]> andersk Git - openssh.git/blame - ChangeLog
- beck@cvs.openbsd.org 2001/04/13 22:46:54
[openssh.git] / ChangeLog
CommitLineData
e400a640 120010414
2 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 3 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
4 <vinschen@redhat.com>
3ffc6336 5 - OpenBSD CVS Sync
6 - beck@cvs.openbsd.org 2001/04/13 22:46:54
7 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
8 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
9 This gives the ability to do a "keepalive" via the encrypted channel
10 which can't be spoofed (unlike TCP keepalives). Useful for when you want
11 to use ssh connections to authenticate people for something, and know
12 relatively quickly when they are no longer authenticated. Disabled
13 by default (of course). ok markus@
e400a640 14
cc44f691 1520010413
16 - OpenBSD CVS Sync
17 - markus@cvs.openbsd.org 2001/04/12 14:29:09
18 [ssh.c]
19 show debug output during option processing, report from
20 pekkas@netcore.fi
8002af61 21 - markus@cvs.openbsd.org 2001/04/12 19:15:26
22 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
23 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
24 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
25 sshconnect2.c sshd_config]
26 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
27 similar to RhostRSAAuthentication unless you enable (the experimental)
28 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 29 - markus@cvs.openbsd.org 2001/04/12 19:39:27
30 [readconf.c]
31 typo
2d2a2c65 32 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
33 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
34 robust port validation; ok markus@ jakob@
edeeab1e 35 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
36 [sftp-int.c sftp-int.h sftp.1 sftp.c]
37 Add support for:
38 sftp [user@]host[:file [file]] - Fetch remote file(s)
39 sftp [user@]host[:dir[/]] - Start in remote dir/
40 OK deraadt@
57aa8961 41 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
42 [ssh.c]
43 missing \n in error message
96f8b59f 44 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
45 lack it.
cc44f691 46
28b9cb4d 4720010412
48 - OpenBSD CVS Sync
49 - markus@cvs.openbsd.org 2001/04/10 07:46:58
50 [channels.c]
51 cleanup socks4 handling
c0ecc314 52 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
53 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
54 document id_rsa{.pub,}. markus ok
070adba2 55 - markus@cvs.openbsd.org 2001/04/10 12:15:23
56 [channels.c]
57 debug cleanup
45a2e669 58 - djm@cvs.openbsd.org 2001/04/11 07:06:22
59 [sftp-int.c]
60 'mget' and 'mput' aliases; ok markus@
6031af8d 61 - markus@cvs.openbsd.org 2001/04/11 10:59:01
62 [ssh.c]
63 use strtol() for ports, thanks jakob@
6683b40f 64 - markus@cvs.openbsd.org 2001/04/11 13:56:13
65 [channels.c ssh.c]
66 https-connect and socks5 support. i feel so bad.
ff14faf1 67 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
68 [sshd.8 sshd.c]
69 implement the -e option into sshd:
70 -e When this option is specified, sshd will send the output to the
71 standard error instead of the system log.
72 markus@ OK.
28b9cb4d 73
0a85ab61 7420010410
75 - OpenBSD CVS Sync
76 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
77 [sftp.c]
78 do not modify an actual argv[] entry
b2ae83b8 79 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
80 [sshd.8]
81 spelling
317611b5 82 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
83 [sftp.1]
84 spelling
a8666d84 85 - markus@cvs.openbsd.org 2001/04/09 15:12:23
86 [ssh-add.c]
87 passphrase caching: ssh-add tries last passphrase, clears passphrase if
88 not successful and after last try.
89 based on discussions with espie@, jakob@, ... and code from jakob@ and
90 wolfgang@wsrcc.com
49ae4185 91 - markus@cvs.openbsd.org 2001/04/09 15:19:49
92 [ssh-add.1]
93 ssh-add retries the last passphrase...
b8a297f1 94 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
95 [sshd.8]
96 ListenAddress mandoc from aaron@
0a85ab61 97
6e9944b8 9820010409
febd3f8e 99 - (stevesk) use setresgid() for setegid() if needed
26de7942 100 - (stevesk) configure.in: typo
6e9944b8 101 - OpenBSD CVS Sync
102 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
103 [sshd.8]
104 document ListenAddress addr:port
d64050ef 105 - markus@cvs.openbsd.org 2001/04/08 13:03:00
106 [ssh-add.c]
107 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 108 - markus@cvs.openbsd.org 2001/04/08 11:27:33
109 [clientloop.c]
110 leave_raw_mode if ssh2 "session" is closed
63bd8c36 111 - markus@cvs.openbsd.org 2001/04/06 21:00:17
112 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
113 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
114 do gid/groups-swap in addition to uid-swap, should help if /home/group
115 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
116 to olar@openwall.com is comments. we had many requests for this.
0490e609 117 - markus@cvs.openbsd.org 2001/04/07 08:55:18
118 [buffer.c channels.c channels.h readconf.c ssh.c]
119 allow the ssh client act as a SOCKS4 proxy (dynamic local
120 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
121 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
122 netscape use localhost:1080 as a socks proxy.
d98d029a 123 - markus@cvs.openbsd.org 2001/04/08 11:24:33
124 [uidswap.c]
125 KNF
6e9944b8 126
d9d49fdb 12720010408
128 - OpenBSD CVS Sync
129 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
130 [hostfile.c]
131 unused; typo in comment
d11c1288 132 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
133 [servconf.c]
134 in addition to:
135 ListenAddress host|ipv4_addr|ipv6_addr
136 permit:
137 ListenAddress [host|ipv4_addr|ipv6_addr]:port
138 ListenAddress host|ipv4_addr:port
139 sshd.8 updates coming. ok markus@
d9d49fdb 140
613fc910 14120010407
142 - (bal) CVS ID Resync of version.h
cc94bd38 143 - OpenBSD CVS Sync
144 - markus@cvs.openbsd.org 2001/04/05 23:39:20
145 [serverloop.c]
146 keep the ssh session even if there is no active channel.
147 this is more in line with the protocol spec and makes
148 ssh -N -L 1234:server:110 host
149 more useful.
150 based on discussion with <mats@mindbright.se> long time ago
151 and recent mail from <res@shore.net>
0fc791ba 152 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
153 [scp.c]
154 remove trailing / from source paths; fixes pr#1756
613fc910 155
63f7e231 15620010406
157 - (stevesk) logintest.c: fix for systems without __progname
72170131 158 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 159 - OpenBSD CVS Sync
160 - markus@cvs.openbsd.org 2001/04/05 10:00:06
161 [compat.c]
162 2.3.x does old GEX, too; report jakob@
6ba22c93 163 - markus@cvs.openbsd.org 2001/04/05 10:39:03
164 [compress.c compress.h packet.c]
165 reset compress state per direction when rekeying.
3667ba79 166 - markus@cvs.openbsd.org 2001/04/05 10:39:48
167 [version.h]
168 temporary version 2.5.4 (supports rekeying).
169 this is not an official release.
cd332296 170 - markus@cvs.openbsd.org 2001/04/05 10:42:57
171 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
172 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
173 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
174 sshconnect2.c sshd.c]
175 fix whitespace: unexpand + trailing spaces.
255cfda1 176 - markus@cvs.openbsd.org 2001/04/05 11:09:17
177 [clientloop.c compat.c compat.h]
178 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 179 - markus@cvs.openbsd.org 2001/04/05 15:45:43
180 [ssh.1]
181 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 182 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
183 [canohost.c canohost.h session.c]
184 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 185 - markus@cvs.openbsd.org 2001/04/05 20:01:10
186 [clientloop.c]
187 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 188 - markus@cvs.openbsd.org 2001/04/05 21:02:46
189 [buffer.c]
190 better error message
eb0dd41f 191 - markus@cvs.openbsd.org 2001/04/05 21:05:24
192 [clientloop.c ssh.c]
193 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 194
d8ee838b 19520010405
196 - OpenBSD CVS Sync
197 - markus@cvs.openbsd.org 2001/04/04 09:48:35
198 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
199 don't sent multiple kexinit-requests.
200 send newkeys, block while waiting for newkeys.
201 fix comments.
7a37c112 202 - markus@cvs.openbsd.org 2001/04/04 14:34:58
203 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
204 enable server side rekeying + some rekey related clientup.
205 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 206 - markus@cvs.openbsd.org 2001/04/04 15:50:55
207 [compat.c]
208 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 209 - markus@cvs.openbsd.org 2001/04/04 20:25:38
210 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
211 sshconnect2.c sshd.c]
212 more robust rekeying
213 don't send channel data after rekeying is started.
0715ec6c 214 - markus@cvs.openbsd.org 2001/04/04 20:32:56
215 [auth2.c]
216 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 217 - markus@cvs.openbsd.org 2001/04/04 22:04:35
218 [kex.c kexgex.c serverloop.c]
219 parse full kexinit packet.
220 make server-side more robust, too.
a7ca6275 221 - markus@cvs.openbsd.org 2001/04/04 23:09:18
222 [dh.c kex.c packet.c]
223 clear+free keys,iv for rekeying.
224 + fix DH mem leaks. ok niels@
86c9e193 225 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
226 BROKEN_VHANGUP
d8ee838b 227
9d451c5a 22820010404
229 - OpenBSD CVS Sync
230 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
231 [ssh-agent.1]
232 grammar; slade@shore.net
894c5fa6 233 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
234 [sftp-glob.c ssh-agent.c ssh-keygen.c]
235 free() -> xfree()
a5c9ffdb 236 - markus@cvs.openbsd.org 2001/04/03 19:53:29
237 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
238 move kex to kex*.c, used dispatch_set() callbacks for kex. should
239 make rekeying easier.
3463ff28 240 - todd@cvs.openbsd.org 2001/04/03 21:19:38
241 [ssh_config]
242 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 243 - markus@cvs.openbsd.org 2001/04/03 23:32:12
244 [kex.c kex.h packet.c sshconnect2.c sshd.c]
245 undo parts of recent my changes: main part of keyexchange does not
246 need dispatch-callbacks, since application data is delayed until
247 the keyexchange completes (if i understand the drafts correctly).
248 add some infrastructure for re-keying.
e092ce67 249 - markus@cvs.openbsd.org 2001/04/04 00:06:54
250 [clientloop.c sshconnect2.c]
251 enable client rekeying
252 (1) force rekeying with ~R, or
253 (2) if the server requests rekeying.
254 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 255 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 256
672f212f 25720010403
258 - OpenBSD CVS Sync
259 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
260 [sshd.8]
261 typo; ok markus@
6be9a5e8 262 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
263 [readconf.c servconf.c]
264 correct comment; ok markus@
fe39c3df 265 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
266 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 267
0be033ea 26820010402
269 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 270 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 271
b7a2a476 27220010330
273 - (djm) Another openbsd-compat/glob.c sync
4047d868 274 - (djm) OpenBSD CVS Sync
275 - provos@cvs.openbsd.org 2001/03/28 21:59:41
276 [kex.c kex.h sshconnect2.c sshd.c]
277 forgot to include min and max params in hash, okay markus@
c8682232 278 - provos@cvs.openbsd.org 2001/03/28 22:04:57
279 [dh.c]
280 more sanity checking on primes file
d9cd3575 281 - markus@cvs.openbsd.org 2001/03/28 22:43:31
282 [auth.h auth2.c auth2-chall.c]
283 check auth_root_allowed for kbd-int auth, too.
86b878d5 284 - provos@cvs.openbsd.org 2001/03/29 14:24:59
285 [sshconnect2.c]
286 use recommended defaults
1ad64a93 287 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
288 [sshconnect2.c sshd.c]
289 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 290 - markus@cvs.openbsd.org 2001/03/29 21:17:40
291 [dh.c dh.h kex.c kex.h]
292 prepare for rekeying: move DH code to dh.c
76ca7b01 293 - djm@cvs.openbsd.org 2001/03/29 23:42:01
294 [sshd.c]
295 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 296
01ce749f 29720010329
298 - OpenBSD CVS Sync
299 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
300 [ssh.1]
301 document more defaults; misc. cleanup. ok markus@
569807fb 302 - markus@cvs.openbsd.org 2001/03/26 23:12:42
303 [authfile.c]
304 KNF
457fc0c6 305 - markus@cvs.openbsd.org 2001/03/26 23:23:24
306 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
307 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 308 - markus@cvs.openbsd.org 2001/03/27 10:34:08
309 [ssh-rsa.c sshd.c]
310 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 311 - markus@cvs.openbsd.org 2001/03/27 10:57:00
312 [compat.c compat.h ssh-rsa.c]
313 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
314 signatures in SSH protocol 2, ok djm@
db1cd2f3 315 - provos@cvs.openbsd.org 2001/03/27 17:46:50
316 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
317 make dh group exchange more flexible, allow min and max group size,
318 okay markus@, deraadt@
e5ff6ecf 319 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
320 [scp.c]
321 start to sync scp closer to rcp; ok markus@
03cb2621 322 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
323 [scp.c]
324 usage more like rcp and add missing -B to usage; ok markus@
563834bb 325 - markus@cvs.openbsd.org 2001/03/28 20:50:45
326 [sshd.c]
327 call refuse() before close(); from olemx@ans.pl
01ce749f 328
b5b68128 32920010328
330 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
331 resolve linking conflicts with libcrypto. Report and suggested fix
332 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 333 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
334 fix from Philippe Levan <levan@epix.net>
cccfea16 335 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
336 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 337 - (djm) Sync openbsd-compat/glob.c
b5b68128 338
0c90b590 33920010327
340 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 341 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
342 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 343 - OpenBSD CVS Sync
344 - djm@cvs.openbsd.org 2001/03/25 00:01:34
345 [session.c]
346 shorten; ok markus@
4f4648f9 347 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
348 [servconf.c servconf.h session.c sshd.8 sshd_config]
349 PrintLastLog option; from chip@valinux.com with some minor
350 changes by me. ok markus@
9afbfcfa 351 - markus@cvs.openbsd.org 2001/03/26 08:07:09
352 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
353 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
354 simpler key load/save interface, see authfile.h
355 - (djm) Reestablish PAM credentials (which can be supplemental group
356 memberships) after initgroups() blows them away. Report and suggested
357 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 358
b567a40c 35920010324
360 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 361 - OpenBSD CVS Sync
362 - djm@cvs.openbsd.org 2001/03/23 11:04:07
363 [compat.c compat.h sshconnect2.c sshd.c]
364 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 365 - markus@cvs.openbsd.org 2001/03/23 12:02:49
366 [auth1.c]
367 authctxt is now passed to do_authenticated
e285053e 368 - markus@cvs.openbsd.org 2001/03/23 13:10:57
369 [sftp-int.c]
370 fix put, upload to _absolute_ path, ok djm@
1d3c30db 371 - markus@cvs.openbsd.org 2001/03/23 14:28:32
372 [session.c sshd.c]
373 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 374 - (djm) Pull out our own SIGPIPE hacks
b567a40c 375
8a169574 37620010323
377 - OpenBSD CVS Sync
378 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
379 [sshd.c]
380 do not place linefeeds in buffer
381
ee110bfb 38220010322
383 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 384 - (bal) version.c CVS ID resync
a5b09902 385 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
386 resync
ae7242ef 387 - (bal) scp.c CVS ID resync
3e587cc3 388 - OpenBSD CVS Sync
389 - markus@cvs.openbsd.org 2001/03/20 19:10:16
390 [readconf.c]
391 default to SSH protocol version 2
e5d7a405 392 - markus@cvs.openbsd.org 2001/03/20 19:21:21
393 [session.c]
394 remove unused arg
39f7530f 395 - markus@cvs.openbsd.org 2001/03/20 19:21:21
396 [session.c]
397 remove unused arg
bb5639fe 398 - markus@cvs.openbsd.org 2001/03/21 11:43:45
399 [auth1.c auth2.c session.c session.h]
400 merge common ssh v1/2 code
5e7cb456 401 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
402 [ssh-keygen.c]
403 add -B flag to usage
ca4df544 404 - markus@cvs.openbsd.org 2001/03/21 21:06:30
405 [session.c]
406 missing init; from mib@unimelb.edu.au
ee110bfb 407
f5f6020e 40820010321
409 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
410 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 411 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
412 from Solar Designer <solar@openwall.com>
0a3700ee 413 - (djm) Don't loop forever when changing password via PAM. Patch
414 from Solar Designer <solar@openwall.com>
0c13ffa2 415 - (djm) Generate config files before build
7a7101ec 416 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
417 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 418
8d539493 41920010320
01022caf 420 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
421 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 422 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 423 - (djm) OpenBSD CVS Sync
424 - markus@cvs.openbsd.org 2001/03/19 17:07:23
425 [auth.c readconf.c]
426 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 427 - markus@cvs.openbsd.org 2001/03/19 17:12:10
428 [version.h]
429 version 2.5.2
ea44783f 430 - (djm) Update RPM spec version
431 - (djm) Release 2.5.2p1
3743cc2f 432- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
433 change S_ISLNK macro to work for UnixWare 2.03
9887f269 434- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
435 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 436
e339aa53 43720010319
438 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
439 do it implicitly.
7cdb79d4 440 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 441 - OpenBSD CVS Sync
442 - markus@cvs.openbsd.org 2001/03/18 12:07:52
443 [auth-options.c]
444 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 445 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 446 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
447 move HAVE_LONG_LONG_INT where it works
d1581d5f 448 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 449 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 450 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 451 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 452 - (djm) OpenBSD CVS Sync
453 - djm@cvs.openbsd.org 2001/03/19 03:52:51
454 [sftp-client.c]
455 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 456 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
457 [compat.c compat.h sshd.c]
458 specifically version match on ssh scanners. do not log scan
459 information to the console
dc504afd 460 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 461 [sshd.8]
dc504afd 462 Document permitopen authorized_keys option; ok markus@
babd91d4 463 - djm@cvs.openbsd.org 2001/03/19 05:49:52
464 [ssh.1]
465 document PreferredAuthentications option; ok markus@
05c64611 466 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 467
ec0ad9c2 46820010318
469 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
470 size not delimited" fatal errors when tranfering.
5cc8d4ad 471 - OpenBSD CVS Sync
472 - markus@cvs.openbsd.org 2001/03/17 17:27:59
473 [auth.c]
474 check /etc/shells, too
7411201c 475 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
476 openbsd-compat/fake-regex.h
ec0ad9c2 477
8a968c25 47820010317
479 - Support usrinfo() on AIX. Based on patch from Gert Doering
480 <gert@greenie.muc.de>
bf1d27bd 481 - OpenBSD CVS Sync
482 - markus@cvs.openbsd.org 2001/03/15 15:05:59
483 [scp.c]
484 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 485 - markus@cvs.openbsd.org 2001/03/15 22:07:08
486 [session.c]
487 pass Session to do_child + KNF
d50d9b63 488 - djm@cvs.openbsd.org 2001/03/16 08:16:18
489 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
490 Revise globbing for get/put to be more shell-like. In particular,
491 "get/put file* directory/" now works. ok markus@
f55d1b5f 492 - markus@cvs.openbsd.org 2001/03/16 09:55:53
493 [sftp-int.c]
494 fix memset and whitespace
6a8496e4 495 - markus@cvs.openbsd.org 2001/03/16 13:44:24
496 [sftp-int.c]
497 discourage strcat/strcpy
01794848 498 - markus@cvs.openbsd.org 2001/03/16 19:06:30
499 [auth-options.c channels.c channels.h serverloop.c session.c]
500 implement "permitopen" key option, restricts -L style forwarding to
501 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 502 - Check for gl_matchc support in glob_t and fall back to the
503 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 504
4cb5d598 50520010315
506 - OpenBSD CVS Sync
507 - markus@cvs.openbsd.org 2001/03/14 08:57:14
508 [sftp-client.c]
509 Wall
85cf5827 510 - markus@cvs.openbsd.org 2001/03/14 15:15:58
511 [sftp-int.c]
512 add version command
61b3a2bc 513 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
514 [sftp-server.c]
515 note no getopt()
51e2fc8f 516 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 517 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 518
acc9d6d7 51920010314
520 - OpenBSD CVS Sync
85cf5827 521 - markus@cvs.openbsd.org 2001/03/13 17:34:42
522 [auth-options.c]
523 missing xfree, deny key on parse error; ok stevesk@
524 - djm@cvs.openbsd.org 2001/03/13 22:42:54
525 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
526 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 527 - (bal) Fix strerror() in bsd-misc.c
528 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
529 missing or lacks the GLOB_ALTDIRFUNC extension
530 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
531 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 532
22138a36 53320010313
534 - OpenBSD CVS Sync
535 - markus@cvs.openbsd.org 2001/03/12 22:02:02
536 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
537 remove old key_fingerprint interface, s/_ex//
538
539af7f5 53920010312
540 - OpenBSD CVS Sync
541 - markus@cvs.openbsd.org 2001/03/11 13:25:36
542 [auth2.c key.c]
543 debug
301e8e5b 544 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
545 [key.c key.h]
546 add improved fingerprint functions. based on work by Carsten
547 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 548 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
549 [ssh-keygen.1 ssh-keygen.c]
550 print both md5, sha1 and bubblebabble fingerprints when using
551 ssh-keygen -l -v. ok markus@.
08345971 552 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
553 [key.c]
554 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 555 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
556 [ssh-keygen.c]
557 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 558 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
559 test if snprintf() supports %ll
560 add /dev to search path for PRNGD/EGD socket
561 fix my mistake in USER_PATH test program
79c9ac1b 562 - OpenBSD CVS Sync
563 - markus@cvs.openbsd.org 2001/03/11 18:29:51
564 [key.c]
565 style+cleanup
aaf45d87 566 - markus@cvs.openbsd.org 2001/03/11 22:33:24
567 [ssh-keygen.1 ssh-keygen.c]
568 remove -v again. use -B instead for bubblebabble. make -B consistent
569 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 570 - (djm) Bump portable version number for generating test RPMs
94dd09e3 571 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 572 - (bal) Reorder includes in Makefile.
539af7f5 573
d156519a 57420010311
575 - OpenBSD CVS Sync
576 - markus@cvs.openbsd.org 2001/03/10 12:48:27
577 [sshconnect2.c]
578 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 579 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
580 [readconf.c ssh_config]
581 default to SSH2, now that m68k runs fast
2f778758 582 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
583 [ttymodes.c ttymodes.h]
584 remove unused sgtty macros; ok markus@
99c415db 585 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
586 [compat.c compat.h sshconnect.c]
587 all known netscreen ssh versions, and older versions of OSU ssh cannot
588 handle password padding (newer OSU is fixed)
456fce50 589 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
590 make sure $bindir is in USER_PATH so scp will work
cab80f75 591 - OpenBSD CVS Sync
592 - markus@cvs.openbsd.org 2001/03/10 17:51:04
593 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
594 add PreferredAuthentications
d156519a 595
1c9a907f 59620010310
597 - OpenBSD CVS Sync
598 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
599 [ssh-keygen.c]
600 create *.pub files with umask 0644, so that you can mv them to
601 authorized_keys
cb7bd922 602 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
603 [sshd.c]
604 typo; slade@shore.net
61cf0e38 605 - Removed log.o from sftp client. Not needed.
1c9a907f 606
385590e4 60720010309
608 - OpenBSD CVS Sync
609 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
610 [auth1.c]
611 unused; ok markus@
acf06a60 612 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
613 [sftp.1]
614 spelling, cleanup; ok deraadt@
fee56204 615 - markus@cvs.openbsd.org 2001/03/08 21:42:33
616 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
617 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
618 no need to do enter passphrase or do expensive sign operations if the
619 server does not accept key).
385590e4 620
3a7fe5ba 62120010308
622 - OpenBSD CVS Sync
d5ebca2b 623 - djm@cvs.openbsd.org 2001/03/07 10:11:23
624 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
625 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
626 functions and small protocol change.
627 - markus@cvs.openbsd.org 2001/03/08 00:15:48
628 [readconf.c ssh.1]
629 turn off useprivilegedports by default. only rhost-auth needs
630 this. older sshd's may need this, too.
097ca118 631 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
632 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 633
3251b439 63420010307
635 - (bal) OpenBSD CVS Sync
636 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
637 [ssh-keyscan.c]
638 appease gcc
a5ec8a3d 639 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
640 [sftp-int.c sftp.1 sftp.c]
641 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 642 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
643 [sftp.1]
644 order things
2c86906e 645 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
646 [ssh.1 sshd.8]
647 the name "secure shell" is boring, noone ever uses it
7daf8515 648 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
649 [ssh.1]
650 removed dated comment
f52798a4 651 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 652
657297ff 65320010306
654 - (bal) OpenBSD CVS Sync
655 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
656 [sshd.8]
657 alpha order; jcs@rt.fm
7c8f2a26 658 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
659 [servconf.c]
660 sync error message; ok markus@
f2ba0775 661 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
662 [myproposal.h ssh.1]
663 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
664 provos & markus ok
7a6c39a3 665 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
666 [sshd.8]
667 detail default hmac setup too
7de5b06b 668 - markus@cvs.openbsd.org 2001/03/05 17:17:21
669 [kex.c kex.h sshconnect2.c sshd.c]
670 generate a 2*need size (~300 instead of 1024/2048) random private
671 exponent during the DH key agreement. according to Niels (the great
672 german advisor) this is safe since /etc/primes contains strong
673 primes only.
674
675 References:
676 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
677 agreement with short exponents, In Advances in Cryptology
678 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 679 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
680 [ssh.1]
681 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 682 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
683 [dh.c]
684 spelling
bbc62e59 685 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
686 [authfd.c cli.c ssh-agent.c]
687 EINTR/EAGAIN handling is required in more cases
c16c7f20 688 - millert@cvs.openbsd.org 2001/03/06 01:06:03
689 [ssh-keyscan.c]
690 Don't assume we wil get the version string all in one read().
691 deraadt@ OK'd
09cb311c 692 - millert@cvs.openbsd.org 2001/03/06 01:08:27
693 [clientloop.c]
694 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 695
1a2936c4 69620010305
697 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 698 - (bal) CVS ID touch up on sftp-int.c
e77df335 699 - (bal) CVS ID touch up on uuencode.c
6cca9fde 700 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 701 - (bal) OpenBSD CVS Sync
dcb971e1 702 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
703 [sshd.8]
704 it's the OpenSSH one
778f6940 705 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
706 [ssh-keyscan.c]
707 inline -> __inline__, and some indent
81333640 708 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
709 [authfile.c]
710 improve fd handling
79ddf6db 711 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
712 [sftp-server.c]
713 careful with & and &&; markus ok
96ee8386 714 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
715 [ssh.c]
716 -i supports DSA identities now; ok markus@
0c126dc9 717 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
718 [servconf.c]
719 grammar; slade@shore.net
ed2166d8 720 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
721 [ssh-keygen.1 ssh-keygen.c]
722 document -d, and -t defaults to rsa1
b07ae1e9 723 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
724 [ssh-keygen.1 ssh-keygen.c]
725 bye bye -d
e2fccec3 726 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
727 [sshd_config]
728 activate RSA 2 key
e91c60f2 729 - markus@cvs.openbsd.org 2001/02/22 21:57:27
730 [ssh.1 sshd.8]
731 typos/grammar from matt@anzen.com
3b1a83df 732 - markus@cvs.openbsd.org 2001/02/22 21:59:44
733 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
734 use pwcopy in ssh.c, too
19d57054 735 - markus@cvs.openbsd.org 2001/02/23 15:34:53
736 [serverloop.c]
737 debug2->3
00be5382 738 - markus@cvs.openbsd.org 2001/02/23 18:15:13
739 [sshd.c]
740 the random session key depends now on the session_key_int
741 sent by the 'attacker'
742 dig1 = md5(cookie|session_key_int);
743 dig2 = md5(dig1|cookie|session_key_int);
744 fake_session_key = dig1|dig2;
745 this change is caused by a mail from anakin@pobox.com
746 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 747 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
748 [readconf.c]
749 look for id_rsa by default, before id_dsa
582038fb 750 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
751 [sshd_config]
752 ssh2 rsa key before dsa key
6e18cb71 753 - markus@cvs.openbsd.org 2001/02/27 10:35:27
754 [packet.c]
755 fix random padding
1b5dfeb2 756 - markus@cvs.openbsd.org 2001/02/27 11:00:11
757 [compat.c]
758 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 759 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
760 [misc.c]
761 pull in protos
167b3512 762 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
763 [sftp.c]
764 do not kill the subprocess on termination (we will see if this helps
765 things or hurts things)
7e8911cd 766 - markus@cvs.openbsd.org 2001/02/28 08:45:39
767 [clientloop.c]
768 fix byte counts for ssh protocol v1
ee55dacf 769 - markus@cvs.openbsd.org 2001/02/28 08:54:55
770 [channels.c nchan.c nchan.h]
771 make sure remote stderr does not get truncated.
772 remove closed fd's from the select mask.
a6215e53 773 - markus@cvs.openbsd.org 2001/02/28 09:57:07
774 [packet.c packet.h sshconnect2.c]
775 in ssh protocol v2 use ignore messages for padding (instead of
776 trailing \0).
94dfb550 777 - markus@cvs.openbsd.org 2001/02/28 12:55:07
778 [channels.c]
779 unify debug messages
5649fbbe 780 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
781 [misc.c]
782 for completeness, copy pw_gecos too
0572fe75 783 - markus@cvs.openbsd.org 2001/02/28 21:21:41
784 [sshd.c]
785 generate a fake session id, too
95ce5599 786 - markus@cvs.openbsd.org 2001/02/28 21:27:48
787 [channels.c packet.c packet.h serverloop.c]
788 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
789 use random content in ignore messages.
355724fc 790 - markus@cvs.openbsd.org 2001/02/28 21:31:32
791 [channels.c]
792 typo
c3f7d267 793 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
794 [authfd.c]
795 split line so that p will have an easier time next time around
a01a5f30 796 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
797 [ssh.c]
798 shorten usage by a line
12bf85ed 799 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
800 [auth-rsa.c auth2.c deattack.c packet.c]
801 KNF
4371658c 802 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
803 [cli.c cli.h rijndael.h ssh-keyscan.1]
804 copyright notices on all source files
ce91d6f8 805 - markus@cvs.openbsd.org 2001/03/01 22:46:37
806 [ssh.c]
807 don't truncate remote ssh-2 commands; from mkubita@securities.cz
808 use min, not max for logging, fixes overflow.
409edaba 809 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
810 [sshd.8]
811 explain SIGHUP better
b8dc87d3 812 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
813 [sshd.8]
814 doc the dsa/rsa key pair files
f3c7c613 815 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
816 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
817 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
818 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
819 make copyright lines the same format
2671b47f 820 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
821 [ssh-keyscan.c]
822 standard theo sweep
ff7fee59 823 - millert@cvs.openbsd.org 2001/03/03 21:19:41
824 [ssh-keyscan.c]
825 Dynamically allocate read_wait and its copies. Since maxfd is
826 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 827 - millert@cvs.openbsd.org 2001/03/03 21:40:30
828 [sftp-server.c]
829 Dynamically allocate fd_set; deraadt@ OK
20e04e90 830 - millert@cvs.openbsd.org 2001/03/03 21:41:07
831 [packet.c]
832 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 833 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
834 [sftp-server.c]
835 KNF
c630ce76 836 - markus@cvs.openbsd.org 2001/03/03 23:52:22
837 [sftp.c]
838 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 839 - markus@cvs.openbsd.org 2001/03/03 23:59:34
840 [log.c ssh.c]
841 log*.c -> log.c
61f8a1d1 842 - markus@cvs.openbsd.org 2001/03/04 00:03:59
843 [channels.c]
844 debug1->2
38967add 845 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
846 [ssh.c]
847 add -m to usage; ok markus@
46f23b8d 848 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
849 [sshd.8]
850 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 851 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
852 [servconf.c sshd.8]
853 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 854 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
855 [sshd.8]
856 spelling
54b974dc 857 - millert@cvs.openbsd.org 2001/03/04 17:42:28
858 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
859 ssh.c sshconnect.c sshd.c]
860 log functions should not be passed strings that end in newline as they
861 get passed on to syslog() and when logging to stderr, do_log() appends
862 its own newline.
51c251f0 863 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
864 [sshd.8]
865 list SSH2 ciphers
2605addd 866 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 867 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 868 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 869 - (stevesk) OpenBSD sync:
870 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
871 [ssh-keyscan.c]
872 skip inlining, why bother
5152d46f 873 - (stevesk) sftp.c: handle __progname
1a2936c4 874
40edd7ef 87520010304
876 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 877 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
878 give Mark Roth credit for mdoc2man.pl
40edd7ef 879
9817de5f 88020010303
40edd7ef 881 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
882 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
883 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
884 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 885 "--with-egd-pool" configure option with "--with-prngd-socket" and
886 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
887 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 888
20cad736 88920010301
890 - (djm) Properly add -lcrypt if needed.
5f404be3 891 - (djm) Force standard PAM conversation function in a few more places.
892 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
893 <nalin@redhat.com>
480eb294 894 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
895 <vinschen@redhat.com>
ad1f4a20 896 - (djm) Released 2.5.1p2
20cad736 897
cf0c5df5 89820010228
899 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
900 "Bad packet length" bugs.
403f5a8e 901 - (djm) Fully revert PAM session patch (again). All PAM session init is
902 now done before the final fork().
065ef9b1 903 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 904 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 905
86b416a7 90620010227
51fb577a 907 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
908 <vinschen@redhat.com>
2af09193 909 - (bal) OpenBSD Sync
910 - markus@cvs.openbsd.org 2001/02/23 15:37:45
911 [session.c]
912 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 913 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
914 <jmknoble@jmknoble.cx>
f4e9a0e1 915 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
916 <markm@swoon.net>
917 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 918 - (djm) fatal() on OpenSSL version mismatch
27cf96de 919 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 920 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
921 <markm@swoon.net>
4bc6dd70 922 - (djm) Fix PAM fix
4236bde4 923 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
924 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 925 2.3.x.
926 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
927 <markm@swoon.net>
a29d3f1c 928 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
929 <tim@multitalents.net>
930 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
931 <tim@multitalents.net>
51fb577a 932
4925395f 93320010226
934 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 935 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
936 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 937
1eb4ec64 93820010225
939 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
940 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 941 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
942 platform defines u_int64_t as being that.
1eb4ec64 943
a738c3b0 94420010224
945 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
946 Vinschen <vinschen@redhat.com>
947 - (bal) Reorder where 'strftime' is detected to resolve linking
948 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
949
8fd97cc4 95020010224
951 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
952 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 953 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
954 some platforms.
3d114925 955 - (bal) Generalize lack of UNIX sockets since this also effects Cray
956 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 957
14a49e44 95820010223
959 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
960 <tell@telltronics.org>
cb291102 961 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
962 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 963 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
964 <tim@multitalents.net>
14a49e44 965
73d6d7fa 96620010222
967 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 968 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
969 - (bal) Removed reference to liblogin from contrib/README. It was
970 integrated into OpenSSH a long while ago.
2a81eb9f 971 - (stevesk) remove erroneous #ifdef sgi code.
972 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 973
fbf305f1 97420010221
975 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 976 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
977 <tim@multitalents.net>
1fe61b2e 978 - (bal) Reverted out of 2001/02/15 patch by djm below because it
979 breaks Solaris.
980 - (djm) Move PAM session setup back to before setuid to user.
981 fixes problems on Solaris-drived PAMs.
266140a8 982 - (stevesk) session.c: back out to where we were before:
983 - (djm) Move PAM session initialisation until after fork in sshd. Patch
984 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 985
8b3319f4 98620010220
987 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
988 getcwd.c.
c2b544a5 989 - (bal) OpenBSD CVS Sync:
990 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
991 [sshd.c]
992 clarify message to make it not mention "ident"
8b3319f4 993
1729c161 99420010219
995 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
996 pty.[ch] -> sshpty.[ch]
d6f13fbb 997 - (djm) Rework search for OpenSSL location. Skip directories which don't
998 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
999 with its limit of 6 -L options.
0476625f 1000 - OpenBSD CVS Sync:
1001 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1002 [sftp.1]
1003 typo
1004 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1005 [ssh.c]
1006 cleanup -V output; noted by millert
1007 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1008 [sshd.8]
1009 it's the OpenSSH one
1010 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1011 [dispatch.c]
1012 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1013 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1014 [compat.c compat.h serverloop.c]
1015 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1016 itojun@
1017 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1018 [version.h]
1019 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1020 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1021 [scp.c]
1022 np is changed by recursion; vinschen@redhat.com
1023 - Update versions in RPM spec files
1024 - Release 2.5.1p1
1729c161 1025
663fd560 102620010218
1027 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1028 <tim@multitalents.net>
25cd3375 1029 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1030 stevesk
58e7f038 1031 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1032 <vinschen@redhat.com> and myself.
32ced054 1033 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1034 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1035 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1036 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1037 - (djm) Use ttyname() to determine name of tty returned by openpty()
1038 rather then risking overflow. Patch from Marek Michalkiewicz
1039 <marekm@amelek.gda.pl>
bdf80b2c 1040 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1041 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1042 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1043 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1044 SunOS)
f61d6b17 1045 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1046 <tim@multitalents.net>
dfef7e7e 1047 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1048 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1049 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1050 SIGALRM.
e1a023df 1051 - (djm) Move entropy.c over to mysignal()
667beaa9 1052 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1053 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1054 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1055 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1056 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1057 enable with --with-bsd-auth.
2adddc78 1058 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1059
0b1728c5 106020010217
1061 - (bal) OpenBSD Sync:
1062 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1063 [channel.c]
1064 remove debug
c8b058b4 1065 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1066 [session.c]
1067 proper payload-length check for x11 w/o screen-number
0b1728c5 1068
b41d8d4d 106920010216
1070 - (bal) added '--with-prce' to allow overriding of system regex when
1071 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1072 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1073 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1074 Fixes linking on SCO.
0ceb21d6 1075 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1076 Nalin Dahyabhai <nalin@redhat.com>
1077 - (djm) BSD license for gnome-ssh-askpass (was X11)
1078 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1079 - (djm) USE_PIPES for a few more sysv platforms
1080 - (djm) Cleanup configure.in a little
1081 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1082 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1083 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1084 - (djm) OpenBSD CVS:
1085 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1086 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1087 [sshconnect1.c sshconnect2.c]
1088 genericize password padding function for SSH1 and SSH2.
1089 add stylized echo to 2, too.
1090 - (djm) Add roundup() macro to defines.h
9535dddf 1091 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1092 needed on Unixware 2.x.
b41d8d4d 1093
0086bfaf 109420010215
1095 - (djm) Move PAM session setup back to before setuid to user. Fixes
1096 problems on Solaris-derived PAMs.
e11aab29 1097 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1098 <Darren.Moffat@eng.sun.com>
9e3c31f7 1099 - (bal) Sync w/ OpenSSH for new release
1100 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1101 [sshconnect1.c]
1102 fix xmalloc(0), ok dugsong@
b2552997 1103 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1104 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1105 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1106 1) clean up the MAC support for SSH-2
1107 2) allow you to specify the MAC with 'ssh -m'
1108 3) or the 'MACs' keyword in ssh(d)_config
1109 4) add hmac-{md5,sha1}-96
1110 ok stevesk@, provos@
15853e93 1111 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1112 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1113 ssh-keygen.c sshd.8]
1114 PermitRootLogin={yes,without-password,forced-commands-only,no}
1115 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1116 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1117 [clientloop.c packet.c ssh-keyscan.c]
1118 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1119 - markus@cvs.openssh.org 2001/02/13 22:49:40
1120 [auth1.c auth2.c]
1121 setproctitle(user) only if getpwnam succeeds
1122 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1123 [sshd.c]
1124 missing memset; from solar@openwall.com
1125 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1126 [sftp-int.c]
1127 lumask now works with 1 numeric arg; ok markus@, djm@
1128 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1129 [sftp-client.c sftp-int.c sftp.1]
1130 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1131 ok markus@
0b16bb01 1132 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1133 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1134 - (stevesk) OpenBSD sync:
1135 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1136 [serverloop.c]
1137 indent
0b16bb01 1138
1c2d0a13 113920010214
1140 - (djm) Don't try to close PAM session or delete credentials if the
1141 session has not been open or credentials not set. Based on patch from
1142 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1143 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1144 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1145 - (bal) Missing function prototype in bsd-snprintf.c patch by
1146 Mark Miller <markm@swoon.net>
b7ccb051 1147 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1148 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1149 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1150
0610439b 115120010213
84eb157c 1152 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1153 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1154 I did a base KNF over the whe whole file to make it more acceptable.
1155 (backed out of original patch and removed it from ChangeLog)
01f13020 1156 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1157 Tim Rice <tim@multitalents.net>
8d60e965 1158 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1159
894a4851 116020010212
1161 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1162 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1163 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1164 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1165 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1166 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1167 <mib@unimelb.edu.au>
6f68f28a 1168 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1169 - (stevesk) session.c: remove debugging code.
894a4851 1170
abf1f107 117120010211
1172 - (bal) OpenBSD Sync
1173 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1174 [auth1.c auth2.c sshd.c]
1175 move k_setpag() to a central place; ok dugsong@
c845316f 1176 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1177 [auth2.c]
1178 offer passwd before s/key
e6fa162e 1179 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1180 [canohost.c]
1181 remove last call to sprintf; ok deraadt@
0ab4b0f0 1182 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1183 [canohost.c]
1184 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1185 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1186 [cli.c]
1187 don't call vis() for \r
5c470997 1188 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1189 [scp.c]
1190 revert a small change to allow -r option to work again; ok deraadt@
1191 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1192 [scp.c]
1193 fix memory leak; ok markus@
a0e6fead 1194 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1195 [scp.1]
1196 Mention that you can quote pathnames with spaces in them
b3106440 1197 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1198 [ssh.c]
1199 remove mapping of argv[0] -> hostname
f72e01a5 1200 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1201 [sshconnect2.c]
1202 do not ask for passphrase in batch mode; report from ejb@ql.org
1203 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1204 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1205 %.30s is too short for IPv6 numeric address. use %.128s for now.
1206 markus ok
1207 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1208 [sshconnect2.c]
1209 do not free twice, thanks to /etc/malloc.conf
1210 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1211 [sshconnect2.c]
1212 partial success: debug->log; "Permission denied" if no more auth methods
1213 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1214 [sshconnect2.c]
1215 remove some lines
e0b2cf6b 1216 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1217 [auth-options.c]
1218 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1219 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1220 [channels.c]
1221 nuke sprintf, ok deraadt@
1222 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1223 [channels.c]
1224 nuke sprintf, ok deraadt@
affa8be4 1225 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1226 [clientloop.h]
1227 remove confusing callback code
d2c46e77 1228 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1229 [readconf.c]
1230 snprintf
cc8aca8a 1231 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1232 sync with netbsd tree changes.
1233 - more strict prototypes, include necessary headers
1234 - use paths.h/pathnames.h decls
1235 - size_t typecase to int -> u_long
5be2ec5e 1236 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1237 [ssh-keyscan.c]
1238 fix size_t -> int cast (use u_long). markus ok
1239 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1240 [ssh-keyscan.c]
1241 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1242 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1243 [ssh-keyscan.c]
1244 do not assume malloc() returns zero-filled region. found by
1245 malloc.conf=AJ.
f21032a6 1246 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1247 [sshconnect.c]
1248 don't connect if batch_mode is true and stricthostkeychecking set to
1249 'ask'
7bbcc167 1250 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1251 [sshd_config]
1252 type: ok markus@
1253 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1254 [sshd_config]
1255 enable sftp-server by default
a2e6d17d 1256 - deraadt 2001/02/07 8:57:26
1257 [xmalloc.c]
1258 deal with new ANSI malloc stuff
1259 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1260 [xmalloc.c]
1261 typo in fatal()
1262 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1263 [xmalloc.c]
1264 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1265 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1266 [serverloop.c sshconnect1.c]
1267 mitigate SSH1 traffic analysis - from Solar Designer
1268 <solar@openwall.com>, ok provos@
ca910e13 1269 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1270 (from the OpenBSD tree)
6b442913 1271 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1272 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1273 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1274 - (bal) A bit more whitespace cleanup
e275684f 1275 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1276 <abartlet@pcug.org.au>
b27e97b1 1277 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1278 - (stevesk) compat.c: more friendly cpp error
94f38e16 1279 - (stevesk) OpenBSD sync:
1280 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1281 [LICENSE]
1282 typos and small cleanup; ok deraadt@
abf1f107 1283
0426a3b4 128420010210
1285 - (djm) Sync sftp and scp stuff from OpenBSD:
1286 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1287 [sftp-client.c]
1288 Don't free handles before we are done with them. Based on work from
1289 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1290 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1291 [sftp.1]
1292 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1293 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1294 [sftp.1]
1295 pretty up significantly
1296 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1297 [sftp.1]
1298 .Bl-.El mismatch. markus ok
1299 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1300 [sftp-int.c]
1301 Check that target is a directory before doing ls; ok markus@
1302 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1303 [scp.c sftp-client.c sftp-server.c]
1304 unsigned long long -> %llu, not %qu. markus ok
1305 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1306 [sftp.1 sftp-int.c]
1307 more man page cleanup and sync of help text with man page; ok markus@
1308 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1309 [sftp-client.c]
1310 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1311 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1312 [sftp.c]
1313 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1314 <roumen.petrov@skalasoft.com>
1315 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1316 [sftp-int.c]
1317 portable; ok markus@
1318 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1319 [sftp-int.c]
1320 lowercase cmds[].c also; ok markus@
1321 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1322 [pathnames.h sftp.c]
1323 allow sftp over ssh protocol 1; ok djm@
1324 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1325 [scp.c]
1326 memory leak fix, and snprintf throughout
1327 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1328 [sftp-int.c]
1329 plug a memory leak
1330 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1331 [session.c sftp-client.c]
1332 %i -> %d
1333 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1334 [sftp-int.c]
1335 typo
1336 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1337 [sftp-int.c pathnames.h]
1338 _PATH_LS; ok markus@
1339 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1340 [sftp-int.c]
1341 Check for NULL attribs for chown, chmod & chgrp operations, only send
1342 relevant attribs back to server; ok markus@
96b64eb0 1343 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1344 [sftp.c]
1345 Use getopt to process commandline arguments
1346 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1347 [sftp.c ]
1348 Wait for ssh subprocess at exit
1349 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1350 [sftp-int.c]
1351 stat target for remote chdir before doing chdir
1352 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1353 [sftp.1]
1354 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1355 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1356 [sftp-int.c]
1357 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1358 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1359 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1360
6d1e1d2b 136120010209
1362 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1363 <rjmooney@mediaone.net>
bb0c1991 1364 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1365 main tree while porting forward. Pointed out by Lutz Jaenicke
1366 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1367 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1368 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1369 - (stevesk) OpenBSD sync:
1370 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1371 [auth2.c]
1372 strict checking
1373 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1374 [version.h]
1375 update to 2.3.2
1376 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1377 [auth2.c]
1378 fix typo
72b3f75d 1379 - (djm) Update spec files
0ed28836 1380 - (bal) OpenBSD sync:
1381 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1382 [scp.c]
1383 memory leak fix, and snprintf throughout
1fc8ccdf 1384 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1385 [clientloop.c]
1386 remove confusing callback code
0b202697 1387 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1388 - (bal) OpenBSD Sync (more):
1389 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1390 sync with netbsd tree changes.
1391 - more strict prototypes, include necessary headers
1392 - use paths.h/pathnames.h decls
1393 - size_t typecase to int -> u_long
1f3bf5aa 1394 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1395 [ssh.c]
1396 fatal() if subsystem fails
1397 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1398 [ssh.c]
1399 remove confusing callback code
1400 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1401 [ssh.c]
1402 add -1 option (force protocol version 1). ok markus@
1403 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1404 [ssh.c]
1405 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1406 - (bal) Missing 'const' in readpass.h
9c5a8165 1407 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1408 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1409 [sftp-client.c]
1410 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1411 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1412 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1413
6a25c04c 141420010208
1415 - (djm) Don't delete external askpass program in make uninstall target.
1416 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1417 - (djm) Fix linking of sftp, don't need arc4random any more.
1418 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1419 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1420
547519f0 142120010207
bee0a37e 1422 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1423 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1424 - (djm) Much KNF on PAM code
547519f0 1425 - (djm) Revise auth-pam.c conversation function to be a little more
1426 readable.
5c377b3b 1427 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1428 to before first prompt. Fixes hangs if last pam_message did not require
1429 a reply.
1430 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1431
547519f0 143220010205
2b87da3b 1433 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1434 that don't have NGROUPS_MAX.
57559587 1435 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1436 - (stevesk) OpenBSD sync:
1437 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1438 [many files; did this manually to our top-level source dir]
1439 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1440 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1441 [sftp-server.c]
1442 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1443 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1444 [sftp-int.c]
1445 ? == help
1446 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1447 [sftp-int.c]
1448 sort commands, so that abbreviations work as expected
1449 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1450 [sftp-int.c]
1451 debugging sftp: precedence and missing break. chmod, chown, chgrp
1452 seem to be working now.
1453 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1454 [sftp-int.c]
1455 use base 8 for umask/chmod
1456 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1457 [sftp-int.c]
1458 fix LCD
c44559d2 1459 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1460 [ssh.1]
1461 typo; dpo@club-internet.fr
a5930351 1462 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1463 [auth2.c authfd.c packet.c]
1464 remove duplicate #include's; ok markus@
6a416424 1465 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1466 [scp.c sshd.c]
1467 alpha happiness
1468 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1469 [sshd.c]
1470 precedence; ok markus@
02a024dd 1471 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1472 [ssh.c sshd.c]
1473 make the alpha happy
02a024dd 1474 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1475 [channels.c channels.h serverloop.c ssh.c]
547519f0 1476 do not disconnect if local port forwarding fails, e.g. if port is
1477 already in use
02a024dd 1478 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1479 [channels.c]
1480 use ipaddr in channel messages, ietf-secsh wants this
1481 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1482 [channels.c]
547519f0 1483 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1484 messages; bug report from edmundo@rano.org
a741554f 1485 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1486 [sshconnect2.c]
1487 unused
9378f292 1488 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1489 [sftp-client.c sftp-server.c]
1490 make gcc on the alpha even happier
1fc243d1 1491
547519f0 149220010204
781a0585 1493 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1494 - (bal) Minor Makefile fix
f0f14bea 1495 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1496 right.
78987b57 1497 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1498 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1499 - (djm) OpenBSD CVS sync:
1500 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1501 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1502 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1503 [sshd_config]
1504 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1505 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1506 [ssh.1 sshd.8 sshd_config]
1507 Skey is now called ChallengeResponse
1508 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1509 [sshd.8]
1510 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1511 channel. note from Erik.Anggard@cygate.se (pr/1659)
1512 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1513 [ssh.1]
1514 typos; ok markus@
1515 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1516 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1517 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1518 Basic interactive sftp client; ok theo@
1519 - (djm) Update RPM specs for new sftp binary
1520 - (djm) Update several bits for new optional reverse lookup stuff. I
1521 think I got them all.
8b061486 1522 - (djm) Makefile.in fixes
1aa00dcb 1523 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1524 SIGCHLD handler.
408ba72f 1525 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1526
547519f0 152720010203
63fe0529 1528 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1529 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1530 based file) to ensure #include space does not get confused.
f78888c7 1531 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1532 platforms so builds fail. (NeXT being a well known one)
63fe0529 1533
547519f0 153420010202
61e96248 1535 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1536 <vinschen@redhat.com>
71301416 1537 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1538 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1539
547519f0 154020010201
ad5075bd 1541 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1542 changes have occured to any of the supporting code. Patch by
1543 Roumen Petrov <roumen.petrov@skalasoft.com>
1544
9c8dbb1b 154520010131
37845585 1546 - (djm) OpenBSD CVS Sync:
1547 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1548 [sshconnect.c]
1549 Make warning message a little more consistent. ok markus@
8c89dd2b 1550 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1551 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1552 respectively.
c59dc6bd 1553 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1554 passwords.
9c8dbb1b 1555 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1556 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1557 assocated.
37845585 1558
9c8dbb1b 155920010130
39929cdb 1560 - (djm) OpenBSD CVS Sync:
1561 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1562 [channels.c channels.h clientloop.c serverloop.c]
1563 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1564 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1565 [canohost.c canohost.h channels.c clientloop.c]
1566 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1567 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1568 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1569 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1570 pkcs#1 attack
ae810de7 1571 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1572 [ssh.1 ssh.c]
1573 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1574 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1575
9c8dbb1b 157620010129
f29ef605 1577 - (stevesk) sftp-server.c: use %lld vs. %qd
1578
cb9da0fc 157920010128
1580 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1581 - (bal) OpenBSD Sync
9bd5b720 1582 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1583 [dispatch.c]
1584 re-keying is not supported; ok deraadt@
5fb622e4 1585 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1586 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1587 cleanup AUTHORS sections
9bd5b720 1588 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1589 [sshd.c sshd.8]
9bd5b720 1590 remove -Q, no longer needed
1591 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1592 [readconf.c ssh.1]
9bd5b720 1593 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1594 ok markus@
6f37606e 1595 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1596 [sshd.8]
6f37606e 1597 spelling. ok markus@
95f4ccfb 1598 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1599 [xmalloc.c]
1600 use size_t for strlen() return. ok markus@
6f37606e 1601 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1602 [authfile.c]
1603 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1604 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1605 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1606 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1607 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1608 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1609 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1610 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1611 $OpenBSD$
b0e305c9 1612 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1613
c9606e03 161420010126
61e96248 1615 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1616 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1617 - (bal) OpenBSD Sync
1618 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1619 [ssh-agent.c]
1620 call _exit() in signal handler
c9606e03 1621
d7d5f0b2 162220010125
1623 - (djm) Sync bsd-* support files:
1624 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1625 [rresvport.c bindresvport.c]
61e96248 1626 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1627 agreed on, which will be happy for the future. bindresvport_sa() for
1628 sockaddr *, too. docs later..
1629 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1630 [bindresvport.c]
61e96248 1631 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1632 the actual family being processed
e1dd3a7a 1633 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1634 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1635 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1636 - (bal) OpenBSD Resync
1637 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1638 [channels.c]
1639 missing freeaddrinfo(); ok markus@
d7d5f0b2 1640
556eb464 164120010124
1642 - (bal) OpenBSD Resync
1643 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1644 [ssh.h]
61e96248 1645 nuke comment
1aecda34 1646 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1647 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1648 patch by Tim Rice <tim@multitalents.net>
1649 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1650 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1651
effa6591 165220010123
1653 - (bal) regexp.h typo in configure.in. Should have been regex.h
1654 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1655 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1656 - (bal) OpenBSD Resync
1657 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1658 [auth-krb4.c sshconnect1.c]
1659 only AFS needs radix.[ch]
1660 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1661 [auth2.c]
1662 no need to include; from mouring@etoh.eviladmin.org
1663 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1664 [key.c]
1665 free() -> xfree(); ok markus@
1666 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1667 [sshconnect2.c sshd.c]
1668 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1669 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1670 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1671 sshconnect1.c sshconnect2.c sshd.c]
1672 rename skey -> challenge response.
1673 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1674
effa6591 1675
42f11eb2 167620010122
1677 - (bal) OpenBSD Resync
1678 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1679 [servconf.c ssh.h sshd.c]
1680 only auth-chall.c needs #ifdef SKEY
1681 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1682 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1683 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1684 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1685 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1686 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1687 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1688 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1689 [sshd.8]
1690 fix typo; from stevesk@
1691 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1692 [ssh-dss.c]
61e96248 1693 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1694 stevesk@
1695 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1696 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1697 pass the filename to auth_parse_options()
61e96248 1698 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1699 [readconf.c]
1700 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1701 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1702 [sshconnect2.c]
1703 dh_new_group() does not return NULL. ok markus@
1704 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1705 [ssh-add.c]
61e96248 1706 do not loop forever if askpass does not exist; from
42f11eb2 1707 andrew@pimlott.ne.mediaone.net
1708 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1709 [servconf.c]
1710 Check for NULL return from strdelim; ok markus
1711 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1712 [readconf.c]
1713 KNF; ok markus
1714 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1715 [ssh-keygen.1]
1716 remove -R flag; ok markus@
1717 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1718 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1719 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1720 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1721 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1722 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1723 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1724 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1725 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1726 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1727 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1728 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1729 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1730 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1731 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1732 #includes. rename util.[ch] -> misc.[ch]
1733 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1734 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1735 conflict when compiling for non-kerb install
1736 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1737 on 1/19.
1738
6005a40c 173920010120
1740 - (bal) OpenBSD Resync
1741 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1742 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1743 only auth-chall.c needs #ifdef SKEY
47af6577 1744 - (bal) Slight auth2-pam.c clean up.
1745 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1746 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1747
922e6493 174820010119
1749 - (djm) Update versions in RPM specfiles
59c97189 1750 - (bal) OpenBSD Resync
1751 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1752 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1753 sshd.8 sshd.c]
61e96248 1754 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1755 systems
1756 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1757 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1758 session.h sshconnect1.c]
1759 1) removes fake skey from sshd, since this will be much
1760 harder with /usr/libexec/auth/login_XXX
1761 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1762 3) make addition of BSD_AUTH and other challenge reponse methods
1763 easier.
1764 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1765 [auth-chall.c auth2-chall.c]
1766 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1767 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1768 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1769 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1770 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1771
b5c334cc 177220010118
1773 - (bal) Super Sized OpenBSD Resync
1774 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1775 [sshd.c]
1776 maxfd+1
1777 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1778 [ssh-keygen.1]
1779 small ssh-keygen manpage cleanup; stevesk@pobox.com
1780 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1781 [scp.c ssh-keygen.c sshd.c]
1782 getopt() returns -1 not EOF; stevesk@pobox.com
1783 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1784 [ssh-keyscan.c]
1785 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1786 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1787 [ssh-keyscan.c]
1788 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1789 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1790 [ssh-add.c]
1791 typo, from stevesk@sweden.hp.com
1792 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1793 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1794 split out keepalive from packet_interactive (from dale@accentre.com)
1795 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1796 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1797 [packet.c packet.h]
1798 reorder, typo
1799 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1800 [auth-options.c]
1801 fix comment
1802 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1803 [session.c]
1804 Wall
61e96248 1805 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1806 [clientloop.h clientloop.c ssh.c]
1807 move callback to headerfile
1808 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1809 [ssh.c]
1810 use log() instead of stderr
1811 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1812 [dh.c]
1813 use error() not stderr!
1814 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1815 [sftp-server.c]
1816 rename must fail if newpath exists, debug off by default
1817 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1818 [sftp-server.c]
1819 readable long listing for sftp-server, ok deraadt@
1820 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1821 [key.c ssh-rsa.c]
61e96248 1822 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1823 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1824 since they are in the wrong format, too. they must be removed from
b5c334cc 1825 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1826 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1827 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1828 BN_num_bits(rsa->n) >= 768.
1829 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1830 [sftp-server.c]
1831 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1832 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1833 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1834 indent
1835 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1836 be missing such feature.
1837
61e96248 1838
52ce34a2 183920010117
1840 - (djm) Only write random seed file at exit
717057b6 1841 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1842 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1843 provides a crypt() of its own)
1844 - (djm) Avoid a warning in bsd-bindresvport.c
1845 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1846 can cause weird segfaults errors on Solaris
8694a1ce 1847 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1848 - (djm) Add --with-pam to RPM spec files
52ce34a2 1849
2fd3c144 185020010115
1851 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1852 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1853
63b68889 185420010114
1855 - (stevesk) initial work for OpenBSD "support supplementary group in
1856 {Allow,Deny}Groups" patch:
1857 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1858 - add bsd-getgrouplist.h
1859 - new files groupaccess.[ch]
1860 - build but don't use yet (need to merge auth.c changes)
c6a69271 1861 - (stevesk) complete:
1862 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1863 [auth.c sshd.8]
1864 support supplementary group in {Allow,Deny}Groups
1865 from stevesk@pobox.com
61e96248 1866
f546c780 186720010112
1868 - (bal) OpenBSD Sync
1869 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1870 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1871 cleanup sftp-server implementation:
547519f0 1872 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1873 parse SSH2_FILEXFER_ATTR_EXTENDED
1874 send SSH2_FX_EOF if readdir returns no more entries
1875 reply to SSH2_FXP_EXTENDED message
1876 use #defines from the draft
1877 move #definations to sftp.h
f546c780 1878 more info:
61e96248 1879 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1880 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1881 [sshd.c]
1882 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1883 because it calls log()
f546c780 1884 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1885 [packet.c]
1886 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1887
9548d6c8 188820010110
1889 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1890 Bladt Norbert <Norbert.Bladt@adi.ch>
1891
af972861 189220010109
1893 - (bal) Resync CVS ID of cli.c
4b80e97b 1894 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1895 code.
eea39c02 1896 - (bal) OpenBSD Sync
1897 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1898 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1899 sshd_config version.h]
1900 implement option 'Banner /etc/issue.net' for ssh2, move version to
1901 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1902 is enabled).
1903 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1904 [channels.c ssh-keyscan.c]
1905 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1906 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1907 [sshconnect1.c]
1908 more cleanups and fixes from stevesk@pobox.com:
1909 1) try_agent_authentication() for loop will overwrite key just
1910 allocated with key_new(); don't alloc
1911 2) call ssh_close_authentication_connection() before exit
1912 try_agent_authentication()
1913 3) free mem on bad passphrase in try_rsa_authentication()
1914 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1915 [kex.c]
1916 missing free; thanks stevesk@pobox.com
f1c4659d 1917 - (bal) Detect if clock_t structure exists, if not define it.
1918 - (bal) Detect if O_NONBLOCK exists, if not define it.
1919 - (bal) removed news4-posix.h (now empty)
1920 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1921 instead of 'int'
adc83ebf 1922 - (stevesk) sshd_config: sync
4f771a33 1923 - (stevesk) defines.h: remove spurious ``;''
af972861 1924
bbcf899f 192520010108
1926 - (bal) Fixed another typo in cli.c
1927 - (bal) OpenBSD Sync
1928 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1929 [cli.c]
1930 typo
1931 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1932 [cli.c]
1933 missing free, stevesk@pobox.com
1934 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1935 [auth1.c]
1936 missing free, stevesk@pobox.com
1937 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1938 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1939 ssh.h sshd.8 sshd.c]
1940 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1941 syslog priority changes:
1942 fatal() LOG_ERR -> LOG_CRIT
1943 log() LOG_INFO -> LOG_NOTICE
b8c37305 1944 - Updated TODO
bbcf899f 1945
9616313f 194620010107
1947 - (bal) OpenBSD Sync
1948 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1949 [ssh-rsa.c]
1950 remove unused
1951 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1952 [ssh-keyscan.1]
1953 missing .El
1954 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1955 [session.c sshconnect.c]
1956 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1957 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1958 [ssh.1 sshd.8]
1959 Mention AES as available SSH2 Cipher; ok markus
1960 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1961 [sshd.c]
1962 sync usage()/man with defaults; from stevesk@pobox.com
1963 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1964 [sshconnect2.c]
1965 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1966 that prints a banner (e.g. /etc/issue.net)
61e96248 1967
1877dc0c 196820010105
1969 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1970 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1971
488c06c8 197220010104
1973 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1974 work by Chris Vaughan <vaughan99@yahoo.com>
1975
7c49df64 197620010103
1977 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1978 tree (mainly positioning)
1979 - (bal) OpenSSH CVS Update
1980 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1981 [packet.c]
1982 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1983 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1984 [sshconnect.c]
61e96248 1985 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1986 ip_status == HOST_CHANGED
61e96248 1987 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1988 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1989 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1990 patch by Tim Rice <tim@multitalents.net>
1991 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1992 and sftp-server.8 manpage.
7c49df64 1993
a421e945 199420010102
1995 - (bal) OpenBSD CVS Update
1996 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1997 [scp.c]
1998 use shared fatal(); from stevesk@pobox.com
1999
0efc80a7 200020001231
2001 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2002 for multiple reasons.
b1335fdf 2003 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2004
efcae5b1 200520001230
2006 - (bal) OpenBSD CVS Update
2007 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2008 [ssh-keygen.c]
2009 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2010 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2011 [channels.c]
2012 missing xfree; from vaughan99@yahoo.com
efcae5b1 2013 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2014 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2015 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2016 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2017 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2018 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2019
202020001229
61e96248 2021 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2022 Kurz <shorty@debian.org>
8abcdba4 2023 - (bal) OpenBSD CVS Update
2024 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2025 [auth.h auth2.c]
2026 count authentication failures only
2027 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2028 [sshconnect.c]
2029 fingerprint for MITM attacks, too.
2030 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2031 [sshd.8 sshd.c]
2032 document -D
2033 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2034 [serverloop.c]
2035 less chatty
2036 - markus@cvs.openbsd.org 2000/12/27 12:34
2037 [auth1.c sshconnect2.c sshd.c]
2038 typo
2039 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2040 [readconf.c readconf.h ssh.1 sshconnect.c]
2041 new option: HostKeyAlias: allow the user to record the host key
2042 under a different name. This is useful for ssh tunneling over
2043 forwarded connections or if you run multiple sshd's on different
2044 ports on the same machine.
2045 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2046 [ssh.1 ssh.c]
2047 multiple -t force pty allocation, document ORIGINAL_COMMAND
2048 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2049 [sshd.8]
2050 update for ssh-2
c52c7082 2051 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2052 fix merge.
0dd78cd8 2053
8f523d67 205420001228
2055 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2056 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2057 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2058 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2059 header. Patch by Tim Rice <tim@multitalents.net>
2060 - Updated TODO w/ known HP/UX issue
2061 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2062 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2063
b03bd394 206420001227
61e96248 2065 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2066 Takumi Yamane <yamtak@b-session.com>
2067 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2068 by Corinna Vinschen <vinschen@redhat.com>
2069 - (djm) Fix catman-do target for non-bash
61e96248 2070 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2071 Takumi Yamane <yamtak@b-session.com>
2072 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2073 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2074 - (djm) Fix catman-do target for non-bash
61e96248 2075 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2076 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2077 'RLIMIT_NOFILE'
61e96248 2078 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2079 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2080 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2081
8d88011e 208220001223
2083 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2084 if a change to config.h has occurred. Suggested by Gert Doering
2085 <gert@greenie.muc.de>
2086 - (bal) OpenBSD CVS Update:
2087 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2088 [ssh-keygen.c]
2089 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2090
1e3b8b07 209120001222
2092 - Updated RCSID for pty.c
2093 - (bal) OpenBSD CVS Updates:
2094 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2095 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2096 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2097 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2098 [authfile.c]
2099 allow ssh -i userkey for root
2100 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2101 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2102 fix prototypes; from stevesk@pobox.com
2103 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2104 [sshd.c]
2105 init pointer to NULL; report from Jan.Ivan@cern.ch
2106 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2107 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2108 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2109 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2110 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2111 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2112 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2113 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2114 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2115 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2116 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2117 unsigned' with u_char.
2118
67b0facb 211920001221
2120 - (stevesk) OpenBSD CVS updates:
2121 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2122 [authfile.c channels.c sftp-server.c ssh-agent.c]
2123 remove() -> unlink() for consistency
2124 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2125 [ssh-keyscan.c]
2126 replace <ssl/x.h> with <openssl/x.h>
2127 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2128 [uidswap.c]
2129 typo; from wsanchez@apple.com
61e96248 2130
adeebd37 213120001220
61e96248 2132 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2133 and Linux-PAM. Based on report and fix from Andrew Morgan
2134 <morgan@transmeta.com>
2135
f072c47a 213620001218
2137 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2138 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2139 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2140
731c1541 214120001216
2142 - (stevesk) OpenBSD CVS updates:
2143 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2144 [scp.c]
2145 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2146 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2147 [scp.c]
2148 unused; from stevesk@pobox.com
2149
227e8e86 215020001215
9853409f 2151 - (stevesk) Old OpenBSD patch wasn't completely applied:
2152 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2153 [scp.c]
2154 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2155 - (stevesk) OpenBSD CVS updates:
2156 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2157 [ssh-keyscan.c]
2158 fatal already adds \n; from stevesk@pobox.com
2159 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2160 [ssh-agent.c]
2161 remove redundant spaces; from stevesk@pobox.com
2162 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2163 [pty.c]
2164 When failing to set tty owner and mode on a read-only filesystem, don't
2165 abort if the tty already has correct owner and reasonably sane modes.
2166 Example; permit 'root' to login to a firewall with read-only root fs.
2167 (markus@ ok)
2168 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2169 [pty.c]
2170 KNF
6ffc9c88 2171 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2172 [sshd.c]
2173 source port < 1024 is no longer required for rhosts-rsa since it
2174 adds no additional security.
2175 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2176 [ssh.1 ssh.c]
2177 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2178 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2179 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2180 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2181 [scp.c]
2182 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2183 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2184 [kex.c kex.h sshconnect2.c sshd.c]
2185 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2186
6c935fbd 218720001213
2188 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2189 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2190 - (stevesk) OpenBSD CVS update:
1fe6a48f 2191 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2192 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2193 consistently use __progname; from stevesk@pobox.com
6c935fbd 2194
367d1840 219520001211
2196 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2197 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2198 <pekka@netcore.fi>
e3a70753 2199 - (bal) OpenbSD CVS update
2200 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2201 [sshconnect1.c]
2202 always request new challenge for skey/tis-auth, fixes interop with
2203 other implementations; report from roth@feep.net
367d1840 2204
6b523bae 220520001210
2206 - (bal) OpenBSD CVS updates
61e96248 2207 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2208 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2209 undo rijndael changes
61e96248 2210 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2211 [rijndael.c]
2212 fix byte order bug w/o introducing new implementation
61e96248 2213 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2214 [sftp-server.c]
2215 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2216 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2217 [ssh-agent.c]
2218 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2219 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2220 [compat.c]
2221 remove unnecessary '\n'
6b523bae 2222
ce9c0b75 222320001209
6b523bae 2224 - (bal) OpenBSD CVS updates:
61e96248 2225 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2226 [ssh.1]
2227 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2228
f72fc97f 222920001207
6b523bae 2230 - (bal) OpenBSD CVS updates:
61e96248 2231 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2232 [compat.c compat.h packet.c]
2233 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2234 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2235 [rijndael.c]
2236 unexpand(1)
61e96248 2237 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2238 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2239 new rijndael implementation. fixes endian bugs
f72fc97f 2240
97fb6912 224120001206
6b523bae 2242 - (bal) OpenBSD CVS updates:
97fb6912 2243 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2244 [channels.c channels.h clientloop.c serverloop.c]
2245 async connects for -R/-L; ok deraadt@
2246 - todd@cvs.openssh.org 2000/12/05 16:47:28
2247 [sshd.c]
2248 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2249 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2250 have it (used in ssh-keyscan).
227e8e86 2251 - (stevesk) OpenBSD CVS update:
f20255cb 2252 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2253 [ssh-keyscan.c]
2254 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2255
f6fdbddf 225620001205
6b523bae 2257 - (bal) OpenBSD CVS updates:
f6fdbddf 2258 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2259 [ssh-keyscan.c ssh-keyscan.1]
2260 David Maziere's ssh-keyscan, ok niels@
2261 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2262 to the recent OpenBSD source tree.
835d2104 2263 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2264
cbc5abf9 226520001204
2266 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2267 defining -POSIX.
2268 - (bal) OpenBSD CVS updates:
2269 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2270 [compat.c]
2271 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2272 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2273 [compat.c]
61e96248 2274 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2275 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2276 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2277 [auth2.c compat.c compat.h sshconnect2.c]
2278 support f-secure/ssh.com 2.0.12; ok niels@
2279
0b6fbf03 228020001203
cbc5abf9 2281 - (bal) OpenBSD CVS updates:
0b6fbf03 2282 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2283 [channels.c]
61e96248 2284 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2285 ok neils@
2286 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2287 [cipher.c]
2288 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2289 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2290 [ssh-agent.c]
2291 agents must not dump core, ok niels@
61e96248 2292 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2293 [ssh.1]
2294 T is for both protocols
2295 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2296 [ssh.1]
2297 typo; from green@FreeBSD.org
2298 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2299 [ssh.c]
2300 check -T before isatty()
2301 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2302 [sshconnect.c]
61e96248 2303 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2304 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2305 [sshconnect.c]
2306 disable agent/x11/port fwding if hostkey has changed; ok niels@
2307 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2308 [sshd.c]
2309 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2310 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2311 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2312 PAM authentication using KbdInteractive.
2313 - (djm) Added another TODO
0b6fbf03 2314
90f4078a 231520001202
2316 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2317 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2318 <mstone@cs.loyola.edu>
2319
dcef6523 232020001129
7062c40f 2321 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2322 if there are background children with open fds.
c193d002 2323 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2324 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2325 still fail during compilation of sftp-server).
2326 - (djm) Fail if ar is not found during configure
c523303b 2327 - (djm) OpenBSD CVS updates:
2328 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2329 [sshd.8]
2330 talk about /etc/primes, okay markus@
2331 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2332 [ssh.c sshconnect1.c sshconnect2.c]
2333 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2334 defaults
2335 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2336 [sshconnect1.c]
2337 reorder check for illegal ciphers, bugreport from espie@
2338 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2339 [ssh-keygen.c ssh.h]
2340 print keytype when generating a key.
2341 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2342 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2343 more manpage paths in fixpaths calls
2344 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2345 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2346
e879a080 234720001125
2348 - (djm) Give up privs when reading seed file
2349
d343d900 235020001123
2351 - (bal) Merge OpenBSD changes:
2352 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2353 [auth-options.c]
61e96248 2354 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2355 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2356 [dh.c]
2357 do not use perror() in sshd, after child is forked()
2358 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2359 [auth-rsa.c]
2360 parse option only if key matches; fix some confusing seen by the client
2361 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2362 [session.c]
2363 check no_agent_forward_flag for ssh-2, too
2364 - markus@cvs.openbsd.org 2000/11/15
2365 [ssh-agent.1]
2366 reorder SYNOPSIS; typo, use .It
2367 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2368 [ssh-agent.c]
2369 do not reorder keys if a key is removed
2370 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2371 [ssh.c]
61e96248 2372 just ignore non existing user keys
d343d900 2373 - millert@cvs.openbsd.org 200/11/15 20:24:43
2374 [ssh-keygen.c]
2375 Add missing \n at end of error message.
2376
0b49a754 237720001122
2378 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2379 are compilable.
2380 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2381
fab2e5d3 238220001117
2383 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2384 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2385 - (stevesk) Reworked progname support.
260d427b 2386 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2387 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2388
c2207f11 238920001116
2390 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2391 releases.
2392 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2393 <roth@feep.net>
2394
3d398e04 239520001113
61e96248 2396 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2397 contrib/README
fa08c86b 2398 - (djm) Merge OpenBSD changes:
2399 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2400 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2401 [session.c ssh.c]
2402 agent forwarding and -R for ssh2, based on work from
2403 jhuuskon@messi.uku.fi
2404 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2405 [ssh.c sshconnect.c sshd.c]
2406 do not disabled rhosts(rsa) if server port > 1024; from
2407 pekkas@netcore.fi
2408 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2409 [sshconnect.c]
2410 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2411 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2412 [auth1.c]
2413 typo; from mouring@pconline.com
2414 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2415 [ssh-agent.c]
2416 off-by-one when removing a key from the agent
2417 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2418 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2419 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2420 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2421 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2422 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2423 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2424 add support for RSA to SSH2. please test.
2425 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2426 RSA and DSA are used by SSH2.
2427 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2428 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2429 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2430 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2431 - (djm) Change to interim version
5733a41a 2432 - (djm) Fix RPM spec file stupidity
6fff1ac4 2433 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2434
d287c664 243520001112
2436 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2437 Phillips Porch <root@theporch.com>
3d398e04 2438 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2439 <dcp@sgi.com>
a3bf38d0 2440 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2441 failed ioctl(TIOCSCTTY) call.
d287c664 2442
3c4d4fef 244320001111
2444 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2445 packaging files
35325fd4 2446 - (djm) Fix new Makefile.in warnings
61e96248 2447 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2448 promoted to type int. Report and fix from Dan Astoorian
027bf205 2449 <djast@cs.toronto.edu>
61e96248 2450 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2451 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2452
3e366738 245320001110
2454 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2455 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2456 - (bal) Added in check to verify S/Key library is being detected in
2457 configure.in
61e96248 2458 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2459 Patch by Mark Miller <markm@swoon.net>
2460 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2461 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2462 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2463
373998a4 246420001107
e506ee73 2465 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2466 Mark Miller <markm@swoon.net>
373998a4 2467 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2468 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2469 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2470 Mark D. Roth <roth@feep.net>
373998a4 2471
ac89998a 247220001106
2473 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2474 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2475 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2476 maintained FAQ on www.openssh.com
73bd30fe 2477 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2478 <pekkas@netcore.fi>
2479 - (djm) Don't need X11-askpass in RPM spec file if building without it
2480 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2481 - (djm) Release 2.3.0p1
97b378bf 2482 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2483 Asplund <aspa@kronodoc.fi>
2484 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2485
b850ecd9 248620001105
2487 - (bal) Sync with OpenBSD:
2488 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2489 [compat.c]
2490 handle all old openssh versions
2491 - markus@cvs.openbsd.org 2000/10/31 13:1853
2492 [deattack.c]
2493 so that large packets do not wrap "n"; from netbsd
2494 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2495 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2496 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2497 setsid() into more common files
96054e6f 2498 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2499 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2500 bsd-waitpid.c
b850ecd9 2501
75b90ced 250220001029
2503 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2504 - (stevesk) Create contrib/cygwin/ directory; patch from
2505 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2506 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2507 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2508
344f2b94 250920001028
61e96248 2510 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2511 <Philippe.WILLEM@urssaf.fr>
240ae474 2512 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2513 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2514 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2515 - (djm) Sync with OpenBSD:
2516 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2517 [ssh.1]
2518 fixes from pekkas@netcore.fi
2519 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2520 [atomicio.c]
2521 return number of characters processed; ok deraadt@
2522 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2523 [atomicio.c]
2524 undo
2525 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2526 [scp.c]
2527 replace atomicio(read,...) with read(); ok deraadt@
2528 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2529 [session.c]
2530 restore old record login behaviour
2531 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2532 [auth-skey.c]
2533 fmt string problem in unused code
2534 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2535 [sshconnect2.c]
2536 don't reference freed memory. okay deraadt@
2537 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2538 [canohost.c]
2539 typo, eramore@era-t.ericsson.se; ok niels@
2540 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2541 [cipher.c]
2542 non-alignment dependent swap_bytes(); from
2543 simonb@wasabisystems.com/netbsd
2544 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2545 [compat.c]
2546 add older vandyke products
2547 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2548 [channels.c channels.h clientloop.c serverloop.c session.c]
2549 [ssh.c util.c]
61e96248 2550 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2551 client ttys).
344f2b94 2552
ddc49b5c 255320001027
2554 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2555
48e7916f 255620001025
2557 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2558 builtin entropy code to read it.
2559 - (djm) Prefer builtin regex to PCRE.
00937921 2560 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2561 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2562 <proski@gnu.org>
48e7916f 2563
8dcda1e3 256420001020
2565 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2566 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2567 is more correct then current version.
8dcda1e3 2568
f5af5cd5 256920001018
2570 - (stevesk) Add initial support for setproctitle(). Current
2571 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2572 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2573
2f31bdd6 257420001017
2575 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2576 <vinschen@cygnus.com>
ba7a3f40 2577 - (djm) Don't rely on atomicio's retval to determine length of askpass
2578 supplied passphrase. Problem report from Lutz Jaenicke
2579 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2580 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2581 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2582 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2583
33de75a3 258420001016
2585 - (djm) Sync with OpenBSD:
2586 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2587 [cipher.c]
2588 debug3
2589 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2590 [scp.c]
2591 remove spaces from arguments; from djm@mindrot.org
2592 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2593 [ssh.1]
2594 Cipher is for SSH-1 only
2595 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2596 [servconf.c servconf.h serverloop.c session.c sshd.8]
2597 AllowTcpForwarding; from naddy@
2598 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2599 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2600 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2601 needs to be changed for interoperability reasons
2602 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2603 [auth-rsa.c]
2604 do not send RSA challenge if key is not allowed by key-options; from
2605 eivind@ThinkSec.com
2606 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2607 [rijndael.c session.c]
2608 typos; from stevesk@sweden.hp.com
2609 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2610 [rijndael.c]
2611 typo
61e96248 2612 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2613 through diffs
61e96248 2614 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2615 <pekkas@netcore.fi>
aa0289fe 2616 - (djm) Update version in Redhat spec file
61e96248 2617 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2618 Redhat 7.0 spec file
5b2d4b75 2619 - (djm) Make inability to read/write PRNG seedfile non-fatal
2620
33de75a3 2621
4d670c24 262220001015
2623 - (djm) Fix ssh2 hang on background processes at logout.
2624
71dfaf1c 262520001014
443172c4 2626 - (bal) Add support for realpath and getcwd for platforms with broken
2627 or missing realpath implementations for sftp-server.
2628 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2629 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2630 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2631 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2632 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2633 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2634 - (djm) Big OpenBSD sync:
2635 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2636 [log.c]
2637 allow loglevel debug
2638 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2639 [packet.c]
2640 hmac->mac
2641 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2642 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2643 move fake-auth from auth1.c to individual auth methods, disables s/key in
2644 debug-msg
2645 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2646 ssh.c
2647 do not resolve canonname, i have no idea why this was added oin ossh
2648 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2649 ssh-keygen.1 ssh-keygen.c
2650 -X now reads private ssh.com DSA keys, too.
2651 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2652 auth-options.c
2653 clear options on every call.
2654 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2655 authfd.c authfd.h
2656 interop with ssh-agent2, from <res@shore.net>
2657 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2658 compat.c
2659 use rexexp for version string matching
2660 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2661 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2662 First rough implementation of the diffie-hellman group exchange. The
2663 client can ask the server for bigger groups to perform the diffie-hellman
2664 in, thus increasing the attack complexity when using ciphers with longer
2665 keys. University of Windsor provided network, T the company.
2666 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2667 [auth-rsa.c auth2.c]
2668 clear auth options unless auth sucessfull
2669 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2670 [auth-options.h]
2671 clear auth options unless auth sucessfull
2672 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2673 [scp.1 scp.c]
2674 support 'scp -o' with help from mouring@pconline.com
2675 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2676 [dh.c]
2677 Wall
2678 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2679 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2680 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2681 add support for s/key (kbd-interactive) to ssh2, based on work by
2682 mkiernan@avantgo.com and me
2683 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2684 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2685 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2686 [sshconnect2.c sshd.c]
2687 new cipher framework
2688 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2689 [cipher.c]
2690 remove DES
2691 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2692 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2693 enable DES in SSH-1 clients only
2694 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2695 [kex.h packet.c]
2696 remove unused
2697 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2698 [sshd.c]
2699 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2700 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2701 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2702 rijndael/aes support
2703 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2704 [sshd.8]
2705 more info about -V
2706 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2707 [myproposal.h]
2708 prefer no compression
3ed32516 2709 - (djm) Fix scp user@host handling
2710 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2711 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2712 u_intXX_t types on all platforms.
9ea53ba5 2713 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2714 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2715 be bypassed.
f5665f6f 2716 - (stevesk) Display correct path to ssh-askpass in configure output.
2717 Report from Lutz Jaenicke.
71dfaf1c 2718
ebd782f7 271920001007
2720 - (stevesk) Print PAM return value in PAM log messages to aid
2721 with debugging.
97994d32 2722 - (stevesk) Fix detection of pw_class struct member in configure;
2723 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2724
47a134c1 272520001002
2726 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2727 - (djm) Add host system and CC to end-of-configure report. Suggested by
2728 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2729
7322ef0e 273020000931
2731 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2732
6ac7829a 273320000930
b6490dcb 2734 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2735 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2736 Ben Lindstrom <mouring@pconline.com>
2737 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2738 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2739 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2740 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2741 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2742 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2743 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2744 - (djm) Add LICENSE to RPM spec files
de273eef 2745 - (djm) CVS OpenBSD sync:
2746 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2747 [clientloop.c]
2748 use debug2
2749 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2750 [auth2.c sshconnect2.c]
2751 use key_type()
2752 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2753 [channels.c]
2754 debug -> debug2 cleanup
61e96248 2755 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2756 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2757 <Alain.St-Denis@ec.gc.ca>
61e96248 2758 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2759 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2760 J. Barry <don@astro.cornell.edu>
6ac7829a 2761
c5d85828 276220000929
2763 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2764 - (djm) Another off-by-one fix from Pavel Kankovsky
2765 <peak@argo.troja.mff.cuni.cz>
22d89d24 2766 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2767 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2768 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2769 <tim@multitalents.net>
c5d85828 2770
6fd7f731 277120000926
2772 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2773 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2774 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2775 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2776
2f125ca1 277720000924
2778 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2779 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2780 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2781 <markm@swoon.net>
2f125ca1 2782
764d4113 278320000923
61e96248 2784 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2785 <stevesk@sweden.hp.com>
777319db 2786 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2787 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2788 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2789 <stevesk@sweden.hp.com>
e79b44e1 2790 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2791 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2792 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2793 - (djm) OpenBSD CVS sync:
2794 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2795 [sshconnect2.c sshd.c]
2796 fix DEBUG_KEXDH
2797 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2798 [sshconnect.c]
2799 yes no; ok niels@
2800 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2801 [sshd.8]
2802 typo
2803 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2804 [serverloop.c]
2805 typo
2806 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2807 scp.c
2808 utime() to utimes(); mouring@pconline.com
2809 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2810 sshconnect2.c
2811 change login logic in ssh2, allows plugin of other auth methods
2812 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2813 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2814 [serverloop.c]
2815 add context to dispatch_run
2816 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2817 authfd.c authfd.h ssh-agent.c
2818 bug compat for old ssh.com software
764d4113 2819
7f377177 282020000920
2821 - (djm) Fix bad path substitution. Report from Andrew Miner
2822 <asminer@cs.iastate.edu>
2823
bcbf86ec 282420000916
61e96248 2825 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2826 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2827 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2828 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2829 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2830 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2831 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2832 password change patch.
2833 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2834 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2835 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2836 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2837 - (djm) Re-enable int64_t types - we need them for sftp
2838 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2839 - (djm) Update Redhat SPEC file accordingly
2840 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2841 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2842 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2843 <Dirk.DeWachter@rug.ac.be>
61e96248 2844 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2845 <larry.jones@sdrc.com>
2846 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2847 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2848 - (djm) Merge OpenBSD changes:
2849 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2850 [session.c]
2851 print hostname (not hushlogin)
2852 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2853 [authfile.c ssh-add.c]
2854 enable ssh-add -d for DSA keys
2855 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2856 [sftp-server.c]
2857 cleanup
2858 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2859 [authfile.h]
2860 prototype
2861 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2862 [ALL]
61e96248 2863 cleanup copyright notices on all files. I have attempted to be
2864 accurate with the details. everything is now under Tatu's licence
2865 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2866 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2867 licence. We're not changing any rules, just being accurate.
2868 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2869 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2870 cleanup window and packet sizes for ssh2 flow control; ok niels
2871 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2872 [scp.c]
2873 typo
2874 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2875 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2876 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2877 [pty.c readconf.c]
2878 some more Copyright fixes
2879 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2880 [README.openssh2]
2881 bye bye
2882 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2883 [LICENCE cipher.c]
2884 a few more comments about it being ARC4 not RC4
2885 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2886 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2887 multiple debug levels
2888 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2889 [clientloop.c]
2890 typo
2891 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2892 [ssh-agent.c]
2893 check return value for setenv(3) for failure, and deal appropriately
2894
deb8d717 289520000913
2896 - (djm) Fix server not exiting with jobs in background.
2897
b5e300c2 289820000905
2899 - (djm) Import OpenBSD CVS changes
2900 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2901 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2902 implement a SFTP server. interops with sftp2, scp2 and the windows
2903 client from ssh.com
2904 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2905 [README.openssh2]
2906 sync
2907 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2908 [session.c]
2909 Wall
2910 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2911 [authfd.c ssh-agent.c]
2912 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2913 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2914 [scp.1 scp.c]
2915 cleanup and fix -S support; stevesk@sweden.hp.com
2916 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2917 [sftp-server.c]
2918 portability fixes
2919 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2920 [sftp-server.c]
2921 fix cast; mouring@pconline.com
2922 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2923 [ssh-add.1 ssh.1]
2924 add missing .El against .Bl.
2925 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2926 [session.c]
2927 missing close; ok theo
2928 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2929 [session.c]
2930 fix get_last_login_time order; from andre@van-veen.de
2931 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2932 [sftp-server.c]
2933 more cast fixes; from mouring@pconline.com
2934 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2935 [session.c]
2936 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2937 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2938 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2939
1e61f54a 294020000903
2941 - (djm) Fix Redhat init script
2942
c80876b4 294320000901
2944 - (djm) Pick up Jim's new X11-askpass
2945 - (djm) Release 2.2.0p1
2946
8b4a0d08 294720000831
bcbf86ec 2948 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2949 <acox@cv.telegroup.com>
b817711d 2950 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2951
0b65b628 295220000830
2953 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2954 - (djm) Periodically rekey arc4random
2955 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2956 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2957 <stevesk@sweden.hp.com>
b33a2e6e 2958 - (djm) Quieten the pam delete credentials error message
44839801 2959 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2960 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2961 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2962 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2963
9aaf9be4 296420000829
bcbf86ec 2965 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2966 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2967 Garrick James <garrick@james.net>
b5f90139 2968 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2969 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2970 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2971 - More OpenBSD updates:
2972 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2973 [scp.c]
2974 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2975 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2976 [session.c]
2977 Wall
2978 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2979 [compat.c]
2980 ssh.com-2.3.0
2981 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2982 [compat.c]
2983 compatibility with future ssh.com versions
2984 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2985 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2986 print uid/gid as unsigned
2987 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2988 [ssh.c]
2989 enable -n and -f for ssh2
2990 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2991 [ssh.c]
2992 allow combination of -N and -f
2993 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2994 [util.c]
2995 util.c
2996 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2997 [util.c]
2998 undo
2999 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3000 [util.c]
3001 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3002
137d7b6c 300320000823
3004 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3005 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3006 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3007 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3008 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3009 - (djm) Add local version to version.h
ea788c22 3010 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3011 - (djm) OpenBSD CVS updates:
3012 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3013 [ssh.c]
3014 accept remsh as a valid name as well; roman@buildpoint.com
3015 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3016 [deattack.c crc32.c packet.c]
3017 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3018 libz crc32 function yet, because it has ugly "long"'s in it;
3019 oneill@cs.sfu.ca
3020 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3021 [scp.1 scp.c]
3022 -S prog support; tv@debian.org
3023 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3024 [scp.c]
3025 knf
3026 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3027 [log-client.c]
3028 shorten
3029 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3030 [channels.c channels.h clientloop.c ssh.c ssh.h]
3031 support for ~. in ssh2
3032 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3033 [crc32.h]
3034 proper prototype
3035 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3036 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3037 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3038 [fingerprint.c fingerprint.h]
3039 add SSH2/DSA support to the agent and some other DSA related cleanups.
3040 (note that we cannot talk to ssh.com's ssh2 agents)
3041 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3042 [channels.c channels.h clientloop.c]
3043 more ~ support for ssh2
3044 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3045 [clientloop.c]
3046 oops
3047 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3048 [session.c]
3049 We have to stash the result of get_remote_name_or_ip() before we
3050 close our socket or getpeername() will get EBADF and the process
3051 will exit. Only a problem for "UseLogin yes".
3052 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3053 [session.c]
3054 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3055 own policy on determining who is allowed to login when /etc/nologin
3056 is present. Also use the _PATH_NOLOGIN define.
3057 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3058 [auth1.c auth2.c session.c ssh.c]
3059 Add calls to setusercontext() and login_get*(). We basically call
3060 setusercontext() in most places where previously we did a setlogin().
3061 Add default login.conf file and put root in the "daemon" login class.
3062 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3063 [session.c]
3064 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3065
c345cf9d 306620000818
3067 - (djm) OpenBSD CVS changes:
3068 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3069 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3070 random early drop; ok theo, niels
3071 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3072 [ssh.1]
3073 typo
3074 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3075 [sshd.8]
3076 many fixes from pepper@mail.reppep.com
3077 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3078 [Makefile.in util.c aux.c]
3079 rename aux.c to util.c to help with cygwin port
3080 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3081 [authfd.c]
3082 correct sun_len; Alexander@Leidinger.net
3083 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3084 [readconf.c sshd.8]
3085 disable kerberos authentication by default
3086 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3087 [sshd.8 readconf.c auth-krb4.c]
3088 disallow kerberos authentication if we can't verify the TGT; from
3089 dugsong@
3090 kerberos authentication is on by default only if you have a srvtab.
3091 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3092 [auth.c]
3093 unused
3094 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3095 [sshd_config]
3096 MaxStartups
3097 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3098 [authfd.c]
3099 cleanup; ok niels@
3100 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3101 [session.c]
3102 cleanup login(1)-like jobs, no duplicate utmp entries
3103 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3104 [session.c sshd.8 sshd.c]
3105 sshd -u len, similar to telnetd
1a022229 3106 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3107 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3108
416ed5a7 310920000816
3110 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3111 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3112 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3113 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3114 implementation.
ba606eb2 3115 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3116
dbaa2e87 311720000815
3118 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3119 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3120 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3121 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3122 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3123 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3124 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3125
6c33bf70 312620000813
3127 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3128 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3129
3fcce26c 313020000809
bcbf86ec 3131 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3132 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3133 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3134 <charles@comm.polymtl.ca>
3fcce26c 3135
71d43804 313620000808
3137 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3138 time, spec file cleanup.
3139
f9bcea07 314020000807
378f2232 3141 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3142 - (djm) Suppress error messages on channel close shutdown() failurs
3143 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3144 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3145
bcf89935 314620000725
3147 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3148
4c8722d9 314920000721
3150 - (djm) OpenBSD CVS updates:
3151 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3152 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3153 [sshconnect1.c sshconnect2.c]
3154 make ssh-add accept dsa keys (the agent does not)
3155 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3156 [sshd.c]
3157 Another closing of stdin; ok deraadt
3158 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3159 [dsa.c]
3160 missing free, reorder
3161 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3162 [ssh-keygen.1]
3163 document input and output files
3164
240777b8 316520000720
4c8722d9 3166 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3167
3c7def32 316820000716
4c8722d9 3169 - (djm) Release 2.1.1p4
3c7def32 3170
819b676f 317120000715
704b1659 3172 - (djm) OpenBSD CVS updates
3173 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3174 [aux.c readconf.c servconf.c ssh.h]
3175 allow multiple whitespace but only one '=' between tokens, bug report from
3176 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3177 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3178 [clientloop.c]
3179 typo; todd@fries.net
3180 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3181 [scp.c]
3182 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3183 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3184 [readconf.c servconf.c]
3185 allow leading whitespace. ok niels
3186 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3187 [ssh-keygen.c ssh.c]
3188 Always create ~/.ssh with mode 700; ok Markus
819b676f 3189 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3190 - Include floatingpoint.h for entropy.c
3191 - strerror replacement
704b1659 3192
3f7a7e4a 319320000712
c37fb3c1 3194 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3195 - (djm) OpenBSD CVS Updates:
3196 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3197 [session.c sshd.c ]
3198 make MaxStartups code still work with -d; djm
3199 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3200 [readconf.c ssh_config]
3201 disable FallBackToRsh by default
c37fb3c1 3202 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3203 Ben Lindstrom <mouring@pconline.com>
1e970014 3204 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3205 spec file.
dcb36e5d 3206 - (djm) Released 2.1.1p3
3f7a7e4a 3207
56118702 320820000711
3209 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3210 <tbert@abac.com>
132dd316 3211 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3212 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3213 <mouring@pconline.com>
bcbf86ec 3214 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3215 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3216 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3217 to compile on more platforms (incl NeXT).
cc6f2c4c 3218 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3219 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3220 - (djm) OpenBSD CVS updates:
3221 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3222 [authfd.c]
3223 cleanup, less cut&paste
3224 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3225 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3226 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3227 theo and me
3228 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3229 [session.c]
3230 use no_x11_forwarding_flag correctly; provos ok
3231 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3232 [sshd.c]
3233 typo
3234 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3235 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3236 Insert more missing .El directives. Our troff really should identify
089fbbd2 3237 these and spit out a warning.
3238 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3239 [auth-rsa.c auth2.c ssh-keygen.c]
3240 clean code is good code
3241 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3242 [serverloop.c]
3243 sense of port forwarding flag test was backwards
3244 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3245 [compat.c readconf.c]
3246 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3247 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3248 [auth.h]
3249 KNF
3250 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3251 [compat.c readconf.c]
3252 Better conditions for strsep() ending.
3253 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3254 [readconf.c]
3255 Get the correct message on errors. (niels@ ok)
3256 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3257 [cipher.c kex.c servconf.c]
3258 strtok() --> strsep(). (niels@ ok)
5540ea9b 3259 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3260 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3261 builds)
229f64ee 3262 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3263
a8545c6c 326420000709
3265 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3266 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3267 - (djm) Match prototype and function declaration for rresvport_af.
3268 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3269 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3270 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3271 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3272 <jimw@peisj.pebio.com>
264dce47 3273 - (djm) Fix pam sprintf fix
3274 - (djm) Cleanup entropy collection code a little more. Split initialisation
3275 from seeding, perform intialisation immediatly at start, be careful with
3276 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3277 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3278 Including sigaction() et al. replacements
bcbf86ec 3279 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3280 <tbert@abac.com>
a8545c6c 3281
e2902a5b 328220000708
bcbf86ec 3283 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3284 Aaron Hopkins <aaron@die.net>
7a33f831 3285 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3286 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3287 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3288 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3289 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3290 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3291 - (djm) Don't use inet_addr.
e2902a5b 3292
5637650d 329320000702
3294 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3295 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3296 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3297 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3298 Chris, the Young One <cky@pobox.com>
bcbf86ec 3299 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3300 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3301
388e9f9f 330220000701
3303 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3304 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3305 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3306 <vinschen@cygnus.com>
30228d7c 3307 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3308 - (djm) Added check for broken snprintf() functions which do not correctly
3309 terminate output string and attempt to use replacement.
46158300 3310 - (djm) Released 2.1.1p2
388e9f9f 3311
9f32ceb4 331220000628
3313 - (djm) Fixes to lastlog code for Irix
3314 - (djm) Use atomicio in loginrec
3206bb3b 3315 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3316 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3317 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3318 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3319 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3320
d8caae24 332120000627
3322 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3323 - (djm) Formatting
d8caae24 3324
fe30cc2e 332520000626
3e98362e 3326 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3327 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3328 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3329 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3330 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3331 - (djm) Fix fixed EGD code.
3e98362e 3332 - OpenBSD CVS update
3333 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3334 [channels.c]
3335 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3336
1c04b088 333720000623
bcbf86ec 3338 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3339 Svante Signell <svante.signell@telia.com>
3340 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3341 - OpenBSD CVS Updates:
3342 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3343 [sshd.c]
3344 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3345 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3346 [auth-krb4.c key.c radix.c uuencode.c]
3347 Missing CVS idents; ok markus
1c04b088 3348
f528fdf2 334920000622
3350 - (djm) Automatically generate host key during "make install". Suggested
3351 by Gary E. Miller <gem@rellim.com>
3352 - (djm) Paranoia before kill() system call
74fc9186 3353 - OpenBSD CVS Updates:
3354 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3355 [auth2.c compat.c compat.h sshconnect2.c]
3356 make userauth+pubkey interop with ssh.com-2.2.0
3357 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3358 [dsa.c]
3359 mem leak + be more paranoid in dsa_verify.
3360 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3361 [key.c]
3362 cleanup fingerprinting, less hardcoded sizes
3363 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3364 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3365 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3366 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3367 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3368 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3369 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3370 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3371 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3372 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3373 OpenBSD tag
3374 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3375 sshconnect2.c missing free; nuke old comment
f528fdf2 3376
e5fe9a1f 337720000620
3378 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3379 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3380 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3381 - (djm) Typo in loginrec.c
e5fe9a1f 3382
cbd7492e 338320000618
3384 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3385 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3386 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3387 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3388 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3389 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3390 Martin Petrak <petrak@spsknm.schools.sk>
3391 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3392 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3393 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3394 - OpenBSD CVS updates:
3395 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3396 [channels.c]
3397 everyone says "nix it" (remove protocol 2 debugging message)
3398 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3399 [sshconnect.c]
3400 allow extended server banners
3401 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3402 [sshconnect.c]
3403 missing atomicio, typo
3404 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3405 [servconf.c servconf.h session.c sshd.8 sshd_config]
3406 add support for ssh v2 subsystems. ok markus@.
3407 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3408 [readconf.c servconf.c]
3409 include = in WHITESPACE; markus ok
3410 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3411 [auth2.c]
3412 implement bug compatibility with ssh-2.0.13 pubkey, server side
3413 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3414 [compat.c]
3415 initial support for ssh.com's 2.2.0
3416 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3417 [scp.c]
3418 typo
3419 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3420 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3421 split auth-rsa option parsing into auth-options
3422 add options support to authorized_keys2
3423 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3424 [session.c]
3425 typo
cbd7492e 3426
509b1f88 342720000613
3428 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3429 - Platform define for SCO 3.x which breaks on /dev/ptmx
3430 - Detect and try to fix missing MAXPATHLEN
a4d05724 3431 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3432 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3433
09564242 343420000612
3435 - (djm) Glob manpages in RPM spec files to catch compressed files
3436 - (djm) Full license in auth-pam.c
08ae384f 3437 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3438 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3439 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3440 def'd
3441 - Set AIX to use preformatted manpages
61e96248 3442
74b224a0 344320000610
3444 - (djm) Minor doc tweaks
217ab55e 3445 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3446
32c80420 344720000609
3448 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3449 (in favour of utmpx) on Solaris 8
3450
fa649821 345120000606
48c99b2c 3452 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3453 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3454 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3455 timeout
f988dce5 3456 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3457 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3458 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3459 <tibbs@math.uh.edu>
1e83f2a2 3460 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3461 <zack@wolery.cumb.org>
fa649821 3462 - (djm) OpenBSD CVS updates:
3463 - todd@cvs.openbsd.org
3464 [sshconnect2.c]
3465 teach protocol v2 to count login failures properly and also enable an
3466 explanation of why the password prompt comes up again like v1; this is NOT
3467 crypto
61e96248 3468 - markus@cvs.openbsd.org
fa649821 3469 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3470 xauth_location support; pr 1234
3471 [readconf.c sshconnect2.c]
3472 typo, unused
3473 [session.c]
3474 allow use_login only for login sessions, otherwise remote commands are
3475 execed with uid==0
3476 [sshd.8]
3477 document UseLogin better
3478 [version.h]
3479 OpenSSH 2.1.1
3480 [auth-rsa.c]
bcbf86ec 3481 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3482 negative match or no match at all
3483 [channels.c hostfile.c match.c]
bcbf86ec 3484 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3485 kris@FreeBSD.org
3486
8e7b16f8 348720000606
bcbf86ec 3488 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3489 configure.
3490
d7c0f3d5 349120000604
3492 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3493 - (andre) login code changes based on djm feedback
d7c0f3d5 3494
2d6c411f 349520000603
3496 - (andre) New login code
3497 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3498 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3499
5daf7064 350020000531
3501 - Cleanup of auth.c, login.c and fake-*
3502 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3503 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3504 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3505 of fallback DIY code.
5daf7064 3506
b9f446d1 350720000530
3508 - Define atexit for old Solaris
b02ebca1 3509 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3510 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3511 - OpenBSD CVS updates:
3512 - markus@cvs.openbsd.org
3513 [session.c]
3514 make x11-fwd work w/ localhost (xauth add host/unix:11)
3515 [cipher.c compat.c readconf.c servconf.c]
3516 check strtok() != NULL; ok niels@
3517 [key.c]
3518 fix key_read() for uuencoded keys w/o '='
3519 [serverloop.c]
3520 group ssh1 vs. ssh2 in serverloop
3521 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3522 split kexinit/kexdh, factor out common code
3523 [readconf.c ssh.1 ssh.c]
3524 forwardagent defaults to no, add ssh -A
3525 - theo@cvs.openbsd.org
3526 [session.c]
3527 just some line shortening
60688ef9 3528 - Released 2.1.0p3
b9f446d1 3529
29611d9c 353020000520
3531 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3532 - Don't touch utmp if USE_UTMPX defined
a423beaf 3533 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3534 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3535 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3536 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3537 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3538 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3539 - Doc cleanup
29611d9c 3540
301e9b01 354120000518
3542 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3543 - OpenBSD CVS updates:
3544 - markus@cvs.openbsd.org
3545 [sshconnect.c]
3546 copy only ai_addrlen bytes; misiek@pld.org.pl
3547 [auth.c]
bcbf86ec 3548 accept an empty shell in authentication; bug reported by
301e9b01 3549 chris@tinker.ucr.edu
3550 [serverloop.c]
3551 we don't have stderr for interactive terminal sessions (fcntl errors)
3552
ad85db64 355320000517
3554 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3555 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3556 - Fixes erroneous printing of debug messages to syslog
3557 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3558 - Gives useful error message if PRNG initialisation fails
3559 - Reduced ssh startup delay
3560 - Measures cumulative command time rather than the time between reads
704b1659 3561 after select()
ad85db64 3562 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3563 optionally run 'ent' to measure command entropy
c1ef8333 3564 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3565 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3566 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3567 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3568 - OpenBSD CVS update:
bcbf86ec 3569 - markus@cvs.openbsd.org
0e73cc53 3570 [ssh.c]
3571 fix usage()
3572 [ssh2.h]
3573 draft-ietf-secsh-architecture-05.txt
3574 [ssh.1]
3575 document ssh -T -N (ssh2 only)
3576 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3577 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3578 [aux.c]
3579 missing include
c04f75f1 3580 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3581 - INSTALL typo and URL fix
3582 - Makefile fix
3583 - Solaris fixes
bcbf86ec 3584 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3585 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3586 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3587 - Detect OpenSSL seperatly from RSA
bcbf86ec 3588 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3589 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3590
3d1a1654 359120000513
bcbf86ec 3592 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3593 <misiek@pld.org.pl>
3594
d02a3a00 359520000511
bcbf86ec 3596 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3597 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3598 - "make host-key" fix for Irix
d02a3a00 3599
d0c832f3 360020000509
3601 - OpenBSD CVS update
3602 - markus@cvs.openbsd.org
3603 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3604 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3605 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3606 - hugh@cvs.openbsd.org
3607 [ssh.1]
3608 - zap typo
3609 [ssh-keygen.1]
3610 - One last nit fix. (markus approved)
3611 [sshd.8]
3612 - some markus certified spelling adjustments
3613 - markus@cvs.openbsd.org
3614 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3615 [sshconnect2.c ]
3616 - bug compat w/ ssh-2.0.13 x11, split out bugs
3617 [nchan.c]
3618 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3619 [ssh-keygen.c]
3620 - handle escapes in real and original key format, ok millert@
3621 [version.h]
3622 - OpenSSH-2.1
3dc1102e 3623 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3624 - Doc updates
bcbf86ec 3625 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3626 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3627
ebdeb9a8 362820000508
3629 - Makefile and RPM spec fixes
3630 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3631 - OpenBSD CVS update
3632 - markus@cvs.openbsd.org
3633 [clientloop.c sshconnect2.c]
3634 - make x11-fwd interop w/ ssh-2.0.13
3635 [README.openssh2]
3636 - interop w/ SecureFX
3637 - Release 2.0.0beta2
ebdeb9a8 3638
bcbf86ec 3639 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3640 <andre.lucas@dial.pipex.com>
3641
1d1ffb87 364220000507
3643 - Remove references to SSLeay.
3644 - Big OpenBSD CVS update
3645 - markus@cvs.openbsd.org
3646 [clientloop.c]
3647 - typo
3648 [session.c]
3649 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3650 [session.c]
3651 - update proctitle for proto 1, too
3652 [channels.h nchan.c serverloop.c session.c sshd.c]
3653 - use c-style comments
3654 - deraadt@cvs.openbsd.org
3655 [scp.c]
3656 - more atomicio
bcbf86ec 3657 - markus@cvs.openbsd.org
1d1ffb87 3658 [channels.c]
3659 - set O_NONBLOCK
3660 [ssh.1]
3661 - update AUTHOR
3662 [readconf.c ssh-keygen.c ssh.h]
3663 - default DSA key file ~/.ssh/id_dsa
3664 [clientloop.c]
3665 - typo, rm verbose debug
3666 - deraadt@cvs.openbsd.org
3667 [ssh-keygen.1]
3668 - document DSA use of ssh-keygen
3669 [sshd.8]
3670 - a start at describing what i understand of the DSA side
3671 [ssh-keygen.1]
3672 - document -X and -x
3673 [ssh-keygen.c]
3674 - simplify usage
bcbf86ec 3675 - markus@cvs.openbsd.org
1d1ffb87 3676 [sshd.8]
3677 - there is no rhosts_dsa
3678 [ssh-keygen.1]
3679 - document -y, update -X,-x
3680 [nchan.c]
3681 - fix close for non-open ssh1 channels
3682 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3683 - s/DsaKey/HostDSAKey/, document option
3684 [sshconnect2.c]
3685 - respect number_of_password_prompts
3686 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3687 - GatewayPorts for sshd, ok deraadt@
3688 [ssh-add.1 ssh-agent.1 ssh.1]
3689 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3690 [ssh.1]
3691 - more info on proto 2
3692 [sshd.8]
3693 - sync AUTHOR w/ ssh.1
3694 [key.c key.h sshconnect.c]
3695 - print key type when talking about host keys
3696 [packet.c]
3697 - clear padding in ssh2
3698 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3699 - replace broken uuencode w/ libc b64_ntop
3700 [auth2.c]
3701 - log failure before sending the reply
3702 [key.c radix.c uuencode.c]
3703 - remote trailing comments before calling __b64_pton
3704 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3705 [sshconnect2.c sshd.8]
3706 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3707 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3708
1a11e1ae 370920000502
0fbe8c74 3710 - OpenBSD CVS update
3711 [channels.c]
3712 - init all fds, close all fds.
3713 [sshconnect2.c]
3714 - check whether file exists before asking for passphrase
3715 [servconf.c servconf.h sshd.8 sshd.c]
3716 - PidFile, pr 1210
3717 [channels.c]
3718 - EINTR
3719 [channels.c]
3720 - unbreak, ok niels@
3721 [sshd.c]
3722 - unlink pid file, ok niels@
3723 [auth2.c]
3724 - Add missing #ifdefs; ok - markus
bcbf86ec 3725 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3726 gathering commands from a text file
1a11e1ae 3727 - Release 2.0.0beta1
3728
c4bc58eb 372920000501
3730 - OpenBSD CVS update
3731 [packet.c]
3732 - send debug messages in SSH2 format
3189621b 3733 [scp.c]
3734 - fix very rare EAGAIN/EINTR issues; based on work by djm
3735 [packet.c]
3736 - less debug, rm unused
3737 [auth2.c]
3738 - disable kerb,s/key in ssh2
3739 [sshd.8]
3740 - Minor tweaks and typo fixes.
3741 [ssh-keygen.c]
3742 - Put -d into usage and reorder. markus ok.
bcbf86ec 3743 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3744 <karn@ka9q.ampr.org>
bcbf86ec 3745 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3746 <andre.lucas@dial.pipex.com>
0d5f7abc 3747 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3748 <gd@hilb1.medat.de>
8cb940db 3749 - Add some missing ifdefs to auth2.c
8af50c98 3750 - Deprecate perl-tk askpass.
52bcc044 3751 - Irix portability fixes - don't include netinet headers more than once
3752 - Make sure we don't save PRNG seed more than once
c4bc58eb 3753
2b763e31 375420000430
3755 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3756 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3757 patch.
3758 - Adds timeout to entropy collection
3759 - Disables slow entropy sources
3760 - Load and save seed file
bcbf86ec 3761 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3762 saved in root's .ssh directory)
3763 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3764 - More OpenBSD updates:
3765 [session.c]
3766 - don't call chan_write_failed() if we are not writing
3767 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3768 - keysize warnings error() -> log()
2b763e31 3769
a306f2dd 377020000429
3771 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3772 [README.openssh2]
3773 - interop w/ F-secure windows client
3774 - sync documentation
3775 - ssh_host_dsa_key not ssh_dsa_key
3776 [auth-rsa.c]
3777 - missing fclose
3778 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3779 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3780 [sshd.c uuencode.c uuencode.h authfile.h]
3781 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3782 for trading keys with the real and the original SSH, directly from the
3783 people who invented the SSH protocol.
3784 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3785 [sshconnect1.c sshconnect2.c]
3786 - split auth/sshconnect in one file per protocol version
3787 [sshconnect2.c]
3788 - remove debug
3789 [uuencode.c]
3790 - add trailing =
3791 [version.h]
3792 - OpenSSH-2.0
3793 [ssh-keygen.1 ssh-keygen.c]
3794 - add -R flag: exit code indicates if RSA is alive
3795 [sshd.c]
3796 - remove unused
3797 silent if -Q is specified
3798 [ssh.h]
3799 - host key becomes /etc/ssh_host_dsa_key
3800 [readconf.c servconf.c ]
3801 - ssh/sshd default to proto 1 and 2
3802 [uuencode.c]
3803 - remove debug
3804 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3805 - xfree DSA blobs
3806 [auth2.c serverloop.c session.c]
3807 - cleanup logging for sshd/2, respect PasswordAuth no
3808 [sshconnect2.c]
3809 - less debug, respect .ssh/config
3810 [README.openssh2 channels.c channels.h]
bcbf86ec 3811 - clientloop.c session.c ssh.c
a306f2dd 3812 - support for x11-fwding, client+server
3813
0ac7199f 381420000421
3815 - Merge fix from OpenBSD CVS
3816 [ssh-agent.c]
3817 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3818 via Debian bug #59926
18ba2aab 3819 - Define __progname in session.c if libc doesn't
3820 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3821 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3822 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3823
e1b37056 382420000420
bcbf86ec 3825 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3826 <andre.lucas@dial.pipex.com>
9da5c3c9 3827 - Sync with OpenBSD CVS:
3828 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3829 - pid_t
3830 [session.c]
3831 - remove bogus chan_read_failed. this could cause data
3832 corruption (missing data) at end of a SSH2 session.
4e577b89 3833 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3834 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3835 - Use vhangup to clean up Linux ttys
3836 - Force posix getopt processing on GNU libc systems
371ecff9 3837 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3838 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3839
d6f24e45 384020000419
3841 - OpenBSD CVS updates
3842 [channels.c]
3843 - fix pr 1196, listen_port and port_to_connect interchanged
3844 [scp.c]
bcbf86ec 3845 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3846 elapsed time; my idea, aaron wrote the patch
3847 [ssh_config sshd_config]
3848 - show 'Protocol' as an example, ok markus@
3849 [sshd.c]
3850 - missing xfree()
3851 - Add missing header to bsd-misc.c
3852
35484284 385320000416
3854 - Reduce diff against OpenBSD source
bcbf86ec 3855 - All OpenSSL includes are now unconditionally referenced as
35484284 3856 openssl/foo.h
3857 - Pick up formatting changes
3858 - Other minor changed (typecasts, etc) that I missed
3859
6ae2364d 386020000415
3861 - OpenBSD CVS updates.
3862 [ssh.1 ssh.c]
3863 - ssh -2
3864 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3865 [session.c sshconnect.c]
3866 - check payload for (illegal) extra data
3867 [ALL]
3868 whitespace cleanup
3869
c323ac76 387020000413
3871 - INSTALL doc updates
f54651ce 3872 - Merged OpenBSD updates to include paths.
bcbf86ec 3873
a8be9f80 387420000412
3875 - OpenBSD CVS updates:
3876 - [channels.c]
3877 repair x11-fwd
3878 - [sshconnect.c]
3879 fix passwd prompt for ssh2, less debugging output.
3880 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3881 less debugging output
3882 - [kex.c kex.h sshconnect.c sshd.c]
3883 check for reasonable public DH values
3884 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3885 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3886 add Cipher and Protocol options to ssh/sshd, e.g.:
3887 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3888 arcfour,3des-cbc'
3889 - [sshd.c]
3890 print 1.99 only if server supports both
3891
18e92801 389220000408
3893 - Avoid some compiler warnings in fake-get*.c
3894 - Add IPTOS macros for systems which lack them
9d98aaf6 3895 - Only set define entropy collection macros if they are found
e78a59f5 3896 - More large OpenBSD CVS updates:
3897 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3898 [session.h ssh.h sshd.c README.openssh2]
3899 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3900 - [channels.c]
3901 no adjust after close
3902 - [sshd.c compat.c ]
3903 interop w/ latest ssh.com windows client.
61e96248 3904
8ce64345 390520000406
3906 - OpenBSD CVS update:
3907 - [channels.c]
3908 close efd on eof
3909 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3910 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3911 - [sshconnect.c]
3912 missing free.
3913 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3914 remove unused argument, split cipher_mask()
3915 - [clientloop.c]
3916 re-order: group ssh1 vs. ssh2
3917 - Make Redhat spec require openssl >= 0.9.5a
3918
e7627112 391920000404
3920 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3921 - OpenBSD CVS update:
3922 - [packet.h packet.c]
3923 ssh2 packet format
3924 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3925 [channels.h channels.c]
3926 channel layer support for ssh2
3927 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3928 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3929 - Generate manpages before make install not at the end of make all
3930 - Don't seed the rng quite so often
3931 - Always reseed rng when requested
e7627112 3932
bfc9a610 393320000403
3934 - Wrote entropy collection routines for systems that lack /dev/random
3935 and EGD
837c30b8 3936 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3937
7368a6c8 393820000401
3939 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3940 - [auth.c session.c sshd.c auth.h]
3941 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3942 - [bufaux.c bufaux.h]
3943 support ssh2 bignums
3944 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3945 [readconf.c ssh.c ssh.h serverloop.c]
3946 replace big switch() with function tables (prepare for ssh2)
3947 - [ssh2.h]
3948 ssh2 message type codes
3949 - [sshd.8]
3950 reorder Xr to avoid cutting
3951 - [serverloop.c]
3952 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3953 - [channels.c]
3954 missing close
3955 allow bigger packets
3956 - [cipher.c cipher.h]
3957 support ssh2 ciphers
3958 - [compress.c]
3959 cleanup, less code
3960 - [dispatch.c dispatch.h]
3961 function tables for different message types
3962 - [log-server.c]
3963 do not log() if debuggin to stderr
3964 rename a cpp symbol, to avoid param.h collision
3965 - [mpaux.c]
3966 KNF
3967 - [nchan.c]
3968 sync w/ channels.c
3969
f5238bee 397020000326
3971 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3972 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3973 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3974 - OpenBSD CVS update
3975 - [auth-krb4.c]
3976 -Wall
3977 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3978 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3979 initial support for DSA keys. ok deraadt@, niels@
3980 - [cipher.c cipher.h]
3981 remove unused cipher_attack_detected code
3982 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3983 Fix some formatting problems I missed before.
3984 - [ssh.1 sshd.8]
3985 fix spelling errors, From: FreeBSD
3986 - [ssh.c]
3987 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3988
0024a081 398920000324
3990 - Released 1.2.3
3991
bd499f9e 399220000317
3993 - Clarified --with-default-path option.
3994 - Added -blibpath handling for AIX to work around stupid runtime linking.
3995 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3996 <jmknoble@jmknoble.cx>
474b5fef 3997 - Checks for 64 bit int types. Problem report from Mats Fredholm
3998 <matsf@init.se>
610cd5c6 3999 - OpenBSD CVS updates:
bcbf86ec 4000 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4001 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4002 [sshd.c]
4003 pedantic: signed vs. unsigned, void*-arithm, etc
4004 - [ssh.1 sshd.8]
4005 Various cleanups and standardizations.
bcbf86ec 4006 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4007 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4008
4696775a 400920000316
bcbf86ec 4010 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4011 Hesprich <dghespri@sprintparanet.com>
d423d822 4012 - Propogate LD through to Makefile
b7a9ce47 4013 - Doc cleanups
2ba2a610 4014 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4015
cb0b7ea4 401620000315
4017 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4018 problems with gcc/Solaris.
bcbf86ec 4019 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4020 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4021 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4022 Debian package, README file and chroot patch from Ricardo Cerqueira
4023 <rmcc@clix.pt>
bcbf86ec 4024 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4025 option.
4026 - Slight cleanup to doc files
b14b2ae7 4027 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4028
a8ed9fd9 402920000314
bcbf86ec 4030 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4031 peter@frontierflying.com
84afc958 4032 - Include /usr/local/include and /usr/local/lib for systems that don't
4033 do it themselves
4034 - -R/usr/local/lib for Solaris
4035 - Fix RSAref detection
4036 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4037
bcf36c78 403820000311
4039 - Detect RSAref
43e48848 4040 - OpenBSD CVS change
4041 [sshd.c]
4042 - disallow guessing of root password
867dbf40 4043 - More configure fixes
80faa19f 4044 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4045
c8d54615 404620000309
4047 - OpenBSD CVS updates to v1.2.3
704b1659 4048 [ssh.h atomicio.c]
4049 - int atomicio -> ssize_t (for alpha). ok deraadt@
4050 [auth-rsa.c]
4051 - delay MD5 computation until client sends response, free() early, cleanup.
4052 [cipher.c]
4053 - void* -> unsigned char*, ok niels@
4054 [hostfile.c]
4055 - remove unused variable 'len'. fix comments.
4056 - remove unused variable
4057 [log-client.c log-server.c]
4058 - rename a cpp symbol, to avoid param.h collision
4059 [packet.c]
4060 - missing xfree()
4061 - getsockname() requires initialized tolen; andy@guildsoftware.com
4062 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4063 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4064 [pty.c pty.h]
bcbf86ec 4065 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4066 pty.c ok provos@, dugsong@
704b1659 4067 [readconf.c]
4068 - turn off x11-fwd for the client, too.
4069 [rsa.c]
4070 - PKCS#1 padding
4071 [scp.c]
4072 - allow '.' in usernames; from jedgar@fxp.org
4073 [servconf.c]
4074 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4075 - sync with sshd_config
4076 [ssh-keygen.c]
4077 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4078 [ssh.1]
4079 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4080 [ssh.c]
4081 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4082 - turn off x11-fwd for the client, too.
4083 [sshconnect.c]
4084 - missing xfree()
4085 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4086 - read error vs. "Connection closed by remote host"
4087 [sshd.8]
4088 - ie. -> i.e.,
4089 - do not link to a commercial page..
4090 - sync with sshd_config
4091 [sshd.c]
4092 - no need for poll.h; from bright@wintelcom.net
4093 - log with level log() not fatal() if peer behaves badly.
4094 - don't panic if client behaves strange. ok deraadt@
4095 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4096 - delay close() of pty until the pty has been chowned back to root
4097 - oops, fix comment, too.
4098 - missing xfree()
4099 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4100 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4101 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4102 pty.c ok provos@, dugsong@
4103 - create x11 cookie file
4104 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4105 - version 1.2.3
c8d54615 4106 - Cleaned up
bcbf86ec 4107 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4108 required after OpenBSD updates)
c8d54615 4109
07055445 411020000308
4111 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4112
411320000307
4114 - Released 1.2.2p1
4115
9c8c3fc6 411620000305
4117 - Fix DEC compile fix
54096dcc 4118 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4119 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4120 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4121 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4122 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4123
6bf4d066 412420000303
4125 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4126 <domi@saargate.de>
bcbf86ec 4127 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4128 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4129 Miskiewicz <misiek@pld.org.pl>
22fa590f 4130 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4131 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4132
a0391976 413320000302
4134 - Big cleanup of autoconf code
4135 - Rearranged to be a little more logical
4136 - Added -R option for Solaris
4137 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4138 to detect library and header location _and_ ensure library has proper
4139 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4140 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4141 - Avoid warning message with Unix98 ptys
bcbf86ec 4142 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4143 platform-specific code.
4144 - Document some common problems
bcbf86ec 4145 - Allow root access to any key. Patch from
81eef326 4146 markus.friedl@informatik.uni-erlangen.de
a0391976 4147
f55afe71 414820000207
4149 - Removed SOCKS code. Will support through a ProxyCommand.
4150
d07d1c58 415120000203
4152 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4153 - Add --with-ssl-dir option
d07d1c58 4154
9d5f374b 415520000202
bcbf86ec 4156 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4157 <jmd@aoe.vt.edu>
6b1f3fdb 4158 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4159 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4160 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4161
bc8c2601 416220000201
4163 - Use socket pairs by default (instead of pipes). Prevents race condition
4164 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4165
69c76614 416620000127
4167 - Seed OpenSSL's random number generator before generating RSA keypairs
4168 - Split random collector into seperate file
aaf2abd7 4169 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4170
f9507c24 417120000126
4172 - Released 1.2.2 stable
4173
bcbf86ec 4174 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4175 mouring@newton.pconline.com
bcbf86ec 4176 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4177 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4178 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4179 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4180
bfae20ad 418120000125
bcbf86ec 4182 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4183 <andre.lucas@dial.pipex.com>
07b0cb78 4184 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4185 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4186 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4187 <gem@rellim.com>
4188 - New URL for x11-ssh-askpass.
bcbf86ec 4189 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4190 <jmknoble@jmknoble.cx>
bcbf86ec 4191 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4192 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4193 - Updated RPM spec files to use DESTDIR
bfae20ad 4194
bb58aa4b 419520000124
4196 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4197 increment)
4198
d45317d8 419920000123
4200 - OpenBSD CVS:
4201 - [packet.c]
4202 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4203 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4204 <drankin@bohemians.lexington.ky.us>
12aa90af 4205 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4206
e844f761 420720000122
4208 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4209 <bent@clark.net>
c54a6257 4210 - Merge preformatted manpage patch from Andre Lucas
4211 <andre.lucas@dial.pipex.com>
8eb34e02 4212 - Make IPv4 use the default in RPM packages
4213 - Irix uses preformatted manpages
1e64903d 4214 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4215 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4216 - OpenBSD CVS updates:
4217 - [packet.c]
4218 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4219 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4220 - [sshd.c]
4221 log with level log() not fatal() if peer behaves badly.
4222 - [readpass.c]
bcbf86ec 4223 instead of blocking SIGINT, catch it ourselves, so that we can clean
4224 the tty modes up and kill ourselves -- instead of our process group
61e96248 4225 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4226 people with cbreak shells never even noticed..
399d9d44 4227 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4228 ie. -> i.e.,
e844f761 4229
4c8ef3fb 423020000120
4231 - Don't use getaddrinfo on AIX
7b2ea3a1 4232 - Update to latest OpenBSD CVS:
4233 - [auth-rsa.c]
4234 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4235 - [sshconnect.c]
4236 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4237 - destroy keys earlier
bcbf86ec 4238 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4239 ok: provos@
7b2ea3a1 4240 - [sshd.c]
4241 - no need for poll.h; from bright@wintelcom.net
4242 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4243 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4244 ok: provos@
f3bba493 4245 - Big manpage and config file cleanup from Andre Lucas
4246 <andre.lucas@dial.pipex.com>
5f4fdfae 4247 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4248 - Doc updates
d468fc76 4249 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4250 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4251
082bbfb3 425220000119
20af321f 4253 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4254 - Compile fix from Darren_Hall@progressive.com
59e76f33 4255 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4256 addresses using getaddrinfo(). Added a configure switch to make the
4257 default lookup mode AF_INET
082bbfb3 4258
a63a7f37 425920000118
4260 - Fixed --with-pid-dir option
51a6baf8 4261 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4262 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4263 <andre.lucas@dial.pipex.com>
a63a7f37 4264
f914c7fb 426520000117
4266 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4267 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4268 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4269 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4270 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4271 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4272 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4273 deliver (no IPv6 kernel support)
80a44451 4274 - Released 1.2.1pre27
f914c7fb 4275
f4a7cf29 4276 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4277 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4278 <jhuuskon@hytti.uku.fi>
bcbf86ec 4279 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4280 further testing.
5957fd29 4281 - Patch from Christos Zoulas <christos@zoulas.com>
4282 - Try $prefix first when looking for OpenSSL.
4283 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4284 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4285 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4286
47e45e44 428720000116
4288 - Renamed --with-xauth-path to --with-xauth
4289 - Added --with-pid-dir option
4290 - Released 1.2.1pre26
4291
a82ef8ae 4292 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4293 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4294 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4295
5cdfe03f 429620000115
4297 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4298 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4299 Nordby <anders@fix.no>
bcbf86ec 4300 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4301 openpty. Report from John Seifarth <john@waw.be>
4302 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4303 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4304 <gem@rellim.com>
4305 - Use __snprintf and __vnsprintf if they are found where snprintf and
4306 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4307 and others.
4308
48e671d5 430920000114
4310 - Merged OpenBSD IPv6 patch:
4311 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4312 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4313 [hostfile.c sshd_config]
4314 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4315 features: sshd allows multiple ListenAddress and Port options. note
4316 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4317 fujiwara@rcac.tdi.co.jp)
4318 - [ssh.c canohost.c]
bcbf86ec 4319 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4320 from itojun@
4321 - [channels.c]
4322 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4323 - [packet.h]
4324 allow auth-kerberos for IPv4 only
4325 - [scp.1 sshd.8 servconf.h scp.c]
4326 document -4, -6, and 'ssh -L 2022/::1/22'
4327 - [ssh.c]
bcbf86ec 4328 'ssh @host' is illegal (null user name), from
48e671d5 4329 karsten@gedankenpolizei.de
4330 - [sshconnect.c]
4331 better error message
4332 - [sshd.c]
4333 allow auth-kerberos for IPv4 only
4334 - Big IPv6 merge:
4335 - Cleanup overrun in sockaddr copying on RHL 6.1
4336 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4337 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4338 - Replacement for missing structures on systems that lack IPv6
4339 - record_login needed to know about AF_INET6 addresses
4340 - Borrowed more code from OpenBSD: rresvport_af and requisites
4341
2598df62 434220000110
4343 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4344
b8a0310d 434520000107
4346 - New config.sub and config.guess to fix problems on SCO. Supplied
4347 by Gary E. Miller <gem@rellim.com>
b6a98a85 4348 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4349 - Released 1.2.1pre25
b8a0310d 4350
dfb95100 435120000106
4352 - Documentation update & cleanup
4353 - Better KrbIV / AFS detection, based on patch from:
4354 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4355
b9795b89 435620000105
bcbf86ec 4357 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4358 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4359 altogether (libcrypto includes its own crypt(1) replacement)
4360 - Added platform-specific rules for Irix 6.x. Included warning that
4361 they are untested.
4362
a1ec4d79 436320000103
4364 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4365 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4366 <tnh@kondara.org>
bcbf86ec 4367 - Removed "nullok" directive from default PAM configuration files.
4368 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4369 UPGRADING file.
e02735bb 4370 - OpenBSD CVS updates
4371 - [ssh-agent.c]
bcbf86ec 4372 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4373 dgaudet@arctic.org
4374 - [sshconnect.c]
4375 compare correct version for 1.3 compat mode
a1ec4d79 4376
93c7f644 437720000102
4378 - Prevent multiple inclusion of config.h and defines.h. Suggested
4379 by Andre Lucas <andre.lucas@dial.pipex.com>
4380 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4381 <dgaudet@arctic.org>
4382
76b8607f 438319991231
bcbf86ec 4384 - Fix password support on systems with a mixture of shadowed and
4385 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4386 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4387 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4388 Fournier <marc.fournier@acadiau.ca>
b92964b7 4389 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4390 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4391 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4392 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4393 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4394 <iretd@bigfoot.com>
bcbf86ec 4395 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4396 <jmknoble@jmknoble.cx>
ae3a3d31 4397 - Remove test for quad_t. No longer needed.
76a8e733 4398 - Released 1.2.1pre24
4399
4400 - Added support for directory-based lastlogs
4401 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4402
13f825f4 440319991230
4404 - OpenBSD CVS updates:
4405 - [auth-passwd.c]
4406 check for NULL 1st
bcbf86ec 4407 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4408 cleaned up sshd.c up significantly.
bcbf86ec 4409 - PAM authentication was incorrectly interpreting
76b8607f 4410 "PermitRootLogin without-password". Report from Matthias Andree
4411 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4412 - Several other cleanups
0bc5b6fb 4413 - Merged Dante SOCKS support patch from David Rankin
4414 <drankin@bohemians.lexington.ky.us>
4415 - Updated documentation with ./configure options
76b8607f 4416 - Released 1.2.1pre23
13f825f4 4417
c73a0cb5 441819991229
bcbf86ec 4419 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4420 <drankin@bohemians.lexington.ky.us>
4421 - Fix --with-default-path option.
bcbf86ec 4422 - Autodetect perl, patch from David Rankin
a0f84251 4423 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4424 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4425 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4426 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4427 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4428 - Detect missing size_t and typedef it.
5ab44a92 4429 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4430 - Minor Makefile cleaning
c73a0cb5 4431
b6019d68 443219991228
4433 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4434 - NetBSD login.c compile fix from David Rankin
70e0115b 4435 <drankin@bohemians.lexington.ky.us>
4436 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4437 - Portability fixes for Irix 5.3 (now compiles OK!)
4438 - autoconf and other misc cleanups
ea1970a3 4439 - Merged AIX patch from Darren Hall <dhall@virage.org>
4440 - Cleaned up defines.h
fa9a2dd6 4441 - Released 1.2.1pre22
b6019d68 4442
d2dcff5f 444319991227
4444 - Automatically correct paths in manpages and configuration files. Patch
4445 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4446 - Removed credits from README to CREDITS file, updated.
cb807f40 4447 - Added --with-default-path to specify custom path for server
4448 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4449 - PAM bugfix. PermitEmptyPassword was being ignored.
4450 - Fixed PAM config files to allow empty passwords if server does.
4451 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4452 - Use last few chars of tty line as ut_id
5a7794be 4453 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4454 - OpenBSD CVS updates:
4455 - [packet.h auth-rhosts.c]
4456 check format string for packet_disconnect and packet_send_debug, too
4457 - [channels.c]
4458 use packet_get_maxsize for channels. consistence.
d2dcff5f 4459
f74efc8d 446019991226
4461 - Enabled utmpx support by default for Solaris
4462 - Cleanup sshd.c PAM a little more
986a22ec 4463 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4464 X11 ssh-askpass program.
20c43d8c 4465 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4466 Unfortunatly there is currently no way to disable auth failure
4467 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4468 developers
83b7f649 4469 - OpenBSD CVS update:
4470 - [ssh-keygen.1 ssh.1]
bcbf86ec 4471 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4472 .Sh FILES, too
72251cb6 4473 - Released 1.2.1pre21
bcbf86ec 4474 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4475 <jmknoble@jmknoble.cx>
4476 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4477
f498ed15 447819991225
4479 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4480 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4481 - Cleanup and bugfix of PAM authentication code
f74efc8d 4482 - Released 1.2.1pre20
4483
4484 - Merged fixes from Ben Taylor <bent@clark.net>
4485 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4486 - Disabled logging of PAM password authentication failures when password
4487 is empty. (e.g start of authentication loop). Reported by Naz
4488 <96na@eng.cam.ac.uk>)
f498ed15 4489
449019991223
bcbf86ec 4491 - Merged later HPUX patch from Andre Lucas
f498ed15 4492 <andre.lucas@dial.pipex.com>
4493 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4494 <bent@clark.net>
f498ed15 4495
eef6f7e9 449619991222
bcbf86ec 4497 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4498 <pope@netguide.dk>
ae28776a 4499 - Fix login.c breakage on systems which lack ut_host in struct
4500 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4501
a7effaac 450219991221
bcbf86ec 4503 - Integration of large HPUX patch from Andre Lucas
4504 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4505 benefits:
4506 - Ability to disable shadow passwords at configure time
4507 - Ability to disable lastlog support at configure time
4508 - Support for IP address in $DISPLAY
ae2f7af7 4509 - OpenBSD CVS update:
4510 - [sshconnect.c]
4511 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4512 - Fix DISABLE_SHADOW support
4513 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4514 - Release 1.2.1pre19
a7effaac 4515
3f1d9bcd 451619991218
bcbf86ec 4517 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4518 <cjj@u.washington.edu>
7e1c2490 4519 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4520
60d804c8 452119991216
bcbf86ec 4522 - Makefile changes for Solaris from Peter Kocks
60d804c8 4523 <peter.kocks@baygate.com>
89cafde6 4524 - Minor updates to docs
4525 - Merged OpenBSD CVS changes:
4526 - [authfd.c ssh-agent.c]
4527 keysize warnings talk about identity files
4528 - [packet.c]
4529 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4530 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4531 "Chris, the Young One" <cky@pobox.com>
4532 - Released 1.2.1pre18
60d804c8 4533
7dc6fc6d 453419991215
4535 - Integrated patchs from Juergen Keil <jk@tools.de>
4536 - Avoid void* pointer arithmatic
4537 - Use LDFLAGS correctly
68227e6d 4538 - Fix SIGIO error in scp
4539 - Simplify status line printing in scp
61e96248 4540 - Added better test for inline functions compiler support from
906a2515 4541 Darren_Hall@progressive.com
7dc6fc6d 4542
95f1eccc 454319991214
4544 - OpenBSD CVS Changes
4545 - [canohost.c]
bcbf86ec 4546 fix get_remote_port() and friends for sshd -i;
95f1eccc 4547 Holger.Trapp@Informatik.TU-Chemnitz.DE
4548 - [mpaux.c]
4549 make code simpler. no need for memcpy. niels@ ok
4550 - [pty.c]
4551 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4552 fix proto; markus
4553 - [ssh.1]
4554 typo; mark.baushke@solipsa.com
4555 - [channels.c ssh.c ssh.h sshd.c]
4556 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4557 - [sshconnect.c]
4558 move checking of hostkey into own function.
4559 - [version.h]
4560 OpenSSH-1.2.1
884bcb37 4561 - Clean up broken includes in pty.c
7303768f 4562 - Some older systems don't have poll.h, they use sys/poll.h instead
4563 - Doc updates
95f1eccc 4564
847e8865 456519991211
bcbf86ec 4566 - Fix compilation on systems with AFS. Reported by
847e8865 4567 aloomis@glue.umd.edu
bcbf86ec 4568 - Fix installation on Solaris. Reported by
847e8865 4569 Gordon Rowell <gordonr@gormand.com.au>
4570 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4571 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4572 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4573 - Compile fix from David Agraz <dagraz@jahoopa.com>
4574 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4575 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4576 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4577
8946db53 457819991209
4579 - Import of patch from Ben Taylor <bent@clark.net>:
4580 - Improved PAM support
4581 - "uninstall" rule for Makefile
4582 - utmpx support
4583 - Should fix PAM problems on Solaris
2d86a6cc 4584 - OpenBSD CVS updates:
4585 - [readpass.c]
4586 avoid stdio; based on work by markus, millert, and I
4587 - [sshd.c]
4588 make sure the client selects a supported cipher
4589 - [sshd.c]
bcbf86ec 4590 fix sighup handling. accept would just restart and daemon handled
4591 sighup only after the next connection was accepted. use poll on
2d86a6cc 4592 listen sock now.
4593 - [sshd.c]
4594 make that a fatal
87e91331 4595 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4596 to fix libwrap support on NetBSD
5001b9e4 4597 - Released 1.2pre17
8946db53 4598
6d8c4ea4 459919991208
bcbf86ec 4600 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4601 David Agraz <dagraz@jahoopa.com>
4602
4285816a 460319991207
986a22ec 4604 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4605 fixes compatability with 4.x and 5.x
db28aeb5 4606 - Fixed default SSH_ASKPASS
bcbf86ec 4607 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4608 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4609 - Merged more OpenBSD changes:
4610 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4611 move atomicio into it's own file. wrap all socket write()s which
a408af76 4612 were doing write(sock, buf, len) != len, with atomicio() calls.
4613 - [auth-skey.c]
4614 fd leak
4615 - [authfile.c]
4616 properly name fd variable
4617 - [channels.c]
4618 display great hatred towards strcpy
4619 - [pty.c pty.h sshd.c]
4620 use openpty() if it exists (it does on BSD4_4)
4621 - [tildexpand.c]
4622 check for ~ expansion past MAXPATHLEN
4623 - Modified helper.c to use new atomicio function.
4624 - Reformat Makefile a little
4625 - Moved RC4 routines from rc4.[ch] into helper.c
4626 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4627 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4628 - Tweaked Redhat spec
9158d92f 4629 - Clean up bad imports of a few files (forgot -kb)
4630 - Released 1.2pre16
4285816a 4631
9c7b6dfd 463219991204
4633 - Small cleanup of PAM code in sshd.c
57112b5a 4634 - Merged OpenBSD CVS changes:
4635 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4636 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4637 - [auth-rsa.c]
4638 warn only about mismatch if key is _used_
4639 warn about keysize-mismatch with log() not error()
4640 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4641 ports are u_short
4642 - [hostfile.c]
4643 indent, shorter warning
4644 - [nchan.c]
4645 use error() for internal errors
4646 - [packet.c]
4647 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4648 serverloop.c
4649 indent
4650 - [ssh-add.1 ssh-add.c ssh.h]
4651 document $SSH_ASKPASS, reasonable default
4652 - [ssh.1]
4653 CheckHostIP is not available for connects via proxy command
4654 - [sshconnect.c]
4655 typo
4656 easier to read client code for passwd and skey auth
4657 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4658
dad3b556 465919991126
4660 - Add definition for __P()
4661 - Added [v]snprintf() replacement for systems that lack it
4662
0ce43ae4 466319991125
4664 - More reformatting merged from OpenBSD CVS
4665 - Merged OpenBSD CVS changes:
4666 - [channels.c]
4667 fix packet_integrity_check() for !have_hostname_in_open.
4668 report from mrwizard@psu.edu via djm@ibs.com.au
4669 - [channels.c]
4670 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4671 chip@valinux.com via damien@ibs.com.au
4672 - [nchan.c]
4673 it's not an error() if shutdown_write failes in nchan.
4674 - [readconf.c]
4675 remove dead #ifdef-0-code
4676 - [readconf.c servconf.c]
4677 strcasecmp instead of tolower
4678 - [scp.c]
4679 progress meter overflow fix from damien@ibs.com.au
4680 - [ssh-add.1 ssh-add.c]
4681 SSH_ASKPASS support
4682 - [ssh.1 ssh.c]
4683 postpone fork_after_authentication until command execution,
4684 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4685 plus: use daemon() for backgrounding
cf8dd513 4686 - Added BSD compatible install program and autoconf test, thanks to
4687 Niels Kristian Bech Jensen <nkbj@image.dk>
4688 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4689 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4690 - Release 1.2pre15
0ce43ae4 4691
5260325f 469219991124
4693 - Merged very large OpenBSD source code reformat
4694 - OpenBSD CVS updates
4695 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4696 [ssh.h sshd.8 sshd.c]
4697 syslog changes:
4698 * Unified Logmessage for all auth-types, for success and for failed
4699 * Standard connections get only ONE line in the LOG when level==LOG:
4700 Auth-attempts are logged only, if authentication is:
4701 a) successfull or
4702 b) with passwd or
4703 c) we had more than AUTH_FAIL_LOG failues
4704 * many log() became verbose()
4705 * old behaviour with level=VERBOSE
4706 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4707 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4708 messages. allows use of s/key in windows (ttssh, securecrt) and
4709 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4710 - [sshd.8]
4711 -V, for fallback to openssh in SSH2 compatibility mode
4712 - [sshd.c]
4713 fix sigchld race; cjc5@po.cwru.edu
4714
4655fe80 471519991123
4716 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4717 - Restructured package-related files under packages/*
4655fe80 4718 - Added generic PAM config
8b241e50 4719 - Numerous little Solaris fixes
9c08d6ce 4720 - Add recommendation to use GNU make to INSTALL document
4655fe80 4721
60bed5fd 472219991122
4723 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4724 - OpenBSD CVS Changes
bcbf86ec 4725 - [ssh-keygen.c]
4726 don't create ~/.ssh only if the user wants to store the private
4727 key there. show fingerprint instead of public-key after
2f2cc3f9 4728 keygeneration. ok niels@
b09a984b 4729 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4730 - Added timersub() macro
b09a984b 4731 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4732 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4733 pam_strerror definition (one arg vs two).
530f1889 4734 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4735 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4736 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4737 - Added a setenv replacement for systems which lack it
d84a9a44 4738 - Only display public key comment when presenting ssh-askpass dialog
4739 - Released 1.2pre14
60bed5fd 4740
bcbf86ec 4741 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4742 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4743
9d6b7add 474419991121
2f2cc3f9 4745 - OpenBSD CVS Changes:
60bed5fd 4746 - [channels.c]
4747 make this compile, bad markus
4748 - [log.c readconf.c servconf.c ssh.h]
4749 bugfix: loglevels are per host in clientconfig,
4750 factor out common log-level parsing code.
4751 - [servconf.c]
4752 remove unused index (-Wall)
4753 - [ssh-agent.c]
4754 only one 'extern char *__progname'
4755 - [sshd.8]
4756 document SIGHUP, -Q to synopsis
4757 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4758 [channels.c clientloop.c]
4759 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4760 [hope this time my ISP stays alive during commit]
4761 - [OVERVIEW README] typos; green@freebsd
4762 - [ssh-keygen.c]
4763 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4764 exit if writing the key fails (no infinit loop)
4765 print usage() everytime we get bad options
4766 - [ssh-keygen.c] overflow, djm@mindrot.org
4767 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4768
2b942fe0 476919991120
bcbf86ec 4770 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4771 <marc.fournier@acadiau.ca>
4772 - Wrote autoconf tests for integer bit-types
4773 - Fixed enabling kerberos support
bcbf86ec 4774 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4775 handling.
2b942fe0 4776
06479889 477719991119
4778 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4779 - Merged OpenBSD CVS changes
4780 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4781 more %d vs. %s in fmt-strings
4782 - [authfd.c]
4783 Integers should not be printed with %s
7b1cc56c 4784 - EGD uses a socket, not a named pipe. Duh.
4785 - Fix includes in fingerprint.c
29dbde15 4786 - Fix scp progress bar bug again.
bcbf86ec 4787 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4788 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4789 - Added autoconf option to enable Kerberos 4 support (untested)
4790 - Added autoconf option to enable AFS support (untested)
4791 - Added autoconf option to enable S/Key support (untested)
4792 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4793 - Renamed BSD helper function files to bsd-*
bcbf86ec 4794 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4795 when they are absent.
4796 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4797
2bd61362 479819991118
4799 - Merged OpenBSD CVS changes
4800 - [scp.c] foregroundproc() in scp
4801 - [sshconnect.h] include fingerprint.h
bcbf86ec 4802 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4803 changes.
0c16a097 4804 - [ssh.1] Spell my name right.
2bd61362 4805 - Added openssh.com info to README
4806
f095fcc7 480719991117
4808 - Merged OpenBSD CVS changes
4809 - [ChangeLog.Ylonen] noone needs this anymore
4810 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4811 - [hostfile.c]
4812 in known_hosts key lookup the entry for the bits does not need
4813 to match, all the information is contained in n and e. This
4814 solves the problem with buggy servers announcing the wrong
f095fcc7 4815 modulus length. markus and me.
bcbf86ec 4816 - [serverloop.c]
4817 bugfix: check for space if child has terminated, from:
f095fcc7 4818 iedowse@maths.tcd.ie
4819 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4820 [fingerprint.c fingerprint.h]
4821 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4822 - [ssh-agent.1] typo
4823 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4824 - [sshd.c]
f095fcc7 4825 force logging to stderr while loading private key file
4826 (lost while converting to new log-levels)
4827
4d195447 482819991116
4829 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4830 - Merged OpenBSD CVS changes:
4831 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4832 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4833 the keysize of rsa-parameter 'n' is passed implizit,
4834 a few more checks and warnings about 'pretended' keysizes.
4835 - [cipher.c cipher.h packet.c packet.h sshd.c]
4836 remove support for cipher RC4
4837 - [ssh.c]
4838 a note for legay systems about secuity issues with permanently_set_uid(),
4839 the private hostkey and ptrace()
4840 - [sshconnect.c]
4841 more detailed messages about adding and checking hostkeys
4842
dad9a31e 484319991115
4844 - Merged OpenBSD CVS changes:
bcbf86ec 4845 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4846 $DISPLAY, ok niels
4847 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4848 modular.
dad9a31e 4849 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4850 - Merged more OpenBSD CVS changes:
704b1659 4851 [auth-krb4.c]
4852 - disconnect if getpeername() fails
4853 - missing xfree(*client)
4854 [canohost.c]
4855 - disconnect if getpeername() fails
4856 - fix comment: we _do_ disconnect if ip-options are set
4857 [sshd.c]
4858 - disconnect if getpeername() fails
4859 - move checking of remote port to central place
4860 [auth-rhosts.c] move checking of remote port to central place
4861 [log-server.c] avoid extra fd per sshd, from millert@
4862 [readconf.c] print _all_ bad config-options in ssh(1), too
4863 [readconf.h] print _all_ bad config-options in ssh(1), too
4864 [ssh.c] print _all_ bad config-options in ssh(1), too
4865 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4866 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4867 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4868 - Merged more Solaris compability from Marc G. Fournier
4869 <marc.fournier@acadiau.ca>
4870 - Wrote autoconf tests for __progname symbol
986a22ec 4871 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4872 - Released 1.2pre12
4873
4874 - Another OpenBSD CVS update:
4875 - [ssh-keygen.1] fix .Xr
dad9a31e 4876
92da7197 487719991114
4878 - Solaris compilation fixes (still imcomplete)
4879
94f7bb9e 488019991113
dd092f97 4881 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4882 - Don't install config files if they already exist
4883 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4884 - Removed redundant inclusions of config.h
e9c75a39 4885 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4886 - Merged OpenBSD CVS changes:
4887 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4888 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4889 totalsize, ok niels,aaron
bcbf86ec 4890 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4891 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4892 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4893 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4894 - Tidied default config file some more
4895 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4896 if executed from inside a ssh login.
94f7bb9e 4897
e35c1dc2 489819991112
4899 - Merged changes from OpenBSD CVS
4900 - [sshd.c] session_key_int may be zero
b4748e2f 4901 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4902 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4903 deraadt,millert
4904 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4905 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4906 - Released 1.2pre10
e35c1dc2 4907
8bc7973f 4908 - Added INSTALL documentation
6fa724bc 4909 - Merged yet more changes from OpenBSD CVS
4910 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4911 [ssh.c ssh.h sshconnect.c sshd.c]
4912 make all access to options via 'extern Options options'
4913 and 'extern ServerOptions options' respectively;
4914 options are no longer passed as arguments:
4915 * make options handling more consistent
4916 * remove #include "readconf.h" from ssh.h
4917 * readconf.h is only included if necessary
4918 - [mpaux.c] clear temp buffer
4919 - [servconf.c] print _all_ bad options found in configfile
045672f9 4920 - Make ssh-askpass support optional through autoconf
59b0f0d4 4921 - Fix nasty division-by-zero error in scp.c
4922 - Released 1.2pre11
8bc7973f 4923
4cca272e 492419991111
4925 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4926 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4927 - Merged OpenBSD CVS changes:
4928 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4929 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4930 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4931 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4932 file transfers. Fix submitted to OpenBSD developers. Report and fix
4933 from Kees Cook <cook@cpoint.net>
6a17f9c2 4934 - Merged more OpenBSD CVS changes:
bcbf86ec 4935 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4936 + krb-cleanup cleanup
4937 - [clientloop.c log-client.c log-server.c ]
4938 [readconf.c readconf.h servconf.c servconf.h ]
4939 [ssh.1 ssh.c ssh.h sshd.8]
4940 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4941 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4942 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4943 allow session_key_int != sizeof(session_key)
4944 [this should fix the pre-assert-removal-core-files]
4945 - Updated default config file to use new LogLevel option and to improve
4946 readability
4947
f370266e 494819991110
67d68e3a 4949 - Merged several minor fixes:
f370266e 4950 - ssh-agent commandline parsing
4951 - RPM spec file now installs ssh setuid root
4952 - Makefile creates libdir
4cca272e 4953 - Merged beginnings of Solaris compability from Marc G. Fournier
4954 <marc.fournier@acadiau.ca>
f370266e 4955
d4f11b59 495619991109
4957 - Autodetection of SSL/Crypto library location via autoconf
4958 - Fixed location of ssh-askpass to follow autoconf
4959 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4960 - Autodetection of RSAref library for US users
4961 - Minor doc updates
560557bb 4962 - Merged OpenBSD CVS changes:
4963 - [rsa.c] bugfix: use correct size for memset()
4964 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4965 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4966 - RPM build now creates subpackages
aa51e7cc 4967 - Released 1.2pre9
d4f11b59 4968
e1a9c08d 496919991108
4970 - Removed debian/ directory. This is now being maintained separately.
4971 - Added symlinks for slogin in RPM spec file
4972 - Fixed permissions on manpages in RPM spec file
4973 - Added references to required libraries in README file
4974 - Removed config.h.in from CVS
4975 - Removed pwdb support (better pluggable auth is provided by glibc)
4976 - Made PAM and requisite libdl optional
4977 - Removed lots of unnecessary checks from autoconf
4978 - Added support and autoconf test for openpty() function (Unix98 pty support)
4979 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4980 - Added TODO file
4981 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4982 - Added ssh-askpass program
4983 - Added ssh-askpass support to ssh-add.c
4984 - Create symlinks for slogin on install
4985 - Fix "distclean" target in makefile
4986 - Added example for ssh-agent to manpage
4987 - Added support for PAM_TEXT_INFO messages
4988 - Disable internal /etc/nologin support if PAM enabled
4989 - Merged latest OpenBSD CVS changes:
5bae4ab8 4990 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4991 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4992 failures
e1a9c08d 4993 - [sshd.c] remove unused argument. ok dugsong
4994 - [sshd.c] typo
4995 - [rsa.c] clear buffers used for encryption. ok: niels
4996 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4997 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4998 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4999 - Released 1.2pre8
e1a9c08d 5000
3028328e 500119991102
5002 - Merged change from OpenBSD CVS
5003 - One-line cleanup in sshd.c
5004
474832c5 500519991030
5006 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5007 - Merged latest updates for OpenBSD CVS:
5008 - channels.[ch] - remove broken x11 fix and document istate/ostate
5009 - ssh-agent.c - call setsid() regardless of argv[]
5010 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5011 - Documentation cleanups
5012 - Renamed README -> README.Ylonen
5013 - Renamed README.openssh ->README
474832c5 5014
339660f6 501519991029
5016 - Renamed openssh* back to ssh* at request of Theo de Raadt
5017 - Incorporated latest changes from OpenBSD's CVS
5018 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5019 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5020 - Make distclean now removed configure script
5021 - Improved PAM logging
5022 - Added some debug() calls for PAM
4ecd19ea 5023 - Removed redundant subdirectories
bcbf86ec 5024 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5025 building on Debian.
242588e6 5026 - Fixed off-by-one error in PAM env patch
5027 - Released 1.2pre6
339660f6 5028
5881cd60 502919991028
5030 - Further PAM enhancements.
5031 - Much cleaner
5032 - Now uses account and session modules for all logins.
5033 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5034 - Build fixes
5035 - Autoconf
5036 - Change binary names to open*
5037 - Fixed autoconf script to detect PAM on RH6.1
5038 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5039 - Released 1.2pre4
fca82d2e 5040
5041 - Imported latest OpenBSD CVS code
5042 - Updated README.openssh
93f04616 5043 - Released 1.2pre5
fca82d2e 5044
5881cd60 504519991027
5046 - Adapted PAM patch.
5047 - Released 1.0pre2
5048
5049 - Excised my buggy replacements for strlcpy and mkdtemp
5050 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5051 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5052 - Picked up correct version number from OpenBSD
5053 - Added sshd.pam PAM configuration file
5054 - Added sshd.init Redhat init script
5055 - Added openssh.spec RPM spec file
5056 - Released 1.2pre3
5057
505819991026
5059 - Fixed include paths of OpenSSL functions
5060 - Use OpenSSL MD5 routines
5061 - Imported RC4 code from nanocrypt
5062 - Wrote replacements for OpenBSD arc4random* functions
5063 - Wrote replacements for strlcpy and mkdtemp
5064 - Released 1.0pre1
0b202697 5065
5066$Id$
This page took 1.942252 seconds and 5 git commands to generate.