]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/18 23:43:26
[openssh.git] / ChangeLog
CommitLineData
05cc0c99 120010420
2 - OpenBSD CVS Sync
3 - ian@cvs.openbsd.org 2001/04/18 16:21:05
4 [ssh-keyscan.1]
5 Fix typo reported in PR/1779
561e5254 6 - markus@cvs.openbsd.org 2001/04/18 21:57:42
7 [readpass.c ssh-add.c]
8 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 9 - markus@cvs.openbsd.org 2001/04/18 22:03:45
10 [auth2.c sshconnect2.c]
11 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 12 - markus@cvs.openbsd.org 2001/04/18 22:48:26
13 [auth2.c]
14 no longer const
8dddf799 15 - markus@cvs.openbsd.org 2001/04/18 23:43:26
16 [auth2.c compat.c sshconnect2.c]
17 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
18 (however the 2.1.0 server seems to work only if debug is enabled...)
05cc0c99 19
e78e738a 2020010418
ce2af031 21 - OpenBSD CVS Sync
e78e738a 22 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 23 [session.c]
24 move auth_approval to do_authenticated().
25 do_child(): nuke hostkeys from memory
26 don't source .ssh/rc for subsystems.
27 - markus@cvs.openbsd.org 2001/04/18 14:15:00
28 [canohost.c]
29 debug->debug3
ce2af031 30 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
31 be working again.
e0c4d3ac 32 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
33 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 34
8c6b78e4 3520010417
36 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 37 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 38 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 39 - OpenBSD CVS Sync
53b8fe68 40 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
41 [key.c]
42 better safe than sorry in later mods; yongari@kt-is.co.kr
43 - markus@cvs.openbsd.org 2001/04/17 08:14:01
44 [sshconnect1.c]
45 check for key!=NULL, thanks to costa
46 - markus@cvs.openbsd.org 2001/04/17 09:52:48
47 [clientloop.c]
cf6bc93c 48 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 49 - markus@cvs.openbsd.org 2001/04/17 10:53:26
50 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 51 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 52 - markus@cvs.openbsd.org 2001/04/17 12:55:04
53 [channels.c ssh.c]
54 undo socks5 and https support since they are not really used and
55 only bloat ssh. remove -D from usage(), since '-D' is experimental.
56
e4664c3e 5720010416
58 - OpenBSD CVS Sync
59 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
60 [ttymodes.c]
61 fix comments
ec1f12d3 62 - markus@cvs.openbsd.org 2001/04/15 08:43:47
63 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
64 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 65 - markus@cvs.openbsd.org 2001/04/15 16:58:03
66 [authfile.c ssh-keygen.c sshd.c]
67 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 68 - markus@cvs.openbsd.org 2001/04/15 17:16:00
69 [clientloop.c]
70 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
71 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 72 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
73 [sshd.8]
74 some ClientAlive cleanup; ok markus@
b7c70970 75 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
76 [readconf.c servconf.c]
77 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 78 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
79 Roth <roth+openssh@feep.net>
6023325e 80 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 81 - (djm) OpenBSD CVS Sync
82 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
83 [scp.c sftp.c]
84 IPv6 support for sftp (which I bungled in my last patch) which is
85 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 86 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
87 [xmalloc.c]
88 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 89 - djm@cvs.openbsd.org 2001/04/16 08:19:31
90 [session.c]
91 Split motd and hushlogin checks into seperate functions, helps for
92 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 93 - Fix OSF SIA support displaying too much information for quiet
94 logins and logins where access was denied by SIA. Patch from Chris Adams
95 <cmadams@hiwaay.net>
e4664c3e 96
f03228b1 9720010415
98 - OpenBSD CVS Sync
99 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
100 [ssh-add.c]
101 do not double free
9cf972fa 102 - markus@cvs.openbsd.org 2001/04/14 16:17:14
103 [channels.c]
104 remove some channels that are not appropriate for keepalive.
eae942e2 105 - markus@cvs.openbsd.org 2001/04/14 16:27:57
106 [ssh-add.c]
107 use clear_pass instead of xfree()
30dcc918 108 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
109 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
110 protocol 2 tty modes support; ok markus@
36967a16 111 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
112 [scp.c]
113 'T' handling rcp/scp sync; ok markus@
e4664c3e 114 - Missed sshtty.[ch] in Sync.
f03228b1 115
e400a640 11620010414
117 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 118 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
119 <vinschen@redhat.com>
3ffc6336 120 - OpenBSD CVS Sync
121 - beck@cvs.openbsd.org 2001/04/13 22:46:54
122 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
123 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
124 This gives the ability to do a "keepalive" via the encrypted channel
125 which can't be spoofed (unlike TCP keepalives). Useful for when you want
126 to use ssh connections to authenticate people for something, and know
127 relatively quickly when they are no longer authenticated. Disabled
128 by default (of course). ok markus@
e400a640 129
cc44f691 13020010413
131 - OpenBSD CVS Sync
132 - markus@cvs.openbsd.org 2001/04/12 14:29:09
133 [ssh.c]
134 show debug output during option processing, report from
135 pekkas@netcore.fi
8002af61 136 - markus@cvs.openbsd.org 2001/04/12 19:15:26
137 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
138 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
139 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
140 sshconnect2.c sshd_config]
141 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
142 similar to RhostRSAAuthentication unless you enable (the experimental)
143 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 144 - markus@cvs.openbsd.org 2001/04/12 19:39:27
145 [readconf.c]
146 typo
2d2a2c65 147 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
148 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
149 robust port validation; ok markus@ jakob@
edeeab1e 150 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
151 [sftp-int.c sftp-int.h sftp.1 sftp.c]
152 Add support for:
153 sftp [user@]host[:file [file]] - Fetch remote file(s)
154 sftp [user@]host[:dir[/]] - Start in remote dir/
155 OK deraadt@
57aa8961 156 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
157 [ssh.c]
158 missing \n in error message
96f8b59f 159 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
160 lack it.
cc44f691 161
28b9cb4d 16220010412
163 - OpenBSD CVS Sync
164 - markus@cvs.openbsd.org 2001/04/10 07:46:58
165 [channels.c]
166 cleanup socks4 handling
c0ecc314 167 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
168 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
169 document id_rsa{.pub,}. markus ok
070adba2 170 - markus@cvs.openbsd.org 2001/04/10 12:15:23
171 [channels.c]
172 debug cleanup
45a2e669 173 - djm@cvs.openbsd.org 2001/04/11 07:06:22
174 [sftp-int.c]
175 'mget' and 'mput' aliases; ok markus@
6031af8d 176 - markus@cvs.openbsd.org 2001/04/11 10:59:01
177 [ssh.c]
178 use strtol() for ports, thanks jakob@
6683b40f 179 - markus@cvs.openbsd.org 2001/04/11 13:56:13
180 [channels.c ssh.c]
181 https-connect and socks5 support. i feel so bad.
ff14faf1 182 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
183 [sshd.8 sshd.c]
184 implement the -e option into sshd:
185 -e When this option is specified, sshd will send the output to the
186 standard error instead of the system log.
187 markus@ OK.
28b9cb4d 188
0a85ab61 18920010410
190 - OpenBSD CVS Sync
191 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
192 [sftp.c]
193 do not modify an actual argv[] entry
b2ae83b8 194 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
195 [sshd.8]
196 spelling
317611b5 197 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
198 [sftp.1]
199 spelling
a8666d84 200 - markus@cvs.openbsd.org 2001/04/09 15:12:23
201 [ssh-add.c]
202 passphrase caching: ssh-add tries last passphrase, clears passphrase if
203 not successful and after last try.
204 based on discussions with espie@, jakob@, ... and code from jakob@ and
205 wolfgang@wsrcc.com
49ae4185 206 - markus@cvs.openbsd.org 2001/04/09 15:19:49
207 [ssh-add.1]
208 ssh-add retries the last passphrase...
b8a297f1 209 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
210 [sshd.8]
211 ListenAddress mandoc from aaron@
0a85ab61 212
6e9944b8 21320010409
febd3f8e 214 - (stevesk) use setresgid() for setegid() if needed
26de7942 215 - (stevesk) configure.in: typo
6e9944b8 216 - OpenBSD CVS Sync
217 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
218 [sshd.8]
219 document ListenAddress addr:port
d64050ef 220 - markus@cvs.openbsd.org 2001/04/08 13:03:00
221 [ssh-add.c]
222 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 223 - markus@cvs.openbsd.org 2001/04/08 11:27:33
224 [clientloop.c]
225 leave_raw_mode if ssh2 "session" is closed
63bd8c36 226 - markus@cvs.openbsd.org 2001/04/06 21:00:17
227 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
228 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
229 do gid/groups-swap in addition to uid-swap, should help if /home/group
230 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
231 to olar@openwall.com is comments. we had many requests for this.
0490e609 232 - markus@cvs.openbsd.org 2001/04/07 08:55:18
233 [buffer.c channels.c channels.h readconf.c ssh.c]
234 allow the ssh client act as a SOCKS4 proxy (dynamic local
235 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
236 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
237 netscape use localhost:1080 as a socks proxy.
d98d029a 238 - markus@cvs.openbsd.org 2001/04/08 11:24:33
239 [uidswap.c]
240 KNF
6e9944b8 241
d9d49fdb 24220010408
243 - OpenBSD CVS Sync
244 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
245 [hostfile.c]
246 unused; typo in comment
d11c1288 247 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
248 [servconf.c]
249 in addition to:
250 ListenAddress host|ipv4_addr|ipv6_addr
251 permit:
252 ListenAddress [host|ipv4_addr|ipv6_addr]:port
253 ListenAddress host|ipv4_addr:port
254 sshd.8 updates coming. ok markus@
d9d49fdb 255
613fc910 25620010407
257 - (bal) CVS ID Resync of version.h
cc94bd38 258 - OpenBSD CVS Sync
259 - markus@cvs.openbsd.org 2001/04/05 23:39:20
260 [serverloop.c]
261 keep the ssh session even if there is no active channel.
262 this is more in line with the protocol spec and makes
263 ssh -N -L 1234:server:110 host
264 more useful.
265 based on discussion with <mats@mindbright.se> long time ago
266 and recent mail from <res@shore.net>
0fc791ba 267 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
268 [scp.c]
269 remove trailing / from source paths; fixes pr#1756
613fc910 270
63f7e231 27120010406
272 - (stevesk) logintest.c: fix for systems without __progname
72170131 273 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 274 - OpenBSD CVS Sync
275 - markus@cvs.openbsd.org 2001/04/05 10:00:06
276 [compat.c]
277 2.3.x does old GEX, too; report jakob@
6ba22c93 278 - markus@cvs.openbsd.org 2001/04/05 10:39:03
279 [compress.c compress.h packet.c]
280 reset compress state per direction when rekeying.
3667ba79 281 - markus@cvs.openbsd.org 2001/04/05 10:39:48
282 [version.h]
283 temporary version 2.5.4 (supports rekeying).
284 this is not an official release.
cd332296 285 - markus@cvs.openbsd.org 2001/04/05 10:42:57
286 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
287 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
288 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
289 sshconnect2.c sshd.c]
290 fix whitespace: unexpand + trailing spaces.
255cfda1 291 - markus@cvs.openbsd.org 2001/04/05 11:09:17
292 [clientloop.c compat.c compat.h]
293 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 294 - markus@cvs.openbsd.org 2001/04/05 15:45:43
295 [ssh.1]
296 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 297 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
298 [canohost.c canohost.h session.c]
299 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 300 - markus@cvs.openbsd.org 2001/04/05 20:01:10
301 [clientloop.c]
302 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 303 - markus@cvs.openbsd.org 2001/04/05 21:02:46
304 [buffer.c]
305 better error message
eb0dd41f 306 - markus@cvs.openbsd.org 2001/04/05 21:05:24
307 [clientloop.c ssh.c]
308 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 309
d8ee838b 31020010405
311 - OpenBSD CVS Sync
312 - markus@cvs.openbsd.org 2001/04/04 09:48:35
313 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
314 don't sent multiple kexinit-requests.
315 send newkeys, block while waiting for newkeys.
316 fix comments.
7a37c112 317 - markus@cvs.openbsd.org 2001/04/04 14:34:58
318 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
319 enable server side rekeying + some rekey related clientup.
320 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 321 - markus@cvs.openbsd.org 2001/04/04 15:50:55
322 [compat.c]
323 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 324 - markus@cvs.openbsd.org 2001/04/04 20:25:38
325 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
326 sshconnect2.c sshd.c]
327 more robust rekeying
328 don't send channel data after rekeying is started.
0715ec6c 329 - markus@cvs.openbsd.org 2001/04/04 20:32:56
330 [auth2.c]
331 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 332 - markus@cvs.openbsd.org 2001/04/04 22:04:35
333 [kex.c kexgex.c serverloop.c]
334 parse full kexinit packet.
335 make server-side more robust, too.
a7ca6275 336 - markus@cvs.openbsd.org 2001/04/04 23:09:18
337 [dh.c kex.c packet.c]
338 clear+free keys,iv for rekeying.
339 + fix DH mem leaks. ok niels@
86c9e193 340 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
341 BROKEN_VHANGUP
d8ee838b 342
9d451c5a 34320010404
344 - OpenBSD CVS Sync
345 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
346 [ssh-agent.1]
347 grammar; slade@shore.net
894c5fa6 348 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
349 [sftp-glob.c ssh-agent.c ssh-keygen.c]
350 free() -> xfree()
a5c9ffdb 351 - markus@cvs.openbsd.org 2001/04/03 19:53:29
352 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
353 move kex to kex*.c, used dispatch_set() callbacks for kex. should
354 make rekeying easier.
3463ff28 355 - todd@cvs.openbsd.org 2001/04/03 21:19:38
356 [ssh_config]
357 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 358 - markus@cvs.openbsd.org 2001/04/03 23:32:12
359 [kex.c kex.h packet.c sshconnect2.c sshd.c]
360 undo parts of recent my changes: main part of keyexchange does not
361 need dispatch-callbacks, since application data is delayed until
362 the keyexchange completes (if i understand the drafts correctly).
363 add some infrastructure for re-keying.
e092ce67 364 - markus@cvs.openbsd.org 2001/04/04 00:06:54
365 [clientloop.c sshconnect2.c]
366 enable client rekeying
367 (1) force rekeying with ~R, or
368 (2) if the server requests rekeying.
369 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 370 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 371
672f212f 37220010403
373 - OpenBSD CVS Sync
374 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
375 [sshd.8]
376 typo; ok markus@
6be9a5e8 377 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
378 [readconf.c servconf.c]
379 correct comment; ok markus@
fe39c3df 380 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
381 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 382
0be033ea 38320010402
384 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 385 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 386
b7a2a476 38720010330
388 - (djm) Another openbsd-compat/glob.c sync
4047d868 389 - (djm) OpenBSD CVS Sync
390 - provos@cvs.openbsd.org 2001/03/28 21:59:41
391 [kex.c kex.h sshconnect2.c sshd.c]
392 forgot to include min and max params in hash, okay markus@
c8682232 393 - provos@cvs.openbsd.org 2001/03/28 22:04:57
394 [dh.c]
395 more sanity checking on primes file
d9cd3575 396 - markus@cvs.openbsd.org 2001/03/28 22:43:31
397 [auth.h auth2.c auth2-chall.c]
398 check auth_root_allowed for kbd-int auth, too.
86b878d5 399 - provos@cvs.openbsd.org 2001/03/29 14:24:59
400 [sshconnect2.c]
401 use recommended defaults
1ad64a93 402 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
403 [sshconnect2.c sshd.c]
404 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 405 - markus@cvs.openbsd.org 2001/03/29 21:17:40
406 [dh.c dh.h kex.c kex.h]
407 prepare for rekeying: move DH code to dh.c
76ca7b01 408 - djm@cvs.openbsd.org 2001/03/29 23:42:01
409 [sshd.c]
410 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 411
01ce749f 41220010329
413 - OpenBSD CVS Sync
414 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
415 [ssh.1]
416 document more defaults; misc. cleanup. ok markus@
569807fb 417 - markus@cvs.openbsd.org 2001/03/26 23:12:42
418 [authfile.c]
419 KNF
457fc0c6 420 - markus@cvs.openbsd.org 2001/03/26 23:23:24
421 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
422 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 423 - markus@cvs.openbsd.org 2001/03/27 10:34:08
424 [ssh-rsa.c sshd.c]
425 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 426 - markus@cvs.openbsd.org 2001/03/27 10:57:00
427 [compat.c compat.h ssh-rsa.c]
428 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
429 signatures in SSH protocol 2, ok djm@
db1cd2f3 430 - provos@cvs.openbsd.org 2001/03/27 17:46:50
431 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
432 make dh group exchange more flexible, allow min and max group size,
433 okay markus@, deraadt@
e5ff6ecf 434 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
435 [scp.c]
436 start to sync scp closer to rcp; ok markus@
03cb2621 437 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
438 [scp.c]
439 usage more like rcp and add missing -B to usage; ok markus@
563834bb 440 - markus@cvs.openbsd.org 2001/03/28 20:50:45
441 [sshd.c]
442 call refuse() before close(); from olemx@ans.pl
01ce749f 443
b5b68128 44420010328
445 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
446 resolve linking conflicts with libcrypto. Report and suggested fix
447 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 448 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
449 fix from Philippe Levan <levan@epix.net>
cccfea16 450 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
451 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 452 - (djm) Sync openbsd-compat/glob.c
b5b68128 453
0c90b590 45420010327
455 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 456 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
457 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 458 - OpenBSD CVS Sync
459 - djm@cvs.openbsd.org 2001/03/25 00:01:34
460 [session.c]
461 shorten; ok markus@
4f4648f9 462 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
463 [servconf.c servconf.h session.c sshd.8 sshd_config]
464 PrintLastLog option; from chip@valinux.com with some minor
465 changes by me. ok markus@
9afbfcfa 466 - markus@cvs.openbsd.org 2001/03/26 08:07:09
467 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
468 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
469 simpler key load/save interface, see authfile.h
470 - (djm) Reestablish PAM credentials (which can be supplemental group
471 memberships) after initgroups() blows them away. Report and suggested
472 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 473
b567a40c 47420010324
475 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 476 - OpenBSD CVS Sync
477 - djm@cvs.openbsd.org 2001/03/23 11:04:07
478 [compat.c compat.h sshconnect2.c sshd.c]
479 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 480 - markus@cvs.openbsd.org 2001/03/23 12:02:49
481 [auth1.c]
482 authctxt is now passed to do_authenticated
e285053e 483 - markus@cvs.openbsd.org 2001/03/23 13:10:57
484 [sftp-int.c]
485 fix put, upload to _absolute_ path, ok djm@
1d3c30db 486 - markus@cvs.openbsd.org 2001/03/23 14:28:32
487 [session.c sshd.c]
488 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 489 - (djm) Pull out our own SIGPIPE hacks
b567a40c 490
8a169574 49120010323
492 - OpenBSD CVS Sync
493 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
494 [sshd.c]
495 do not place linefeeds in buffer
496
ee110bfb 49720010322
498 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 499 - (bal) version.c CVS ID resync
a5b09902 500 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
501 resync
ae7242ef 502 - (bal) scp.c CVS ID resync
3e587cc3 503 - OpenBSD CVS Sync
504 - markus@cvs.openbsd.org 2001/03/20 19:10:16
505 [readconf.c]
506 default to SSH protocol version 2
e5d7a405 507 - markus@cvs.openbsd.org 2001/03/20 19:21:21
508 [session.c]
509 remove unused arg
39f7530f 510 - markus@cvs.openbsd.org 2001/03/20 19:21:21
511 [session.c]
512 remove unused arg
bb5639fe 513 - markus@cvs.openbsd.org 2001/03/21 11:43:45
514 [auth1.c auth2.c session.c session.h]
515 merge common ssh v1/2 code
5e7cb456 516 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
517 [ssh-keygen.c]
518 add -B flag to usage
ca4df544 519 - markus@cvs.openbsd.org 2001/03/21 21:06:30
520 [session.c]
521 missing init; from mib@unimelb.edu.au
ee110bfb 522
f5f6020e 52320010321
524 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
525 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 526 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
527 from Solar Designer <solar@openwall.com>
0a3700ee 528 - (djm) Don't loop forever when changing password via PAM. Patch
529 from Solar Designer <solar@openwall.com>
0c13ffa2 530 - (djm) Generate config files before build
7a7101ec 531 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
532 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 533
8d539493 53420010320
01022caf 535 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
536 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 537 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 538 - (djm) OpenBSD CVS Sync
539 - markus@cvs.openbsd.org 2001/03/19 17:07:23
540 [auth.c readconf.c]
541 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 542 - markus@cvs.openbsd.org 2001/03/19 17:12:10
543 [version.h]
544 version 2.5.2
ea44783f 545 - (djm) Update RPM spec version
546 - (djm) Release 2.5.2p1
3743cc2f 547- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
548 change S_ISLNK macro to work for UnixWare 2.03
9887f269 549- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
550 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 551
e339aa53 55220010319
553 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
554 do it implicitly.
7cdb79d4 555 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 556 - OpenBSD CVS Sync
557 - markus@cvs.openbsd.org 2001/03/18 12:07:52
558 [auth-options.c]
559 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 560 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 561 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
562 move HAVE_LONG_LONG_INT where it works
d1581d5f 563 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 564 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 565 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 566 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 567 - (djm) OpenBSD CVS Sync
568 - djm@cvs.openbsd.org 2001/03/19 03:52:51
569 [sftp-client.c]
570 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 571 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
572 [compat.c compat.h sshd.c]
573 specifically version match on ssh scanners. do not log scan
574 information to the console
dc504afd 575 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 576 [sshd.8]
dc504afd 577 Document permitopen authorized_keys option; ok markus@
babd91d4 578 - djm@cvs.openbsd.org 2001/03/19 05:49:52
579 [ssh.1]
580 document PreferredAuthentications option; ok markus@
05c64611 581 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 582
ec0ad9c2 58320010318
584 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
585 size not delimited" fatal errors when tranfering.
5cc8d4ad 586 - OpenBSD CVS Sync
587 - markus@cvs.openbsd.org 2001/03/17 17:27:59
588 [auth.c]
589 check /etc/shells, too
7411201c 590 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
591 openbsd-compat/fake-regex.h
ec0ad9c2 592
8a968c25 59320010317
594 - Support usrinfo() on AIX. Based on patch from Gert Doering
595 <gert@greenie.muc.de>
bf1d27bd 596 - OpenBSD CVS Sync
597 - markus@cvs.openbsd.org 2001/03/15 15:05:59
598 [scp.c]
599 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 600 - markus@cvs.openbsd.org 2001/03/15 22:07:08
601 [session.c]
602 pass Session to do_child + KNF
d50d9b63 603 - djm@cvs.openbsd.org 2001/03/16 08:16:18
604 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
605 Revise globbing for get/put to be more shell-like. In particular,
606 "get/put file* directory/" now works. ok markus@
f55d1b5f 607 - markus@cvs.openbsd.org 2001/03/16 09:55:53
608 [sftp-int.c]
609 fix memset and whitespace
6a8496e4 610 - markus@cvs.openbsd.org 2001/03/16 13:44:24
611 [sftp-int.c]
612 discourage strcat/strcpy
01794848 613 - markus@cvs.openbsd.org 2001/03/16 19:06:30
614 [auth-options.c channels.c channels.h serverloop.c session.c]
615 implement "permitopen" key option, restricts -L style forwarding to
616 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 617 - Check for gl_matchc support in glob_t and fall back to the
618 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 619
4cb5d598 62020010315
621 - OpenBSD CVS Sync
622 - markus@cvs.openbsd.org 2001/03/14 08:57:14
623 [sftp-client.c]
624 Wall
85cf5827 625 - markus@cvs.openbsd.org 2001/03/14 15:15:58
626 [sftp-int.c]
627 add version command
61b3a2bc 628 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
629 [sftp-server.c]
630 note no getopt()
51e2fc8f 631 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 632 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 633
acc9d6d7 63420010314
635 - OpenBSD CVS Sync
85cf5827 636 - markus@cvs.openbsd.org 2001/03/13 17:34:42
637 [auth-options.c]
638 missing xfree, deny key on parse error; ok stevesk@
639 - djm@cvs.openbsd.org 2001/03/13 22:42:54
640 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
641 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 642 - (bal) Fix strerror() in bsd-misc.c
643 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
644 missing or lacks the GLOB_ALTDIRFUNC extension
645 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
646 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 647
22138a36 64820010313
649 - OpenBSD CVS Sync
650 - markus@cvs.openbsd.org 2001/03/12 22:02:02
651 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
652 remove old key_fingerprint interface, s/_ex//
653
539af7f5 65420010312
655 - OpenBSD CVS Sync
656 - markus@cvs.openbsd.org 2001/03/11 13:25:36
657 [auth2.c key.c]
658 debug
301e8e5b 659 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
660 [key.c key.h]
661 add improved fingerprint functions. based on work by Carsten
662 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 663 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
664 [ssh-keygen.1 ssh-keygen.c]
665 print both md5, sha1 and bubblebabble fingerprints when using
666 ssh-keygen -l -v. ok markus@.
08345971 667 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
668 [key.c]
669 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 670 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
671 [ssh-keygen.c]
672 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 673 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
674 test if snprintf() supports %ll
675 add /dev to search path for PRNGD/EGD socket
676 fix my mistake in USER_PATH test program
79c9ac1b 677 - OpenBSD CVS Sync
678 - markus@cvs.openbsd.org 2001/03/11 18:29:51
679 [key.c]
680 style+cleanup
aaf45d87 681 - markus@cvs.openbsd.org 2001/03/11 22:33:24
682 [ssh-keygen.1 ssh-keygen.c]
683 remove -v again. use -B instead for bubblebabble. make -B consistent
684 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 685 - (djm) Bump portable version number for generating test RPMs
94dd09e3 686 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 687 - (bal) Reorder includes in Makefile.
539af7f5 688
d156519a 68920010311
690 - OpenBSD CVS Sync
691 - markus@cvs.openbsd.org 2001/03/10 12:48:27
692 [sshconnect2.c]
693 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 694 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
695 [readconf.c ssh_config]
696 default to SSH2, now that m68k runs fast
2f778758 697 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
698 [ttymodes.c ttymodes.h]
699 remove unused sgtty macros; ok markus@
99c415db 700 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
701 [compat.c compat.h sshconnect.c]
702 all known netscreen ssh versions, and older versions of OSU ssh cannot
703 handle password padding (newer OSU is fixed)
456fce50 704 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
705 make sure $bindir is in USER_PATH so scp will work
cab80f75 706 - OpenBSD CVS Sync
707 - markus@cvs.openbsd.org 2001/03/10 17:51:04
708 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
709 add PreferredAuthentications
d156519a 710
1c9a907f 71120010310
712 - OpenBSD CVS Sync
713 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
714 [ssh-keygen.c]
715 create *.pub files with umask 0644, so that you can mv them to
716 authorized_keys
cb7bd922 717 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
718 [sshd.c]
719 typo; slade@shore.net
61cf0e38 720 - Removed log.o from sftp client. Not needed.
1c9a907f 721
385590e4 72220010309
723 - OpenBSD CVS Sync
724 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
725 [auth1.c]
726 unused; ok markus@
acf06a60 727 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
728 [sftp.1]
729 spelling, cleanup; ok deraadt@
fee56204 730 - markus@cvs.openbsd.org 2001/03/08 21:42:33
731 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
732 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
733 no need to do enter passphrase or do expensive sign operations if the
734 server does not accept key).
385590e4 735
3a7fe5ba 73620010308
737 - OpenBSD CVS Sync
d5ebca2b 738 - djm@cvs.openbsd.org 2001/03/07 10:11:23
739 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
740 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
741 functions and small protocol change.
742 - markus@cvs.openbsd.org 2001/03/08 00:15:48
743 [readconf.c ssh.1]
744 turn off useprivilegedports by default. only rhost-auth needs
745 this. older sshd's may need this, too.
097ca118 746 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
747 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 748
3251b439 74920010307
750 - (bal) OpenBSD CVS Sync
751 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
752 [ssh-keyscan.c]
753 appease gcc
a5ec8a3d 754 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
755 [sftp-int.c sftp.1 sftp.c]
756 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 757 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
758 [sftp.1]
759 order things
2c86906e 760 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
761 [ssh.1 sshd.8]
762 the name "secure shell" is boring, noone ever uses it
7daf8515 763 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
764 [ssh.1]
765 removed dated comment
f52798a4 766 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 767
657297ff 76820010306
769 - (bal) OpenBSD CVS Sync
770 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
771 [sshd.8]
772 alpha order; jcs@rt.fm
7c8f2a26 773 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
774 [servconf.c]
775 sync error message; ok markus@
f2ba0775 776 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
777 [myproposal.h ssh.1]
778 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
779 provos & markus ok
7a6c39a3 780 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
781 [sshd.8]
782 detail default hmac setup too
7de5b06b 783 - markus@cvs.openbsd.org 2001/03/05 17:17:21
784 [kex.c kex.h sshconnect2.c sshd.c]
785 generate a 2*need size (~300 instead of 1024/2048) random private
786 exponent during the DH key agreement. according to Niels (the great
787 german advisor) this is safe since /etc/primes contains strong
788 primes only.
789
790 References:
791 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
792 agreement with short exponents, In Advances in Cryptology
793 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 794 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
795 [ssh.1]
796 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 797 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
798 [dh.c]
799 spelling
bbc62e59 800 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
801 [authfd.c cli.c ssh-agent.c]
802 EINTR/EAGAIN handling is required in more cases
c16c7f20 803 - millert@cvs.openbsd.org 2001/03/06 01:06:03
804 [ssh-keyscan.c]
805 Don't assume we wil get the version string all in one read().
806 deraadt@ OK'd
09cb311c 807 - millert@cvs.openbsd.org 2001/03/06 01:08:27
808 [clientloop.c]
809 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 810
1a2936c4 81120010305
812 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 813 - (bal) CVS ID touch up on sftp-int.c
e77df335 814 - (bal) CVS ID touch up on uuencode.c
6cca9fde 815 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 816 - (bal) OpenBSD CVS Sync
dcb971e1 817 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
818 [sshd.8]
819 it's the OpenSSH one
778f6940 820 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
821 [ssh-keyscan.c]
822 inline -> __inline__, and some indent
81333640 823 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
824 [authfile.c]
825 improve fd handling
79ddf6db 826 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
827 [sftp-server.c]
828 careful with & and &&; markus ok
96ee8386 829 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
830 [ssh.c]
831 -i supports DSA identities now; ok markus@
0c126dc9 832 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
833 [servconf.c]
834 grammar; slade@shore.net
ed2166d8 835 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
836 [ssh-keygen.1 ssh-keygen.c]
837 document -d, and -t defaults to rsa1
b07ae1e9 838 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
839 [ssh-keygen.1 ssh-keygen.c]
840 bye bye -d
e2fccec3 841 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
842 [sshd_config]
843 activate RSA 2 key
e91c60f2 844 - markus@cvs.openbsd.org 2001/02/22 21:57:27
845 [ssh.1 sshd.8]
846 typos/grammar from matt@anzen.com
3b1a83df 847 - markus@cvs.openbsd.org 2001/02/22 21:59:44
848 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
849 use pwcopy in ssh.c, too
19d57054 850 - markus@cvs.openbsd.org 2001/02/23 15:34:53
851 [serverloop.c]
852 debug2->3
00be5382 853 - markus@cvs.openbsd.org 2001/02/23 18:15:13
854 [sshd.c]
855 the random session key depends now on the session_key_int
856 sent by the 'attacker'
857 dig1 = md5(cookie|session_key_int);
858 dig2 = md5(dig1|cookie|session_key_int);
859 fake_session_key = dig1|dig2;
860 this change is caused by a mail from anakin@pobox.com
861 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 862 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
863 [readconf.c]
864 look for id_rsa by default, before id_dsa
582038fb 865 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
866 [sshd_config]
867 ssh2 rsa key before dsa key
6e18cb71 868 - markus@cvs.openbsd.org 2001/02/27 10:35:27
869 [packet.c]
870 fix random padding
1b5dfeb2 871 - markus@cvs.openbsd.org 2001/02/27 11:00:11
872 [compat.c]
873 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 874 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
875 [misc.c]
876 pull in protos
167b3512 877 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
878 [sftp.c]
879 do not kill the subprocess on termination (we will see if this helps
880 things or hurts things)
7e8911cd 881 - markus@cvs.openbsd.org 2001/02/28 08:45:39
882 [clientloop.c]
883 fix byte counts for ssh protocol v1
ee55dacf 884 - markus@cvs.openbsd.org 2001/02/28 08:54:55
885 [channels.c nchan.c nchan.h]
886 make sure remote stderr does not get truncated.
887 remove closed fd's from the select mask.
a6215e53 888 - markus@cvs.openbsd.org 2001/02/28 09:57:07
889 [packet.c packet.h sshconnect2.c]
890 in ssh protocol v2 use ignore messages for padding (instead of
891 trailing \0).
94dfb550 892 - markus@cvs.openbsd.org 2001/02/28 12:55:07
893 [channels.c]
894 unify debug messages
5649fbbe 895 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
896 [misc.c]
897 for completeness, copy pw_gecos too
0572fe75 898 - markus@cvs.openbsd.org 2001/02/28 21:21:41
899 [sshd.c]
900 generate a fake session id, too
95ce5599 901 - markus@cvs.openbsd.org 2001/02/28 21:27:48
902 [channels.c packet.c packet.h serverloop.c]
903 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
904 use random content in ignore messages.
355724fc 905 - markus@cvs.openbsd.org 2001/02/28 21:31:32
906 [channels.c]
907 typo
c3f7d267 908 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
909 [authfd.c]
910 split line so that p will have an easier time next time around
a01a5f30 911 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
912 [ssh.c]
913 shorten usage by a line
12bf85ed 914 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
915 [auth-rsa.c auth2.c deattack.c packet.c]
916 KNF
4371658c 917 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
918 [cli.c cli.h rijndael.h ssh-keyscan.1]
919 copyright notices on all source files
ce91d6f8 920 - markus@cvs.openbsd.org 2001/03/01 22:46:37
921 [ssh.c]
922 don't truncate remote ssh-2 commands; from mkubita@securities.cz
923 use min, not max for logging, fixes overflow.
409edaba 924 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
925 [sshd.8]
926 explain SIGHUP better
b8dc87d3 927 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
928 [sshd.8]
929 doc the dsa/rsa key pair files
f3c7c613 930 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
931 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
932 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
933 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
934 make copyright lines the same format
2671b47f 935 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
936 [ssh-keyscan.c]
937 standard theo sweep
ff7fee59 938 - millert@cvs.openbsd.org 2001/03/03 21:19:41
939 [ssh-keyscan.c]
940 Dynamically allocate read_wait and its copies. Since maxfd is
941 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 942 - millert@cvs.openbsd.org 2001/03/03 21:40:30
943 [sftp-server.c]
944 Dynamically allocate fd_set; deraadt@ OK
20e04e90 945 - millert@cvs.openbsd.org 2001/03/03 21:41:07
946 [packet.c]
947 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 948 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
949 [sftp-server.c]
950 KNF
c630ce76 951 - markus@cvs.openbsd.org 2001/03/03 23:52:22
952 [sftp.c]
953 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 954 - markus@cvs.openbsd.org 2001/03/03 23:59:34
955 [log.c ssh.c]
956 log*.c -> log.c
61f8a1d1 957 - markus@cvs.openbsd.org 2001/03/04 00:03:59
958 [channels.c]
959 debug1->2
38967add 960 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
961 [ssh.c]
962 add -m to usage; ok markus@
46f23b8d 963 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
964 [sshd.8]
965 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 966 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
967 [servconf.c sshd.8]
968 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 969 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
970 [sshd.8]
971 spelling
54b974dc 972 - millert@cvs.openbsd.org 2001/03/04 17:42:28
973 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
974 ssh.c sshconnect.c sshd.c]
975 log functions should not be passed strings that end in newline as they
976 get passed on to syslog() and when logging to stderr, do_log() appends
977 its own newline.
51c251f0 978 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
979 [sshd.8]
980 list SSH2 ciphers
2605addd 981 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 982 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 983 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 984 - (stevesk) OpenBSD sync:
985 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
986 [ssh-keyscan.c]
987 skip inlining, why bother
5152d46f 988 - (stevesk) sftp.c: handle __progname
1a2936c4 989
40edd7ef 99020010304
991 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 992 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
993 give Mark Roth credit for mdoc2man.pl
40edd7ef 994
9817de5f 99520010303
40edd7ef 996 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
997 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
998 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
999 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1000 "--with-egd-pool" configure option with "--with-prngd-socket" and
1001 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1002 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1003
20cad736 100420010301
1005 - (djm) Properly add -lcrypt if needed.
5f404be3 1006 - (djm) Force standard PAM conversation function in a few more places.
1007 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1008 <nalin@redhat.com>
480eb294 1009 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1010 <vinschen@redhat.com>
ad1f4a20 1011 - (djm) Released 2.5.1p2
20cad736 1012
cf0c5df5 101320010228
1014 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1015 "Bad packet length" bugs.
403f5a8e 1016 - (djm) Fully revert PAM session patch (again). All PAM session init is
1017 now done before the final fork().
065ef9b1 1018 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1019 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1020
86b416a7 102120010227
51fb577a 1022 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1023 <vinschen@redhat.com>
2af09193 1024 - (bal) OpenBSD Sync
1025 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1026 [session.c]
1027 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1028 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1029 <jmknoble@jmknoble.cx>
f4e9a0e1 1030 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1031 <markm@swoon.net>
1032 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1033 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1034 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1035 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1036 <markm@swoon.net>
4bc6dd70 1037 - (djm) Fix PAM fix
4236bde4 1038 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1039 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1040 2.3.x.
1041 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1042 <markm@swoon.net>
a29d3f1c 1043 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1044 <tim@multitalents.net>
1045 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1046 <tim@multitalents.net>
51fb577a 1047
4925395f 104820010226
1049 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1050 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1051 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1052
1eb4ec64 105320010225
1054 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1055 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1056 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1057 platform defines u_int64_t as being that.
1eb4ec64 1058
a738c3b0 105920010224
1060 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1061 Vinschen <vinschen@redhat.com>
1062 - (bal) Reorder where 'strftime' is detected to resolve linking
1063 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1064
8fd97cc4 106520010224
1066 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1067 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1068 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1069 some platforms.
3d114925 1070 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1071 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1072
14a49e44 107320010223
1074 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1075 <tell@telltronics.org>
cb291102 1076 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1077 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1078 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1079 <tim@multitalents.net>
14a49e44 1080
73d6d7fa 108120010222
1082 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1083 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1084 - (bal) Removed reference to liblogin from contrib/README. It was
1085 integrated into OpenSSH a long while ago.
2a81eb9f 1086 - (stevesk) remove erroneous #ifdef sgi code.
1087 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1088
fbf305f1 108920010221
1090 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1091 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1092 <tim@multitalents.net>
1fe61b2e 1093 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1094 breaks Solaris.
1095 - (djm) Move PAM session setup back to before setuid to user.
1096 fixes problems on Solaris-drived PAMs.
266140a8 1097 - (stevesk) session.c: back out to where we were before:
1098 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1099 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1100
8b3319f4 110120010220
1102 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1103 getcwd.c.
c2b544a5 1104 - (bal) OpenBSD CVS Sync:
1105 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1106 [sshd.c]
1107 clarify message to make it not mention "ident"
8b3319f4 1108
1729c161 110920010219
1110 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1111 pty.[ch] -> sshpty.[ch]
d6f13fbb 1112 - (djm) Rework search for OpenSSL location. Skip directories which don't
1113 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1114 with its limit of 6 -L options.
0476625f 1115 - OpenBSD CVS Sync:
1116 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1117 [sftp.1]
1118 typo
1119 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1120 [ssh.c]
1121 cleanup -V output; noted by millert
1122 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1123 [sshd.8]
1124 it's the OpenSSH one
1125 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1126 [dispatch.c]
1127 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1128 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1129 [compat.c compat.h serverloop.c]
1130 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1131 itojun@
1132 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1133 [version.h]
1134 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1135 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1136 [scp.c]
1137 np is changed by recursion; vinschen@redhat.com
1138 - Update versions in RPM spec files
1139 - Release 2.5.1p1
1729c161 1140
663fd560 114120010218
1142 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1143 <tim@multitalents.net>
25cd3375 1144 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1145 stevesk
58e7f038 1146 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1147 <vinschen@redhat.com> and myself.
32ced054 1148 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1149 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1150 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1151 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1152 - (djm) Use ttyname() to determine name of tty returned by openpty()
1153 rather then risking overflow. Patch from Marek Michalkiewicz
1154 <marekm@amelek.gda.pl>
bdf80b2c 1155 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1156 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1157 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1158 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1159 SunOS)
f61d6b17 1160 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1161 <tim@multitalents.net>
dfef7e7e 1162 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1163 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1164 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1165 SIGALRM.
e1a023df 1166 - (djm) Move entropy.c over to mysignal()
667beaa9 1167 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1168 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1169 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1170 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1171 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1172 enable with --with-bsd-auth.
2adddc78 1173 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1174
0b1728c5 117520010217
1176 - (bal) OpenBSD Sync:
1177 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1178 [channel.c]
1179 remove debug
c8b058b4 1180 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1181 [session.c]
1182 proper payload-length check for x11 w/o screen-number
0b1728c5 1183
b41d8d4d 118420010216
1185 - (bal) added '--with-prce' to allow overriding of system regex when
1186 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1187 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1188 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1189 Fixes linking on SCO.
0ceb21d6 1190 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1191 Nalin Dahyabhai <nalin@redhat.com>
1192 - (djm) BSD license for gnome-ssh-askpass (was X11)
1193 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1194 - (djm) USE_PIPES for a few more sysv platforms
1195 - (djm) Cleanup configure.in a little
1196 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1197 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1198 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1199 - (djm) OpenBSD CVS:
1200 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1201 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1202 [sshconnect1.c sshconnect2.c]
1203 genericize password padding function for SSH1 and SSH2.
1204 add stylized echo to 2, too.
1205 - (djm) Add roundup() macro to defines.h
9535dddf 1206 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1207 needed on Unixware 2.x.
b41d8d4d 1208
0086bfaf 120920010215
1210 - (djm) Move PAM session setup back to before setuid to user. Fixes
1211 problems on Solaris-derived PAMs.
e11aab29 1212 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1213 <Darren.Moffat@eng.sun.com>
9e3c31f7 1214 - (bal) Sync w/ OpenSSH for new release
1215 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1216 [sshconnect1.c]
1217 fix xmalloc(0), ok dugsong@
b2552997 1218 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1219 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1220 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1221 1) clean up the MAC support for SSH-2
1222 2) allow you to specify the MAC with 'ssh -m'
1223 3) or the 'MACs' keyword in ssh(d)_config
1224 4) add hmac-{md5,sha1}-96
1225 ok stevesk@, provos@
15853e93 1226 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1227 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1228 ssh-keygen.c sshd.8]
1229 PermitRootLogin={yes,without-password,forced-commands-only,no}
1230 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1231 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1232 [clientloop.c packet.c ssh-keyscan.c]
1233 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1234 - markus@cvs.openssh.org 2001/02/13 22:49:40
1235 [auth1.c auth2.c]
1236 setproctitle(user) only if getpwnam succeeds
1237 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1238 [sshd.c]
1239 missing memset; from solar@openwall.com
1240 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1241 [sftp-int.c]
1242 lumask now works with 1 numeric arg; ok markus@, djm@
1243 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1244 [sftp-client.c sftp-int.c sftp.1]
1245 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1246 ok markus@
0b16bb01 1247 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1248 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1249 - (stevesk) OpenBSD sync:
1250 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1251 [serverloop.c]
1252 indent
0b16bb01 1253
1c2d0a13 125420010214
1255 - (djm) Don't try to close PAM session or delete credentials if the
1256 session has not been open or credentials not set. Based on patch from
1257 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1258 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1259 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1260 - (bal) Missing function prototype in bsd-snprintf.c patch by
1261 Mark Miller <markm@swoon.net>
b7ccb051 1262 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1263 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1264 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1265
0610439b 126620010213
84eb157c 1267 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1268 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1269 I did a base KNF over the whe whole file to make it more acceptable.
1270 (backed out of original patch and removed it from ChangeLog)
01f13020 1271 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1272 Tim Rice <tim@multitalents.net>
8d60e965 1273 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1274
894a4851 127520010212
1276 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1277 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1278 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1279 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1280 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1281 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1282 <mib@unimelb.edu.au>
6f68f28a 1283 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1284 - (stevesk) session.c: remove debugging code.
894a4851 1285
abf1f107 128620010211
1287 - (bal) OpenBSD Sync
1288 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1289 [auth1.c auth2.c sshd.c]
1290 move k_setpag() to a central place; ok dugsong@
c845316f 1291 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1292 [auth2.c]
1293 offer passwd before s/key
e6fa162e 1294 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1295 [canohost.c]
1296 remove last call to sprintf; ok deraadt@
0ab4b0f0 1297 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1298 [canohost.c]
1299 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1300 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1301 [cli.c]
1302 don't call vis() for \r
5c470997 1303 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1304 [scp.c]
1305 revert a small change to allow -r option to work again; ok deraadt@
1306 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1307 [scp.c]
1308 fix memory leak; ok markus@
a0e6fead 1309 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1310 [scp.1]
1311 Mention that you can quote pathnames with spaces in them
b3106440 1312 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1313 [ssh.c]
1314 remove mapping of argv[0] -> hostname
f72e01a5 1315 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1316 [sshconnect2.c]
1317 do not ask for passphrase in batch mode; report from ejb@ql.org
1318 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1319 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1320 %.30s is too short for IPv6 numeric address. use %.128s for now.
1321 markus ok
1322 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1323 [sshconnect2.c]
1324 do not free twice, thanks to /etc/malloc.conf
1325 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1326 [sshconnect2.c]
1327 partial success: debug->log; "Permission denied" if no more auth methods
1328 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1329 [sshconnect2.c]
1330 remove some lines
e0b2cf6b 1331 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1332 [auth-options.c]
1333 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1334 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1335 [channels.c]
1336 nuke sprintf, ok deraadt@
1337 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1338 [channels.c]
1339 nuke sprintf, ok deraadt@
affa8be4 1340 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1341 [clientloop.h]
1342 remove confusing callback code
d2c46e77 1343 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1344 [readconf.c]
1345 snprintf
cc8aca8a 1346 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1347 sync with netbsd tree changes.
1348 - more strict prototypes, include necessary headers
1349 - use paths.h/pathnames.h decls
1350 - size_t typecase to int -> u_long
5be2ec5e 1351 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1352 [ssh-keyscan.c]
1353 fix size_t -> int cast (use u_long). markus ok
1354 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1355 [ssh-keyscan.c]
1356 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1357 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1358 [ssh-keyscan.c]
1359 do not assume malloc() returns zero-filled region. found by
1360 malloc.conf=AJ.
f21032a6 1361 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1362 [sshconnect.c]
1363 don't connect if batch_mode is true and stricthostkeychecking set to
1364 'ask'
7bbcc167 1365 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1366 [sshd_config]
1367 type: ok markus@
1368 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1369 [sshd_config]
1370 enable sftp-server by default
a2e6d17d 1371 - deraadt 2001/02/07 8:57:26
1372 [xmalloc.c]
1373 deal with new ANSI malloc stuff
1374 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1375 [xmalloc.c]
1376 typo in fatal()
1377 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1378 [xmalloc.c]
1379 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1380 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1381 [serverloop.c sshconnect1.c]
1382 mitigate SSH1 traffic analysis - from Solar Designer
1383 <solar@openwall.com>, ok provos@
ca910e13 1384 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1385 (from the OpenBSD tree)
6b442913 1386 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1387 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1388 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1389 - (bal) A bit more whitespace cleanup
e275684f 1390 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1391 <abartlet@pcug.org.au>
b27e97b1 1392 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1393 - (stevesk) compat.c: more friendly cpp error
94f38e16 1394 - (stevesk) OpenBSD sync:
1395 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1396 [LICENSE]
1397 typos and small cleanup; ok deraadt@
abf1f107 1398
0426a3b4 139920010210
1400 - (djm) Sync sftp and scp stuff from OpenBSD:
1401 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1402 [sftp-client.c]
1403 Don't free handles before we are done with them. Based on work from
1404 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1405 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1406 [sftp.1]
1407 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1408 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1409 [sftp.1]
1410 pretty up significantly
1411 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1412 [sftp.1]
1413 .Bl-.El mismatch. markus ok
1414 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1415 [sftp-int.c]
1416 Check that target is a directory before doing ls; ok markus@
1417 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1418 [scp.c sftp-client.c sftp-server.c]
1419 unsigned long long -> %llu, not %qu. markus ok
1420 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1421 [sftp.1 sftp-int.c]
1422 more man page cleanup and sync of help text with man page; ok markus@
1423 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1424 [sftp-client.c]
1425 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1426 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1427 [sftp.c]
1428 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1429 <roumen.petrov@skalasoft.com>
1430 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1431 [sftp-int.c]
1432 portable; ok markus@
1433 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1434 [sftp-int.c]
1435 lowercase cmds[].c also; ok markus@
1436 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1437 [pathnames.h sftp.c]
1438 allow sftp over ssh protocol 1; ok djm@
1439 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1440 [scp.c]
1441 memory leak fix, and snprintf throughout
1442 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1443 [sftp-int.c]
1444 plug a memory leak
1445 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1446 [session.c sftp-client.c]
1447 %i -> %d
1448 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1449 [sftp-int.c]
1450 typo
1451 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1452 [sftp-int.c pathnames.h]
1453 _PATH_LS; ok markus@
1454 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1455 [sftp-int.c]
1456 Check for NULL attribs for chown, chmod & chgrp operations, only send
1457 relevant attribs back to server; ok markus@
96b64eb0 1458 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1459 [sftp.c]
1460 Use getopt to process commandline arguments
1461 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1462 [sftp.c ]
1463 Wait for ssh subprocess at exit
1464 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1465 [sftp-int.c]
1466 stat target for remote chdir before doing chdir
1467 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1468 [sftp.1]
1469 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1470 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1471 [sftp-int.c]
1472 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1473 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1474 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1475
6d1e1d2b 147620010209
1477 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1478 <rjmooney@mediaone.net>
bb0c1991 1479 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1480 main tree while porting forward. Pointed out by Lutz Jaenicke
1481 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1482 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1483 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1484 - (stevesk) OpenBSD sync:
1485 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1486 [auth2.c]
1487 strict checking
1488 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1489 [version.h]
1490 update to 2.3.2
1491 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1492 [auth2.c]
1493 fix typo
72b3f75d 1494 - (djm) Update spec files
0ed28836 1495 - (bal) OpenBSD sync:
1496 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1497 [scp.c]
1498 memory leak fix, and snprintf throughout
1fc8ccdf 1499 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1500 [clientloop.c]
1501 remove confusing callback code
0b202697 1502 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1503 - (bal) OpenBSD Sync (more):
1504 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1505 sync with netbsd tree changes.
1506 - more strict prototypes, include necessary headers
1507 - use paths.h/pathnames.h decls
1508 - size_t typecase to int -> u_long
1f3bf5aa 1509 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1510 [ssh.c]
1511 fatal() if subsystem fails
1512 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1513 [ssh.c]
1514 remove confusing callback code
1515 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1516 [ssh.c]
1517 add -1 option (force protocol version 1). ok markus@
1518 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1519 [ssh.c]
1520 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1521 - (bal) Missing 'const' in readpass.h
9c5a8165 1522 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1523 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1524 [sftp-client.c]
1525 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1526 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1527 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1528
6a25c04c 152920010208
1530 - (djm) Don't delete external askpass program in make uninstall target.
1531 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1532 - (djm) Fix linking of sftp, don't need arc4random any more.
1533 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1534 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1535
547519f0 153620010207
bee0a37e 1537 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1538 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1539 - (djm) Much KNF on PAM code
547519f0 1540 - (djm) Revise auth-pam.c conversation function to be a little more
1541 readable.
5c377b3b 1542 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1543 to before first prompt. Fixes hangs if last pam_message did not require
1544 a reply.
1545 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1546
547519f0 154720010205
2b87da3b 1548 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1549 that don't have NGROUPS_MAX.
57559587 1550 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1551 - (stevesk) OpenBSD sync:
1552 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1553 [many files; did this manually to our top-level source dir]
1554 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1555 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1556 [sftp-server.c]
1557 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1558 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1559 [sftp-int.c]
1560 ? == help
1561 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1562 [sftp-int.c]
1563 sort commands, so that abbreviations work as expected
1564 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1565 [sftp-int.c]
1566 debugging sftp: precedence and missing break. chmod, chown, chgrp
1567 seem to be working now.
1568 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1569 [sftp-int.c]
1570 use base 8 for umask/chmod
1571 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1572 [sftp-int.c]
1573 fix LCD
c44559d2 1574 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1575 [ssh.1]
1576 typo; dpo@club-internet.fr
a5930351 1577 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1578 [auth2.c authfd.c packet.c]
1579 remove duplicate #include's; ok markus@
6a416424 1580 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1581 [scp.c sshd.c]
1582 alpha happiness
1583 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1584 [sshd.c]
1585 precedence; ok markus@
02a024dd 1586 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1587 [ssh.c sshd.c]
1588 make the alpha happy
02a024dd 1589 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1590 [channels.c channels.h serverloop.c ssh.c]
547519f0 1591 do not disconnect if local port forwarding fails, e.g. if port is
1592 already in use
02a024dd 1593 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1594 [channels.c]
1595 use ipaddr in channel messages, ietf-secsh wants this
1596 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1597 [channels.c]
547519f0 1598 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1599 messages; bug report from edmundo@rano.org
a741554f 1600 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1601 [sshconnect2.c]
1602 unused
9378f292 1603 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1604 [sftp-client.c sftp-server.c]
1605 make gcc on the alpha even happier
1fc243d1 1606
547519f0 160720010204
781a0585 1608 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1609 - (bal) Minor Makefile fix
f0f14bea 1610 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1611 right.
78987b57 1612 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1613 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1614 - (djm) OpenBSD CVS sync:
1615 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1616 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1617 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1618 [sshd_config]
1619 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1620 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1621 [ssh.1 sshd.8 sshd_config]
1622 Skey is now called ChallengeResponse
1623 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1624 [sshd.8]
1625 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1626 channel. note from Erik.Anggard@cygate.se (pr/1659)
1627 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1628 [ssh.1]
1629 typos; ok markus@
1630 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1631 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1632 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1633 Basic interactive sftp client; ok theo@
1634 - (djm) Update RPM specs for new sftp binary
1635 - (djm) Update several bits for new optional reverse lookup stuff. I
1636 think I got them all.
8b061486 1637 - (djm) Makefile.in fixes
1aa00dcb 1638 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1639 SIGCHLD handler.
408ba72f 1640 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1641
547519f0 164220010203
63fe0529 1643 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1644 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1645 based file) to ensure #include space does not get confused.
f78888c7 1646 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1647 platforms so builds fail. (NeXT being a well known one)
63fe0529 1648
547519f0 164920010202
61e96248 1650 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1651 <vinschen@redhat.com>
71301416 1652 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1653 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1654
547519f0 165520010201
ad5075bd 1656 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1657 changes have occured to any of the supporting code. Patch by
1658 Roumen Petrov <roumen.petrov@skalasoft.com>
1659
9c8dbb1b 166020010131
37845585 1661 - (djm) OpenBSD CVS Sync:
1662 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1663 [sshconnect.c]
1664 Make warning message a little more consistent. ok markus@
8c89dd2b 1665 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1666 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1667 respectively.
c59dc6bd 1668 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1669 passwords.
9c8dbb1b 1670 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1671 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1672 assocated.
37845585 1673
9c8dbb1b 167420010130
39929cdb 1675 - (djm) OpenBSD CVS Sync:
1676 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1677 [channels.c channels.h clientloop.c serverloop.c]
1678 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1679 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1680 [canohost.c canohost.h channels.c clientloop.c]
1681 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1682 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1683 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1684 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1685 pkcs#1 attack
ae810de7 1686 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1687 [ssh.1 ssh.c]
1688 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1689 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1690
9c8dbb1b 169120010129
f29ef605 1692 - (stevesk) sftp-server.c: use %lld vs. %qd
1693
cb9da0fc 169420010128
1695 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1696 - (bal) OpenBSD Sync
9bd5b720 1697 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1698 [dispatch.c]
1699 re-keying is not supported; ok deraadt@
5fb622e4 1700 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1701 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1702 cleanup AUTHORS sections
9bd5b720 1703 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1704 [sshd.c sshd.8]
9bd5b720 1705 remove -Q, no longer needed
1706 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1707 [readconf.c ssh.1]
9bd5b720 1708 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1709 ok markus@
6f37606e 1710 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1711 [sshd.8]
6f37606e 1712 spelling. ok markus@
95f4ccfb 1713 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1714 [xmalloc.c]
1715 use size_t for strlen() return. ok markus@
6f37606e 1716 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1717 [authfile.c]
1718 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1719 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1720 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1721 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1722 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1723 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1724 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1725 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1726 $OpenBSD$
b0e305c9 1727 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1728
c9606e03 172920010126
61e96248 1730 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1731 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1732 - (bal) OpenBSD Sync
1733 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1734 [ssh-agent.c]
1735 call _exit() in signal handler
c9606e03 1736
d7d5f0b2 173720010125
1738 - (djm) Sync bsd-* support files:
1739 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1740 [rresvport.c bindresvport.c]
61e96248 1741 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1742 agreed on, which will be happy for the future. bindresvport_sa() for
1743 sockaddr *, too. docs later..
1744 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1745 [bindresvport.c]
61e96248 1746 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1747 the actual family being processed
e1dd3a7a 1748 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1749 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1750 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1751 - (bal) OpenBSD Resync
1752 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1753 [channels.c]
1754 missing freeaddrinfo(); ok markus@
d7d5f0b2 1755
556eb464 175620010124
1757 - (bal) OpenBSD Resync
1758 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1759 [ssh.h]
61e96248 1760 nuke comment
1aecda34 1761 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1762 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1763 patch by Tim Rice <tim@multitalents.net>
1764 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1765 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1766
effa6591 176720010123
1768 - (bal) regexp.h typo in configure.in. Should have been regex.h
1769 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1770 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1771 - (bal) OpenBSD Resync
1772 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1773 [auth-krb4.c sshconnect1.c]
1774 only AFS needs radix.[ch]
1775 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1776 [auth2.c]
1777 no need to include; from mouring@etoh.eviladmin.org
1778 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1779 [key.c]
1780 free() -> xfree(); ok markus@
1781 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1782 [sshconnect2.c sshd.c]
1783 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1784 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1785 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1786 sshconnect1.c sshconnect2.c sshd.c]
1787 rename skey -> challenge response.
1788 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1789
effa6591 1790
42f11eb2 179120010122
1792 - (bal) OpenBSD Resync
1793 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1794 [servconf.c ssh.h sshd.c]
1795 only auth-chall.c needs #ifdef SKEY
1796 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1797 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1798 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1799 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1800 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1801 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1802 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1803 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1804 [sshd.8]
1805 fix typo; from stevesk@
1806 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1807 [ssh-dss.c]
61e96248 1808 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1809 stevesk@
1810 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1811 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1812 pass the filename to auth_parse_options()
61e96248 1813 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1814 [readconf.c]
1815 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1816 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1817 [sshconnect2.c]
1818 dh_new_group() does not return NULL. ok markus@
1819 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1820 [ssh-add.c]
61e96248 1821 do not loop forever if askpass does not exist; from
42f11eb2 1822 andrew@pimlott.ne.mediaone.net
1823 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1824 [servconf.c]
1825 Check for NULL return from strdelim; ok markus
1826 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1827 [readconf.c]
1828 KNF; ok markus
1829 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1830 [ssh-keygen.1]
1831 remove -R flag; ok markus@
1832 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1833 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1834 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1835 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1836 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1837 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1838 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1839 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1840 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1841 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1842 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1843 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1844 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1845 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1846 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1847 #includes. rename util.[ch] -> misc.[ch]
1848 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1849 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1850 conflict when compiling for non-kerb install
1851 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1852 on 1/19.
1853
6005a40c 185420010120
1855 - (bal) OpenBSD Resync
1856 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1857 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1858 only auth-chall.c needs #ifdef SKEY
47af6577 1859 - (bal) Slight auth2-pam.c clean up.
1860 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1861 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1862
922e6493 186320010119
1864 - (djm) Update versions in RPM specfiles
59c97189 1865 - (bal) OpenBSD Resync
1866 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1867 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1868 sshd.8 sshd.c]
61e96248 1869 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1870 systems
1871 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1872 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1873 session.h sshconnect1.c]
1874 1) removes fake skey from sshd, since this will be much
1875 harder with /usr/libexec/auth/login_XXX
1876 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1877 3) make addition of BSD_AUTH and other challenge reponse methods
1878 easier.
1879 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1880 [auth-chall.c auth2-chall.c]
1881 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1882 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1883 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1884 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1885 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1886
b5c334cc 188720010118
1888 - (bal) Super Sized OpenBSD Resync
1889 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1890 [sshd.c]
1891 maxfd+1
1892 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1893 [ssh-keygen.1]
1894 small ssh-keygen manpage cleanup; stevesk@pobox.com
1895 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1896 [scp.c ssh-keygen.c sshd.c]
1897 getopt() returns -1 not EOF; stevesk@pobox.com
1898 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1899 [ssh-keyscan.c]
1900 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1901 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1902 [ssh-keyscan.c]
1903 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1904 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1905 [ssh-add.c]
1906 typo, from stevesk@sweden.hp.com
1907 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1908 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1909 split out keepalive from packet_interactive (from dale@accentre.com)
1910 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1911 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1912 [packet.c packet.h]
1913 reorder, typo
1914 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1915 [auth-options.c]
1916 fix comment
1917 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1918 [session.c]
1919 Wall
61e96248 1920 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1921 [clientloop.h clientloop.c ssh.c]
1922 move callback to headerfile
1923 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1924 [ssh.c]
1925 use log() instead of stderr
1926 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1927 [dh.c]
1928 use error() not stderr!
1929 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1930 [sftp-server.c]
1931 rename must fail if newpath exists, debug off by default
1932 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1933 [sftp-server.c]
1934 readable long listing for sftp-server, ok deraadt@
1935 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1936 [key.c ssh-rsa.c]
61e96248 1937 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1938 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1939 since they are in the wrong format, too. they must be removed from
b5c334cc 1940 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1941 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1942 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1943 BN_num_bits(rsa->n) >= 768.
1944 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1945 [sftp-server.c]
1946 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1947 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1948 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1949 indent
1950 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1951 be missing such feature.
1952
61e96248 1953
52ce34a2 195420010117
1955 - (djm) Only write random seed file at exit
717057b6 1956 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1957 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1958 provides a crypt() of its own)
1959 - (djm) Avoid a warning in bsd-bindresvport.c
1960 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1961 can cause weird segfaults errors on Solaris
8694a1ce 1962 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1963 - (djm) Add --with-pam to RPM spec files
52ce34a2 1964
2fd3c144 196520010115
1966 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1967 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1968
63b68889 196920010114
1970 - (stevesk) initial work for OpenBSD "support supplementary group in
1971 {Allow,Deny}Groups" patch:
1972 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1973 - add bsd-getgrouplist.h
1974 - new files groupaccess.[ch]
1975 - build but don't use yet (need to merge auth.c changes)
c6a69271 1976 - (stevesk) complete:
1977 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1978 [auth.c sshd.8]
1979 support supplementary group in {Allow,Deny}Groups
1980 from stevesk@pobox.com
61e96248 1981
f546c780 198220010112
1983 - (bal) OpenBSD Sync
1984 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1985 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1986 cleanup sftp-server implementation:
547519f0 1987 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1988 parse SSH2_FILEXFER_ATTR_EXTENDED
1989 send SSH2_FX_EOF if readdir returns no more entries
1990 reply to SSH2_FXP_EXTENDED message
1991 use #defines from the draft
1992 move #definations to sftp.h
f546c780 1993 more info:
61e96248 1994 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1995 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1996 [sshd.c]
1997 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1998 because it calls log()
f546c780 1999 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2000 [packet.c]
2001 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2002
9548d6c8 200320010110
2004 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2005 Bladt Norbert <Norbert.Bladt@adi.ch>
2006
af972861 200720010109
2008 - (bal) Resync CVS ID of cli.c
4b80e97b 2009 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2010 code.
eea39c02 2011 - (bal) OpenBSD Sync
2012 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2013 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2014 sshd_config version.h]
2015 implement option 'Banner /etc/issue.net' for ssh2, move version to
2016 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2017 is enabled).
2018 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2019 [channels.c ssh-keyscan.c]
2020 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2021 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2022 [sshconnect1.c]
2023 more cleanups and fixes from stevesk@pobox.com:
2024 1) try_agent_authentication() for loop will overwrite key just
2025 allocated with key_new(); don't alloc
2026 2) call ssh_close_authentication_connection() before exit
2027 try_agent_authentication()
2028 3) free mem on bad passphrase in try_rsa_authentication()
2029 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2030 [kex.c]
2031 missing free; thanks stevesk@pobox.com
f1c4659d 2032 - (bal) Detect if clock_t structure exists, if not define it.
2033 - (bal) Detect if O_NONBLOCK exists, if not define it.
2034 - (bal) removed news4-posix.h (now empty)
2035 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2036 instead of 'int'
adc83ebf 2037 - (stevesk) sshd_config: sync
4f771a33 2038 - (stevesk) defines.h: remove spurious ``;''
af972861 2039
bbcf899f 204020010108
2041 - (bal) Fixed another typo in cli.c
2042 - (bal) OpenBSD Sync
2043 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2044 [cli.c]
2045 typo
2046 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2047 [cli.c]
2048 missing free, stevesk@pobox.com
2049 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2050 [auth1.c]
2051 missing free, stevesk@pobox.com
2052 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2053 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2054 ssh.h sshd.8 sshd.c]
2055 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2056 syslog priority changes:
2057 fatal() LOG_ERR -> LOG_CRIT
2058 log() LOG_INFO -> LOG_NOTICE
b8c37305 2059 - Updated TODO
bbcf899f 2060
9616313f 206120010107
2062 - (bal) OpenBSD Sync
2063 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2064 [ssh-rsa.c]
2065 remove unused
2066 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2067 [ssh-keyscan.1]
2068 missing .El
2069 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2070 [session.c sshconnect.c]
2071 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2072 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2073 [ssh.1 sshd.8]
2074 Mention AES as available SSH2 Cipher; ok markus
2075 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2076 [sshd.c]
2077 sync usage()/man with defaults; from stevesk@pobox.com
2078 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2079 [sshconnect2.c]
2080 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2081 that prints a banner (e.g. /etc/issue.net)
61e96248 2082
1877dc0c 208320010105
2084 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2085 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2086
488c06c8 208720010104
2088 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2089 work by Chris Vaughan <vaughan99@yahoo.com>
2090
7c49df64 209120010103
2092 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2093 tree (mainly positioning)
2094 - (bal) OpenSSH CVS Update
2095 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2096 [packet.c]
2097 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2098 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2099 [sshconnect.c]
61e96248 2100 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2101 ip_status == HOST_CHANGED
61e96248 2102 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2103 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2104 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2105 patch by Tim Rice <tim@multitalents.net>
2106 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2107 and sftp-server.8 manpage.
7c49df64 2108
a421e945 210920010102
2110 - (bal) OpenBSD CVS Update
2111 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2112 [scp.c]
2113 use shared fatal(); from stevesk@pobox.com
2114
0efc80a7 211520001231
2116 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2117 for multiple reasons.
b1335fdf 2118 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2119
efcae5b1 212020001230
2121 - (bal) OpenBSD CVS Update
2122 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2123 [ssh-keygen.c]
2124 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2125 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2126 [channels.c]
2127 missing xfree; from vaughan99@yahoo.com
efcae5b1 2128 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2129 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2130 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2131 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2132 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2133 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2134
213520001229
61e96248 2136 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2137 Kurz <shorty@debian.org>
8abcdba4 2138 - (bal) OpenBSD CVS Update
2139 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2140 [auth.h auth2.c]
2141 count authentication failures only
2142 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2143 [sshconnect.c]
2144 fingerprint for MITM attacks, too.
2145 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2146 [sshd.8 sshd.c]
2147 document -D
2148 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2149 [serverloop.c]
2150 less chatty
2151 - markus@cvs.openbsd.org 2000/12/27 12:34
2152 [auth1.c sshconnect2.c sshd.c]
2153 typo
2154 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2155 [readconf.c readconf.h ssh.1 sshconnect.c]
2156 new option: HostKeyAlias: allow the user to record the host key
2157 under a different name. This is useful for ssh tunneling over
2158 forwarded connections or if you run multiple sshd's on different
2159 ports on the same machine.
2160 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2161 [ssh.1 ssh.c]
2162 multiple -t force pty allocation, document ORIGINAL_COMMAND
2163 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2164 [sshd.8]
2165 update for ssh-2
c52c7082 2166 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2167 fix merge.
0dd78cd8 2168
8f523d67 216920001228
2170 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2171 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2172 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2173 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2174 header. Patch by Tim Rice <tim@multitalents.net>
2175 - Updated TODO w/ known HP/UX issue
2176 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2177 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2178
b03bd394 217920001227
61e96248 2180 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2181 Takumi Yamane <yamtak@b-session.com>
2182 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2183 by Corinna Vinschen <vinschen@redhat.com>
2184 - (djm) Fix catman-do target for non-bash
61e96248 2185 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2186 Takumi Yamane <yamtak@b-session.com>
2187 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2188 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2189 - (djm) Fix catman-do target for non-bash
61e96248 2190 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2191 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2192 'RLIMIT_NOFILE'
61e96248 2193 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2194 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2195 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2196
8d88011e 219720001223
2198 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2199 if a change to config.h has occurred. Suggested by Gert Doering
2200 <gert@greenie.muc.de>
2201 - (bal) OpenBSD CVS Update:
2202 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2203 [ssh-keygen.c]
2204 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2205
1e3b8b07 220620001222
2207 - Updated RCSID for pty.c
2208 - (bal) OpenBSD CVS Updates:
2209 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2210 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2211 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2212 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2213 [authfile.c]
2214 allow ssh -i userkey for root
2215 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2216 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2217 fix prototypes; from stevesk@pobox.com
2218 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2219 [sshd.c]
2220 init pointer to NULL; report from Jan.Ivan@cern.ch
2221 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2222 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2223 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2224 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2225 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2226 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2227 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2228 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2229 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2230 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2231 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2232 unsigned' with u_char.
2233
67b0facb 223420001221
2235 - (stevesk) OpenBSD CVS updates:
2236 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2237 [authfile.c channels.c sftp-server.c ssh-agent.c]
2238 remove() -> unlink() for consistency
2239 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2240 [ssh-keyscan.c]
2241 replace <ssl/x.h> with <openssl/x.h>
2242 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2243 [uidswap.c]
2244 typo; from wsanchez@apple.com
61e96248 2245
adeebd37 224620001220
61e96248 2247 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2248 and Linux-PAM. Based on report and fix from Andrew Morgan
2249 <morgan@transmeta.com>
2250
f072c47a 225120001218
2252 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2253 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2254 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2255
731c1541 225620001216
2257 - (stevesk) OpenBSD CVS updates:
2258 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2259 [scp.c]
2260 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2261 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2262 [scp.c]
2263 unused; from stevesk@pobox.com
2264
227e8e86 226520001215
9853409f 2266 - (stevesk) Old OpenBSD patch wasn't completely applied:
2267 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2268 [scp.c]
2269 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2270 - (stevesk) OpenBSD CVS updates:
2271 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2272 [ssh-keyscan.c]
2273 fatal already adds \n; from stevesk@pobox.com
2274 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2275 [ssh-agent.c]
2276 remove redundant spaces; from stevesk@pobox.com
2277 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2278 [pty.c]
2279 When failing to set tty owner and mode on a read-only filesystem, don't
2280 abort if the tty already has correct owner and reasonably sane modes.
2281 Example; permit 'root' to login to a firewall with read-only root fs.
2282 (markus@ ok)
2283 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2284 [pty.c]
2285 KNF
6ffc9c88 2286 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2287 [sshd.c]
2288 source port < 1024 is no longer required for rhosts-rsa since it
2289 adds no additional security.
2290 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2291 [ssh.1 ssh.c]
2292 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2293 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2294 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2295 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2296 [scp.c]
2297 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2298 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2299 [kex.c kex.h sshconnect2.c sshd.c]
2300 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2301
6c935fbd 230220001213
2303 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2304 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2305 - (stevesk) OpenBSD CVS update:
1fe6a48f 2306 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2307 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2308 consistently use __progname; from stevesk@pobox.com
6c935fbd 2309
367d1840 231020001211
2311 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2312 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2313 <pekka@netcore.fi>
e3a70753 2314 - (bal) OpenbSD CVS update
2315 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2316 [sshconnect1.c]
2317 always request new challenge for skey/tis-auth, fixes interop with
2318 other implementations; report from roth@feep.net
367d1840 2319
6b523bae 232020001210
2321 - (bal) OpenBSD CVS updates
61e96248 2322 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2323 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2324 undo rijndael changes
61e96248 2325 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2326 [rijndael.c]
2327 fix byte order bug w/o introducing new implementation
61e96248 2328 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2329 [sftp-server.c]
2330 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2331 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2332 [ssh-agent.c]
2333 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2334 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2335 [compat.c]
2336 remove unnecessary '\n'
6b523bae 2337
ce9c0b75 233820001209
6b523bae 2339 - (bal) OpenBSD CVS updates:
61e96248 2340 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2341 [ssh.1]
2342 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2343
f72fc97f 234420001207
6b523bae 2345 - (bal) OpenBSD CVS updates:
61e96248 2346 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2347 [compat.c compat.h packet.c]
2348 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2349 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2350 [rijndael.c]
2351 unexpand(1)
61e96248 2352 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2353 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2354 new rijndael implementation. fixes endian bugs
f72fc97f 2355
97fb6912 235620001206
6b523bae 2357 - (bal) OpenBSD CVS updates:
97fb6912 2358 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2359 [channels.c channels.h clientloop.c serverloop.c]
2360 async connects for -R/-L; ok deraadt@
2361 - todd@cvs.openssh.org 2000/12/05 16:47:28
2362 [sshd.c]
2363 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2364 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2365 have it (used in ssh-keyscan).
227e8e86 2366 - (stevesk) OpenBSD CVS update:
f20255cb 2367 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2368 [ssh-keyscan.c]
2369 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2370
f6fdbddf 237120001205
6b523bae 2372 - (bal) OpenBSD CVS updates:
f6fdbddf 2373 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2374 [ssh-keyscan.c ssh-keyscan.1]
2375 David Maziere's ssh-keyscan, ok niels@
2376 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2377 to the recent OpenBSD source tree.
835d2104 2378 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2379
cbc5abf9 238020001204
2381 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2382 defining -POSIX.
2383 - (bal) OpenBSD CVS updates:
2384 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2385 [compat.c]
2386 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2387 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2388 [compat.c]
61e96248 2389 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2390 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2391 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2392 [auth2.c compat.c compat.h sshconnect2.c]
2393 support f-secure/ssh.com 2.0.12; ok niels@
2394
0b6fbf03 239520001203
cbc5abf9 2396 - (bal) OpenBSD CVS updates:
0b6fbf03 2397 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2398 [channels.c]
61e96248 2399 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2400 ok neils@
2401 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2402 [cipher.c]
2403 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2404 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2405 [ssh-agent.c]
2406 agents must not dump core, ok niels@
61e96248 2407 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2408 [ssh.1]
2409 T is for both protocols
2410 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2411 [ssh.1]
2412 typo; from green@FreeBSD.org
2413 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2414 [ssh.c]
2415 check -T before isatty()
2416 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2417 [sshconnect.c]
61e96248 2418 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2419 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2420 [sshconnect.c]
2421 disable agent/x11/port fwding if hostkey has changed; ok niels@
2422 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2423 [sshd.c]
2424 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2425 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2426 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2427 PAM authentication using KbdInteractive.
2428 - (djm) Added another TODO
0b6fbf03 2429
90f4078a 243020001202
2431 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2432 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2433 <mstone@cs.loyola.edu>
2434
dcef6523 243520001129
7062c40f 2436 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2437 if there are background children with open fds.
c193d002 2438 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2439 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2440 still fail during compilation of sftp-server).
2441 - (djm) Fail if ar is not found during configure
c523303b 2442 - (djm) OpenBSD CVS updates:
2443 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2444 [sshd.8]
2445 talk about /etc/primes, okay markus@
2446 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2447 [ssh.c sshconnect1.c sshconnect2.c]
2448 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2449 defaults
2450 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2451 [sshconnect1.c]
2452 reorder check for illegal ciphers, bugreport from espie@
2453 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2454 [ssh-keygen.c ssh.h]
2455 print keytype when generating a key.
2456 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2457 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2458 more manpage paths in fixpaths calls
2459 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2460 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2461
e879a080 246220001125
2463 - (djm) Give up privs when reading seed file
2464
d343d900 246520001123
2466 - (bal) Merge OpenBSD changes:
2467 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2468 [auth-options.c]
61e96248 2469 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2470 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2471 [dh.c]
2472 do not use perror() in sshd, after child is forked()
2473 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2474 [auth-rsa.c]
2475 parse option only if key matches; fix some confusing seen by the client
2476 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2477 [session.c]
2478 check no_agent_forward_flag for ssh-2, too
2479 - markus@cvs.openbsd.org 2000/11/15
2480 [ssh-agent.1]
2481 reorder SYNOPSIS; typo, use .It
2482 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2483 [ssh-agent.c]
2484 do not reorder keys if a key is removed
2485 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2486 [ssh.c]
61e96248 2487 just ignore non existing user keys
d343d900 2488 - millert@cvs.openbsd.org 200/11/15 20:24:43
2489 [ssh-keygen.c]
2490 Add missing \n at end of error message.
2491
0b49a754 249220001122
2493 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2494 are compilable.
2495 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2496
fab2e5d3 249720001117
2498 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2499 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2500 - (stevesk) Reworked progname support.
260d427b 2501 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2502 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2503
c2207f11 250420001116
2505 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2506 releases.
2507 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2508 <roth@feep.net>
2509
3d398e04 251020001113
61e96248 2511 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2512 contrib/README
fa08c86b 2513 - (djm) Merge OpenBSD changes:
2514 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2515 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2516 [session.c ssh.c]
2517 agent forwarding and -R for ssh2, based on work from
2518 jhuuskon@messi.uku.fi
2519 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2520 [ssh.c sshconnect.c sshd.c]
2521 do not disabled rhosts(rsa) if server port > 1024; from
2522 pekkas@netcore.fi
2523 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2524 [sshconnect.c]
2525 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2526 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2527 [auth1.c]
2528 typo; from mouring@pconline.com
2529 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2530 [ssh-agent.c]
2531 off-by-one when removing a key from the agent
2532 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2533 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2534 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2535 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2536 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2537 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2538 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2539 add support for RSA to SSH2. please test.
2540 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2541 RSA and DSA are used by SSH2.
2542 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2543 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2544 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2545 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2546 - (djm) Change to interim version
5733a41a 2547 - (djm) Fix RPM spec file stupidity
6fff1ac4 2548 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2549
d287c664 255020001112
2551 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2552 Phillips Porch <root@theporch.com>
3d398e04 2553 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2554 <dcp@sgi.com>
a3bf38d0 2555 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2556 failed ioctl(TIOCSCTTY) call.
d287c664 2557
3c4d4fef 255820001111
2559 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2560 packaging files
35325fd4 2561 - (djm) Fix new Makefile.in warnings
61e96248 2562 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2563 promoted to type int. Report and fix from Dan Astoorian
027bf205 2564 <djast@cs.toronto.edu>
61e96248 2565 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2566 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2567
3e366738 256820001110
2569 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2570 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2571 - (bal) Added in check to verify S/Key library is being detected in
2572 configure.in
61e96248 2573 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2574 Patch by Mark Miller <markm@swoon.net>
2575 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2576 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2577 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2578
373998a4 257920001107
e506ee73 2580 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2581 Mark Miller <markm@swoon.net>
373998a4 2582 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2583 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2584 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2585 Mark D. Roth <roth@feep.net>
373998a4 2586
ac89998a 258720001106
2588 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2589 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2590 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2591 maintained FAQ on www.openssh.com
73bd30fe 2592 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2593 <pekkas@netcore.fi>
2594 - (djm) Don't need X11-askpass in RPM spec file if building without it
2595 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2596 - (djm) Release 2.3.0p1
97b378bf 2597 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2598 Asplund <aspa@kronodoc.fi>
2599 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2600
b850ecd9 260120001105
2602 - (bal) Sync with OpenBSD:
2603 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2604 [compat.c]
2605 handle all old openssh versions
2606 - markus@cvs.openbsd.org 2000/10/31 13:1853
2607 [deattack.c]
2608 so that large packets do not wrap "n"; from netbsd
2609 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2610 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2611 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2612 setsid() into more common files
96054e6f 2613 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2614 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2615 bsd-waitpid.c
b850ecd9 2616
75b90ced 261720001029
2618 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2619 - (stevesk) Create contrib/cygwin/ directory; patch from
2620 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2621 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2622 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2623
344f2b94 262420001028
61e96248 2625 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2626 <Philippe.WILLEM@urssaf.fr>
240ae474 2627 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2628 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2629 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2630 - (djm) Sync with OpenBSD:
2631 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2632 [ssh.1]
2633 fixes from pekkas@netcore.fi
2634 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2635 [atomicio.c]
2636 return number of characters processed; ok deraadt@
2637 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2638 [atomicio.c]
2639 undo
2640 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2641 [scp.c]
2642 replace atomicio(read,...) with read(); ok deraadt@
2643 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2644 [session.c]
2645 restore old record login behaviour
2646 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2647 [auth-skey.c]
2648 fmt string problem in unused code
2649 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2650 [sshconnect2.c]
2651 don't reference freed memory. okay deraadt@
2652 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2653 [canohost.c]
2654 typo, eramore@era-t.ericsson.se; ok niels@
2655 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2656 [cipher.c]
2657 non-alignment dependent swap_bytes(); from
2658 simonb@wasabisystems.com/netbsd
2659 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2660 [compat.c]
2661 add older vandyke products
2662 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2663 [channels.c channels.h clientloop.c serverloop.c session.c]
2664 [ssh.c util.c]
61e96248 2665 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2666 client ttys).
344f2b94 2667
ddc49b5c 266820001027
2669 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2670
48e7916f 267120001025
2672 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2673 builtin entropy code to read it.
2674 - (djm) Prefer builtin regex to PCRE.
00937921 2675 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2676 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2677 <proski@gnu.org>
48e7916f 2678
8dcda1e3 267920001020
2680 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2681 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2682 is more correct then current version.
8dcda1e3 2683
f5af5cd5 268420001018
2685 - (stevesk) Add initial support for setproctitle(). Current
2686 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2687 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2688
2f31bdd6 268920001017
2690 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2691 <vinschen@cygnus.com>
ba7a3f40 2692 - (djm) Don't rely on atomicio's retval to determine length of askpass
2693 supplied passphrase. Problem report from Lutz Jaenicke
2694 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2695 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2696 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2697 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2698
33de75a3 269920001016
2700 - (djm) Sync with OpenBSD:
2701 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2702 [cipher.c]
2703 debug3
2704 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2705 [scp.c]
2706 remove spaces from arguments; from djm@mindrot.org
2707 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2708 [ssh.1]
2709 Cipher is for SSH-1 only
2710 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2711 [servconf.c servconf.h serverloop.c session.c sshd.8]
2712 AllowTcpForwarding; from naddy@
2713 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2714 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2715 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2716 needs to be changed for interoperability reasons
2717 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2718 [auth-rsa.c]
2719 do not send RSA challenge if key is not allowed by key-options; from
2720 eivind@ThinkSec.com
2721 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2722 [rijndael.c session.c]
2723 typos; from stevesk@sweden.hp.com
2724 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2725 [rijndael.c]
2726 typo
61e96248 2727 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2728 through diffs
61e96248 2729 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2730 <pekkas@netcore.fi>
aa0289fe 2731 - (djm) Update version in Redhat spec file
61e96248 2732 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2733 Redhat 7.0 spec file
5b2d4b75 2734 - (djm) Make inability to read/write PRNG seedfile non-fatal
2735
33de75a3 2736
4d670c24 273720001015
2738 - (djm) Fix ssh2 hang on background processes at logout.
2739
71dfaf1c 274020001014
443172c4 2741 - (bal) Add support for realpath and getcwd for platforms with broken
2742 or missing realpath implementations for sftp-server.
2743 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2744 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2745 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2746 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2747 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2748 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2749 - (djm) Big OpenBSD sync:
2750 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2751 [log.c]
2752 allow loglevel debug
2753 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2754 [packet.c]
2755 hmac->mac
2756 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2757 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2758 move fake-auth from auth1.c to individual auth methods, disables s/key in
2759 debug-msg
2760 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2761 ssh.c
2762 do not resolve canonname, i have no idea why this was added oin ossh
2763 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2764 ssh-keygen.1 ssh-keygen.c
2765 -X now reads private ssh.com DSA keys, too.
2766 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2767 auth-options.c
2768 clear options on every call.
2769 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2770 authfd.c authfd.h
2771 interop with ssh-agent2, from <res@shore.net>
2772 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2773 compat.c
2774 use rexexp for version string matching
2775 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2776 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2777 First rough implementation of the diffie-hellman group exchange. The
2778 client can ask the server for bigger groups to perform the diffie-hellman
2779 in, thus increasing the attack complexity when using ciphers with longer
2780 keys. University of Windsor provided network, T the company.
2781 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2782 [auth-rsa.c auth2.c]
2783 clear auth options unless auth sucessfull
2784 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2785 [auth-options.h]
2786 clear auth options unless auth sucessfull
2787 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2788 [scp.1 scp.c]
2789 support 'scp -o' with help from mouring@pconline.com
2790 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2791 [dh.c]
2792 Wall
2793 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2794 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2795 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2796 add support for s/key (kbd-interactive) to ssh2, based on work by
2797 mkiernan@avantgo.com and me
2798 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2799 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2800 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2801 [sshconnect2.c sshd.c]
2802 new cipher framework
2803 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2804 [cipher.c]
2805 remove DES
2806 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2807 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2808 enable DES in SSH-1 clients only
2809 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2810 [kex.h packet.c]
2811 remove unused
2812 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2813 [sshd.c]
2814 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2815 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2816 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2817 rijndael/aes support
2818 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2819 [sshd.8]
2820 more info about -V
2821 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2822 [myproposal.h]
2823 prefer no compression
3ed32516 2824 - (djm) Fix scp user@host handling
2825 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2826 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2827 u_intXX_t types on all platforms.
9ea53ba5 2828 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2829 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2830 be bypassed.
f5665f6f 2831 - (stevesk) Display correct path to ssh-askpass in configure output.
2832 Report from Lutz Jaenicke.
71dfaf1c 2833
ebd782f7 283420001007
2835 - (stevesk) Print PAM return value in PAM log messages to aid
2836 with debugging.
97994d32 2837 - (stevesk) Fix detection of pw_class struct member in configure;
2838 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2839
47a134c1 284020001002
2841 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2842 - (djm) Add host system and CC to end-of-configure report. Suggested by
2843 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2844
7322ef0e 284520000931
2846 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2847
6ac7829a 284820000930
b6490dcb 2849 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2850 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2851 Ben Lindstrom <mouring@pconline.com>
2852 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2853 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2854 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2855 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2856 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2857 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2858 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2859 - (djm) Add LICENSE to RPM spec files
de273eef 2860 - (djm) CVS OpenBSD sync:
2861 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2862 [clientloop.c]
2863 use debug2
2864 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2865 [auth2.c sshconnect2.c]
2866 use key_type()
2867 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2868 [channels.c]
2869 debug -> debug2 cleanup
61e96248 2870 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2871 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2872 <Alain.St-Denis@ec.gc.ca>
61e96248 2873 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2874 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2875 J. Barry <don@astro.cornell.edu>
6ac7829a 2876
c5d85828 287720000929
2878 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2879 - (djm) Another off-by-one fix from Pavel Kankovsky
2880 <peak@argo.troja.mff.cuni.cz>
22d89d24 2881 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2882 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2883 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2884 <tim@multitalents.net>
c5d85828 2885
6fd7f731 288620000926
2887 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2888 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2889 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2890 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2891
2f125ca1 289220000924
2893 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2894 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2895 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2896 <markm@swoon.net>
2f125ca1 2897
764d4113 289820000923
61e96248 2899 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2900 <stevesk@sweden.hp.com>
777319db 2901 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2902 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2903 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2904 <stevesk@sweden.hp.com>
e79b44e1 2905 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2906 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2907 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2908 - (djm) OpenBSD CVS sync:
2909 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2910 [sshconnect2.c sshd.c]
2911 fix DEBUG_KEXDH
2912 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2913 [sshconnect.c]
2914 yes no; ok niels@
2915 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2916 [sshd.8]
2917 typo
2918 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2919 [serverloop.c]
2920 typo
2921 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2922 scp.c
2923 utime() to utimes(); mouring@pconline.com
2924 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2925 sshconnect2.c
2926 change login logic in ssh2, allows plugin of other auth methods
2927 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2928 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2929 [serverloop.c]
2930 add context to dispatch_run
2931 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2932 authfd.c authfd.h ssh-agent.c
2933 bug compat for old ssh.com software
764d4113 2934
7f377177 293520000920
2936 - (djm) Fix bad path substitution. Report from Andrew Miner
2937 <asminer@cs.iastate.edu>
2938
bcbf86ec 293920000916
61e96248 2940 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2941 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2942 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2943 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2944 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2945 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2946 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2947 password change patch.
2948 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2949 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2950 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2951 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2952 - (djm) Re-enable int64_t types - we need them for sftp
2953 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2954 - (djm) Update Redhat SPEC file accordingly
2955 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2956 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2957 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2958 <Dirk.DeWachter@rug.ac.be>
61e96248 2959 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2960 <larry.jones@sdrc.com>
2961 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2962 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2963 - (djm) Merge OpenBSD changes:
2964 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2965 [session.c]
2966 print hostname (not hushlogin)
2967 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2968 [authfile.c ssh-add.c]
2969 enable ssh-add -d for DSA keys
2970 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2971 [sftp-server.c]
2972 cleanup
2973 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2974 [authfile.h]
2975 prototype
2976 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2977 [ALL]
61e96248 2978 cleanup copyright notices on all files. I have attempted to be
2979 accurate with the details. everything is now under Tatu's licence
2980 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2981 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2982 licence. We're not changing any rules, just being accurate.
2983 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2984 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2985 cleanup window and packet sizes for ssh2 flow control; ok niels
2986 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2987 [scp.c]
2988 typo
2989 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2990 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2991 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2992 [pty.c readconf.c]
2993 some more Copyright fixes
2994 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2995 [README.openssh2]
2996 bye bye
2997 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2998 [LICENCE cipher.c]
2999 a few more comments about it being ARC4 not RC4
3000 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3001 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3002 multiple debug levels
3003 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3004 [clientloop.c]
3005 typo
3006 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3007 [ssh-agent.c]
3008 check return value for setenv(3) for failure, and deal appropriately
3009
deb8d717 301020000913
3011 - (djm) Fix server not exiting with jobs in background.
3012
b5e300c2 301320000905
3014 - (djm) Import OpenBSD CVS changes
3015 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3016 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3017 implement a SFTP server. interops with sftp2, scp2 and the windows
3018 client from ssh.com
3019 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3020 [README.openssh2]
3021 sync
3022 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3023 [session.c]
3024 Wall
3025 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3026 [authfd.c ssh-agent.c]
3027 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3028 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3029 [scp.1 scp.c]
3030 cleanup and fix -S support; stevesk@sweden.hp.com
3031 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3032 [sftp-server.c]
3033 portability fixes
3034 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3035 [sftp-server.c]
3036 fix cast; mouring@pconline.com
3037 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3038 [ssh-add.1 ssh.1]
3039 add missing .El against .Bl.
3040 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3041 [session.c]
3042 missing close; ok theo
3043 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3044 [session.c]
3045 fix get_last_login_time order; from andre@van-veen.de
3046 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3047 [sftp-server.c]
3048 more cast fixes; from mouring@pconline.com
3049 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3050 [session.c]
3051 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3052 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3053 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3054
1e61f54a 305520000903
3056 - (djm) Fix Redhat init script
3057
c80876b4 305820000901
3059 - (djm) Pick up Jim's new X11-askpass
3060 - (djm) Release 2.2.0p1
3061
8b4a0d08 306220000831
bcbf86ec 3063 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3064 <acox@cv.telegroup.com>
b817711d 3065 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3066
0b65b628 306720000830
3068 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3069 - (djm) Periodically rekey arc4random
3070 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3071 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3072 <stevesk@sweden.hp.com>
b33a2e6e 3073 - (djm) Quieten the pam delete credentials error message
44839801 3074 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3075 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3076 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3077 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3078
9aaf9be4 307920000829
bcbf86ec 3080 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3081 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3082 Garrick James <garrick@james.net>
b5f90139 3083 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3084 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3085 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3086 - More OpenBSD updates:
3087 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3088 [scp.c]
3089 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3090 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3091 [session.c]
3092 Wall
3093 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3094 [compat.c]
3095 ssh.com-2.3.0
3096 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3097 [compat.c]
3098 compatibility with future ssh.com versions
3099 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3100 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3101 print uid/gid as unsigned
3102 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3103 [ssh.c]
3104 enable -n and -f for ssh2
3105 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3106 [ssh.c]
3107 allow combination of -N and -f
3108 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3109 [util.c]
3110 util.c
3111 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3112 [util.c]
3113 undo
3114 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3115 [util.c]
3116 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3117
137d7b6c 311820000823
3119 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3120 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3121 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3122 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3123 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3124 - (djm) Add local version to version.h
ea788c22 3125 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3126 - (djm) OpenBSD CVS updates:
3127 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3128 [ssh.c]
3129 accept remsh as a valid name as well; roman@buildpoint.com
3130 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3131 [deattack.c crc32.c packet.c]
3132 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3133 libz crc32 function yet, because it has ugly "long"'s in it;
3134 oneill@cs.sfu.ca
3135 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3136 [scp.1 scp.c]
3137 -S prog support; tv@debian.org
3138 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3139 [scp.c]
3140 knf
3141 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3142 [log-client.c]
3143 shorten
3144 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3145 [channels.c channels.h clientloop.c ssh.c ssh.h]
3146 support for ~. in ssh2
3147 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3148 [crc32.h]
3149 proper prototype
3150 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3151 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3152 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3153 [fingerprint.c fingerprint.h]
3154 add SSH2/DSA support to the agent and some other DSA related cleanups.
3155 (note that we cannot talk to ssh.com's ssh2 agents)
3156 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3157 [channels.c channels.h clientloop.c]
3158 more ~ support for ssh2
3159 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3160 [clientloop.c]
3161 oops
3162 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3163 [session.c]
3164 We have to stash the result of get_remote_name_or_ip() before we
3165 close our socket or getpeername() will get EBADF and the process
3166 will exit. Only a problem for "UseLogin yes".
3167 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3168 [session.c]
3169 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3170 own policy on determining who is allowed to login when /etc/nologin
3171 is present. Also use the _PATH_NOLOGIN define.
3172 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3173 [auth1.c auth2.c session.c ssh.c]
3174 Add calls to setusercontext() and login_get*(). We basically call
3175 setusercontext() in most places where previously we did a setlogin().
3176 Add default login.conf file and put root in the "daemon" login class.
3177 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3178 [session.c]
3179 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3180
c345cf9d 318120000818
3182 - (djm) OpenBSD CVS changes:
3183 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3184 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3185 random early drop; ok theo, niels
3186 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3187 [ssh.1]
3188 typo
3189 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3190 [sshd.8]
3191 many fixes from pepper@mail.reppep.com
3192 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3193 [Makefile.in util.c aux.c]
3194 rename aux.c to util.c to help with cygwin port
3195 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3196 [authfd.c]
3197 correct sun_len; Alexander@Leidinger.net
3198 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3199 [readconf.c sshd.8]
3200 disable kerberos authentication by default
3201 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3202 [sshd.8 readconf.c auth-krb4.c]
3203 disallow kerberos authentication if we can't verify the TGT; from
3204 dugsong@
3205 kerberos authentication is on by default only if you have a srvtab.
3206 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3207 [auth.c]
3208 unused
3209 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3210 [sshd_config]
3211 MaxStartups
3212 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3213 [authfd.c]
3214 cleanup; ok niels@
3215 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3216 [session.c]
3217 cleanup login(1)-like jobs, no duplicate utmp entries
3218 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3219 [session.c sshd.8 sshd.c]
3220 sshd -u len, similar to telnetd
1a022229 3221 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3222 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3223
416ed5a7 322420000816
3225 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3226 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3227 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3228 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3229 implementation.
ba606eb2 3230 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3231
dbaa2e87 323220000815
3233 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3234 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3235 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3236 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3237 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3238 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3239 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3240
6c33bf70 324120000813
3242 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3243 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3244
3fcce26c 324520000809
bcbf86ec 3246 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3247 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3248 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3249 <charles@comm.polymtl.ca>
3fcce26c 3250
71d43804 325120000808
3252 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3253 time, spec file cleanup.
3254
f9bcea07 325520000807
378f2232 3256 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3257 - (djm) Suppress error messages on channel close shutdown() failurs
3258 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3259 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3260
bcf89935 326120000725
3262 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3263
4c8722d9 326420000721
3265 - (djm) OpenBSD CVS updates:
3266 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3267 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3268 [sshconnect1.c sshconnect2.c]
3269 make ssh-add accept dsa keys (the agent does not)
3270 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3271 [sshd.c]
3272 Another closing of stdin; ok deraadt
3273 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3274 [dsa.c]
3275 missing free, reorder
3276 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3277 [ssh-keygen.1]
3278 document input and output files
3279
240777b8 328020000720
4c8722d9 3281 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3282
3c7def32 328320000716
4c8722d9 3284 - (djm) Release 2.1.1p4
3c7def32 3285
819b676f 328620000715
704b1659 3287 - (djm) OpenBSD CVS updates
3288 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3289 [aux.c readconf.c servconf.c ssh.h]
3290 allow multiple whitespace but only one '=' between tokens, bug report from
3291 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3292 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3293 [clientloop.c]
3294 typo; todd@fries.net
3295 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3296 [scp.c]
3297 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3298 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3299 [readconf.c servconf.c]
3300 allow leading whitespace. ok niels
3301 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3302 [ssh-keygen.c ssh.c]
3303 Always create ~/.ssh with mode 700; ok Markus
819b676f 3304 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3305 - Include floatingpoint.h for entropy.c
3306 - strerror replacement
704b1659 3307
3f7a7e4a 330820000712
c37fb3c1 3309 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3310 - (djm) OpenBSD CVS Updates:
3311 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3312 [session.c sshd.c ]
3313 make MaxStartups code still work with -d; djm
3314 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3315 [readconf.c ssh_config]
3316 disable FallBackToRsh by default
c37fb3c1 3317 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3318 Ben Lindstrom <mouring@pconline.com>
1e970014 3319 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3320 spec file.
dcb36e5d 3321 - (djm) Released 2.1.1p3
3f7a7e4a 3322
56118702 332320000711
3324 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3325 <tbert@abac.com>
132dd316 3326 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3327 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3328 <mouring@pconline.com>
bcbf86ec 3329 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3330 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3331 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3332 to compile on more platforms (incl NeXT).
cc6f2c4c 3333 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3334 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3335 - (djm) OpenBSD CVS updates:
3336 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3337 [authfd.c]
3338 cleanup, less cut&paste
3339 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3340 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3341 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3342 theo and me
3343 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3344 [session.c]
3345 use no_x11_forwarding_flag correctly; provos ok
3346 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3347 [sshd.c]
3348 typo
3349 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3350 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3351 Insert more missing .El directives. Our troff really should identify
089fbbd2 3352 these and spit out a warning.
3353 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3354 [auth-rsa.c auth2.c ssh-keygen.c]
3355 clean code is good code
3356 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3357 [serverloop.c]
3358 sense of port forwarding flag test was backwards
3359 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3360 [compat.c readconf.c]
3361 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3362 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3363 [auth.h]
3364 KNF
3365 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3366 [compat.c readconf.c]
3367 Better conditions for strsep() ending.
3368 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3369 [readconf.c]
3370 Get the correct message on errors. (niels@ ok)
3371 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3372 [cipher.c kex.c servconf.c]
3373 strtok() --> strsep(). (niels@ ok)
5540ea9b 3374 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3375 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3376 builds)
229f64ee 3377 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3378
a8545c6c 337920000709
3380 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3381 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3382 - (djm) Match prototype and function declaration for rresvport_af.
3383 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3384 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3385 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3386 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3387 <jimw@peisj.pebio.com>
264dce47 3388 - (djm) Fix pam sprintf fix
3389 - (djm) Cleanup entropy collection code a little more. Split initialisation
3390 from seeding, perform intialisation immediatly at start, be careful with
3391 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3392 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3393 Including sigaction() et al. replacements
bcbf86ec 3394 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3395 <tbert@abac.com>
a8545c6c 3396
e2902a5b 339720000708
bcbf86ec 3398 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3399 Aaron Hopkins <aaron@die.net>
7a33f831 3400 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3401 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3402 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3403 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3404 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3405 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3406 - (djm) Don't use inet_addr.
e2902a5b 3407
5637650d 340820000702
3409 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3410 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3411 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3412 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3413 Chris, the Young One <cky@pobox.com>
bcbf86ec 3414 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3415 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3416
388e9f9f 341720000701
3418 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3419 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3420 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3421 <vinschen@cygnus.com>
30228d7c 3422 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3423 - (djm) Added check for broken snprintf() functions which do not correctly
3424 terminate output string and attempt to use replacement.
46158300 3425 - (djm) Released 2.1.1p2
388e9f9f 3426
9f32ceb4 342720000628
3428 - (djm) Fixes to lastlog code for Irix
3429 - (djm) Use atomicio in loginrec
3206bb3b 3430 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3431 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3432 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3433 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3434 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3435
d8caae24 343620000627
3437 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3438 - (djm) Formatting
d8caae24 3439
fe30cc2e 344020000626
3e98362e 3441 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3442 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3443 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3444 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3445 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3446 - (djm) Fix fixed EGD code.
3e98362e 3447 - OpenBSD CVS update
3448 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3449 [channels.c]
3450 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3451
1c04b088 345220000623
bcbf86ec 3453 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3454 Svante Signell <svante.signell@telia.com>
3455 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3456 - OpenBSD CVS Updates:
3457 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3458 [sshd.c]
3459 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3460 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3461 [auth-krb4.c key.c radix.c uuencode.c]
3462 Missing CVS idents; ok markus
1c04b088 3463
f528fdf2 346420000622
3465 - (djm) Automatically generate host key during "make install". Suggested
3466 by Gary E. Miller <gem@rellim.com>
3467 - (djm) Paranoia before kill() system call
74fc9186 3468 - OpenBSD CVS Updates:
3469 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3470 [auth2.c compat.c compat.h sshconnect2.c]
3471 make userauth+pubkey interop with ssh.com-2.2.0
3472 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3473 [dsa.c]
3474 mem leak + be more paranoid in dsa_verify.
3475 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3476 [key.c]
3477 cleanup fingerprinting, less hardcoded sizes
3478 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3479 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3480 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3481 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3482 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3483 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3484 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3485 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3486 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3487 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3488 OpenBSD tag
3489 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3490 sshconnect2.c missing free; nuke old comment
f528fdf2 3491
e5fe9a1f 349220000620
3493 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3494 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3495 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3496 - (djm) Typo in loginrec.c
e5fe9a1f 3497
cbd7492e 349820000618
3499 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3500 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3501 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3502 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3503 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3504 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3505 Martin Petrak <petrak@spsknm.schools.sk>
3506 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3507 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3508 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3509 - OpenBSD CVS updates:
3510 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3511 [channels.c]
3512 everyone says "nix it" (remove protocol 2 debugging message)
3513 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3514 [sshconnect.c]
3515 allow extended server banners
3516 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3517 [sshconnect.c]
3518 missing atomicio, typo
3519 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3520 [servconf.c servconf.h session.c sshd.8 sshd_config]
3521 add support for ssh v2 subsystems. ok markus@.
3522 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3523 [readconf.c servconf.c]
3524 include = in WHITESPACE; markus ok
3525 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3526 [auth2.c]
3527 implement bug compatibility with ssh-2.0.13 pubkey, server side
3528 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3529 [compat.c]
3530 initial support for ssh.com's 2.2.0
3531 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3532 [scp.c]
3533 typo
3534 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3535 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3536 split auth-rsa option parsing into auth-options
3537 add options support to authorized_keys2
3538 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3539 [session.c]
3540 typo
cbd7492e 3541
509b1f88 354220000613
3543 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3544 - Platform define for SCO 3.x which breaks on /dev/ptmx
3545 - Detect and try to fix missing MAXPATHLEN
a4d05724 3546 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3547 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3548
09564242 354920000612
3550 - (djm) Glob manpages in RPM spec files to catch compressed files
3551 - (djm) Full license in auth-pam.c
08ae384f 3552 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3553 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3554 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3555 def'd
3556 - Set AIX to use preformatted manpages
61e96248 3557
74b224a0 355820000610
3559 - (djm) Minor doc tweaks
217ab55e 3560 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3561
32c80420 356220000609
3563 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3564 (in favour of utmpx) on Solaris 8
3565
fa649821 356620000606
48c99b2c 3567 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3568 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3569 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3570 timeout
f988dce5 3571 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3572 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3573 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3574 <tibbs@math.uh.edu>
1e83f2a2 3575 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3576 <zack@wolery.cumb.org>
fa649821 3577 - (djm) OpenBSD CVS updates:
3578 - todd@cvs.openbsd.org
3579 [sshconnect2.c]
3580 teach protocol v2 to count login failures properly and also enable an
3581 explanation of why the password prompt comes up again like v1; this is NOT
3582 crypto
61e96248 3583 - markus@cvs.openbsd.org
fa649821 3584 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3585 xauth_location support; pr 1234
3586 [readconf.c sshconnect2.c]
3587 typo, unused
3588 [session.c]
3589 allow use_login only for login sessions, otherwise remote commands are
3590 execed with uid==0
3591 [sshd.8]
3592 document UseLogin better
3593 [version.h]
3594 OpenSSH 2.1.1
3595 [auth-rsa.c]
bcbf86ec 3596 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3597 negative match or no match at all
3598 [channels.c hostfile.c match.c]
bcbf86ec 3599 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3600 kris@FreeBSD.org
3601
8e7b16f8 360220000606
bcbf86ec 3603 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3604 configure.
3605
d7c0f3d5 360620000604
3607 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3608 - (andre) login code changes based on djm feedback
d7c0f3d5 3609
2d6c411f 361020000603
3611 - (andre) New login code
3612 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3613 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3614
5daf7064 361520000531
3616 - Cleanup of auth.c, login.c and fake-*
3617 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3618 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3619 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3620 of fallback DIY code.
5daf7064 3621
b9f446d1 362220000530
3623 - Define atexit for old Solaris
b02ebca1 3624 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3625 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3626 - OpenBSD CVS updates:
3627 - markus@cvs.openbsd.org
3628 [session.c]
3629 make x11-fwd work w/ localhost (xauth add host/unix:11)
3630 [cipher.c compat.c readconf.c servconf.c]
3631 check strtok() != NULL; ok niels@
3632 [key.c]
3633 fix key_read() for uuencoded keys w/o '='
3634 [serverloop.c]
3635 group ssh1 vs. ssh2 in serverloop
3636 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3637 split kexinit/kexdh, factor out common code
3638 [readconf.c ssh.1 ssh.c]
3639 forwardagent defaults to no, add ssh -A
3640 - theo@cvs.openbsd.org
3641 [session.c]
3642 just some line shortening
60688ef9 3643 - Released 2.1.0p3
b9f446d1 3644
29611d9c 364520000520
3646 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3647 - Don't touch utmp if USE_UTMPX defined
a423beaf 3648 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3649 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3650 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3651 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3652 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3653 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3654 - Doc cleanup
29611d9c 3655
301e9b01 365620000518
3657 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3658 - OpenBSD CVS updates:
3659 - markus@cvs.openbsd.org
3660 [sshconnect.c]
3661 copy only ai_addrlen bytes; misiek@pld.org.pl
3662 [auth.c]
bcbf86ec 3663 accept an empty shell in authentication; bug reported by
301e9b01 3664 chris@tinker.ucr.edu
3665 [serverloop.c]
3666 we don't have stderr for interactive terminal sessions (fcntl errors)
3667
ad85db64 366820000517
3669 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3670 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3671 - Fixes erroneous printing of debug messages to syslog
3672 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3673 - Gives useful error message if PRNG initialisation fails
3674 - Reduced ssh startup delay
3675 - Measures cumulative command time rather than the time between reads
704b1659 3676 after select()
ad85db64 3677 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3678 optionally run 'ent' to measure command entropy
c1ef8333 3679 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3680 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3681 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3682 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3683 - OpenBSD CVS update:
bcbf86ec 3684 - markus@cvs.openbsd.org
0e73cc53 3685 [ssh.c]
3686 fix usage()
3687 [ssh2.h]
3688 draft-ietf-secsh-architecture-05.txt
3689 [ssh.1]
3690 document ssh -T -N (ssh2 only)
3691 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3692 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3693 [aux.c]
3694 missing include
c04f75f1 3695 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3696 - INSTALL typo and URL fix
3697 - Makefile fix
3698 - Solaris fixes
bcbf86ec 3699 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3700 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3701 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3702 - Detect OpenSSL seperatly from RSA
bcbf86ec 3703 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3704 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3705
3d1a1654 370620000513
bcbf86ec 3707 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3708 <misiek@pld.org.pl>
3709
d02a3a00 371020000511
bcbf86ec 3711 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3712 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3713 - "make host-key" fix for Irix
d02a3a00 3714
d0c832f3 371520000509
3716 - OpenBSD CVS update
3717 - markus@cvs.openbsd.org
3718 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3719 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3720 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3721 - hugh@cvs.openbsd.org
3722 [ssh.1]
3723 - zap typo
3724 [ssh-keygen.1]
3725 - One last nit fix. (markus approved)
3726 [sshd.8]
3727 - some markus certified spelling adjustments
3728 - markus@cvs.openbsd.org
3729 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3730 [sshconnect2.c ]
3731 - bug compat w/ ssh-2.0.13 x11, split out bugs
3732 [nchan.c]
3733 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3734 [ssh-keygen.c]
3735 - handle escapes in real and original key format, ok millert@
3736 [version.h]
3737 - OpenSSH-2.1
3dc1102e 3738 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3739 - Doc updates
bcbf86ec 3740 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3741 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3742
ebdeb9a8 374320000508
3744 - Makefile and RPM spec fixes
3745 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3746 - OpenBSD CVS update
3747 - markus@cvs.openbsd.org
3748 [clientloop.c sshconnect2.c]
3749 - make x11-fwd interop w/ ssh-2.0.13
3750 [README.openssh2]
3751 - interop w/ SecureFX
3752 - Release 2.0.0beta2
ebdeb9a8 3753
bcbf86ec 3754 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3755 <andre.lucas@dial.pipex.com>
3756
1d1ffb87 375720000507
3758 - Remove references to SSLeay.
3759 - Big OpenBSD CVS update
3760 - markus@cvs.openbsd.org
3761 [clientloop.c]
3762 - typo
3763 [session.c]
3764 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3765 [session.c]
3766 - update proctitle for proto 1, too
3767 [channels.h nchan.c serverloop.c session.c sshd.c]
3768 - use c-style comments
3769 - deraadt@cvs.openbsd.org
3770 [scp.c]
3771 - more atomicio
bcbf86ec 3772 - markus@cvs.openbsd.org
1d1ffb87 3773 [channels.c]
3774 - set O_NONBLOCK
3775 [ssh.1]
3776 - update AUTHOR
3777 [readconf.c ssh-keygen.c ssh.h]
3778 - default DSA key file ~/.ssh/id_dsa
3779 [clientloop.c]
3780 - typo, rm verbose debug
3781 - deraadt@cvs.openbsd.org
3782 [ssh-keygen.1]
3783 - document DSA use of ssh-keygen
3784 [sshd.8]
3785 - a start at describing what i understand of the DSA side
3786 [ssh-keygen.1]
3787 - document -X and -x
3788 [ssh-keygen.c]
3789 - simplify usage
bcbf86ec 3790 - markus@cvs.openbsd.org
1d1ffb87 3791 [sshd.8]
3792 - there is no rhosts_dsa
3793 [ssh-keygen.1]
3794 - document -y, update -X,-x
3795 [nchan.c]
3796 - fix close for non-open ssh1 channels
3797 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3798 - s/DsaKey/HostDSAKey/, document option
3799 [sshconnect2.c]
3800 - respect number_of_password_prompts
3801 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3802 - GatewayPorts for sshd, ok deraadt@
3803 [ssh-add.1 ssh-agent.1 ssh.1]
3804 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3805 [ssh.1]
3806 - more info on proto 2
3807 [sshd.8]
3808 - sync AUTHOR w/ ssh.1
3809 [key.c key.h sshconnect.c]
3810 - print key type when talking about host keys
3811 [packet.c]
3812 - clear padding in ssh2
3813 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3814 - replace broken uuencode w/ libc b64_ntop
3815 [auth2.c]
3816 - log failure before sending the reply
3817 [key.c radix.c uuencode.c]
3818 - remote trailing comments before calling __b64_pton
3819 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3820 [sshconnect2.c sshd.8]
3821 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3822 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3823
1a11e1ae 382420000502
0fbe8c74 3825 - OpenBSD CVS update
3826 [channels.c]
3827 - init all fds, close all fds.
3828 [sshconnect2.c]
3829 - check whether file exists before asking for passphrase
3830 [servconf.c servconf.h sshd.8 sshd.c]
3831 - PidFile, pr 1210
3832 [channels.c]
3833 - EINTR
3834 [channels.c]
3835 - unbreak, ok niels@
3836 [sshd.c]
3837 - unlink pid file, ok niels@
3838 [auth2.c]
3839 - Add missing #ifdefs; ok - markus
bcbf86ec 3840 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3841 gathering commands from a text file
1a11e1ae 3842 - Release 2.0.0beta1
3843
c4bc58eb 384420000501
3845 - OpenBSD CVS update
3846 [packet.c]
3847 - send debug messages in SSH2 format
3189621b 3848 [scp.c]
3849 - fix very rare EAGAIN/EINTR issues; based on work by djm
3850 [packet.c]
3851 - less debug, rm unused
3852 [auth2.c]
3853 - disable kerb,s/key in ssh2
3854 [sshd.8]
3855 - Minor tweaks and typo fixes.
3856 [ssh-keygen.c]
3857 - Put -d into usage and reorder. markus ok.
bcbf86ec 3858 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3859 <karn@ka9q.ampr.org>
bcbf86ec 3860 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3861 <andre.lucas@dial.pipex.com>
0d5f7abc 3862 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3863 <gd@hilb1.medat.de>
8cb940db 3864 - Add some missing ifdefs to auth2.c
8af50c98 3865 - Deprecate perl-tk askpass.
52bcc044 3866 - Irix portability fixes - don't include netinet headers more than once
3867 - Make sure we don't save PRNG seed more than once
c4bc58eb 3868
2b763e31 386920000430
3870 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3871 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3872 patch.
3873 - Adds timeout to entropy collection
3874 - Disables slow entropy sources
3875 - Load and save seed file
bcbf86ec 3876 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3877 saved in root's .ssh directory)
3878 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3879 - More OpenBSD updates:
3880 [session.c]
3881 - don't call chan_write_failed() if we are not writing
3882 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3883 - keysize warnings error() -> log()
2b763e31 3884
a306f2dd 388520000429
3886 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3887 [README.openssh2]
3888 - interop w/ F-secure windows client
3889 - sync documentation
3890 - ssh_host_dsa_key not ssh_dsa_key
3891 [auth-rsa.c]
3892 - missing fclose
3893 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3894 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3895 [sshd.c uuencode.c uuencode.h authfile.h]
3896 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3897 for trading keys with the real and the original SSH, directly from the
3898 people who invented the SSH protocol.
3899 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3900 [sshconnect1.c sshconnect2.c]
3901 - split auth/sshconnect in one file per protocol version
3902 [sshconnect2.c]
3903 - remove debug
3904 [uuencode.c]
3905 - add trailing =
3906 [version.h]
3907 - OpenSSH-2.0
3908 [ssh-keygen.1 ssh-keygen.c]
3909 - add -R flag: exit code indicates if RSA is alive
3910 [sshd.c]
3911 - remove unused
3912 silent if -Q is specified
3913 [ssh.h]
3914 - host key becomes /etc/ssh_host_dsa_key
3915 [readconf.c servconf.c ]
3916 - ssh/sshd default to proto 1 and 2
3917 [uuencode.c]
3918 - remove debug
3919 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3920 - xfree DSA blobs
3921 [auth2.c serverloop.c session.c]
3922 - cleanup logging for sshd/2, respect PasswordAuth no
3923 [sshconnect2.c]
3924 - less debug, respect .ssh/config
3925 [README.openssh2 channels.c channels.h]
bcbf86ec 3926 - clientloop.c session.c ssh.c
a306f2dd 3927 - support for x11-fwding, client+server
3928
0ac7199f 392920000421
3930 - Merge fix from OpenBSD CVS
3931 [ssh-agent.c]
3932 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3933 via Debian bug #59926
18ba2aab 3934 - Define __progname in session.c if libc doesn't
3935 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3936 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3937 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3938
e1b37056 393920000420
bcbf86ec 3940 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3941 <andre.lucas@dial.pipex.com>
9da5c3c9 3942 - Sync with OpenBSD CVS:
3943 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3944 - pid_t
3945 [session.c]
3946 - remove bogus chan_read_failed. this could cause data
3947 corruption (missing data) at end of a SSH2 session.
4e577b89 3948 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3949 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3950 - Use vhangup to clean up Linux ttys
3951 - Force posix getopt processing on GNU libc systems
371ecff9 3952 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3953 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3954
d6f24e45 395520000419
3956 - OpenBSD CVS updates
3957 [channels.c]
3958 - fix pr 1196, listen_port and port_to_connect interchanged
3959 [scp.c]
bcbf86ec 3960 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3961 elapsed time; my idea, aaron wrote the patch
3962 [ssh_config sshd_config]
3963 - show 'Protocol' as an example, ok markus@
3964 [sshd.c]
3965 - missing xfree()
3966 - Add missing header to bsd-misc.c
3967
35484284 396820000416
3969 - Reduce diff against OpenBSD source
bcbf86ec 3970 - All OpenSSL includes are now unconditionally referenced as
35484284 3971 openssl/foo.h
3972 - Pick up formatting changes
3973 - Other minor changed (typecasts, etc) that I missed
3974
6ae2364d 397520000415
3976 - OpenBSD CVS updates.
3977 [ssh.1 ssh.c]
3978 - ssh -2
3979 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3980 [session.c sshconnect.c]
3981 - check payload for (illegal) extra data
3982 [ALL]
3983 whitespace cleanup
3984
c323ac76 398520000413
3986 - INSTALL doc updates
f54651ce 3987 - Merged OpenBSD updates to include paths.
bcbf86ec 3988
a8be9f80 398920000412
3990 - OpenBSD CVS updates:
3991 - [channels.c]
3992 repair x11-fwd
3993 - [sshconnect.c]
3994 fix passwd prompt for ssh2, less debugging output.
3995 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3996 less debugging output
3997 - [kex.c kex.h sshconnect.c sshd.c]
3998 check for reasonable public DH values
3999 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4000 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4001 add Cipher and Protocol options to ssh/sshd, e.g.:
4002 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4003 arcfour,3des-cbc'
4004 - [sshd.c]
4005 print 1.99 only if server supports both
4006
18e92801 400720000408
4008 - Avoid some compiler warnings in fake-get*.c
4009 - Add IPTOS macros for systems which lack them
9d98aaf6 4010 - Only set define entropy collection macros if they are found
e78a59f5 4011 - More large OpenBSD CVS updates:
4012 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4013 [session.h ssh.h sshd.c README.openssh2]
4014 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4015 - [channels.c]
4016 no adjust after close
4017 - [sshd.c compat.c ]
4018 interop w/ latest ssh.com windows client.
61e96248 4019
8ce64345 402020000406
4021 - OpenBSD CVS update:
4022 - [channels.c]
4023 close efd on eof
4024 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4025 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4026 - [sshconnect.c]
4027 missing free.
4028 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4029 remove unused argument, split cipher_mask()
4030 - [clientloop.c]
4031 re-order: group ssh1 vs. ssh2
4032 - Make Redhat spec require openssl >= 0.9.5a
4033
e7627112 403420000404
4035 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4036 - OpenBSD CVS update:
4037 - [packet.h packet.c]
4038 ssh2 packet format
4039 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4040 [channels.h channels.c]
4041 channel layer support for ssh2
4042 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4043 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4044 - Generate manpages before make install not at the end of make all
4045 - Don't seed the rng quite so often
4046 - Always reseed rng when requested
e7627112 4047
bfc9a610 404820000403
4049 - Wrote entropy collection routines for systems that lack /dev/random
4050 and EGD
837c30b8 4051 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4052
7368a6c8 405320000401
4054 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4055 - [auth.c session.c sshd.c auth.h]
4056 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4057 - [bufaux.c bufaux.h]
4058 support ssh2 bignums
4059 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4060 [readconf.c ssh.c ssh.h serverloop.c]
4061 replace big switch() with function tables (prepare for ssh2)
4062 - [ssh2.h]
4063 ssh2 message type codes
4064 - [sshd.8]
4065 reorder Xr to avoid cutting
4066 - [serverloop.c]
4067 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4068 - [channels.c]
4069 missing close
4070 allow bigger packets
4071 - [cipher.c cipher.h]
4072 support ssh2 ciphers
4073 - [compress.c]
4074 cleanup, less code
4075 - [dispatch.c dispatch.h]
4076 function tables for different message types
4077 - [log-server.c]
4078 do not log() if debuggin to stderr
4079 rename a cpp symbol, to avoid param.h collision
4080 - [mpaux.c]
4081 KNF
4082 - [nchan.c]
4083 sync w/ channels.c
4084
f5238bee 408520000326
4086 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4087 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4088 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4089 - OpenBSD CVS update
4090 - [auth-krb4.c]
4091 -Wall
4092 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4093 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4094 initial support for DSA keys. ok deraadt@, niels@
4095 - [cipher.c cipher.h]
4096 remove unused cipher_attack_detected code
4097 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4098 Fix some formatting problems I missed before.
4099 - [ssh.1 sshd.8]
4100 fix spelling errors, From: FreeBSD
4101 - [ssh.c]
4102 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4103
0024a081 410420000324
4105 - Released 1.2.3
4106
bd499f9e 410720000317
4108 - Clarified --with-default-path option.
4109 - Added -blibpath handling for AIX to work around stupid runtime linking.
4110 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4111 <jmknoble@jmknoble.cx>
474b5fef 4112 - Checks for 64 bit int types. Problem report from Mats Fredholm
4113 <matsf@init.se>
610cd5c6 4114 - OpenBSD CVS updates:
bcbf86ec 4115 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4116 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4117 [sshd.c]
4118 pedantic: signed vs. unsigned, void*-arithm, etc
4119 - [ssh.1 sshd.8]
4120 Various cleanups and standardizations.
bcbf86ec 4121 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4122 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4123
4696775a 412420000316
bcbf86ec 4125 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4126 Hesprich <dghespri@sprintparanet.com>
d423d822 4127 - Propogate LD through to Makefile
b7a9ce47 4128 - Doc cleanups
2ba2a610 4129 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4130
cb0b7ea4 413120000315
4132 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4133 problems with gcc/Solaris.
bcbf86ec 4134 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4135 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4136 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4137 Debian package, README file and chroot patch from Ricardo Cerqueira
4138 <rmcc@clix.pt>
bcbf86ec 4139 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4140 option.
4141 - Slight cleanup to doc files
b14b2ae7 4142 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4143
a8ed9fd9 414420000314
bcbf86ec 4145 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4146 peter@frontierflying.com
84afc958 4147 - Include /usr/local/include and /usr/local/lib for systems that don't
4148 do it themselves
4149 - -R/usr/local/lib for Solaris
4150 - Fix RSAref detection
4151 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4152
bcf36c78 415320000311
4154 - Detect RSAref
43e48848 4155 - OpenBSD CVS change
4156 [sshd.c]
4157 - disallow guessing of root password
867dbf40 4158 - More configure fixes
80faa19f 4159 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4160
c8d54615 416120000309
4162 - OpenBSD CVS updates to v1.2.3
704b1659 4163 [ssh.h atomicio.c]
4164 - int atomicio -> ssize_t (for alpha). ok deraadt@
4165 [auth-rsa.c]
4166 - delay MD5 computation until client sends response, free() early, cleanup.
4167 [cipher.c]
4168 - void* -> unsigned char*, ok niels@
4169 [hostfile.c]
4170 - remove unused variable 'len'. fix comments.
4171 - remove unused variable
4172 [log-client.c log-server.c]
4173 - rename a cpp symbol, to avoid param.h collision
4174 [packet.c]
4175 - missing xfree()
4176 - getsockname() requires initialized tolen; andy@guildsoftware.com
4177 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4178 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4179 [pty.c pty.h]
bcbf86ec 4180 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4181 pty.c ok provos@, dugsong@
704b1659 4182 [readconf.c]
4183 - turn off x11-fwd for the client, too.
4184 [rsa.c]
4185 - PKCS#1 padding
4186 [scp.c]
4187 - allow '.' in usernames; from jedgar@fxp.org
4188 [servconf.c]
4189 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4190 - sync with sshd_config
4191 [ssh-keygen.c]
4192 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4193 [ssh.1]
4194 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4195 [ssh.c]
4196 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4197 - turn off x11-fwd for the client, too.
4198 [sshconnect.c]
4199 - missing xfree()
4200 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4201 - read error vs. "Connection closed by remote host"
4202 [sshd.8]
4203 - ie. -> i.e.,
4204 - do not link to a commercial page..
4205 - sync with sshd_config
4206 [sshd.c]
4207 - no need for poll.h; from bright@wintelcom.net
4208 - log with level log() not fatal() if peer behaves badly.
4209 - don't panic if client behaves strange. ok deraadt@
4210 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4211 - delay close() of pty until the pty has been chowned back to root
4212 - oops, fix comment, too.
4213 - missing xfree()
4214 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4215 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4216 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4217 pty.c ok provos@, dugsong@
4218 - create x11 cookie file
4219 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4220 - version 1.2.3
c8d54615 4221 - Cleaned up
bcbf86ec 4222 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4223 required after OpenBSD updates)
c8d54615 4224
07055445 422520000308
4226 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4227
422820000307
4229 - Released 1.2.2p1
4230
9c8c3fc6 423120000305
4232 - Fix DEC compile fix
54096dcc 4233 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4234 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4235 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4236 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4237 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4238
6bf4d066 423920000303
4240 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4241 <domi@saargate.de>
bcbf86ec 4242 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4243 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4244 Miskiewicz <misiek@pld.org.pl>
22fa590f 4245 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4246 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4247
a0391976 424820000302
4249 - Big cleanup of autoconf code
4250 - Rearranged to be a little more logical
4251 - Added -R option for Solaris
4252 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4253 to detect library and header location _and_ ensure library has proper
4254 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4255 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4256 - Avoid warning message with Unix98 ptys
bcbf86ec 4257 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4258 platform-specific code.
4259 - Document some common problems
bcbf86ec 4260 - Allow root access to any key. Patch from
81eef326 4261 markus.friedl@informatik.uni-erlangen.de
a0391976 4262
f55afe71 426320000207
4264 - Removed SOCKS code. Will support through a ProxyCommand.
4265
d07d1c58 426620000203
4267 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4268 - Add --with-ssl-dir option
d07d1c58 4269
9d5f374b 427020000202
bcbf86ec 4271 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4272 <jmd@aoe.vt.edu>
6b1f3fdb 4273 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4274 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4275 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4276
bc8c2601 427720000201
4278 - Use socket pairs by default (instead of pipes). Prevents race condition
4279 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4280
69c76614 428120000127
4282 - Seed OpenSSL's random number generator before generating RSA keypairs
4283 - Split random collector into seperate file
aaf2abd7 4284 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4285
f9507c24 428620000126
4287 - Released 1.2.2 stable
4288
bcbf86ec 4289 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4290 mouring@newton.pconline.com
bcbf86ec 4291 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4292 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4293 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4294 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4295
bfae20ad 429620000125
bcbf86ec 4297 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4298 <andre.lucas@dial.pipex.com>
07b0cb78 4299 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4300 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4301 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4302 <gem@rellim.com>
4303 - New URL for x11-ssh-askpass.
bcbf86ec 4304 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4305 <jmknoble@jmknoble.cx>
bcbf86ec 4306 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4307 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4308 - Updated RPM spec files to use DESTDIR
bfae20ad 4309
bb58aa4b 431020000124
4311 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4312 increment)
4313
d45317d8 431420000123
4315 - OpenBSD CVS:
4316 - [packet.c]
4317 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4318 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4319 <drankin@bohemians.lexington.ky.us>
12aa90af 4320 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4321
e844f761 432220000122
4323 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4324 <bent@clark.net>
c54a6257 4325 - Merge preformatted manpage patch from Andre Lucas
4326 <andre.lucas@dial.pipex.com>
8eb34e02 4327 - Make IPv4 use the default in RPM packages
4328 - Irix uses preformatted manpages
1e64903d 4329 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4330 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4331 - OpenBSD CVS updates:
4332 - [packet.c]
4333 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4334 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4335 - [sshd.c]
4336 log with level log() not fatal() if peer behaves badly.
4337 - [readpass.c]
bcbf86ec 4338 instead of blocking SIGINT, catch it ourselves, so that we can clean
4339 the tty modes up and kill ourselves -- instead of our process group
61e96248 4340 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4341 people with cbreak shells never even noticed..
399d9d44 4342 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4343 ie. -> i.e.,
e844f761 4344
4c8ef3fb 434520000120
4346 - Don't use getaddrinfo on AIX
7b2ea3a1 4347 - Update to latest OpenBSD CVS:
4348 - [auth-rsa.c]
4349 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4350 - [sshconnect.c]
4351 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4352 - destroy keys earlier
bcbf86ec 4353 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4354 ok: provos@
7b2ea3a1 4355 - [sshd.c]
4356 - no need for poll.h; from bright@wintelcom.net
4357 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4358 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4359 ok: provos@
f3bba493 4360 - Big manpage and config file cleanup from Andre Lucas
4361 <andre.lucas@dial.pipex.com>
5f4fdfae 4362 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4363 - Doc updates
d468fc76 4364 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4365 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4366
082bbfb3 436720000119
20af321f 4368 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4369 - Compile fix from Darren_Hall@progressive.com
59e76f33 4370 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4371 addresses using getaddrinfo(). Added a configure switch to make the
4372 default lookup mode AF_INET
082bbfb3 4373
a63a7f37 437420000118
4375 - Fixed --with-pid-dir option
51a6baf8 4376 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4377 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4378 <andre.lucas@dial.pipex.com>
a63a7f37 4379
f914c7fb 438020000117
4381 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4382 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4383 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4384 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4385 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4386 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4387 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4388 deliver (no IPv6 kernel support)
80a44451 4389 - Released 1.2.1pre27
f914c7fb 4390
f4a7cf29 4391 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4392 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4393 <jhuuskon@hytti.uku.fi>
bcbf86ec 4394 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4395 further testing.
5957fd29 4396 - Patch from Christos Zoulas <christos@zoulas.com>
4397 - Try $prefix first when looking for OpenSSL.
4398 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4399 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4400 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4401
47e45e44 440220000116
4403 - Renamed --with-xauth-path to --with-xauth
4404 - Added --with-pid-dir option
4405 - Released 1.2.1pre26
4406
a82ef8ae 4407 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4408 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4409 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4410
5cdfe03f 441120000115
4412 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4413 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4414 Nordby <anders@fix.no>
bcbf86ec 4415 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4416 openpty. Report from John Seifarth <john@waw.be>
4417 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4418 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4419 <gem@rellim.com>
4420 - Use __snprintf and __vnsprintf if they are found where snprintf and
4421 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4422 and others.
4423
48e671d5 442420000114
4425 - Merged OpenBSD IPv6 patch:
4426 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4427 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4428 [hostfile.c sshd_config]
4429 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4430 features: sshd allows multiple ListenAddress and Port options. note
4431 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4432 fujiwara@rcac.tdi.co.jp)
4433 - [ssh.c canohost.c]
bcbf86ec 4434 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4435 from itojun@
4436 - [channels.c]
4437 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4438 - [packet.h]
4439 allow auth-kerberos for IPv4 only
4440 - [scp.1 sshd.8 servconf.h scp.c]
4441 document -4, -6, and 'ssh -L 2022/::1/22'
4442 - [ssh.c]
bcbf86ec 4443 'ssh @host' is illegal (null user name), from
48e671d5 4444 karsten@gedankenpolizei.de
4445 - [sshconnect.c]
4446 better error message
4447 - [sshd.c]
4448 allow auth-kerberos for IPv4 only
4449 - Big IPv6 merge:
4450 - Cleanup overrun in sockaddr copying on RHL 6.1
4451 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4452 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4453 - Replacement for missing structures on systems that lack IPv6
4454 - record_login needed to know about AF_INET6 addresses
4455 - Borrowed more code from OpenBSD: rresvport_af and requisites
4456
2598df62 445720000110
4458 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4459
b8a0310d 446020000107
4461 - New config.sub and config.guess to fix problems on SCO. Supplied
4462 by Gary E. Miller <gem@rellim.com>
b6a98a85 4463 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4464 - Released 1.2.1pre25
b8a0310d 4465
dfb95100 446620000106
4467 - Documentation update & cleanup
4468 - Better KrbIV / AFS detection, based on patch from:
4469 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4470
b9795b89 447120000105
bcbf86ec 4472 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4473 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4474 altogether (libcrypto includes its own crypt(1) replacement)
4475 - Added platform-specific rules for Irix 6.x. Included warning that
4476 they are untested.
4477
a1ec4d79 447820000103
4479 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4480 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4481 <tnh@kondara.org>
bcbf86ec 4482 - Removed "nullok" directive from default PAM configuration files.
4483 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4484 UPGRADING file.
e02735bb 4485 - OpenBSD CVS updates
4486 - [ssh-agent.c]
bcbf86ec 4487 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4488 dgaudet@arctic.org
4489 - [sshconnect.c]
4490 compare correct version for 1.3 compat mode
a1ec4d79 4491
93c7f644 449220000102
4493 - Prevent multiple inclusion of config.h and defines.h. Suggested
4494 by Andre Lucas <andre.lucas@dial.pipex.com>
4495 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4496 <dgaudet@arctic.org>
4497
76b8607f 449819991231
bcbf86ec 4499 - Fix password support on systems with a mixture of shadowed and
4500 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4501 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4502 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4503 Fournier <marc.fournier@acadiau.ca>
b92964b7 4504 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4505 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4506 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4507 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4508 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4509 <iretd@bigfoot.com>
bcbf86ec 4510 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4511 <jmknoble@jmknoble.cx>
ae3a3d31 4512 - Remove test for quad_t. No longer needed.
76a8e733 4513 - Released 1.2.1pre24
4514
4515 - Added support for directory-based lastlogs
4516 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4517
13f825f4 451819991230
4519 - OpenBSD CVS updates:
4520 - [auth-passwd.c]
4521 check for NULL 1st
bcbf86ec 4522 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4523 cleaned up sshd.c up significantly.
bcbf86ec 4524 - PAM authentication was incorrectly interpreting
76b8607f 4525 "PermitRootLogin without-password". Report from Matthias Andree
4526 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4527 - Several other cleanups
0bc5b6fb 4528 - Merged Dante SOCKS support patch from David Rankin
4529 <drankin@bohemians.lexington.ky.us>
4530 - Updated documentation with ./configure options
76b8607f 4531 - Released 1.2.1pre23
13f825f4 4532
c73a0cb5 453319991229
bcbf86ec 4534 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4535 <drankin@bohemians.lexington.ky.us>
4536 - Fix --with-default-path option.
bcbf86ec 4537 - Autodetect perl, patch from David Rankin
a0f84251 4538 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4539 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4540 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4541 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4542 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4543 - Detect missing size_t and typedef it.
5ab44a92 4544 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4545 - Minor Makefile cleaning
c73a0cb5 4546
b6019d68 454719991228
4548 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4549 - NetBSD login.c compile fix from David Rankin
70e0115b 4550 <drankin@bohemians.lexington.ky.us>
4551 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4552 - Portability fixes for Irix 5.3 (now compiles OK!)
4553 - autoconf and other misc cleanups
ea1970a3 4554 - Merged AIX patch from Darren Hall <dhall@virage.org>
4555 - Cleaned up defines.h
fa9a2dd6 4556 - Released 1.2.1pre22
b6019d68 4557
d2dcff5f 455819991227
4559 - Automatically correct paths in manpages and configuration files. Patch
4560 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4561 - Removed credits from README to CREDITS file, updated.
cb807f40 4562 - Added --with-default-path to specify custom path for server
4563 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4564 - PAM bugfix. PermitEmptyPassword was being ignored.
4565 - Fixed PAM config files to allow empty passwords if server does.
4566 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4567 - Use last few chars of tty line as ut_id
5a7794be 4568 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4569 - OpenBSD CVS updates:
4570 - [packet.h auth-rhosts.c]
4571 check format string for packet_disconnect and packet_send_debug, too
4572 - [channels.c]
4573 use packet_get_maxsize for channels. consistence.
d2dcff5f 4574
f74efc8d 457519991226
4576 - Enabled utmpx support by default for Solaris
4577 - Cleanup sshd.c PAM a little more
986a22ec 4578 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4579 X11 ssh-askpass program.
20c43d8c 4580 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4581 Unfortunatly there is currently no way to disable auth failure
4582 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4583 developers
83b7f649 4584 - OpenBSD CVS update:
4585 - [ssh-keygen.1 ssh.1]
bcbf86ec 4586 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4587 .Sh FILES, too
72251cb6 4588 - Released 1.2.1pre21
bcbf86ec 4589 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4590 <jmknoble@jmknoble.cx>
4591 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4592
f498ed15 459319991225
4594 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4595 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4596 - Cleanup and bugfix of PAM authentication code
f74efc8d 4597 - Released 1.2.1pre20
4598
4599 - Merged fixes from Ben Taylor <bent@clark.net>
4600 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4601 - Disabled logging of PAM password authentication failures when password
4602 is empty. (e.g start of authentication loop). Reported by Naz
4603 <96na@eng.cam.ac.uk>)
f498ed15 4604
460519991223
bcbf86ec 4606 - Merged later HPUX patch from Andre Lucas
f498ed15 4607 <andre.lucas@dial.pipex.com>
4608 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4609 <bent@clark.net>
f498ed15 4610
eef6f7e9 461119991222
bcbf86ec 4612 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4613 <pope@netguide.dk>
ae28776a 4614 - Fix login.c breakage on systems which lack ut_host in struct
4615 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4616
a7effaac 461719991221
bcbf86ec 4618 - Integration of large HPUX patch from Andre Lucas
4619 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4620 benefits:
4621 - Ability to disable shadow passwords at configure time
4622 - Ability to disable lastlog support at configure time
4623 - Support for IP address in $DISPLAY
ae2f7af7 4624 - OpenBSD CVS update:
4625 - [sshconnect.c]
4626 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4627 - Fix DISABLE_SHADOW support
4628 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4629 - Release 1.2.1pre19
a7effaac 4630
3f1d9bcd 463119991218
bcbf86ec 4632 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4633 <cjj@u.washington.edu>
7e1c2490 4634 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4635
60d804c8 463619991216
bcbf86ec 4637 - Makefile changes for Solaris from Peter Kocks
60d804c8 4638 <peter.kocks@baygate.com>
89cafde6 4639 - Minor updates to docs
4640 - Merged OpenBSD CVS changes:
4641 - [authfd.c ssh-agent.c]
4642 keysize warnings talk about identity files
4643 - [packet.c]
4644 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4645 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4646 "Chris, the Young One" <cky@pobox.com>
4647 - Released 1.2.1pre18
60d804c8 4648
7dc6fc6d 464919991215
4650 - Integrated patchs from Juergen Keil <jk@tools.de>
4651 - Avoid void* pointer arithmatic
4652 - Use LDFLAGS correctly
68227e6d 4653 - Fix SIGIO error in scp
4654 - Simplify status line printing in scp
61e96248 4655 - Added better test for inline functions compiler support from
906a2515 4656 Darren_Hall@progressive.com
7dc6fc6d 4657
95f1eccc 465819991214
4659 - OpenBSD CVS Changes
4660 - [canohost.c]
bcbf86ec 4661 fix get_remote_port() and friends for sshd -i;
95f1eccc 4662 Holger.Trapp@Informatik.TU-Chemnitz.DE
4663 - [mpaux.c]
4664 make code simpler. no need for memcpy. niels@ ok
4665 - [pty.c]
4666 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4667 fix proto; markus
4668 - [ssh.1]
4669 typo; mark.baushke@solipsa.com
4670 - [channels.c ssh.c ssh.h sshd.c]
4671 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4672 - [sshconnect.c]
4673 move checking of hostkey into own function.
4674 - [version.h]
4675 OpenSSH-1.2.1
884bcb37 4676 - Clean up broken includes in pty.c
7303768f 4677 - Some older systems don't have poll.h, they use sys/poll.h instead
4678 - Doc updates
95f1eccc 4679
847e8865 468019991211
bcbf86ec 4681 - Fix compilation on systems with AFS. Reported by
847e8865 4682 aloomis@glue.umd.edu
bcbf86ec 4683 - Fix installation on Solaris. Reported by
847e8865 4684 Gordon Rowell <gordonr@gormand.com.au>
4685 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4686 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4687 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4688 - Compile fix from David Agraz <dagraz@jahoopa.com>
4689 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4690 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4691 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4692
8946db53 469319991209
4694 - Import of patch from Ben Taylor <bent@clark.net>:
4695 - Improved PAM support
4696 - "uninstall" rule for Makefile
4697 - utmpx support
4698 - Should fix PAM problems on Solaris
2d86a6cc 4699 - OpenBSD CVS updates:
4700 - [readpass.c]
4701 avoid stdio; based on work by markus, millert, and I
4702 - [sshd.c]
4703 make sure the client selects a supported cipher
4704 - [sshd.c]
bcbf86ec 4705 fix sighup handling. accept would just restart and daemon handled
4706 sighup only after the next connection was accepted. use poll on
2d86a6cc 4707 listen sock now.
4708 - [sshd.c]
4709 make that a fatal
87e91331 4710 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4711 to fix libwrap support on NetBSD
5001b9e4 4712 - Released 1.2pre17
8946db53 4713
6d8c4ea4 471419991208
bcbf86ec 4715 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4716 David Agraz <dagraz@jahoopa.com>
4717
4285816a 471819991207
986a22ec 4719 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4720 fixes compatability with 4.x and 5.x
db28aeb5 4721 - Fixed default SSH_ASKPASS
bcbf86ec 4722 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4723 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4724 - Merged more OpenBSD changes:
4725 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4726 move atomicio into it's own file. wrap all socket write()s which
a408af76 4727 were doing write(sock, buf, len) != len, with atomicio() calls.
4728 - [auth-skey.c]
4729 fd leak
4730 - [authfile.c]
4731 properly name fd variable
4732 - [channels.c]
4733 display great hatred towards strcpy
4734 - [pty.c pty.h sshd.c]
4735 use openpty() if it exists (it does on BSD4_4)
4736 - [tildexpand.c]
4737 check for ~ expansion past MAXPATHLEN
4738 - Modified helper.c to use new atomicio function.
4739 - Reformat Makefile a little
4740 - Moved RC4 routines from rc4.[ch] into helper.c
4741 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4742 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4743 - Tweaked Redhat spec
9158d92f 4744 - Clean up bad imports of a few files (forgot -kb)
4745 - Released 1.2pre16
4285816a 4746
9c7b6dfd 474719991204
4748 - Small cleanup of PAM code in sshd.c
57112b5a 4749 - Merged OpenBSD CVS changes:
4750 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4751 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4752 - [auth-rsa.c]
4753 warn only about mismatch if key is _used_
4754 warn about keysize-mismatch with log() not error()
4755 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4756 ports are u_short
4757 - [hostfile.c]
4758 indent, shorter warning
4759 - [nchan.c]
4760 use error() for internal errors
4761 - [packet.c]
4762 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4763 serverloop.c
4764 indent
4765 - [ssh-add.1 ssh-add.c ssh.h]
4766 document $SSH_ASKPASS, reasonable default
4767 - [ssh.1]
4768 CheckHostIP is not available for connects via proxy command
4769 - [sshconnect.c]
4770 typo
4771 easier to read client code for passwd and skey auth
4772 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4773
dad3b556 477419991126
4775 - Add definition for __P()
4776 - Added [v]snprintf() replacement for systems that lack it
4777
0ce43ae4 477819991125
4779 - More reformatting merged from OpenBSD CVS
4780 - Merged OpenBSD CVS changes:
4781 - [channels.c]
4782 fix packet_integrity_check() for !have_hostname_in_open.
4783 report from mrwizard@psu.edu via djm@ibs.com.au
4784 - [channels.c]
4785 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4786 chip@valinux.com via damien@ibs.com.au
4787 - [nchan.c]
4788 it's not an error() if shutdown_write failes in nchan.
4789 - [readconf.c]
4790 remove dead #ifdef-0-code
4791 - [readconf.c servconf.c]
4792 strcasecmp instead of tolower
4793 - [scp.c]
4794 progress meter overflow fix from damien@ibs.com.au
4795 - [ssh-add.1 ssh-add.c]
4796 SSH_ASKPASS support
4797 - [ssh.1 ssh.c]
4798 postpone fork_after_authentication until command execution,
4799 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4800 plus: use daemon() for backgrounding
cf8dd513 4801 - Added BSD compatible install program and autoconf test, thanks to
4802 Niels Kristian Bech Jensen <nkbj@image.dk>
4803 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4804 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4805 - Release 1.2pre15
0ce43ae4 4806
5260325f 480719991124
4808 - Merged very large OpenBSD source code reformat
4809 - OpenBSD CVS updates
4810 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4811 [ssh.h sshd.8 sshd.c]
4812 syslog changes:
4813 * Unified Logmessage for all auth-types, for success and for failed
4814 * Standard connections get only ONE line in the LOG when level==LOG:
4815 Auth-attempts are logged only, if authentication is:
4816 a) successfull or
4817 b) with passwd or
4818 c) we had more than AUTH_FAIL_LOG failues
4819 * many log() became verbose()
4820 * old behaviour with level=VERBOSE
4821 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4822 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4823 messages. allows use of s/key in windows (ttssh, securecrt) and
4824 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4825 - [sshd.8]
4826 -V, for fallback to openssh in SSH2 compatibility mode
4827 - [sshd.c]
4828 fix sigchld race; cjc5@po.cwru.edu
4829
4655fe80 483019991123
4831 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4832 - Restructured package-related files under packages/*
4655fe80 4833 - Added generic PAM config
8b241e50 4834 - Numerous little Solaris fixes
9c08d6ce 4835 - Add recommendation to use GNU make to INSTALL document
4655fe80 4836
60bed5fd 483719991122
4838 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4839 - OpenBSD CVS Changes
bcbf86ec 4840 - [ssh-keygen.c]
4841 don't create ~/.ssh only if the user wants to store the private
4842 key there. show fingerprint instead of public-key after
2f2cc3f9 4843 keygeneration. ok niels@
b09a984b 4844 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4845 - Added timersub() macro
b09a984b 4846 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4847 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4848 pam_strerror definition (one arg vs two).
530f1889 4849 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4850 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4851 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4852 - Added a setenv replacement for systems which lack it
d84a9a44 4853 - Only display public key comment when presenting ssh-askpass dialog
4854 - Released 1.2pre14
60bed5fd 4855
bcbf86ec 4856 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4857 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4858
9d6b7add 485919991121
2f2cc3f9 4860 - OpenBSD CVS Changes:
60bed5fd 4861 - [channels.c]
4862 make this compile, bad markus
4863 - [log.c readconf.c servconf.c ssh.h]
4864 bugfix: loglevels are per host in clientconfig,
4865 factor out common log-level parsing code.
4866 - [servconf.c]
4867 remove unused index (-Wall)
4868 - [ssh-agent.c]
4869 only one 'extern char *__progname'
4870 - [sshd.8]
4871 document SIGHUP, -Q to synopsis
4872 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4873 [channels.c clientloop.c]
4874 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4875 [hope this time my ISP stays alive during commit]
4876 - [OVERVIEW README] typos; green@freebsd
4877 - [ssh-keygen.c]
4878 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4879 exit if writing the key fails (no infinit loop)
4880 print usage() everytime we get bad options
4881 - [ssh-keygen.c] overflow, djm@mindrot.org
4882 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4883
2b942fe0 488419991120
bcbf86ec 4885 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4886 <marc.fournier@acadiau.ca>
4887 - Wrote autoconf tests for integer bit-types
4888 - Fixed enabling kerberos support
bcbf86ec 4889 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4890 handling.
2b942fe0 4891
06479889 489219991119
4893 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4894 - Merged OpenBSD CVS changes
4895 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4896 more %d vs. %s in fmt-strings
4897 - [authfd.c]
4898 Integers should not be printed with %s
7b1cc56c 4899 - EGD uses a socket, not a named pipe. Duh.
4900 - Fix includes in fingerprint.c
29dbde15 4901 - Fix scp progress bar bug again.
bcbf86ec 4902 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4903 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4904 - Added autoconf option to enable Kerberos 4 support (untested)
4905 - Added autoconf option to enable AFS support (untested)
4906 - Added autoconf option to enable S/Key support (untested)
4907 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4908 - Renamed BSD helper function files to bsd-*
bcbf86ec 4909 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4910 when they are absent.
4911 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4912
2bd61362 491319991118
4914 - Merged OpenBSD CVS changes
4915 - [scp.c] foregroundproc() in scp
4916 - [sshconnect.h] include fingerprint.h
bcbf86ec 4917 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4918 changes.
0c16a097 4919 - [ssh.1] Spell my name right.
2bd61362 4920 - Added openssh.com info to README
4921
f095fcc7 492219991117
4923 - Merged OpenBSD CVS changes
4924 - [ChangeLog.Ylonen] noone needs this anymore
4925 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4926 - [hostfile.c]
4927 in known_hosts key lookup the entry for the bits does not need
4928 to match, all the information is contained in n and e. This
4929 solves the problem with buggy servers announcing the wrong
f095fcc7 4930 modulus length. markus and me.
bcbf86ec 4931 - [serverloop.c]
4932 bugfix: check for space if child has terminated, from:
f095fcc7 4933 iedowse@maths.tcd.ie
4934 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4935 [fingerprint.c fingerprint.h]
4936 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4937 - [ssh-agent.1] typo
4938 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4939 - [sshd.c]
f095fcc7 4940 force logging to stderr while loading private key file
4941 (lost while converting to new log-levels)
4942
4d195447 494319991116
4944 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4945 - Merged OpenBSD CVS changes:
4946 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4947 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4948 the keysize of rsa-parameter 'n' is passed implizit,
4949 a few more checks and warnings about 'pretended' keysizes.
4950 - [cipher.c cipher.h packet.c packet.h sshd.c]
4951 remove support for cipher RC4
4952 - [ssh.c]
4953 a note for legay systems about secuity issues with permanently_set_uid(),
4954 the private hostkey and ptrace()
4955 - [sshconnect.c]
4956 more detailed messages about adding and checking hostkeys
4957
dad9a31e 495819991115
4959 - Merged OpenBSD CVS changes:
bcbf86ec 4960 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4961 $DISPLAY, ok niels
4962 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4963 modular.
dad9a31e 4964 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4965 - Merged more OpenBSD CVS changes:
704b1659 4966 [auth-krb4.c]
4967 - disconnect if getpeername() fails
4968 - missing xfree(*client)
4969 [canohost.c]
4970 - disconnect if getpeername() fails
4971 - fix comment: we _do_ disconnect if ip-options are set
4972 [sshd.c]
4973 - disconnect if getpeername() fails
4974 - move checking of remote port to central place
4975 [auth-rhosts.c] move checking of remote port to central place
4976 [log-server.c] avoid extra fd per sshd, from millert@
4977 [readconf.c] print _all_ bad config-options in ssh(1), too
4978 [readconf.h] print _all_ bad config-options in ssh(1), too
4979 [ssh.c] print _all_ bad config-options in ssh(1), too
4980 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4981 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4982 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4983 - Merged more Solaris compability from Marc G. Fournier
4984 <marc.fournier@acadiau.ca>
4985 - Wrote autoconf tests for __progname symbol
986a22ec 4986 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4987 - Released 1.2pre12
4988
4989 - Another OpenBSD CVS update:
4990 - [ssh-keygen.1] fix .Xr
dad9a31e 4991
92da7197 499219991114
4993 - Solaris compilation fixes (still imcomplete)
4994
94f7bb9e 499519991113
dd092f97 4996 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4997 - Don't install config files if they already exist
4998 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4999 - Removed redundant inclusions of config.h
e9c75a39 5000 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5001 - Merged OpenBSD CVS changes:
5002 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5003 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5004 totalsize, ok niels,aaron
bcbf86ec 5005 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5006 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5007 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5008 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5009 - Tidied default config file some more
5010 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5011 if executed from inside a ssh login.
94f7bb9e 5012
e35c1dc2 501319991112
5014 - Merged changes from OpenBSD CVS
5015 - [sshd.c] session_key_int may be zero
b4748e2f 5016 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5017 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5018 deraadt,millert
5019 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5020 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5021 - Released 1.2pre10
e35c1dc2 5022
8bc7973f 5023 - Added INSTALL documentation
6fa724bc 5024 - Merged yet more changes from OpenBSD CVS
5025 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5026 [ssh.c ssh.h sshconnect.c sshd.c]
5027 make all access to options via 'extern Options options'
5028 and 'extern ServerOptions options' respectively;
5029 options are no longer passed as arguments:
5030 * make options handling more consistent
5031 * remove #include "readconf.h" from ssh.h
5032 * readconf.h is only included if necessary
5033 - [mpaux.c] clear temp buffer
5034 - [servconf.c] print _all_ bad options found in configfile
045672f9 5035 - Make ssh-askpass support optional through autoconf
59b0f0d4 5036 - Fix nasty division-by-zero error in scp.c
5037 - Released 1.2pre11
8bc7973f 5038
4cca272e 503919991111
5040 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5041 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5042 - Merged OpenBSD CVS changes:
5043 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5044 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5045 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5046 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5047 file transfers. Fix submitted to OpenBSD developers. Report and fix
5048 from Kees Cook <cook@cpoint.net>
6a17f9c2 5049 - Merged more OpenBSD CVS changes:
bcbf86ec 5050 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5051 + krb-cleanup cleanup
5052 - [clientloop.c log-client.c log-server.c ]
5053 [readconf.c readconf.h servconf.c servconf.h ]
5054 [ssh.1 ssh.c ssh.h sshd.8]
5055 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5056 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5057 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5058 allow session_key_int != sizeof(session_key)
5059 [this should fix the pre-assert-removal-core-files]
5060 - Updated default config file to use new LogLevel option and to improve
5061 readability
5062
f370266e 506319991110
67d68e3a 5064 - Merged several minor fixes:
f370266e 5065 - ssh-agent commandline parsing
5066 - RPM spec file now installs ssh setuid root
5067 - Makefile creates libdir
4cca272e 5068 - Merged beginnings of Solaris compability from Marc G. Fournier
5069 <marc.fournier@acadiau.ca>
f370266e 5070
d4f11b59 507119991109
5072 - Autodetection of SSL/Crypto library location via autoconf
5073 - Fixed location of ssh-askpass to follow autoconf
5074 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5075 - Autodetection of RSAref library for US users
5076 - Minor doc updates
560557bb 5077 - Merged OpenBSD CVS changes:
5078 - [rsa.c] bugfix: use correct size for memset()
5079 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5080 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5081 - RPM build now creates subpackages
aa51e7cc 5082 - Released 1.2pre9
d4f11b59 5083
e1a9c08d 508419991108
5085 - Removed debian/ directory. This is now being maintained separately.
5086 - Added symlinks for slogin in RPM spec file
5087 - Fixed permissions on manpages in RPM spec file
5088 - Added references to required libraries in README file
5089 - Removed config.h.in from CVS
5090 - Removed pwdb support (better pluggable auth is provided by glibc)
5091 - Made PAM and requisite libdl optional
5092 - Removed lots of unnecessary checks from autoconf
5093 - Added support and autoconf test for openpty() function (Unix98 pty support)
5094 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5095 - Added TODO file
5096 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5097 - Added ssh-askpass program
5098 - Added ssh-askpass support to ssh-add.c
5099 - Create symlinks for slogin on install
5100 - Fix "distclean" target in makefile
5101 - Added example for ssh-agent to manpage
5102 - Added support for PAM_TEXT_INFO messages
5103 - Disable internal /etc/nologin support if PAM enabled
5104 - Merged latest OpenBSD CVS changes:
5bae4ab8 5105 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5106 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5107 failures
e1a9c08d 5108 - [sshd.c] remove unused argument. ok dugsong
5109 - [sshd.c] typo
5110 - [rsa.c] clear buffers used for encryption. ok: niels
5111 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5112 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5113 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5114 - Released 1.2pre8
e1a9c08d 5115
3028328e 511619991102
5117 - Merged change from OpenBSD CVS
5118 - One-line cleanup in sshd.c
5119
474832c5 512019991030
5121 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5122 - Merged latest updates for OpenBSD CVS:
5123 - channels.[ch] - remove broken x11 fix and document istate/ostate
5124 - ssh-agent.c - call setsid() regardless of argv[]
5125 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5126 - Documentation cleanups
5127 - Renamed README -> README.Ylonen
5128 - Renamed README.openssh ->README
474832c5 5129
339660f6 513019991029
5131 - Renamed openssh* back to ssh* at request of Theo de Raadt
5132 - Incorporated latest changes from OpenBSD's CVS
5133 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5134 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5135 - Make distclean now removed configure script
5136 - Improved PAM logging
5137 - Added some debug() calls for PAM
4ecd19ea 5138 - Removed redundant subdirectories
bcbf86ec 5139 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5140 building on Debian.
242588e6 5141 - Fixed off-by-one error in PAM env patch
5142 - Released 1.2pre6
339660f6 5143
5881cd60 514419991028
5145 - Further PAM enhancements.
5146 - Much cleaner
5147 - Now uses account and session modules for all logins.
5148 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5149 - Build fixes
5150 - Autoconf
5151 - Change binary names to open*
5152 - Fixed autoconf script to detect PAM on RH6.1
5153 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5154 - Released 1.2pre4
fca82d2e 5155
5156 - Imported latest OpenBSD CVS code
5157 - Updated README.openssh
93f04616 5158 - Released 1.2pre5
fca82d2e 5159
5881cd60 516019991027
5161 - Adapted PAM patch.
5162 - Released 1.0pre2
5163
5164 - Excised my buggy replacements for strlcpy and mkdtemp
5165 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5166 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5167 - Picked up correct version number from OpenBSD
5168 - Added sshd.pam PAM configuration file
5169 - Added sshd.init Redhat init script
5170 - Added openssh.spec RPM spec file
5171 - Released 1.2pre3
5172
517319991026
5174 - Fixed include paths of OpenSSL functions
5175 - Use OpenSSL MD5 routines
5176 - Imported RC4 code from nanocrypt
5177 - Wrote replacements for OpenBSD arc4random* functions
5178 - Wrote replacements for strlcpy and mkdtemp
5179 - Released 1.0pre1
0b202697 5180
5181$Id$
This page took 1.366963 seconds and 5 git commands to generate.