri@sprintparanet.com>
d423d822 4105 - Propogate LD through to Makefile
b7a9ce47 4106 - Doc cleanups
2ba2a610 4107 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4108
cb0b7ea4 410920000315
4110 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4111 problems with gcc/Solaris.
bcbf86ec 4112 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4113 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4114 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4115 Debian package, README file and chroot patch from Ricardo Cerqueira
4116 <rmcc@clix.pt>
bcbf86ec 4117 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4118 option.
4119 - Slight cleanup to doc files
b14b2ae7 4120 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4121
a8ed9fd9 412220000314
bcbf86ec 4123 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4124 peter@frontierflying.com
84afc958 4125 - Include /usr/local/include and /usr/local/lib for systems that don't
4126 do it themselves
4127 - -R/usr/local/lib for Solaris
4128 - Fix RSAref detection
4129 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4130
bcf36c78 413120000311
4132 - Detect RSAref
43e48848 4133 - OpenBSD CVS change
4134 [sshd.c]
4135 - disallow guessing of root password
867dbf40 4136 - More configure fixes
80faa19f 4137 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4138
c8d54615 413920000309
4140 - OpenBSD CVS updates to v1.2.3
704b1659 4141 [ssh.h atomicio.c]
4142 - int atomicio -> ssize_t (for alpha). ok deraadt@
4143 [auth-rsa.c]
4144 - delay MD5 computation until client sends response, free() early, cleanup.
4145 [cipher.c]
4146 - void* -> unsigned char*, ok niels@
4147 [hostfile.c]
4148 - remove unused variable 'len'. fix comments.
4149 - remove unused variable
4150 [log-client.c log-server.c]
4151 - rename a cpp symbol, to avoid param.h collision
4152 [packet.c]
4153 - missing xfree()
4154 - getsockname() requires initialized tolen; andy@guildsoftware.com
4155 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4156 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4157 [pty.c pty.h]
bcbf86ec 4158 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4159 pty.c ok provos@, dugsong@
704b1659 4160 [readconf.c]
4161 - turn off x11-fwd for the client, too.
4162 [rsa.c]
4163 - PKCS#1 padding
4164 [scp.c]
4165 - allow '.' in usernames; from jedgar@fxp.org
4166 [servconf.c]
4167 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4168 - sync with sshd_config
4169 [ssh-keygen.c]
4170 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4171 [ssh.1]
4172 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4173 [ssh.c]
4174 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4175 - turn off x11-fwd for the client, too.
4176 [sshconnect.c]
4177 - missing xfree()
4178 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4179 - read error vs. "Connection closed by remote host"
4180 [sshd.8]
4181 - ie. -> i.e.,
4182 - do not link to a commercial page..
4183 - sync with sshd_config
4184 [sshd.c]
4185 - no need for poll.h; from bright@wintelcom.net
4186 - log with level log() not fatal() if peer behaves badly.
4187 - don't panic if client behaves strange. ok deraadt@
4188 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4189 - delay close() of pty until the pty has been chowned back to root
4190 - oops, fix comment, too.
4191 - missing xfree()
4192 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4193 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4194 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4195 pty.c ok provos@, dugsong@
4196 - create x11 cookie file
4197 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4198 - version 1.2.3
c8d54615 4199 - Cleaned up
bcbf86ec 4200 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4201 required after OpenBSD updates)
c8d54615 4202
07055445 420320000308
4204 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4205
420620000307
4207 - Released 1.2.2p1
4208
9c8c3fc6 420920000305
4210 - Fix DEC compile fix
54096dcc 4211 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4212 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4213 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4214 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4215 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4216
6bf4d066 421720000303
4218 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4219 <domi@saargate.de>
bcbf86ec 4220 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4221 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4222 Miskiewicz <misiek@pld.org.pl>
22fa590f 4223 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4224 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4225
a0391976 422620000302
4227 - Big cleanup of autoconf code
4228 - Rearranged to be a little more logical
4229 - Added -R option for Solaris
4230 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4231 to detect library and header location _and_ ensure library has proper
4232 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4233 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4234 - Avoid warning message with Unix98 ptys
bcbf86ec 4235 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4236 platform-specific code.
4237 - Document some common problems
bcbf86ec 4238 - Allow root access to any key. Patch from
81eef326 4239 markus.friedl@informatik.uni-erlangen.de
a0391976 4240
f55afe71 424120000207
4242 - Removed SOCKS code. Will support through a ProxyCommand.
4243
d07d1c58 424420000203
4245 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4246 - Add --with-ssl-dir option
d07d1c58 4247
9d5f374b 424820000202
bcbf86ec 4249 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4250 <jmd@aoe.vt.edu>
6b1f3fdb 4251 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4252 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4253 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4254
bc8c2601 425520000201
4256 - Use socket pairs by default (instead of pipes). Prevents race condition
4257 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4258
69c76614 425920000127
4260 - Seed OpenSSL's random number generator before generating RSA keypairs
4261 - Split random collector into seperate file
aaf2abd7 4262 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4263
f9507c24 426420000126
4265 - Released 1.2.2 stable
4266
bcbf86ec 4267 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4268 mouring@newton.pconline.com
bcbf86ec 4269 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4270 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4271 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4272 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4273
bfae20ad 427420000125
bcbf86ec 4275 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4276 <andre.lucas@dial.pipex.com>
07b0cb78 4277 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4278 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4279 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4280 <gem@rellim.com>
4281 - New URL for x11-ssh-askpass.
bcbf86ec 4282 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4283 <jmknoble@jmknoble.cx>
bcbf86ec 4284 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4285 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4286 - Updated RPM spec files to use DESTDIR
bfae20ad 4287
bb58aa4b 428820000124
4289 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4290 increment)
4291
d45317d8 429220000123
4293 - OpenBSD CVS:
4294 - [packet.c]
4295 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4296 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4297 <drankin@bohemians.lexington.ky.us>
12aa90af 4298 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4299
e844f761 430020000122
4301 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4302 <bent@clark.net>
c54a6257 4303 - Merge preformatted manpage patch from Andre Lucas
4304 <andre.lucas@dial.pipex.com>
8eb34e02 4305 - Make IPv4 use the default in RPM packages
4306 - Irix uses preformatted manpages
1e64903d 4307 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4308 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4309 - OpenBSD CVS updates:
4310 - [packet.c]
4311 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4312 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4313 - [sshd.c]
4314 log with level log() not fatal() if peer behaves badly.
4315 - [readpass.c]
bcbf86ec 4316 instead of blocking SIGINT, catch it ourselves, so that we can clean
4317 the tty modes up and kill ourselves -- instead of our process group
61e96248 4318 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4319 people with cbreak shells never even noticed..
399d9d44 4320 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4321 ie. -> i.e.,
e844f761 4322
4c8ef3fb 432320000120
4324 - Don't use getaddrinfo on AIX
7b2ea3a1 4325 - Update to latest OpenBSD CVS:
4326 - [auth-rsa.c]
4327 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4328 - [sshconnect.c]
4329 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4330 - destroy keys earlier
bcbf86ec 4331 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4332 ok: provos@
7b2ea3a1 4333 - [sshd.c]
4334 - no need for poll.h; from bright@wintelcom.net
4335 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4336 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4337 ok: provos@
f3bba493 4338 - Big manpage and config file cleanup from Andre Lucas
4339 <andre.lucas@dial.pipex.com>
5f4fdfae 4340 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4341 - Doc updates
d468fc76 4342 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4343 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4344
082bbfb3 434520000119
20af321f 4346 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4347 - Compile fix from Darren_Hall@progressive.com
59e76f33 4348 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4349 addresses using getaddrinfo(). Added a configure switch to make the
4350 default lookup mode AF_INET
082bbfb3 4351
a63a7f37 435220000118
4353 - Fixed --with-pid-dir option
51a6baf8 4354 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4355 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4356 <andre.lucas@dial.pipex.com>
a63a7f37 4357
f914c7fb 435820000117
4359 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4360 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4361 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4362 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4363 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4364 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4365 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4366 deliver (no IPv6 kernel support)
80a44451 4367 - Released 1.2.1pre27
f914c7fb 4368
f4a7cf29 4369 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4370 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4371 <jhuuskon@hytti.uku.fi>
bcbf86ec 4372 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4373 further testing.
5957fd29 4374 - Patch from Christos Zoulas <christos@zoulas.com>
4375 - Try $prefix first when looking for OpenSSL.
4376 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4377 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4378 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4379
47e45e44 438020000116
4381 - Renamed --with-xauth-path to --with-xauth
4382 - Added --with-pid-dir option
4383 - Released 1.2.1pre26
4384
a82ef8ae 4385 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4386 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4387 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4388
5cdfe03f 438920000115
4390 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4391 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4392 Nordby <anders@fix.no>
bcbf86ec 4393 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4394 openpty. Report from John Seifarth <john@waw.be>
4395 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4396 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4397 <gem@rellim.com>
4398 - Use __snprintf and __vnsprintf if they are found where snprintf and
4399 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4400 and others.
4401
48e671d5 440220000114
4403 - Merged OpenBSD IPv6 patch:
4404 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4405 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4406 [hostfile.c sshd_config]
4407 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4408 features: sshd allows multiple ListenAddress and Port options. note
4409 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4410 fujiwara@rcac.tdi.co.jp)
4411 - [ssh.c canohost.c]
bcbf86ec 4412 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4413 from itojun@
4414 - [channels.c]
4415 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4416 - [packet.h]
4417 allow auth-kerberos for IPv4 only
4418 - [scp.1 sshd.8 servconf.h scp.c]
4419 document -4, -6, and 'ssh -L 2022/::1/22'
4420 - [ssh.c]
bcbf86ec 4421 'ssh @host' is illegal (null user name), from
48e671d5 4422 karsten@gedankenpolizei.de
4423 - [sshconnect.c]
4424 better error message
4425 - [sshd.c]
4426 allow auth-kerberos for IPv4 only
4427 - Big IPv6 merge:
4428 - Cleanup overrun in sockaddr copying on RHL 6.1
4429 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4430 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4431 - Replacement for missing structures on systems that lack IPv6
4432 - record_login needed to know about AF_INET6 addresses
4433 - Borrowed more code from OpenBSD: rresvport_af and requisites
4434
2598df62 443520000110
4436 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4437
b8a0310d 443820000107
4439 - New config.sub and config.guess to fix problems on SCO. Supplied
4440 by Gary E. Miller <gem@rellim.com>
b6a98a85 4441 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4442 - Released 1.2.1pre25
b8a0310d 4443
dfb95100 444420000106
4445 - Documentation update & cleanup
4446 - Better KrbIV / AFS detection, based on patch from:
4447 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4448
b9795b89 444920000105
bcbf86ec 4450 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4451 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4452 altogether (libcrypto includes its own crypt(1) replacement)
4453 - Added platform-specific rules for Irix 6.x. Included warning that
4454 they are untested.
4455
a1ec4d79 445620000103
4457 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4458 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4459 <tnh@kondara.org>
bcbf86ec 4460 - Removed "nullok" directive from default PAM configuration files.
4461 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4462 UPGRADING file.
e02735bb 4463 - OpenBSD CVS updates
4464 - [ssh-agent.c]
bcbf86ec 4465 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4466 dgaudet@arctic.org
4467 - [sshconnect.c]
4468 compare correct version for 1.3 compat mode
a1ec4d79 4469
93c7f644 447020000102
4471 - Prevent multiple inclusion of config.h and defines.h. Suggested
4472 by Andre Lucas <andre.lucas@dial.pipex.com>
4473 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4474 <dgaudet@arctic.org>
4475
76b8607f 447619991231
bcbf86ec 4477 - Fix password support on systems with a mixture of shadowed and
4478 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4479 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4480 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4481 Fournier <marc.fournier@acadiau.ca>
b92964b7 4482 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4483 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4484 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4485 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4486 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4487 <iretd@bigfoot.com>
bcbf86ec 4488 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4489 <jmknoble@jmknoble.cx>
ae3a3d31 4490 - Remove test for quad_t. No longer needed.
76a8e733 4491 - Released 1.2.1pre24
4492
4493 - Added support for directory-based lastlogs
4494 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4495
13f825f4 449619991230
4497 - OpenBSD CVS updates:
4498 - [auth-passwd.c]
4499 check for NULL 1st
bcbf86ec 4500 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4501 cleaned up sshd.c up significantly.
bcbf86ec 4502 - PAM authentication was incorrectly interpreting
76b8607f 4503 "PermitRootLogin without-password". Report from Matthias Andree
4504 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4505 - Several other cleanups
0bc5b6fb 4506 - Merged Dante SOCKS support patch from David Rankin
4507 <drankin@bohemians.lexington.ky.us>
4508 - Updated documentation with ./configure options
76b8607f 4509 - Released 1.2.1pre23
13f825f4 4510
c73a0cb5 451119991229
bcbf86ec 4512 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4513 <drankin@bohemians.lexington.ky.us>
4514 - Fix --with-default-path option.
bcbf86ec 4515 - Autodetect perl, patch from David Rankin
a0f84251 4516 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4517 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4518 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4519 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4520 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4521 - Detect missing size_t and typedef it.
5ab44a92 4522 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4523 - Minor Makefile cleaning
c73a0cb5 4524
b6019d68 452519991228
4526 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4527 - NetBSD login.c compile fix from David Rankin
70e0115b 4528 <drankin@bohemians.lexington.ky.us>
4529 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4530 - Portability fixes for Irix 5.3 (now compiles OK!)
4531 - autoconf and other misc cleanups
ea1970a3 4532 - Merged AIX patch from Darren Hall <dhall@virage.org>
4533 - Cleaned up defines.h
fa9a2dd6 4534 - Released 1.2.1pre22
b6019d68 4535
d2dcff5f 453619991227
4537 - Automatically correct paths in manpages and configuration files. Patch
4538 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4539 - Removed credits from README to CREDITS file, updated.
cb807f40 4540 - Added --with-default-path to specify custom path for server
4541 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4542 - PAM bugfix. PermitEmptyPassword was being ignored.
4543 - Fixed PAM config files to allow empty passwords if server does.
4544 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4545 - Use last few chars of tty line as ut_id
5a7794be 4546 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4547 - OpenBSD CVS updates:
4548 - [packet.h auth-rhosts.c]
4549 check format string for packet_disconnect and packet_send_debug, too
4550 - [channels.c]
4551 use packet_get_maxsize for channels. consistence.
d2dcff5f 4552
f74efc8d 455319991226
4554 - Enabled utmpx support by default for Solaris
4555 - Cleanup sshd.c PAM a little more
986a22ec 4556 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4557 X11 ssh-askpass program.
20c43d8c 4558 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4559 Unfortunatly there is currently no way to disable auth failure
4560 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4561 developers
83b7f649 4562 - OpenBSD CVS update:
4563 - [ssh-keygen.1 ssh.1]
bcbf86ec 4564 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4565 .Sh FILES, too
72251cb6 4566 - Released 1.2.1pre21
bcbf86ec 4567 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4568 <jmknoble@jmknoble.cx>
4569 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4570
f498ed15 457119991225
4572 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4573 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4574 - Cleanup and bugfix of PAM authentication code
f74efc8d 4575 - Released 1.2.1pre20
4576
4577 - Merged fixes from Ben Taylor <bent@clark.net>
4578 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4579 - Disabled logging of PAM password authentication failures when password
4580 is empty. (e.g start of authentication loop). Reported by Naz
4581 <96na@eng.cam.ac.uk>)
f498ed15 4582
458319991223
bcbf86ec 4584 - Merged later HPUX patch from Andre Lucas
f498ed15 4585 <andre.lucas@dial.pipex.com>
4586 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4587 <bent@clark.net>
f498ed15 4588
eef6f7e9 458919991222
bcbf86ec 4590 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4591 <pope@netguide.dk>
ae28776a 4592 - Fix login.c breakage on systems which lack ut_host in struct
4593 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4594
a7effaac 459519991221
bcbf86ec 4596 - Integration of large HPUX patch from Andre Lucas
4597 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4598 benefits:
4599 - Ability to disable shadow passwords at configure time
4600 - Ability to disable lastlog support at configure time
4601 - Support for IP address in $DISPLAY
ae2f7af7 4602 - OpenBSD CVS update:
4603 - [sshconnect.c]
4604 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4605 - Fix DISABLE_SHADOW support
4606 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4607 - Release 1.2.1pre19
a7effaac 4608
3f1d9bcd 460919991218
bcbf86ec 4610 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4611 <cjj@u.washington.edu>
7e1c2490 4612 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4613
60d804c8 461419991216
bcbf86ec 4615 - Makefile changes for Solaris from Peter Kocks
60d804c8 4616 <peter.kocks@baygate.com>
89cafde6 4617 - Minor updates to docs
4618 - Merged OpenBSD CVS changes:
4619 - [authfd.c ssh-agent.c]
4620 keysize warnings talk about identity files
4621 - [packet.c]
4622 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4623 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4624 "Chris, the Young One" <cky@pobox.com>
4625 - Released 1.2.1pre18
60d804c8 4626
7dc6fc6d 462719991215
4628 - Integrated patchs from Juergen Keil <jk@tools.de>
4629 - Avoid void* pointer arithmatic
4630 - Use LDFLAGS correctly
68227e6d 4631 - Fix SIGIO error in scp
4632 - Simplify status line printing in scp
61e96248 4633 - Added better test for inline functions compiler support from
906a2515 4634 Darren_Hall@progressive.com
7dc6fc6d 4635
95f1eccc 463619991214
4637 - OpenBSD CVS Changes
4638 - [canohost.c]
bcbf86ec 4639 fix get_remote_port() and friends for sshd -i;
95f1eccc 4640 Holger.Trapp@Informatik.TU-Chemnitz.DE
4641 - [mpaux.c]
4642 make code simpler. no need for memcpy. niels@ ok
4643 - [pty.c]
4644 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4645 fix proto; markus
4646 - [ssh.1]
4647 typo; mark.baushke@solipsa.com
4648 - [channels.c ssh.c ssh.h sshd.c]
4649 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4650 - [sshconnect.c]
4651 move checking of hostkey into own function.
4652 - [version.h]
4653 OpenSSH-1.2.1
884bcb37 4654 - Clean up broken includes in pty.c
7303768f 4655 - Some older systems don't have poll.h, they use sys/poll.h instead
4656 - Doc updates
95f1eccc 4657
847e8865 465819991211
bcbf86ec 4659 - Fix compilation on systems with AFS. Reported by
847e8865 4660 aloomis@glue.umd.edu
bcbf86ec 4661 - Fix installation on Solaris. Reported by
847e8865 4662 Gordon Rowell <gordonr@gormand.com.au>
4663 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4664 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4665 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4666 - Compile fix from David Agraz <dagraz@jahoopa.com>
4667 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4668 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4669 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4670
8946db53 467119991209
4672 - Import of patch from Ben Taylor <bent@clark.net>:
4673 - Improved PAM support
4674 - "uninstall" rule for Makefile
4675 - utmpx support
4676 - Should fix PAM problems on Solaris
2d86a6cc 4677 - OpenBSD CVS updates:
4678 - [readpass.c]
4679 avoid stdio; based on work by markus, millert, and I
4680 - [sshd.c]
4681 make sure the client selects a supported cipher
4682 - [sshd.c]
bcbf86ec 4683 fix sighup handling. accept would just restart and daemon handled
4684 sighup only after the next connection was accepted. use poll on
2d86a6cc 4685 listen sock now.
4686 - [sshd.c]
4687 make that a fatal
87e91331 4688 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4689 to fix libwrap support on NetBSD
5001b9e4 4690 - Released 1.2pre17
8946db53 4691
6d8c4ea4 469219991208
bcbf86ec 4693 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4694 David Agraz <dagraz@jahoopa.com>
4695
4285816a 469619991207
986a22ec 4697 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4698 fixes compatability with 4.x and 5.x
db28aeb5 4699 - Fixed default SSH_ASKPASS
bcbf86ec 4700 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4701 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4702 - Merged more OpenBSD changes:
4703 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4704 move atomicio into it's own file. wrap all socket write()s which
a408af76 4705 were doing write(sock, buf, len) != len, with atomicio() calls.
4706 - [auth-skey.c]
4707 fd leak
4708 - [authfile.c]
4709 properly name fd variable
4710 - [channels.c]
4711 display great hatred towards strcpy
4712 - [pty.c pty.h sshd.c]
4713 use openpty() if it exists (it does on BSD4_4)
4714 - [tildexpand.c]
4715 check for ~ expansion past MAXPATHLEN
4716 - Modified helper.c to use new atomicio function.
4717 - Reformat Makefile a little
4718 - Moved RC4 routines from rc4.[ch] into helper.c
4719 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4720 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4721 - Tweaked Redhat spec
9158d92f 4722 - Clean up bad imports of a few files (forgot -kb)
4723 - Released 1.2pre16
4285816a 4724
9c7b6dfd 472519991204
4726 - Small cleanup of PAM code in sshd.c
57112b5a 4727 - Merged OpenBSD CVS changes:
4728 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4729 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4730 - [auth-rsa.c]
4731 warn only about mismatch if key is _used_
4732 warn about keysize-mismatch with log() not error()
4733 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4734 ports are u_short
4735 - [hostfile.c]
4736 indent, shorter warning
4737 - [nchan.c]
4738 use error() for internal errors
4739 - [packet.c]
4740 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4741 serverloop.c
4742 indent
4743 - [ssh-add.1 ssh-add.c ssh.h]
4744 document $SSH_ASKPASS, reasonable default
4745 - [ssh.1]
4746 CheckHostIP is not available for connects via proxy command
4747 - [sshconnect.c]
4748 typo
4749 easier to read client code for passwd and skey auth
4750 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4751
dad3b556 475219991126
4753 - Add definition for __P()
4754 - Added [v]snprintf() replacement for systems that lack it
4755
0ce43ae4 475619991125
4757 - More reformatting merged from OpenBSD CVS
4758 - Merged OpenBSD CVS changes:
4759 - [channels.c]
4760 fix packet_integrity_check() for !have_hostname_in_open.
4761 report from mrwizard@psu.edu via djm@ibs.com.au
4762 - [channels.c]
4763 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4764 chip@valinux.com via damien@ibs.com.au
4765 - [nchan.c]
4766 it's not an error() if shutdown_write failes in nchan.
4767 - [readconf.c]
4768 remove dead #ifdef-0-code
4769 - [readconf.c servconf.c]
4770 strcasecmp instead of tolower
4771 - [scp.c]
4772 progress meter overflow fix from damien@ibs.com.au
4773 - [ssh-add.1 ssh-add.c]
4774 SSH_ASKPASS support
4775 - [ssh.1 ssh.c]
4776 postpone fork_after_authentication until command execution,
4777 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4778 plus: use daemon() for backgrounding
cf8dd513 4779 - Added BSD compatible install program and autoconf test, thanks to
4780 Niels Kristian Bech Jensen <nkbj@image.dk>
4781 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4782 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4783 - Release 1.2pre15
0ce43ae4 4784
5260325f 478519991124
4786 - Merged very large OpenBSD source code reformat
4787 - OpenBSD CVS updates
4788 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4789 [ssh.h sshd.8 sshd.c]
4790 syslog changes:
4791 * Unified Logmessage for all auth-types, for success and for failed
4792 * Standard connections get only ONE line in the LOG when level==LOG:
4793 Auth-attempts are logged only, if authentication is:
4794 a) successfull or
4795 b) with passwd or
4796 c) we had more than AUTH_FAIL_LOG failues
4797 * many log() became verbose()
4798 * old behaviour with level=VERBOSE
4799 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4800 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4801 messages. allows use of s/key in windows (ttssh, securecrt) and
4802 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4803 - [sshd.8]
4804 -V, for fallback to openssh in SSH2 compatibility mode
4805 - [sshd.c]
4806 fix sigchld race; cjc5@po.cwru.edu
4807
4655fe80 480819991123
4809 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4810 - Restructured package-related files under packages/*
4655fe80 4811 - Added generic PAM config
8b241e50 4812 - Numerous little Solaris fixes
9c08d6ce 4813 - Add recommendation to use GNU make to INSTALL document
4655fe80 4814
60bed5fd 481519991122
4816 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4817 - OpenBSD CVS Changes
bcbf86ec 4818 - [ssh-keygen.c]
4819 don't create ~/.ssh only if the user wants to store the private
4820 key there. show fingerprint instead of public-key after
2f2cc3f9 4821 keygeneration. ok niels@
b09a984b 4822 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4823 - Added timersub() macro
b09a984b 4824 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4825 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4826 pam_strerror definition (one arg vs two).
530f1889 4827 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4828 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4829 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4830 - Added a setenv replacement for systems which lack it
d84a9a44 4831 - Only display public key comment when presenting ssh-askpass dialog
4832 - Released 1.2pre14
60bed5fd 4833
bcbf86ec 4834 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4835 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4836
9d6b7add 483719991121
2f2cc3f9 4838 - OpenBSD CVS Changes:
60bed5fd 4839 - [channels.c]
4840 make this compile, bad markus
4841 - [log.c readconf.c servconf.c ssh.h]
4842 bugfix: loglevels are per host in clientconfig,
4843 factor out common log-level parsing code.
4844 - [servconf.c]
4845 remove unused index (-Wall)
4846 - [ssh-agent.c]
4847 only one 'extern char *__progname'
4848 - [sshd.8]
4849 document SIGHUP, -Q to synopsis
4850 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4851 [channels.c clientloop.c]
4852 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4853 [hope this time my ISP stays alive during commit]
4854 - [OVERVIEW README] typos; green@freebsd
4855 - [ssh-keygen.c]
4856 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4857 exit if writing the key fails (no infinit loop)
4858 print usage() everytime we get bad options
4859 - [ssh-keygen.c] overflow, djm@mindrot.org
4860 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4861
2b942fe0 486219991120
bcbf86ec 4863 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4864 <marc.fournier@acadiau.ca>
4865 - Wrote autoconf tests for integer bit-types
4866 - Fixed enabling kerberos support
bcbf86ec 4867 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4868 handling.
2b942fe0 4869
06479889 487019991119
4871 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4872 - Merged OpenBSD CVS changes
4873 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4874 more %d vs. %s in fmt-strings
4875 - [authfd.c]
4876 Integers should not be printed with %s
7b1cc56c 4877 - EGD uses a socket, not a named pipe. Duh.
4878 - Fix includes in fingerprint.c
29dbde15 4879 - Fix scp progress bar bug again.
bcbf86ec 4880 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4881 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4882 - Added autoconf option to enable Kerberos 4 support (untested)
4883 - Added autoconf option to enable AFS support (untested)
4884 - Added autoconf option to enable S/Key support (untested)
4885 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4886 - Renamed BSD helper function files to bsd-*
bcbf86ec 4887 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4888 when they are absent.
4889 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4890
2bd61362 489119991118
4892 - Merged OpenBSD CVS changes
4893 - [scp.c] foregroundproc() in scp
4894 - [sshconnect.h] include fingerprint.h
bcbf86ec 4895 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4896 changes.
0c16a097 4897 - [ssh.1] Spell my name right.
2bd61362 4898 - Added openssh.com info to README
4899
f095fcc7 490019991117
4901 - Merged OpenBSD CVS changes
4902 - [ChangeLog.Ylonen] noone needs this anymore
4903 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4904 - [hostfile.c]
4905 in known_hosts key lookup the entry for the bits does not need
4906 to match, all the information is contained in n and e. This
4907 solves the problem with buggy servers announcing the wrong
f095fcc7 4908 modulus length. markus and me.
bcbf86ec 4909 - [serverloop.c]
4910 bugfix: check for space if child has terminated, from:
f095fcc7 4911 iedowse@maths.tcd.ie
4912 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4913 [fingerprint.c fingerprint.h]
4914 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4915 - [ssh-agent.1] typo
4916 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4917 - [sshd.c]
f095fcc7 4918 force logging to stderr while loading private key file
4919 (lost while converting to new log-levels)
4920
4d195447 492119991116
4922 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4923 - Merged OpenBSD CVS changes:
4924 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4925 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4926 the keysize of rsa-parameter 'n' is passed implizit,
4927 a few more checks and warnings about 'pretended' keysizes.
4928 - [cipher.c cipher.h packet.c packet.h sshd.c]
4929 remove support for cipher RC4
4930 - [ssh.c]
4931 a note for legay systems about secuity issues with permanently_set_uid(),
4932 the private hostkey and ptrace()
4933 - [sshconnect.c]
4934 more detailed messages about adding and checking hostkeys
4935
dad9a31e 493619991115
4937 - Merged OpenBSD CVS changes:
bcbf86ec 4938 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4939 $DISPLAY, ok niels
4940 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4941 modular.
dad9a31e 4942 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4943 - Merged more OpenBSD CVS changes:
704b1659 4944 [auth-krb4.c]
4945 - disconnect if getpeername() fails
4946 - missing xfree(*client)
4947 [canohost.c]
4948 - disconnect if getpeername() fails
4949 - fix comment: we _do_ disconnect if ip-options are set
4950 [sshd.c]
4951 - disconnect if getpeername() fails
4952 - move checking of remote port to central place
4953 [auth-rhosts.c] move checking of remote port to central place
4954 [log-server.c] avoid extra fd per sshd, from millert@
4955 [readconf.c] print _all_ bad config-options in ssh(1), too
4956 [readconf.h] print _all_ bad config-options in ssh(1), too
4957 [ssh.c] print _all_ bad config-options in ssh(1), too
4958 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4959 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4960 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4961 - Merged more Solaris compability from Marc G. Fournier
4962 <marc.fournier@acadiau.ca>
4963 - Wrote autoconf tests for __progname symbol
986a22ec 4964 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4965 - Released 1.2pre12
4966
4967 - Another OpenBSD CVS update:
4968 - [ssh-keygen.1] fix .Xr
dad9a31e 4969
92da7197 497019991114
4971 - Solaris compilation fixes (still imcomplete)
4972
94f7bb9e 497319991113
dd092f97 4974 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4975 - Don't install config files if they already exist
4976 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4977 - Removed redundant inclusions of config.h
e9c75a39 4978 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4979 - Merged OpenBSD CVS changes:
4980 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4981 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4982 totalsize, ok niels,aaron
bcbf86ec 4983 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4984 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4985 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4986 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4987 - Tidied default config file some more
4988 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4989 if executed from inside a ssh login.
94f7bb9e 4990
e35c1dc2 499119991112
4992 - Merged changes from OpenBSD CVS
4993 - [sshd.c] session_key_int may be zero
b4748e2f 4994 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4995 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4996 deraadt,millert
4997 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4998 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4999 - Released 1.2pre10
e35c1dc2 5000
8bc7973f 5001 - Added INSTALL documentation
6fa724bc 5002 - Merged yet more changes from OpenBSD CVS
5003 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5004 [ssh.c ssh.h sshconnect.c sshd.c]
5005 make all access to options via 'extern Options options'
5006 and 'extern ServerOptions options' respectively;
5007 options are no longer passed as arguments:
5008 * make options handling more consistent
5009 * remove #include "readconf.h" from ssh.h
5010 * readconf.h is only included if necessary
5011 - [mpaux.c] clear temp buffer
5012 - [servconf.c] print _all_ bad options found in configfile
045672f9 5013 - Make ssh-askpass support optional through autoconf
59b0f0d4 5014 - Fix nasty division-by-zero error in scp.c
5015 - Released 1.2pre11
8bc7973f 5016
4cca272e 501719991111
5018 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5019 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5020 - Merged OpenBSD CVS changes:
5021 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5022 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5023 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5024 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5025 file transfers. Fix submitted to OpenBSD developers. Report and fix
5026 from Kees Cook <cook@cpoint.net>
6a17f9c2 5027 - Merged more OpenBSD CVS changes:
bcbf86ec 5028 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5029 + krb-cleanup cleanup
5030 - [clientloop.c log-client.c log-server.c ]
5031 [readconf.c readconf.h servconf.c servconf.h ]
5032 [ssh.1 ssh.c ssh.h sshd.8]
5033 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5034 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5035 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5036 allow session_key_int != sizeof(session_key)
5037 [this should fix the pre-assert-removal-core-files]
5038 - Updated default config file to use new LogLevel option and to improve
5039 readability
5040
f370266e 504119991110
67d68e3a 5042 - Merged several minor fixes:
f370266e 5043 - ssh-agent commandline parsing
5044 - RPM spec file now installs ssh setuid root
5045 - Makefile creates libdir
4cca272e 5046 - Merged beginnings of Solaris compability from Marc G. Fournier
5047 <marc.fournier@acadiau.ca>
f370266e 5048
d4f11b59 504919991109
5050 - Autodetection of SSL/Crypto library location via autoconf
5051 - Fixed location of ssh-askpass to follow autoconf
5052 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5053 - Autodetection of RSAref library for US users
5054 - Minor doc updates
560557bb 5055 - Merged OpenBSD CVS changes:
5056 - [rsa.c] bugfix: use correct size for memset()
5057 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5058 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5059 - RPM build now creates subpackages
aa51e7cc 5060 - Released 1.2pre9
d4f11b59 5061
e1a9c08d 506219991108
5063 - Removed debian/ directory. This is now being maintained separately.
5064 - Added symlinks for slogin in RPM spec file
5065 - Fixed permissions on manpages in RPM spec file
5066 - Added references to required libraries in README file
5067 - Removed config.h.in from CVS
5068 - Removed pwdb support (better pluggable auth is provided by glibc)
5069 - Made PAM and requisite libdl optional
5070 - Removed lots of unnecessary checks from autoconf
5071 - Added support and autoconf test for openpty() function (Unix98 pty support)
5072 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5073 - Added TODO file
5074 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5075 - Added ssh-askpass program
5076 - Added ssh-askpass support to ssh-add.c
5077 - Create symlinks for slogin on install
5078 - Fix "distclean" target in makefile
5079 - Added example for ssh-agent to manpage
5080 - Added support for PAM_TEXT_INFO messages
5081 - Disable internal /etc/nologin support if PAM enabled
5082 - Merged latest OpenBSD CVS changes:
5bae4ab8 5083 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5084 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5085 failures
e1a9c08d 5086 - [sshd.c] remove unused argument. ok dugsong
5087 - [sshd.c] typo
5088 - [rsa.c] clear buffers used for encryption. ok: niels
5089 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5090 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5091 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5092 - Released 1.2pre8
e1a9c08d 5093
3028328e 509419991102
5095 - Merged change from OpenBSD CVS
5096 - One-line cleanup in sshd.c
5097
474832c5 509819991030
5099 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5100 - Merged latest updates for OpenBSD CVS:
5101 - channels.[ch] - remove broken x11 fix and document istate/ostate
5102 - ssh-agent.c - call setsid() regardless of argv[]
5103 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5104 - Documentation cleanups
5105 - Renamed README -> README.Ylonen
5106 - Renamed README.openssh ->README
474832c5 5107
339660f6 510819991029
5109 - Renamed openssh* back to ssh* at request of Theo de Raadt
5110 - Incorporated latest changes from OpenBSD's CVS
5111 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5112 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5113 - Make distclean now removed configure script
5114 - Improved PAM logging
5115 - Added some debug() calls for PAM
4ecd19ea 5116 - Removed redundant subdirectories
bcbf86ec 5117 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5118 building on Debian.
242588e6 5119 - Fixed off-by-one error in PAM env patch
5120 - Released 1.2pre6
339660f6 5121
5881cd60 512219991028
5123 - Further PAM enhancements.
5124 - Much cleaner
5125 - Now uses account and session modules for all logins.
5126 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5127 - Build fixes
5128 - Autoconf
5129 - Change binary names to open*
5130 - Fixed autoconf script to detect PAM on RH6.1
5131 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5132 - Released 1.2pre4
fca82d2e 5133
5134 - Imported latest OpenBSD CVS code
5135 - Updated README.openssh
93f04616 5136 - Released 1.2pre5
fca82d2e 5137
5881cd60 513819991027
5139 - Adapted PAM patch.
5140 - Released 1.0pre2
5141
5142 - Excised my buggy replacements for strlcpy and mkdtemp
5143 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5144 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5145 - Picked up correct version number from OpenBSD
5146 - Added sshd.pam PAM configuration file
5147 - Added sshd.init Redhat init script
5148 - Added openssh.spec RPM spec file
5149 - Released 1.2pre3
5150
515119991026
5152 - Fixed include paths of OpenSSL functions
5153 - Use OpenSSL MD5 routines
5154 - Imported RC4 code from nanocrypt
5155 - Wrote replacements for OpenBSD arc4random* functions
5156 - Wrote replacements for strlcpy and mkdtemp
5157 - Released 1.0pre1
0b202697 5158
5159$Id$
This page took 1.333477 seconds and 5 git commands to generate.