]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/12 19:15:26
[openssh.git] / ChangeLog
CommitLineData
cc44f691 120010413
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/04/12 14:29:09
4 [ssh.c]
5 show debug output during option processing, report from
6 pekkas@netcore.fi
8002af61 7 - OpenBSD CVS Sync
8 - markus@cvs.openbsd.org 2001/04/12 19:15:26
9 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
10 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
11 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
12 sshconnect2.c sshd_config]
13 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
14 similar to RhostRSAAuthentication unless you enable (the experimental)
15 HostbasedUsesNameFromPacketOnly option. please test. :)
96f8b59f 16 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
17 lack it.
cc44f691 18
28b9cb4d 1920010412
20 - OpenBSD CVS Sync
21 - markus@cvs.openbsd.org 2001/04/10 07:46:58
22 [channels.c]
23 cleanup socks4 handling
c0ecc314 24 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
25 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
26 document id_rsa{.pub,}. markus ok
070adba2 27 - markus@cvs.openbsd.org 2001/04/10 12:15:23
28 [channels.c]
29 debug cleanup
45a2e669 30 - djm@cvs.openbsd.org 2001/04/11 07:06:22
31 [sftp-int.c]
32 'mget' and 'mput' aliases; ok markus@
6031af8d 33 - markus@cvs.openbsd.org 2001/04/11 10:59:01
34 [ssh.c]
35 use strtol() for ports, thanks jakob@
6683b40f 36 - markus@cvs.openbsd.org 2001/04/11 13:56:13
37 [channels.c ssh.c]
38 https-connect and socks5 support. i feel so bad.
ff14faf1 39 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
40 [sshd.8 sshd.c]
41 implement the -e option into sshd:
42 -e When this option is specified, sshd will send the output to the
43 standard error instead of the system log.
44 markus@ OK.
28b9cb4d 45
0a85ab61 4620010410
47 - OpenBSD CVS Sync
48 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
49 [sftp.c]
50 do not modify an actual argv[] entry
b2ae83b8 51 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
52 [sshd.8]
53 spelling
317611b5 54 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
55 [sftp.1]
56 spelling
a8666d84 57 - markus@cvs.openbsd.org 2001/04/09 15:12:23
58 [ssh-add.c]
59 passphrase caching: ssh-add tries last passphrase, clears passphrase if
60 not successful and after last try.
61 based on discussions with espie@, jakob@, ... and code from jakob@ and
62 wolfgang@wsrcc.com
49ae4185 63 - markus@cvs.openbsd.org 2001/04/09 15:19:49
64 [ssh-add.1]
65 ssh-add retries the last passphrase...
b8a297f1 66 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
67 [sshd.8]
68 ListenAddress mandoc from aaron@
0a85ab61 69
6e9944b8 7020010409
febd3f8e 71 - (stevesk) use setresgid() for setegid() if needed
26de7942 72 - (stevesk) configure.in: typo
6e9944b8 73 - OpenBSD CVS Sync
74 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
75 [sshd.8]
76 document ListenAddress addr:port
d64050ef 77 - markus@cvs.openbsd.org 2001/04/08 13:03:00
78 [ssh-add.c]
79 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 80 - markus@cvs.openbsd.org 2001/04/08 11:27:33
81 [clientloop.c]
82 leave_raw_mode if ssh2 "session" is closed
63bd8c36 83 - markus@cvs.openbsd.org 2001/04/06 21:00:17
84 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
85 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
86 do gid/groups-swap in addition to uid-swap, should help if /home/group
87 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
88 to olar@openwall.com is comments. we had many requests for this.
0490e609 89 - markus@cvs.openbsd.org 2001/04/07 08:55:18
90 [buffer.c channels.c channels.h readconf.c ssh.c]
91 allow the ssh client act as a SOCKS4 proxy (dynamic local
92 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
93 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
94 netscape use localhost:1080 as a socks proxy.
d98d029a 95 - markus@cvs.openbsd.org 2001/04/08 11:24:33
96 [uidswap.c]
97 KNF
6e9944b8 98
d9d49fdb 9920010408
100 - OpenBSD CVS Sync
101 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
102 [hostfile.c]
103 unused; typo in comment
d11c1288 104 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
105 [servconf.c]
106 in addition to:
107 ListenAddress host|ipv4_addr|ipv6_addr
108 permit:
109 ListenAddress [host|ipv4_addr|ipv6_addr]:port
110 ListenAddress host|ipv4_addr:port
111 sshd.8 updates coming. ok markus@
d9d49fdb 112
613fc910 11320010407
114 - (bal) CVS ID Resync of version.h
cc94bd38 115 - OpenBSD CVS Sync
116 - markus@cvs.openbsd.org 2001/04/05 23:39:20
117 [serverloop.c]
118 keep the ssh session even if there is no active channel.
119 this is more in line with the protocol spec and makes
120 ssh -N -L 1234:server:110 host
121 more useful.
122 based on discussion with <mats@mindbright.se> long time ago
123 and recent mail from <res@shore.net>
0fc791ba 124 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
125 [scp.c]
126 remove trailing / from source paths; fixes pr#1756
613fc910 127
63f7e231 12820010406
129 - (stevesk) logintest.c: fix for systems without __progname
72170131 130 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 131 - OpenBSD CVS Sync
132 - markus@cvs.openbsd.org 2001/04/05 10:00:06
133 [compat.c]
134 2.3.x does old GEX, too; report jakob@
6ba22c93 135 - markus@cvs.openbsd.org 2001/04/05 10:39:03
136 [compress.c compress.h packet.c]
137 reset compress state per direction when rekeying.
3667ba79 138 - markus@cvs.openbsd.org 2001/04/05 10:39:48
139 [version.h]
140 temporary version 2.5.4 (supports rekeying).
141 this is not an official release.
cd332296 142 - markus@cvs.openbsd.org 2001/04/05 10:42:57
143 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
144 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
145 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
146 sshconnect2.c sshd.c]
147 fix whitespace: unexpand + trailing spaces.
255cfda1 148 - markus@cvs.openbsd.org 2001/04/05 11:09:17
149 [clientloop.c compat.c compat.h]
150 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 151 - markus@cvs.openbsd.org 2001/04/05 15:45:43
152 [ssh.1]
153 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 154 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
155 [canohost.c canohost.h session.c]
156 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 157 - markus@cvs.openbsd.org 2001/04/05 20:01:10
158 [clientloop.c]
159 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 160 - markus@cvs.openbsd.org 2001/04/05 21:02:46
161 [buffer.c]
162 better error message
eb0dd41f 163 - markus@cvs.openbsd.org 2001/04/05 21:05:24
164 [clientloop.c ssh.c]
165 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 166
d8ee838b 16720010405
168 - OpenBSD CVS Sync
169 - markus@cvs.openbsd.org 2001/04/04 09:48:35
170 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
171 don't sent multiple kexinit-requests.
172 send newkeys, block while waiting for newkeys.
173 fix comments.
7a37c112 174 - markus@cvs.openbsd.org 2001/04/04 14:34:58
175 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
176 enable server side rekeying + some rekey related clientup.
177 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 178 - markus@cvs.openbsd.org 2001/04/04 15:50:55
179 [compat.c]
180 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 181 - markus@cvs.openbsd.org 2001/04/04 20:25:38
182 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
183 sshconnect2.c sshd.c]
184 more robust rekeying
185 don't send channel data after rekeying is started.
0715ec6c 186 - markus@cvs.openbsd.org 2001/04/04 20:32:56
187 [auth2.c]
188 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 189 - markus@cvs.openbsd.org 2001/04/04 22:04:35
190 [kex.c kexgex.c serverloop.c]
191 parse full kexinit packet.
192 make server-side more robust, too.
a7ca6275 193 - markus@cvs.openbsd.org 2001/04/04 23:09:18
194 [dh.c kex.c packet.c]
195 clear+free keys,iv for rekeying.
196 + fix DH mem leaks. ok niels@
86c9e193 197 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
198 BROKEN_VHANGUP
d8ee838b 199
9d451c5a 20020010404
201 - OpenBSD CVS Sync
202 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
203 [ssh-agent.1]
204 grammar; slade@shore.net
894c5fa6 205 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
206 [sftp-glob.c ssh-agent.c ssh-keygen.c]
207 free() -> xfree()
a5c9ffdb 208 - markus@cvs.openbsd.org 2001/04/03 19:53:29
209 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
210 move kex to kex*.c, used dispatch_set() callbacks for kex. should
211 make rekeying easier.
3463ff28 212 - todd@cvs.openbsd.org 2001/04/03 21:19:38
213 [ssh_config]
214 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 215 - markus@cvs.openbsd.org 2001/04/03 23:32:12
216 [kex.c kex.h packet.c sshconnect2.c sshd.c]
217 undo parts of recent my changes: main part of keyexchange does not
218 need dispatch-callbacks, since application data is delayed until
219 the keyexchange completes (if i understand the drafts correctly).
220 add some infrastructure for re-keying.
e092ce67 221 - markus@cvs.openbsd.org 2001/04/04 00:06:54
222 [clientloop.c sshconnect2.c]
223 enable client rekeying
224 (1) force rekeying with ~R, or
225 (2) if the server requests rekeying.
226 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 227 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 228
672f212f 22920010403
230 - OpenBSD CVS Sync
231 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
232 [sshd.8]
233 typo; ok markus@
6be9a5e8 234 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
235 [readconf.c servconf.c]
236 correct comment; ok markus@
fe39c3df 237 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
238 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 239
0be033ea 24020010402
241 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 242 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 243
b7a2a476 24420010330
245 - (djm) Another openbsd-compat/glob.c sync
4047d868 246 - (djm) OpenBSD CVS Sync
247 - provos@cvs.openbsd.org 2001/03/28 21:59:41
248 [kex.c kex.h sshconnect2.c sshd.c]
249 forgot to include min and max params in hash, okay markus@
c8682232 250 - provos@cvs.openbsd.org 2001/03/28 22:04:57
251 [dh.c]
252 more sanity checking on primes file
d9cd3575 253 - markus@cvs.openbsd.org 2001/03/28 22:43:31
254 [auth.h auth2.c auth2-chall.c]
255 check auth_root_allowed for kbd-int auth, too.
86b878d5 256 - provos@cvs.openbsd.org 2001/03/29 14:24:59
257 [sshconnect2.c]
258 use recommended defaults
1ad64a93 259 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
260 [sshconnect2.c sshd.c]
261 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 262 - markus@cvs.openbsd.org 2001/03/29 21:17:40
263 [dh.c dh.h kex.c kex.h]
264 prepare for rekeying: move DH code to dh.c
76ca7b01 265 - djm@cvs.openbsd.org 2001/03/29 23:42:01
266 [sshd.c]
267 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 268
01ce749f 26920010329
270 - OpenBSD CVS Sync
271 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
272 [ssh.1]
273 document more defaults; misc. cleanup. ok markus@
569807fb 274 - markus@cvs.openbsd.org 2001/03/26 23:12:42
275 [authfile.c]
276 KNF
457fc0c6 277 - markus@cvs.openbsd.org 2001/03/26 23:23:24
278 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
279 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 280 - markus@cvs.openbsd.org 2001/03/27 10:34:08
281 [ssh-rsa.c sshd.c]
282 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 283 - markus@cvs.openbsd.org 2001/03/27 10:57:00
284 [compat.c compat.h ssh-rsa.c]
285 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
286 signatures in SSH protocol 2, ok djm@
db1cd2f3 287 - provos@cvs.openbsd.org 2001/03/27 17:46:50
288 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
289 make dh group exchange more flexible, allow min and max group size,
290 okay markus@, deraadt@
e5ff6ecf 291 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
292 [scp.c]
293 start to sync scp closer to rcp; ok markus@
03cb2621 294 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
295 [scp.c]
296 usage more like rcp and add missing -B to usage; ok markus@
563834bb 297 - markus@cvs.openbsd.org 2001/03/28 20:50:45
298 [sshd.c]
299 call refuse() before close(); from olemx@ans.pl
01ce749f 300
b5b68128 30120010328
302 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
303 resolve linking conflicts with libcrypto. Report and suggested fix
304 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 305 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
306 fix from Philippe Levan <levan@epix.net>
cccfea16 307 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
308 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 309 - (djm) Sync openbsd-compat/glob.c
b5b68128 310
0c90b590 31120010327
312 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 313 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
314 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 315 - OpenBSD CVS Sync
316 - djm@cvs.openbsd.org 2001/03/25 00:01:34
317 [session.c]
318 shorten; ok markus@
4f4648f9 319 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
320 [servconf.c servconf.h session.c sshd.8 sshd_config]
321 PrintLastLog option; from chip@valinux.com with some minor
322 changes by me. ok markus@
9afbfcfa 323 - markus@cvs.openbsd.org 2001/03/26 08:07:09
324 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
325 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
326 simpler key load/save interface, see authfile.h
327 - (djm) Reestablish PAM credentials (which can be supplemental group
328 memberships) after initgroups() blows them away. Report and suggested
329 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 330
b567a40c 33120010324
332 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 333 - OpenBSD CVS Sync
334 - djm@cvs.openbsd.org 2001/03/23 11:04:07
335 [compat.c compat.h sshconnect2.c sshd.c]
336 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 337 - markus@cvs.openbsd.org 2001/03/23 12:02:49
338 [auth1.c]
339 authctxt is now passed to do_authenticated
e285053e 340 - markus@cvs.openbsd.org 2001/03/23 13:10:57
341 [sftp-int.c]
342 fix put, upload to _absolute_ path, ok djm@
1d3c30db 343 - markus@cvs.openbsd.org 2001/03/23 14:28:32
344 [session.c sshd.c]
345 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 346 - (djm) Pull out our own SIGPIPE hacks
b567a40c 347
8a169574 34820010323
349 - OpenBSD CVS Sync
350 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
351 [sshd.c]
352 do not place linefeeds in buffer
353
ee110bfb 35420010322
355 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 356 - (bal) version.c CVS ID resync
a5b09902 357 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
358 resync
ae7242ef 359 - (bal) scp.c CVS ID resync
3e587cc3 360 - OpenBSD CVS Sync
361 - markus@cvs.openbsd.org 2001/03/20 19:10:16
362 [readconf.c]
363 default to SSH protocol version 2
e5d7a405 364 - markus@cvs.openbsd.org 2001/03/20 19:21:21
365 [session.c]
366 remove unused arg
39f7530f 367 - markus@cvs.openbsd.org 2001/03/20 19:21:21
368 [session.c]
369 remove unused arg
bb5639fe 370 - markus@cvs.openbsd.org 2001/03/21 11:43:45
371 [auth1.c auth2.c session.c session.h]
372 merge common ssh v1/2 code
5e7cb456 373 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
374 [ssh-keygen.c]
375 add -B flag to usage
ca4df544 376 - markus@cvs.openbsd.org 2001/03/21 21:06:30
377 [session.c]
378 missing init; from mib@unimelb.edu.au
ee110bfb 379
f5f6020e 38020010321
381 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
382 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 383 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
384 from Solar Designer <solar@openwall.com>
0a3700ee 385 - (djm) Don't loop forever when changing password via PAM. Patch
386 from Solar Designer <solar@openwall.com>
0c13ffa2 387 - (djm) Generate config files before build
7a7101ec 388 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
389 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 390
8d539493 39120010320
01022caf 392 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
393 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 394 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 395 - (djm) OpenBSD CVS Sync
396 - markus@cvs.openbsd.org 2001/03/19 17:07:23
397 [auth.c readconf.c]
398 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 399 - markus@cvs.openbsd.org 2001/03/19 17:12:10
400 [version.h]
401 version 2.5.2
ea44783f 402 - (djm) Update RPM spec version
403 - (djm) Release 2.5.2p1
3743cc2f 404- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
405 change S_ISLNK macro to work for UnixWare 2.03
9887f269 406- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
407 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 408
e339aa53 40920010319
410 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
411 do it implicitly.
7cdb79d4 412 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 413 - OpenBSD CVS Sync
414 - markus@cvs.openbsd.org 2001/03/18 12:07:52
415 [auth-options.c]
416 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 417 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 418 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
419 move HAVE_LONG_LONG_INT where it works
d1581d5f 420 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 421 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 422 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 423 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 424 - (djm) OpenBSD CVS Sync
425 - djm@cvs.openbsd.org 2001/03/19 03:52:51
426 [sftp-client.c]
427 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 428 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
429 [compat.c compat.h sshd.c]
430 specifically version match on ssh scanners. do not log scan
431 information to the console
dc504afd 432 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 433 [sshd.8]
dc504afd 434 Document permitopen authorized_keys option; ok markus@
babd91d4 435 - djm@cvs.openbsd.org 2001/03/19 05:49:52
436 [ssh.1]
437 document PreferredAuthentications option; ok markus@
05c64611 438 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 439
ec0ad9c2 44020010318
441 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
442 size not delimited" fatal errors when tranfering.
5cc8d4ad 443 - OpenBSD CVS Sync
444 - markus@cvs.openbsd.org 2001/03/17 17:27:59
445 [auth.c]
446 check /etc/shells, too
7411201c 447 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
448 openbsd-compat/fake-regex.h
ec0ad9c2 449
8a968c25 45020010317
451 - Support usrinfo() on AIX. Based on patch from Gert Doering
452 <gert@greenie.muc.de>
bf1d27bd 453 - OpenBSD CVS Sync
454 - markus@cvs.openbsd.org 2001/03/15 15:05:59
455 [scp.c]
456 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 457 - markus@cvs.openbsd.org 2001/03/15 22:07:08
458 [session.c]
459 pass Session to do_child + KNF
d50d9b63 460 - djm@cvs.openbsd.org 2001/03/16 08:16:18
461 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
462 Revise globbing for get/put to be more shell-like. In particular,
463 "get/put file* directory/" now works. ok markus@
f55d1b5f 464 - markus@cvs.openbsd.org 2001/03/16 09:55:53
465 [sftp-int.c]
466 fix memset and whitespace
6a8496e4 467 - markus@cvs.openbsd.org 2001/03/16 13:44:24
468 [sftp-int.c]
469 discourage strcat/strcpy
01794848 470 - markus@cvs.openbsd.org 2001/03/16 19:06:30
471 [auth-options.c channels.c channels.h serverloop.c session.c]
472 implement "permitopen" key option, restricts -L style forwarding to
473 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 474 - Check for gl_matchc support in glob_t and fall back to the
475 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 476
4cb5d598 47720010315
478 - OpenBSD CVS Sync
479 - markus@cvs.openbsd.org 2001/03/14 08:57:14
480 [sftp-client.c]
481 Wall
85cf5827 482 - markus@cvs.openbsd.org 2001/03/14 15:15:58
483 [sftp-int.c]
484 add version command
61b3a2bc 485 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
486 [sftp-server.c]
487 note no getopt()
51e2fc8f 488 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 489 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 490
acc9d6d7 49120010314
492 - OpenBSD CVS Sync
85cf5827 493 - markus@cvs.openbsd.org 2001/03/13 17:34:42
494 [auth-options.c]
495 missing xfree, deny key on parse error; ok stevesk@
496 - djm@cvs.openbsd.org 2001/03/13 22:42:54
497 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
498 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 499 - (bal) Fix strerror() in bsd-misc.c
500 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
501 missing or lacks the GLOB_ALTDIRFUNC extension
502 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
503 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 504
22138a36 50520010313
506 - OpenBSD CVS Sync
507 - markus@cvs.openbsd.org 2001/03/12 22:02:02
508 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
509 remove old key_fingerprint interface, s/_ex//
510
539af7f5 51120010312
512 - OpenBSD CVS Sync
513 - markus@cvs.openbsd.org 2001/03/11 13:25:36
514 [auth2.c key.c]
515 debug
301e8e5b 516 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
517 [key.c key.h]
518 add improved fingerprint functions. based on work by Carsten
519 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 520 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
521 [ssh-keygen.1 ssh-keygen.c]
522 print both md5, sha1 and bubblebabble fingerprints when using
523 ssh-keygen -l -v. ok markus@.
08345971 524 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
525 [key.c]
526 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 527 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
528 [ssh-keygen.c]
529 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 530 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
531 test if snprintf() supports %ll
532 add /dev to search path for PRNGD/EGD socket
533 fix my mistake in USER_PATH test program
79c9ac1b 534 - OpenBSD CVS Sync
535 - markus@cvs.openbsd.org 2001/03/11 18:29:51
536 [key.c]
537 style+cleanup
aaf45d87 538 - markus@cvs.openbsd.org 2001/03/11 22:33:24
539 [ssh-keygen.1 ssh-keygen.c]
540 remove -v again. use -B instead for bubblebabble. make -B consistent
541 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 542 - (djm) Bump portable version number for generating test RPMs
94dd09e3 543 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 544 - (bal) Reorder includes in Makefile.
539af7f5 545
d156519a 54620010311
547 - OpenBSD CVS Sync
548 - markus@cvs.openbsd.org 2001/03/10 12:48:27
549 [sshconnect2.c]
550 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 551 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
552 [readconf.c ssh_config]
553 default to SSH2, now that m68k runs fast
2f778758 554 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
555 [ttymodes.c ttymodes.h]
556 remove unused sgtty macros; ok markus@
99c415db 557 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
558 [compat.c compat.h sshconnect.c]
559 all known netscreen ssh versions, and older versions of OSU ssh cannot
560 handle password padding (newer OSU is fixed)
456fce50 561 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
562 make sure $bindir is in USER_PATH so scp will work
cab80f75 563 - OpenBSD CVS Sync
564 - markus@cvs.openbsd.org 2001/03/10 17:51:04
565 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
566 add PreferredAuthentications
d156519a 567
1c9a907f 56820010310
569 - OpenBSD CVS Sync
570 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
571 [ssh-keygen.c]
572 create *.pub files with umask 0644, so that you can mv them to
573 authorized_keys
cb7bd922 574 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
575 [sshd.c]
576 typo; slade@shore.net
61cf0e38 577 - Removed log.o from sftp client. Not needed.
1c9a907f 578
385590e4 57920010309
580 - OpenBSD CVS Sync
581 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
582 [auth1.c]
583 unused; ok markus@
acf06a60 584 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
585 [sftp.1]
586 spelling, cleanup; ok deraadt@
fee56204 587 - markus@cvs.openbsd.org 2001/03/08 21:42:33
588 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
589 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
590 no need to do enter passphrase or do expensive sign operations if the
591 server does not accept key).
385590e4 592
3a7fe5ba 59320010308
594 - OpenBSD CVS Sync
d5ebca2b 595 - djm@cvs.openbsd.org 2001/03/07 10:11:23
596 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
597 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
598 functions and small protocol change.
599 - markus@cvs.openbsd.org 2001/03/08 00:15:48
600 [readconf.c ssh.1]
601 turn off useprivilegedports by default. only rhost-auth needs
602 this. older sshd's may need this, too.
097ca118 603 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
604 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 605
3251b439 60620010307
607 - (bal) OpenBSD CVS Sync
608 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
609 [ssh-keyscan.c]
610 appease gcc
a5ec8a3d 611 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
612 [sftp-int.c sftp.1 sftp.c]
613 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 614 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
615 [sftp.1]
616 order things
2c86906e 617 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
618 [ssh.1 sshd.8]
619 the name "secure shell" is boring, noone ever uses it
7daf8515 620 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
621 [ssh.1]
622 removed dated comment
f52798a4 623 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 624
657297ff 62520010306
626 - (bal) OpenBSD CVS Sync
627 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
628 [sshd.8]
629 alpha order; jcs@rt.fm
7c8f2a26 630 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
631 [servconf.c]
632 sync error message; ok markus@
f2ba0775 633 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
634 [myproposal.h ssh.1]
635 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
636 provos & markus ok
7a6c39a3 637 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
638 [sshd.8]
639 detail default hmac setup too
7de5b06b 640 - markus@cvs.openbsd.org 2001/03/05 17:17:21
641 [kex.c kex.h sshconnect2.c sshd.c]
642 generate a 2*need size (~300 instead of 1024/2048) random private
643 exponent during the DH key agreement. according to Niels (the great
644 german advisor) this is safe since /etc/primes contains strong
645 primes only.
646
647 References:
648 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
649 agreement with short exponents, In Advances in Cryptology
650 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 651 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
652 [ssh.1]
653 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 654 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
655 [dh.c]
656 spelling
bbc62e59 657 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
658 [authfd.c cli.c ssh-agent.c]
659 EINTR/EAGAIN handling is required in more cases
c16c7f20 660 - millert@cvs.openbsd.org 2001/03/06 01:06:03
661 [ssh-keyscan.c]
662 Don't assume we wil get the version string all in one read().
663 deraadt@ OK'd
09cb311c 664 - millert@cvs.openbsd.org 2001/03/06 01:08:27
665 [clientloop.c]
666 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 667
1a2936c4 66820010305
669 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 670 - (bal) CVS ID touch up on sftp-int.c
e77df335 671 - (bal) CVS ID touch up on uuencode.c
6cca9fde 672 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 673 - (bal) OpenBSD CVS Sync
dcb971e1 674 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
675 [sshd.8]
676 it's the OpenSSH one
778f6940 677 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
678 [ssh-keyscan.c]
679 inline -> __inline__, and some indent
81333640 680 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
681 [authfile.c]
682 improve fd handling
79ddf6db 683 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
684 [sftp-server.c]
685 careful with & and &&; markus ok
96ee8386 686 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
687 [ssh.c]
688 -i supports DSA identities now; ok markus@
0c126dc9 689 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
690 [servconf.c]
691 grammar; slade@shore.net
ed2166d8 692 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
693 [ssh-keygen.1 ssh-keygen.c]
694 document -d, and -t defaults to rsa1
b07ae1e9 695 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
696 [ssh-keygen.1 ssh-keygen.c]
697 bye bye -d
e2fccec3 698 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
699 [sshd_config]
700 activate RSA 2 key
e91c60f2 701 - markus@cvs.openbsd.org 2001/02/22 21:57:27
702 [ssh.1 sshd.8]
703 typos/grammar from matt@anzen.com
3b1a83df 704 - markus@cvs.openbsd.org 2001/02/22 21:59:44
705 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
706 use pwcopy in ssh.c, too
19d57054 707 - markus@cvs.openbsd.org 2001/02/23 15:34:53
708 [serverloop.c]
709 debug2->3
00be5382 710 - markus@cvs.openbsd.org 2001/02/23 18:15:13
711 [sshd.c]
712 the random session key depends now on the session_key_int
713 sent by the 'attacker'
714 dig1 = md5(cookie|session_key_int);
715 dig2 = md5(dig1|cookie|session_key_int);
716 fake_session_key = dig1|dig2;
717 this change is caused by a mail from anakin@pobox.com
718 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 719 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
720 [readconf.c]
721 look for id_rsa by default, before id_dsa
582038fb 722 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
723 [sshd_config]
724 ssh2 rsa key before dsa key
6e18cb71 725 - markus@cvs.openbsd.org 2001/02/27 10:35:27
726 [packet.c]
727 fix random padding
1b5dfeb2 728 - markus@cvs.openbsd.org 2001/02/27 11:00:11
729 [compat.c]
730 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 731 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
732 [misc.c]
733 pull in protos
167b3512 734 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
735 [sftp.c]
736 do not kill the subprocess on termination (we will see if this helps
737 things or hurts things)
7e8911cd 738 - markus@cvs.openbsd.org 2001/02/28 08:45:39
739 [clientloop.c]
740 fix byte counts for ssh protocol v1
ee55dacf 741 - markus@cvs.openbsd.org 2001/02/28 08:54:55
742 [channels.c nchan.c nchan.h]
743 make sure remote stderr does not get truncated.
744 remove closed fd's from the select mask.
a6215e53 745 - markus@cvs.openbsd.org 2001/02/28 09:57:07
746 [packet.c packet.h sshconnect2.c]
747 in ssh protocol v2 use ignore messages for padding (instead of
748 trailing \0).
94dfb550 749 - markus@cvs.openbsd.org 2001/02/28 12:55:07
750 [channels.c]
751 unify debug messages
5649fbbe 752 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
753 [misc.c]
754 for completeness, copy pw_gecos too
0572fe75 755 - markus@cvs.openbsd.org 2001/02/28 21:21:41
756 [sshd.c]
757 generate a fake session id, too
95ce5599 758 - markus@cvs.openbsd.org 2001/02/28 21:27:48
759 [channels.c packet.c packet.h serverloop.c]
760 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
761 use random content in ignore messages.
355724fc 762 - markus@cvs.openbsd.org 2001/02/28 21:31:32
763 [channels.c]
764 typo
c3f7d267 765 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
766 [authfd.c]
767 split line so that p will have an easier time next time around
a01a5f30 768 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
769 [ssh.c]
770 shorten usage by a line
12bf85ed 771 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
772 [auth-rsa.c auth2.c deattack.c packet.c]
773 KNF
4371658c 774 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
775 [cli.c cli.h rijndael.h ssh-keyscan.1]
776 copyright notices on all source files
ce91d6f8 777 - markus@cvs.openbsd.org 2001/03/01 22:46:37
778 [ssh.c]
779 don't truncate remote ssh-2 commands; from mkubita@securities.cz
780 use min, not max for logging, fixes overflow.
409edaba 781 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
782 [sshd.8]
783 explain SIGHUP better
b8dc87d3 784 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
785 [sshd.8]
786 doc the dsa/rsa key pair files
f3c7c613 787 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
788 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
789 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
790 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
791 make copyright lines the same format
2671b47f 792 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
793 [ssh-keyscan.c]
794 standard theo sweep
ff7fee59 795 - millert@cvs.openbsd.org 2001/03/03 21:19:41
796 [ssh-keyscan.c]
797 Dynamically allocate read_wait and its copies. Since maxfd is
798 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 799 - millert@cvs.openbsd.org 2001/03/03 21:40:30
800 [sftp-server.c]
801 Dynamically allocate fd_set; deraadt@ OK
20e04e90 802 - millert@cvs.openbsd.org 2001/03/03 21:41:07
803 [packet.c]
804 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 805 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
806 [sftp-server.c]
807 KNF
c630ce76 808 - markus@cvs.openbsd.org 2001/03/03 23:52:22
809 [sftp.c]
810 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 811 - markus@cvs.openbsd.org 2001/03/03 23:59:34
812 [log.c ssh.c]
813 log*.c -> log.c
61f8a1d1 814 - markus@cvs.openbsd.org 2001/03/04 00:03:59
815 [channels.c]
816 debug1->2
38967add 817 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
818 [ssh.c]
819 add -m to usage; ok markus@
46f23b8d 820 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
821 [sshd.8]
822 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 823 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
824 [servconf.c sshd.8]
825 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 826 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
827 [sshd.8]
828 spelling
54b974dc 829 - millert@cvs.openbsd.org 2001/03/04 17:42:28
830 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
831 ssh.c sshconnect.c sshd.c]
832 log functions should not be passed strings that end in newline as they
833 get passed on to syslog() and when logging to stderr, do_log() appends
834 its own newline.
51c251f0 835 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
836 [sshd.8]
837 list SSH2 ciphers
2605addd 838 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 839 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 840 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 841 - (stevesk) OpenBSD sync:
842 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
843 [ssh-keyscan.c]
844 skip inlining, why bother
5152d46f 845 - (stevesk) sftp.c: handle __progname
1a2936c4 846
40edd7ef 84720010304
848 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 849 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
850 give Mark Roth credit for mdoc2man.pl
40edd7ef 851
9817de5f 85220010303
40edd7ef 853 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
854 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
855 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
856 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 857 "--with-egd-pool" configure option with "--with-prngd-socket" and
858 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
859 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 860
20cad736 86120010301
862 - (djm) Properly add -lcrypt if needed.
5f404be3 863 - (djm) Force standard PAM conversation function in a few more places.
864 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
865 <nalin@redhat.com>
480eb294 866 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
867 <vinschen@redhat.com>
ad1f4a20 868 - (djm) Released 2.5.1p2
20cad736 869
cf0c5df5 87020010228
871 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
872 "Bad packet length" bugs.
403f5a8e 873 - (djm) Fully revert PAM session patch (again). All PAM session init is
874 now done before the final fork().
065ef9b1 875 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 876 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 877
86b416a7 87820010227
51fb577a 879 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
880 <vinschen@redhat.com>
2af09193 881 - (bal) OpenBSD Sync
882 - markus@cvs.openbsd.org 2001/02/23 15:37:45
883 [session.c]
884 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 885 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
886 <jmknoble@jmknoble.cx>
f4e9a0e1 887 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
888 <markm@swoon.net>
889 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 890 - (djm) fatal() on OpenSSL version mismatch
27cf96de 891 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 892 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
893 <markm@swoon.net>
4bc6dd70 894 - (djm) Fix PAM fix
4236bde4 895 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
896 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 897 2.3.x.
898 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
899 <markm@swoon.net>
a29d3f1c 900 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
901 <tim@multitalents.net>
902 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
903 <tim@multitalents.net>
51fb577a 904
4925395f 90520010226
906 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 907 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
908 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 909
1eb4ec64 91020010225
911 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
912 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 913 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
914 platform defines u_int64_t as being that.
1eb4ec64 915
a738c3b0 91620010224
917 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
918 Vinschen <vinschen@redhat.com>
919 - (bal) Reorder where 'strftime' is detected to resolve linking
920 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
921
8fd97cc4 92220010224
923 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
924 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 925 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
926 some platforms.
3d114925 927 - (bal) Generalize lack of UNIX sockets since this also effects Cray
928 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 929
14a49e44 93020010223
931 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
932 <tell@telltronics.org>
cb291102 933 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
934 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 935 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
936 <tim@multitalents.net>
14a49e44 937
73d6d7fa 93820010222
939 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 940 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
941 - (bal) Removed reference to liblogin from contrib/README. It was
942 integrated into OpenSSH a long while ago.
2a81eb9f 943 - (stevesk) remove erroneous #ifdef sgi code.
944 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 945
fbf305f1 94620010221
947 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 948 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
949 <tim@multitalents.net>
1fe61b2e 950 - (bal) Reverted out of 2001/02/15 patch by djm below because it
951 breaks Solaris.
952 - (djm) Move PAM session setup back to before setuid to user.
953 fixes problems on Solaris-drived PAMs.
266140a8 954 - (stevesk) session.c: back out to where we were before:
955 - (djm) Move PAM session initialisation until after fork in sshd. Patch
956 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 957
8b3319f4 95820010220
959 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
960 getcwd.c.
c2b544a5 961 - (bal) OpenBSD CVS Sync:
962 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
963 [sshd.c]
964 clarify message to make it not mention "ident"
8b3319f4 965
1729c161 96620010219
967 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
968 pty.[ch] -> sshpty.[ch]
d6f13fbb 969 - (djm) Rework search for OpenSSL location. Skip directories which don't
970 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
971 with its limit of 6 -L options.
0476625f 972 - OpenBSD CVS Sync:
973 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
974 [sftp.1]
975 typo
976 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
977 [ssh.c]
978 cleanup -V output; noted by millert
979 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
980 [sshd.8]
981 it's the OpenSSH one
982 - markus@cvs.openbsd.org 2001/02/18 11:33:54
983 [dispatch.c]
984 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
985 - markus@cvs.openbsd.org 2001/02/19 02:53:32
986 [compat.c compat.h serverloop.c]
987 ssh-1.2.{18-22} has broken handling of ignore messages; report from
988 itojun@
989 - markus@cvs.openbsd.org 2001/02/19 03:35:23
990 [version.h]
991 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
992 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
993 [scp.c]
994 np is changed by recursion; vinschen@redhat.com
995 - Update versions in RPM spec files
996 - Release 2.5.1p1
1729c161 997
663fd560 99820010218
999 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1000 <tim@multitalents.net>
25cd3375 1001 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1002 stevesk
58e7f038 1003 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1004 <vinschen@redhat.com> and myself.
32ced054 1005 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1006 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1007 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1008 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1009 - (djm) Use ttyname() to determine name of tty returned by openpty()
1010 rather then risking overflow. Patch from Marek Michalkiewicz
1011 <marekm@amelek.gda.pl>
bdf80b2c 1012 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1013 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1014 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1015 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1016 SunOS)
f61d6b17 1017 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1018 <tim@multitalents.net>
dfef7e7e 1019 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1020 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1021 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1022 SIGALRM.
e1a023df 1023 - (djm) Move entropy.c over to mysignal()
667beaa9 1024 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1025 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1026 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1027 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1028 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1029 enable with --with-bsd-auth.
2adddc78 1030 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1031
0b1728c5 103220010217
1033 - (bal) OpenBSD Sync:
1034 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1035 [channel.c]
1036 remove debug
c8b058b4 1037 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1038 [session.c]
1039 proper payload-length check for x11 w/o screen-number
0b1728c5 1040
b41d8d4d 104120010216
1042 - (bal) added '--with-prce' to allow overriding of system regex when
1043 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1044 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1045 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1046 Fixes linking on SCO.
0ceb21d6 1047 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1048 Nalin Dahyabhai <nalin@redhat.com>
1049 - (djm) BSD license for gnome-ssh-askpass (was X11)
1050 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1051 - (djm) USE_PIPES for a few more sysv platforms
1052 - (djm) Cleanup configure.in a little
1053 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1054 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1055 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1056 - (djm) OpenBSD CVS:
1057 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1058 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1059 [sshconnect1.c sshconnect2.c]
1060 genericize password padding function for SSH1 and SSH2.
1061 add stylized echo to 2, too.
1062 - (djm) Add roundup() macro to defines.h
9535dddf 1063 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1064 needed on Unixware 2.x.
b41d8d4d 1065
0086bfaf 106620010215
1067 - (djm) Move PAM session setup back to before setuid to user. Fixes
1068 problems on Solaris-derived PAMs.
e11aab29 1069 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1070 <Darren.Moffat@eng.sun.com>
9e3c31f7 1071 - (bal) Sync w/ OpenSSH for new release
1072 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1073 [sshconnect1.c]
1074 fix xmalloc(0), ok dugsong@
b2552997 1075 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1076 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1077 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1078 1) clean up the MAC support for SSH-2
1079 2) allow you to specify the MAC with 'ssh -m'
1080 3) or the 'MACs' keyword in ssh(d)_config
1081 4) add hmac-{md5,sha1}-96
1082 ok stevesk@, provos@
15853e93 1083 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1084 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1085 ssh-keygen.c sshd.8]
1086 PermitRootLogin={yes,without-password,forced-commands-only,no}
1087 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1088 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1089 [clientloop.c packet.c ssh-keyscan.c]
1090 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1091 - markus@cvs.openssh.org 2001/02/13 22:49:40
1092 [auth1.c auth2.c]
1093 setproctitle(user) only if getpwnam succeeds
1094 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1095 [sshd.c]
1096 missing memset; from solar@openwall.com
1097 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1098 [sftp-int.c]
1099 lumask now works with 1 numeric arg; ok markus@, djm@
1100 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1101 [sftp-client.c sftp-int.c sftp.1]
1102 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1103 ok markus@
0b16bb01 1104 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1105 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1106 - (stevesk) OpenBSD sync:
1107 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1108 [serverloop.c]
1109 indent
0b16bb01 1110
1c2d0a13 111120010214
1112 - (djm) Don't try to close PAM session or delete credentials if the
1113 session has not been open or credentials not set. Based on patch from
1114 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1115 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1116 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1117 - (bal) Missing function prototype in bsd-snprintf.c patch by
1118 Mark Miller <markm@swoon.net>
b7ccb051 1119 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1120 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1121 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1122
0610439b 112320010213
84eb157c 1124 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1125 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1126 I did a base KNF over the whe whole file to make it more acceptable.
1127 (backed out of original patch and removed it from ChangeLog)
01f13020 1128 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1129 Tim Rice <tim@multitalents.net>
8d60e965 1130 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1131
894a4851 113220010212
1133 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1134 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1135 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1136 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1137 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1138 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1139 <mib@unimelb.edu.au>
6f68f28a 1140 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1141 - (stevesk) session.c: remove debugging code.
894a4851 1142
abf1f107 114320010211
1144 - (bal) OpenBSD Sync
1145 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1146 [auth1.c auth2.c sshd.c]
1147 move k_setpag() to a central place; ok dugsong@
c845316f 1148 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1149 [auth2.c]
1150 offer passwd before s/key
e6fa162e 1151 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1152 [canohost.c]
1153 remove last call to sprintf; ok deraadt@
0ab4b0f0 1154 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1155 [canohost.c]
1156 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1157 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1158 [cli.c]
1159 don't call vis() for \r
5c470997 1160 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1161 [scp.c]
1162 revert a small change to allow -r option to work again; ok deraadt@
1163 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1164 [scp.c]
1165 fix memory leak; ok markus@
a0e6fead 1166 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1167 [scp.1]
1168 Mention that you can quote pathnames with spaces in them
b3106440 1169 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1170 [ssh.c]
1171 remove mapping of argv[0] -> hostname
f72e01a5 1172 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1173 [sshconnect2.c]
1174 do not ask for passphrase in batch mode; report from ejb@ql.org
1175 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1176 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1177 %.30s is too short for IPv6 numeric address. use %.128s for now.
1178 markus ok
1179 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1180 [sshconnect2.c]
1181 do not free twice, thanks to /etc/malloc.conf
1182 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1183 [sshconnect2.c]
1184 partial success: debug->log; "Permission denied" if no more auth methods
1185 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1186 [sshconnect2.c]
1187 remove some lines
e0b2cf6b 1188 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1189 [auth-options.c]
1190 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1191 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1192 [channels.c]
1193 nuke sprintf, ok deraadt@
1194 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1195 [channels.c]
1196 nuke sprintf, ok deraadt@
affa8be4 1197 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1198 [clientloop.h]
1199 remove confusing callback code
d2c46e77 1200 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1201 [readconf.c]
1202 snprintf
cc8aca8a 1203 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1204 sync with netbsd tree changes.
1205 - more strict prototypes, include necessary headers
1206 - use paths.h/pathnames.h decls
1207 - size_t typecase to int -> u_long
5be2ec5e 1208 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1209 [ssh-keyscan.c]
1210 fix size_t -> int cast (use u_long). markus ok
1211 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1212 [ssh-keyscan.c]
1213 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1214 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1215 [ssh-keyscan.c]
1216 do not assume malloc() returns zero-filled region. found by
1217 malloc.conf=AJ.
f21032a6 1218 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1219 [sshconnect.c]
1220 don't connect if batch_mode is true and stricthostkeychecking set to
1221 'ask'
7bbcc167 1222 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1223 [sshd_config]
1224 type: ok markus@
1225 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1226 [sshd_config]
1227 enable sftp-server by default
a2e6d17d 1228 - deraadt 2001/02/07 8:57:26
1229 [xmalloc.c]
1230 deal with new ANSI malloc stuff
1231 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1232 [xmalloc.c]
1233 typo in fatal()
1234 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1235 [xmalloc.c]
1236 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1237 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1238 [serverloop.c sshconnect1.c]
1239 mitigate SSH1 traffic analysis - from Solar Designer
1240 <solar@openwall.com>, ok provos@
ca910e13 1241 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1242 (from the OpenBSD tree)
6b442913 1243 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1244 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1245 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1246 - (bal) A bit more whitespace cleanup
e275684f 1247 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1248 <abartlet@pcug.org.au>
b27e97b1 1249 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1250 - (stevesk) compat.c: more friendly cpp error
94f38e16 1251 - (stevesk) OpenBSD sync:
1252 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1253 [LICENSE]
1254 typos and small cleanup; ok deraadt@
abf1f107 1255
0426a3b4 125620010210
1257 - (djm) Sync sftp and scp stuff from OpenBSD:
1258 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1259 [sftp-client.c]
1260 Don't free handles before we are done with them. Based on work from
1261 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1262 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1263 [sftp.1]
1264 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1265 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1266 [sftp.1]
1267 pretty up significantly
1268 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1269 [sftp.1]
1270 .Bl-.El mismatch. markus ok
1271 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1272 [sftp-int.c]
1273 Check that target is a directory before doing ls; ok markus@
1274 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1275 [scp.c sftp-client.c sftp-server.c]
1276 unsigned long long -> %llu, not %qu. markus ok
1277 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1278 [sftp.1 sftp-int.c]
1279 more man page cleanup and sync of help text with man page; ok markus@
1280 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1281 [sftp-client.c]
1282 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1283 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1284 [sftp.c]
1285 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1286 <roumen.petrov@skalasoft.com>
1287 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1288 [sftp-int.c]
1289 portable; ok markus@
1290 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1291 [sftp-int.c]
1292 lowercase cmds[].c also; ok markus@
1293 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1294 [pathnames.h sftp.c]
1295 allow sftp over ssh protocol 1; ok djm@
1296 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1297 [scp.c]
1298 memory leak fix, and snprintf throughout
1299 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1300 [sftp-int.c]
1301 plug a memory leak
1302 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1303 [session.c sftp-client.c]
1304 %i -> %d
1305 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1306 [sftp-int.c]
1307 typo
1308 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1309 [sftp-int.c pathnames.h]
1310 _PATH_LS; ok markus@
1311 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1312 [sftp-int.c]
1313 Check for NULL attribs for chown, chmod & chgrp operations, only send
1314 relevant attribs back to server; ok markus@
96b64eb0 1315 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1316 [sftp.c]
1317 Use getopt to process commandline arguments
1318 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1319 [sftp.c ]
1320 Wait for ssh subprocess at exit
1321 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1322 [sftp-int.c]
1323 stat target for remote chdir before doing chdir
1324 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1325 [sftp.1]
1326 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1327 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1328 [sftp-int.c]
1329 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1330 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1331 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1332
6d1e1d2b 133320010209
1334 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1335 <rjmooney@mediaone.net>
bb0c1991 1336 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1337 main tree while porting forward. Pointed out by Lutz Jaenicke
1338 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1339 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1340 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1341 - (stevesk) OpenBSD sync:
1342 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1343 [auth2.c]
1344 strict checking
1345 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1346 [version.h]
1347 update to 2.3.2
1348 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1349 [auth2.c]
1350 fix typo
72b3f75d 1351 - (djm) Update spec files
0ed28836 1352 - (bal) OpenBSD sync:
1353 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1354 [scp.c]
1355 memory leak fix, and snprintf throughout
1fc8ccdf 1356 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1357 [clientloop.c]
1358 remove confusing callback code
0b202697 1359 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1360 - (bal) OpenBSD Sync (more):
1361 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1362 sync with netbsd tree changes.
1363 - more strict prototypes, include necessary headers
1364 - use paths.h/pathnames.h decls
1365 - size_t typecase to int -> u_long
1f3bf5aa 1366 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1367 [ssh.c]
1368 fatal() if subsystem fails
1369 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1370 [ssh.c]
1371 remove confusing callback code
1372 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1373 [ssh.c]
1374 add -1 option (force protocol version 1). ok markus@
1375 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1376 [ssh.c]
1377 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1378 - (bal) Missing 'const' in readpass.h
9c5a8165 1379 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1380 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1381 [sftp-client.c]
1382 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1383 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1384 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1385
6a25c04c 138620010208
1387 - (djm) Don't delete external askpass program in make uninstall target.
1388 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1389 - (djm) Fix linking of sftp, don't need arc4random any more.
1390 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1391 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1392
547519f0 139320010207
bee0a37e 1394 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1395 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1396 - (djm) Much KNF on PAM code
547519f0 1397 - (djm) Revise auth-pam.c conversation function to be a little more
1398 readable.
5c377b3b 1399 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1400 to before first prompt. Fixes hangs if last pam_message did not require
1401 a reply.
1402 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1403
547519f0 140420010205
2b87da3b 1405 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1406 that don't have NGROUPS_MAX.
57559587 1407 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1408 - (stevesk) OpenBSD sync:
1409 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1410 [many files; did this manually to our top-level source dir]
1411 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1412 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1413 [sftp-server.c]
1414 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1415 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1416 [sftp-int.c]
1417 ? == help
1418 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1419 [sftp-int.c]
1420 sort commands, so that abbreviations work as expected
1421 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1422 [sftp-int.c]
1423 debugging sftp: precedence and missing break. chmod, chown, chgrp
1424 seem to be working now.
1425 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1426 [sftp-int.c]
1427 use base 8 for umask/chmod
1428 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1429 [sftp-int.c]
1430 fix LCD
c44559d2 1431 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1432 [ssh.1]
1433 typo; dpo@club-internet.fr
a5930351 1434 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1435 [auth2.c authfd.c packet.c]
1436 remove duplicate #include's; ok markus@
6a416424 1437 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1438 [scp.c sshd.c]
1439 alpha happiness
1440 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1441 [sshd.c]
1442 precedence; ok markus@
02a024dd 1443 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1444 [ssh.c sshd.c]
1445 make the alpha happy
02a024dd 1446 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1447 [channels.c channels.h serverloop.c ssh.c]
547519f0 1448 do not disconnect if local port forwarding fails, e.g. if port is
1449 already in use
02a024dd 1450 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1451 [channels.c]
1452 use ipaddr in channel messages, ietf-secsh wants this
1453 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1454 [channels.c]
547519f0 1455 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1456 messages; bug report from edmundo@rano.org
a741554f 1457 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1458 [sshconnect2.c]
1459 unused
9378f292 1460 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1461 [sftp-client.c sftp-server.c]
1462 make gcc on the alpha even happier
1fc243d1 1463
547519f0 146420010204
781a0585 1465 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1466 - (bal) Minor Makefile fix
f0f14bea 1467 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1468 right.
78987b57 1469 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1470 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1471 - (djm) OpenBSD CVS sync:
1472 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1473 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1474 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1475 [sshd_config]
1476 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1477 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1478 [ssh.1 sshd.8 sshd_config]
1479 Skey is now called ChallengeResponse
1480 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1481 [sshd.8]
1482 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1483 channel. note from Erik.Anggard@cygate.se (pr/1659)
1484 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1485 [ssh.1]
1486 typos; ok markus@
1487 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1488 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1489 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1490 Basic interactive sftp client; ok theo@
1491 - (djm) Update RPM specs for new sftp binary
1492 - (djm) Update several bits for new optional reverse lookup stuff. I
1493 think I got them all.
8b061486 1494 - (djm) Makefile.in fixes
1aa00dcb 1495 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1496 SIGCHLD handler.
408ba72f 1497 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1498
547519f0 149920010203
63fe0529 1500 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1501 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1502 based file) to ensure #include space does not get confused.
f78888c7 1503 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1504 platforms so builds fail. (NeXT being a well known one)
63fe0529 1505
547519f0 150620010202
61e96248 1507 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1508 <vinschen@redhat.com>
71301416 1509 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1510 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1511
547519f0 151220010201
ad5075bd 1513 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1514 changes have occured to any of the supporting code. Patch by
1515 Roumen Petrov <roumen.petrov@skalasoft.com>
1516
9c8dbb1b 151720010131
37845585 1518 - (djm) OpenBSD CVS Sync:
1519 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1520 [sshconnect.c]
1521 Make warning message a little more consistent. ok markus@
8c89dd2b 1522 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1523 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1524 respectively.
c59dc6bd 1525 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1526 passwords.
9c8dbb1b 1527 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1528 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1529 assocated.
37845585 1530
9c8dbb1b 153120010130
39929cdb 1532 - (djm) OpenBSD CVS Sync:
1533 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1534 [channels.c channels.h clientloop.c serverloop.c]
1535 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1536 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1537 [canohost.c canohost.h channels.c clientloop.c]
1538 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1539 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1540 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1541 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1542 pkcs#1 attack
ae810de7 1543 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1544 [ssh.1 ssh.c]
1545 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1546 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1547
9c8dbb1b 154820010129
f29ef605 1549 - (stevesk) sftp-server.c: use %lld vs. %qd
1550
cb9da0fc 155120010128
1552 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1553 - (bal) OpenBSD Sync
9bd5b720 1554 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1555 [dispatch.c]
1556 re-keying is not supported; ok deraadt@
5fb622e4 1557 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1558 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1559 cleanup AUTHORS sections
9bd5b720 1560 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1561 [sshd.c sshd.8]
9bd5b720 1562 remove -Q, no longer needed
1563 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1564 [readconf.c ssh.1]
9bd5b720 1565 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1566 ok markus@
6f37606e 1567 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1568 [sshd.8]
6f37606e 1569 spelling. ok markus@
95f4ccfb 1570 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1571 [xmalloc.c]
1572 use size_t for strlen() return. ok markus@
6f37606e 1573 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1574 [authfile.c]
1575 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1576 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1577 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1578 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1579 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1580 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1581 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1582 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1583 $OpenBSD$
b0e305c9 1584 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1585
c9606e03 158620010126
61e96248 1587 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1588 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1589 - (bal) OpenBSD Sync
1590 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1591 [ssh-agent.c]
1592 call _exit() in signal handler
c9606e03 1593
d7d5f0b2 159420010125
1595 - (djm) Sync bsd-* support files:
1596 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1597 [rresvport.c bindresvport.c]
61e96248 1598 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1599 agreed on, which will be happy for the future. bindresvport_sa() for
1600 sockaddr *, too. docs later..
1601 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1602 [bindresvport.c]
61e96248 1603 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1604 the actual family being processed
e1dd3a7a 1605 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1606 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1607 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1608 - (bal) OpenBSD Resync
1609 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1610 [channels.c]
1611 missing freeaddrinfo(); ok markus@
d7d5f0b2 1612
556eb464 161320010124
1614 - (bal) OpenBSD Resync
1615 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1616 [ssh.h]
61e96248 1617 nuke comment
1aecda34 1618 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1619 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1620 patch by Tim Rice <tim@multitalents.net>
1621 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1622 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1623
effa6591 162420010123
1625 - (bal) regexp.h typo in configure.in. Should have been regex.h
1626 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1627 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1628 - (bal) OpenBSD Resync
1629 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1630 [auth-krb4.c sshconnect1.c]
1631 only AFS needs radix.[ch]
1632 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1633 [auth2.c]
1634 no need to include; from mouring@etoh.eviladmin.org
1635 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1636 [key.c]
1637 free() -> xfree(); ok markus@
1638 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1639 [sshconnect2.c sshd.c]
1640 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1641 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1642 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1643 sshconnect1.c sshconnect2.c sshd.c]
1644 rename skey -> challenge response.
1645 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1646
effa6591 1647
42f11eb2 164820010122
1649 - (bal) OpenBSD Resync
1650 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1651 [servconf.c ssh.h sshd.c]
1652 only auth-chall.c needs #ifdef SKEY
1653 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1654 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1655 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1656 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1657 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1658 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1659 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1660 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1661 [sshd.8]
1662 fix typo; from stevesk@
1663 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1664 [ssh-dss.c]
61e96248 1665 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1666 stevesk@
1667 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1668 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1669 pass the filename to auth_parse_options()
61e96248 1670 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1671 [readconf.c]
1672 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1673 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1674 [sshconnect2.c]
1675 dh_new_group() does not return NULL. ok markus@
1676 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1677 [ssh-add.c]
61e96248 1678 do not loop forever if askpass does not exist; from
42f11eb2 1679 andrew@pimlott.ne.mediaone.net
1680 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1681 [servconf.c]
1682 Check for NULL return from strdelim; ok markus
1683 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1684 [readconf.c]
1685 KNF; ok markus
1686 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1687 [ssh-keygen.1]
1688 remove -R flag; ok markus@
1689 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1690 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1691 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1692 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1693 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1694 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1695 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1696 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1697 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1698 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1699 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1700 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1701 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1702 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1703 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1704 #includes. rename util.[ch] -> misc.[ch]
1705 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1706 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1707 conflict when compiling for non-kerb install
1708 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1709 on 1/19.
1710
6005a40c 171120010120
1712 - (bal) OpenBSD Resync
1713 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1714 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1715 only auth-chall.c needs #ifdef SKEY
47af6577 1716 - (bal) Slight auth2-pam.c clean up.
1717 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1718 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1719
922e6493 172020010119
1721 - (djm) Update versions in RPM specfiles
59c97189 1722 - (bal) OpenBSD Resync
1723 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1724 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1725 sshd.8 sshd.c]
61e96248 1726 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1727 systems
1728 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1729 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1730 session.h sshconnect1.c]
1731 1) removes fake skey from sshd, since this will be much
1732 harder with /usr/libexec/auth/login_XXX
1733 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1734 3) make addition of BSD_AUTH and other challenge reponse methods
1735 easier.
1736 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1737 [auth-chall.c auth2-chall.c]
1738 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1739 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1740 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1741 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1742 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1743
b5c334cc 174420010118
1745 - (bal) Super Sized OpenBSD Resync
1746 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1747 [sshd.c]
1748 maxfd+1
1749 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1750 [ssh-keygen.1]
1751 small ssh-keygen manpage cleanup; stevesk@pobox.com
1752 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1753 [scp.c ssh-keygen.c sshd.c]
1754 getopt() returns -1 not EOF; stevesk@pobox.com
1755 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1756 [ssh-keyscan.c]
1757 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1758 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1759 [ssh-keyscan.c]
1760 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1761 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1762 [ssh-add.c]
1763 typo, from stevesk@sweden.hp.com
1764 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1765 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1766 split out keepalive from packet_interactive (from dale@accentre.com)
1767 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1768 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1769 [packet.c packet.h]
1770 reorder, typo
1771 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1772 [auth-options.c]
1773 fix comment
1774 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1775 [session.c]
1776 Wall
61e96248 1777 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1778 [clientloop.h clientloop.c ssh.c]
1779 move callback to headerfile
1780 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1781 [ssh.c]
1782 use log() instead of stderr
1783 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1784 [dh.c]
1785 use error() not stderr!
1786 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1787 [sftp-server.c]
1788 rename must fail if newpath exists, debug off by default
1789 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1790 [sftp-server.c]
1791 readable long listing for sftp-server, ok deraadt@
1792 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1793 [key.c ssh-rsa.c]
61e96248 1794 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1795 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1796 since they are in the wrong format, too. they must be removed from
b5c334cc 1797 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1798 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1799 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1800 BN_num_bits(rsa->n) >= 768.
1801 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1802 [sftp-server.c]
1803 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1804 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1805 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1806 indent
1807 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1808 be missing such feature.
1809
61e96248 1810
52ce34a2 181120010117
1812 - (djm) Only write random seed file at exit
717057b6 1813 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1814 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1815 provides a crypt() of its own)
1816 - (djm) Avoid a warning in bsd-bindresvport.c
1817 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1818 can cause weird segfaults errors on Solaris
8694a1ce 1819 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1820 - (djm) Add --with-pam to RPM spec files
52ce34a2 1821
2fd3c144 182220010115
1823 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1824 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1825
63b68889 182620010114
1827 - (stevesk) initial work for OpenBSD "support supplementary group in
1828 {Allow,Deny}Groups" patch:
1829 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1830 - add bsd-getgrouplist.h
1831 - new files groupaccess.[ch]
1832 - build but don't use yet (need to merge auth.c changes)
c6a69271 1833 - (stevesk) complete:
1834 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1835 [auth.c sshd.8]
1836 support supplementary group in {Allow,Deny}Groups
1837 from stevesk@pobox.com
61e96248 1838
f546c780 183920010112
1840 - (bal) OpenBSD Sync
1841 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1842 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1843 cleanup sftp-server implementation:
547519f0 1844 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1845 parse SSH2_FILEXFER_ATTR_EXTENDED
1846 send SSH2_FX_EOF if readdir returns no more entries
1847 reply to SSH2_FXP_EXTENDED message
1848 use #defines from the draft
1849 move #definations to sftp.h
f546c780 1850 more info:
61e96248 1851 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1852 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1853 [sshd.c]
1854 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1855 because it calls log()
f546c780 1856 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1857 [packet.c]
1858 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1859
9548d6c8 186020010110
1861 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1862 Bladt Norbert <Norbert.Bladt@adi.ch>
1863
af972861 186420010109
1865 - (bal) Resync CVS ID of cli.c
4b80e97b 1866 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1867 code.
eea39c02 1868 - (bal) OpenBSD Sync
1869 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1870 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1871 sshd_config version.h]
1872 implement option 'Banner /etc/issue.net' for ssh2, move version to
1873 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1874 is enabled).
1875 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1876 [channels.c ssh-keyscan.c]
1877 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1878 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1879 [sshconnect1.c]
1880 more cleanups and fixes from stevesk@pobox.com:
1881 1) try_agent_authentication() for loop will overwrite key just
1882 allocated with key_new(); don't alloc
1883 2) call ssh_close_authentication_connection() before exit
1884 try_agent_authentication()
1885 3) free mem on bad passphrase in try_rsa_authentication()
1886 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1887 [kex.c]
1888 missing free; thanks stevesk@pobox.com
f1c4659d 1889 - (bal) Detect if clock_t structure exists, if not define it.
1890 - (bal) Detect if O_NONBLOCK exists, if not define it.
1891 - (bal) removed news4-posix.h (now empty)
1892 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1893 instead of 'int'
adc83ebf 1894 - (stevesk) sshd_config: sync
4f771a33 1895 - (stevesk) defines.h: remove spurious ``;''
af972861 1896
bbcf899f 189720010108
1898 - (bal) Fixed another typo in cli.c
1899 - (bal) OpenBSD Sync
1900 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1901 [cli.c]
1902 typo
1903 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1904 [cli.c]
1905 missing free, stevesk@pobox.com
1906 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1907 [auth1.c]
1908 missing free, stevesk@pobox.com
1909 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1910 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1911 ssh.h sshd.8 sshd.c]
1912 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1913 syslog priority changes:
1914 fatal() LOG_ERR -> LOG_CRIT
1915 log() LOG_INFO -> LOG_NOTICE
b8c37305 1916 - Updated TODO
bbcf899f 1917
9616313f 191820010107
1919 - (bal) OpenBSD Sync
1920 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1921 [ssh-rsa.c]
1922 remove unused
1923 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1924 [ssh-keyscan.1]
1925 missing .El
1926 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1927 [session.c sshconnect.c]
1928 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1929 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1930 [ssh.1 sshd.8]
1931 Mention AES as available SSH2 Cipher; ok markus
1932 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1933 [sshd.c]
1934 sync usage()/man with defaults; from stevesk@pobox.com
1935 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1936 [sshconnect2.c]
1937 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1938 that prints a banner (e.g. /etc/issue.net)
61e96248 1939
1877dc0c 194020010105
1941 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1942 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1943
488c06c8 194420010104
1945 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1946 work by Chris Vaughan <vaughan99@yahoo.com>
1947
7c49df64 194820010103
1949 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1950 tree (mainly positioning)
1951 - (bal) OpenSSH CVS Update
1952 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1953 [packet.c]
1954 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1955 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1956 [sshconnect.c]
61e96248 1957 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1958 ip_status == HOST_CHANGED
61e96248 1959 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1960 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1961 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1962 patch by Tim Rice <tim@multitalents.net>
1963 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1964 and sftp-server.8 manpage.
7c49df64 1965
a421e945 196620010102
1967 - (bal) OpenBSD CVS Update
1968 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1969 [scp.c]
1970 use shared fatal(); from stevesk@pobox.com
1971
0efc80a7 197220001231
1973 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1974 for multiple reasons.
b1335fdf 1975 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1976
efcae5b1 197720001230
1978 - (bal) OpenBSD CVS Update
1979 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1980 [ssh-keygen.c]
1981 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1982 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1983 [channels.c]
1984 missing xfree; from vaughan99@yahoo.com
efcae5b1 1985 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1986 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1987 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1988 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1989 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1990 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1991
199220001229
61e96248 1993 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1994 Kurz <shorty@debian.org>
8abcdba4 1995 - (bal) OpenBSD CVS Update
1996 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1997 [auth.h auth2.c]
1998 count authentication failures only
1999 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2000 [sshconnect.c]
2001 fingerprint for MITM attacks, too.
2002 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2003 [sshd.8 sshd.c]
2004 document -D
2005 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2006 [serverloop.c]
2007 less chatty
2008 - markus@cvs.openbsd.org 2000/12/27 12:34
2009 [auth1.c sshconnect2.c sshd.c]
2010 typo
2011 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2012 [readconf.c readconf.h ssh.1 sshconnect.c]
2013 new option: HostKeyAlias: allow the user to record the host key
2014 under a different name. This is useful for ssh tunneling over
2015 forwarded connections or if you run multiple sshd's on different
2016 ports on the same machine.
2017 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2018 [ssh.1 ssh.c]
2019 multiple -t force pty allocation, document ORIGINAL_COMMAND
2020 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2021 [sshd.8]
2022 update for ssh-2
c52c7082 2023 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2024 fix merge.
0dd78cd8 2025
8f523d67 202620001228
2027 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2028 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2029 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2030 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2031 header. Patch by Tim Rice <tim@multitalents.net>
2032 - Updated TODO w/ known HP/UX issue
2033 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2034 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2035
b03bd394 203620001227
61e96248 2037 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2038 Takumi Yamane <yamtak@b-session.com>
2039 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2040 by Corinna Vinschen <vinschen@redhat.com>
2041 - (djm) Fix catman-do target for non-bash
61e96248 2042 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2043 Takumi Yamane <yamtak@b-session.com>
2044 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2045 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2046 - (djm) Fix catman-do target for non-bash
61e96248 2047 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2048 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2049 'RLIMIT_NOFILE'
61e96248 2050 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2051 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2052 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2053
8d88011e 205420001223
2055 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2056 if a change to config.h has occurred. Suggested by Gert Doering
2057 <gert@greenie.muc.de>
2058 - (bal) OpenBSD CVS Update:
2059 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2060 [ssh-keygen.c]
2061 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2062
1e3b8b07 206320001222
2064 - Updated RCSID for pty.c
2065 - (bal) OpenBSD CVS Updates:
2066 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2067 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2068 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2069 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2070 [authfile.c]
2071 allow ssh -i userkey for root
2072 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2073 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2074 fix prototypes; from stevesk@pobox.com
2075 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2076 [sshd.c]
2077 init pointer to NULL; report from Jan.Ivan@cern.ch
2078 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2079 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2080 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2081 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2082 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2083 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2084 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2085 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2086 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2087 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2088 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2089 unsigned' with u_char.
2090
67b0facb 209120001221
2092 - (stevesk) OpenBSD CVS updates:
2093 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2094 [authfile.c channels.c sftp-server.c ssh-agent.c]
2095 remove() -> unlink() for consistency
2096 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2097 [ssh-keyscan.c]
2098 replace <ssl/x.h> with <openssl/x.h>
2099 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2100 [uidswap.c]
2101 typo; from wsanchez@apple.com
61e96248 2102
adeebd37 210320001220
61e96248 2104 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2105 and Linux-PAM. Based on report and fix from Andrew Morgan
2106 <morgan@transmeta.com>
2107
f072c47a 210820001218
2109 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2110 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2111 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2112
731c1541 211320001216
2114 - (stevesk) OpenBSD CVS updates:
2115 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2116 [scp.c]
2117 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2118 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2119 [scp.c]
2120 unused; from stevesk@pobox.com
2121
227e8e86 212220001215
9853409f 2123 - (stevesk) Old OpenBSD patch wasn't completely applied:
2124 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2125 [scp.c]
2126 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2127 - (stevesk) OpenBSD CVS updates:
2128 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2129 [ssh-keyscan.c]
2130 fatal already adds \n; from stevesk@pobox.com
2131 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2132 [ssh-agent.c]
2133 remove redundant spaces; from stevesk@pobox.com
2134 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2135 [pty.c]
2136 When failing to set tty owner and mode on a read-only filesystem, don't
2137 abort if the tty already has correct owner and reasonably sane modes.
2138 Example; permit 'root' to login to a firewall with read-only root fs.
2139 (markus@ ok)
2140 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2141 [pty.c]
2142 KNF
6ffc9c88 2143 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2144 [sshd.c]
2145 source port < 1024 is no longer required for rhosts-rsa since it
2146 adds no additional security.
2147 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2148 [ssh.1 ssh.c]
2149 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2150 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2151 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2152 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2153 [scp.c]
2154 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2155 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2156 [kex.c kex.h sshconnect2.c sshd.c]
2157 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2158
6c935fbd 215920001213
2160 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2161 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2162 - (stevesk) OpenBSD CVS update:
1fe6a48f 2163 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2164 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2165 consistently use __progname; from stevesk@pobox.com
6c935fbd 2166
367d1840 216720001211
2168 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2169 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2170 <pekka@netcore.fi>
e3a70753 2171 - (bal) OpenbSD CVS update
2172 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2173 [sshconnect1.c]
2174 always request new challenge for skey/tis-auth, fixes interop with
2175 other implementations; report from roth@feep.net
367d1840 2176
6b523bae 217720001210
2178 - (bal) OpenBSD CVS updates
61e96248 2179 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2180 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2181 undo rijndael changes
61e96248 2182 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2183 [rijndael.c]
2184 fix byte order bug w/o introducing new implementation
61e96248 2185 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2186 [sftp-server.c]
2187 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2188 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2189 [ssh-agent.c]
2190 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2191 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2192 [compat.c]
2193 remove unnecessary '\n'
6b523bae 2194
ce9c0b75 219520001209
6b523bae 2196 - (bal) OpenBSD CVS updates:
61e96248 2197 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2198 [ssh.1]
2199 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2200
f72fc97f 220120001207
6b523bae 2202 - (bal) OpenBSD CVS updates:
61e96248 2203 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2204 [compat.c compat.h packet.c]
2205 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2206 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2207 [rijndael.c]
2208 unexpand(1)
61e96248 2209 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2210 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2211 new rijndael implementation. fixes endian bugs
f72fc97f 2212
97fb6912 221320001206
6b523bae 2214 - (bal) OpenBSD CVS updates:
97fb6912 2215 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2216 [channels.c channels.h clientloop.c serverloop.c]
2217 async connects for -R/-L; ok deraadt@
2218 - todd@cvs.openssh.org 2000/12/05 16:47:28
2219 [sshd.c]
2220 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2221 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2222 have it (used in ssh-keyscan).
227e8e86 2223 - (stevesk) OpenBSD CVS update:
f20255cb 2224 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2225 [ssh-keyscan.c]
2226 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2227
f6fdbddf 222820001205
6b523bae 2229 - (bal) OpenBSD CVS updates:
f6fdbddf 2230 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2231 [ssh-keyscan.c ssh-keyscan.1]
2232 David Maziere's ssh-keyscan, ok niels@
2233 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2234 to the recent OpenBSD source tree.
835d2104 2235 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2236
cbc5abf9 223720001204
2238 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2239 defining -POSIX.
2240 - (bal) OpenBSD CVS updates:
2241 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2242 [compat.c]
2243 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2244 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2245 [compat.c]
61e96248 2246 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2247 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2248 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2249 [auth2.c compat.c compat.h sshconnect2.c]
2250 support f-secure/ssh.com 2.0.12; ok niels@
2251
0b6fbf03 225220001203
cbc5abf9 2253 - (bal) OpenBSD CVS updates:
0b6fbf03 2254 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2255 [channels.c]
61e96248 2256 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2257 ok neils@
2258 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2259 [cipher.c]
2260 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2261 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2262 [ssh-agent.c]
2263 agents must not dump core, ok niels@
61e96248 2264 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2265 [ssh.1]
2266 T is for both protocols
2267 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2268 [ssh.1]
2269 typo; from green@FreeBSD.org
2270 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2271 [ssh.c]
2272 check -T before isatty()
2273 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2274 [sshconnect.c]
61e96248 2275 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2276 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2277 [sshconnect.c]
2278 disable agent/x11/port fwding if hostkey has changed; ok niels@
2279 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2280 [sshd.c]
2281 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2282 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2283 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2284 PAM authentication using KbdInteractive.
2285 - (djm) Added another TODO
0b6fbf03 2286
90f4078a 228720001202
2288 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2289 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2290 <mstone@cs.loyola.edu>
2291
dcef6523 229220001129
7062c40f 2293 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2294 if there are background children with open fds.
c193d002 2295 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2296 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2297 still fail during compilation of sftp-server).
2298 - (djm) Fail if ar is not found during configure
c523303b 2299 - (djm) OpenBSD CVS updates:
2300 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2301 [sshd.8]
2302 talk about /etc/primes, okay markus@
2303 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2304 [ssh.c sshconnect1.c sshconnect2.c]
2305 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2306 defaults
2307 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2308 [sshconnect1.c]
2309 reorder check for illegal ciphers, bugreport from espie@
2310 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2311 [ssh-keygen.c ssh.h]
2312 print keytype when generating a key.
2313 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2314 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2315 more manpage paths in fixpaths calls
2316 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2317 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2318
e879a080 231920001125
2320 - (djm) Give up privs when reading seed file
2321
d343d900 232220001123
2323 - (bal) Merge OpenBSD changes:
2324 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2325 [auth-options.c]
61e96248 2326 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2327 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2328 [dh.c]
2329 do not use perror() in sshd, after child is forked()
2330 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2331 [auth-rsa.c]
2332 parse option only if key matches; fix some confusing seen by the client
2333 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2334 [session.c]
2335 check no_agent_forward_flag for ssh-2, too
2336 - markus@cvs.openbsd.org 2000/11/15
2337 [ssh-agent.1]
2338 reorder SYNOPSIS; typo, use .It
2339 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2340 [ssh-agent.c]
2341 do not reorder keys if a key is removed
2342 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2343 [ssh.c]
61e96248 2344 just ignore non existing user keys
d343d900 2345 - millert@cvs.openbsd.org 200/11/15 20:24:43
2346 [ssh-keygen.c]
2347 Add missing \n at end of error message.
2348
0b49a754 234920001122
2350 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2351 are compilable.
2352 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2353
fab2e5d3 235420001117
2355 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2356 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2357 - (stevesk) Reworked progname support.
260d427b 2358 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2359 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2360
c2207f11 236120001116
2362 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2363 releases.
2364 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2365 <roth@feep.net>
2366
3d398e04 236720001113
61e96248 2368 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2369 contrib/README
fa08c86b 2370 - (djm) Merge OpenBSD changes:
2371 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2372 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2373 [session.c ssh.c]
2374 agent forwarding and -R for ssh2, based on work from
2375 jhuuskon@messi.uku.fi
2376 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2377 [ssh.c sshconnect.c sshd.c]
2378 do not disabled rhosts(rsa) if server port > 1024; from
2379 pekkas@netcore.fi
2380 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2381 [sshconnect.c]
2382 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2383 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2384 [auth1.c]
2385 typo; from mouring@pconline.com
2386 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2387 [ssh-agent.c]
2388 off-by-one when removing a key from the agent
2389 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2390 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2391 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2392 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2393 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2394 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2395 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2396 add support for RSA to SSH2. please test.
2397 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2398 RSA and DSA are used by SSH2.
2399 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2400 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2401 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2402 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2403 - (djm) Change to interim version
5733a41a 2404 - (djm) Fix RPM spec file stupidity
6fff1ac4 2405 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2406
d287c664 240720001112
2408 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2409 Phillips Porch <root@theporch.com>
3d398e04 2410 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2411 <dcp@sgi.com>
a3bf38d0 2412 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2413 failed ioctl(TIOCSCTTY) call.
d287c664 2414
3c4d4fef 241520001111
2416 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2417 packaging files
35325fd4 2418 - (djm) Fix new Makefile.in warnings
61e96248 2419 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2420 promoted to type int. Report and fix from Dan Astoorian
027bf205 2421 <djast@cs.toronto.edu>
61e96248 2422 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2423 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2424
3e366738 242520001110
2426 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2427 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2428 - (bal) Added in check to verify S/Key library is being detected in
2429 configure.in
61e96248 2430 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2431 Patch by Mark Miller <markm@swoon.net>
2432 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2433 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2434 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2435
373998a4 243620001107
e506ee73 2437 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2438 Mark Miller <markm@swoon.net>
373998a4 2439 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2440 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2441 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2442 Mark D. Roth <roth@feep.net>
373998a4 2443
ac89998a 244420001106
2445 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2446 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2447 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2448 maintained FAQ on www.openssh.com
73bd30fe 2449 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2450 <pekkas@netcore.fi>
2451 - (djm) Don't need X11-askpass in RPM spec file if building without it
2452 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2453 - (djm) Release 2.3.0p1
97b378bf 2454 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2455 Asplund <aspa@kronodoc.fi>
2456 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2457
b850ecd9 245820001105
2459 - (bal) Sync with OpenBSD:
2460 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2461 [compat.c]
2462 handle all old openssh versions
2463 - markus@cvs.openbsd.org 2000/10/31 13:1853
2464 [deattack.c]
2465 so that large packets do not wrap "n"; from netbsd
2466 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2467 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2468 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2469 setsid() into more common files
96054e6f 2470 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2471 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2472 bsd-waitpid.c
b850ecd9 2473
75b90ced 247420001029
2475 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2476 - (stevesk) Create contrib/cygwin/ directory; patch from
2477 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2478 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2479 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2480
344f2b94 248120001028
61e96248 2482 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2483 <Philippe.WILLEM@urssaf.fr>
240ae474 2484 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2485 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2486 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2487 - (djm) Sync with OpenBSD:
2488 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2489 [ssh.1]
2490 fixes from pekkas@netcore.fi
2491 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2492 [atomicio.c]
2493 return number of characters processed; ok deraadt@
2494 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2495 [atomicio.c]
2496 undo
2497 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2498 [scp.c]
2499 replace atomicio(read,...) with read(); ok deraadt@
2500 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2501 [session.c]
2502 restore old record login behaviour
2503 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2504 [auth-skey.c]
2505 fmt string problem in unused code
2506 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2507 [sshconnect2.c]
2508 don't reference freed memory. okay deraadt@
2509 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2510 [canohost.c]
2511 typo, eramore@era-t.ericsson.se; ok niels@
2512 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2513 [cipher.c]
2514 non-alignment dependent swap_bytes(); from
2515 simonb@wasabisystems.com/netbsd
2516 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2517 [compat.c]
2518 add older vandyke products
2519 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2520 [channels.c channels.h clientloop.c serverloop.c session.c]
2521 [ssh.c util.c]
61e96248 2522 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2523 client ttys).
344f2b94 2524
ddc49b5c 252520001027
2526 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2527
48e7916f 252820001025
2529 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2530 builtin entropy code to read it.
2531 - (djm) Prefer builtin regex to PCRE.
00937921 2532 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2533 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2534 <proski@gnu.org>
48e7916f 2535
8dcda1e3 253620001020
2537 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2538 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2539 is more correct then current version.
8dcda1e3 2540
f5af5cd5 254120001018
2542 - (stevesk) Add initial support for setproctitle(). Current
2543 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2544 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2545
2f31bdd6 254620001017
2547 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2548 <vinschen@cygnus.com>
ba7a3f40 2549 - (djm) Don't rely on atomicio's retval to determine length of askpass
2550 supplied passphrase. Problem report from Lutz Jaenicke
2551 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2552 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2553 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2554 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2555
33de75a3 255620001016
2557 - (djm) Sync with OpenBSD:
2558 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2559 [cipher.c]
2560 debug3
2561 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2562 [scp.c]
2563 remove spaces from arguments; from djm@mindrot.org
2564 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2565 [ssh.1]
2566 Cipher is for SSH-1 only
2567 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2568 [servconf.c servconf.h serverloop.c session.c sshd.8]
2569 AllowTcpForwarding; from naddy@
2570 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2571 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2572 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2573 needs to be changed for interoperability reasons
2574 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2575 [auth-rsa.c]
2576 do not send RSA challenge if key is not allowed by key-options; from
2577 eivind@ThinkSec.com
2578 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2579 [rijndael.c session.c]
2580 typos; from stevesk@sweden.hp.com
2581 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2582 [rijndael.c]
2583 typo
61e96248 2584 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2585 through diffs
61e96248 2586 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2587 <pekkas@netcore.fi>
aa0289fe 2588 - (djm) Update version in Redhat spec file
61e96248 2589 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2590 Redhat 7.0 spec file
5b2d4b75 2591 - (djm) Make inability to read/write PRNG seedfile non-fatal
2592
33de75a3 2593
4d670c24 259420001015
2595 - (djm) Fix ssh2 hang on background processes at logout.
2596
71dfaf1c 259720001014
443172c4 2598 - (bal) Add support for realpath and getcwd for platforms with broken
2599 or missing realpath implementations for sftp-server.
2600 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2601 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2602 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2603 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2604 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2605 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2606 - (djm) Big OpenBSD sync:
2607 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2608 [log.c]
2609 allow loglevel debug
2610 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2611 [packet.c]
2612 hmac->mac
2613 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2614 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2615 move fake-auth from auth1.c to individual auth methods, disables s/key in
2616 debug-msg
2617 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2618 ssh.c
2619 do not resolve canonname, i have no idea why this was added oin ossh
2620 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2621 ssh-keygen.1 ssh-keygen.c
2622 -X now reads private ssh.com DSA keys, too.
2623 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2624 auth-options.c
2625 clear options on every call.
2626 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2627 authfd.c authfd.h
2628 interop with ssh-agent2, from <res@shore.net>
2629 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2630 compat.c
2631 use rexexp for version string matching
2632 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2633 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2634 First rough implementation of the diffie-hellman group exchange. The
2635 client can ask the server for bigger groups to perform the diffie-hellman
2636 in, thus increasing the attack complexity when using ciphers with longer
2637 keys. University of Windsor provided network, T the company.
2638 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2639 [auth-rsa.c auth2.c]
2640 clear auth options unless auth sucessfull
2641 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2642 [auth-options.h]
2643 clear auth options unless auth sucessfull
2644 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2645 [scp.1 scp.c]
2646 support 'scp -o' with help from mouring@pconline.com
2647 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2648 [dh.c]
2649 Wall
2650 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2651 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2652 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2653 add support for s/key (kbd-interactive) to ssh2, based on work by
2654 mkiernan@avantgo.com and me
2655 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2656 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2657 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2658 [sshconnect2.c sshd.c]
2659 new cipher framework
2660 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2661 [cipher.c]
2662 remove DES
2663 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2664 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2665 enable DES in SSH-1 clients only
2666 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2667 [kex.h packet.c]
2668 remove unused
2669 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2670 [sshd.c]
2671 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2672 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2673 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2674 rijndael/aes support
2675 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2676 [sshd.8]
2677 more info about -V
2678 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2679 [myproposal.h]
2680 prefer no compression
3ed32516 2681 - (djm) Fix scp user@host handling
2682 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2683 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2684 u_intXX_t types on all platforms.
9ea53ba5 2685 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2686 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2687 be bypassed.
f5665f6f 2688 - (stevesk) Display correct path to ssh-askpass in configure output.
2689 Report from Lutz Jaenicke.
71dfaf1c 2690
ebd782f7 269120001007
2692 - (stevesk) Print PAM return value in PAM log messages to aid
2693 with debugging.
97994d32 2694 - (stevesk) Fix detection of pw_class struct member in configure;
2695 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2696
47a134c1 269720001002
2698 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2699 - (djm) Add host system and CC to end-of-configure report. Suggested by
2700 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2701
7322ef0e 270220000931
2703 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2704
6ac7829a 270520000930
b6490dcb 2706 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2707 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2708 Ben Lindstrom <mouring@pconline.com>
2709 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2710 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2711 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2712 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2713 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2714 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2715 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2716 - (djm) Add LICENSE to RPM spec files
de273eef 2717 - (djm) CVS OpenBSD sync:
2718 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2719 [clientloop.c]
2720 use debug2
2721 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2722 [auth2.c sshconnect2.c]
2723 use key_type()
2724 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2725 [channels.c]
2726 debug -> debug2 cleanup
61e96248 2727 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2728 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2729 <Alain.St-Denis@ec.gc.ca>
61e96248 2730 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2731 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2732 J. Barry <don@astro.cornell.edu>
6ac7829a 2733
c5d85828 273420000929
2735 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2736 - (djm) Another off-by-one fix from Pavel Kankovsky
2737 <peak@argo.troja.mff.cuni.cz>
22d89d24 2738 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2739 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2740 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2741 <tim@multitalents.net>
c5d85828 2742
6fd7f731 274320000926
2744 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2745 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2746 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2747 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2748
2f125ca1 274920000924
2750 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2751 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2752 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2753 <markm@swoon.net>
2f125ca1 2754
764d4113 275520000923
61e96248 2756 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2757 <stevesk@sweden.hp.com>
777319db 2758 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2759 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2760 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2761 <stevesk@sweden.hp.com>
e79b44e1 2762 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2763 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2764 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2765 - (djm) OpenBSD CVS sync:
2766 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2767 [sshconnect2.c sshd.c]
2768 fix DEBUG_KEXDH
2769 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2770 [sshconnect.c]
2771 yes no; ok niels@
2772 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2773 [sshd.8]
2774 typo
2775 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2776 [serverloop.c]
2777 typo
2778 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2779 scp.c
2780 utime() to utimes(); mouring@pconline.com
2781 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2782 sshconnect2.c
2783 change login logic in ssh2, allows plugin of other auth methods
2784 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2785 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2786 [serverloop.c]
2787 add context to dispatch_run
2788 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2789 authfd.c authfd.h ssh-agent.c
2790 bug compat for old ssh.com software
764d4113 2791
7f377177 279220000920
2793 - (djm) Fix bad path substitution. Report from Andrew Miner
2794 <asminer@cs.iastate.edu>
2795
bcbf86ec 279620000916
61e96248 2797 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2798 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2799 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2800 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2801 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2802 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2803 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2804 password change patch.
2805 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2806 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2807 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2808 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2809 - (djm) Re-enable int64_t types - we need them for sftp
2810 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2811 - (djm) Update Redhat SPEC file accordingly
2812 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2813 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2814 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2815 <Dirk.DeWachter@rug.ac.be>
61e96248 2816 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2817 <larry.jones@sdrc.com>
2818 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2819 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2820 - (djm) Merge OpenBSD changes:
2821 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2822 [session.c]
2823 print hostname (not hushlogin)
2824 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2825 [authfile.c ssh-add.c]
2826 enable ssh-add -d for DSA keys
2827 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2828 [sftp-server.c]
2829 cleanup
2830 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2831 [authfile.h]
2832 prototype
2833 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2834 [ALL]
61e96248 2835 cleanup copyright notices on all files. I have attempted to be
2836 accurate with the details. everything is now under Tatu's licence
2837 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2838 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2839 licence. We're not changing any rules, just being accurate.
2840 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2841 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2842 cleanup window and packet sizes for ssh2 flow control; ok niels
2843 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2844 [scp.c]
2845 typo
2846 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2847 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2848 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2849 [pty.c readconf.c]
2850 some more Copyright fixes
2851 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2852 [README.openssh2]
2853 bye bye
2854 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2855 [LICENCE cipher.c]
2856 a few more comments about it being ARC4 not RC4
2857 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2858 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2859 multiple debug levels
2860 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2861 [clientloop.c]
2862 typo
2863 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2864 [ssh-agent.c]
2865 check return value for setenv(3) for failure, and deal appropriately
2866
deb8d717 286720000913
2868 - (djm) Fix server not exiting with jobs in background.
2869
b5e300c2 287020000905
2871 - (djm) Import OpenBSD CVS changes
2872 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2873 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2874 implement a SFTP server. interops with sftp2, scp2 and the windows
2875 client from ssh.com
2876 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2877 [README.openssh2]
2878 sync
2879 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2880 [session.c]
2881 Wall
2882 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2883 [authfd.c ssh-agent.c]
2884 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2885 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2886 [scp.1 scp.c]
2887 cleanup and fix -S support; stevesk@sweden.hp.com
2888 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2889 [sftp-server.c]
2890 portability fixes
2891 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2892 [sftp-server.c]
2893 fix cast; mouring@pconline.com
2894 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2895 [ssh-add.1 ssh.1]
2896 add missing .El against .Bl.
2897 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2898 [session.c]
2899 missing close; ok theo
2900 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2901 [session.c]
2902 fix get_last_login_time order; from andre@van-veen.de
2903 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2904 [sftp-server.c]
2905 more cast fixes; from mouring@pconline.com
2906 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2907 [session.c]
2908 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2909 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2910 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2911
1e61f54a 291220000903
2913 - (djm) Fix Redhat init script
2914
c80876b4 291520000901
2916 - (djm) Pick up Jim's new X11-askpass
2917 - (djm) Release 2.2.0p1
2918
8b4a0d08 291920000831
bcbf86ec 2920 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2921 <acox@cv.telegroup.com>
b817711d 2922 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2923
0b65b628 292420000830
2925 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2926 - (djm) Periodically rekey arc4random
2927 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2928 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2929 <stevesk@sweden.hp.com>
b33a2e6e 2930 - (djm) Quieten the pam delete credentials error message
44839801 2931 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2932 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2933 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2934 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2935
9aaf9be4 293620000829
bcbf86ec 2937 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2938 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2939 Garrick James <garrick@james.net>
b5f90139 2940 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2941 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2942 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2943 - More OpenBSD updates:
2944 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2945 [scp.c]
2946 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2947 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2948 [session.c]
2949 Wall
2950 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2951 [compat.c]
2952 ssh.com-2.3.0
2953 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2954 [compat.c]
2955 compatibility with future ssh.com versions
2956 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2957 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2958 print uid/gid as unsigned
2959 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2960 [ssh.c]
2961 enable -n and -f for ssh2
2962 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2963 [ssh.c]
2964 allow combination of -N and -f
2965 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2966 [util.c]
2967 util.c
2968 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2969 [util.c]
2970 undo
2971 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2972 [util.c]
2973 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2974
137d7b6c 297520000823
2976 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2977 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2978 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2979 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2980 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2981 - (djm) Add local version to version.h
ea788c22 2982 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2983 - (djm) OpenBSD CVS updates:
2984 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2985 [ssh.c]
2986 accept remsh as a valid name as well; roman@buildpoint.com
2987 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2988 [deattack.c crc32.c packet.c]
2989 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2990 libz crc32 function yet, because it has ugly "long"'s in it;
2991 oneill@cs.sfu.ca
2992 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2993 [scp.1 scp.c]
2994 -S prog support; tv@debian.org
2995 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2996 [scp.c]
2997 knf
2998 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2999 [log-client.c]
3000 shorten
3001 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3002 [channels.c channels.h clientloop.c ssh.c ssh.h]
3003 support for ~. in ssh2
3004 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3005 [crc32.h]
3006 proper prototype
3007 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3008 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3009 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3010 [fingerprint.c fingerprint.h]
3011 add SSH2/DSA support to the agent and some other DSA related cleanups.
3012 (note that we cannot talk to ssh.com's ssh2 agents)
3013 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3014 [channels.c channels.h clientloop.c]
3015 more ~ support for ssh2
3016 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3017 [clientloop.c]
3018 oops
3019 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3020 [session.c]
3021 We have to stash the result of get_remote_name_or_ip() before we
3022 close our socket or getpeername() will get EBADF and the process
3023 will exit. Only a problem for "UseLogin yes".
3024 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3025 [session.c]
3026 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3027 own policy on determining who is allowed to login when /etc/nologin
3028 is present. Also use the _PATH_NOLOGIN define.
3029 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3030 [auth1.c auth2.c session.c ssh.c]
3031 Add calls to setusercontext() and login_get*(). We basically call
3032 setusercontext() in most places where previously we did a setlogin().
3033 Add default login.conf file and put root in the "daemon" login class.
3034 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3035 [session.c]
3036 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3037
c345cf9d 303820000818
3039 - (djm) OpenBSD CVS changes:
3040 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3041 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3042 random early drop; ok theo, niels
3043 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3044 [ssh.1]
3045 typo
3046 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3047 [sshd.8]
3048 many fixes from pepper@mail.reppep.com
3049 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3050 [Makefile.in util.c aux.c]
3051 rename aux.c to util.c to help with cygwin port
3052 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3053 [authfd.c]
3054 correct sun_len; Alexander@Leidinger.net
3055 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3056 [readconf.c sshd.8]
3057 disable kerberos authentication by default
3058 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3059 [sshd.8 readconf.c auth-krb4.c]
3060 disallow kerberos authentication if we can't verify the TGT; from
3061 dugsong@
3062 kerberos authentication is on by default only if you have a srvtab.
3063 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3064 [auth.c]
3065 unused
3066 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3067 [sshd_config]
3068 MaxStartups
3069 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3070 [authfd.c]
3071 cleanup; ok niels@
3072 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3073 [session.c]
3074 cleanup login(1)-like jobs, no duplicate utmp entries
3075 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3076 [session.c sshd.8 sshd.c]
3077 sshd -u len, similar to telnetd
1a022229 3078 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3079 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3080
416ed5a7 308120000816
3082 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3083 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3084 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3085 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3086 implementation.
ba606eb2 3087 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3088
dbaa2e87 308920000815
3090 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3091 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3092 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3093 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3094 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3095 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3096 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3097
6c33bf70 309820000813
3099 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3100 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3101
3fcce26c 310220000809
bcbf86ec 3103 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3104 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3105 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3106 <charles@comm.polymtl.ca>
3fcce26c 3107
71d43804 310820000808
3109 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3110 time, spec file cleanup.
3111
f9bcea07 311220000807
378f2232 3113 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3114 - (djm) Suppress error messages on channel close shutdown() failurs
3115 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3116 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3117
bcf89935 311820000725
3119 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3120
4c8722d9 312120000721
3122 - (djm) OpenBSD CVS updates:
3123 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3124 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3125 [sshconnect1.c sshconnect2.c]
3126 make ssh-add accept dsa keys (the agent does not)
3127 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3128 [sshd.c]
3129 Another closing of stdin; ok deraadt
3130 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3131 [dsa.c]
3132 missing free, reorder
3133 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3134 [ssh-keygen.1]
3135 document input and output files
3136
240777b8 313720000720
4c8722d9 3138 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3139
3c7def32 314020000716
4c8722d9 3141 - (djm) Release 2.1.1p4
3c7def32 3142
819b676f 314320000715
704b1659 3144 - (djm) OpenBSD CVS updates
3145 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3146 [aux.c readconf.c servconf.c ssh.h]
3147 allow multiple whitespace but only one '=' between tokens, bug report from
3148 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3149 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3150 [clientloop.c]
3151 typo; todd@fries.net
3152 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3153 [scp.c]
3154 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3155 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3156 [readconf.c servconf.c]
3157 allow leading whitespace. ok niels
3158 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3159 [ssh-keygen.c ssh.c]
3160 Always create ~/.ssh with mode 700; ok Markus
819b676f 3161 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3162 - Include floatingpoint.h for entropy.c
3163 - strerror replacement
704b1659 3164
3f7a7e4a 316520000712
c37fb3c1 3166 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3167 - (djm) OpenBSD CVS Updates:
3168 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3169 [session.c sshd.c ]
3170 make MaxStartups code still work with -d; djm
3171 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3172 [readconf.c ssh_config]
3173 disable FallBackToRsh by default
c37fb3c1 3174 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3175 Ben Lindstrom <mouring@pconline.com>
1e970014 3176 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3177 spec file.
dcb36e5d 3178 - (djm) Released 2.1.1p3
3f7a7e4a 3179
56118702 318020000711
3181 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3182 <tbert@abac.com>
132dd316 3183 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3184 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3185 <mouring@pconline.com>
bcbf86ec 3186 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3187 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3188 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3189 to compile on more platforms (incl NeXT).
cc6f2c4c 3190 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3191 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3192 - (djm) OpenBSD CVS updates:
3193 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3194 [authfd.c]
3195 cleanup, less cut&paste
3196 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3197 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3198 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3199 theo and me
3200 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3201 [session.c]
3202 use no_x11_forwarding_flag correctly; provos ok
3203 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3204 [sshd.c]
3205 typo
3206 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3207 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3208 Insert more missing .El directives. Our troff really should identify
089fbbd2 3209 these and spit out a warning.
3210 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3211 [auth-rsa.c auth2.c ssh-keygen.c]
3212 clean code is good code
3213 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3214 [serverloop.c]
3215 sense of port forwarding flag test was backwards
3216 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3217 [compat.c readconf.c]
3218 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3219 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3220 [auth.h]
3221 KNF
3222 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3223 [compat.c readconf.c]
3224 Better conditions for strsep() ending.
3225 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3226 [readconf.c]
3227 Get the correct message on errors. (niels@ ok)
3228 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3229 [cipher.c kex.c servconf.c]
3230 strtok() --> strsep(). (niels@ ok)
5540ea9b 3231 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3232 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3233 builds)
229f64ee 3234 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3235
a8545c6c 323620000709
3237 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3238 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3239 - (djm) Match prototype and function declaration for rresvport_af.
3240 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3241 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3242 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3243 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3244 <jimw@peisj.pebio.com>
264dce47 3245 - (djm) Fix pam sprintf fix
3246 - (djm) Cleanup entropy collection code a little more. Split initialisation
3247 from seeding, perform intialisation immediatly at start, be careful with
3248 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3249 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3250 Including sigaction() et al. replacements
bcbf86ec 3251 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3252 <tbert@abac.com>
a8545c6c 3253
e2902a5b 325420000708
bcbf86ec 3255 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3256 Aaron Hopkins <aaron@die.net>
7a33f831 3257 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3258 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3259 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3260 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3261 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3262 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3263 - (djm) Don't use inet_addr.
e2902a5b 3264
5637650d 326520000702
3266 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3267 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3268 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3269 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3270 Chris, the Young One <cky@pobox.com>
bcbf86ec 3271 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3272 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3273
388e9f9f 327420000701
3275 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3276 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3277 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3278 <vinschen@cygnus.com>
30228d7c 3279 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3280 - (djm) Added check for broken snprintf() functions which do not correctly
3281 terminate output string and attempt to use replacement.
46158300 3282 - (djm) Released 2.1.1p2
388e9f9f 3283
9f32ceb4 328420000628
3285 - (djm) Fixes to lastlog code for Irix
3286 - (djm) Use atomicio in loginrec
3206bb3b 3287 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3288 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3289 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3290 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3291 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3292
d8caae24 329320000627
3294 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3295 - (djm) Formatting
d8caae24 3296
fe30cc2e 329720000626
3e98362e 3298 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3299 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3300 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3301 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3302 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3303 - (djm) Fix fixed EGD code.
3e98362e 3304 - OpenBSD CVS update
3305 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3306 [channels.c]
3307 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3308
1c04b088 330920000623
bcbf86ec 3310 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3311 Svante Signell <svante.signell@telia.com>
3312 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3313 - OpenBSD CVS Updates:
3314 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3315 [sshd.c]
3316 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3317 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3318 [auth-krb4.c key.c radix.c uuencode.c]
3319 Missing CVS idents; ok markus
1c04b088 3320
f528fdf2 332120000622
3322 - (djm) Automatically generate host key during "make install". Suggested
3323 by Gary E. Miller <gem@rellim.com>
3324 - (djm) Paranoia before kill() system call
74fc9186 3325 - OpenBSD CVS Updates:
3326 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3327 [auth2.c compat.c compat.h sshconnect2.c]
3328 make userauth+pubkey interop with ssh.com-2.2.0
3329 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3330 [dsa.c]
3331 mem leak + be more paranoid in dsa_verify.
3332 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3333 [key.c]
3334 cleanup fingerprinting, less hardcoded sizes
3335 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3336 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3337 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3338 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3339 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3340 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3341 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3342 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3343 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3344 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3345 OpenBSD tag
3346 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3347 sshconnect2.c missing free; nuke old comment
f528fdf2 3348
e5fe9a1f 334920000620
3350 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3351 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3352 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3353 - (djm) Typo in loginrec.c
e5fe9a1f 3354
cbd7492e 335520000618
3356 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3357 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3358 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3359 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3360 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3361 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3362 Martin Petrak <petrak@spsknm.schools.sk>
3363 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3364 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3365 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3366 - OpenBSD CVS updates:
3367 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3368 [channels.c]
3369 everyone says "nix it" (remove protocol 2 debugging message)
3370 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3371 [sshconnect.c]
3372 allow extended server banners
3373 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3374 [sshconnect.c]
3375 missing atomicio, typo
3376 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3377 [servconf.c servconf.h session.c sshd.8 sshd_config]
3378 add support for ssh v2 subsystems. ok markus@.
3379 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3380 [readconf.c servconf.c]
3381 include = in WHITESPACE; markus ok
3382 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3383 [auth2.c]
3384 implement bug compatibility with ssh-2.0.13 pubkey, server side
3385 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3386 [compat.c]
3387 initial support for ssh.com's 2.2.0
3388 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3389 [scp.c]
3390 typo
3391 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3392 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3393 split auth-rsa option parsing into auth-options
3394 add options support to authorized_keys2
3395 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3396 [session.c]
3397 typo
cbd7492e 3398
509b1f88 339920000613
3400 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3401 - Platform define for SCO 3.x which breaks on /dev/ptmx
3402 - Detect and try to fix missing MAXPATHLEN
a4d05724 3403 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3404 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3405
09564242 340620000612
3407 - (djm) Glob manpages in RPM spec files to catch compressed files
3408 - (djm) Full license in auth-pam.c
08ae384f 3409 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3410 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3411 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3412 def'd
3413 - Set AIX to use preformatted manpages
61e96248 3414
74b224a0 341520000610
3416 - (djm) Minor doc tweaks
217ab55e 3417 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3418
32c80420 341920000609
3420 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3421 (in favour of utmpx) on Solaris 8
3422
fa649821 342320000606
48c99b2c 3424 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3425 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3426 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3427 timeout
f988dce5 3428 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3429 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3430 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3431 <tibbs@math.uh.edu>
1e83f2a2 3432 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3433 <zack@wolery.cumb.org>
fa649821 3434 - (djm) OpenBSD CVS updates:
3435 - todd@cvs.openbsd.org
3436 [sshconnect2.c]
3437 teach protocol v2 to count login failures properly and also enable an
3438 explanation of why the password prompt comes up again like v1; this is NOT
3439 crypto
61e96248 3440 - markus@cvs.openbsd.org
fa649821 3441 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3442 xauth_location support; pr 1234
3443 [readconf.c sshconnect2.c]
3444 typo, unused
3445 [session.c]
3446 allow use_login only for login sessions, otherwise remote commands are
3447 execed with uid==0
3448 [sshd.8]
3449 document UseLogin better
3450 [version.h]
3451 OpenSSH 2.1.1
3452 [auth-rsa.c]
bcbf86ec 3453 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3454 negative match or no match at all
3455 [channels.c hostfile.c match.c]
bcbf86ec 3456 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3457 kris@FreeBSD.org
3458
8e7b16f8 345920000606
bcbf86ec 3460 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3461 configure.
3462
d7c0f3d5 346320000604
3464 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3465 - (andre) login code changes based on djm feedback
d7c0f3d5 3466
2d6c411f 346720000603
3468 - (andre) New login code
3469 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3470 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3471
5daf7064 347220000531
3473 - Cleanup of auth.c, login.c and fake-*
3474 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3475 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3476 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3477 of fallback DIY code.
5daf7064 3478
b9f446d1 347920000530
3480 - Define atexit for old Solaris
b02ebca1 3481 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3482 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3483 - OpenBSD CVS updates:
3484 - markus@cvs.openbsd.org
3485 [session.c]
3486 make x11-fwd work w/ localhost (xauth add host/unix:11)
3487 [cipher.c compat.c readconf.c servconf.c]
3488 check strtok() != NULL; ok niels@
3489 [key.c]
3490 fix key_read() for uuencoded keys w/o '='
3491 [serverloop.c]
3492 group ssh1 vs. ssh2 in serverloop
3493 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3494 split kexinit/kexdh, factor out common code
3495 [readconf.c ssh.1 ssh.c]
3496 forwardagent defaults to no, add ssh -A
3497 - theo@cvs.openbsd.org
3498 [session.c]
3499 just some line shortening
60688ef9 3500 - Released 2.1.0p3
b9f446d1 3501
29611d9c 350220000520
3503 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3504 - Don't touch utmp if USE_UTMPX defined
a423beaf 3505 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3506 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3507 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3508 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3509 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3510 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3511 - Doc cleanup
29611d9c 3512
301e9b01 351320000518
3514 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3515 - OpenBSD CVS updates:
3516 - markus@cvs.openbsd.org
3517 [sshconnect.c]
3518 copy only ai_addrlen bytes; misiek@pld.org.pl
3519 [auth.c]
bcbf86ec 3520 accept an empty shell in authentication; bug reported by
301e9b01 3521 chris@tinker.ucr.edu
3522 [serverloop.c]
3523 we don't have stderr for interactive terminal sessions (fcntl errors)
3524
ad85db64 352520000517
3526 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3527 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3528 - Fixes erroneous printing of debug messages to syslog
3529 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3530 - Gives useful error message if PRNG initialisation fails
3531 - Reduced ssh startup delay
3532 - Measures cumulative command time rather than the time between reads
704b1659 3533 after select()
ad85db64 3534 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3535 optionally run 'ent' to measure command entropy
c1ef8333 3536 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3537 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3538 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3539 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3540 - OpenBSD CVS update:
bcbf86ec 3541 - markus@cvs.openbsd.org
0e73cc53 3542 [ssh.c]
3543 fix usage()
3544 [ssh2.h]
3545 draft-ietf-secsh-architecture-05.txt
3546 [ssh.1]
3547 document ssh -T -N (ssh2 only)
3548 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3549 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3550 [aux.c]
3551 missing include
c04f75f1 3552 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3553 - INSTALL typo and URL fix
3554 - Makefile fix
3555 - Solaris fixes
bcbf86ec 3556 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3557 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3558 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3559 - Detect OpenSSL seperatly from RSA
bcbf86ec 3560 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3561 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3562
3d1a1654 356320000513
bcbf86ec 3564 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3565 <misiek@pld.org.pl>
3566
d02a3a00 356720000511
bcbf86ec 3568 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3569 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3570 - "make host-key" fix for Irix
d02a3a00 3571
d0c832f3 357220000509
3573 - OpenBSD CVS update
3574 - markus@cvs.openbsd.org
3575 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3576 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3577 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3578 - hugh@cvs.openbsd.org
3579 [ssh.1]
3580 - zap typo
3581 [ssh-keygen.1]
3582 - One last nit fix. (markus approved)
3583 [sshd.8]
3584 - some markus certified spelling adjustments
3585 - markus@cvs.openbsd.org
3586 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3587 [sshconnect2.c ]
3588 - bug compat w/ ssh-2.0.13 x11, split out bugs
3589 [nchan.c]
3590 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3591 [ssh-keygen.c]
3592 - handle escapes in real and original key format, ok millert@
3593 [version.h]
3594 - OpenSSH-2.1
3dc1102e 3595 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3596 - Doc updates
bcbf86ec 3597 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3598 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3599
ebdeb9a8 360020000508
3601 - Makefile and RPM spec fixes
3602 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3603 - OpenBSD CVS update
3604 - markus@cvs.openbsd.org
3605 [clientloop.c sshconnect2.c]
3606 - make x11-fwd interop w/ ssh-2.0.13
3607 [README.openssh2]
3608 - interop w/ SecureFX
3609 - Release 2.0.0beta2
ebdeb9a8 3610
bcbf86ec 3611 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3612 <andre.lucas@dial.pipex.com>
3613
1d1ffb87 361420000507
3615 - Remove references to SSLeay.
3616 - Big OpenBSD CVS update
3617 - markus@cvs.openbsd.org
3618 [clientloop.c]
3619 - typo
3620 [session.c]
3621 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3622 [session.c]
3623 - update proctitle for proto 1, too
3624 [channels.h nchan.c serverloop.c session.c sshd.c]
3625 - use c-style comments
3626 - deraadt@cvs.openbsd.org
3627 [scp.c]
3628 - more atomicio
bcbf86ec 3629 - markus@cvs.openbsd.org
1d1ffb87 3630 [channels.c]
3631 - set O_NONBLOCK
3632 [ssh.1]
3633 - update AUTHOR
3634 [readconf.c ssh-keygen.c ssh.h]
3635 - default DSA key file ~/.ssh/id_dsa
3636 [clientloop.c]
3637 - typo, rm verbose debug
3638 - deraadt@cvs.openbsd.org
3639 [ssh-keygen.1]
3640 - document DSA use of ssh-keygen
3641 [sshd.8]
3642 - a start at describing what i understand of the DSA side
3643 [ssh-keygen.1]
3644 - document -X and -x
3645 [ssh-keygen.c]
3646 - simplify usage
bcbf86ec 3647 - markus@cvs.openbsd.org
1d1ffb87 3648 [sshd.8]
3649 - there is no rhosts_dsa
3650 [ssh-keygen.1]
3651 - document -y, update -X,-x
3652 [nchan.c]
3653 - fix close for non-open ssh1 channels
3654 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3655 - s/DsaKey/HostDSAKey/, document option
3656 [sshconnect2.c]
3657 - respect number_of_password_prompts
3658 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3659 - GatewayPorts for sshd, ok deraadt@
3660 [ssh-add.1 ssh-agent.1 ssh.1]
3661 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3662 [ssh.1]
3663 - more info on proto 2
3664 [sshd.8]
3665 - sync AUTHOR w/ ssh.1
3666 [key.c key.h sshconnect.c]
3667 - print key type when talking about host keys
3668 [packet.c]
3669 - clear padding in ssh2
3670 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3671 - replace broken uuencode w/ libc b64_ntop
3672 [auth2.c]
3673 - log failure before sending the reply
3674 [key.c radix.c uuencode.c]
3675 - remote trailing comments before calling __b64_pton
3676 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3677 [sshconnect2.c sshd.8]
3678 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3679 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3680
1a11e1ae 368120000502
0fbe8c74 3682 - OpenBSD CVS update
3683 [channels.c]
3684 - init all fds, close all fds.
3685 [sshconnect2.c]
3686 - check whether file exists before asking for passphrase
3687 [servconf.c servconf.h sshd.8 sshd.c]
3688 - PidFile, pr 1210
3689 [channels.c]
3690 - EINTR
3691 [channels.c]
3692 - unbreak, ok niels@
3693 [sshd.c]
3694 - unlink pid file, ok niels@
3695 [auth2.c]
3696 - Add missing #ifdefs; ok - markus
bcbf86ec 3697 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3698 gathering commands from a text file
1a11e1ae 3699 - Release 2.0.0beta1
3700
c4bc58eb 370120000501
3702 - OpenBSD CVS update
3703 [packet.c]
3704 - send debug messages in SSH2 format
3189621b 3705 [scp.c]
3706 - fix very rare EAGAIN/EINTR issues; based on work by djm
3707 [packet.c]
3708 - less debug, rm unused
3709 [auth2.c]
3710 - disable kerb,s/key in ssh2
3711 [sshd.8]
3712 - Minor tweaks and typo fixes.
3713 [ssh-keygen.c]
3714 - Put -d into usage and reorder. markus ok.
bcbf86ec 3715 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3716 <karn@ka9q.ampr.org>
bcbf86ec 3717 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3718 <andre.lucas@dial.pipex.com>
0d5f7abc 3719 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3720 <gd@hilb1.medat.de>
8cb940db 3721 - Add some missing ifdefs to auth2.c
8af50c98 3722 - Deprecate perl-tk askpass.
52bcc044 3723 - Irix portability fixes - don't include netinet headers more than once
3724 - Make sure we don't save PRNG seed more than once
c4bc58eb 3725
2b763e31 372620000430
3727 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3728 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3729 patch.
3730 - Adds timeout to entropy collection
3731 - Disables slow entropy sources
3732 - Load and save seed file
bcbf86ec 3733 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3734 saved in root's .ssh directory)
3735 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3736 - More OpenBSD updates:
3737 [session.c]
3738 - don't call chan_write_failed() if we are not writing
3739 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3740 - keysize warnings error() -> log()
2b763e31 3741
a306f2dd 374220000429
3743 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3744 [README.openssh2]
3745 - interop w/ F-secure windows client
3746 - sync documentation
3747 - ssh_host_dsa_key not ssh_dsa_key
3748 [auth-rsa.c]
3749 - missing fclose
3750 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3751 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3752 [sshd.c uuencode.c uuencode.h authfile.h]
3753 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3754 for trading keys with the real and the original SSH, directly from the
3755 people who invented the SSH protocol.
3756 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3757 [sshconnect1.c sshconnect2.c]
3758 - split auth/sshconnect in one file per protocol version
3759 [sshconnect2.c]
3760 - remove debug
3761 [uuencode.c]
3762 - add trailing =
3763 [version.h]
3764 - OpenSSH-2.0
3765 [ssh-keygen.1 ssh-keygen.c]
3766 - add -R flag: exit code indicates if RSA is alive
3767 [sshd.c]
3768 - remove unused
3769 silent if -Q is specified
3770 [ssh.h]
3771 - host key becomes /etc/ssh_host_dsa_key
3772 [readconf.c servconf.c ]
3773 - ssh/sshd default to proto 1 and 2
3774 [uuencode.c]
3775 - remove debug
3776 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3777 - xfree DSA blobs
3778 [auth2.c serverloop.c session.c]
3779 - cleanup logging for sshd/2, respect PasswordAuth no
3780 [sshconnect2.c]
3781 - less debug, respect .ssh/config
3782 [README.openssh2 channels.c channels.h]
bcbf86ec 3783 - clientloop.c session.c ssh.c
a306f2dd 3784 - support for x11-fwding, client+server
3785
0ac7199f 378620000421
3787 - Merge fix from OpenBSD CVS
3788 [ssh-agent.c]
3789 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3790 via Debian bug #59926
18ba2aab 3791 - Define __progname in session.c if libc doesn't
3792 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3793 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3794 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3795
e1b37056 379620000420
bcbf86ec 3797 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3798 <andre.lucas@dial.pipex.com>
9da5c3c9 3799 - Sync with OpenBSD CVS:
3800 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3801 - pid_t
3802 [session.c]
3803 - remove bogus chan_read_failed. this could cause data
3804 corruption (missing data) at end of a SSH2 session.
4e577b89 3805 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3806 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3807 - Use vhangup to clean up Linux ttys
3808 - Force posix getopt processing on GNU libc systems
371ecff9 3809 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3810 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3811
d6f24e45 381220000419
3813 - OpenBSD CVS updates
3814 [channels.c]
3815 - fix pr 1196, listen_port and port_to_connect interchanged
3816 [scp.c]
bcbf86ec 3817 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3818 elapsed time; my idea, aaron wrote the patch
3819 [ssh_config sshd_config]
3820 - show 'Protocol' as an example, ok markus@
3821 [sshd.c]
3822 - missing xfree()
3823 - Add missing header to bsd-misc.c
3824
35484284 382520000416
3826 - Reduce diff against OpenBSD source
bcbf86ec 3827 - All OpenSSL includes are now unconditionally referenced as
35484284 3828 openssl/foo.h
3829 - Pick up formatting changes
3830 - Other minor changed (typecasts, etc) that I missed
3831
6ae2364d 383220000415
3833 - OpenBSD CVS updates.
3834 [ssh.1 ssh.c]
3835 - ssh -2
3836 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3837 [session.c sshconnect.c]
3838 - check payload for (illegal) extra data
3839 [ALL]
3840 whitespace cleanup
3841
c323ac76 384220000413
3843 - INSTALL doc updates
f54651ce 3844 - Merged OpenBSD updates to include paths.
bcbf86ec 3845
a8be9f80 384620000412
3847 - OpenBSD CVS updates:
3848 - [channels.c]
3849 repair x11-fwd
3850 - [sshconnect.c]
3851 fix passwd prompt for ssh2, less debugging output.
3852 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3853 less debugging output
3854 - [kex.c kex.h sshconnect.c sshd.c]
3855 check for reasonable public DH values
3856 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3857 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3858 add Cipher and Protocol options to ssh/sshd, e.g.:
3859 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3860 arcfour,3des-cbc'
3861 - [sshd.c]
3862 print 1.99 only if server supports both
3863
18e92801 386420000408
3865 - Avoid some compiler warnings in fake-get*.c
3866 - Add IPTOS macros for systems which lack them
9d98aaf6 3867 - Only set define entropy collection macros if they are found
e78a59f5 3868 - More large OpenBSD CVS updates:
3869 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3870 [session.h ssh.h sshd.c README.openssh2]
3871 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3872 - [channels.c]
3873 no adjust after close
3874 - [sshd.c compat.c ]
3875 interop w/ latest ssh.com windows client.
61e96248 3876
8ce64345 387720000406
3878 - OpenBSD CVS update:
3879 - [channels.c]
3880 close efd on eof
3881 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3882 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3883 - [sshconnect.c]
3884 missing free.
3885 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3886 remove unused argument, split cipher_mask()
3887 - [clientloop.c]
3888 re-order: group ssh1 vs. ssh2
3889 - Make Redhat spec require openssl >= 0.9.5a
3890
e7627112 389120000404
3892 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3893 - OpenBSD CVS update:
3894 - [packet.h packet.c]
3895 ssh2 packet format
3896 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3897 [channels.h channels.c]
3898 channel layer support for ssh2
3899 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3900 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3901 - Generate manpages before make install not at the end of make all
3902 - Don't seed the rng quite so often
3903 - Always reseed rng when requested
e7627112 3904
bfc9a610 390520000403
3906 - Wrote entropy collection routines for systems that lack /dev/random
3907 and EGD
837c30b8 3908 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3909
7368a6c8 391020000401
3911 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3912 - [auth.c session.c sshd.c auth.h]
3913 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3914 - [bufaux.c bufaux.h]
3915 support ssh2 bignums
3916 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3917 [readconf.c ssh.c ssh.h serverloop.c]
3918 replace big switch() with function tables (prepare for ssh2)
3919 - [ssh2.h]
3920 ssh2 message type codes
3921 - [sshd.8]
3922 reorder Xr to avoid cutting
3923 - [serverloop.c]
3924 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3925 - [channels.c]
3926 missing close
3927 allow bigger packets
3928 - [cipher.c cipher.h]
3929 support ssh2 ciphers
3930 - [compress.c]
3931 cleanup, less code
3932 - [dispatch.c dispatch.h]
3933 function tables for different message types
3934 - [log-server.c]
3935 do not log() if debuggin to stderr
3936 rename a cpp symbol, to avoid param.h collision
3937 - [mpaux.c]
3938 KNF
3939 - [nchan.c]
3940 sync w/ channels.c
3941
f5238bee 394220000326
3943 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3944 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3945 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3946 - OpenBSD CVS update
3947 - [auth-krb4.c]
3948 -Wall
3949 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3950 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3951 initial support for DSA keys. ok deraadt@, niels@
3952 - [cipher.c cipher.h]
3953 remove unused cipher_attack_detected code
3954 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3955 Fix some formatting problems I missed before.
3956 - [ssh.1 sshd.8]
3957 fix spelling errors, From: FreeBSD
3958 - [ssh.c]
3959 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3960
0024a081 396120000324
3962 - Released 1.2.3
3963
bd499f9e 396420000317
3965 - Clarified --with-default-path option.
3966 - Added -blibpath handling for AIX to work around stupid runtime linking.
3967 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3968 <jmknoble@jmknoble.cx>
474b5fef 3969 - Checks for 64 bit int types. Problem report from Mats Fredholm
3970 <matsf@init.se>
610cd5c6 3971 - OpenBSD CVS updates:
bcbf86ec 3972 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3973 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3974 [sshd.c]
3975 pedantic: signed vs. unsigned, void*-arithm, etc
3976 - [ssh.1 sshd.8]
3977 Various cleanups and standardizations.
bcbf86ec 3978 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3979 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3980
4696775a 398120000316
bcbf86ec 3982 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3983 Hesprich <dghespri@sprintparanet.com>
d423d822 3984 - Propogate LD through to Makefile
b7a9ce47 3985 - Doc cleanups
2ba2a610 3986 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3987
cb0b7ea4 398820000315
3989 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3990 problems with gcc/Solaris.
bcbf86ec 3991 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3992 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3993 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3994 Debian package, README file and chroot patch from Ricardo Cerqueira
3995 <rmcc@clix.pt>
bcbf86ec 3996 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3997 option.
3998 - Slight cleanup to doc files
b14b2ae7 3999 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4000
a8ed9fd9 400120000314
bcbf86ec 4002 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4003 peter@frontierflying.com
84afc958 4004 - Include /usr/local/include and /usr/local/lib for systems that don't
4005 do it themselves
4006 - -R/usr/local/lib for Solaris
4007 - Fix RSAref detection
4008 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4009
bcf36c78 401020000311
4011 - Detect RSAref
43e48848 4012 - OpenBSD CVS change
4013 [sshd.c]
4014 - disallow guessing of root password
867dbf40 4015 - More configure fixes
80faa19f 4016 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4017
c8d54615 401820000309
4019 - OpenBSD CVS updates to v1.2.3
704b1659 4020 [ssh.h atomicio.c]
4021 - int atomicio -> ssize_t (for alpha). ok deraadt@
4022 [auth-rsa.c]
4023 - delay MD5 computation until client sends response, free() early, cleanup.
4024 [cipher.c]
4025 - void* -> unsigned char*, ok niels@
4026 [hostfile.c]
4027 - remove unused variable 'len'. fix comments.
4028 - remove unused variable
4029 [log-client.c log-server.c]
4030 - rename a cpp symbol, to avoid param.h collision
4031 [packet.c]
4032 - missing xfree()
4033 - getsockname() requires initialized tolen; andy@guildsoftware.com
4034 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4035 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4036 [pty.c pty.h]
bcbf86ec 4037 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4038 pty.c ok provos@, dugsong@
704b1659 4039 [readconf.c]
4040 - turn off x11-fwd for the client, too.
4041 [rsa.c]
4042 - PKCS#1 padding
4043 [scp.c]
4044 - allow '.' in usernames; from jedgar@fxp.org
4045 [servconf.c]
4046 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4047 - sync with sshd_config
4048 [ssh-keygen.c]
4049 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4050 [ssh.1]
4051 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4052 [ssh.c]
4053 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4054 - turn off x11-fwd for the client, too.
4055 [sshconnect.c]
4056 - missing xfree()
4057 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4058 - read error vs. "Connection closed by remote host"
4059 [sshd.8]
4060 - ie. -> i.e.,
4061 - do not link to a commercial page..
4062 - sync with sshd_config
4063 [sshd.c]
4064 - no need for poll.h; from bright@wintelcom.net
4065 - log with level log() not fatal() if peer behaves badly.
4066 - don't panic if client behaves strange. ok deraadt@
4067 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4068 - delay close() of pty until the pty has been chowned back to root
4069 - oops, fix comment, too.
4070 - missing xfree()
4071 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4072 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4073 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4074 pty.c ok provos@, dugsong@
4075 - create x11 cookie file
4076 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4077 - version 1.2.3
c8d54615 4078 - Cleaned up
bcbf86ec 4079 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4080 required after OpenBSD updates)
c8d54615 4081
07055445 408220000308
4083 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4084
408520000307
4086 - Released 1.2.2p1
4087
9c8c3fc6 408820000305
4089 - Fix DEC compile fix
54096dcc 4090 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4091 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4092 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4093 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4094 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4095
6bf4d066 409620000303
4097 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4098 <domi@saargate.de>
bcbf86ec 4099 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4100 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4101 Miskiewicz <misiek@pld.org.pl>
22fa590f 4102 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4103 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4104
a0391976 410520000302
4106 - Big cleanup of autoconf code
4107 - Rearranged to be a little more logical
4108 - Added -R option for Solaris
4109 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4110 to detect library and header location _and_ ensure library has proper
4111 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4112 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4113 - Avoid warning message with Unix98 ptys
bcbf86ec 4114 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4115 platform-specific code.
4116 - Document some common problems
bcbf86ec 4117 - Allow root access to any key. Patch from
81eef326 4118 markus.friedl@informatik.uni-erlangen.de
a0391976 4119
f55afe71 412020000207
4121 - Removed SOCKS code. Will support through a ProxyCommand.
4122
d07d1c58 412320000203
4124 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4125 - Add --with-ssl-dir option
d07d1c58 4126
9d5f374b 412720000202
bcbf86ec 4128 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4129 <jmd@aoe.vt.edu>
6b1f3fdb 4130 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4131 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4132 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4133
bc8c2601 413420000201
4135 - Use socket pairs by default (instead of pipes). Prevents race condition
4136 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4137
69c76614 413820000127
4139 - Seed OpenSSL's random number generator before generating RSA keypairs
4140 - Split random collector into seperate file
aaf2abd7 4141 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4142
f9507c24 414320000126
4144 - Released 1.2.2 stable
4145
bcbf86ec 4146 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4147 mouring@newton.pconline.com
bcbf86ec 4148 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4149 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4150 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4151 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4152
bfae20ad 415320000125
bcbf86ec 4154 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4155 <andre.lucas@dial.pipex.com>
07b0cb78 4156 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4157 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4158 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4159 <gem@rellim.com>
4160 - New URL for x11-ssh-askpass.
bcbf86ec 4161 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4162 <jmknoble@jmknoble.cx>
bcbf86ec 4163 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4164 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4165 - Updated RPM spec files to use DESTDIR
bfae20ad 4166
bb58aa4b 416720000124
4168 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4169 increment)
4170
d45317d8 417120000123
4172 - OpenBSD CVS:
4173 - [packet.c]
4174 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4175 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4176 <drankin@bohemians.lexington.ky.us>
12aa90af 4177 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4178
e844f761 417920000122
4180 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4181 <bent@clark.net>
c54a6257 4182 - Merge preformatted manpage patch from Andre Lucas
4183 <andre.lucas@dial.pipex.com>
8eb34e02 4184 - Make IPv4 use the default in RPM packages
4185 - Irix uses preformatted manpages
1e64903d 4186 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4187 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4188 - OpenBSD CVS updates:
4189 - [packet.c]
4190 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4191 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4192 - [sshd.c]
4193 log with level log() not fatal() if peer behaves badly.
4194 - [readpass.c]
bcbf86ec 4195 instead of blocking SIGINT, catch it ourselves, so that we can clean
4196 the tty modes up and kill ourselves -- instead of our process group
61e96248 4197 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4198 people with cbreak shells never even noticed..
399d9d44 4199 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4200 ie. -> i.e.,
e844f761 4201
4c8ef3fb 420220000120
4203 - Don't use getaddrinfo on AIX
7b2ea3a1 4204 - Update to latest OpenBSD CVS:
4205 - [auth-rsa.c]
4206 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4207 - [sshconnect.c]
4208 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4209 - destroy keys earlier
bcbf86ec 4210 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4211 ok: provos@
7b2ea3a1 4212 - [sshd.c]
4213 - no need for poll.h; from bright@wintelcom.net
4214 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4215 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4216 ok: provos@
f3bba493 4217 - Big manpage and config file cleanup from Andre Lucas
4218 <andre.lucas@dial.pipex.com>
5f4fdfae 4219 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4220 - Doc updates
d468fc76 4221 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4222 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4223
082bbfb3 422420000119
20af321f 4225 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4226 - Compile fix from Darren_Hall@progressive.com
59e76f33 4227 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4228 addresses using getaddrinfo(). Added a configure switch to make the
4229 default lookup mode AF_INET
082bbfb3 4230
a63a7f37 423120000118
4232 - Fixed --with-pid-dir option
51a6baf8 4233 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4234 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4235 <andre.lucas@dial.pipex.com>
a63a7f37 4236
f914c7fb 423720000117
4238 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4239 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4240 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4241 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4242 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4243 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4244 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4245 deliver (no IPv6 kernel support)
80a44451 4246 - Released 1.2.1pre27
f914c7fb 4247
f4a7cf29 4248 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4249 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4250 <jhuuskon@hytti.uku.fi>
bcbf86ec 4251 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4252 further testing.
5957fd29 4253 - Patch from Christos Zoulas <christos@zoulas.com>
4254 - Try $prefix first when looking for OpenSSL.
4255 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4256 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4257 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4258
47e45e44 425920000116
4260 - Renamed --with-xauth-path to --with-xauth
4261 - Added --with-pid-dir option
4262 - Released 1.2.1pre26
4263
a82ef8ae 4264 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4265 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4266 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4267
5cdfe03f 426820000115
4269 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4270 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4271 Nordby <anders@fix.no>
bcbf86ec 4272 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4273 openpty. Report from John Seifarth <john@waw.be>
4274 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4275 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4276 <gem@rellim.com>
4277 - Use __snprintf and __vnsprintf if they are found where snprintf and
4278 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4279 and others.
4280
48e671d5 428120000114
4282 - Merged OpenBSD IPv6 patch:
4283 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4284 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4285 [hostfile.c sshd_config]
4286 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4287 features: sshd allows multiple ListenAddress and Port options. note
4288 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4289 fujiwara@rcac.tdi.co.jp)
4290 - [ssh.c canohost.c]
bcbf86ec 4291 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4292 from itojun@
4293 - [channels.c]
4294 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4295 - [packet.h]
4296 allow auth-kerberos for IPv4 only
4297 - [scp.1 sshd.8 servconf.h scp.c]
4298 document -4, -6, and 'ssh -L 2022/::1/22'
4299 - [ssh.c]
bcbf86ec 4300 'ssh @host' is illegal (null user name), from
48e671d5 4301 karsten@gedankenpolizei.de
4302 - [sshconnect.c]
4303 better error message
4304 - [sshd.c]
4305 allow auth-kerberos for IPv4 only
4306 - Big IPv6 merge:
4307 - Cleanup overrun in sockaddr copying on RHL 6.1
4308 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4309 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4310 - Replacement for missing structures on systems that lack IPv6
4311 - record_login needed to know about AF_INET6 addresses
4312 - Borrowed more code from OpenBSD: rresvport_af and requisites
4313
2598df62 431420000110
4315 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4316
b8a0310d 431720000107
4318 - New config.sub and config.guess to fix problems on SCO. Supplied
4319 by Gary E. Miller <gem@rellim.com>
b6a98a85 4320 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4321 - Released 1.2.1pre25
b8a0310d 4322
dfb95100 432320000106
4324 - Documentation update & cleanup
4325 - Better KrbIV / AFS detection, based on patch from:
4326 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4327
b9795b89 432820000105
bcbf86ec 4329 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4330 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4331 altogether (libcrypto includes its own crypt(1) replacement)
4332 - Added platform-specific rules for Irix 6.x. Included warning that
4333 they are untested.
4334
a1ec4d79 433520000103
4336 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4337 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4338 <tnh@kondara.org>
bcbf86ec 4339 - Removed "nullok" directive from default PAM configuration files.
4340 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4341 UPGRADING file.
e02735bb 4342 - OpenBSD CVS updates
4343 - [ssh-agent.c]
bcbf86ec 4344 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4345 dgaudet@arctic.org
4346 - [sshconnect.c]
4347 compare correct version for 1.3 compat mode
a1ec4d79 4348
93c7f644 434920000102
4350 - Prevent multiple inclusion of config.h and defines.h. Suggested
4351 by Andre Lucas <andre.lucas@dial.pipex.com>
4352 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4353 <dgaudet@arctic.org>
4354
76b8607f 435519991231
bcbf86ec 4356 - Fix password support on systems with a mixture of shadowed and
4357 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4358 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4359 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4360 Fournier <marc.fournier@acadiau.ca>
b92964b7 4361 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4362 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4363 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4364 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4365 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4366 <iretd@bigfoot.com>
bcbf86ec 4367 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4368 <jmknoble@jmknoble.cx>
ae3a3d31 4369 - Remove test for quad_t. No longer needed.
76a8e733 4370 - Released 1.2.1pre24
4371
4372 - Added support for directory-based lastlogs
4373 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4374
13f825f4 437519991230
4376 - OpenBSD CVS updates:
4377 - [auth-passwd.c]
4378 check for NULL 1st
bcbf86ec 4379 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4380 cleaned up sshd.c up significantly.
bcbf86ec 4381 - PAM authentication was incorrectly interpreting
76b8607f 4382 "PermitRootLogin without-password". Report from Matthias Andree
4383 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4384 - Several other cleanups
0bc5b6fb 4385 - Merged Dante SOCKS support patch from David Rankin
4386 <drankin@bohemians.lexington.ky.us>
4387 - Updated documentation with ./configure options
76b8607f 4388 - Released 1.2.1pre23
13f825f4 4389
c73a0cb5 439019991229
bcbf86ec 4391 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4392 <drankin@bohemians.lexington.ky.us>
4393 - Fix --with-default-path option.
bcbf86ec 4394 - Autodetect perl, patch from David Rankin
a0f84251 4395 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4396 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4397 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4398 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4399 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4400 - Detect missing size_t and typedef it.
5ab44a92 4401 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4402 - Minor Makefile cleaning
c73a0cb5 4403
b6019d68 440419991228
4405 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4406 - NetBSD login.c compile fix from David Rankin
70e0115b 4407 <drankin@bohemians.lexington.ky.us>
4408 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4409 - Portability fixes for Irix 5.3 (now compiles OK!)
4410 - autoconf and other misc cleanups
ea1970a3 4411 - Merged AIX patch from Darren Hall <dhall@virage.org>
4412 - Cleaned up defines.h
fa9a2dd6 4413 - Released 1.2.1pre22
b6019d68 4414
d2dcff5f 441519991227
4416 - Automatically correct paths in manpages and configuration files. Patch
4417 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4418 - Removed credits from README to CREDITS file, updated.
cb807f40 4419 - Added --with-default-path to specify custom path for server
4420 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4421 - PAM bugfix. PermitEmptyPassword was being ignored.
4422 - Fixed PAM config files to allow empty passwords if server does.
4423 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4424 - Use last few chars of tty line as ut_id
5a7794be 4425 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4426 - OpenBSD CVS updates:
4427 - [packet.h auth-rhosts.c]
4428 check format string for packet_disconnect and packet_send_debug, too
4429 - [channels.c]
4430 use packet_get_maxsize for channels. consistence.
d2dcff5f 4431
f74efc8d 443219991226
4433 - Enabled utmpx support by default for Solaris
4434 - Cleanup sshd.c PAM a little more
986a22ec 4435 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4436 X11 ssh-askpass program.
20c43d8c 4437 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4438 Unfortunatly there is currently no way to disable auth failure
4439 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4440 developers
83b7f649 4441 - OpenBSD CVS update:
4442 - [ssh-keygen.1 ssh.1]
bcbf86ec 4443 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4444 .Sh FILES, too
72251cb6 4445 - Released 1.2.1pre21
bcbf86ec 4446 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4447 <jmknoble@jmknoble.cx>
4448 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4449
f498ed15 445019991225
4451 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4452 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4453 - Cleanup and bugfix of PAM authentication code
f74efc8d 4454 - Released 1.2.1pre20
4455
4456 - Merged fixes from Ben Taylor <bent@clark.net>
4457 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4458 - Disabled logging of PAM password authentication failures when password
4459 is empty. (e.g start of authentication loop). Reported by Naz
4460 <96na@eng.cam.ac.uk>)
f498ed15 4461
446219991223
bcbf86ec 4463 - Merged later HPUX patch from Andre Lucas
f498ed15 4464 <andre.lucas@dial.pipex.com>
4465 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4466 <bent@clark.net>
f498ed15 4467
eef6f7e9 446819991222
bcbf86ec 4469 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4470 <pope@netguide.dk>
ae28776a 4471 - Fix login.c breakage on systems which lack ut_host in struct
4472 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4473
a7effaac 447419991221
bcbf86ec 4475 - Integration of large HPUX patch from Andre Lucas
4476 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4477 benefits:
4478 - Ability to disable shadow passwords at configure time
4479 - Ability to disable lastlog support at configure time
4480 - Support for IP address in $DISPLAY
ae2f7af7 4481 - OpenBSD CVS update:
4482 - [sshconnect.c]
4483 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4484 - Fix DISABLE_SHADOW support
4485 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4486 - Release 1.2.1pre19
a7effaac 4487
3f1d9bcd 448819991218
bcbf86ec 4489 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4490 <cjj@u.washington.edu>
7e1c2490 4491 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4492
60d804c8 449319991216
bcbf86ec 4494 - Makefile changes for Solaris from Peter Kocks
60d804c8 4495 <peter.kocks@baygate.com>
89cafde6 4496 - Minor updates to docs
4497 - Merged OpenBSD CVS changes:
4498 - [authfd.c ssh-agent.c]
4499 keysize warnings talk about identity files
4500 - [packet.c]
4501 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4502 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4503 "Chris, the Young One" <cky@pobox.com>
4504 - Released 1.2.1pre18
60d804c8 4505
7dc6fc6d 450619991215
4507 - Integrated patchs from Juergen Keil <jk@tools.de>
4508 - Avoid void* pointer arithmatic
4509 - Use LDFLAGS correctly
68227e6d 4510 - Fix SIGIO error in scp
4511 - Simplify status line printing in scp
61e96248 4512 - Added better test for inline functions compiler support from
906a2515 4513 Darren_Hall@progressive.com
7dc6fc6d 4514
95f1eccc 451519991214
4516 - OpenBSD CVS Changes
4517 - [canohost.c]
bcbf86ec 4518 fix get_remote_port() and friends for sshd -i;
95f1eccc 4519 Holger.Trapp@Informatik.TU-Chemnitz.DE
4520 - [mpaux.c]
4521 make code simpler. no need for memcpy. niels@ ok
4522 - [pty.c]
4523 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4524 fix proto; markus
4525 - [ssh.1]
4526 typo; mark.baushke@solipsa.com
4527 - [channels.c ssh.c ssh.h sshd.c]
4528 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4529 - [sshconnect.c]
4530 move checking of hostkey into own function.
4531 - [version.h]
4532 OpenSSH-1.2.1
884bcb37 4533 - Clean up broken includes in pty.c
7303768f 4534 - Some older systems don't have poll.h, they use sys/poll.h instead
4535 - Doc updates
95f1eccc 4536
847e8865 453719991211
bcbf86ec 4538 - Fix compilation on systems with AFS. Reported by
847e8865 4539 aloomis@glue.umd.edu
bcbf86ec 4540 - Fix installation on Solaris. Reported by
847e8865 4541 Gordon Rowell <gordonr@gormand.com.au>
4542 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4543 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4544 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4545 - Compile fix from David Agraz <dagraz@jahoopa.com>
4546 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4547 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4548 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4549
8946db53 455019991209
4551 - Import of patch from Ben Taylor <bent@clark.net>:
4552 - Improved PAM support
4553 - "uninstall" rule for Makefile
4554 - utmpx support
4555 - Should fix PAM problems on Solaris
2d86a6cc 4556 - OpenBSD CVS updates:
4557 - [readpass.c]
4558 avoid stdio; based on work by markus, millert, and I
4559 - [sshd.c]
4560 make sure the client selects a supported cipher
4561 - [sshd.c]
bcbf86ec 4562 fix sighup handling. accept would just restart and daemon handled
4563 sighup only after the next connection was accepted. use poll on
2d86a6cc 4564 listen sock now.
4565 - [sshd.c]
4566 make that a fatal
87e91331 4567 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4568 to fix libwrap support on NetBSD
5001b9e4 4569 - Released 1.2pre17
8946db53 4570
6d8c4ea4 457119991208
bcbf86ec 4572 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4573 David Agraz <dagraz@jahoopa.com>
4574
4285816a 457519991207
986a22ec 4576 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4577 fixes compatability with 4.x and 5.x
db28aeb5 4578 - Fixed default SSH_ASKPASS
bcbf86ec 4579 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4580 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4581 - Merged more OpenBSD changes:
4582 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4583 move atomicio into it's own file. wrap all socket write()s which
a408af76 4584 were doing write(sock, buf, len) != len, with atomicio() calls.
4585 - [auth-skey.c]
4586 fd leak
4587 - [authfile.c]
4588 properly name fd variable
4589 - [channels.c]
4590 display great hatred towards strcpy
4591 - [pty.c pty.h sshd.c]
4592 use openpty() if it exists (it does on BSD4_4)
4593 - [tildexpand.c]
4594 check for ~ expansion past MAXPATHLEN
4595 - Modified helper.c to use new atomicio function.
4596 - Reformat Makefile a little
4597 - Moved RC4 routines from rc4.[ch] into helper.c
4598 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4599 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4600 - Tweaked Redhat spec
9158d92f 4601 - Clean up bad imports of a few files (forgot -kb)
4602 - Released 1.2pre16
4285816a 4603
9c7b6dfd 460419991204
4605 - Small cleanup of PAM code in sshd.c
57112b5a 4606 - Merged OpenBSD CVS changes:
4607 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4608 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4609 - [auth-rsa.c]
4610 warn only about mismatch if key is _used_
4611 warn about keysize-mismatch with log() not error()
4612 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4613 ports are u_short
4614 - [hostfile.c]
4615 indent, shorter warning
4616 - [nchan.c]
4617 use error() for internal errors
4618 - [packet.c]
4619 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4620 serverloop.c
4621 indent
4622 - [ssh-add.1 ssh-add.c ssh.h]
4623 document $SSH_ASKPASS, reasonable default
4624 - [ssh.1]
4625 CheckHostIP is not available for connects via proxy command
4626 - [sshconnect.c]
4627 typo
4628 easier to read client code for passwd and skey auth
4629 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4630
dad3b556 463119991126
4632 - Add definition for __P()
4633 - Added [v]snprintf() replacement for systems that lack it
4634
0ce43ae4 463519991125
4636 - More reformatting merged from OpenBSD CVS
4637 - Merged OpenBSD CVS changes:
4638 - [channels.c]
4639 fix packet_integrity_check() for !have_hostname_in_open.
4640 report from mrwizard@psu.edu via djm@ibs.com.au
4641 - [channels.c]
4642 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4643 chip@valinux.com via damien@ibs.com.au
4644 - [nchan.c]
4645 it's not an error() if shutdown_write failes in nchan.
4646 - [readconf.c]
4647 remove dead #ifdef-0-code
4648 - [readconf.c servconf.c]
4649 strcasecmp instead of tolower
4650 - [scp.c]
4651 progress meter overflow fix from damien@ibs.com.au
4652 - [ssh-add.1 ssh-add.c]
4653 SSH_ASKPASS support
4654 - [ssh.1 ssh.c]
4655 postpone fork_after_authentication until command execution,
4656 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4657 plus: use daemon() for backgrounding
cf8dd513 4658 - Added BSD compatible install program and autoconf test, thanks to
4659 Niels Kristian Bech Jensen <nkbj@image.dk>
4660 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4661 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4662 - Release 1.2pre15
0ce43ae4 4663
5260325f 466419991124
4665 - Merged very large OpenBSD source code reformat
4666 - OpenBSD CVS updates
4667 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4668 [ssh.h sshd.8 sshd.c]
4669 syslog changes:
4670 * Unified Logmessage for all auth-types, for success and for failed
4671 * Standard connections get only ONE line in the LOG when level==LOG:
4672 Auth-attempts are logged only, if authentication is:
4673 a) successfull or
4674 b) with passwd or
4675 c) we had more than AUTH_FAIL_LOG failues
4676 * many log() became verbose()
4677 * old behaviour with level=VERBOSE
4678 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4679 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4680 messages. allows use of s/key in windows (ttssh, securecrt) and
4681 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4682 - [sshd.8]
4683 -V, for fallback to openssh in SSH2 compatibility mode
4684 - [sshd.c]
4685 fix sigchld race; cjc5@po.cwru.edu
4686
4655fe80 468719991123
4688 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4689 - Restructured package-related files under packages/*
4655fe80 4690 - Added generic PAM config
8b241e50 4691 - Numerous little Solaris fixes
9c08d6ce 4692 - Add recommendation to use GNU make to INSTALL document
4655fe80 4693
60bed5fd 469419991122
4695 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4696 - OpenBSD CVS Changes
bcbf86ec 4697 - [ssh-keygen.c]
4698 don't create ~/.ssh only if the user wants to store the private
4699 key there. show fingerprint instead of public-key after
2f2cc3f9 4700 keygeneration. ok niels@
b09a984b 4701 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4702 - Added timersub() macro
b09a984b 4703 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4704 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4705 pam_strerror definition (one arg vs two).
530f1889 4706 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4707 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4708 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4709 - Added a setenv replacement for systems which lack it
d84a9a44 4710 - Only display public key comment when presenting ssh-askpass dialog
4711 - Released 1.2pre14
60bed5fd 4712
bcbf86ec 4713 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4714 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4715
9d6b7add 471619991121
2f2cc3f9 4717 - OpenBSD CVS Changes:
60bed5fd 4718 - [channels.c]
4719 make this compile, bad markus
4720 - [log.c readconf.c servconf.c ssh.h]
4721 bugfix: loglevels are per host in clientconfig,
4722 factor out common log-level parsing code.
4723 - [servconf.c]
4724 remove unused index (-Wall)
4725 - [ssh-agent.c]
4726 only one 'extern char *__progname'
4727 - [sshd.8]
4728 document SIGHUP, -Q to synopsis
4729 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4730 [channels.c clientloop.c]
4731 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4732 [hope this time my ISP stays alive during commit]
4733 - [OVERVIEW README] typos; green@freebsd
4734 - [ssh-keygen.c]
4735 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4736 exit if writing the key fails (no infinit loop)
4737 print usage() everytime we get bad options
4738 - [ssh-keygen.c] overflow, djm@mindrot.org
4739 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4740
2b942fe0 474119991120
bcbf86ec 4742 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4743 <marc.fournier@acadiau.ca>
4744 - Wrote autoconf tests for integer bit-types
4745 - Fixed enabling kerberos support
bcbf86ec 4746 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4747 handling.
2b942fe0 4748
06479889 474919991119
4750 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4751 - Merged OpenBSD CVS changes
4752 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4753 more %d vs. %s in fmt-strings
4754 - [authfd.c]
4755 Integers should not be printed with %s
7b1cc56c 4756 - EGD uses a socket, not a named pipe. Duh.
4757 - Fix includes in fingerprint.c
29dbde15 4758 - Fix scp progress bar bug again.
bcbf86ec 4759 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4760 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4761 - Added autoconf option to enable Kerberos 4 support (untested)
4762 - Added autoconf option to enable AFS support (untested)
4763 - Added autoconf option to enable S/Key support (untested)
4764 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4765 - Renamed BSD helper function files to bsd-*
bcbf86ec 4766 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4767 when they are absent.
4768 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4769
2bd61362 477019991118
4771 - Merged OpenBSD CVS changes
4772 - [scp.c] foregroundproc() in scp
4773 - [sshconnect.h] include fingerprint.h
bcbf86ec 4774 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4775 changes.
0c16a097 4776 - [ssh.1] Spell my name right.
2bd61362 4777 - Added openssh.com info to README
4778
f095fcc7 477919991117
4780 - Merged OpenBSD CVS changes
4781 - [ChangeLog.Ylonen] noone needs this anymore
4782 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4783 - [hostfile.c]
4784 in known_hosts key lookup the entry for the bits does not need
4785 to match, all the information is contained in n and e. This
4786 solves the problem with buggy servers announcing the wrong
f095fcc7 4787 modulus length. markus and me.
bcbf86ec 4788 - [serverloop.c]
4789 bugfix: check for space if child has terminated, from:
f095fcc7 4790 iedowse@maths.tcd.ie
4791 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4792 [fingerprint.c fingerprint.h]
4793 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4794 - [ssh-agent.1] typo
4795 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4796 - [sshd.c]
f095fcc7 4797 force logging to stderr while loading private key file
4798 (lost while converting to new log-levels)
4799
4d195447 480019991116
4801 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4802 - Merged OpenBSD CVS changes:
4803 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4804 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4805 the keysize of rsa-parameter 'n' is passed implizit,
4806 a few more checks and warnings about 'pretended' keysizes.
4807 - [cipher.c cipher.h packet.c packet.h sshd.c]
4808 remove support for cipher RC4
4809 - [ssh.c]
4810 a note for legay systems about secuity issues with permanently_set_uid(),
4811 the private hostkey and ptrace()
4812 - [sshconnect.c]
4813 more detailed messages about adding and checking hostkeys
4814
dad9a31e 481519991115
4816 - Merged OpenBSD CVS changes:
bcbf86ec 4817 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4818 $DISPLAY, ok niels
4819 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4820 modular.
dad9a31e 4821 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4822 - Merged more OpenBSD CVS changes:
704b1659 4823 [auth-krb4.c]
4824 - disconnect if getpeername() fails
4825 - missing xfree(*client)
4826 [canohost.c]
4827 - disconnect if getpeername() fails
4828 - fix comment: we _do_ disconnect if ip-options are set
4829 [sshd.c]
4830 - disconnect if getpeername() fails
4831 - move checking of remote port to central place
4832 [auth-rhosts.c] move checking of remote port to central place
4833 [log-server.c] avoid extra fd per sshd, from millert@
4834 [readconf.c] print _all_ bad config-options in ssh(1), too
4835 [readconf.h] print _all_ bad config-options in ssh(1), too
4836 [ssh.c] print _all_ bad config-options in ssh(1), too
4837 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4838 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4839 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4840 - Merged more Solaris compability from Marc G. Fournier
4841 <marc.fournier@acadiau.ca>
4842 - Wrote autoconf tests for __progname symbol
986a22ec 4843 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4844 - Released 1.2pre12
4845
4846 - Another OpenBSD CVS update:
4847 - [ssh-keygen.1] fix .Xr
dad9a31e 4848
92da7197 484919991114
4850 - Solaris compilation fixes (still imcomplete)
4851
94f7bb9e 485219991113
dd092f97 4853 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4854 - Don't install config files if they already exist
4855 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4856 - Removed redundant inclusions of config.h
e9c75a39 4857 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4858 - Merged OpenBSD CVS changes:
4859 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4860 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4861 totalsize, ok niels,aaron
bcbf86ec 4862 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4863 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4864 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4865 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4866 - Tidied default config file some more
4867 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4868 if executed from inside a ssh login.
94f7bb9e 4869
e35c1dc2 487019991112
4871 - Merged changes from OpenBSD CVS
4872 - [sshd.c] session_key_int may be zero
b4748e2f 4873 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4874 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4875 deraadt,millert
4876 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4877 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4878 - Released 1.2pre10
e35c1dc2 4879
8bc7973f 4880 - Added INSTALL documentation
6fa724bc 4881 - Merged yet more changes from OpenBSD CVS
4882 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4883 [ssh.c ssh.h sshconnect.c sshd.c]
4884 make all access to options via 'extern Options options'
4885 and 'extern ServerOptions options' respectively;
4886 options are no longer passed as arguments:
4887 * make options handling more consistent
4888 * remove #include "readconf.h" from ssh.h
4889 * readconf.h is only included if necessary
4890 - [mpaux.c] clear temp buffer
4891 - [servconf.c] print _all_ bad options found in configfile
045672f9 4892 - Make ssh-askpass support optional through autoconf
59b0f0d4 4893 - Fix nasty division-by-zero error in scp.c
4894 - Released 1.2pre11
8bc7973f 4895
4cca272e 489619991111
4897 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4898 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4899 - Merged OpenBSD CVS changes:
4900 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4901 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4902 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4903 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4904 file transfers. Fix submitted to OpenBSD developers. Report and fix
4905 from Kees Cook <cook@cpoint.net>
6a17f9c2 4906 - Merged more OpenBSD CVS changes:
bcbf86ec 4907 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4908 + krb-cleanup cleanup
4909 - [clientloop.c log-client.c log-server.c ]
4910 [readconf.c readconf.h servconf.c servconf.h ]
4911 [ssh.1 ssh.c ssh.h sshd.8]
4912 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4913 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4914 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4915 allow session_key_int != sizeof(session_key)
4916 [this should fix the pre-assert-removal-core-files]
4917 - Updated default config file to use new LogLevel option and to improve
4918 readability
4919
f370266e 492019991110
67d68e3a 4921 - Merged several minor fixes:
f370266e 4922 - ssh-agent commandline parsing
4923 - RPM spec file now installs ssh setuid root
4924 - Makefile creates libdir
4cca272e 4925 - Merged beginnings of Solaris compability from Marc G. Fournier
4926 <marc.fournier@acadiau.ca>
f370266e 4927
d4f11b59 492819991109
4929 - Autodetection of SSL/Crypto library location via autoconf
4930 - Fixed location of ssh-askpass to follow autoconf
4931 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4932 - Autodetection of RSAref library for US users
4933 - Minor doc updates
560557bb 4934 - Merged OpenBSD CVS changes:
4935 - [rsa.c] bugfix: use correct size for memset()
4936 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4937 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4938 - RPM build now creates subpackages
aa51e7cc 4939 - Released 1.2pre9
d4f11b59 4940
e1a9c08d 494119991108
4942 - Removed debian/ directory. This is now being maintained separately.
4943 - Added symlinks for slogin in RPM spec file
4944 - Fixed permissions on manpages in RPM spec file
4945 - Added references to required libraries in README file
4946 - Removed config.h.in from CVS
4947 - Removed pwdb support (better pluggable auth is provided by glibc)
4948 - Made PAM and requisite libdl optional
4949 - Removed lots of unnecessary checks from autoconf
4950 - Added support and autoconf test for openpty() function (Unix98 pty support)
4951 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4952 - Added TODO file
4953 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4954 - Added ssh-askpass program
4955 - Added ssh-askpass support to ssh-add.c
4956 - Create symlinks for slogin on install
4957 - Fix "distclean" target in makefile
4958 - Added example for ssh-agent to manpage
4959 - Added support for PAM_TEXT_INFO messages
4960 - Disable internal /etc/nologin support if PAM enabled
4961 - Merged latest OpenBSD CVS changes:
5bae4ab8 4962 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4963 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4964 failures
e1a9c08d 4965 - [sshd.c] remove unused argument. ok dugsong
4966 - [sshd.c] typo
4967 - [rsa.c] clear buffers used for encryption. ok: niels
4968 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4969 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4970 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4971 - Released 1.2pre8
e1a9c08d 4972
3028328e 497319991102
4974 - Merged change from OpenBSD CVS
4975 - One-line cleanup in sshd.c
4976
474832c5 497719991030
4978 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4979 - Merged latest updates for OpenBSD CVS:
4980 - channels.[ch] - remove broken x11 fix and document istate/ostate
4981 - ssh-agent.c - call setsid() regardless of argv[]
4982 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4983 - Documentation cleanups
4984 - Renamed README -> README.Ylonen
4985 - Renamed README.openssh ->README
474832c5 4986
339660f6 498719991029
4988 - Renamed openssh* back to ssh* at request of Theo de Raadt
4989 - Incorporated latest changes from OpenBSD's CVS
4990 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4991 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4992 - Make distclean now removed configure script
4993 - Improved PAM logging
4994 - Added some debug() calls for PAM
4ecd19ea 4995 - Removed redundant subdirectories
bcbf86ec 4996 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4997 building on Debian.
242588e6 4998 - Fixed off-by-one error in PAM env patch
4999 - Released 1.2pre6
339660f6 5000
5881cd60 500119991028
5002 - Further PAM enhancements.
5003 - Much cleaner
5004 - Now uses account and session modules for all logins.
5005 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5006 - Build fixes
5007 - Autoconf
5008 - Change binary names to open*
5009 - Fixed autoconf script to detect PAM on RH6.1
5010 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5011 - Released 1.2pre4
fca82d2e 5012
5013 - Imported latest OpenBSD CVS code
5014 - Updated README.openssh
93f04616 5015 - Released 1.2pre5
fca82d2e 5016
5881cd60 501719991027
5018 - Adapted PAM patch.
5019 - Released 1.0pre2
5020
5021 - Excised my buggy replacements for strlcpy and mkdtemp
5022 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5023 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5024 - Picked up correct version number from OpenBSD
5025 - Added sshd.pam PAM configuration file
5026 - Added sshd.init Redhat init script
5027 - Added openssh.spec RPM spec file
5028 - Released 1.2pre3
5029
503019991026
5031 - Fixed include paths of OpenSSL functions
5032 - Use OpenSSL MD5 routines
5033 - Imported RC4 code from nanocrypt
5034 - Wrote replacements for OpenBSD arc4random* functions
5035 - Wrote replacements for strlcpy and mkdtemp
5036 - Released 1.0pre1
0b202697 5037
5038$Id$
This page took 1.008691 seconds and 5 git commands to generate.