]> andersk Git - openssh.git/blame - ChangeLog
- deraadt@cvs.openbsd.org 2001/04/16 08:05:34
[openssh.git] / ChangeLog
CommitLineData
e4664c3e 120010416
2 - OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
4 [ttymodes.c]
5 fix comments
ec1f12d3 6 - markus@cvs.openbsd.org 2001/04/15 08:43:47
7 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
8 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 9 - markus@cvs.openbsd.org 2001/04/15 16:58:03
10 [authfile.c ssh-keygen.c sshd.c]
11 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 12 - markus@cvs.openbsd.org 2001/04/15 17:16:00
13 [clientloop.c]
14 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
15 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 16 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
17 [sshd.8]
18 some ClientAlive cleanup; ok markus@
b7c70970 19 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
20 [readconf.c servconf.c]
21 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 22 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
23 Roth <roth+openssh@feep.net>
6023325e 24 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 25 - (djm) OpenBSD CVS Sync
26 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
27 [scp.c sftp.c]
28 IPv6 support for sftp (which I bungled in my last patch) which is
29 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 30 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
31 [xmalloc.c]
32 xrealloc dealing with ptr == nULL; mouring
e4664c3e 33
f03228b1 3420010415
35 - OpenBSD CVS Sync
36 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
37 [ssh-add.c]
38 do not double free
9cf972fa 39 - markus@cvs.openbsd.org 2001/04/14 16:17:14
40 [channels.c]
41 remove some channels that are not appropriate for keepalive.
eae942e2 42 - markus@cvs.openbsd.org 2001/04/14 16:27:57
43 [ssh-add.c]
44 use clear_pass instead of xfree()
30dcc918 45 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
46 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
47 protocol 2 tty modes support; ok markus@
36967a16 48 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
49 [scp.c]
50 'T' handling rcp/scp sync; ok markus@
e4664c3e 51 - Missed sshtty.[ch] in Sync.
f03228b1 52
e400a640 5320010414
54 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 55 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
56 <vinschen@redhat.com>
3ffc6336 57 - OpenBSD CVS Sync
58 - beck@cvs.openbsd.org 2001/04/13 22:46:54
59 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
60 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
61 This gives the ability to do a "keepalive" via the encrypted channel
62 which can't be spoofed (unlike TCP keepalives). Useful for when you want
63 to use ssh connections to authenticate people for something, and know
64 relatively quickly when they are no longer authenticated. Disabled
65 by default (of course). ok markus@
e400a640 66
cc44f691 6720010413
68 - OpenBSD CVS Sync
69 - markus@cvs.openbsd.org 2001/04/12 14:29:09
70 [ssh.c]
71 show debug output during option processing, report from
72 pekkas@netcore.fi
8002af61 73 - markus@cvs.openbsd.org 2001/04/12 19:15:26
74 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
75 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
76 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
77 sshconnect2.c sshd_config]
78 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
79 similar to RhostRSAAuthentication unless you enable (the experimental)
80 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 81 - markus@cvs.openbsd.org 2001/04/12 19:39:27
82 [readconf.c]
83 typo
2d2a2c65 84 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
85 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
86 robust port validation; ok markus@ jakob@
edeeab1e 87 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
88 [sftp-int.c sftp-int.h sftp.1 sftp.c]
89 Add support for:
90 sftp [user@]host[:file [file]] - Fetch remote file(s)
91 sftp [user@]host[:dir[/]] - Start in remote dir/
92 OK deraadt@
57aa8961 93 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
94 [ssh.c]
95 missing \n in error message
96f8b59f 96 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
97 lack it.
cc44f691 98
28b9cb4d 9920010412
100 - OpenBSD CVS Sync
101 - markus@cvs.openbsd.org 2001/04/10 07:46:58
102 [channels.c]
103 cleanup socks4 handling
c0ecc314 104 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
105 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
106 document id_rsa{.pub,}. markus ok
070adba2 107 - markus@cvs.openbsd.org 2001/04/10 12:15:23
108 [channels.c]
109 debug cleanup
45a2e669 110 - djm@cvs.openbsd.org 2001/04/11 07:06:22
111 [sftp-int.c]
112 'mget' and 'mput' aliases; ok markus@
6031af8d 113 - markus@cvs.openbsd.org 2001/04/11 10:59:01
114 [ssh.c]
115 use strtol() for ports, thanks jakob@
6683b40f 116 - markus@cvs.openbsd.org 2001/04/11 13:56:13
117 [channels.c ssh.c]
118 https-connect and socks5 support. i feel so bad.
ff14faf1 119 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
120 [sshd.8 sshd.c]
121 implement the -e option into sshd:
122 -e When this option is specified, sshd will send the output to the
123 standard error instead of the system log.
124 markus@ OK.
28b9cb4d 125
0a85ab61 12620010410
127 - OpenBSD CVS Sync
128 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
129 [sftp.c]
130 do not modify an actual argv[] entry
b2ae83b8 131 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
132 [sshd.8]
133 spelling
317611b5 134 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
135 [sftp.1]
136 spelling
a8666d84 137 - markus@cvs.openbsd.org 2001/04/09 15:12:23
138 [ssh-add.c]
139 passphrase caching: ssh-add tries last passphrase, clears passphrase if
140 not successful and after last try.
141 based on discussions with espie@, jakob@, ... and code from jakob@ and
142 wolfgang@wsrcc.com
49ae4185 143 - markus@cvs.openbsd.org 2001/04/09 15:19:49
144 [ssh-add.1]
145 ssh-add retries the last passphrase...
b8a297f1 146 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
147 [sshd.8]
148 ListenAddress mandoc from aaron@
0a85ab61 149
6e9944b8 15020010409
febd3f8e 151 - (stevesk) use setresgid() for setegid() if needed
26de7942 152 - (stevesk) configure.in: typo
6e9944b8 153 - OpenBSD CVS Sync
154 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
155 [sshd.8]
156 document ListenAddress addr:port
d64050ef 157 - markus@cvs.openbsd.org 2001/04/08 13:03:00
158 [ssh-add.c]
159 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 160 - markus@cvs.openbsd.org 2001/04/08 11:27:33
161 [clientloop.c]
162 leave_raw_mode if ssh2 "session" is closed
63bd8c36 163 - markus@cvs.openbsd.org 2001/04/06 21:00:17
164 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
165 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
166 do gid/groups-swap in addition to uid-swap, should help if /home/group
167 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
168 to olar@openwall.com is comments. we had many requests for this.
0490e609 169 - markus@cvs.openbsd.org 2001/04/07 08:55:18
170 [buffer.c channels.c channels.h readconf.c ssh.c]
171 allow the ssh client act as a SOCKS4 proxy (dynamic local
172 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
173 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
174 netscape use localhost:1080 as a socks proxy.
d98d029a 175 - markus@cvs.openbsd.org 2001/04/08 11:24:33
176 [uidswap.c]
177 KNF
6e9944b8 178
d9d49fdb 17920010408
180 - OpenBSD CVS Sync
181 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
182 [hostfile.c]
183 unused; typo in comment
d11c1288 184 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
185 [servconf.c]
186 in addition to:
187 ListenAddress host|ipv4_addr|ipv6_addr
188 permit:
189 ListenAddress [host|ipv4_addr|ipv6_addr]:port
190 ListenAddress host|ipv4_addr:port
191 sshd.8 updates coming. ok markus@
d9d49fdb 192
613fc910 19320010407
194 - (bal) CVS ID Resync of version.h
cc94bd38 195 - OpenBSD CVS Sync
196 - markus@cvs.openbsd.org 2001/04/05 23:39:20
197 [serverloop.c]
198 keep the ssh session even if there is no active channel.
199 this is more in line with the protocol spec and makes
200 ssh -N -L 1234:server:110 host
201 more useful.
202 based on discussion with <mats@mindbright.se> long time ago
203 and recent mail from <res@shore.net>
0fc791ba 204 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
205 [scp.c]
206 remove trailing / from source paths; fixes pr#1756
613fc910 207
63f7e231 20820010406
209 - (stevesk) logintest.c: fix for systems without __progname
72170131 210 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 211 - OpenBSD CVS Sync
212 - markus@cvs.openbsd.org 2001/04/05 10:00:06
213 [compat.c]
214 2.3.x does old GEX, too; report jakob@
6ba22c93 215 - markus@cvs.openbsd.org 2001/04/05 10:39:03
216 [compress.c compress.h packet.c]
217 reset compress state per direction when rekeying.
3667ba79 218 - markus@cvs.openbsd.org 2001/04/05 10:39:48
219 [version.h]
220 temporary version 2.5.4 (supports rekeying).
221 this is not an official release.
cd332296 222 - markus@cvs.openbsd.org 2001/04/05 10:42:57
223 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
224 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
225 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
226 sshconnect2.c sshd.c]
227 fix whitespace: unexpand + trailing spaces.
255cfda1 228 - markus@cvs.openbsd.org 2001/04/05 11:09:17
229 [clientloop.c compat.c compat.h]
230 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 231 - markus@cvs.openbsd.org 2001/04/05 15:45:43
232 [ssh.1]
233 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 234 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
235 [canohost.c canohost.h session.c]
236 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 237 - markus@cvs.openbsd.org 2001/04/05 20:01:10
238 [clientloop.c]
239 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 240 - markus@cvs.openbsd.org 2001/04/05 21:02:46
241 [buffer.c]
242 better error message
eb0dd41f 243 - markus@cvs.openbsd.org 2001/04/05 21:05:24
244 [clientloop.c ssh.c]
245 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 246
d8ee838b 24720010405
248 - OpenBSD CVS Sync
249 - markus@cvs.openbsd.org 2001/04/04 09:48:35
250 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
251 don't sent multiple kexinit-requests.
252 send newkeys, block while waiting for newkeys.
253 fix comments.
7a37c112 254 - markus@cvs.openbsd.org 2001/04/04 14:34:58
255 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
256 enable server side rekeying + some rekey related clientup.
257 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 258 - markus@cvs.openbsd.org 2001/04/04 15:50:55
259 [compat.c]
260 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 261 - markus@cvs.openbsd.org 2001/04/04 20:25:38
262 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
263 sshconnect2.c sshd.c]
264 more robust rekeying
265 don't send channel data after rekeying is started.
0715ec6c 266 - markus@cvs.openbsd.org 2001/04/04 20:32:56
267 [auth2.c]
268 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 269 - markus@cvs.openbsd.org 2001/04/04 22:04:35
270 [kex.c kexgex.c serverloop.c]
271 parse full kexinit packet.
272 make server-side more robust, too.
a7ca6275 273 - markus@cvs.openbsd.org 2001/04/04 23:09:18
274 [dh.c kex.c packet.c]
275 clear+free keys,iv for rekeying.
276 + fix DH mem leaks. ok niels@
86c9e193 277 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
278 BROKEN_VHANGUP
d8ee838b 279
9d451c5a 28020010404
281 - OpenBSD CVS Sync
282 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
283 [ssh-agent.1]
284 grammar; slade@shore.net
894c5fa6 285 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
286 [sftp-glob.c ssh-agent.c ssh-keygen.c]
287 free() -> xfree()
a5c9ffdb 288 - markus@cvs.openbsd.org 2001/04/03 19:53:29
289 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
290 move kex to kex*.c, used dispatch_set() callbacks for kex. should
291 make rekeying easier.
3463ff28 292 - todd@cvs.openbsd.org 2001/04/03 21:19:38
293 [ssh_config]
294 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 295 - markus@cvs.openbsd.org 2001/04/03 23:32:12
296 [kex.c kex.h packet.c sshconnect2.c sshd.c]
297 undo parts of recent my changes: main part of keyexchange does not
298 need dispatch-callbacks, since application data is delayed until
299 the keyexchange completes (if i understand the drafts correctly).
300 add some infrastructure for re-keying.
e092ce67 301 - markus@cvs.openbsd.org 2001/04/04 00:06:54
302 [clientloop.c sshconnect2.c]
303 enable client rekeying
304 (1) force rekeying with ~R, or
305 (2) if the server requests rekeying.
306 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 307 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 308
672f212f 30920010403
310 - OpenBSD CVS Sync
311 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
312 [sshd.8]
313 typo; ok markus@
6be9a5e8 314 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
315 [readconf.c servconf.c]
316 correct comment; ok markus@
fe39c3df 317 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
318 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 319
0be033ea 32020010402
321 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 322 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 323
b7a2a476 32420010330
325 - (djm) Another openbsd-compat/glob.c sync
4047d868 326 - (djm) OpenBSD CVS Sync
327 - provos@cvs.openbsd.org 2001/03/28 21:59:41
328 [kex.c kex.h sshconnect2.c sshd.c]
329 forgot to include min and max params in hash, okay markus@
c8682232 330 - provos@cvs.openbsd.org 2001/03/28 22:04:57
331 [dh.c]
332 more sanity checking on primes file
d9cd3575 333 - markus@cvs.openbsd.org 2001/03/28 22:43:31
334 [auth.h auth2.c auth2-chall.c]
335 check auth_root_allowed for kbd-int auth, too.
86b878d5 336 - provos@cvs.openbsd.org 2001/03/29 14:24:59
337 [sshconnect2.c]
338 use recommended defaults
1ad64a93 339 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
340 [sshconnect2.c sshd.c]
341 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 342 - markus@cvs.openbsd.org 2001/03/29 21:17:40
343 [dh.c dh.h kex.c kex.h]
344 prepare for rekeying: move DH code to dh.c
76ca7b01 345 - djm@cvs.openbsd.org 2001/03/29 23:42:01
346 [sshd.c]
347 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 348
01ce749f 34920010329
350 - OpenBSD CVS Sync
351 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
352 [ssh.1]
353 document more defaults; misc. cleanup. ok markus@
569807fb 354 - markus@cvs.openbsd.org 2001/03/26 23:12:42
355 [authfile.c]
356 KNF
457fc0c6 357 - markus@cvs.openbsd.org 2001/03/26 23:23:24
358 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
359 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 360 - markus@cvs.openbsd.org 2001/03/27 10:34:08
361 [ssh-rsa.c sshd.c]
362 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 363 - markus@cvs.openbsd.org 2001/03/27 10:57:00
364 [compat.c compat.h ssh-rsa.c]
365 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
366 signatures in SSH protocol 2, ok djm@
db1cd2f3 367 - provos@cvs.openbsd.org 2001/03/27 17:46:50
368 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
369 make dh group exchange more flexible, allow min and max group size,
370 okay markus@, deraadt@
e5ff6ecf 371 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
372 [scp.c]
373 start to sync scp closer to rcp; ok markus@
03cb2621 374 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
375 [scp.c]
376 usage more like rcp and add missing -B to usage; ok markus@
563834bb 377 - markus@cvs.openbsd.org 2001/03/28 20:50:45
378 [sshd.c]
379 call refuse() before close(); from olemx@ans.pl
01ce749f 380
b5b68128 38120010328
382 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
383 resolve linking conflicts with libcrypto. Report and suggested fix
384 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 385 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
386 fix from Philippe Levan <levan@epix.net>
cccfea16 387 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
388 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 389 - (djm) Sync openbsd-compat/glob.c
b5b68128 390
0c90b590 39120010327
392 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 393 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
394 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 395 - OpenBSD CVS Sync
396 - djm@cvs.openbsd.org 2001/03/25 00:01:34
397 [session.c]
398 shorten; ok markus@
4f4648f9 399 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
400 [servconf.c servconf.h session.c sshd.8 sshd_config]
401 PrintLastLog option; from chip@valinux.com with some minor
402 changes by me. ok markus@
9afbfcfa 403 - markus@cvs.openbsd.org 2001/03/26 08:07:09
404 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
405 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
406 simpler key load/save interface, see authfile.h
407 - (djm) Reestablish PAM credentials (which can be supplemental group
408 memberships) after initgroups() blows them away. Report and suggested
409 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 410
b567a40c 41120010324
412 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 413 - OpenBSD CVS Sync
414 - djm@cvs.openbsd.org 2001/03/23 11:04:07
415 [compat.c compat.h sshconnect2.c sshd.c]
416 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 417 - markus@cvs.openbsd.org 2001/03/23 12:02:49
418 [auth1.c]
419 authctxt is now passed to do_authenticated
e285053e 420 - markus@cvs.openbsd.org 2001/03/23 13:10:57
421 [sftp-int.c]
422 fix put, upload to _absolute_ path, ok djm@
1d3c30db 423 - markus@cvs.openbsd.org 2001/03/23 14:28:32
424 [session.c sshd.c]
425 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 426 - (djm) Pull out our own SIGPIPE hacks
b567a40c 427
8a169574 42820010323
429 - OpenBSD CVS Sync
430 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
431 [sshd.c]
432 do not place linefeeds in buffer
433
ee110bfb 43420010322
435 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 436 - (bal) version.c CVS ID resync
a5b09902 437 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
438 resync
ae7242ef 439 - (bal) scp.c CVS ID resync
3e587cc3 440 - OpenBSD CVS Sync
441 - markus@cvs.openbsd.org 2001/03/20 19:10:16
442 [readconf.c]
443 default to SSH protocol version 2
e5d7a405 444 - markus@cvs.openbsd.org 2001/03/20 19:21:21
445 [session.c]
446 remove unused arg
39f7530f 447 - markus@cvs.openbsd.org 2001/03/20 19:21:21
448 [session.c]
449 remove unused arg
bb5639fe 450 - markus@cvs.openbsd.org 2001/03/21 11:43:45
451 [auth1.c auth2.c session.c session.h]
452 merge common ssh v1/2 code
5e7cb456 453 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
454 [ssh-keygen.c]
455 add -B flag to usage
ca4df544 456 - markus@cvs.openbsd.org 2001/03/21 21:06:30
457 [session.c]
458 missing init; from mib@unimelb.edu.au
ee110bfb 459
f5f6020e 46020010321
461 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
462 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 463 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
464 from Solar Designer <solar@openwall.com>
0a3700ee 465 - (djm) Don't loop forever when changing password via PAM. Patch
466 from Solar Designer <solar@openwall.com>
0c13ffa2 467 - (djm) Generate config files before build
7a7101ec 468 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
469 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 470
8d539493 47120010320
01022caf 472 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
473 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 474 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 475 - (djm) OpenBSD CVS Sync
476 - markus@cvs.openbsd.org 2001/03/19 17:07:23
477 [auth.c readconf.c]
478 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 479 - markus@cvs.openbsd.org 2001/03/19 17:12:10
480 [version.h]
481 version 2.5.2
ea44783f 482 - (djm) Update RPM spec version
483 - (djm) Release 2.5.2p1
3743cc2f 484- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
485 change S_ISLNK macro to work for UnixWare 2.03
9887f269 486- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
487 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 488
e339aa53 48920010319
490 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
491 do it implicitly.
7cdb79d4 492 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 493 - OpenBSD CVS Sync
494 - markus@cvs.openbsd.org 2001/03/18 12:07:52
495 [auth-options.c]
496 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 497 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 498 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
499 move HAVE_LONG_LONG_INT where it works
d1581d5f 500 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 501 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 502 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 503 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 504 - (djm) OpenBSD CVS Sync
505 - djm@cvs.openbsd.org 2001/03/19 03:52:51
506 [sftp-client.c]
507 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 508 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
509 [compat.c compat.h sshd.c]
510 specifically version match on ssh scanners. do not log scan
511 information to the console
dc504afd 512 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 513 [sshd.8]
dc504afd 514 Document permitopen authorized_keys option; ok markus@
babd91d4 515 - djm@cvs.openbsd.org 2001/03/19 05:49:52
516 [ssh.1]
517 document PreferredAuthentications option; ok markus@
05c64611 518 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 519
ec0ad9c2 52020010318
521 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
522 size not delimited" fatal errors when tranfering.
5cc8d4ad 523 - OpenBSD CVS Sync
524 - markus@cvs.openbsd.org 2001/03/17 17:27:59
525 [auth.c]
526 check /etc/shells, too
7411201c 527 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
528 openbsd-compat/fake-regex.h
ec0ad9c2 529
8a968c25 53020010317
531 - Support usrinfo() on AIX. Based on patch from Gert Doering
532 <gert@greenie.muc.de>
bf1d27bd 533 - OpenBSD CVS Sync
534 - markus@cvs.openbsd.org 2001/03/15 15:05:59
535 [scp.c]
536 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 537 - markus@cvs.openbsd.org 2001/03/15 22:07:08
538 [session.c]
539 pass Session to do_child + KNF
d50d9b63 540 - djm@cvs.openbsd.org 2001/03/16 08:16:18
541 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
542 Revise globbing for get/put to be more shell-like. In particular,
543 "get/put file* directory/" now works. ok markus@
f55d1b5f 544 - markus@cvs.openbsd.org 2001/03/16 09:55:53
545 [sftp-int.c]
546 fix memset and whitespace
6a8496e4 547 - markus@cvs.openbsd.org 2001/03/16 13:44:24
548 [sftp-int.c]
549 discourage strcat/strcpy
01794848 550 - markus@cvs.openbsd.org 2001/03/16 19:06:30
551 [auth-options.c channels.c channels.h serverloop.c session.c]
552 implement "permitopen" key option, restricts -L style forwarding to
553 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 554 - Check for gl_matchc support in glob_t and fall back to the
555 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 556
4cb5d598 55720010315
558 - OpenBSD CVS Sync
559 - markus@cvs.openbsd.org 2001/03/14 08:57:14
560 [sftp-client.c]
561 Wall
85cf5827 562 - markus@cvs.openbsd.org 2001/03/14 15:15:58
563 [sftp-int.c]
564 add version command
61b3a2bc 565 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
566 [sftp-server.c]
567 note no getopt()
51e2fc8f 568 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 569 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 570
acc9d6d7 57120010314
572 - OpenBSD CVS Sync
85cf5827 573 - markus@cvs.openbsd.org 2001/03/13 17:34:42
574 [auth-options.c]
575 missing xfree, deny key on parse error; ok stevesk@
576 - djm@cvs.openbsd.org 2001/03/13 22:42:54
577 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
578 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 579 - (bal) Fix strerror() in bsd-misc.c
580 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
581 missing or lacks the GLOB_ALTDIRFUNC extension
582 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
583 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 584
22138a36 58520010313
586 - OpenBSD CVS Sync
587 - markus@cvs.openbsd.org 2001/03/12 22:02:02
588 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
589 remove old key_fingerprint interface, s/_ex//
590
539af7f5 59120010312
592 - OpenBSD CVS Sync
593 - markus@cvs.openbsd.org 2001/03/11 13:25:36
594 [auth2.c key.c]
595 debug
301e8e5b 596 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
597 [key.c key.h]
598 add improved fingerprint functions. based on work by Carsten
599 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 600 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
601 [ssh-keygen.1 ssh-keygen.c]
602 print both md5, sha1 and bubblebabble fingerprints when using
603 ssh-keygen -l -v. ok markus@.
08345971 604 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
605 [key.c]
606 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 607 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
608 [ssh-keygen.c]
609 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 610 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
611 test if snprintf() supports %ll
612 add /dev to search path for PRNGD/EGD socket
613 fix my mistake in USER_PATH test program
79c9ac1b 614 - OpenBSD CVS Sync
615 - markus@cvs.openbsd.org 2001/03/11 18:29:51
616 [key.c]
617 style+cleanup
aaf45d87 618 - markus@cvs.openbsd.org 2001/03/11 22:33:24
619 [ssh-keygen.1 ssh-keygen.c]
620 remove -v again. use -B instead for bubblebabble. make -B consistent
621 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 622 - (djm) Bump portable version number for generating test RPMs
94dd09e3 623 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 624 - (bal) Reorder includes in Makefile.
539af7f5 625
d156519a 62620010311
627 - OpenBSD CVS Sync
628 - markus@cvs.openbsd.org 2001/03/10 12:48:27
629 [sshconnect2.c]
630 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 631 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
632 [readconf.c ssh_config]
633 default to SSH2, now that m68k runs fast
2f778758 634 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
635 [ttymodes.c ttymodes.h]
636 remove unused sgtty macros; ok markus@
99c415db 637 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
638 [compat.c compat.h sshconnect.c]
639 all known netscreen ssh versions, and older versions of OSU ssh cannot
640 handle password padding (newer OSU is fixed)
456fce50 641 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
642 make sure $bindir is in USER_PATH so scp will work
cab80f75 643 - OpenBSD CVS Sync
644 - markus@cvs.openbsd.org 2001/03/10 17:51:04
645 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
646 add PreferredAuthentications
d156519a 647
1c9a907f 64820010310
649 - OpenBSD CVS Sync
650 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
651 [ssh-keygen.c]
652 create *.pub files with umask 0644, so that you can mv them to
653 authorized_keys
cb7bd922 654 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
655 [sshd.c]
656 typo; slade@shore.net
61cf0e38 657 - Removed log.o from sftp client. Not needed.
1c9a907f 658
385590e4 65920010309
660 - OpenBSD CVS Sync
661 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
662 [auth1.c]
663 unused; ok markus@
acf06a60 664 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
665 [sftp.1]
666 spelling, cleanup; ok deraadt@
fee56204 667 - markus@cvs.openbsd.org 2001/03/08 21:42:33
668 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
669 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
670 no need to do enter passphrase or do expensive sign operations if the
671 server does not accept key).
385590e4 672
3a7fe5ba 67320010308
674 - OpenBSD CVS Sync
d5ebca2b 675 - djm@cvs.openbsd.org 2001/03/07 10:11:23
676 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
677 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
678 functions and small protocol change.
679 - markus@cvs.openbsd.org 2001/03/08 00:15:48
680 [readconf.c ssh.1]
681 turn off useprivilegedports by default. only rhost-auth needs
682 this. older sshd's may need this, too.
097ca118 683 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
684 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 685
3251b439 68620010307
687 - (bal) OpenBSD CVS Sync
688 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
689 [ssh-keyscan.c]
690 appease gcc
a5ec8a3d 691 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
692 [sftp-int.c sftp.1 sftp.c]
693 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 694 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
695 [sftp.1]
696 order things
2c86906e 697 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
698 [ssh.1 sshd.8]
699 the name "secure shell" is boring, noone ever uses it
7daf8515 700 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
701 [ssh.1]
702 removed dated comment
f52798a4 703 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 704
657297ff 70520010306
706 - (bal) OpenBSD CVS Sync
707 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
708 [sshd.8]
709 alpha order; jcs@rt.fm
7c8f2a26 710 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
711 [servconf.c]
712 sync error message; ok markus@
f2ba0775 713 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
714 [myproposal.h ssh.1]
715 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
716 provos & markus ok
7a6c39a3 717 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
718 [sshd.8]
719 detail default hmac setup too
7de5b06b 720 - markus@cvs.openbsd.org 2001/03/05 17:17:21
721 [kex.c kex.h sshconnect2.c sshd.c]
722 generate a 2*need size (~300 instead of 1024/2048) random private
723 exponent during the DH key agreement. according to Niels (the great
724 german advisor) this is safe since /etc/primes contains strong
725 primes only.
726
727 References:
728 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
729 agreement with short exponents, In Advances in Cryptology
730 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 731 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
732 [ssh.1]
733 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 734 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
735 [dh.c]
736 spelling
bbc62e59 737 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
738 [authfd.c cli.c ssh-agent.c]
739 EINTR/EAGAIN handling is required in more cases
c16c7f20 740 - millert@cvs.openbsd.org 2001/03/06 01:06:03
741 [ssh-keyscan.c]
742 Don't assume we wil get the version string all in one read().
743 deraadt@ OK'd
09cb311c 744 - millert@cvs.openbsd.org 2001/03/06 01:08:27
745 [clientloop.c]
746 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 747
1a2936c4 74820010305
749 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 750 - (bal) CVS ID touch up on sftp-int.c
e77df335 751 - (bal) CVS ID touch up on uuencode.c
6cca9fde 752 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 753 - (bal) OpenBSD CVS Sync
dcb971e1 754 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
755 [sshd.8]
756 it's the OpenSSH one
778f6940 757 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
758 [ssh-keyscan.c]
759 inline -> __inline__, and some indent
81333640 760 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
761 [authfile.c]
762 improve fd handling
79ddf6db 763 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
764 [sftp-server.c]
765 careful with & and &&; markus ok
96ee8386 766 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
767 [ssh.c]
768 -i supports DSA identities now; ok markus@
0c126dc9 769 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
770 [servconf.c]
771 grammar; slade@shore.net
ed2166d8 772 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
773 [ssh-keygen.1 ssh-keygen.c]
774 document -d, and -t defaults to rsa1
b07ae1e9 775 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
776 [ssh-keygen.1 ssh-keygen.c]
777 bye bye -d
e2fccec3 778 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
779 [sshd_config]
780 activate RSA 2 key
e91c60f2 781 - markus@cvs.openbsd.org 2001/02/22 21:57:27
782 [ssh.1 sshd.8]
783 typos/grammar from matt@anzen.com
3b1a83df 784 - markus@cvs.openbsd.org 2001/02/22 21:59:44
785 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
786 use pwcopy in ssh.c, too
19d57054 787 - markus@cvs.openbsd.org 2001/02/23 15:34:53
788 [serverloop.c]
789 debug2->3
00be5382 790 - markus@cvs.openbsd.org 2001/02/23 18:15:13
791 [sshd.c]
792 the random session key depends now on the session_key_int
793 sent by the 'attacker'
794 dig1 = md5(cookie|session_key_int);
795 dig2 = md5(dig1|cookie|session_key_int);
796 fake_session_key = dig1|dig2;
797 this change is caused by a mail from anakin@pobox.com
798 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 799 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
800 [readconf.c]
801 look for id_rsa by default, before id_dsa
582038fb 802 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
803 [sshd_config]
804 ssh2 rsa key before dsa key
6e18cb71 805 - markus@cvs.openbsd.org 2001/02/27 10:35:27
806 [packet.c]
807 fix random padding
1b5dfeb2 808 - markus@cvs.openbsd.org 2001/02/27 11:00:11
809 [compat.c]
810 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 811 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
812 [misc.c]
813 pull in protos
167b3512 814 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
815 [sftp.c]
816 do not kill the subprocess on termination (we will see if this helps
817 things or hurts things)
7e8911cd 818 - markus@cvs.openbsd.org 2001/02/28 08:45:39
819 [clientloop.c]
820 fix byte counts for ssh protocol v1
ee55dacf 821 - markus@cvs.openbsd.org 2001/02/28 08:54:55
822 [channels.c nchan.c nchan.h]
823 make sure remote stderr does not get truncated.
824 remove closed fd's from the select mask.
a6215e53 825 - markus@cvs.openbsd.org 2001/02/28 09:57:07
826 [packet.c packet.h sshconnect2.c]
827 in ssh protocol v2 use ignore messages for padding (instead of
828 trailing \0).
94dfb550 829 - markus@cvs.openbsd.org 2001/02/28 12:55:07
830 [channels.c]
831 unify debug messages
5649fbbe 832 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
833 [misc.c]
834 for completeness, copy pw_gecos too
0572fe75 835 - markus@cvs.openbsd.org 2001/02/28 21:21:41
836 [sshd.c]
837 generate a fake session id, too
95ce5599 838 - markus@cvs.openbsd.org 2001/02/28 21:27:48
839 [channels.c packet.c packet.h serverloop.c]
840 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
841 use random content in ignore messages.
355724fc 842 - markus@cvs.openbsd.org 2001/02/28 21:31:32
843 [channels.c]
844 typo
c3f7d267 845 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
846 [authfd.c]
847 split line so that p will have an easier time next time around
a01a5f30 848 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
849 [ssh.c]
850 shorten usage by a line
12bf85ed 851 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
852 [auth-rsa.c auth2.c deattack.c packet.c]
853 KNF
4371658c 854 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
855 [cli.c cli.h rijndael.h ssh-keyscan.1]
856 copyright notices on all source files
ce91d6f8 857 - markus@cvs.openbsd.org 2001/03/01 22:46:37
858 [ssh.c]
859 don't truncate remote ssh-2 commands; from mkubita@securities.cz
860 use min, not max for logging, fixes overflow.
409edaba 861 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
862 [sshd.8]
863 explain SIGHUP better
b8dc87d3 864 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
865 [sshd.8]
866 doc the dsa/rsa key pair files
f3c7c613 867 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
868 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
869 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
870 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
871 make copyright lines the same format
2671b47f 872 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
873 [ssh-keyscan.c]
874 standard theo sweep
ff7fee59 875 - millert@cvs.openbsd.org 2001/03/03 21:19:41
876 [ssh-keyscan.c]
877 Dynamically allocate read_wait and its copies. Since maxfd is
878 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 879 - millert@cvs.openbsd.org 2001/03/03 21:40:30
880 [sftp-server.c]
881 Dynamically allocate fd_set; deraadt@ OK
20e04e90 882 - millert@cvs.openbsd.org 2001/03/03 21:41:07
883 [packet.c]
884 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 885 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
886 [sftp-server.c]
887 KNF
c630ce76 888 - markus@cvs.openbsd.org 2001/03/03 23:52:22
889 [sftp.c]
890 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 891 - markus@cvs.openbsd.org 2001/03/03 23:59:34
892 [log.c ssh.c]
893 log*.c -> log.c
61f8a1d1 894 - markus@cvs.openbsd.org 2001/03/04 00:03:59
895 [channels.c]
896 debug1->2
38967add 897 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
898 [ssh.c]
899 add -m to usage; ok markus@
46f23b8d 900 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
901 [sshd.8]
902 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 903 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
904 [servconf.c sshd.8]
905 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 906 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
907 [sshd.8]
908 spelling
54b974dc 909 - millert@cvs.openbsd.org 2001/03/04 17:42:28
910 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
911 ssh.c sshconnect.c sshd.c]
912 log functions should not be passed strings that end in newline as they
913 get passed on to syslog() and when logging to stderr, do_log() appends
914 its own newline.
51c251f0 915 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
916 [sshd.8]
917 list SSH2 ciphers
2605addd 918 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 919 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 920 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 921 - (stevesk) OpenBSD sync:
922 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
923 [ssh-keyscan.c]
924 skip inlining, why bother
5152d46f 925 - (stevesk) sftp.c: handle __progname
1a2936c4 926
40edd7ef 92720010304
928 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 929 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
930 give Mark Roth credit for mdoc2man.pl
40edd7ef 931
9817de5f 93220010303
40edd7ef 933 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
934 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
935 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
936 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 937 "--with-egd-pool" configure option with "--with-prngd-socket" and
938 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
939 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 940
20cad736 94120010301
942 - (djm) Properly add -lcrypt if needed.
5f404be3 943 - (djm) Force standard PAM conversation function in a few more places.
944 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
945 <nalin@redhat.com>
480eb294 946 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
947 <vinschen@redhat.com>
ad1f4a20 948 - (djm) Released 2.5.1p2
20cad736 949
cf0c5df5 95020010228
951 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
952 "Bad packet length" bugs.
403f5a8e 953 - (djm) Fully revert PAM session patch (again). All PAM session init is
954 now done before the final fork().
065ef9b1 955 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 956 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 957
86b416a7 95820010227
51fb577a 959 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
960 <vinschen@redhat.com>
2af09193 961 - (bal) OpenBSD Sync
962 - markus@cvs.openbsd.org 2001/02/23 15:37:45
963 [session.c]
964 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 965 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
966 <jmknoble@jmknoble.cx>
f4e9a0e1 967 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
968 <markm@swoon.net>
969 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 970 - (djm) fatal() on OpenSSL version mismatch
27cf96de 971 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 972 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
973 <markm@swoon.net>
4bc6dd70 974 - (djm) Fix PAM fix
4236bde4 975 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
976 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 977 2.3.x.
978 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
979 <markm@swoon.net>
a29d3f1c 980 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
981 <tim@multitalents.net>
982 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
983 <tim@multitalents.net>
51fb577a 984
4925395f 98520010226
986 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 987 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
988 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 989
1eb4ec64 99020010225
991 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
992 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 993 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
994 platform defines u_int64_t as being that.
1eb4ec64 995
a738c3b0 99620010224
997 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
998 Vinschen <vinschen@redhat.com>
999 - (bal) Reorder where 'strftime' is detected to resolve linking
1000 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1001
8fd97cc4 100220010224
1003 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1004 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1005 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1006 some platforms.
3d114925 1007 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1008 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1009
14a49e44 101020010223
1011 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1012 <tell@telltronics.org>
cb291102 1013 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1014 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1015 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1016 <tim@multitalents.net>
14a49e44 1017
73d6d7fa 101820010222
1019 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1020 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1021 - (bal) Removed reference to liblogin from contrib/README. It was
1022 integrated into OpenSSH a long while ago.
2a81eb9f 1023 - (stevesk) remove erroneous #ifdef sgi code.
1024 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1025
fbf305f1 102620010221
1027 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1028 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1029 <tim@multitalents.net>
1fe61b2e 1030 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1031 breaks Solaris.
1032 - (djm) Move PAM session setup back to before setuid to user.
1033 fixes problems on Solaris-drived PAMs.
266140a8 1034 - (stevesk) session.c: back out to where we were before:
1035 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1036 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1037
8b3319f4 103820010220
1039 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1040 getcwd.c.
c2b544a5 1041 - (bal) OpenBSD CVS Sync:
1042 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1043 [sshd.c]
1044 clarify message to make it not mention "ident"
8b3319f4 1045
1729c161 104620010219
1047 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1048 pty.[ch] -> sshpty.[ch]
d6f13fbb 1049 - (djm) Rework search for OpenSSL location. Skip directories which don't
1050 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1051 with its limit of 6 -L options.
0476625f 1052 - OpenBSD CVS Sync:
1053 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1054 [sftp.1]
1055 typo
1056 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1057 [ssh.c]
1058 cleanup -V output; noted by millert
1059 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1060 [sshd.8]
1061 it's the OpenSSH one
1062 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1063 [dispatch.c]
1064 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1065 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1066 [compat.c compat.h serverloop.c]
1067 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1068 itojun@
1069 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1070 [version.h]
1071 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1072 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1073 [scp.c]
1074 np is changed by recursion; vinschen@redhat.com
1075 - Update versions in RPM spec files
1076 - Release 2.5.1p1
1729c161 1077
663fd560 107820010218
1079 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1080 <tim@multitalents.net>
25cd3375 1081 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1082 stevesk
58e7f038 1083 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1084 <vinschen@redhat.com> and myself.
32ced054 1085 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1086 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1087 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1088 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1089 - (djm) Use ttyname() to determine name of tty returned by openpty()
1090 rather then risking overflow. Patch from Marek Michalkiewicz
1091 <marekm@amelek.gda.pl>
bdf80b2c 1092 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1093 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1094 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1095 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1096 SunOS)
f61d6b17 1097 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1098 <tim@multitalents.net>
dfef7e7e 1099 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1100 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1101 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1102 SIGALRM.
e1a023df 1103 - (djm) Move entropy.c over to mysignal()
667beaa9 1104 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1105 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1106 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1107 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1108 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1109 enable with --with-bsd-auth.
2adddc78 1110 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1111
0b1728c5 111220010217
1113 - (bal) OpenBSD Sync:
1114 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1115 [channel.c]
1116 remove debug
c8b058b4 1117 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1118 [session.c]
1119 proper payload-length check for x11 w/o screen-number
0b1728c5 1120
b41d8d4d 112120010216
1122 - (bal) added '--with-prce' to allow overriding of system regex when
1123 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1124 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1125 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1126 Fixes linking on SCO.
0ceb21d6 1127 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1128 Nalin Dahyabhai <nalin@redhat.com>
1129 - (djm) BSD license for gnome-ssh-askpass (was X11)
1130 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1131 - (djm) USE_PIPES for a few more sysv platforms
1132 - (djm) Cleanup configure.in a little
1133 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1134 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1135 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1136 - (djm) OpenBSD CVS:
1137 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1138 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1139 [sshconnect1.c sshconnect2.c]
1140 genericize password padding function for SSH1 and SSH2.
1141 add stylized echo to 2, too.
1142 - (djm) Add roundup() macro to defines.h
9535dddf 1143 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1144 needed on Unixware 2.x.
b41d8d4d 1145
0086bfaf 114620010215
1147 - (djm) Move PAM session setup back to before setuid to user. Fixes
1148 problems on Solaris-derived PAMs.
e11aab29 1149 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1150 <Darren.Moffat@eng.sun.com>
9e3c31f7 1151 - (bal) Sync w/ OpenSSH for new release
1152 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1153 [sshconnect1.c]
1154 fix xmalloc(0), ok dugsong@
b2552997 1155 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1156 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1157 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1158 1) clean up the MAC support for SSH-2
1159 2) allow you to specify the MAC with 'ssh -m'
1160 3) or the 'MACs' keyword in ssh(d)_config
1161 4) add hmac-{md5,sha1}-96
1162 ok stevesk@, provos@
15853e93 1163 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1164 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1165 ssh-keygen.c sshd.8]
1166 PermitRootLogin={yes,without-password,forced-commands-only,no}
1167 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1168 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1169 [clientloop.c packet.c ssh-keyscan.c]
1170 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1171 - markus@cvs.openssh.org 2001/02/13 22:49:40
1172 [auth1.c auth2.c]
1173 setproctitle(user) only if getpwnam succeeds
1174 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1175 [sshd.c]
1176 missing memset; from solar@openwall.com
1177 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1178 [sftp-int.c]
1179 lumask now works with 1 numeric arg; ok markus@, djm@
1180 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1181 [sftp-client.c sftp-int.c sftp.1]
1182 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1183 ok markus@
0b16bb01 1184 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1185 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1186 - (stevesk) OpenBSD sync:
1187 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1188 [serverloop.c]
1189 indent
0b16bb01 1190
1c2d0a13 119120010214
1192 - (djm) Don't try to close PAM session or delete credentials if the
1193 session has not been open or credentials not set. Based on patch from
1194 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1195 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1196 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1197 - (bal) Missing function prototype in bsd-snprintf.c patch by
1198 Mark Miller <markm@swoon.net>
b7ccb051 1199 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1200 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1201 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1202
0610439b 120320010213
84eb157c 1204 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1205 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1206 I did a base KNF over the whe whole file to make it more acceptable.
1207 (backed out of original patch and removed it from ChangeLog)
01f13020 1208 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1209 Tim Rice <tim@multitalents.net>
8d60e965 1210 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1211
894a4851 121220010212
1213 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1214 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1215 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1216 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1217 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1218 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1219 <mib@unimelb.edu.au>
6f68f28a 1220 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1221 - (stevesk) session.c: remove debugging code.
894a4851 1222
abf1f107 122320010211
1224 - (bal) OpenBSD Sync
1225 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1226 [auth1.c auth2.c sshd.c]
1227 move k_setpag() to a central place; ok dugsong@
c845316f 1228 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1229 [auth2.c]
1230 offer passwd before s/key
e6fa162e 1231 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1232 [canohost.c]
1233 remove last call to sprintf; ok deraadt@
0ab4b0f0 1234 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1235 [canohost.c]
1236 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1237 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1238 [cli.c]
1239 don't call vis() for \r
5c470997 1240 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1241 [scp.c]
1242 revert a small change to allow -r option to work again; ok deraadt@
1243 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1244 [scp.c]
1245 fix memory leak; ok markus@
a0e6fead 1246 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1247 [scp.1]
1248 Mention that you can quote pathnames with spaces in them
b3106440 1249 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1250 [ssh.c]
1251 remove mapping of argv[0] -> hostname
f72e01a5 1252 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1253 [sshconnect2.c]
1254 do not ask for passphrase in batch mode; report from ejb@ql.org
1255 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1256 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1257 %.30s is too short for IPv6 numeric address. use %.128s for now.
1258 markus ok
1259 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1260 [sshconnect2.c]
1261 do not free twice, thanks to /etc/malloc.conf
1262 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1263 [sshconnect2.c]
1264 partial success: debug->log; "Permission denied" if no more auth methods
1265 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1266 [sshconnect2.c]
1267 remove some lines
e0b2cf6b 1268 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1269 [auth-options.c]
1270 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1271 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1272 [channels.c]
1273 nuke sprintf, ok deraadt@
1274 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1275 [channels.c]
1276 nuke sprintf, ok deraadt@
affa8be4 1277 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1278 [clientloop.h]
1279 remove confusing callback code
d2c46e77 1280 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1281 [readconf.c]
1282 snprintf
cc8aca8a 1283 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1284 sync with netbsd tree changes.
1285 - more strict prototypes, include necessary headers
1286 - use paths.h/pathnames.h decls
1287 - size_t typecase to int -> u_long
5be2ec5e 1288 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1289 [ssh-keyscan.c]
1290 fix size_t -> int cast (use u_long). markus ok
1291 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1292 [ssh-keyscan.c]
1293 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1294 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1295 [ssh-keyscan.c]
1296 do not assume malloc() returns zero-filled region. found by
1297 malloc.conf=AJ.
f21032a6 1298 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1299 [sshconnect.c]
1300 don't connect if batch_mode is true and stricthostkeychecking set to
1301 'ask'
7bbcc167 1302 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1303 [sshd_config]
1304 type: ok markus@
1305 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1306 [sshd_config]
1307 enable sftp-server by default
a2e6d17d 1308 - deraadt 2001/02/07 8:57:26
1309 [xmalloc.c]
1310 deal with new ANSI malloc stuff
1311 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1312 [xmalloc.c]
1313 typo in fatal()
1314 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1315 [xmalloc.c]
1316 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1317 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1318 [serverloop.c sshconnect1.c]
1319 mitigate SSH1 traffic analysis - from Solar Designer
1320 <solar@openwall.com>, ok provos@
ca910e13 1321 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1322 (from the OpenBSD tree)
6b442913 1323 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1324 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1325 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1326 - (bal) A bit more whitespace cleanup
e275684f 1327 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1328 <abartlet@pcug.org.au>
b27e97b1 1329 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1330 - (stevesk) compat.c: more friendly cpp error
94f38e16 1331 - (stevesk) OpenBSD sync:
1332 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1333 [LICENSE]
1334 typos and small cleanup; ok deraadt@
abf1f107 1335
0426a3b4 133620010210
1337 - (djm) Sync sftp and scp stuff from OpenBSD:
1338 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1339 [sftp-client.c]
1340 Don't free handles before we are done with them. Based on work from
1341 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1342 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1343 [sftp.1]
1344 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1345 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1346 [sftp.1]
1347 pretty up significantly
1348 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1349 [sftp.1]
1350 .Bl-.El mismatch. markus ok
1351 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1352 [sftp-int.c]
1353 Check that target is a directory before doing ls; ok markus@
1354 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1355 [scp.c sftp-client.c sftp-server.c]
1356 unsigned long long -> %llu, not %qu. markus ok
1357 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1358 [sftp.1 sftp-int.c]
1359 more man page cleanup and sync of help text with man page; ok markus@
1360 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1361 [sftp-client.c]
1362 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1363 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1364 [sftp.c]
1365 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1366 <roumen.petrov@skalasoft.com>
1367 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1368 [sftp-int.c]
1369 portable; ok markus@
1370 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1371 [sftp-int.c]
1372 lowercase cmds[].c also; ok markus@
1373 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1374 [pathnames.h sftp.c]
1375 allow sftp over ssh protocol 1; ok djm@
1376 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1377 [scp.c]
1378 memory leak fix, and snprintf throughout
1379 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1380 [sftp-int.c]
1381 plug a memory leak
1382 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1383 [session.c sftp-client.c]
1384 %i -> %d
1385 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1386 [sftp-int.c]
1387 typo
1388 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1389 [sftp-int.c pathnames.h]
1390 _PATH_LS; ok markus@
1391 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1392 [sftp-int.c]
1393 Check for NULL attribs for chown, chmod & chgrp operations, only send
1394 relevant attribs back to server; ok markus@
96b64eb0 1395 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1396 [sftp.c]
1397 Use getopt to process commandline arguments
1398 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1399 [sftp.c ]
1400 Wait for ssh subprocess at exit
1401 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1402 [sftp-int.c]
1403 stat target for remote chdir before doing chdir
1404 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1405 [sftp.1]
1406 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1407 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1408 [sftp-int.c]
1409 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1410 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1411 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1412
6d1e1d2b 141320010209
1414 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1415 <rjmooney@mediaone.net>
bb0c1991 1416 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1417 main tree while porting forward. Pointed out by Lutz Jaenicke
1418 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1419 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1420 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1421 - (stevesk) OpenBSD sync:
1422 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1423 [auth2.c]
1424 strict checking
1425 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1426 [version.h]
1427 update to 2.3.2
1428 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1429 [auth2.c]
1430 fix typo
72b3f75d 1431 - (djm) Update spec files
0ed28836 1432 - (bal) OpenBSD sync:
1433 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1434 [scp.c]
1435 memory leak fix, and snprintf throughout
1fc8ccdf 1436 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1437 [clientloop.c]
1438 remove confusing callback code
0b202697 1439 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1440 - (bal) OpenBSD Sync (more):
1441 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1442 sync with netbsd tree changes.
1443 - more strict prototypes, include necessary headers
1444 - use paths.h/pathnames.h decls
1445 - size_t typecase to int -> u_long
1f3bf5aa 1446 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1447 [ssh.c]
1448 fatal() if subsystem fails
1449 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1450 [ssh.c]
1451 remove confusing callback code
1452 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1453 [ssh.c]
1454 add -1 option (force protocol version 1). ok markus@
1455 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1456 [ssh.c]
1457 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1458 - (bal) Missing 'const' in readpass.h
9c5a8165 1459 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1460 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1461 [sftp-client.c]
1462 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1463 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1464 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1465
6a25c04c 146620010208
1467 - (djm) Don't delete external askpass program in make uninstall target.
1468 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1469 - (djm) Fix linking of sftp, don't need arc4random any more.
1470 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1471 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1472
547519f0 147320010207
bee0a37e 1474 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1475 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1476 - (djm) Much KNF on PAM code
547519f0 1477 - (djm) Revise auth-pam.c conversation function to be a little more
1478 readable.
5c377b3b 1479 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1480 to before first prompt. Fixes hangs if last pam_message did not require
1481 a reply.
1482 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1483
547519f0 148420010205
2b87da3b 1485 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1486 that don't have NGROUPS_MAX.
57559587 1487 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1488 - (stevesk) OpenBSD sync:
1489 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1490 [many files; did this manually to our top-level source dir]
1491 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1492 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1493 [sftp-server.c]
1494 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1495 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1496 [sftp-int.c]
1497 ? == help
1498 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1499 [sftp-int.c]
1500 sort commands, so that abbreviations work as expected
1501 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1502 [sftp-int.c]
1503 debugging sftp: precedence and missing break. chmod, chown, chgrp
1504 seem to be working now.
1505 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1506 [sftp-int.c]
1507 use base 8 for umask/chmod
1508 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1509 [sftp-int.c]
1510 fix LCD
c44559d2 1511 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1512 [ssh.1]
1513 typo; dpo@club-internet.fr
a5930351 1514 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1515 [auth2.c authfd.c packet.c]
1516 remove duplicate #include's; ok markus@
6a416424 1517 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1518 [scp.c sshd.c]
1519 alpha happiness
1520 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1521 [sshd.c]
1522 precedence; ok markus@
02a024dd 1523 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1524 [ssh.c sshd.c]
1525 make the alpha happy
02a024dd 1526 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1527 [channels.c channels.h serverloop.c ssh.c]
547519f0 1528 do not disconnect if local port forwarding fails, e.g. if port is
1529 already in use
02a024dd 1530 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1531 [channels.c]
1532 use ipaddr in channel messages, ietf-secsh wants this
1533 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1534 [channels.c]
547519f0 1535 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1536 messages; bug report from edmundo@rano.org
a741554f 1537 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1538 [sshconnect2.c]
1539 unused
9378f292 1540 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1541 [sftp-client.c sftp-server.c]
1542 make gcc on the alpha even happier
1fc243d1 1543
547519f0 154420010204
781a0585 1545 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1546 - (bal) Minor Makefile fix
f0f14bea 1547 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1548 right.
78987b57 1549 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1550 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1551 - (djm) OpenBSD CVS sync:
1552 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1553 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1554 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1555 [sshd_config]
1556 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1557 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1558 [ssh.1 sshd.8 sshd_config]
1559 Skey is now called ChallengeResponse
1560 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1561 [sshd.8]
1562 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1563 channel. note from Erik.Anggard@cygate.se (pr/1659)
1564 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1565 [ssh.1]
1566 typos; ok markus@
1567 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1568 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1569 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1570 Basic interactive sftp client; ok theo@
1571 - (djm) Update RPM specs for new sftp binary
1572 - (djm) Update several bits for new optional reverse lookup stuff. I
1573 think I got them all.
8b061486 1574 - (djm) Makefile.in fixes
1aa00dcb 1575 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1576 SIGCHLD handler.
408ba72f 1577 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1578
547519f0 157920010203
63fe0529 1580 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1581 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1582 based file) to ensure #include space does not get confused.
f78888c7 1583 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1584 platforms so builds fail. (NeXT being a well known one)
63fe0529 1585
547519f0 158620010202
61e96248 1587 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1588 <vinschen@redhat.com>
71301416 1589 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1590 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1591
547519f0 159220010201
ad5075bd 1593 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1594 changes have occured to any of the supporting code. Patch by
1595 Roumen Petrov <roumen.petrov@skalasoft.com>
1596
9c8dbb1b 159720010131
37845585 1598 - (djm) OpenBSD CVS Sync:
1599 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1600 [sshconnect.c]
1601 Make warning message a little more consistent. ok markus@
8c89dd2b 1602 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1603 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1604 respectively.
c59dc6bd 1605 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1606 passwords.
9c8dbb1b 1607 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1608 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1609 assocated.
37845585 1610
9c8dbb1b 161120010130
39929cdb 1612 - (djm) OpenBSD CVS Sync:
1613 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1614 [channels.c channels.h clientloop.c serverloop.c]
1615 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1616 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1617 [canohost.c canohost.h channels.c clientloop.c]
1618 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1619 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1620 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1621 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1622 pkcs#1 attack
ae810de7 1623 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1624 [ssh.1 ssh.c]
1625 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1626 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1627
9c8dbb1b 162820010129
f29ef605 1629 - (stevesk) sftp-server.c: use %lld vs. %qd
1630
cb9da0fc 163120010128
1632 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1633 - (bal) OpenBSD Sync
9bd5b720 1634 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1635 [dispatch.c]
1636 re-keying is not supported; ok deraadt@
5fb622e4 1637 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1638 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1639 cleanup AUTHORS sections
9bd5b720 1640 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1641 [sshd.c sshd.8]
9bd5b720 1642 remove -Q, no longer needed
1643 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1644 [readconf.c ssh.1]
9bd5b720 1645 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1646 ok markus@
6f37606e 1647 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1648 [sshd.8]
6f37606e 1649 spelling. ok markus@
95f4ccfb 1650 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1651 [xmalloc.c]
1652 use size_t for strlen() return. ok markus@
6f37606e 1653 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1654 [authfile.c]
1655 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1656 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1657 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1658 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1659 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1660 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1661 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1662 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1663 $OpenBSD$
b0e305c9 1664 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1665
c9606e03 166620010126
61e96248 1667 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1668 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1669 - (bal) OpenBSD Sync
1670 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1671 [ssh-agent.c]
1672 call _exit() in signal handler
c9606e03 1673
d7d5f0b2 167420010125
1675 - (djm) Sync bsd-* support files:
1676 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1677 [rresvport.c bindresvport.c]
61e96248 1678 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1679 agreed on, which will be happy for the future. bindresvport_sa() for
1680 sockaddr *, too. docs later..
1681 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1682 [bindresvport.c]
61e96248 1683 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1684 the actual family being processed
e1dd3a7a 1685 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1686 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1687 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1688 - (bal) OpenBSD Resync
1689 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1690 [channels.c]
1691 missing freeaddrinfo(); ok markus@
d7d5f0b2 1692
556eb464 169320010124
1694 - (bal) OpenBSD Resync
1695 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1696 [ssh.h]
61e96248 1697 nuke comment
1aecda34 1698 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1699 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1700 patch by Tim Rice <tim@multitalents.net>
1701 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1702 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1703
effa6591 170420010123
1705 - (bal) regexp.h typo in configure.in. Should have been regex.h
1706 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1707 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1708 - (bal) OpenBSD Resync
1709 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1710 [auth-krb4.c sshconnect1.c]
1711 only AFS needs radix.[ch]
1712 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1713 [auth2.c]
1714 no need to include; from mouring@etoh.eviladmin.org
1715 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1716 [key.c]
1717 free() -> xfree(); ok markus@
1718 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1719 [sshconnect2.c sshd.c]
1720 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1721 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1722 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1723 sshconnect1.c sshconnect2.c sshd.c]
1724 rename skey -> challenge response.
1725 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1726
effa6591 1727
42f11eb2 172820010122
1729 - (bal) OpenBSD Resync
1730 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1731 [servconf.c ssh.h sshd.c]
1732 only auth-chall.c needs #ifdef SKEY
1733 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1734 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1735 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1736 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1737 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1738 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1739 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1740 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1741 [sshd.8]
1742 fix typo; from stevesk@
1743 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1744 [ssh-dss.c]
61e96248 1745 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1746 stevesk@
1747 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1748 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1749 pass the filename to auth_parse_options()
61e96248 1750 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1751 [readconf.c]
1752 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1753 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1754 [sshconnect2.c]
1755 dh_new_group() does not return NULL. ok markus@
1756 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1757 [ssh-add.c]
61e96248 1758 do not loop forever if askpass does not exist; from
42f11eb2 1759 andrew@pimlott.ne.mediaone.net
1760 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1761 [servconf.c]
1762 Check for NULL return from strdelim; ok markus
1763 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1764 [readconf.c]
1765 KNF; ok markus
1766 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1767 [ssh-keygen.1]
1768 remove -R flag; ok markus@
1769 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1770 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1771 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1772 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1773 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1774 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1775 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1776 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1777 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1778 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1779 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1780 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1781 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1782 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1783 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1784 #includes. rename util.[ch] -> misc.[ch]
1785 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1786 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1787 conflict when compiling for non-kerb install
1788 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1789 on 1/19.
1790
6005a40c 179120010120
1792 - (bal) OpenBSD Resync
1793 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1794 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1795 only auth-chall.c needs #ifdef SKEY
47af6577 1796 - (bal) Slight auth2-pam.c clean up.
1797 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1798 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1799
922e6493 180020010119
1801 - (djm) Update versions in RPM specfiles
59c97189 1802 - (bal) OpenBSD Resync
1803 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1804 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1805 sshd.8 sshd.c]
61e96248 1806 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1807 systems
1808 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1809 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1810 session.h sshconnect1.c]
1811 1) removes fake skey from sshd, since this will be much
1812 harder with /usr/libexec/auth/login_XXX
1813 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1814 3) make addition of BSD_AUTH and other challenge reponse methods
1815 easier.
1816 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1817 [auth-chall.c auth2-chall.c]
1818 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1819 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1820 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1821 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1822 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1823
b5c334cc 182420010118
1825 - (bal) Super Sized OpenBSD Resync
1826 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1827 [sshd.c]
1828 maxfd+1
1829 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1830 [ssh-keygen.1]
1831 small ssh-keygen manpage cleanup; stevesk@pobox.com
1832 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1833 [scp.c ssh-keygen.c sshd.c]
1834 getopt() returns -1 not EOF; stevesk@pobox.com
1835 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1836 [ssh-keyscan.c]
1837 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1838 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1839 [ssh-keyscan.c]
1840 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1841 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1842 [ssh-add.c]
1843 typo, from stevesk@sweden.hp.com
1844 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1845 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1846 split out keepalive from packet_interactive (from dale@accentre.com)
1847 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1848 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1849 [packet.c packet.h]
1850 reorder, typo
1851 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1852 [auth-options.c]
1853 fix comment
1854 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1855 [session.c]
1856 Wall
61e96248 1857 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1858 [clientloop.h clientloop.c ssh.c]
1859 move callback to headerfile
1860 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1861 [ssh.c]
1862 use log() instead of stderr
1863 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1864 [dh.c]
1865 use error() not stderr!
1866 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1867 [sftp-server.c]
1868 rename must fail if newpath exists, debug off by default
1869 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1870 [sftp-server.c]
1871 readable long listing for sftp-server, ok deraadt@
1872 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1873 [key.c ssh-rsa.c]
61e96248 1874 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1875 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1876 since they are in the wrong format, too. they must be removed from
b5c334cc 1877 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1878 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1879 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1880 BN_num_bits(rsa->n) >= 768.
1881 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1882 [sftp-server.c]
1883 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1884 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1885 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1886 indent
1887 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1888 be missing such feature.
1889
61e96248 1890
52ce34a2 189120010117
1892 - (djm) Only write random seed file at exit
717057b6 1893 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1894 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1895 provides a crypt() of its own)
1896 - (djm) Avoid a warning in bsd-bindresvport.c
1897 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1898 can cause weird segfaults errors on Solaris
8694a1ce 1899 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1900 - (djm) Add --with-pam to RPM spec files
52ce34a2 1901
2fd3c144 190220010115
1903 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1904 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1905
63b68889 190620010114
1907 - (stevesk) initial work for OpenBSD "support supplementary group in
1908 {Allow,Deny}Groups" patch:
1909 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1910 - add bsd-getgrouplist.h
1911 - new files groupaccess.[ch]
1912 - build but don't use yet (need to merge auth.c changes)
c6a69271 1913 - (stevesk) complete:
1914 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1915 [auth.c sshd.8]
1916 support supplementary group in {Allow,Deny}Groups
1917 from stevesk@pobox.com
61e96248 1918
f546c780 191920010112
1920 - (bal) OpenBSD Sync
1921 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1922 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1923 cleanup sftp-server implementation:
547519f0 1924 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1925 parse SSH2_FILEXFER_ATTR_EXTENDED
1926 send SSH2_FX_EOF if readdir returns no more entries
1927 reply to SSH2_FXP_EXTENDED message
1928 use #defines from the draft
1929 move #definations to sftp.h
f546c780 1930 more info:
61e96248 1931 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1932 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1933 [sshd.c]
1934 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1935 because it calls log()
f546c780 1936 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1937 [packet.c]
1938 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1939
9548d6c8 194020010110
1941 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1942 Bladt Norbert <Norbert.Bladt@adi.ch>
1943
af972861 194420010109
1945 - (bal) Resync CVS ID of cli.c
4b80e97b 1946 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1947 code.
eea39c02 1948 - (bal) OpenBSD Sync
1949 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1950 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1951 sshd_config version.h]
1952 implement option 'Banner /etc/issue.net' for ssh2, move version to
1953 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1954 is enabled).
1955 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1956 [channels.c ssh-keyscan.c]
1957 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1958 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1959 [sshconnect1.c]
1960 more cleanups and fixes from stevesk@pobox.com:
1961 1) try_agent_authentication() for loop will overwrite key just
1962 allocated with key_new(); don't alloc
1963 2) call ssh_close_authentication_connection() before exit
1964 try_agent_authentication()
1965 3) free mem on bad passphrase in try_rsa_authentication()
1966 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1967 [kex.c]
1968 missing free; thanks stevesk@pobox.com
f1c4659d 1969 - (bal) Detect if clock_t structure exists, if not define it.
1970 - (bal) Detect if O_NONBLOCK exists, if not define it.
1971 - (bal) removed news4-posix.h (now empty)
1972 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1973 instead of 'int'
adc83ebf 1974 - (stevesk) sshd_config: sync
4f771a33 1975 - (stevesk) defines.h: remove spurious ``;''
af972861 1976
bbcf899f 197720010108
1978 - (bal) Fixed another typo in cli.c
1979 - (bal) OpenBSD Sync
1980 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1981 [cli.c]
1982 typo
1983 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1984 [cli.c]
1985 missing free, stevesk@pobox.com
1986 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1987 [auth1.c]
1988 missing free, stevesk@pobox.com
1989 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1990 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1991 ssh.h sshd.8 sshd.c]
1992 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1993 syslog priority changes:
1994 fatal() LOG_ERR -> LOG_CRIT
1995 log() LOG_INFO -> LOG_NOTICE
b8c37305 1996 - Updated TODO
bbcf899f 1997
9616313f 199820010107
1999 - (bal) OpenBSD Sync
2000 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2001 [ssh-rsa.c]
2002 remove unused
2003 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2004 [ssh-keyscan.1]
2005 missing .El
2006 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2007 [session.c sshconnect.c]
2008 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2009 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2010 [ssh.1 sshd.8]
2011 Mention AES as available SSH2 Cipher; ok markus
2012 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2013 [sshd.c]
2014 sync usage()/man with defaults; from stevesk@pobox.com
2015 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2016 [sshconnect2.c]
2017 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2018 that prints a banner (e.g. /etc/issue.net)
61e96248 2019
1877dc0c 202020010105
2021 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2022 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2023
488c06c8 202420010104
2025 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2026 work by Chris Vaughan <vaughan99@yahoo.com>
2027
7c49df64 202820010103
2029 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2030 tree (mainly positioning)
2031 - (bal) OpenSSH CVS Update
2032 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2033 [packet.c]
2034 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2035 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2036 [sshconnect.c]
61e96248 2037 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2038 ip_status == HOST_CHANGED
61e96248 2039 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2040 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2041 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2042 patch by Tim Rice <tim@multitalents.net>
2043 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2044 and sftp-server.8 manpage.
7c49df64 2045
a421e945 204620010102
2047 - (bal) OpenBSD CVS Update
2048 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2049 [scp.c]
2050 use shared fatal(); from stevesk@pobox.com
2051
0efc80a7 205220001231
2053 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2054 for multiple reasons.
b1335fdf 2055 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2056
efcae5b1 205720001230
2058 - (bal) OpenBSD CVS Update
2059 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2060 [ssh-keygen.c]
2061 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2062 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2063 [channels.c]
2064 missing xfree; from vaughan99@yahoo.com
efcae5b1 2065 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2066 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2067 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2068 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2069 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2070 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2071
207220001229
61e96248 2073 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2074 Kurz <shorty@debian.org>
8abcdba4 2075 - (bal) OpenBSD CVS Update
2076 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2077 [auth.h auth2.c]
2078 count authentication failures only
2079 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2080 [sshconnect.c]
2081 fingerprint for MITM attacks, too.
2082 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2083 [sshd.8 sshd.c]
2084 document -D
2085 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2086 [serverloop.c]
2087 less chatty
2088 - markus@cvs.openbsd.org 2000/12/27 12:34
2089 [auth1.c sshconnect2.c sshd.c]
2090 typo
2091 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2092 [readconf.c readconf.h ssh.1 sshconnect.c]
2093 new option: HostKeyAlias: allow the user to record the host key
2094 under a different name. This is useful for ssh tunneling over
2095 forwarded connections or if you run multiple sshd's on different
2096 ports on the same machine.
2097 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2098 [ssh.1 ssh.c]
2099 multiple -t force pty allocation, document ORIGINAL_COMMAND
2100 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2101 [sshd.8]
2102 update for ssh-2
c52c7082 2103 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2104 fix merge.
0dd78cd8 2105
8f523d67 210620001228
2107 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2108 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2109 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2110 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2111 header. Patch by Tim Rice <tim@multitalents.net>
2112 - Updated TODO w/ known HP/UX issue
2113 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2114 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2115
b03bd394 211620001227
61e96248 2117 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2118 Takumi Yamane <yamtak@b-session.com>
2119 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2120 by Corinna Vinschen <vinschen@redhat.com>
2121 - (djm) Fix catman-do target for non-bash
61e96248 2122 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2123 Takumi Yamane <yamtak@b-session.com>
2124 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2125 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2126 - (djm) Fix catman-do target for non-bash
61e96248 2127 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2128 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2129 'RLIMIT_NOFILE'
61e96248 2130 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2131 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2132 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2133
8d88011e 213420001223
2135 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2136 if a change to config.h has occurred. Suggested by Gert Doering
2137 <gert@greenie.muc.de>
2138 - (bal) OpenBSD CVS Update:
2139 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2140 [ssh-keygen.c]
2141 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2142
1e3b8b07 214320001222
2144 - Updated RCSID for pty.c
2145 - (bal) OpenBSD CVS Updates:
2146 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2147 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2148 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2149 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2150 [authfile.c]
2151 allow ssh -i userkey for root
2152 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2153 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2154 fix prototypes; from stevesk@pobox.com
2155 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2156 [sshd.c]
2157 init pointer to NULL; report from Jan.Ivan@cern.ch
2158 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2159 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2160 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2161 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2162 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2163 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2164 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2165 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2166 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2167 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2168 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2169 unsigned' with u_char.
2170
67b0facb 217120001221
2172 - (stevesk) OpenBSD CVS updates:
2173 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2174 [authfile.c channels.c sftp-server.c ssh-agent.c]
2175 remove() -> unlink() for consistency
2176 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2177 [ssh-keyscan.c]
2178 replace <ssl/x.h> with <openssl/x.h>
2179 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2180 [uidswap.c]
2181 typo; from wsanchez@apple.com
61e96248 2182
adeebd37 218320001220
61e96248 2184 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2185 and Linux-PAM. Based on report and fix from Andrew Morgan
2186 <morgan@transmeta.com>
2187
f072c47a 218820001218
2189 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2190 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2191 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2192
731c1541 219320001216
2194 - (stevesk) OpenBSD CVS updates:
2195 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2196 [scp.c]
2197 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2198 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2199 [scp.c]
2200 unused; from stevesk@pobox.com
2201
227e8e86 220220001215
9853409f 2203 - (stevesk) Old OpenBSD patch wasn't completely applied:
2204 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2205 [scp.c]
2206 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2207 - (stevesk) OpenBSD CVS updates:
2208 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2209 [ssh-keyscan.c]
2210 fatal already adds \n; from stevesk@pobox.com
2211 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2212 [ssh-agent.c]
2213 remove redundant spaces; from stevesk@pobox.com
2214 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2215 [pty.c]
2216 When failing to set tty owner and mode on a read-only filesystem, don't
2217 abort if the tty already has correct owner and reasonably sane modes.
2218 Example; permit 'root' to login to a firewall with read-only root fs.
2219 (markus@ ok)
2220 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2221 [pty.c]
2222 KNF
6ffc9c88 2223 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2224 [sshd.c]
2225 source port < 1024 is no longer required for rhosts-rsa since it
2226 adds no additional security.
2227 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2228 [ssh.1 ssh.c]
2229 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2230 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2231 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2232 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2233 [scp.c]
2234 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2235 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2236 [kex.c kex.h sshconnect2.c sshd.c]
2237 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2238
6c935fbd 223920001213
2240 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2241 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2242 - (stevesk) OpenBSD CVS update:
1fe6a48f 2243 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2244 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2245 consistently use __progname; from stevesk@pobox.com
6c935fbd 2246
367d1840 224720001211
2248 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2249 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2250 <pekka@netcore.fi>
e3a70753 2251 - (bal) OpenbSD CVS update
2252 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2253 [sshconnect1.c]
2254 always request new challenge for skey/tis-auth, fixes interop with
2255 other implementations; report from roth@feep.net
367d1840 2256
6b523bae 225720001210
2258 - (bal) OpenBSD CVS updates
61e96248 2259 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2260 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2261 undo rijndael changes
61e96248 2262 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2263 [rijndael.c]
2264 fix byte order bug w/o introducing new implementation
61e96248 2265 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2266 [sftp-server.c]
2267 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2268 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2269 [ssh-agent.c]
2270 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2271 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2272 [compat.c]
2273 remove unnecessary '\n'
6b523bae 2274
ce9c0b75 227520001209
6b523bae 2276 - (bal) OpenBSD CVS updates:
61e96248 2277 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2278 [ssh.1]
2279 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2280
f72fc97f 228120001207
6b523bae 2282 - (bal) OpenBSD CVS updates:
61e96248 2283 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2284 [compat.c compat.h packet.c]
2285 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2286 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2287 [rijndael.c]
2288 unexpand(1)
61e96248 2289 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2290 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2291 new rijndael implementation. fixes endian bugs
f72fc97f 2292
97fb6912 229320001206
6b523bae 2294 - (bal) OpenBSD CVS updates:
97fb6912 2295 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2296 [channels.c channels.h clientloop.c serverloop.c]
2297 async connects for -R/-L; ok deraadt@
2298 - todd@cvs.openssh.org 2000/12/05 16:47:28
2299 [sshd.c]
2300 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2301 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2302 have it (used in ssh-keyscan).
227e8e86 2303 - (stevesk) OpenBSD CVS update:
f20255cb 2304 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2305 [ssh-keyscan.c]
2306 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2307
f6fdbddf 230820001205
6b523bae 2309 - (bal) OpenBSD CVS updates:
f6fdbddf 2310 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2311 [ssh-keyscan.c ssh-keyscan.1]
2312 David Maziere's ssh-keyscan, ok niels@
2313 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2314 to the recent OpenBSD source tree.
835d2104 2315 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2316
cbc5abf9 231720001204
2318 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2319 defining -POSIX.
2320 - (bal) OpenBSD CVS updates:
2321 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2322 [compat.c]
2323 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2324 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2325 [compat.c]
61e96248 2326 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2327 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2328 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2329 [auth2.c compat.c compat.h sshconnect2.c]
2330 support f-secure/ssh.com 2.0.12; ok niels@
2331
0b6fbf03 233220001203
cbc5abf9 2333 - (bal) OpenBSD CVS updates:
0b6fbf03 2334 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2335 [channels.c]
61e96248 2336 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2337 ok neils@
2338 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2339 [cipher.c]
2340 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2341 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2342 [ssh-agent.c]
2343 agents must not dump core, ok niels@
61e96248 2344 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2345 [ssh.1]
2346 T is for both protocols
2347 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2348 [ssh.1]
2349 typo; from green@FreeBSD.org
2350 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2351 [ssh.c]
2352 check -T before isatty()
2353 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2354 [sshconnect.c]
61e96248 2355 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2356 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2357 [sshconnect.c]
2358 disable agent/x11/port fwding if hostkey has changed; ok niels@
2359 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2360 [sshd.c]
2361 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2362 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2363 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2364 PAM authentication using KbdInteractive.
2365 - (djm) Added another TODO
0b6fbf03 2366
90f4078a 236720001202
2368 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2369 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2370 <mstone@cs.loyola.edu>
2371
dcef6523 237220001129
7062c40f 2373 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2374 if there are background children with open fds.
c193d002 2375 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2376 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2377 still fail during compilation of sftp-server).
2378 - (djm) Fail if ar is not found during configure
c523303b 2379 - (djm) OpenBSD CVS updates:
2380 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2381 [sshd.8]
2382 talk about /etc/primes, okay markus@
2383 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2384 [ssh.c sshconnect1.c sshconnect2.c]
2385 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2386 defaults
2387 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2388 [sshconnect1.c]
2389 reorder check for illegal ciphers, bugreport from espie@
2390 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2391 [ssh-keygen.c ssh.h]
2392 print keytype when generating a key.
2393 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2394 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2395 more manpage paths in fixpaths calls
2396 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2397 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2398
e879a080 239920001125
2400 - (djm) Give up privs when reading seed file
2401
d343d900 240220001123
2403 - (bal) Merge OpenBSD changes:
2404 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2405 [auth-options.c]
61e96248 2406 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2407 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2408 [dh.c]
2409 do not use perror() in sshd, after child is forked()
2410 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2411 [auth-rsa.c]
2412 parse option only if key matches; fix some confusing seen by the client
2413 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2414 [session.c]
2415 check no_agent_forward_flag for ssh-2, too
2416 - markus@cvs.openbsd.org 2000/11/15
2417 [ssh-agent.1]
2418 reorder SYNOPSIS; typo, use .It
2419 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2420 [ssh-agent.c]
2421 do not reorder keys if a key is removed
2422 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2423 [ssh.c]
61e96248 2424 just ignore non existing user keys
d343d900 2425 - millert@cvs.openbsd.org 200/11/15 20:24:43
2426 [ssh-keygen.c]
2427 Add missing \n at end of error message.
2428
0b49a754 242920001122
2430 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2431 are compilable.
2432 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2433
fab2e5d3 243420001117
2435 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2436 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2437 - (stevesk) Reworked progname support.
260d427b 2438 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2439 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2440
c2207f11 244120001116
2442 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2443 releases.
2444 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2445 <roth@feep.net>
2446
3d398e04 244720001113
61e96248 2448 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2449 contrib/README
fa08c86b 2450 - (djm) Merge OpenBSD changes:
2451 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2452 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2453 [session.c ssh.c]
2454 agent forwarding and -R for ssh2, based on work from
2455 jhuuskon@messi.uku.fi
2456 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2457 [ssh.c sshconnect.c sshd.c]
2458 do not disabled rhosts(rsa) if server port > 1024; from
2459 pekkas@netcore.fi
2460 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2461 [sshconnect.c]
2462 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2463 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2464 [auth1.c]
2465 typo; from mouring@pconline.com
2466 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2467 [ssh-agent.c]
2468 off-by-one when removing a key from the agent
2469 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2470 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2471 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2472 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2473 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2474 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2475 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2476 add support for RSA to SSH2. please test.
2477 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2478 RSA and DSA are used by SSH2.
2479 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2480 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2481 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2482 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2483 - (djm) Change to interim version
5733a41a 2484 - (djm) Fix RPM spec file stupidity
6fff1ac4 2485 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2486
d287c664 248720001112
2488 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2489 Phillips Porch <root@theporch.com>
3d398e04 2490 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2491 <dcp@sgi.com>
a3bf38d0 2492 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2493 failed ioctl(TIOCSCTTY) call.
d287c664 2494
3c4d4fef 249520001111
2496 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2497 packaging files
35325fd4 2498 - (djm) Fix new Makefile.in warnings
61e96248 2499 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2500 promoted to type int. Report and fix from Dan Astoorian
027bf205 2501 <djast@cs.toronto.edu>
61e96248 2502 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2503 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2504
3e366738 250520001110
2506 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2507 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2508 - (bal) Added in check to verify S/Key library is being detected in
2509 configure.in
61e96248 2510 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2511 Patch by Mark Miller <markm@swoon.net>
2512 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2513 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2514 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2515
373998a4 251620001107
e506ee73 2517 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2518 Mark Miller <markm@swoon.net>
373998a4 2519 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2520 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2521 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2522 Mark D. Roth <roth@feep.net>
373998a4 2523
ac89998a 252420001106
2525 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2526 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2527 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2528 maintained FAQ on www.openssh.com
73bd30fe 2529 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2530 <pekkas@netcore.fi>
2531 - (djm) Don't need X11-askpass in RPM spec file if building without it
2532 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2533 - (djm) Release 2.3.0p1
97b378bf 2534 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2535 Asplund <aspa@kronodoc.fi>
2536 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2537
b850ecd9 253820001105
2539 - (bal) Sync with OpenBSD:
2540 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2541 [compat.c]
2542 handle all old openssh versions
2543 - markus@cvs.openbsd.org 2000/10/31 13:1853
2544 [deattack.c]
2545 so that large packets do not wrap "n"; from netbsd
2546 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2547 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2548 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2549 setsid() into more common files
96054e6f 2550 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2551 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2552 bsd-waitpid.c
b850ecd9 2553
75b90ced 255420001029
2555 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2556 - (stevesk) Create contrib/cygwin/ directory; patch from
2557 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2558 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2559 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2560
344f2b94 256120001028
61e96248 2562 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2563 <Philippe.WILLEM@urssaf.fr>
240ae474 2564 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2565 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2566 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2567 - (djm) Sync with OpenBSD:
2568 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2569 [ssh.1]
2570 fixes from pekkas@netcore.fi
2571 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2572 [atomicio.c]
2573 return number of characters processed; ok deraadt@
2574 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2575 [atomicio.c]
2576 undo
2577 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2578 [scp.c]
2579 replace atomicio(read,...) with read(); ok deraadt@
2580 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2581 [session.c]
2582 restore old record login behaviour
2583 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2584 [auth-skey.c]
2585 fmt string problem in unused code
2586 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2587 [sshconnect2.c]
2588 don't reference freed memory. okay deraadt@
2589 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2590 [canohost.c]
2591 typo, eramore@era-t.ericsson.se; ok niels@
2592 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2593 [cipher.c]
2594 non-alignment dependent swap_bytes(); from
2595 simonb@wasabisystems.com/netbsd
2596 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2597 [compat.c]
2598 add older vandyke products
2599 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2600 [channels.c channels.h clientloop.c serverloop.c session.c]
2601 [ssh.c util.c]
61e96248 2602 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2603 client ttys).
344f2b94 2604
ddc49b5c 260520001027
2606 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2607
48e7916f 260820001025
2609 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2610 builtin entropy code to read it.
2611 - (djm) Prefer builtin regex to PCRE.
00937921 2612 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2613 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2614 <proski@gnu.org>
48e7916f 2615
8dcda1e3 261620001020
2617 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2618 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2619 is more correct then current version.
8dcda1e3 2620
f5af5cd5 262120001018
2622 - (stevesk) Add initial support for setproctitle(). Current
2623 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2624 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2625
2f31bdd6 262620001017
2627 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2628 <vinschen@cygnus.com>
ba7a3f40 2629 - (djm) Don't rely on atomicio's retval to determine length of askpass
2630 supplied passphrase. Problem report from Lutz Jaenicke
2631 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2632 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2633 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2634 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2635
33de75a3 263620001016
2637 - (djm) Sync with OpenBSD:
2638 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2639 [cipher.c]
2640 debug3
2641 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2642 [scp.c]
2643 remove spaces from arguments; from djm@mindrot.org
2644 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2645 [ssh.1]
2646 Cipher is for SSH-1 only
2647 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2648 [servconf.c servconf.h serverloop.c session.c sshd.8]
2649 AllowTcpForwarding; from naddy@
2650 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2651 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2652 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2653 needs to be changed for interoperability reasons
2654 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2655 [auth-rsa.c]
2656 do not send RSA challenge if key is not allowed by key-options; from
2657 eivind@ThinkSec.com
2658 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2659 [rijndael.c session.c]
2660 typos; from stevesk@sweden.hp.com
2661 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2662 [rijndael.c]
2663 typo
61e96248 2664 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2665 through diffs
61e96248 2666 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2667 <pekkas@netcore.fi>
aa0289fe 2668 - (djm) Update version in Redhat spec file
61e96248 2669 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2670 Redhat 7.0 spec file
5b2d4b75 2671 - (djm) Make inability to read/write PRNG seedfile non-fatal
2672
33de75a3 2673
4d670c24 267420001015
2675 - (djm) Fix ssh2 hang on background processes at logout.
2676
71dfaf1c 267720001014
443172c4 2678 - (bal) Add support for realpath and getcwd for platforms with broken
2679 or missing realpath implementations for sftp-server.
2680 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2681 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2682 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2683 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2684 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2685 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2686 - (djm) Big OpenBSD sync:
2687 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2688 [log.c]
2689 allow loglevel debug
2690 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2691 [packet.c]
2692 hmac->mac
2693 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2694 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2695 move fake-auth from auth1.c to individual auth methods, disables s/key in
2696 debug-msg
2697 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2698 ssh.c
2699 do not resolve canonname, i have no idea why this was added oin ossh
2700 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2701 ssh-keygen.1 ssh-keygen.c
2702 -X now reads private ssh.com DSA keys, too.
2703 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2704 auth-options.c
2705 clear options on every call.
2706 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2707 authfd.c authfd.h
2708 interop with ssh-agent2, from <res@shore.net>
2709 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2710 compat.c
2711 use rexexp for version string matching
2712 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2713 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2714 First rough implementation of the diffie-hellman group exchange. The
2715 client can ask the server for bigger groups to perform the diffie-hellman
2716 in, thus increasing the attack complexity when using ciphers with longer
2717 keys. University of Windsor provided network, T the company.
2718 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2719 [auth-rsa.c auth2.c]
2720 clear auth options unless auth sucessfull
2721 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2722 [auth-options.h]
2723 clear auth options unless auth sucessfull
2724 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2725 [scp.1 scp.c]
2726 support 'scp -o' with help from mouring@pconline.com
2727 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2728 [dh.c]
2729 Wall
2730 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2731 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2732 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2733 add support for s/key (kbd-interactive) to ssh2, based on work by
2734 mkiernan@avantgo.com and me
2735 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2736 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2737 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2738 [sshconnect2.c sshd.c]
2739 new cipher framework
2740 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2741 [cipher.c]
2742 remove DES
2743 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2744 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2745 enable DES in SSH-1 clients only
2746 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2747 [kex.h packet.c]
2748 remove unused
2749 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2750 [sshd.c]
2751 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2752 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2753 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2754 rijndael/aes support
2755 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2756 [sshd.8]
2757 more info about -V
2758 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2759 [myproposal.h]
2760 prefer no compression
3ed32516 2761 - (djm) Fix scp user@host handling
2762 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2763 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2764 u_intXX_t types on all platforms.
9ea53ba5 2765 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2766 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2767 be bypassed.
f5665f6f 2768 - (stevesk) Display correct path to ssh-askpass in configure output.
2769 Report from Lutz Jaenicke.
71dfaf1c 2770
ebd782f7 277120001007
2772 - (stevesk) Print PAM return value in PAM log messages to aid
2773 with debugging.
97994d32 2774 - (stevesk) Fix detection of pw_class struct member in configure;
2775 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2776
47a134c1 277720001002
2778 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2779 - (djm) Add host system and CC to end-of-configure report. Suggested by
2780 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2781
7322ef0e 278220000931
2783 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2784
6ac7829a 278520000930
b6490dcb 2786 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2787 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2788 Ben Lindstrom <mouring@pconline.com>
2789 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2790 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2791 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2792 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2793 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2794 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2795 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2796 - (djm) Add LICENSE to RPM spec files
de273eef 2797 - (djm) CVS OpenBSD sync:
2798 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2799 [clientloop.c]
2800 use debug2
2801 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2802 [auth2.c sshconnect2.c]
2803 use key_type()
2804 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2805 [channels.c]
2806 debug -> debug2 cleanup
61e96248 2807 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2808 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2809 <Alain.St-Denis@ec.gc.ca>
61e96248 2810 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2811 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2812 J. Barry <don@astro.cornell.edu>
6ac7829a 2813
c5d85828 281420000929
2815 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2816 - (djm) Another off-by-one fix from Pavel Kankovsky
2817 <peak@argo.troja.mff.cuni.cz>
22d89d24 2818 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2819 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2820 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2821 <tim@multitalents.net>
c5d85828 2822
6fd7f731 282320000926
2824 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2825 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2826 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2827 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2828
2f125ca1 282920000924
2830 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2831 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2832 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2833 <markm@swoon.net>
2f125ca1 2834
764d4113 283520000923
61e96248 2836 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2837 <stevesk@sweden.hp.com>
777319db 2838 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2839 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2840 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2841 <stevesk@sweden.hp.com>
e79b44e1 2842 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2843 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2844 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2845 - (djm) OpenBSD CVS sync:
2846 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2847 [sshconnect2.c sshd.c]
2848 fix DEBUG_KEXDH
2849 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2850 [sshconnect.c]
2851 yes no; ok niels@
2852 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2853 [sshd.8]
2854 typo
2855 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2856 [serverloop.c]
2857 typo
2858 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2859 scp.c
2860 utime() to utimes(); mouring@pconline.com
2861 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2862 sshconnect2.c
2863 change login logic in ssh2, allows plugin of other auth methods
2864 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2865 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2866 [serverloop.c]
2867 add context to dispatch_run
2868 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2869 authfd.c authfd.h ssh-agent.c
2870 bug compat for old ssh.com software
764d4113 2871
7f377177 287220000920
2873 - (djm) Fix bad path substitution. Report from Andrew Miner
2874 <asminer@cs.iastate.edu>
2875
bcbf86ec 287620000916
61e96248 2877 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2878 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2879 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2880 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2881 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2882 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2883 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2884 password change patch.
2885 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2886 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2887 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2888 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2889 - (djm) Re-enable int64_t types - we need them for sftp
2890 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2891 - (djm) Update Redhat SPEC file accordingly
2892 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2893 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2894 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2895 <Dirk.DeWachter@rug.ac.be>
61e96248 2896 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2897 <larry.jones@sdrc.com>
2898 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2899 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2900 - (djm) Merge OpenBSD changes:
2901 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2902 [session.c]
2903 print hostname (not hushlogin)
2904 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2905 [authfile.c ssh-add.c]
2906 enable ssh-add -d for DSA keys
2907 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2908 [sftp-server.c]
2909 cleanup
2910 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2911 [authfile.h]
2912 prototype
2913 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2914 [ALL]
61e96248 2915 cleanup copyright notices on all files. I have attempted to be
2916 accurate with the details. everything is now under Tatu's licence
2917 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2918 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2919 licence. We're not changing any rules, just being accurate.
2920 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2921 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2922 cleanup window and packet sizes for ssh2 flow control; ok niels
2923 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2924 [scp.c]
2925 typo
2926 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2927 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2928 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2929 [pty.c readconf.c]
2930 some more Copyright fixes
2931 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2932 [README.openssh2]
2933 bye bye
2934 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2935 [LICENCE cipher.c]
2936 a few more comments about it being ARC4 not RC4
2937 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2938 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2939 multiple debug levels
2940 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2941 [clientloop.c]
2942 typo
2943 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2944 [ssh-agent.c]
2945 check return value for setenv(3) for failure, and deal appropriately
2946
deb8d717 294720000913
2948 - (djm) Fix server not exiting with jobs in background.
2949
b5e300c2 295020000905
2951 - (djm) Import OpenBSD CVS changes
2952 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2953 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2954 implement a SFTP server. interops with sftp2, scp2 and the windows
2955 client from ssh.com
2956 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2957 [README.openssh2]
2958 sync
2959 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2960 [session.c]
2961 Wall
2962 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2963 [authfd.c ssh-agent.c]
2964 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2965 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2966 [scp.1 scp.c]
2967 cleanup and fix -S support; stevesk@sweden.hp.com
2968 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2969 [sftp-server.c]
2970 portability fixes
2971 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2972 [sftp-server.c]
2973 fix cast; mouring@pconline.com
2974 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2975 [ssh-add.1 ssh.1]
2976 add missing .El against .Bl.
2977 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2978 [session.c]
2979 missing close; ok theo
2980 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2981 [session.c]
2982 fix get_last_login_time order; from andre@van-veen.de
2983 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2984 [sftp-server.c]
2985 more cast fixes; from mouring@pconline.com
2986 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2987 [session.c]
2988 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2989 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2990 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2991
1e61f54a 299220000903
2993 - (djm) Fix Redhat init script
2994
c80876b4 299520000901
2996 - (djm) Pick up Jim's new X11-askpass
2997 - (djm) Release 2.2.0p1
2998
8b4a0d08 299920000831
bcbf86ec 3000 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3001 <acox@cv.telegroup.com>
b817711d 3002 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3003
0b65b628 300420000830
3005 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3006 - (djm) Periodically rekey arc4random
3007 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3008 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3009 <stevesk@sweden.hp.com>
b33a2e6e 3010 - (djm) Quieten the pam delete credentials error message
44839801 3011 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3012 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3013 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3014 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3015
9aaf9be4 301620000829
bcbf86ec 3017 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3018 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3019 Garrick James <garrick@james.net>
b5f90139 3020 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3021 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3022 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3023 - More OpenBSD updates:
3024 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3025 [scp.c]
3026 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3027 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3028 [session.c]
3029 Wall
3030 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3031 [compat.c]
3032 ssh.com-2.3.0
3033 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3034 [compat.c]
3035 compatibility with future ssh.com versions
3036 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3037 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3038 print uid/gid as unsigned
3039 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3040 [ssh.c]
3041 enable -n and -f for ssh2
3042 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3043 [ssh.c]
3044 allow combination of -N and -f
3045 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3046 [util.c]
3047 util.c
3048 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3049 [util.c]
3050 undo
3051 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3052 [util.c]
3053 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3054
137d7b6c 305520000823
3056 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3057 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3058 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3059 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3060 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3061 - (djm) Add local version to version.h
ea788c22 3062 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3063 - (djm) OpenBSD CVS updates:
3064 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3065 [ssh.c]
3066 accept remsh as a valid name as well; roman@buildpoint.com
3067 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3068 [deattack.c crc32.c packet.c]
3069 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3070 libz crc32 function yet, because it has ugly "long"'s in it;
3071 oneill@cs.sfu.ca
3072 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3073 [scp.1 scp.c]
3074 -S prog support; tv@debian.org
3075 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3076 [scp.c]
3077 knf
3078 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3079 [log-client.c]
3080 shorten
3081 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3082 [channels.c channels.h clientloop.c ssh.c ssh.h]
3083 support for ~. in ssh2
3084 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3085 [crc32.h]
3086 proper prototype
3087 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3088 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3089 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3090 [fingerprint.c fingerprint.h]
3091 add SSH2/DSA support to the agent and some other DSA related cleanups.
3092 (note that we cannot talk to ssh.com's ssh2 agents)
3093 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3094 [channels.c channels.h clientloop.c]
3095 more ~ support for ssh2
3096 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3097 [clientloop.c]
3098 oops
3099 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3100 [session.c]
3101 We have to stash the result of get_remote_name_or_ip() before we
3102 close our socket or getpeername() will get EBADF and the process
3103 will exit. Only a problem for "UseLogin yes".
3104 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3105 [session.c]
3106 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3107 own policy on determining who is allowed to login when /etc/nologin
3108 is present. Also use the _PATH_NOLOGIN define.
3109 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3110 [auth1.c auth2.c session.c ssh.c]
3111 Add calls to setusercontext() and login_get*(). We basically call
3112 setusercontext() in most places where previously we did a setlogin().
3113 Add default login.conf file and put root in the "daemon" login class.
3114 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3115 [session.c]
3116 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3117
c345cf9d 311820000818
3119 - (djm) OpenBSD CVS changes:
3120 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3121 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3122 random early drop; ok theo, niels
3123 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3124 [ssh.1]
3125 typo
3126 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3127 [sshd.8]
3128 many fixes from pepper@mail.reppep.com
3129 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3130 [Makefile.in util.c aux.c]
3131 rename aux.c to util.c to help with cygwin port
3132 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3133 [authfd.c]
3134 correct sun_len; Alexander@Leidinger.net
3135 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3136 [readconf.c sshd.8]
3137 disable kerberos authentication by default
3138 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3139 [sshd.8 readconf.c auth-krb4.c]
3140 disallow kerberos authentication if we can't verify the TGT; from
3141 dugsong@
3142 kerberos authentication is on by default only if you have a srvtab.
3143 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3144 [auth.c]
3145 unused
3146 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3147 [sshd_config]
3148 MaxStartups
3149 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3150 [authfd.c]
3151 cleanup; ok niels@
3152 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3153 [session.c]
3154 cleanup login(1)-like jobs, no duplicate utmp entries
3155 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3156 [session.c sshd.8 sshd.c]
3157 sshd -u len, similar to telnetd
1a022229 3158 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3159 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3160
416ed5a7 316120000816
3162 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3163 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3164 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3165 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3166 implementation.
ba606eb2 3167 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3168
dbaa2e87 316920000815
3170 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3171 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3172 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3173 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3174 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3175 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3176 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3177
6c33bf70 317820000813
3179 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3180 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3181
3fcce26c 318220000809
bcbf86ec 3183 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3184 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3185 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3186 <charles@comm.polymtl.ca>
3fcce26c 3187
71d43804 318820000808
3189 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3190 time, spec file cleanup.
3191
f9bcea07 319220000807
378f2232 3193 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3194 - (djm) Suppress error messages on channel close shutdown() failurs
3195 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3196 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3197
bcf89935 319820000725
3199 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3200
4c8722d9 320120000721
3202 - (djm) OpenBSD CVS updates:
3203 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3204 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3205 [sshconnect1.c sshconnect2.c]
3206 make ssh-add accept dsa keys (the agent does not)
3207 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3208 [sshd.c]
3209 Another closing of stdin; ok deraadt
3210 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3211 [dsa.c]
3212 missing free, reorder
3213 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3214 [ssh-keygen.1]
3215 document input and output files
3216
240777b8 321720000720
4c8722d9 3218 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3219
3c7def32 322020000716
4c8722d9 3221 - (djm) Release 2.1.1p4
3c7def32 3222
819b676f 322320000715
704b1659 3224 - (djm) OpenBSD CVS updates
3225 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3226 [aux.c readconf.c servconf.c ssh.h]
3227 allow multiple whitespace but only one '=' between tokens, bug report from
3228 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3229 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3230 [clientloop.c]
3231 typo; todd@fries.net
3232 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3233 [scp.c]
3234 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3235 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3236 [readconf.c servconf.c]
3237 allow leading whitespace. ok niels
3238 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3239 [ssh-keygen.c ssh.c]
3240 Always create ~/.ssh with mode 700; ok Markus
819b676f 3241 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3242 - Include floatingpoint.h for entropy.c
3243 - strerror replacement
704b1659 3244
3f7a7e4a 324520000712
c37fb3c1 3246 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3247 - (djm) OpenBSD CVS Updates:
3248 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3249 [session.c sshd.c ]
3250 make MaxStartups code still work with -d; djm
3251 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3252 [readconf.c ssh_config]
3253 disable FallBackToRsh by default
c37fb3c1 3254 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3255 Ben Lindstrom <mouring@pconline.com>
1e970014 3256 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3257 spec file.
dcb36e5d 3258 - (djm) Released 2.1.1p3
3f7a7e4a 3259
56118702 326020000711
3261 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3262 <tbert@abac.com>
132dd316 3263 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3264 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3265 <mouring@pconline.com>
bcbf86ec 3266 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3267 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3268 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3269 to compile on more platforms (incl NeXT).
cc6f2c4c 3270 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3271 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3272 - (djm) OpenBSD CVS updates:
3273 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3274 [authfd.c]
3275 cleanup, less cut&paste
3276 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3277 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3278 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3279 theo and me
3280 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3281 [session.c]
3282 use no_x11_forwarding_flag correctly; provos ok
3283 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3284 [sshd.c]
3285 typo
3286 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3287 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3288 Insert more missing .El directives. Our troff really should identify
089fbbd2 3289 these and spit out a warning.
3290 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3291 [auth-rsa.c auth2.c ssh-keygen.c]
3292 clean code is good code
3293 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3294 [serverloop.c]
3295 sense of port forwarding flag test was backwards
3296 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3297 [compat.c readconf.c]
3298 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3299 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3300 [auth.h]
3301 KNF
3302 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3303 [compat.c readconf.c]
3304 Better conditions for strsep() ending.
3305 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3306 [readconf.c]
3307 Get the correct message on errors. (niels@ ok)
3308 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3309 [cipher.c kex.c servconf.c]
3310 strtok() --> strsep(). (niels@ ok)
5540ea9b 3311 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3312 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3313 builds)
229f64ee 3314 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3315
a8545c6c 331620000709
3317 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3318 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3319 - (djm) Match prototype and function declaration for rresvport_af.
3320 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3321 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3322 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3323 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3324 <jimw@peisj.pebio.com>
264dce47 3325 - (djm) Fix pam sprintf fix
3326 - (djm) Cleanup entropy collection code a little more. Split initialisation
3327 from seeding, perform intialisation immediatly at start, be careful with
3328 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3329 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3330 Including sigaction() et al. replacements
bcbf86ec 3331 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3332 <tbert@abac.com>
a8545c6c 3333
e2902a5b 333420000708
bcbf86ec 3335 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3336 Aaron Hopkins <aaron@die.net>
7a33f831 3337 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3338 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3339 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3340 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3341 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3342 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3343 - (djm) Don't use inet_addr.
e2902a5b 3344
5637650d 334520000702
3346 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3347 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3348 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3349 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3350 Chris, the Young One <cky@pobox.com>
bcbf86ec 3351 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3352 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3353
388e9f9f 335420000701
3355 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3356 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3357 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3358 <vinschen@cygnus.com>
30228d7c 3359 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3360 - (djm) Added check for broken snprintf() functions which do not correctly
3361 terminate output string and attempt to use replacement.
46158300 3362 - (djm) Released 2.1.1p2
388e9f9f 3363
9f32ceb4 336420000628
3365 - (djm) Fixes to lastlog code for Irix
3366 - (djm) Use atomicio in loginrec
3206bb3b 3367 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3368 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3369 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3370 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3371 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3372
d8caae24 337320000627
3374 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3375 - (djm) Formatting
d8caae24 3376
fe30cc2e 337720000626
3e98362e 3378 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3379 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3380 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3381 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3382 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3383 - (djm) Fix fixed EGD code.
3e98362e 3384 - OpenBSD CVS update
3385 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3386 [channels.c]
3387 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3388
1c04b088 338920000623
bcbf86ec 3390 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3391 Svante Signell <svante.signell@telia.com>
3392 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3393 - OpenBSD CVS Updates:
3394 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3395 [sshd.c]
3396 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3397 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3398 [auth-krb4.c key.c radix.c uuencode.c]
3399 Missing CVS idents; ok markus
1c04b088 3400
f528fdf2 340120000622
3402 - (djm) Automatically generate host key during "make install". Suggested
3403 by Gary E. Miller <gem@rellim.com>
3404 - (djm) Paranoia before kill() system call
74fc9186 3405 - OpenBSD CVS Updates:
3406 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3407 [auth2.c compat.c compat.h sshconnect2.c]
3408 make userauth+pubkey interop with ssh.com-2.2.0
3409 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3410 [dsa.c]
3411 mem leak + be more paranoid in dsa_verify.
3412 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3413 [key.c]
3414 cleanup fingerprinting, less hardcoded sizes
3415 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3416 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3417 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3418 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3419 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3420 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3421 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3422 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3423 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3424 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3425 OpenBSD tag
3426 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3427 sshconnect2.c missing free; nuke old comment
f528fdf2 3428
e5fe9a1f 342920000620
3430 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3431 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3432 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3433 - (djm) Typo in loginrec.c
e5fe9a1f 3434
cbd7492e 343520000618
3436 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3437 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3438 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3439 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3440 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3441 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3442 Martin Petrak <petrak@spsknm.schools.sk>
3443 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3444 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3445 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3446 - OpenBSD CVS updates:
3447 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3448 [channels.c]
3449 everyone says "nix it" (remove protocol 2 debugging message)
3450 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3451 [sshconnect.c]
3452 allow extended server banners
3453 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3454 [sshconnect.c]
3455 missing atomicio, typo
3456 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3457 [servconf.c servconf.h session.c sshd.8 sshd_config]
3458 add support for ssh v2 subsystems. ok markus@.
3459 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3460 [readconf.c servconf.c]
3461 include = in WHITESPACE; markus ok
3462 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3463 [auth2.c]
3464 implement bug compatibility with ssh-2.0.13 pubkey, server side
3465 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3466 [compat.c]
3467 initial support for ssh.com's 2.2.0
3468 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3469 [scp.c]
3470 typo
3471 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3472 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3473 split auth-rsa option parsing into auth-options
3474 add options support to authorized_keys2
3475 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3476 [session.c]
3477 typo
cbd7492e 3478
509b1f88 347920000613
3480 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3481 - Platform define for SCO 3.x which breaks on /dev/ptmx
3482 - Detect and try to fix missing MAXPATHLEN
a4d05724 3483 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3484 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3485
09564242 348620000612
3487 - (djm) Glob manpages in RPM spec files to catch compressed files
3488 - (djm) Full license in auth-pam.c
08ae384f 3489 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3490 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3491 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3492 def'd
3493 - Set AIX to use preformatted manpages
61e96248 3494
74b224a0 349520000610
3496 - (djm) Minor doc tweaks
217ab55e 3497 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3498
32c80420 349920000609
3500 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3501 (in favour of utmpx) on Solaris 8
3502
fa649821 350320000606
48c99b2c 3504 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3505 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3506 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3507 timeout
f988dce5 3508 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3509 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3510 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3511 <tibbs@math.uh.edu>
1e83f2a2 3512 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3513 <zack@wolery.cumb.org>
fa649821 3514 - (djm) OpenBSD CVS updates:
3515 - todd@cvs.openbsd.org
3516 [sshconnect2.c]
3517 teach protocol v2 to count login failures properly and also enable an
3518 explanation of why the password prompt comes up again like v1; this is NOT
3519 crypto
61e96248 3520 - markus@cvs.openbsd.org
fa649821 3521 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3522 xauth_location support; pr 1234
3523 [readconf.c sshconnect2.c]
3524 typo, unused
3525 [session.c]
3526 allow use_login only for login sessions, otherwise remote commands are
3527 execed with uid==0
3528 [sshd.8]
3529 document UseLogin better
3530 [version.h]
3531 OpenSSH 2.1.1
3532 [auth-rsa.c]
bcbf86ec 3533 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3534 negative match or no match at all
3535 [channels.c hostfile.c match.c]
bcbf86ec 3536 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3537 kris@FreeBSD.org
3538
8e7b16f8 353920000606
bcbf86ec 3540 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3541 configure.
3542
d7c0f3d5 354320000604
3544 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3545 - (andre) login code changes based on djm feedback
d7c0f3d5 3546
2d6c411f 354720000603
3548 - (andre) New login code
3549 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3550 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3551
5daf7064 355220000531
3553 - Cleanup of auth.c, login.c and fake-*
3554 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3555 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3556 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3557 of fallback DIY code.
5daf7064 3558
b9f446d1 355920000530
3560 - Define atexit for old Solaris
b02ebca1 3561 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3562 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3563 - OpenBSD CVS updates:
3564 - markus@cvs.openbsd.org
3565 [session.c]
3566 make x11-fwd work w/ localhost (xauth add host/unix:11)
3567 [cipher.c compat.c readconf.c servconf.c]
3568 check strtok() != NULL; ok niels@
3569 [key.c]
3570 fix key_read() for uuencoded keys w/o '='
3571 [serverloop.c]
3572 group ssh1 vs. ssh2 in serverloop
3573 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3574 split kexinit/kexdh, factor out common code
3575 [readconf.c ssh.1 ssh.c]
3576 forwardagent defaults to no, add ssh -A
3577 - theo@cvs.openbsd.org
3578 [session.c]
3579 just some line shortening
60688ef9 3580 - Released 2.1.0p3
b9f446d1 3581
29611d9c 358220000520
3583 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3584 - Don't touch utmp if USE_UTMPX defined
a423beaf 3585 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3586 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3587 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3588 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3589 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3590 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3591 - Doc cleanup
29611d9c 3592
301e9b01 359320000518
3594 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3595 - OpenBSD CVS updates:
3596 - markus@cvs.openbsd.org
3597 [sshconnect.c]
3598 copy only ai_addrlen bytes; misiek@pld.org.pl
3599 [auth.c]
bcbf86ec 3600 accept an empty shell in authentication; bug reported by
301e9b01 3601 chris@tinker.ucr.edu
3602 [serverloop.c]
3603 we don't have stderr for interactive terminal sessions (fcntl errors)
3604
ad85db64 360520000517
3606 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3607 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3608 - Fixes erroneous printing of debug messages to syslog
3609 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3610 - Gives useful error message if PRNG initialisation fails
3611 - Reduced ssh startup delay
3612 - Measures cumulative command time rather than the time between reads
704b1659 3613 after select()
ad85db64 3614 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3615 optionally run 'ent' to measure command entropy
c1ef8333 3616 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3617 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3618 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3619 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3620 - OpenBSD CVS update:
bcbf86ec 3621 - markus@cvs.openbsd.org
0e73cc53 3622 [ssh.c]
3623 fix usage()
3624 [ssh2.h]
3625 draft-ietf-secsh-architecture-05.txt
3626 [ssh.1]
3627 document ssh -T -N (ssh2 only)
3628 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3629 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3630 [aux.c]
3631 missing include
c04f75f1 3632 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3633 - INSTALL typo and URL fix
3634 - Makefile fix
3635 - Solaris fixes
bcbf86ec 3636 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3637 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3638 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3639 - Detect OpenSSL seperatly from RSA
bcbf86ec 3640 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3641 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3642
3d1a1654 364320000513
bcbf86ec 3644 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3645 <misiek@pld.org.pl>
3646
d02a3a00 364720000511
bcbf86ec 3648 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3649 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3650 - "make host-key" fix for Irix
d02a3a00 3651
d0c832f3 365220000509
3653 - OpenBSD CVS update
3654 - markus@cvs.openbsd.org
3655 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3656 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3657 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3658 - hugh@cvs.openbsd.org
3659 [ssh.1]
3660 - zap typo
3661 [ssh-keygen.1]
3662 - One last nit fix. (markus approved)
3663 [sshd.8]
3664 - some markus certified spelling adjustments
3665 - markus@cvs.openbsd.org
3666 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3667 [sshconnect2.c ]
3668 - bug compat w/ ssh-2.0.13 x11, split out bugs
3669 [nchan.c]
3670 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3671 [ssh-keygen.c]
3672 - handle escapes in real and original key format, ok millert@
3673 [version.h]
3674 - OpenSSH-2.1
3dc1102e 3675 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3676 - Doc updates
bcbf86ec 3677 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3678 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3679
ebdeb9a8 368020000508
3681 - Makefile and RPM spec fixes
3682 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3683 - OpenBSD CVS update
3684 - markus@cvs.openbsd.org
3685 [clientloop.c sshconnect2.c]
3686 - make x11-fwd interop w/ ssh-2.0.13
3687 [README.openssh2]
3688 - interop w/ SecureFX
3689 - Release 2.0.0beta2
ebdeb9a8 3690
bcbf86ec 3691 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3692 <andre.lucas@dial.pipex.com>
3693
1d1ffb87 369420000507
3695 - Remove references to SSLeay.
3696 - Big OpenBSD CVS update
3697 - markus@cvs.openbsd.org
3698 [clientloop.c]
3699 - typo
3700 [session.c]
3701 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3702 [session.c]
3703 - update proctitle for proto 1, too
3704 [channels.h nchan.c serverloop.c session.c sshd.c]
3705 - use c-style comments
3706 - deraadt@cvs.openbsd.org
3707 [scp.c]
3708 - more atomicio
bcbf86ec 3709 - markus@cvs.openbsd.org
1d1ffb87 3710 [channels.c]
3711 - set O_NONBLOCK
3712 [ssh.1]
3713 - update AUTHOR
3714 [readconf.c ssh-keygen.c ssh.h]
3715 - default DSA key file ~/.ssh/id_dsa
3716 [clientloop.c]
3717 - typo, rm verbose debug
3718 - deraadt@cvs.openbsd.org
3719 [ssh-keygen.1]
3720 - document DSA use of ssh-keygen
3721 [sshd.8]
3722 - a start at describing what i understand of the DSA side
3723 [ssh-keygen.1]
3724 - document -X and -x
3725 [ssh-keygen.c]
3726 - simplify usage
bcbf86ec 3727 - markus@cvs.openbsd.org
1d1ffb87 3728 [sshd.8]
3729 - there is no rhosts_dsa
3730 [ssh-keygen.1]
3731 - document -y, update -X,-x
3732 [nchan.c]
3733 - fix close for non-open ssh1 channels
3734 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3735 - s/DsaKey/HostDSAKey/, document option
3736 [sshconnect2.c]
3737 - respect number_of_password_prompts
3738 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3739 - GatewayPorts for sshd, ok deraadt@
3740 [ssh-add.1 ssh-agent.1 ssh.1]
3741 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3742 [ssh.1]
3743 - more info on proto 2
3744 [sshd.8]
3745 - sync AUTHOR w/ ssh.1
3746 [key.c key.h sshconnect.c]
3747 - print key type when talking about host keys
3748 [packet.c]
3749 - clear padding in ssh2
3750 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3751 - replace broken uuencode w/ libc b64_ntop
3752 [auth2.c]
3753 - log failure before sending the reply
3754 [key.c radix.c uuencode.c]
3755 - remote trailing comments before calling __b64_pton
3756 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3757 [sshconnect2.c sshd.8]
3758 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3759 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3760
1a11e1ae 376120000502
0fbe8c74 3762 - OpenBSD CVS update
3763 [channels.c]
3764 - init all fds, close all fds.
3765 [sshconnect2.c]
3766 - check whether file exists before asking for passphrase
3767 [servconf.c servconf.h sshd.8 sshd.c]
3768 - PidFile, pr 1210
3769 [channels.c]
3770 - EINTR
3771 [channels.c]
3772 - unbreak, ok niels@
3773 [sshd.c]
3774 - unlink pid file, ok niels@
3775 [auth2.c]
3776 - Add missing #ifdefs; ok - markus
bcbf86ec 3777 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3778 gathering commands from a text file
1a11e1ae 3779 - Release 2.0.0beta1
3780
c4bc58eb 378120000501
3782 - OpenBSD CVS update
3783 [packet.c]
3784 - send debug messages in SSH2 format
3189621b 3785 [scp.c]
3786 - fix very rare EAGAIN/EINTR issues; based on work by djm
3787 [packet.c]
3788 - less debug, rm unused
3789 [auth2.c]
3790 - disable kerb,s/key in ssh2
3791 [sshd.8]
3792 - Minor tweaks and typo fixes.
3793 [ssh-keygen.c]
3794 - Put -d into usage and reorder. markus ok.
bcbf86ec 3795 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3796 <karn@ka9q.ampr.org>
bcbf86ec 3797 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3798 <andre.lucas@dial.pipex.com>
0d5f7abc 3799 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3800 <gd@hilb1.medat.de>
8cb940db 3801 - Add some missing ifdefs to auth2.c
8af50c98 3802 - Deprecate perl-tk askpass.
52bcc044 3803 - Irix portability fixes - don't include netinet headers more than once
3804 - Make sure we don't save PRNG seed more than once
c4bc58eb 3805
2b763e31 380620000430
3807 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3808 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3809 patch.
3810 - Adds timeout to entropy collection
3811 - Disables slow entropy sources
3812 - Load and save seed file
bcbf86ec 3813 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3814 saved in root's .ssh directory)
3815 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3816 - More OpenBSD updates:
3817 [session.c]
3818 - don't call chan_write_failed() if we are not writing
3819 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3820 - keysize warnings error() -> log()
2b763e31 3821
a306f2dd 382220000429
3823 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3824 [README.openssh2]
3825 - interop w/ F-secure windows client
3826 - sync documentation
3827 - ssh_host_dsa_key not ssh_dsa_key
3828 [auth-rsa.c]
3829 - missing fclose
3830 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3831 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3832 [sshd.c uuencode.c uuencode.h authfile.h]
3833 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3834 for trading keys with the real and the original SSH, directly from the
3835 people who invented the SSH protocol.
3836 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3837 [sshconnect1.c sshconnect2.c]
3838 - split auth/sshconnect in one file per protocol version
3839 [sshconnect2.c]
3840 - remove debug
3841 [uuencode.c]
3842 - add trailing =
3843 [version.h]
3844 - OpenSSH-2.0
3845 [ssh-keygen.1 ssh-keygen.c]
3846 - add -R flag: exit code indicates if RSA is alive
3847 [sshd.c]
3848 - remove unused
3849 silent if -Q is specified
3850 [ssh.h]
3851 - host key becomes /etc/ssh_host_dsa_key
3852 [readconf.c servconf.c ]
3853 - ssh/sshd default to proto 1 and 2
3854 [uuencode.c]
3855 - remove debug
3856 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3857 - xfree DSA blobs
3858 [auth2.c serverloop.c session.c]
3859 - cleanup logging for sshd/2, respect PasswordAuth no
3860 [sshconnect2.c]
3861 - less debug, respect .ssh/config
3862 [README.openssh2 channels.c channels.h]
bcbf86ec 3863 - clientloop.c session.c ssh.c
a306f2dd 3864 - support for x11-fwding, client+server
3865
0ac7199f 386620000421
3867 - Merge fix from OpenBSD CVS
3868 [ssh-agent.c]
3869 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3870 via Debian bug #59926
18ba2aab 3871 - Define __progname in session.c if libc doesn't
3872 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3873 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3874 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3875
e1b37056 387620000420
bcbf86ec 3877 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3878 <andre.lucas@dial.pipex.com>
9da5c3c9 3879 - Sync with OpenBSD CVS:
3880 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3881 - pid_t
3882 [session.c]
3883 - remove bogus chan_read_failed. this could cause data
3884 corruption (missing data) at end of a SSH2 session.
4e577b89 3885 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3886 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3887 - Use vhangup to clean up Linux ttys
3888 - Force posix getopt processing on GNU libc systems
371ecff9 3889 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3890 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3891
d6f24e45 389220000419
3893 - OpenBSD CVS updates
3894 [channels.c]
3895 - fix pr 1196, listen_port and port_to_connect interchanged
3896 [scp.c]
bcbf86ec 3897 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3898 elapsed time; my idea, aaron wrote the patch
3899 [ssh_config sshd_config]
3900 - show 'Protocol' as an example, ok markus@
3901 [sshd.c]
3902 - missing xfree()
3903 - Add missing header to bsd-misc.c
3904
35484284 390520000416
3906 - Reduce diff against OpenBSD source
bcbf86ec 3907 - All OpenSSL includes are now unconditionally referenced as
35484284 3908 openssl/foo.h
3909 - Pick up formatting changes
3910 - Other minor changed (typecasts, etc) that I missed
3911
6ae2364d 391220000415
3913 - OpenBSD CVS updates.
3914 [ssh.1 ssh.c]
3915 - ssh -2
3916 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3917 [session.c sshconnect.c]
3918 - check payload for (illegal) extra data
3919 [ALL]
3920 whitespace cleanup
3921
c323ac76 392220000413
3923 - INSTALL doc updates
f54651ce 3924 - Merged OpenBSD updates to include paths.
bcbf86ec 3925
a8be9f80 392620000412
3927 - OpenBSD CVS updates:
3928 - [channels.c]
3929 repair x11-fwd
3930 - [sshconnect.c]
3931 fix passwd prompt for ssh2, less debugging output.
3932 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3933 less debugging output
3934 - [kex.c kex.h sshconnect.c sshd.c]
3935 check for reasonable public DH values
3936 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3937 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3938 add Cipher and Protocol options to ssh/sshd, e.g.:
3939 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3940 arcfour,3des-cbc'
3941 - [sshd.c]
3942 print 1.99 only if server supports both
3943
18e92801 394420000408
3945 - Avoid some compiler warnings in fake-get*.c
3946 - Add IPTOS macros for systems which lack them
9d98aaf6 3947 - Only set define entropy collection macros if they are found
e78a59f5 3948 - More large OpenBSD CVS updates:
3949 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3950 [session.h ssh.h sshd.c README.openssh2]
3951 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3952 - [channels.c]
3953 no adjust after close
3954 - [sshd.c compat.c ]
3955 interop w/ latest ssh.com windows client.
61e96248 3956
8ce64345 395720000406
3958 - OpenBSD CVS update:
3959 - [channels.c]
3960 close efd on eof
3961 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3962 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3963 - [sshconnect.c]
3964 missing free.
3965 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3966 remove unused argument, split cipher_mask()
3967 - [clientloop.c]
3968 re-order: group ssh1 vs. ssh2
3969 - Make Redhat spec require openssl >= 0.9.5a
3970
e7627112 397120000404
3972 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3973 - OpenBSD CVS update:
3974 - [packet.h packet.c]
3975 ssh2 packet format
3976 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3977 [channels.h channels.c]
3978 channel layer support for ssh2
3979 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3980 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3981 - Generate manpages before make install not at the end of make all
3982 - Don't seed the rng quite so often
3983 - Always reseed rng when requested
e7627112 3984
bfc9a610 398520000403
3986 - Wrote entropy collection routines for systems that lack /dev/random
3987 and EGD
837c30b8 3988 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3989
7368a6c8 399020000401
3991 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3992 - [auth.c session.c sshd.c auth.h]
3993 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3994 - [bufaux.c bufaux.h]
3995 support ssh2 bignums
3996 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3997 [readconf.c ssh.c ssh.h serverloop.c]
3998 replace big switch() with function tables (prepare for ssh2)
3999 - [ssh2.h]
4000 ssh2 message type codes
4001 - [sshd.8]
4002 reorder Xr to avoid cutting
4003 - [serverloop.c]
4004 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4005 - [channels.c]
4006 missing close
4007 allow bigger packets
4008 - [cipher.c cipher.h]
4009 support ssh2 ciphers
4010 - [compress.c]
4011 cleanup, less code
4012 - [dispatch.c dispatch.h]
4013 function tables for different message types
4014 - [log-server.c]
4015 do not log() if debuggin to stderr
4016 rename a cpp symbol, to avoid param.h collision
4017 - [mpaux.c]
4018 KNF
4019 - [nchan.c]
4020 sync w/ channels.c
4021
f5238bee 402220000326
4023 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4024 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4025 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4026 - OpenBSD CVS update
4027 - [auth-krb4.c]
4028 -Wall
4029 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4030 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4031 initial support for DSA keys. ok deraadt@, niels@
4032 - [cipher.c cipher.h]
4033 remove unused cipher_attack_detected code
4034 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4035 Fix some formatting problems I missed before.
4036 - [ssh.1 sshd.8]
4037 fix spelling errors, From: FreeBSD
4038 - [ssh.c]
4039 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4040
0024a081 404120000324
4042 - Released 1.2.3
4043
bd499f9e 404420000317
4045 - Clarified --with-default-path option.
4046 - Added -blibpath handling for AIX to work around stupid runtime linking.
4047 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4048 <jmknoble@jmknoble.cx>
474b5fef 4049 - Checks for 64 bit int types. Problem report from Mats Fredholm
4050 <matsf@init.se>
610cd5c6 4051 - OpenBSD CVS updates:
bcbf86ec 4052 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4053 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4054 [sshd.c]
4055 pedantic: signed vs. unsigned, void*-arithm, etc
4056 - [ssh.1 sshd.8]
4057 Various cleanups and standardizations.
bcbf86ec 4058 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4059 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4060
4696775a 406120000316
bcbf86ec 4062 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4063 Hesprich <dghespri@sprintparanet.com>
d423d822 4064 - Propogate LD through to Makefile
b7a9ce47 4065 - Doc cleanups
2ba2a610 4066 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4067
cb0b7ea4 406820000315
4069 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4070 problems with gcc/Solaris.
bcbf86ec 4071 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4072 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4073 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4074 Debian package, README file and chroot patch from Ricardo Cerqueira
4075 <rmcc@clix.pt>
bcbf86ec 4076 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4077 option.
4078 - Slight cleanup to doc files
b14b2ae7 4079 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4080
a8ed9fd9 408120000314
bcbf86ec 4082 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4083 peter@frontierflying.com
84afc958 4084 - Include /usr/local/include and /usr/local/lib for systems that don't
4085 do it themselves
4086 - -R/usr/local/lib for Solaris
4087 - Fix RSAref detection
4088 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4089
bcf36c78 409020000311
4091 - Detect RSAref
43e48848 4092 - OpenBSD CVS change
4093 [sshd.c]
4094 - disallow guessing of root password
867dbf40 4095 - More configure fixes
80faa19f 4096 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4097
c8d54615 409820000309
4099 - OpenBSD CVS updates to v1.2.3
704b1659 4100 [ssh.h atomicio.c]
4101 - int atomicio -> ssize_t (for alpha). ok deraadt@
4102 [auth-rsa.c]
4103 - delay MD5 computation until client sends response, free() early, cleanup.
4104 [cipher.c]
4105 - void* -> unsigned char*, ok niels@
4106 [hostfile.c]
4107 - remove unused variable 'len'. fix comments.
4108 - remove unused variable
4109 [log-client.c log-server.c]
4110 - rename a cpp symbol, to avoid param.h collision
4111 [packet.c]
4112 - missing xfree()
4113 - getsockname() requires initialized tolen; andy@guildsoftware.com
4114 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4115 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4116 [pty.c pty.h]
bcbf86ec 4117 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4118 pty.c ok provos@, dugsong@
704b1659 4119 [readconf.c]
4120 - turn off x11-fwd for the client, too.
4121 [rsa.c]
4122 - PKCS#1 padding
4123 [scp.c]
4124 - allow '.' in usernames; from jedgar@fxp.org
4125 [servconf.c]
4126 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4127 - sync with sshd_config
4128 [ssh-keygen.c]
4129 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4130 [ssh.1]
4131 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4132 [ssh.c]
4133 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4134 - turn off x11-fwd for the client, too.
4135 [sshconnect.c]
4136 - missing xfree()
4137 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4138 - read error vs. "Connection closed by remote host"
4139 [sshd.8]
4140 - ie. -> i.e.,
4141 - do not link to a commercial page..
4142 - sync with sshd_config
4143 [sshd.c]
4144 - no need for poll.h; from bright@wintelcom.net
4145 - log with level log() not fatal() if peer behaves badly.
4146 - don't panic if client behaves strange. ok deraadt@
4147 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4148 - delay close() of pty until the pty has been chowned back to root
4149 - oops, fix comment, too.
4150 - missing xfree()
4151 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4152 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4153 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4154 pty.c ok provos@, dugsong@
4155 - create x11 cookie file
4156 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4157 - version 1.2.3
c8d54615 4158 - Cleaned up
bcbf86ec 4159 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4160 required after OpenBSD updates)
c8d54615 4161
07055445 416220000308
4163 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4164
416520000307
4166 - Released 1.2.2p1
4167
9c8c3fc6 416820000305
4169 - Fix DEC compile fix
54096dcc 4170 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4171 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4172 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4173 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4174 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4175
6bf4d066 417620000303
4177 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4178 <domi@saargate.de>
bcbf86ec 4179 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4180 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4181 Miskiewicz <misiek@pld.org.pl>
22fa590f 4182 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4183 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4184
a0391976 418520000302
4186 - Big cleanup of autoconf code
4187 - Rearranged to be a little more logical
4188 - Added -R option for Solaris
4189 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4190 to detect library and header location _and_ ensure library has proper
4191 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4192 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4193 - Avoid warning message with Unix98 ptys
bcbf86ec 4194 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4195 platform-specific code.
4196 - Document some common problems
bcbf86ec 4197 - Allow root access to any key. Patch from
81eef326 4198 markus.friedl@informatik.uni-erlangen.de
a0391976 4199
f55afe71 420020000207
4201 - Removed SOCKS code. Will support through a ProxyCommand.
4202
d07d1c58 420320000203
4204 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4205 - Add --with-ssl-dir option
d07d1c58 4206
9d5f374b 420720000202
bcbf86ec 4208 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4209 <jmd@aoe.vt.edu>
6b1f3fdb 4210 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4211 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4212 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4213
bc8c2601 421420000201
4215 - Use socket pairs by default (instead of pipes). Prevents race condition
4216 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4217
69c76614 421820000127
4219 - Seed OpenSSL's random number generator before generating RSA keypairs
4220 - Split random collector into seperate file
aaf2abd7 4221 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4222
f9507c24 422320000126
4224 - Released 1.2.2 stable
4225
bcbf86ec 4226 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4227 mouring@newton.pconline.com
bcbf86ec 4228 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4229 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4230 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4231 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4232
bfae20ad 423320000125
bcbf86ec 4234 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4235 <andre.lucas@dial.pipex.com>
07b0cb78 4236 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4237 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4238 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4239 <gem@rellim.com>
4240 - New URL for x11-ssh-askpass.
bcbf86ec 4241 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4242 <jmknoble@jmknoble.cx>
bcbf86ec 4243 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4244 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4245 - Updated RPM spec files to use DESTDIR
bfae20ad 4246
bb58aa4b 424720000124
4248 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4249 increment)
4250
d45317d8 425120000123
4252 - OpenBSD CVS:
4253 - [packet.c]
4254 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4255 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4256 <drankin@bohemians.lexington.ky.us>
12aa90af 4257 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4258
e844f761 425920000122
4260 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4261 <bent@clark.net>
c54a6257 4262 - Merge preformatted manpage patch from Andre Lucas
4263 <andre.lucas@dial.pipex.com>
8eb34e02 4264 - Make IPv4 use the default in RPM packages
4265 - Irix uses preformatted manpages
1e64903d 4266 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4267 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4268 - OpenBSD CVS updates:
4269 - [packet.c]
4270 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4271 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4272 - [sshd.c]
4273 log with level log() not fatal() if peer behaves badly.
4274 - [readpass.c]
bcbf86ec 4275 instead of blocking SIGINT, catch it ourselves, so that we can clean
4276 the tty modes up and kill ourselves -- instead of our process group
61e96248 4277 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4278 people with cbreak shells never even noticed..
399d9d44 4279 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4280 ie. -> i.e.,
e844f761 4281
4c8ef3fb 428220000120
4283 - Don't use getaddrinfo on AIX
7b2ea3a1 4284 - Update to latest OpenBSD CVS:
4285 - [auth-rsa.c]
4286 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4287 - [sshconnect.c]
4288 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4289 - destroy keys earlier
bcbf86ec 4290 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4291 ok: provos@
7b2ea3a1 4292 - [sshd.c]
4293 - no need for poll.h; from bright@wintelcom.net
4294 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4295 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4296 ok: provos@
f3bba493 4297 - Big manpage and config file cleanup from Andre Lucas
4298 <andre.lucas@dial.pipex.com>
5f4fdfae 4299 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4300 - Doc updates
d468fc76 4301 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4302 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4303
082bbfb3 430420000119
20af321f 4305 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4306 - Compile fix from Darren_Hall@progressive.com
59e76f33 4307 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4308 addresses using getaddrinfo(). Added a configure switch to make the
4309 default lookup mode AF_INET
082bbfb3 4310
a63a7f37 431120000118
4312 - Fixed --with-pid-dir option
51a6baf8 4313 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4314 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4315 <andre.lucas@dial.pipex.com>
a63a7f37 4316
f914c7fb 431720000117
4318 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4319 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4320 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4321 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4322 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4323 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4324 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4325 deliver (no IPv6 kernel support)
80a44451 4326 - Released 1.2.1pre27
f914c7fb 4327
f4a7cf29 4328 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4329 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4330 <jhuuskon@hytti.uku.fi>
bcbf86ec 4331 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4332 further testing.
5957fd29 4333 - Patch from Christos Zoulas <christos@zoulas.com>
4334 - Try $prefix first when looking for OpenSSL.
4335 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4336 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4337 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4338
47e45e44 433920000116
4340 - Renamed --with-xauth-path to --with-xauth
4341 - Added --with-pid-dir option
4342 - Released 1.2.1pre26
4343
a82ef8ae 4344 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4345 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4346 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4347
5cdfe03f 434820000115
4349 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4350 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4351 Nordby <anders@fix.no>
bcbf86ec 4352 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4353 openpty. Report from John Seifarth <john@waw.be>
4354 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4355 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4356 <gem@rellim.com>
4357 - Use __snprintf and __vnsprintf if they are found where snprintf and
4358 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4359 and others.
4360
48e671d5 436120000114
4362 - Merged OpenBSD IPv6 patch:
4363 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4364 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4365 [hostfile.c sshd_config]
4366 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4367 features: sshd allows multiple ListenAddress and Port options. note
4368 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4369 fujiwara@rcac.tdi.co.jp)
4370 - [ssh.c canohost.c]
bcbf86ec 4371 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4372 from itojun@
4373 - [channels.c]
4374 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4375 - [packet.h]
4376 allow auth-kerberos for IPv4 only
4377 - [scp.1 sshd.8 servconf.h scp.c]
4378 document -4, -6, and 'ssh -L 2022/::1/22'
4379 - [ssh.c]
bcbf86ec 4380 'ssh @host' is illegal (null user name), from
48e671d5 4381 karsten@gedankenpolizei.de
4382 - [sshconnect.c]
4383 better error message
4384 - [sshd.c]
4385 allow auth-kerberos for IPv4 only
4386 - Big IPv6 merge:
4387 - Cleanup overrun in sockaddr copying on RHL 6.1
4388 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4389 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4390 - Replacement for missing structures on systems that lack IPv6
4391 - record_login needed to know about AF_INET6 addresses
4392 - Borrowed more code from OpenBSD: rresvport_af and requisites
4393
2598df62 439420000110
4395 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4396
b8a0310d 439720000107
4398 - New config.sub and config.guess to fix problems on SCO. Supplied
4399 by Gary E. Miller <gem@rellim.com>
b6a98a85 4400 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4401 - Released 1.2.1pre25
b8a0310d 4402
dfb95100 440320000106
4404 - Documentation update & cleanup
4405 - Better KrbIV / AFS detection, based on patch from:
4406 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4407
b9795b89 440820000105
bcbf86ec 4409 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4410 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4411 altogether (libcrypto includes its own crypt(1) replacement)
4412 - Added platform-specific rules for Irix 6.x. Included warning that
4413 they are untested.
4414
a1ec4d79 441520000103
4416 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4417 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4418 <tnh@kondara.org>
bcbf86ec 4419 - Removed "nullok" directive from default PAM configuration files.
4420 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4421 UPGRADING file.
e02735bb 4422 - OpenBSD CVS updates
4423 - [ssh-agent.c]
bcbf86ec 4424 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4425 dgaudet@arctic.org
4426 - [sshconnect.c]
4427 compare correct version for 1.3 compat mode
a1ec4d79 4428
93c7f644 442920000102
4430 - Prevent multiple inclusion of config.h and defines.h. Suggested
4431 by Andre Lucas <andre.lucas@dial.pipex.com>
4432 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4433 <dgaudet@arctic.org>
4434
76b8607f 443519991231
bcbf86ec 4436 - Fix password support on systems with a mixture of shadowed and
4437 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4438 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4439 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4440 Fournier <marc.fournier@acadiau.ca>
b92964b7 4441 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4442 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4443 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4444 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4445 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4446 <iretd@bigfoot.com>
bcbf86ec 4447 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4448 <jmknoble@jmknoble.cx>
ae3a3d31 4449 - Remove test for quad_t. No longer needed.
76a8e733 4450 - Released 1.2.1pre24
4451
4452 - Added support for directory-based lastlogs
4453 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4454
13f825f4 445519991230
4456 - OpenBSD CVS updates:
4457 - [auth-passwd.c]
4458 check for NULL 1st
bcbf86ec 4459 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4460 cleaned up sshd.c up significantly.
bcbf86ec 4461 - PAM authentication was incorrectly interpreting
76b8607f 4462 "PermitRootLogin without-password". Report from Matthias Andree
4463 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4464 - Several other cleanups
0bc5b6fb 4465 - Merged Dante SOCKS support patch from David Rankin
4466 <drankin@bohemians.lexington.ky.us>
4467 - Updated documentation with ./configure options
76b8607f 4468 - Released 1.2.1pre23
13f825f4 4469
c73a0cb5 447019991229
bcbf86ec 4471 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4472 <drankin@bohemians.lexington.ky.us>
4473 - Fix --with-default-path option.
bcbf86ec 4474 - Autodetect perl, patch from David Rankin
a0f84251 4475 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4476 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4477 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4478 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4479 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4480 - Detect missing size_t and typedef it.
5ab44a92 4481 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4482 - Minor Makefile cleaning
c73a0cb5 4483
b6019d68 448419991228
4485 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4486 - NetBSD login.c compile fix from David Rankin
70e0115b 4487 <drankin@bohemians.lexington.ky.us>
4488 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4489 - Portability fixes for Irix 5.3 (now compiles OK!)
4490 - autoconf and other misc cleanups
ea1970a3 4491 - Merged AIX patch from Darren Hall <dhall@virage.org>
4492 - Cleaned up defines.h
fa9a2dd6 4493 - Released 1.2.1pre22
b6019d68 4494
d2dcff5f 449519991227
4496 - Automatically correct paths in manpages and configuration files. Patch
4497 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4498 - Removed credits from README to CREDITS file, updated.
cb807f40 4499 - Added --with-default-path to specify custom path for server
4500 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4501 - PAM bugfix. PermitEmptyPassword was being ignored.
4502 - Fixed PAM config files to allow empty passwords if server does.
4503 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4504 - Use last few chars of tty line as ut_id
5a7794be 4505 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4506 - OpenBSD CVS updates:
4507 - [packet.h auth-rhosts.c]
4508 check format string for packet_disconnect and packet_send_debug, too
4509 - [channels.c]
4510 use packet_get_maxsize for channels. consistence.
d2dcff5f 4511
f74efc8d 451219991226
4513 - Enabled utmpx support by default for Solaris
4514 - Cleanup sshd.c PAM a little more
986a22ec 4515 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4516 X11 ssh-askpass program.
20c43d8c 4517 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4518 Unfortunatly there is currently no way to disable auth failure
4519 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4520 developers
83b7f649 4521 - OpenBSD CVS update:
4522 - [ssh-keygen.1 ssh.1]
bcbf86ec 4523 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4524 .Sh FILES, too
72251cb6 4525 - Released 1.2.1pre21
bcbf86ec 4526 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4527 <jmknoble@jmknoble.cx>
4528 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4529
f498ed15 453019991225
4531 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4532 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4533 - Cleanup and bugfix of PAM authentication code
f74efc8d 4534 - Released 1.2.1pre20
4535
4536 - Merged fixes from Ben Taylor <bent@clark.net>
4537 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4538 - Disabled logging of PAM password authentication failures when password
4539 is empty. (e.g start of authentication loop). Reported by Naz
4540 <96na@eng.cam.ac.uk>)
f498ed15 4541
454219991223
bcbf86ec 4543 - Merged later HPUX patch from Andre Lucas
f498ed15 4544 <andre.lucas@dial.pipex.com>
4545 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4546 <bent@clark.net>
f498ed15 4547
eef6f7e9 454819991222
bcbf86ec 4549 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4550 <pope@netguide.dk>
ae28776a 4551 - Fix login.c breakage on systems which lack ut_host in struct
4552 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4553
a7effaac 455419991221
bcbf86ec 4555 - Integration of large HPUX patch from Andre Lucas
4556 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4557 benefits:
4558 - Ability to disable shadow passwords at configure time
4559 - Ability to disable lastlog support at configure time
4560 - Support for IP address in $DISPLAY
ae2f7af7 4561 - OpenBSD CVS update:
4562 - [sshconnect.c]
4563 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4564 - Fix DISABLE_SHADOW support
4565 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4566 - Release 1.2.1pre19
a7effaac 4567
3f1d9bcd 456819991218
bcbf86ec 4569 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4570 <cjj@u.washington.edu>
7e1c2490 4571 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4572
60d804c8 457319991216
bcbf86ec 4574 - Makefile changes for Solaris from Peter Kocks
60d804c8 4575 <peter.kocks@baygate.com>
89cafde6 4576 - Minor updates to docs
4577 - Merged OpenBSD CVS changes:
4578 - [authfd.c ssh-agent.c]
4579 keysize warnings talk about identity files
4580 - [packet.c]
4581 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4582 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4583 "Chris, the Young One" <cky@pobox.com>
4584 - Released 1.2.1pre18
60d804c8 4585
7dc6fc6d 458619991215
4587 - Integrated patchs from Juergen Keil <jk@tools.de>
4588 - Avoid void* pointer arithmatic
4589 - Use LDFLAGS correctly
68227e6d 4590 - Fix SIGIO error in scp
4591 - Simplify status line printing in scp
61e96248 4592 - Added better test for inline functions compiler support from
906a2515 4593 Darren_Hall@progressive.com
7dc6fc6d 4594
95f1eccc 459519991214
4596 - OpenBSD CVS Changes
4597 - [canohost.c]
bcbf86ec 4598 fix get_remote_port() and friends for sshd -i;
95f1eccc 4599 Holger.Trapp@Informatik.TU-Chemnitz.DE
4600 - [mpaux.c]
4601 make code simpler. no need for memcpy. niels@ ok
4602 - [pty.c]
4603 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4604 fix proto; markus
4605 - [ssh.1]
4606 typo; mark.baushke@solipsa.com
4607 - [channels.c ssh.c ssh.h sshd.c]
4608 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4609 - [sshconnect.c]
4610 move checking of hostkey into own function.
4611 - [version.h]
4612 OpenSSH-1.2.1
884bcb37 4613 - Clean up broken includes in pty.c
7303768f 4614 - Some older systems don't have poll.h, they use sys/poll.h instead
4615 - Doc updates
95f1eccc 4616
847e8865 461719991211
bcbf86ec 4618 - Fix compilation on systems with AFS. Reported by
847e8865 4619 aloomis@glue.umd.edu
bcbf86ec 4620 - Fix installation on Solaris. Reported by
847e8865 4621 Gordon Rowell <gordonr@gormand.com.au>
4622 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4623 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4624 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4625 - Compile fix from David Agraz <dagraz@jahoopa.com>
4626 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4627 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4628 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4629
8946db53 463019991209
4631 - Import of patch from Ben Taylor <bent@clark.net>:
4632 - Improved PAM support
4633 - "uninstall" rule for Makefile
4634 - utmpx support
4635 - Should fix PAM problems on Solaris
2d86a6cc 4636 - OpenBSD CVS updates:
4637 - [readpass.c]
4638 avoid stdio; based on work by markus, millert, and I
4639 - [sshd.c]
4640 make sure the client selects a supported cipher
4641 - [sshd.c]
bcbf86ec 4642 fix sighup handling. accept would just restart and daemon handled
4643 sighup only after the next connection was accepted. use poll on
2d86a6cc 4644 listen sock now.
4645 - [sshd.c]
4646 make that a fatal
87e91331 4647 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4648 to fix libwrap support on NetBSD
5001b9e4 4649 - Released 1.2pre17
8946db53 4650
6d8c4ea4 465119991208
bcbf86ec 4652 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4653 David Agraz <dagraz@jahoopa.com>
4654
4285816a 465519991207
986a22ec 4656 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4657 fixes compatability with 4.x and 5.x
db28aeb5 4658 - Fixed default SSH_ASKPASS
bcbf86ec 4659 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4660 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4661 - Merged more OpenBSD changes:
4662 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4663 move atomicio into it's own file. wrap all socket write()s which
a408af76 4664 were doing write(sock, buf, len) != len, with atomicio() calls.
4665 - [auth-skey.c]
4666 fd leak
4667 - [authfile.c]
4668 properly name fd variable
4669 - [channels.c]
4670 display great hatred towards strcpy
4671 - [pty.c pty.h sshd.c]
4672 use openpty() if it exists (it does on BSD4_4)
4673 - [tildexpand.c]
4674 check for ~ expansion past MAXPATHLEN
4675 - Modified helper.c to use new atomicio function.
4676 - Reformat Makefile a little
4677 - Moved RC4 routines from rc4.[ch] into helper.c
4678 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4679 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4680 - Tweaked Redhat spec
9158d92f 4681 - Clean up bad imports of a few files (forgot -kb)
4682 - Released 1.2pre16
4285816a 4683
9c7b6dfd 468419991204
4685 - Small cleanup of PAM code in sshd.c
57112b5a 4686 - Merged OpenBSD CVS changes:
4687 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4688 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4689 - [auth-rsa.c]
4690 warn only about mismatch if key is _used_
4691 warn about keysize-mismatch with log() not error()
4692 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4693 ports are u_short
4694 - [hostfile.c]
4695 indent, shorter warning
4696 - [nchan.c]
4697 use error() for internal errors
4698 - [packet.c]
4699 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4700 serverloop.c
4701 indent
4702 - [ssh-add.1 ssh-add.c ssh.h]
4703 document $SSH_ASKPASS, reasonable default
4704 - [ssh.1]
4705 CheckHostIP is not available for connects via proxy command
4706 - [sshconnect.c]
4707 typo
4708 easier to read client code for passwd and skey auth
4709 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4710
dad3b556 471119991126
4712 - Add definition for __P()
4713 - Added [v]snprintf() replacement for systems that lack it
4714
0ce43ae4 471519991125
4716 - More reformatting merged from OpenBSD CVS
4717 - Merged OpenBSD CVS changes:
4718 - [channels.c]
4719 fix packet_integrity_check() for !have_hostname_in_open.
4720 report from mrwizard@psu.edu via djm@ibs.com.au
4721 - [channels.c]
4722 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4723 chip@valinux.com via damien@ibs.com.au
4724 - [nchan.c]
4725 it's not an error() if shutdown_write failes in nchan.
4726 - [readconf.c]
4727 remove dead #ifdef-0-code
4728 - [readconf.c servconf.c]
4729 strcasecmp instead of tolower
4730 - [scp.c]
4731 progress meter overflow fix from damien@ibs.com.au
4732 - [ssh-add.1 ssh-add.c]
4733 SSH_ASKPASS support
4734 - [ssh.1 ssh.c]
4735 postpone fork_after_authentication until command execution,
4736 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4737 plus: use daemon() for backgrounding
cf8dd513 4738 - Added BSD compatible install program and autoconf test, thanks to
4739 Niels Kristian Bech Jensen <nkbj@image.dk>
4740 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4741 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4742 - Release 1.2pre15
0ce43ae4 4743
5260325f 474419991124
4745 - Merged very large OpenBSD source code reformat
4746 - OpenBSD CVS updates
4747 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4748 [ssh.h sshd.8 sshd.c]
4749 syslog changes:
4750 * Unified Logmessage for all auth-types, for success and for failed
4751 * Standard connections get only ONE line in the LOG when level==LOG:
4752 Auth-attempts are logged only, if authentication is:
4753 a) successfull or
4754 b) with passwd or
4755 c) we had more than AUTH_FAIL_LOG failues
4756 * many log() became verbose()
4757 * old behaviour with level=VERBOSE
4758 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4759 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4760 messages. allows use of s/key in windows (ttssh, securecrt) and
4761 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4762 - [sshd.8]
4763 -V, for fallback to openssh in SSH2 compatibility mode
4764 - [sshd.c]
4765 fix sigchld race; cjc5@po.cwru.edu
4766
4655fe80 476719991123
4768 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4769 - Restructured package-related files under packages/*
4655fe80 4770 - Added generic PAM config
8b241e50 4771 - Numerous little Solaris fixes
9c08d6ce 4772 - Add recommendation to use GNU make to INSTALL document
4655fe80 4773
60bed5fd 477419991122
4775 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4776 - OpenBSD CVS Changes
bcbf86ec 4777 - [ssh-keygen.c]
4778 don't create ~/.ssh only if the user wants to store the private
4779 key there. show fingerprint instead of public-key after
2f2cc3f9 4780 keygeneration. ok niels@
b09a984b 4781 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4782 - Added timersub() macro
b09a984b 4783 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4784 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4785 pam_strerror definition (one arg vs two).
530f1889 4786 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4787 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4788 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4789 - Added a setenv replacement for systems which lack it
d84a9a44 4790 - Only display public key comment when presenting ssh-askpass dialog
4791 - Released 1.2pre14
60bed5fd 4792
bcbf86ec 4793 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4794 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4795
9d6b7add 479619991121
2f2cc3f9 4797 - OpenBSD CVS Changes:
60bed5fd 4798 - [channels.c]
4799 make this compile, bad markus
4800 - [log.c readconf.c servconf.c ssh.h]
4801 bugfix: loglevels are per host in clientconfig,
4802 factor out common log-level parsing code.
4803 - [servconf.c]
4804 remove unused index (-Wall)
4805 - [ssh-agent.c]
4806 only one 'extern char *__progname'
4807 - [sshd.8]
4808 document SIGHUP, -Q to synopsis
4809 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4810 [channels.c clientloop.c]
4811 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4812 [hope this time my ISP stays alive during commit]
4813 - [OVERVIEW README] typos; green@freebsd
4814 - [ssh-keygen.c]
4815 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4816 exit if writing the key fails (no infinit loop)
4817 print usage() everytime we get bad options
4818 - [ssh-keygen.c] overflow, djm@mindrot.org
4819 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4820
2b942fe0 482119991120
bcbf86ec 4822 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4823 <marc.fournier@acadiau.ca>
4824 - Wrote autoconf tests for integer bit-types
4825 - Fixed enabling kerberos support
bcbf86ec 4826 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4827 handling.
2b942fe0 4828
06479889 482919991119
4830 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4831 - Merged OpenBSD CVS changes
4832 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4833 more %d vs. %s in fmt-strings
4834 - [authfd.c]
4835 Integers should not be printed with %s
7b1cc56c 4836 - EGD uses a socket, not a named pipe. Duh.
4837 - Fix includes in fingerprint.c
29dbde15 4838 - Fix scp progress bar bug again.
bcbf86ec 4839 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4840 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4841 - Added autoconf option to enable Kerberos 4 support (untested)
4842 - Added autoconf option to enable AFS support (untested)
4843 - Added autoconf option to enable S/Key support (untested)
4844 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4845 - Renamed BSD helper function files to bsd-*
bcbf86ec 4846 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4847 when they are absent.
4848 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4849
2bd61362 485019991118
4851 - Merged OpenBSD CVS changes
4852 - [scp.c] foregroundproc() in scp
4853 - [sshconnect.h] include fingerprint.h
bcbf86ec 4854 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4855 changes.
0c16a097 4856 - [ssh.1] Spell my name right.
2bd61362 4857 - Added openssh.com info to README
4858
f095fcc7 485919991117
4860 - Merged OpenBSD CVS changes
4861 - [ChangeLog.Ylonen] noone needs this anymore
4862 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4863 - [hostfile.c]
4864 in known_hosts key lookup the entry for the bits does not need
4865 to match, all the information is contained in n and e. This
4866 solves the problem with buggy servers announcing the wrong
f095fcc7 4867 modulus length. markus and me.
bcbf86ec 4868 - [serverloop.c]
4869 bugfix: check for space if child has terminated, from:
f095fcc7 4870 iedowse@maths.tcd.ie
4871 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4872 [fingerprint.c fingerprint.h]
4873 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4874 - [ssh-agent.1] typo
4875 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4876 - [sshd.c]
f095fcc7 4877 force logging to stderr while loading private key file
4878 (lost while converting to new log-levels)
4879
4d195447 488019991116
4881 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4882 - Merged OpenBSD CVS changes:
4883 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4884 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4885 the keysize of rsa-parameter 'n' is passed implizit,
4886 a few more checks and warnings about 'pretended' keysizes.
4887 - [cipher.c cipher.h packet.c packet.h sshd.c]
4888 remove support for cipher RC4
4889 - [ssh.c]
4890 a note for legay systems about secuity issues with permanently_set_uid(),
4891 the private hostkey and ptrace()
4892 - [sshconnect.c]
4893 more detailed messages about adding and checking hostkeys
4894
dad9a31e 489519991115
4896 - Merged OpenBSD CVS changes:
bcbf86ec 4897 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4898 $DISPLAY, ok niels
4899 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4900 modular.
dad9a31e 4901 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4902 - Merged more OpenBSD CVS changes:
704b1659 4903 [auth-krb4.c]
4904 - disconnect if getpeername() fails
4905 - missing xfree(*client)
4906 [canohost.c]
4907 - disconnect if getpeername() fails
4908 - fix comment: we _do_ disconnect if ip-options are set
4909 [sshd.c]
4910 - disconnect if getpeername() fails
4911 - move checking of remote port to central place
4912 [auth-rhosts.c] move checking of remote port to central place
4913 [log-server.c] avoid extra fd per sshd, from millert@
4914 [readconf.c] print _all_ bad config-options in ssh(1), too
4915 [readconf.h] print _all_ bad config-options in ssh(1), too
4916 [ssh.c] print _all_ bad config-options in ssh(1), too
4917 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4918 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4919 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4920 - Merged more Solaris compability from Marc G. Fournier
4921 <marc.fournier@acadiau.ca>
4922 - Wrote autoconf tests for __progname symbol
986a22ec 4923 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4924 - Released 1.2pre12
4925
4926 - Another OpenBSD CVS update:
4927 - [ssh-keygen.1] fix .Xr
dad9a31e 4928
92da7197 492919991114
4930 - Solaris compilation fixes (still imcomplete)
4931
94f7bb9e 493219991113
dd092f97 4933 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4934 - Don't install config files if they already exist
4935 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4936 - Removed redundant inclusions of config.h
e9c75a39 4937 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4938 - Merged OpenBSD CVS changes:
4939 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4940 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4941 totalsize, ok niels,aaron
bcbf86ec 4942 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4943 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4944 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4945 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4946 - Tidied default config file some more
4947 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4948 if executed from inside a ssh login.
94f7bb9e 4949
e35c1dc2 495019991112
4951 - Merged changes from OpenBSD CVS
4952 - [sshd.c] session_key_int may be zero
b4748e2f 4953 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4954 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4955 deraadt,millert
4956 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4957 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4958 - Released 1.2pre10
e35c1dc2 4959
8bc7973f 4960 - Added INSTALL documentation
6fa724bc 4961 - Merged yet more changes from OpenBSD CVS
4962 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4963 [ssh.c ssh.h sshconnect.c sshd.c]
4964 make all access to options via 'extern Options options'
4965 and 'extern ServerOptions options' respectively;
4966 options are no longer passed as arguments:
4967 * make options handling more consistent
4968 * remove #include "readconf.h" from ssh.h
4969 * readconf.h is only included if necessary
4970 - [mpaux.c] clear temp buffer
4971 - [servconf.c] print _all_ bad options found in configfile
045672f9 4972 - Make ssh-askpass support optional through autoconf
59b0f0d4 4973 - Fix nasty division-by-zero error in scp.c
4974 - Released 1.2pre11
8bc7973f 4975
4cca272e 497619991111
4977 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4978 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4979 - Merged OpenBSD CVS changes:
4980 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4981 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4982 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4983 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4984 file transfers. Fix submitted to OpenBSD developers. Report and fix
4985 from Kees Cook <cook@cpoint.net>
6a17f9c2 4986 - Merged more OpenBSD CVS changes:
bcbf86ec 4987 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4988 + krb-cleanup cleanup
4989 - [clientloop.c log-client.c log-server.c ]
4990 [readconf.c readconf.h servconf.c servconf.h ]
4991 [ssh.1 ssh.c ssh.h sshd.8]
4992 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4993 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4994 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4995 allow session_key_int != sizeof(session_key)
4996 [this should fix the pre-assert-removal-core-files]
4997 - Updated default config file to use new LogLevel option and to improve
4998 readability
4999
f370266e 500019991110
67d68e3a 5001 - Merged several minor fixes:
f370266e 5002 - ssh-agent commandline parsing
5003 - RPM spec file now installs ssh setuid root
5004 - Makefile creates libdir
4cca272e 5005 - Merged beginnings of Solaris compability from Marc G. Fournier
5006 <marc.fournier@acadiau.ca>
f370266e 5007
d4f11b59 500819991109
5009 - Autodetection of SSL/Crypto library location via autoconf
5010 - Fixed location of ssh-askpass to follow autoconf
5011 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5012 - Autodetection of RSAref library for US users
5013 - Minor doc updates
560557bb 5014 - Merged OpenBSD CVS changes:
5015 - [rsa.c] bugfix: use correct size for memset()
5016 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5017 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5018 - RPM build now creates subpackages
aa51e7cc 5019 - Released 1.2pre9
d4f11b59 5020
e1a9c08d 502119991108
5022 - Removed debian/ directory. This is now being maintained separately.
5023 - Added symlinks for slogin in RPM spec file
5024 - Fixed permissions on manpages in RPM spec file
5025 - Added references to required libraries in README file
5026 - Removed config.h.in from CVS
5027 - Removed pwdb support (better pluggable auth is provided by glibc)
5028 - Made PAM and requisite libdl optional
5029 - Removed lots of unnecessary checks from autoconf
5030 - Added support and autoconf test for openpty() function (Unix98 pty support)
5031 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5032 - Added TODO file
5033 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5034 - Added ssh-askpass program
5035 - Added ssh-askpass support to ssh-add.c
5036 - Create symlinks for slogin on install
5037 - Fix "distclean" target in makefile
5038 - Added example for ssh-agent to manpage
5039 - Added support for PAM_TEXT_INFO messages
5040 - Disable internal /etc/nologin support if PAM enabled
5041 - Merged latest OpenBSD CVS changes:
5bae4ab8 5042 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5043 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5044 failures
e1a9c08d 5045 - [sshd.c] remove unused argument. ok dugsong
5046 - [sshd.c] typo
5047 - [rsa.c] clear buffers used for encryption. ok: niels
5048 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5049 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5050 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5051 - Released 1.2pre8
e1a9c08d 5052
3028328e 505319991102
5054 - Merged change from OpenBSD CVS
5055 - One-line cleanup in sshd.c
5056
474832c5 505719991030
5058 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5059 - Merged latest updates for OpenBSD CVS:
5060 - channels.[ch] - remove broken x11 fix and document istate/ostate
5061 - ssh-agent.c - call setsid() regardless of argv[]
5062 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5063 - Documentation cleanups
5064 - Renamed README -> README.Ylonen
5065 - Renamed README.openssh ->README
474832c5 5066
339660f6 506719991029
5068 - Renamed openssh* back to ssh* at request of Theo de Raadt
5069 - Incorporated latest changes from OpenBSD's CVS
5070 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5071 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5072 - Make distclean now removed configure script
5073 - Improved PAM logging
5074 - Added some debug() calls for PAM
4ecd19ea 5075 - Removed redundant subdirectories
bcbf86ec 5076 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5077 building on Debian.
242588e6 5078 - Fixed off-by-one error in PAM env patch
5079 - Released 1.2pre6
339660f6 5080
5881cd60 508119991028
5082 - Further PAM enhancements.
5083 - Much cleaner
5084 - Now uses account and session modules for all logins.
5085 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5086 - Build fixes
5087 - Autoconf
5088 - Change binary names to open*
5089 - Fixed autoconf script to detect PAM on RH6.1
5090 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5091 - Released 1.2pre4
fca82d2e 5092
5093 - Imported latest OpenBSD CVS code
5094 - Updated README.openssh
93f04616 5095 - Released 1.2pre5
fca82d2e 5096
5881cd60 509719991027
5098 - Adapted PAM patch.
5099 - Released 1.0pre2
5100
5101 - Excised my buggy replacements for strlcpy and mkdtemp
5102 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5103 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5104 - Picked up correct version number from OpenBSD
5105 - Added sshd.pam PAM configuration file
5106 - Added sshd.init Redhat init script
5107 - Added openssh.spec RPM spec file
5108 - Released 1.2pre3
5109
511019991026
5111 - Fixed include paths of OpenSSL functions
5112 - Use OpenSSL MD5 routines
5113 - Imported RC4 code from nanocrypt
5114 - Wrote replacements for OpenBSD arc4random* functions
5115 - Wrote replacements for strlcpy and mkdtemp
5116 - Released 1.0pre1
0b202697 5117
5118$Id$
This page took 1.056681 seconds and 5 git commands to generate.