]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/03/18 12:07:52
[openssh.git] / ChangeLog
CommitLineData
e339aa53 120010319
2 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
3 do it implicitly.
7cdb79d4 4 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 5 - OpenBSD CVS Sync
6 - markus@cvs.openbsd.org 2001/03/18 12:07:52
7 [auth-options.c]
8 ignore permitopen="host:port" if AllowTcpForwarding==no
e339aa53 9
ec0ad9c2 1020010318
11 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
12 size not delimited" fatal errors when tranfering.
5cc8d4ad 13 - OpenBSD CVS Sync
14 - markus@cvs.openbsd.org 2001/03/17 17:27:59
15 [auth.c]
16 check /etc/shells, too
7411201c 17 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
18 openbsd-compat/fake-regex.h
ec0ad9c2 19
8a968c25 2020010317
21 - Support usrinfo() on AIX. Based on patch from Gert Doering
22 <gert@greenie.muc.de>
bf1d27bd 23 - OpenBSD CVS Sync
24 - markus@cvs.openbsd.org 2001/03/15 15:05:59
25 [scp.c]
26 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 27 - markus@cvs.openbsd.org 2001/03/15 22:07:08
28 [session.c]
29 pass Session to do_child + KNF
d50d9b63 30 - djm@cvs.openbsd.org 2001/03/16 08:16:18
31 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
32 Revise globbing for get/put to be more shell-like. In particular,
33 "get/put file* directory/" now works. ok markus@
f55d1b5f 34 - markus@cvs.openbsd.org 2001/03/16 09:55:53
35 [sftp-int.c]
36 fix memset and whitespace
6a8496e4 37 - markus@cvs.openbsd.org 2001/03/16 13:44:24
38 [sftp-int.c]
39 discourage strcat/strcpy
01794848 40 - markus@cvs.openbsd.org 2001/03/16 19:06:30
41 [auth-options.c channels.c channels.h serverloop.c session.c]
42 implement "permitopen" key option, restricts -L style forwarding to
43 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 44 - Check for gl_matchc support in glob_t and fall back to the
45 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 46
4cb5d598 4720010315
48 - OpenBSD CVS Sync
49 - markus@cvs.openbsd.org 2001/03/14 08:57:14
50 [sftp-client.c]
51 Wall
85cf5827 52 - markus@cvs.openbsd.org 2001/03/14 15:15:58
53 [sftp-int.c]
54 add version command
61b3a2bc 55 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
56 [sftp-server.c]
57 note no getopt()
51e2fc8f 58 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 59 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 60
acc9d6d7 6120010314
62 - OpenBSD CVS Sync
85cf5827 63 - markus@cvs.openbsd.org 2001/03/13 17:34:42
64 [auth-options.c]
65 missing xfree, deny key on parse error; ok stevesk@
66 - djm@cvs.openbsd.org 2001/03/13 22:42:54
67 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
68 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 69 - (bal) Fix strerror() in bsd-misc.c
70 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
71 missing or lacks the GLOB_ALTDIRFUNC extension
72 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
73 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 74
22138a36 7520010313
76 - OpenBSD CVS Sync
77 - markus@cvs.openbsd.org 2001/03/12 22:02:02
78 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
79 remove old key_fingerprint interface, s/_ex//
80
539af7f5 8120010312
82 - OpenBSD CVS Sync
83 - markus@cvs.openbsd.org 2001/03/11 13:25:36
84 [auth2.c key.c]
85 debug
301e8e5b 86 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
87 [key.c key.h]
88 add improved fingerprint functions. based on work by Carsten
89 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 90 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
91 [ssh-keygen.1 ssh-keygen.c]
92 print both md5, sha1 and bubblebabble fingerprints when using
93 ssh-keygen -l -v. ok markus@.
08345971 94 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
95 [key.c]
96 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 97 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
98 [ssh-keygen.c]
99 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 100 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
101 test if snprintf() supports %ll
102 add /dev to search path for PRNGD/EGD socket
103 fix my mistake in USER_PATH test program
79c9ac1b 104 - OpenBSD CVS Sync
105 - markus@cvs.openbsd.org 2001/03/11 18:29:51
106 [key.c]
107 style+cleanup
aaf45d87 108 - markus@cvs.openbsd.org 2001/03/11 22:33:24
109 [ssh-keygen.1 ssh-keygen.c]
110 remove -v again. use -B instead for bubblebabble. make -B consistent
111 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 112 - (djm) Bump portable version number for generating test RPMs
94dd09e3 113 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 114 - (bal) Reorder includes in Makefile.
539af7f5 115
d156519a 11620010311
117 - OpenBSD CVS Sync
118 - markus@cvs.openbsd.org 2001/03/10 12:48:27
119 [sshconnect2.c]
120 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 121 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
122 [readconf.c ssh_config]
123 default to SSH2, now that m68k runs fast
2f778758 124 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
125 [ttymodes.c ttymodes.h]
126 remove unused sgtty macros; ok markus@
99c415db 127 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
128 [compat.c compat.h sshconnect.c]
129 all known netscreen ssh versions, and older versions of OSU ssh cannot
130 handle password padding (newer OSU is fixed)
456fce50 131 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
132 make sure $bindir is in USER_PATH so scp will work
cab80f75 133 - OpenBSD CVS Sync
134 - markus@cvs.openbsd.org 2001/03/10 17:51:04
135 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
136 add PreferredAuthentications
d156519a 137
1c9a907f 13820010310
139 - OpenBSD CVS Sync
140 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
141 [ssh-keygen.c]
142 create *.pub files with umask 0644, so that you can mv them to
143 authorized_keys
cb7bd922 144 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
145 [sshd.c]
146 typo; slade@shore.net
61cf0e38 147 - Removed log.o from sftp client. Not needed.
1c9a907f 148
385590e4 14920010309
150 - OpenBSD CVS Sync
151 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
152 [auth1.c]
153 unused; ok markus@
acf06a60 154 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
155 [sftp.1]
156 spelling, cleanup; ok deraadt@
fee56204 157 - markus@cvs.openbsd.org 2001/03/08 21:42:33
158 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
159 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
160 no need to do enter passphrase or do expensive sign operations if the
161 server does not accept key).
385590e4 162
3a7fe5ba 16320010308
164 - OpenBSD CVS Sync
d5ebca2b 165 - djm@cvs.openbsd.org 2001/03/07 10:11:23
166 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
167 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
168 functions and small protocol change.
169 - markus@cvs.openbsd.org 2001/03/08 00:15:48
170 [readconf.c ssh.1]
171 turn off useprivilegedports by default. only rhost-auth needs
172 this. older sshd's may need this, too.
097ca118 173 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
174 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 175
3251b439 17620010307
177 - (bal) OpenBSD CVS Sync
178 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
179 [ssh-keyscan.c]
180 appease gcc
a5ec8a3d 181 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
182 [sftp-int.c sftp.1 sftp.c]
183 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 184 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
185 [sftp.1]
186 order things
2c86906e 187 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
188 [ssh.1 sshd.8]
189 the name "secure shell" is boring, noone ever uses it
7daf8515 190 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
191 [ssh.1]
192 removed dated comment
f52798a4 193 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 194
657297ff 19520010306
196 - (bal) OpenBSD CVS Sync
197 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
198 [sshd.8]
199 alpha order; jcs@rt.fm
7c8f2a26 200 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
201 [servconf.c]
202 sync error message; ok markus@
f2ba0775 203 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
204 [myproposal.h ssh.1]
205 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
206 provos & markus ok
7a6c39a3 207 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
208 [sshd.8]
209 detail default hmac setup too
7de5b06b 210 - markus@cvs.openbsd.org 2001/03/05 17:17:21
211 [kex.c kex.h sshconnect2.c sshd.c]
212 generate a 2*need size (~300 instead of 1024/2048) random private
213 exponent during the DH key agreement. according to Niels (the great
214 german advisor) this is safe since /etc/primes contains strong
215 primes only.
216
217 References:
218 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
219 agreement with short exponents, In Advances in Cryptology
220 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 221 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
222 [ssh.1]
223 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 224 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
225 [dh.c]
226 spelling
bbc62e59 227 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
228 [authfd.c cli.c ssh-agent.c]
229 EINTR/EAGAIN handling is required in more cases
c16c7f20 230 - millert@cvs.openbsd.org 2001/03/06 01:06:03
231 [ssh-keyscan.c]
232 Don't assume we wil get the version string all in one read().
233 deraadt@ OK'd
09cb311c 234 - millert@cvs.openbsd.org 2001/03/06 01:08:27
235 [clientloop.c]
236 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 237
1a2936c4 23820010305
239 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 240 - (bal) CVS ID touch up on sftp-int.c
e77df335 241 - (bal) CVS ID touch up on uuencode.c
6cca9fde 242 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 243 - (bal) OpenBSD CVS Sync
dcb971e1 244 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
245 [sshd.8]
246 it's the OpenSSH one
778f6940 247 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
248 [ssh-keyscan.c]
249 inline -> __inline__, and some indent
81333640 250 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
251 [authfile.c]
252 improve fd handling
79ddf6db 253 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
254 [sftp-server.c]
255 careful with & and &&; markus ok
96ee8386 256 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
257 [ssh.c]
258 -i supports DSA identities now; ok markus@
0c126dc9 259 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
260 [servconf.c]
261 grammar; slade@shore.net
ed2166d8 262 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
263 [ssh-keygen.1 ssh-keygen.c]
264 document -d, and -t defaults to rsa1
b07ae1e9 265 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
266 [ssh-keygen.1 ssh-keygen.c]
267 bye bye -d
e2fccec3 268 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
269 [sshd_config]
270 activate RSA 2 key
e91c60f2 271 - markus@cvs.openbsd.org 2001/02/22 21:57:27
272 [ssh.1 sshd.8]
273 typos/grammar from matt@anzen.com
3b1a83df 274 - markus@cvs.openbsd.org 2001/02/22 21:59:44
275 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
276 use pwcopy in ssh.c, too
19d57054 277 - markus@cvs.openbsd.org 2001/02/23 15:34:53
278 [serverloop.c]
279 debug2->3
00be5382 280 - markus@cvs.openbsd.org 2001/02/23 18:15:13
281 [sshd.c]
282 the random session key depends now on the session_key_int
283 sent by the 'attacker'
284 dig1 = md5(cookie|session_key_int);
285 dig2 = md5(dig1|cookie|session_key_int);
286 fake_session_key = dig1|dig2;
287 this change is caused by a mail from anakin@pobox.com
288 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 289 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
290 [readconf.c]
291 look for id_rsa by default, before id_dsa
582038fb 292 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
293 [sshd_config]
294 ssh2 rsa key before dsa key
6e18cb71 295 - markus@cvs.openbsd.org 2001/02/27 10:35:27
296 [packet.c]
297 fix random padding
1b5dfeb2 298 - markus@cvs.openbsd.org 2001/02/27 11:00:11
299 [compat.c]
300 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 301 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
302 [misc.c]
303 pull in protos
167b3512 304 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
305 [sftp.c]
306 do not kill the subprocess on termination (we will see if this helps
307 things or hurts things)
7e8911cd 308 - markus@cvs.openbsd.org 2001/02/28 08:45:39
309 [clientloop.c]
310 fix byte counts for ssh protocol v1
ee55dacf 311 - markus@cvs.openbsd.org 2001/02/28 08:54:55
312 [channels.c nchan.c nchan.h]
313 make sure remote stderr does not get truncated.
314 remove closed fd's from the select mask.
a6215e53 315 - markus@cvs.openbsd.org 2001/02/28 09:57:07
316 [packet.c packet.h sshconnect2.c]
317 in ssh protocol v2 use ignore messages for padding (instead of
318 trailing \0).
94dfb550 319 - markus@cvs.openbsd.org 2001/02/28 12:55:07
320 [channels.c]
321 unify debug messages
5649fbbe 322 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
323 [misc.c]
324 for completeness, copy pw_gecos too
0572fe75 325 - markus@cvs.openbsd.org 2001/02/28 21:21:41
326 [sshd.c]
327 generate a fake session id, too
95ce5599 328 - markus@cvs.openbsd.org 2001/02/28 21:27:48
329 [channels.c packet.c packet.h serverloop.c]
330 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
331 use random content in ignore messages.
355724fc 332 - markus@cvs.openbsd.org 2001/02/28 21:31:32
333 [channels.c]
334 typo
c3f7d267 335 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
336 [authfd.c]
337 split line so that p will have an easier time next time around
a01a5f30 338 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
339 [ssh.c]
340 shorten usage by a line
12bf85ed 341 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
342 [auth-rsa.c auth2.c deattack.c packet.c]
343 KNF
4371658c 344 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
345 [cli.c cli.h rijndael.h ssh-keyscan.1]
346 copyright notices on all source files
ce91d6f8 347 - markus@cvs.openbsd.org 2001/03/01 22:46:37
348 [ssh.c]
349 don't truncate remote ssh-2 commands; from mkubita@securities.cz
350 use min, not max for logging, fixes overflow.
409edaba 351 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
352 [sshd.8]
353 explain SIGHUP better
b8dc87d3 354 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
355 [sshd.8]
356 doc the dsa/rsa key pair files
f3c7c613 357 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
358 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
359 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
360 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
361 make copyright lines the same format
2671b47f 362 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
363 [ssh-keyscan.c]
364 standard theo sweep
ff7fee59 365 - millert@cvs.openbsd.org 2001/03/03 21:19:41
366 [ssh-keyscan.c]
367 Dynamically allocate read_wait and its copies. Since maxfd is
368 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 369 - millert@cvs.openbsd.org 2001/03/03 21:40:30
370 [sftp-server.c]
371 Dynamically allocate fd_set; deraadt@ OK
20e04e90 372 - millert@cvs.openbsd.org 2001/03/03 21:41:07
373 [packet.c]
374 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 375 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
376 [sftp-server.c]
377 KNF
c630ce76 378 - markus@cvs.openbsd.org 2001/03/03 23:52:22
379 [sftp.c]
380 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 381 - markus@cvs.openbsd.org 2001/03/03 23:59:34
382 [log.c ssh.c]
383 log*.c -> log.c
61f8a1d1 384 - markus@cvs.openbsd.org 2001/03/04 00:03:59
385 [channels.c]
386 debug1->2
38967add 387 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
388 [ssh.c]
389 add -m to usage; ok markus@
46f23b8d 390 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
391 [sshd.8]
392 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 393 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
394 [servconf.c sshd.8]
395 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 396 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
397 [sshd.8]
398 spelling
54b974dc 399 - millert@cvs.openbsd.org 2001/03/04 17:42:28
400 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
401 ssh.c sshconnect.c sshd.c]
402 log functions should not be passed strings that end in newline as they
403 get passed on to syslog() and when logging to stderr, do_log() appends
404 its own newline.
51c251f0 405 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
406 [sshd.8]
407 list SSH2 ciphers
2605addd 408 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 409 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 410 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 411 - (stevesk) OpenBSD sync:
412 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
413 [ssh-keyscan.c]
414 skip inlining, why bother
5152d46f 415 - (stevesk) sftp.c: handle __progname
1a2936c4 416
40edd7ef 41720010304
418 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 419 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
420 give Mark Roth credit for mdoc2man.pl
40edd7ef 421
9817de5f 42220010303
40edd7ef 423 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
424 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
425 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
426 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 427 "--with-egd-pool" configure option with "--with-prngd-socket" and
428 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
429 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 430
20cad736 43120010301
432 - (djm) Properly add -lcrypt if needed.
5f404be3 433 - (djm) Force standard PAM conversation function in a few more places.
434 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
435 <nalin@redhat.com>
480eb294 436 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
437 <vinschen@redhat.com>
ad1f4a20 438 - (djm) Released 2.5.1p2
20cad736 439
cf0c5df5 44020010228
441 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
442 "Bad packet length" bugs.
403f5a8e 443 - (djm) Fully revert PAM session patch (again). All PAM session init is
444 now done before the final fork().
065ef9b1 445 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 446 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 447
86b416a7 44820010227
51fb577a 449 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
450 <vinschen@redhat.com>
2af09193 451 - (bal) OpenBSD Sync
452 - markus@cvs.openbsd.org 2001/02/23 15:37:45
453 [session.c]
454 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 455 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
456 <jmknoble@jmknoble.cx>
f4e9a0e1 457 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
458 <markm@swoon.net>
459 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 460 - (djm) fatal() on OpenSSL version mismatch
27cf96de 461 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 462 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
463 <markm@swoon.net>
4bc6dd70 464 - (djm) Fix PAM fix
4236bde4 465 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
466 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 467 2.3.x.
468 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
469 <markm@swoon.net>
a29d3f1c 470 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
471 <tim@multitalents.net>
472 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
473 <tim@multitalents.net>
51fb577a 474
4925395f 47520010226
476 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 477 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
478 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 479
1eb4ec64 48020010225
481 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
482 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 483 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
484 platform defines u_int64_t as being that.
1eb4ec64 485
a738c3b0 48620010224
487 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
488 Vinschen <vinschen@redhat.com>
489 - (bal) Reorder where 'strftime' is detected to resolve linking
490 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
491
8fd97cc4 49220010224
493 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
494 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 495 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
496 some platforms.
3d114925 497 - (bal) Generalize lack of UNIX sockets since this also effects Cray
498 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 499
14a49e44 50020010223
501 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
502 <tell@telltronics.org>
cb291102 503 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
504 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 505 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
506 <tim@multitalents.net>
14a49e44 507
73d6d7fa 50820010222
509 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 510 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
511 - (bal) Removed reference to liblogin from contrib/README. It was
512 integrated into OpenSSH a long while ago.
2a81eb9f 513 - (stevesk) remove erroneous #ifdef sgi code.
514 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 515
fbf305f1 51620010221
517 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 518 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
519 <tim@multitalents.net>
1fe61b2e 520 - (bal) Reverted out of 2001/02/15 patch by djm below because it
521 breaks Solaris.
522 - (djm) Move PAM session setup back to before setuid to user.
523 fixes problems on Solaris-drived PAMs.
266140a8 524 - (stevesk) session.c: back out to where we were before:
525 - (djm) Move PAM session initialisation until after fork in sshd. Patch
526 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 527
8b3319f4 52820010220
529 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
530 getcwd.c.
c2b544a5 531 - (bal) OpenBSD CVS Sync:
532 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
533 [sshd.c]
534 clarify message to make it not mention "ident"
8b3319f4 535
1729c161 53620010219
537 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
538 pty.[ch] -> sshpty.[ch]
d6f13fbb 539 - (djm) Rework search for OpenSSL location. Skip directories which don't
540 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
541 with its limit of 6 -L options.
0476625f 542 - OpenBSD CVS Sync:
543 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
544 [sftp.1]
545 typo
546 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
547 [ssh.c]
548 cleanup -V output; noted by millert
549 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
550 [sshd.8]
551 it's the OpenSSH one
552 - markus@cvs.openbsd.org 2001/02/18 11:33:54
553 [dispatch.c]
554 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
555 - markus@cvs.openbsd.org 2001/02/19 02:53:32
556 [compat.c compat.h serverloop.c]
557 ssh-1.2.{18-22} has broken handling of ignore messages; report from
558 itojun@
559 - markus@cvs.openbsd.org 2001/02/19 03:35:23
560 [version.h]
561 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
562 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
563 [scp.c]
564 np is changed by recursion; vinschen@redhat.com
565 - Update versions in RPM spec files
566 - Release 2.5.1p1
1729c161 567
663fd560 56820010218
569 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
570 <tim@multitalents.net>
25cd3375 571 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
572 stevesk
58e7f038 573 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
574 <vinschen@redhat.com> and myself.
32ced054 575 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
576 Miskiewicz <misiek@pld.ORG.PL>
6a951840 577 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
578 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 579 - (djm) Use ttyname() to determine name of tty returned by openpty()
580 rather then risking overflow. Patch from Marek Michalkiewicz
581 <marekm@amelek.gda.pl>
bdf80b2c 582 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
583 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 584 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 585 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
586 SunOS)
f61d6b17 587 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
588 <tim@multitalents.net>
dfef7e7e 589 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 590 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 591 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
592 SIGALRM.
e1a023df 593 - (djm) Move entropy.c over to mysignal()
667beaa9 594 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
595 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
596 Miller <Todd.Miller@courtesan.com>
ecdde3d8 597 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 598 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
599 enable with --with-bsd-auth.
2adddc78 600 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 601
0b1728c5 60220010217
603 - (bal) OpenBSD Sync:
604 - markus@cvs.openbsd.org 2001/02/16 13:38:18
605 [channel.c]
606 remove debug
c8b058b4 607 - markus@cvs.openbsd.org 2001/02/16 14:03:43
608 [session.c]
609 proper payload-length check for x11 w/o screen-number
0b1728c5 610
b41d8d4d 61120010216
612 - (bal) added '--with-prce' to allow overriding of system regex when
613 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 614 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 615 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
616 Fixes linking on SCO.
0ceb21d6 617 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
618 Nalin Dahyabhai <nalin@redhat.com>
619 - (djm) BSD license for gnome-ssh-askpass (was X11)
620 - (djm) KNF on gnome-ssh-askpass
ed6553e2 621 - (djm) USE_PIPES for a few more sysv platforms
622 - (djm) Cleanup configure.in a little
623 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 624 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
625 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 626 - (djm) OpenBSD CVS:
627 - markus@cvs.openbsd.org 2001/02/15 16:19:59
628 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
629 [sshconnect1.c sshconnect2.c]
630 genericize password padding function for SSH1 and SSH2.
631 add stylized echo to 2, too.
632 - (djm) Add roundup() macro to defines.h
9535dddf 633 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
634 needed on Unixware 2.x.
b41d8d4d 635
0086bfaf 63620010215
637 - (djm) Move PAM session setup back to before setuid to user. Fixes
638 problems on Solaris-derived PAMs.
e11aab29 639 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
640 <Darren.Moffat@eng.sun.com>
9e3c31f7 641 - (bal) Sync w/ OpenSSH for new release
642 - markus@cvs.openbsd.org 2001/02/12 12:45:06
643 [sshconnect1.c]
644 fix xmalloc(0), ok dugsong@
b2552997 645 - markus@cvs.openbsd.org 2001/02/11 12:59:25
646 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
647 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
648 1) clean up the MAC support for SSH-2
649 2) allow you to specify the MAC with 'ssh -m'
650 3) or the 'MACs' keyword in ssh(d)_config
651 4) add hmac-{md5,sha1}-96
652 ok stevesk@, provos@
15853e93 653 - markus@cvs.openbsd.org 2001/02/12 16:16:23
654 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
655 ssh-keygen.c sshd.8]
656 PermitRootLogin={yes,without-password,forced-commands-only,no}
657 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 658 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 659 [clientloop.c packet.c ssh-keyscan.c]
660 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 661 - markus@cvs.openssh.org 2001/02/13 22:49:40
662 [auth1.c auth2.c]
663 setproctitle(user) only if getpwnam succeeds
664 - markus@cvs.openbsd.org 2001/02/12 23:26:20
665 [sshd.c]
666 missing memset; from solar@openwall.com
667 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
668 [sftp-int.c]
669 lumask now works with 1 numeric arg; ok markus@, djm@
670 - djm@cvs.openbsd.org 2001/02/14 9:46:03
671 [sftp-client.c sftp-int.c sftp.1]
672 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
673 ok markus@
0b16bb01 674 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
675 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 676 - (stevesk) OpenBSD sync:
677 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
678 [serverloop.c]
679 indent
0b16bb01 680
1c2d0a13 68120010214
682 - (djm) Don't try to close PAM session or delete credentials if the
683 session has not been open or credentials not set. Based on patch from
684 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 685 - (djm) Move PAM session initialisation until after fork in sshd. Patch
686 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 687 - (bal) Missing function prototype in bsd-snprintf.c patch by
688 Mark Miller <markm@swoon.net>
b7ccb051 689 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
690 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 691 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 692
0610439b 69320010213
84eb157c 694 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 695 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
696 I did a base KNF over the whe whole file to make it more acceptable.
697 (backed out of original patch and removed it from ChangeLog)
01f13020 698 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
699 Tim Rice <tim@multitalents.net>
8d60e965 700 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 701
894a4851 70220010212
703 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
704 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
705 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
706 Pekka Savola <pekkas@netcore.fi>
782d6a0d 707 - (djm) Clean up PCRE text in INSTALL
77db6c3f 708 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
709 <mib@unimelb.edu.au>
6f68f28a 710 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 711 - (stevesk) session.c: remove debugging code.
894a4851 712
abf1f107 71320010211
714 - (bal) OpenBSD Sync
715 - markus@cvs.openbsd.org 2001/02/07 22:35:46
716 [auth1.c auth2.c sshd.c]
717 move k_setpag() to a central place; ok dugsong@
c845316f 718 - markus@cvs.openbsd.org 2001/02/10 12:52:02
719 [auth2.c]
720 offer passwd before s/key
e6fa162e 721 - markus@cvs.openbsd.org 2001/02/8 22:37:10
722 [canohost.c]
723 remove last call to sprintf; ok deraadt@
0ab4b0f0 724 - markus@cvs.openbsd.org 2001/02/10 1:33:32
725 [canohost.c]
726 add debug message, since sshd blocks here if DNS is not available
7f8ea238 727 - markus@cvs.openbsd.org 2001/02/10 12:44:02
728 [cli.c]
729 don't call vis() for \r
5c470997 730 - danh@cvs.openbsd.org 2001/02/10 0:12:43
731 [scp.c]
732 revert a small change to allow -r option to work again; ok deraadt@
733 - danh@cvs.openbsd.org 2001/02/10 15:14:11
734 [scp.c]
735 fix memory leak; ok markus@
a0e6fead 736 - djm@cvs.openbsd.org 2001/02/10 0:45:52
737 [scp.1]
738 Mention that you can quote pathnames with spaces in them
b3106440 739 - markus@cvs.openbsd.org 2001/02/10 1:46:28
740 [ssh.c]
741 remove mapping of argv[0] -> hostname
f72e01a5 742 - markus@cvs.openbsd.org 2001/02/06 22:26:17
743 [sshconnect2.c]
744 do not ask for passphrase in batch mode; report from ejb@ql.org
745 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 746 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 747 %.30s is too short for IPv6 numeric address. use %.128s for now.
748 markus ok
749 - markus@cvs.openbsd.org 2001/02/09 12:28:35
750 [sshconnect2.c]
751 do not free twice, thanks to /etc/malloc.conf
752 - markus@cvs.openbsd.org 2001/02/09 17:10:53
753 [sshconnect2.c]
754 partial success: debug->log; "Permission denied" if no more auth methods
755 - markus@cvs.openbsd.org 2001/02/10 12:09:21
756 [sshconnect2.c]
757 remove some lines
e0b2cf6b 758 - markus@cvs.openbsd.org 2001/02/09 13:38:07
759 [auth-options.c]
760 reset options if no option is given; from han.holl@prismant.nl
ca910e13 761 - markus@cvs.openbsd.org 2001/02/08 21:58:28
762 [channels.c]
763 nuke sprintf, ok deraadt@
764 - markus@cvs.openbsd.org 2001/02/08 21:58:28
765 [channels.c]
766 nuke sprintf, ok deraadt@
affa8be4 767 - markus@cvs.openbsd.org 2001/02/06 22:43:02
768 [clientloop.h]
769 remove confusing callback code
d2c46e77 770 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
771 [readconf.c]
772 snprintf
cc8aca8a 773 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
774 sync with netbsd tree changes.
775 - more strict prototypes, include necessary headers
776 - use paths.h/pathnames.h decls
777 - size_t typecase to int -> u_long
5be2ec5e 778 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
779 [ssh-keyscan.c]
780 fix size_t -> int cast (use u_long). markus ok
781 - markus@cvs.openbsd.org 2001/02/07 22:43:16
782 [ssh-keyscan.c]
783 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
784 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
785 [ssh-keyscan.c]
786 do not assume malloc() returns zero-filled region. found by
787 malloc.conf=AJ.
f21032a6 788 - markus@cvs.openbsd.org 2001/02/08 22:35:30
789 [sshconnect.c]
790 don't connect if batch_mode is true and stricthostkeychecking set to
791 'ask'
7bbcc167 792 - djm@cvs.openbsd.org 2001/02/04 21:26:07
793 [sshd_config]
794 type: ok markus@
795 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
796 [sshd_config]
797 enable sftp-server by default
a2e6d17d 798 - deraadt 2001/02/07 8:57:26
799 [xmalloc.c]
800 deal with new ANSI malloc stuff
801 - markus@cvs.openbsd.org 2001/02/07 16:46:08
802 [xmalloc.c]
803 typo in fatal()
804 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
805 [xmalloc.c]
806 fix size_t -> int cast (use u_long). markus ok
4ef922e3 807 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
808 [serverloop.c sshconnect1.c]
809 mitigate SSH1 traffic analysis - from Solar Designer
810 <solar@openwall.com>, ok provos@
ca910e13 811 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
812 (from the OpenBSD tree)
6b442913 813 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 814 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 815 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 816 - (bal) A bit more whitespace cleanup
e275684f 817 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
818 <abartlet@pcug.org.au>
b27e97b1 819 - (stevesk) misc.c: ssh.h not needed.
38a316c0 820 - (stevesk) compat.c: more friendly cpp error
94f38e16 821 - (stevesk) OpenBSD sync:
822 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
823 [LICENSE]
824 typos and small cleanup; ok deraadt@
abf1f107 825
0426a3b4 82620010210
827 - (djm) Sync sftp and scp stuff from OpenBSD:
828 - djm@cvs.openbsd.org 2001/02/07 03:55:13
829 [sftp-client.c]
830 Don't free handles before we are done with them. Based on work from
831 Corinna Vinschen <vinschen@redhat.com>. ok markus@
832 - djm@cvs.openbsd.org 2001/02/06 22:32:53
833 [sftp.1]
834 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
835 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
836 [sftp.1]
837 pretty up significantly
838 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
839 [sftp.1]
840 .Bl-.El mismatch. markus ok
841 - djm@cvs.openbsd.org 2001/02/07 06:12:30
842 [sftp-int.c]
843 Check that target is a directory before doing ls; ok markus@
844 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
845 [scp.c sftp-client.c sftp-server.c]
846 unsigned long long -> %llu, not %qu. markus ok
847 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
848 [sftp.1 sftp-int.c]
849 more man page cleanup and sync of help text with man page; ok markus@
850 - markus@cvs.openbsd.org 2001/02/07 14:58:34
851 [sftp-client.c]
852 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
853 - djm@cvs.openbsd.org 2001/02/07 15:27:19
854 [sftp.c]
855 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
856 <roumen.petrov@skalasoft.com>
857 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
858 [sftp-int.c]
859 portable; ok markus@
860 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
861 [sftp-int.c]
862 lowercase cmds[].c also; ok markus@
863 - markus@cvs.openbsd.org 2001/02/07 17:04:52
864 [pathnames.h sftp.c]
865 allow sftp over ssh protocol 1; ok djm@
866 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
867 [scp.c]
868 memory leak fix, and snprintf throughout
869 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
870 [sftp-int.c]
871 plug a memory leak
872 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
873 [session.c sftp-client.c]
874 %i -> %d
875 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
876 [sftp-int.c]
877 typo
878 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
879 [sftp-int.c pathnames.h]
880 _PATH_LS; ok markus@
881 - djm@cvs.openbsd.org 2001/02/09 04:46:25
882 [sftp-int.c]
883 Check for NULL attribs for chown, chmod & chgrp operations, only send
884 relevant attribs back to server; ok markus@
96b64eb0 885 - djm@cvs.openbsd.org 2001/02/06 15:05:25
886 [sftp.c]
887 Use getopt to process commandline arguments
888 - djm@cvs.openbsd.org 2001/02/06 15:06:21
889 [sftp.c ]
890 Wait for ssh subprocess at exit
891 - djm@cvs.openbsd.org 2001/02/06 15:18:16
892 [sftp-int.c]
893 stat target for remote chdir before doing chdir
894 - djm@cvs.openbsd.org 2001/02/06 15:32:54
895 [sftp.1]
896 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
897 - provos@cvs.openbsd.org 2001/02/05 22:22:02
898 [sftp-int.c]
899 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 900 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 901 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 902
6d1e1d2b 90320010209
904 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
905 <rjmooney@mediaone.net>
bb0c1991 906 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
907 main tree while porting forward. Pointed out by Lutz Jaenicke
908 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 909 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
910 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 911 - (stevesk) OpenBSD sync:
912 - markus@cvs.openbsd.org 2001/02/08 11:20:01
913 [auth2.c]
914 strict checking
915 - markus@cvs.openbsd.org 2001/02/08 11:15:22
916 [version.h]
917 update to 2.3.2
918 - markus@cvs.openbsd.org 2001/02/08 11:12:30
919 [auth2.c]
920 fix typo
72b3f75d 921 - (djm) Update spec files
0ed28836 922 - (bal) OpenBSD sync:
923 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
924 [scp.c]
925 memory leak fix, and snprintf throughout
1fc8ccdf 926 - markus@cvs.openbsd.org 2001/02/06 22:43:02
927 [clientloop.c]
928 remove confusing callback code
0b202697 929 - (djm) Add CVS Id's to files that we have missed
5ca51e19 930 - (bal) OpenBSD Sync (more):
931 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
932 sync with netbsd tree changes.
933 - more strict prototypes, include necessary headers
934 - use paths.h/pathnames.h decls
935 - size_t typecase to int -> u_long
1f3bf5aa 936 - markus@cvs.openbsd.org 2001/02/06 22:07:42
937 [ssh.c]
938 fatal() if subsystem fails
939 - markus@cvs.openbsd.org 2001/02/06 22:43:02
940 [ssh.c]
941 remove confusing callback code
942 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
943 [ssh.c]
944 add -1 option (force protocol version 1). ok markus@
945 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
946 [ssh.c]
947 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 948 - (bal) Missing 'const' in readpass.h
9c5a8165 949 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
950 - djm@cvs.openbsd.org 2001/02/06 23:30:28
951 [sftp-client.c]
952 replace arc4random with counter for request ids; ok markus@
bc79ed5c 953 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
954 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 955
6a25c04c 95620010208
957 - (djm) Don't delete external askpass program in make uninstall target.
958 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 959 - (djm) Fix linking of sftp, don't need arc4random any more.
960 - (djm) Try to use shell that supports "test -S" for EGD socket search.
961 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 962
547519f0 96320010207
bee0a37e 964 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
965 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 966 - (djm) Much KNF on PAM code
547519f0 967 - (djm) Revise auth-pam.c conversation function to be a little more
968 readable.
5c377b3b 969 - (djm) Revise kbd-int PAM conversation function to fold all text messages
970 to before first prompt. Fixes hangs if last pam_message did not require
971 a reply.
972 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 973
547519f0 97420010205
2b87da3b 975 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 976 that don't have NGROUPS_MAX.
57559587 977 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 978 - (stevesk) OpenBSD sync:
979 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
980 [many files; did this manually to our top-level source dir]
981 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 982 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
983 [sftp-server.c]
984 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 985 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
986 [sftp-int.c]
987 ? == help
988 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
989 [sftp-int.c]
990 sort commands, so that abbreviations work as expected
991 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
992 [sftp-int.c]
993 debugging sftp: precedence and missing break. chmod, chown, chgrp
994 seem to be working now.
995 - markus@cvs.openbsd.org 2001/02/04 14:41:21
996 [sftp-int.c]
997 use base 8 for umask/chmod
998 - markus@cvs.openbsd.org 2001/02/04 11:11:54
999 [sftp-int.c]
1000 fix LCD
c44559d2 1001 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1002 [ssh.1]
1003 typo; dpo@club-internet.fr
a5930351 1004 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1005 [auth2.c authfd.c packet.c]
1006 remove duplicate #include's; ok markus@
6a416424 1007 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1008 [scp.c sshd.c]
1009 alpha happiness
1010 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1011 [sshd.c]
1012 precedence; ok markus@
02a024dd 1013 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1014 [ssh.c sshd.c]
1015 make the alpha happy
02a024dd 1016 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1017 [channels.c channels.h serverloop.c ssh.c]
547519f0 1018 do not disconnect if local port forwarding fails, e.g. if port is
1019 already in use
02a024dd 1020 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1021 [channels.c]
1022 use ipaddr in channel messages, ietf-secsh wants this
1023 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1024 [channels.c]
547519f0 1025 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1026 messages; bug report from edmundo@rano.org
a741554f 1027 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1028 [sshconnect2.c]
1029 unused
9378f292 1030 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1031 [sftp-client.c sftp-server.c]
1032 make gcc on the alpha even happier
1fc243d1 1033
547519f0 103420010204
781a0585 1035 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1036 - (bal) Minor Makefile fix
f0f14bea 1037 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1038 right.
78987b57 1039 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1040 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1041 - (djm) OpenBSD CVS sync:
1042 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1043 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1044 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1045 [sshd_config]
1046 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1047 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1048 [ssh.1 sshd.8 sshd_config]
1049 Skey is now called ChallengeResponse
1050 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1051 [sshd.8]
1052 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1053 channel. note from Erik.Anggard@cygate.se (pr/1659)
1054 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1055 [ssh.1]
1056 typos; ok markus@
1057 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1058 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1059 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1060 Basic interactive sftp client; ok theo@
1061 - (djm) Update RPM specs for new sftp binary
1062 - (djm) Update several bits for new optional reverse lookup stuff. I
1063 think I got them all.
8b061486 1064 - (djm) Makefile.in fixes
1aa00dcb 1065 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1066 SIGCHLD handler.
408ba72f 1067 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1068
547519f0 106920010203
63fe0529 1070 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1071 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1072 based file) to ensure #include space does not get confused.
f78888c7 1073 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1074 platforms so builds fail. (NeXT being a well known one)
63fe0529 1075
547519f0 107620010202
61e96248 1077 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1078 <vinschen@redhat.com>
71301416 1079 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1080 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1081
547519f0 108220010201
ad5075bd 1083 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1084 changes have occured to any of the supporting code. Patch by
1085 Roumen Petrov <roumen.petrov@skalasoft.com>
1086
9c8dbb1b 108720010131
37845585 1088 - (djm) OpenBSD CVS Sync:
1089 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1090 [sshconnect.c]
1091 Make warning message a little more consistent. ok markus@
8c89dd2b 1092 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1093 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1094 respectively.
c59dc6bd 1095 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1096 passwords.
9c8dbb1b 1097 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1098 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1099 assocated.
37845585 1100
9c8dbb1b 110120010130
39929cdb 1102 - (djm) OpenBSD CVS Sync:
1103 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1104 [channels.c channels.h clientloop.c serverloop.c]
1105 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1106 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1107 [canohost.c canohost.h channels.c clientloop.c]
1108 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1109 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1110 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1111 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1112 pkcs#1 attack
ae810de7 1113 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1114 [ssh.1 ssh.c]
1115 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1116 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1117
9c8dbb1b 111820010129
f29ef605 1119 - (stevesk) sftp-server.c: use %lld vs. %qd
1120
cb9da0fc 112120010128
1122 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1123 - (bal) OpenBSD Sync
9bd5b720 1124 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1125 [dispatch.c]
1126 re-keying is not supported; ok deraadt@
5fb622e4 1127 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1128 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1129 cleanup AUTHORS sections
9bd5b720 1130 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1131 [sshd.c sshd.8]
9bd5b720 1132 remove -Q, no longer needed
1133 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1134 [readconf.c ssh.1]
9bd5b720 1135 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1136 ok markus@
6f37606e 1137 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1138 [sshd.8]
6f37606e 1139 spelling. ok markus@
95f4ccfb 1140 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1141 [xmalloc.c]
1142 use size_t for strlen() return. ok markus@
6f37606e 1143 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1144 [authfile.c]
1145 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1146 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1147 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1148 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1149 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1150 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1151 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1152 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1153 $OpenBSD$
b0e305c9 1154 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1155
c9606e03 115620010126
61e96248 1157 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1158 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1159 - (bal) OpenBSD Sync
1160 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1161 [ssh-agent.c]
1162 call _exit() in signal handler
c9606e03 1163
d7d5f0b2 116420010125
1165 - (djm) Sync bsd-* support files:
1166 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1167 [rresvport.c bindresvport.c]
61e96248 1168 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1169 agreed on, which will be happy for the future. bindresvport_sa() for
1170 sockaddr *, too. docs later..
1171 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1172 [bindresvport.c]
61e96248 1173 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1174 the actual family being processed
e1dd3a7a 1175 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1176 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1177 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1178 - (bal) OpenBSD Resync
1179 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1180 [channels.c]
1181 missing freeaddrinfo(); ok markus@
d7d5f0b2 1182
556eb464 118320010124
1184 - (bal) OpenBSD Resync
1185 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1186 [ssh.h]
61e96248 1187 nuke comment
1aecda34 1188 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1189 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1190 patch by Tim Rice <tim@multitalents.net>
1191 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1192 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1193
effa6591 119420010123
1195 - (bal) regexp.h typo in configure.in. Should have been regex.h
1196 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1197 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1198 - (bal) OpenBSD Resync
1199 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1200 [auth-krb4.c sshconnect1.c]
1201 only AFS needs radix.[ch]
1202 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1203 [auth2.c]
1204 no need to include; from mouring@etoh.eviladmin.org
1205 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1206 [key.c]
1207 free() -> xfree(); ok markus@
1208 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1209 [sshconnect2.c sshd.c]
1210 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1211 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1212 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1213 sshconnect1.c sshconnect2.c sshd.c]
1214 rename skey -> challenge response.
1215 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1216
effa6591 1217
42f11eb2 121820010122
1219 - (bal) OpenBSD Resync
1220 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1221 [servconf.c ssh.h sshd.c]
1222 only auth-chall.c needs #ifdef SKEY
1223 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1224 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1225 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1226 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1227 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1228 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1229 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1230 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1231 [sshd.8]
1232 fix typo; from stevesk@
1233 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1234 [ssh-dss.c]
61e96248 1235 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1236 stevesk@
1237 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1238 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1239 pass the filename to auth_parse_options()
61e96248 1240 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1241 [readconf.c]
1242 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1243 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1244 [sshconnect2.c]
1245 dh_new_group() does not return NULL. ok markus@
1246 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1247 [ssh-add.c]
61e96248 1248 do not loop forever if askpass does not exist; from
42f11eb2 1249 andrew@pimlott.ne.mediaone.net
1250 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1251 [servconf.c]
1252 Check for NULL return from strdelim; ok markus
1253 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1254 [readconf.c]
1255 KNF; ok markus
1256 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1257 [ssh-keygen.1]
1258 remove -R flag; ok markus@
1259 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1260 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1261 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1262 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1263 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1264 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1265 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1266 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1267 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1268 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1269 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1270 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1271 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1272 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1273 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1274 #includes. rename util.[ch] -> misc.[ch]
1275 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1276 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1277 conflict when compiling for non-kerb install
1278 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1279 on 1/19.
1280
6005a40c 128120010120
1282 - (bal) OpenBSD Resync
1283 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1284 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1285 only auth-chall.c needs #ifdef SKEY
47af6577 1286 - (bal) Slight auth2-pam.c clean up.
1287 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1288 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1289
922e6493 129020010119
1291 - (djm) Update versions in RPM specfiles
59c97189 1292 - (bal) OpenBSD Resync
1293 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1294 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1295 sshd.8 sshd.c]
61e96248 1296 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1297 systems
1298 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1299 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1300 session.h sshconnect1.c]
1301 1) removes fake skey from sshd, since this will be much
1302 harder with /usr/libexec/auth/login_XXX
1303 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1304 3) make addition of BSD_AUTH and other challenge reponse methods
1305 easier.
1306 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1307 [auth-chall.c auth2-chall.c]
1308 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1309 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1310 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1311 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1312 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1313
b5c334cc 131420010118
1315 - (bal) Super Sized OpenBSD Resync
1316 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1317 [sshd.c]
1318 maxfd+1
1319 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1320 [ssh-keygen.1]
1321 small ssh-keygen manpage cleanup; stevesk@pobox.com
1322 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1323 [scp.c ssh-keygen.c sshd.c]
1324 getopt() returns -1 not EOF; stevesk@pobox.com
1325 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1326 [ssh-keyscan.c]
1327 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1328 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1329 [ssh-keyscan.c]
1330 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1331 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1332 [ssh-add.c]
1333 typo, from stevesk@sweden.hp.com
1334 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1335 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1336 split out keepalive from packet_interactive (from dale@accentre.com)
1337 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1338 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1339 [packet.c packet.h]
1340 reorder, typo
1341 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1342 [auth-options.c]
1343 fix comment
1344 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1345 [session.c]
1346 Wall
61e96248 1347 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1348 [clientloop.h clientloop.c ssh.c]
1349 move callback to headerfile
1350 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1351 [ssh.c]
1352 use log() instead of stderr
1353 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1354 [dh.c]
1355 use error() not stderr!
1356 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1357 [sftp-server.c]
1358 rename must fail if newpath exists, debug off by default
1359 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1360 [sftp-server.c]
1361 readable long listing for sftp-server, ok deraadt@
1362 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1363 [key.c ssh-rsa.c]
61e96248 1364 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1365 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1366 since they are in the wrong format, too. they must be removed from
b5c334cc 1367 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1368 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1369 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1370 BN_num_bits(rsa->n) >= 768.
1371 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1372 [sftp-server.c]
1373 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1374 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1375 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1376 indent
1377 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1378 be missing such feature.
1379
61e96248 1380
52ce34a2 138120010117
1382 - (djm) Only write random seed file at exit
717057b6 1383 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1384 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1385 provides a crypt() of its own)
1386 - (djm) Avoid a warning in bsd-bindresvport.c
1387 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1388 can cause weird segfaults errors on Solaris
8694a1ce 1389 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1390 - (djm) Add --with-pam to RPM spec files
52ce34a2 1391
2fd3c144 139220010115
1393 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1394 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1395
63b68889 139620010114
1397 - (stevesk) initial work for OpenBSD "support supplementary group in
1398 {Allow,Deny}Groups" patch:
1399 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1400 - add bsd-getgrouplist.h
1401 - new files groupaccess.[ch]
1402 - build but don't use yet (need to merge auth.c changes)
c6a69271 1403 - (stevesk) complete:
1404 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1405 [auth.c sshd.8]
1406 support supplementary group in {Allow,Deny}Groups
1407 from stevesk@pobox.com
61e96248 1408
f546c780 140920010112
1410 - (bal) OpenBSD Sync
1411 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1412 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1413 cleanup sftp-server implementation:
547519f0 1414 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1415 parse SSH2_FILEXFER_ATTR_EXTENDED
1416 send SSH2_FX_EOF if readdir returns no more entries
1417 reply to SSH2_FXP_EXTENDED message
1418 use #defines from the draft
1419 move #definations to sftp.h
f546c780 1420 more info:
61e96248 1421 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1422 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1423 [sshd.c]
1424 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1425 because it calls log()
f546c780 1426 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1427 [packet.c]
1428 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1429
9548d6c8 143020010110
1431 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1432 Bladt Norbert <Norbert.Bladt@adi.ch>
1433
af972861 143420010109
1435 - (bal) Resync CVS ID of cli.c
4b80e97b 1436 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1437 code.
eea39c02 1438 - (bal) OpenBSD Sync
1439 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1440 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1441 sshd_config version.h]
1442 implement option 'Banner /etc/issue.net' for ssh2, move version to
1443 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1444 is enabled).
1445 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1446 [channels.c ssh-keyscan.c]
1447 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1448 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1449 [sshconnect1.c]
1450 more cleanups and fixes from stevesk@pobox.com:
1451 1) try_agent_authentication() for loop will overwrite key just
1452 allocated with key_new(); don't alloc
1453 2) call ssh_close_authentication_connection() before exit
1454 try_agent_authentication()
1455 3) free mem on bad passphrase in try_rsa_authentication()
1456 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1457 [kex.c]
1458 missing free; thanks stevesk@pobox.com
f1c4659d 1459 - (bal) Detect if clock_t structure exists, if not define it.
1460 - (bal) Detect if O_NONBLOCK exists, if not define it.
1461 - (bal) removed news4-posix.h (now empty)
1462 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1463 instead of 'int'
adc83ebf 1464 - (stevesk) sshd_config: sync
4f771a33 1465 - (stevesk) defines.h: remove spurious ``;''
af972861 1466
bbcf899f 146720010108
1468 - (bal) Fixed another typo in cli.c
1469 - (bal) OpenBSD Sync
1470 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1471 [cli.c]
1472 typo
1473 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1474 [cli.c]
1475 missing free, stevesk@pobox.com
1476 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1477 [auth1.c]
1478 missing free, stevesk@pobox.com
1479 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1480 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1481 ssh.h sshd.8 sshd.c]
1482 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1483 syslog priority changes:
1484 fatal() LOG_ERR -> LOG_CRIT
1485 log() LOG_INFO -> LOG_NOTICE
b8c37305 1486 - Updated TODO
bbcf899f 1487
9616313f 148820010107
1489 - (bal) OpenBSD Sync
1490 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1491 [ssh-rsa.c]
1492 remove unused
1493 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1494 [ssh-keyscan.1]
1495 missing .El
1496 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1497 [session.c sshconnect.c]
1498 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1499 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1500 [ssh.1 sshd.8]
1501 Mention AES as available SSH2 Cipher; ok markus
1502 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1503 [sshd.c]
1504 sync usage()/man with defaults; from stevesk@pobox.com
1505 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1506 [sshconnect2.c]
1507 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1508 that prints a banner (e.g. /etc/issue.net)
61e96248 1509
1877dc0c 151020010105
1511 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1512 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1513
488c06c8 151420010104
1515 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1516 work by Chris Vaughan <vaughan99@yahoo.com>
1517
7c49df64 151820010103
1519 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1520 tree (mainly positioning)
1521 - (bal) OpenSSH CVS Update
1522 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1523 [packet.c]
1524 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1525 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1526 [sshconnect.c]
61e96248 1527 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1528 ip_status == HOST_CHANGED
61e96248 1529 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1530 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1531 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1532 patch by Tim Rice <tim@multitalents.net>
1533 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1534 and sftp-server.8 manpage.
7c49df64 1535
a421e945 153620010102
1537 - (bal) OpenBSD CVS Update
1538 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1539 [scp.c]
1540 use shared fatal(); from stevesk@pobox.com
1541
0efc80a7 154220001231
1543 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1544 for multiple reasons.
b1335fdf 1545 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1546
efcae5b1 154720001230
1548 - (bal) OpenBSD CVS Update
1549 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1550 [ssh-keygen.c]
1551 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1552 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1553 [channels.c]
1554 missing xfree; from vaughan99@yahoo.com
efcae5b1 1555 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1556 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1557 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1558 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1559 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1560 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1561
156220001229
61e96248 1563 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1564 Kurz <shorty@debian.org>
8abcdba4 1565 - (bal) OpenBSD CVS Update
1566 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1567 [auth.h auth2.c]
1568 count authentication failures only
1569 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1570 [sshconnect.c]
1571 fingerprint for MITM attacks, too.
1572 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1573 [sshd.8 sshd.c]
1574 document -D
1575 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1576 [serverloop.c]
1577 less chatty
1578 - markus@cvs.openbsd.org 2000/12/27 12:34
1579 [auth1.c sshconnect2.c sshd.c]
1580 typo
1581 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1582 [readconf.c readconf.h ssh.1 sshconnect.c]
1583 new option: HostKeyAlias: allow the user to record the host key
1584 under a different name. This is useful for ssh tunneling over
1585 forwarded connections or if you run multiple sshd's on different
1586 ports on the same machine.
1587 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1588 [ssh.1 ssh.c]
1589 multiple -t force pty allocation, document ORIGINAL_COMMAND
1590 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1591 [sshd.8]
1592 update for ssh-2
c52c7082 1593 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1594 fix merge.
0dd78cd8 1595
8f523d67 159620001228
1597 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1598 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1599 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1600 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1601 header. Patch by Tim Rice <tim@multitalents.net>
1602 - Updated TODO w/ known HP/UX issue
1603 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1604 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1605
b03bd394 160620001227
61e96248 1607 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1608 Takumi Yamane <yamtak@b-session.com>
1609 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1610 by Corinna Vinschen <vinschen@redhat.com>
1611 - (djm) Fix catman-do target for non-bash
61e96248 1612 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1613 Takumi Yamane <yamtak@b-session.com>
1614 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1615 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1616 - (djm) Fix catman-do target for non-bash
61e96248 1617 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1618 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1619 'RLIMIT_NOFILE'
61e96248 1620 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1621 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1622 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1623
8d88011e 162420001223
1625 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1626 if a change to config.h has occurred. Suggested by Gert Doering
1627 <gert@greenie.muc.de>
1628 - (bal) OpenBSD CVS Update:
1629 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1630 [ssh-keygen.c]
1631 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1632
1e3b8b07 163320001222
1634 - Updated RCSID for pty.c
1635 - (bal) OpenBSD CVS Updates:
1636 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1637 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1638 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1639 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1640 [authfile.c]
1641 allow ssh -i userkey for root
1642 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1643 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1644 fix prototypes; from stevesk@pobox.com
1645 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1646 [sshd.c]
1647 init pointer to NULL; report from Jan.Ivan@cern.ch
1648 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1649 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1650 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1651 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1652 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1653 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1654 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1655 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1656 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1657 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1658 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1659 unsigned' with u_char.
1660
67b0facb 166120001221
1662 - (stevesk) OpenBSD CVS updates:
1663 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1664 [authfile.c channels.c sftp-server.c ssh-agent.c]
1665 remove() -> unlink() for consistency
1666 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1667 [ssh-keyscan.c]
1668 replace <ssl/x.h> with <openssl/x.h>
1669 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1670 [uidswap.c]
1671 typo; from wsanchez@apple.com
61e96248 1672
adeebd37 167320001220
61e96248 1674 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1675 and Linux-PAM. Based on report and fix from Andrew Morgan
1676 <morgan@transmeta.com>
1677
f072c47a 167820001218
1679 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1680 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1681 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1682
731c1541 168320001216
1684 - (stevesk) OpenBSD CVS updates:
1685 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1686 [scp.c]
1687 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1688 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1689 [scp.c]
1690 unused; from stevesk@pobox.com
1691
227e8e86 169220001215
9853409f 1693 - (stevesk) Old OpenBSD patch wasn't completely applied:
1694 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1695 [scp.c]
1696 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1697 - (stevesk) OpenBSD CVS updates:
1698 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1699 [ssh-keyscan.c]
1700 fatal already adds \n; from stevesk@pobox.com
1701 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1702 [ssh-agent.c]
1703 remove redundant spaces; from stevesk@pobox.com
1704 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1705 [pty.c]
1706 When failing to set tty owner and mode on a read-only filesystem, don't
1707 abort if the tty already has correct owner and reasonably sane modes.
1708 Example; permit 'root' to login to a firewall with read-only root fs.
1709 (markus@ ok)
1710 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1711 [pty.c]
1712 KNF
6ffc9c88 1713 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1714 [sshd.c]
1715 source port < 1024 is no longer required for rhosts-rsa since it
1716 adds no additional security.
1717 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1718 [ssh.1 ssh.c]
1719 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1720 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1721 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1722 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1723 [scp.c]
1724 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1725 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1726 [kex.c kex.h sshconnect2.c sshd.c]
1727 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1728
6c935fbd 172920001213
1730 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1731 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1732 - (stevesk) OpenBSD CVS update:
1fe6a48f 1733 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1734 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1735 consistently use __progname; from stevesk@pobox.com
6c935fbd 1736
367d1840 173720001211
1738 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1739 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1740 <pekka@netcore.fi>
e3a70753 1741 - (bal) OpenbSD CVS update
1742 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1743 [sshconnect1.c]
1744 always request new challenge for skey/tis-auth, fixes interop with
1745 other implementations; report from roth@feep.net
367d1840 1746
6b523bae 174720001210
1748 - (bal) OpenBSD CVS updates
61e96248 1749 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1750 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1751 undo rijndael changes
61e96248 1752 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1753 [rijndael.c]
1754 fix byte order bug w/o introducing new implementation
61e96248 1755 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1756 [sftp-server.c]
1757 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1758 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1759 [ssh-agent.c]
1760 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1761 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1762 [compat.c]
1763 remove unnecessary '\n'
6b523bae 1764
ce9c0b75 176520001209
6b523bae 1766 - (bal) OpenBSD CVS updates:
61e96248 1767 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1768 [ssh.1]
1769 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1770
f72fc97f 177120001207
6b523bae 1772 - (bal) OpenBSD CVS updates:
61e96248 1773 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1774 [compat.c compat.h packet.c]
1775 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1776 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1777 [rijndael.c]
1778 unexpand(1)
61e96248 1779 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1780 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1781 new rijndael implementation. fixes endian bugs
f72fc97f 1782
97fb6912 178320001206
6b523bae 1784 - (bal) OpenBSD CVS updates:
97fb6912 1785 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1786 [channels.c channels.h clientloop.c serverloop.c]
1787 async connects for -R/-L; ok deraadt@
1788 - todd@cvs.openssh.org 2000/12/05 16:47:28
1789 [sshd.c]
1790 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1791 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1792 have it (used in ssh-keyscan).
227e8e86 1793 - (stevesk) OpenBSD CVS update:
f20255cb 1794 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1795 [ssh-keyscan.c]
1796 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1797
f6fdbddf 179820001205
6b523bae 1799 - (bal) OpenBSD CVS updates:
f6fdbddf 1800 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1801 [ssh-keyscan.c ssh-keyscan.1]
1802 David Maziere's ssh-keyscan, ok niels@
1803 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1804 to the recent OpenBSD source tree.
835d2104 1805 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1806
cbc5abf9 180720001204
1808 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1809 defining -POSIX.
1810 - (bal) OpenBSD CVS updates:
1811 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1812 [compat.c]
1813 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1814 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1815 [compat.c]
61e96248 1816 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1817 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1818 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1819 [auth2.c compat.c compat.h sshconnect2.c]
1820 support f-secure/ssh.com 2.0.12; ok niels@
1821
0b6fbf03 182220001203
cbc5abf9 1823 - (bal) OpenBSD CVS updates:
0b6fbf03 1824 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1825 [channels.c]
61e96248 1826 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1827 ok neils@
1828 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1829 [cipher.c]
1830 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1831 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1832 [ssh-agent.c]
1833 agents must not dump core, ok niels@
61e96248 1834 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1835 [ssh.1]
1836 T is for both protocols
1837 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1838 [ssh.1]
1839 typo; from green@FreeBSD.org
1840 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1841 [ssh.c]
1842 check -T before isatty()
1843 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1844 [sshconnect.c]
61e96248 1845 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1846 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1847 [sshconnect.c]
1848 disable agent/x11/port fwding if hostkey has changed; ok niels@
1849 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1850 [sshd.c]
1851 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1852 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1853 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1854 PAM authentication using KbdInteractive.
1855 - (djm) Added another TODO
0b6fbf03 1856
90f4078a 185720001202
1858 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1859 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1860 <mstone@cs.loyola.edu>
1861
dcef6523 186220001129
7062c40f 1863 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1864 if there are background children with open fds.
c193d002 1865 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1866 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1867 still fail during compilation of sftp-server).
1868 - (djm) Fail if ar is not found during configure
c523303b 1869 - (djm) OpenBSD CVS updates:
1870 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1871 [sshd.8]
1872 talk about /etc/primes, okay markus@
1873 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1874 [ssh.c sshconnect1.c sshconnect2.c]
1875 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1876 defaults
1877 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1878 [sshconnect1.c]
1879 reorder check for illegal ciphers, bugreport from espie@
1880 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1881 [ssh-keygen.c ssh.h]
1882 print keytype when generating a key.
1883 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1884 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1885 more manpage paths in fixpaths calls
1886 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1887 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1888
e879a080 188920001125
1890 - (djm) Give up privs when reading seed file
1891
d343d900 189220001123
1893 - (bal) Merge OpenBSD changes:
1894 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1895 [auth-options.c]
61e96248 1896 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1897 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1898 [dh.c]
1899 do not use perror() in sshd, after child is forked()
1900 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1901 [auth-rsa.c]
1902 parse option only if key matches; fix some confusing seen by the client
1903 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1904 [session.c]
1905 check no_agent_forward_flag for ssh-2, too
1906 - markus@cvs.openbsd.org 2000/11/15
1907 [ssh-agent.1]
1908 reorder SYNOPSIS; typo, use .It
1909 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1910 [ssh-agent.c]
1911 do not reorder keys if a key is removed
1912 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1913 [ssh.c]
61e96248 1914 just ignore non existing user keys
d343d900 1915 - millert@cvs.openbsd.org 200/11/15 20:24:43
1916 [ssh-keygen.c]
1917 Add missing \n at end of error message.
1918
0b49a754 191920001122
1920 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1921 are compilable.
1922 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1923
fab2e5d3 192420001117
1925 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1926 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1927 - (stevesk) Reworked progname support.
260d427b 1928 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1929 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1930
c2207f11 193120001116
1932 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1933 releases.
1934 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1935 <roth@feep.net>
1936
3d398e04 193720001113
61e96248 1938 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1939 contrib/README
fa08c86b 1940 - (djm) Merge OpenBSD changes:
1941 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1942 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1943 [session.c ssh.c]
1944 agent forwarding and -R for ssh2, based on work from
1945 jhuuskon@messi.uku.fi
1946 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1947 [ssh.c sshconnect.c sshd.c]
1948 do not disabled rhosts(rsa) if server port > 1024; from
1949 pekkas@netcore.fi
1950 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1951 [sshconnect.c]
1952 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1953 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1954 [auth1.c]
1955 typo; from mouring@pconline.com
1956 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1957 [ssh-agent.c]
1958 off-by-one when removing a key from the agent
1959 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1960 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1961 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1962 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1963 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1964 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1965 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1966 add support for RSA to SSH2. please test.
1967 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1968 RSA and DSA are used by SSH2.
1969 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1970 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1971 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1972 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1973 - (djm) Change to interim version
5733a41a 1974 - (djm) Fix RPM spec file stupidity
6fff1ac4 1975 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1976
d287c664 197720001112
1978 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1979 Phillips Porch <root@theporch.com>
3d398e04 1980 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1981 <dcp@sgi.com>
a3bf38d0 1982 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1983 failed ioctl(TIOCSCTTY) call.
d287c664 1984
3c4d4fef 198520001111
1986 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1987 packaging files
35325fd4 1988 - (djm) Fix new Makefile.in warnings
61e96248 1989 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1990 promoted to type int. Report and fix from Dan Astoorian
027bf205 1991 <djast@cs.toronto.edu>
61e96248 1992 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1993 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1994
3e366738 199520001110
1996 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1997 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1998 - (bal) Added in check to verify S/Key library is being detected in
1999 configure.in
61e96248 2000 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2001 Patch by Mark Miller <markm@swoon.net>
2002 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2003 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2004 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2005
373998a4 200620001107
e506ee73 2007 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2008 Mark Miller <markm@swoon.net>
373998a4 2009 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2010 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2011 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2012 Mark D. Roth <roth@feep.net>
373998a4 2013
ac89998a 201420001106
2015 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2016 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2017 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2018 maintained FAQ on www.openssh.com
73bd30fe 2019 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2020 <pekkas@netcore.fi>
2021 - (djm) Don't need X11-askpass in RPM spec file if building without it
2022 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2023 - (djm) Release 2.3.0p1
97b378bf 2024 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2025 Asplund <aspa@kronodoc.fi>
2026 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2027
b850ecd9 202820001105
2029 - (bal) Sync with OpenBSD:
2030 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2031 [compat.c]
2032 handle all old openssh versions
2033 - markus@cvs.openbsd.org 2000/10/31 13:1853
2034 [deattack.c]
2035 so that large packets do not wrap "n"; from netbsd
2036 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2037 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2038 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2039 setsid() into more common files
96054e6f 2040 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2041 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2042 bsd-waitpid.c
b850ecd9 2043
75b90ced 204420001029
2045 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2046 - (stevesk) Create contrib/cygwin/ directory; patch from
2047 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2048 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2049 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2050
344f2b94 205120001028
61e96248 2052 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2053 <Philippe.WILLEM@urssaf.fr>
240ae474 2054 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2055 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2056 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2057 - (djm) Sync with OpenBSD:
2058 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2059 [ssh.1]
2060 fixes from pekkas@netcore.fi
2061 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2062 [atomicio.c]
2063 return number of characters processed; ok deraadt@
2064 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2065 [atomicio.c]
2066 undo
2067 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2068 [scp.c]
2069 replace atomicio(read,...) with read(); ok deraadt@
2070 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2071 [session.c]
2072 restore old record login behaviour
2073 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2074 [auth-skey.c]
2075 fmt string problem in unused code
2076 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2077 [sshconnect2.c]
2078 don't reference freed memory. okay deraadt@
2079 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2080 [canohost.c]
2081 typo, eramore@era-t.ericsson.se; ok niels@
2082 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2083 [cipher.c]
2084 non-alignment dependent swap_bytes(); from
2085 simonb@wasabisystems.com/netbsd
2086 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2087 [compat.c]
2088 add older vandyke products
2089 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2090 [channels.c channels.h clientloop.c serverloop.c session.c]
2091 [ssh.c util.c]
61e96248 2092 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2093 client ttys).
344f2b94 2094
ddc49b5c 209520001027
2096 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2097
48e7916f 209820001025
2099 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2100 builtin entropy code to read it.
2101 - (djm) Prefer builtin regex to PCRE.
00937921 2102 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2103 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2104 <proski@gnu.org>
48e7916f 2105
8dcda1e3 210620001020
2107 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2108 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2109 is more correct then current version.
8dcda1e3 2110
f5af5cd5 211120001018
2112 - (stevesk) Add initial support for setproctitle(). Current
2113 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2114 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2115
2f31bdd6 211620001017
2117 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2118 <vinschen@cygnus.com>
ba7a3f40 2119 - (djm) Don't rely on atomicio's retval to determine length of askpass
2120 supplied passphrase. Problem report from Lutz Jaenicke
2121 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2122 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2123 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2124 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2125
33de75a3 212620001016
2127 - (djm) Sync with OpenBSD:
2128 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2129 [cipher.c]
2130 debug3
2131 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2132 [scp.c]
2133 remove spaces from arguments; from djm@mindrot.org
2134 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2135 [ssh.1]
2136 Cipher is for SSH-1 only
2137 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2138 [servconf.c servconf.h serverloop.c session.c sshd.8]
2139 AllowTcpForwarding; from naddy@
2140 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2141 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2142 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2143 needs to be changed for interoperability reasons
2144 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2145 [auth-rsa.c]
2146 do not send RSA challenge if key is not allowed by key-options; from
2147 eivind@ThinkSec.com
2148 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2149 [rijndael.c session.c]
2150 typos; from stevesk@sweden.hp.com
2151 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2152 [rijndael.c]
2153 typo
61e96248 2154 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2155 through diffs
61e96248 2156 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2157 <pekkas@netcore.fi>
aa0289fe 2158 - (djm) Update version in Redhat spec file
61e96248 2159 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2160 Redhat 7.0 spec file
5b2d4b75 2161 - (djm) Make inability to read/write PRNG seedfile non-fatal
2162
33de75a3 2163
4d670c24 216420001015
2165 - (djm) Fix ssh2 hang on background processes at logout.
2166
71dfaf1c 216720001014
443172c4 2168 - (bal) Add support for realpath and getcwd for platforms with broken
2169 or missing realpath implementations for sftp-server.
2170 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2171 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2172 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2173 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2174 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2175 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2176 - (djm) Big OpenBSD sync:
2177 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2178 [log.c]
2179 allow loglevel debug
2180 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2181 [packet.c]
2182 hmac->mac
2183 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2184 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2185 move fake-auth from auth1.c to individual auth methods, disables s/key in
2186 debug-msg
2187 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2188 ssh.c
2189 do not resolve canonname, i have no idea why this was added oin ossh
2190 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2191 ssh-keygen.1 ssh-keygen.c
2192 -X now reads private ssh.com DSA keys, too.
2193 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2194 auth-options.c
2195 clear options on every call.
2196 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2197 authfd.c authfd.h
2198 interop with ssh-agent2, from <res@shore.net>
2199 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2200 compat.c
2201 use rexexp for version string matching
2202 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2203 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2204 First rough implementation of the diffie-hellman group exchange. The
2205 client can ask the server for bigger groups to perform the diffie-hellman
2206 in, thus increasing the attack complexity when using ciphers with longer
2207 keys. University of Windsor provided network, T the company.
2208 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2209 [auth-rsa.c auth2.c]
2210 clear auth options unless auth sucessfull
2211 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2212 [auth-options.h]
2213 clear auth options unless auth sucessfull
2214 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2215 [scp.1 scp.c]
2216 support 'scp -o' with help from mouring@pconline.com
2217 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2218 [dh.c]
2219 Wall
2220 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2221 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2222 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2223 add support for s/key (kbd-interactive) to ssh2, based on work by
2224 mkiernan@avantgo.com and me
2225 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2226 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2227 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2228 [sshconnect2.c sshd.c]
2229 new cipher framework
2230 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2231 [cipher.c]
2232 remove DES
2233 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2234 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2235 enable DES in SSH-1 clients only
2236 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2237 [kex.h packet.c]
2238 remove unused
2239 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2240 [sshd.c]
2241 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2242 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2243 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2244 rijndael/aes support
2245 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2246 [sshd.8]
2247 more info about -V
2248 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2249 [myproposal.h]
2250 prefer no compression
3ed32516 2251 - (djm) Fix scp user@host handling
2252 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2253 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2254 u_intXX_t types on all platforms.
9ea53ba5 2255 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2256 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2257 be bypassed.
f5665f6f 2258 - (stevesk) Display correct path to ssh-askpass in configure output.
2259 Report from Lutz Jaenicke.
71dfaf1c 2260
ebd782f7 226120001007
2262 - (stevesk) Print PAM return value in PAM log messages to aid
2263 with debugging.
97994d32 2264 - (stevesk) Fix detection of pw_class struct member in configure;
2265 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2266
47a134c1 226720001002
2268 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2269 - (djm) Add host system and CC to end-of-configure report. Suggested by
2270 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2271
7322ef0e 227220000931
2273 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2274
6ac7829a 227520000930
b6490dcb 2276 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2277 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2278 Ben Lindstrom <mouring@pconline.com>
2279 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2280 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2281 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2282 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2283 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2284 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2285 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2286 - (djm) Add LICENSE to RPM spec files
de273eef 2287 - (djm) CVS OpenBSD sync:
2288 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2289 [clientloop.c]
2290 use debug2
2291 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2292 [auth2.c sshconnect2.c]
2293 use key_type()
2294 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2295 [channels.c]
2296 debug -> debug2 cleanup
61e96248 2297 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2298 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2299 <Alain.St-Denis@ec.gc.ca>
61e96248 2300 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2301 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2302 J. Barry <don@astro.cornell.edu>
6ac7829a 2303
c5d85828 230420000929
2305 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2306 - (djm) Another off-by-one fix from Pavel Kankovsky
2307 <peak@argo.troja.mff.cuni.cz>
22d89d24 2308 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2309 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2310 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2311 <tim@multitalents.net>
c5d85828 2312
6fd7f731 231320000926
2314 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2315 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2316 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2317 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2318
2f125ca1 231920000924
2320 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2321 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2322 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2323 <markm@swoon.net>
2f125ca1 2324
764d4113 232520000923
61e96248 2326 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2327 <stevesk@sweden.hp.com>
777319db 2328 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2329 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2330 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2331 <stevesk@sweden.hp.com>
e79b44e1 2332 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2333 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2334 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2335 - (djm) OpenBSD CVS sync:
2336 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2337 [sshconnect2.c sshd.c]
2338 fix DEBUG_KEXDH
2339 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2340 [sshconnect.c]
2341 yes no; ok niels@
2342 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2343 [sshd.8]
2344 typo
2345 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2346 [serverloop.c]
2347 typo
2348 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2349 scp.c
2350 utime() to utimes(); mouring@pconline.com
2351 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2352 sshconnect2.c
2353 change login logic in ssh2, allows plugin of other auth methods
2354 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2355 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2356 [serverloop.c]
2357 add context to dispatch_run
2358 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2359 authfd.c authfd.h ssh-agent.c
2360 bug compat for old ssh.com software
764d4113 2361
7f377177 236220000920
2363 - (djm) Fix bad path substitution. Report from Andrew Miner
2364 <asminer@cs.iastate.edu>
2365
bcbf86ec 236620000916
61e96248 2367 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2368 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2369 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2370 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2371 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2372 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2373 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2374 password change patch.
2375 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2376 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2377 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2378 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2379 - (djm) Re-enable int64_t types - we need them for sftp
2380 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2381 - (djm) Update Redhat SPEC file accordingly
2382 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2383 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2384 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2385 <Dirk.DeWachter@rug.ac.be>
61e96248 2386 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2387 <larry.jones@sdrc.com>
2388 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2389 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2390 - (djm) Merge OpenBSD changes:
2391 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2392 [session.c]
2393 print hostname (not hushlogin)
2394 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2395 [authfile.c ssh-add.c]
2396 enable ssh-add -d for DSA keys
2397 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2398 [sftp-server.c]
2399 cleanup
2400 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2401 [authfile.h]
2402 prototype
2403 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2404 [ALL]
61e96248 2405 cleanup copyright notices on all files. I have attempted to be
2406 accurate with the details. everything is now under Tatu's licence
2407 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2408 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2409 licence. We're not changing any rules, just being accurate.
2410 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2411 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2412 cleanup window and packet sizes for ssh2 flow control; ok niels
2413 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2414 [scp.c]
2415 typo
2416 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2417 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2418 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2419 [pty.c readconf.c]
2420 some more Copyright fixes
2421 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2422 [README.openssh2]
2423 bye bye
2424 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2425 [LICENCE cipher.c]
2426 a few more comments about it being ARC4 not RC4
2427 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2428 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2429 multiple debug levels
2430 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2431 [clientloop.c]
2432 typo
2433 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2434 [ssh-agent.c]
2435 check return value for setenv(3) for failure, and deal appropriately
2436
deb8d717 243720000913
2438 - (djm) Fix server not exiting with jobs in background.
2439
b5e300c2 244020000905
2441 - (djm) Import OpenBSD CVS changes
2442 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2443 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2444 implement a SFTP server. interops with sftp2, scp2 and the windows
2445 client from ssh.com
2446 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2447 [README.openssh2]
2448 sync
2449 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2450 [session.c]
2451 Wall
2452 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2453 [authfd.c ssh-agent.c]
2454 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2455 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2456 [scp.1 scp.c]
2457 cleanup and fix -S support; stevesk@sweden.hp.com
2458 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2459 [sftp-server.c]
2460 portability fixes
2461 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2462 [sftp-server.c]
2463 fix cast; mouring@pconline.com
2464 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2465 [ssh-add.1 ssh.1]
2466 add missing .El against .Bl.
2467 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2468 [session.c]
2469 missing close; ok theo
2470 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2471 [session.c]
2472 fix get_last_login_time order; from andre@van-veen.de
2473 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2474 [sftp-server.c]
2475 more cast fixes; from mouring@pconline.com
2476 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2477 [session.c]
2478 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2479 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2480 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2481
1e61f54a 248220000903
2483 - (djm) Fix Redhat init script
2484
c80876b4 248520000901
2486 - (djm) Pick up Jim's new X11-askpass
2487 - (djm) Release 2.2.0p1
2488
8b4a0d08 248920000831
bcbf86ec 2490 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2491 <acox@cv.telegroup.com>
b817711d 2492 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2493
0b65b628 249420000830
2495 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2496 - (djm) Periodically rekey arc4random
2497 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2498 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2499 <stevesk@sweden.hp.com>
b33a2e6e 2500 - (djm) Quieten the pam delete credentials error message
44839801 2501 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2502 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2503 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2504 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2505
9aaf9be4 250620000829
bcbf86ec 2507 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2508 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2509 Garrick James <garrick@james.net>
b5f90139 2510 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2511 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2512 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2513 - More OpenBSD updates:
2514 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2515 [scp.c]
2516 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2517 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2518 [session.c]
2519 Wall
2520 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2521 [compat.c]
2522 ssh.com-2.3.0
2523 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2524 [compat.c]
2525 compatibility with future ssh.com versions
2526 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2527 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2528 print uid/gid as unsigned
2529 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2530 [ssh.c]
2531 enable -n and -f for ssh2
2532 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2533 [ssh.c]
2534 allow combination of -N and -f
2535 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2536 [util.c]
2537 util.c
2538 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2539 [util.c]
2540 undo
2541 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2542 [util.c]
2543 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2544
137d7b6c 254520000823
2546 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2547 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2548 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2549 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2550 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2551 - (djm) Add local version to version.h
ea788c22 2552 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2553 - (djm) OpenBSD CVS updates:
2554 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2555 [ssh.c]
2556 accept remsh as a valid name as well; roman@buildpoint.com
2557 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2558 [deattack.c crc32.c packet.c]
2559 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2560 libz crc32 function yet, because it has ugly "long"'s in it;
2561 oneill@cs.sfu.ca
2562 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2563 [scp.1 scp.c]
2564 -S prog support; tv@debian.org
2565 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2566 [scp.c]
2567 knf
2568 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2569 [log-client.c]
2570 shorten
2571 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2572 [channels.c channels.h clientloop.c ssh.c ssh.h]
2573 support for ~. in ssh2
2574 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2575 [crc32.h]
2576 proper prototype
2577 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2578 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2579 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2580 [fingerprint.c fingerprint.h]
2581 add SSH2/DSA support to the agent and some other DSA related cleanups.
2582 (note that we cannot talk to ssh.com's ssh2 agents)
2583 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2584 [channels.c channels.h clientloop.c]
2585 more ~ support for ssh2
2586 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2587 [clientloop.c]
2588 oops
2589 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2590 [session.c]
2591 We have to stash the result of get_remote_name_or_ip() before we
2592 close our socket or getpeername() will get EBADF and the process
2593 will exit. Only a problem for "UseLogin yes".
2594 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2595 [session.c]
2596 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2597 own policy on determining who is allowed to login when /etc/nologin
2598 is present. Also use the _PATH_NOLOGIN define.
2599 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2600 [auth1.c auth2.c session.c ssh.c]
2601 Add calls to setusercontext() and login_get*(). We basically call
2602 setusercontext() in most places where previously we did a setlogin().
2603 Add default login.conf file and put root in the "daemon" login class.
2604 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2605 [session.c]
2606 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2607
c345cf9d 260820000818
2609 - (djm) OpenBSD CVS changes:
2610 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2611 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2612 random early drop; ok theo, niels
2613 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2614 [ssh.1]
2615 typo
2616 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2617 [sshd.8]
2618 many fixes from pepper@mail.reppep.com
2619 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2620 [Makefile.in util.c aux.c]
2621 rename aux.c to util.c to help with cygwin port
2622 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2623 [authfd.c]
2624 correct sun_len; Alexander@Leidinger.net
2625 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2626 [readconf.c sshd.8]
2627 disable kerberos authentication by default
2628 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2629 [sshd.8 readconf.c auth-krb4.c]
2630 disallow kerberos authentication if we can't verify the TGT; from
2631 dugsong@
2632 kerberos authentication is on by default only if you have a srvtab.
2633 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2634 [auth.c]
2635 unused
2636 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2637 [sshd_config]
2638 MaxStartups
2639 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2640 [authfd.c]
2641 cleanup; ok niels@
2642 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2643 [session.c]
2644 cleanup login(1)-like jobs, no duplicate utmp entries
2645 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2646 [session.c sshd.8 sshd.c]
2647 sshd -u len, similar to telnetd
1a022229 2648 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2649 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2650
416ed5a7 265120000816
2652 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2653 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2654 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2655 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2656 implementation.
ba606eb2 2657 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2658
dbaa2e87 265920000815
2660 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2661 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2662 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2663 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2664 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2665 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2666 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2667
6c33bf70 266820000813
2669 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2670 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2671
3fcce26c 267220000809
bcbf86ec 2673 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2674 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2675 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2676 <charles@comm.polymtl.ca>
3fcce26c 2677
71d43804 267820000808
2679 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2680 time, spec file cleanup.
2681
f9bcea07 268220000807
378f2232 2683 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2684 - (djm) Suppress error messages on channel close shutdown() failurs
2685 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2686 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2687
bcf89935 268820000725
2689 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2690
4c8722d9 269120000721
2692 - (djm) OpenBSD CVS updates:
2693 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2694 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2695 [sshconnect1.c sshconnect2.c]
2696 make ssh-add accept dsa keys (the agent does not)
2697 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2698 [sshd.c]
2699 Another closing of stdin; ok deraadt
2700 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2701 [dsa.c]
2702 missing free, reorder
2703 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2704 [ssh-keygen.1]
2705 document input and output files
2706
240777b8 270720000720
4c8722d9 2708 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2709
3c7def32 271020000716
4c8722d9 2711 - (djm) Release 2.1.1p4
3c7def32 2712
819b676f 271320000715
704b1659 2714 - (djm) OpenBSD CVS updates
2715 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2716 [aux.c readconf.c servconf.c ssh.h]
2717 allow multiple whitespace but only one '=' between tokens, bug report from
2718 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2719 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2720 [clientloop.c]
2721 typo; todd@fries.net
2722 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2723 [scp.c]
2724 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2725 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2726 [readconf.c servconf.c]
2727 allow leading whitespace. ok niels
2728 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2729 [ssh-keygen.c ssh.c]
2730 Always create ~/.ssh with mode 700; ok Markus
819b676f 2731 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2732 - Include floatingpoint.h for entropy.c
2733 - strerror replacement
704b1659 2734
3f7a7e4a 273520000712
c37fb3c1 2736 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2737 - (djm) OpenBSD CVS Updates:
2738 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2739 [session.c sshd.c ]
2740 make MaxStartups code still work with -d; djm
2741 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2742 [readconf.c ssh_config]
2743 disable FallBackToRsh by default
c37fb3c1 2744 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2745 Ben Lindstrom <mouring@pconline.com>
1e970014 2746 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2747 spec file.
dcb36e5d 2748 - (djm) Released 2.1.1p3
3f7a7e4a 2749
56118702 275020000711
2751 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2752 <tbert@abac.com>
132dd316 2753 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2754 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2755 <mouring@pconline.com>
bcbf86ec 2756 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2757 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2758 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2759 to compile on more platforms (incl NeXT).
cc6f2c4c 2760 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2761 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2762 - (djm) OpenBSD CVS updates:
2763 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2764 [authfd.c]
2765 cleanup, less cut&paste
2766 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2767 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2768 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2769 theo and me
2770 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2771 [session.c]
2772 use no_x11_forwarding_flag correctly; provos ok
2773 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2774 [sshd.c]
2775 typo
2776 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2777 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2778 Insert more missing .El directives. Our troff really should identify
089fbbd2 2779 these and spit out a warning.
2780 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2781 [auth-rsa.c auth2.c ssh-keygen.c]
2782 clean code is good code
2783 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2784 [serverloop.c]
2785 sense of port forwarding flag test was backwards
2786 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2787 [compat.c readconf.c]
2788 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2789 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2790 [auth.h]
2791 KNF
2792 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2793 [compat.c readconf.c]
2794 Better conditions for strsep() ending.
2795 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2796 [readconf.c]
2797 Get the correct message on errors. (niels@ ok)
2798 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2799 [cipher.c kex.c servconf.c]
2800 strtok() --> strsep(). (niels@ ok)
5540ea9b 2801 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2802 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2803 builds)
229f64ee 2804 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2805
a8545c6c 280620000709
2807 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2808 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2809 - (djm) Match prototype and function declaration for rresvport_af.
2810 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2811 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2812 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2813 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2814 <jimw@peisj.pebio.com>
264dce47 2815 - (djm) Fix pam sprintf fix
2816 - (djm) Cleanup entropy collection code a little more. Split initialisation
2817 from seeding, perform intialisation immediatly at start, be careful with
2818 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2819 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2820 Including sigaction() et al. replacements
bcbf86ec 2821 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2822 <tbert@abac.com>
a8545c6c 2823
e2902a5b 282420000708
bcbf86ec 2825 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2826 Aaron Hopkins <aaron@die.net>
7a33f831 2827 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2828 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2829 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2830 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2831 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2832 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2833 - (djm) Don't use inet_addr.
e2902a5b 2834
5637650d 283520000702
2836 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2837 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2838 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2839 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2840 Chris, the Young One <cky@pobox.com>
bcbf86ec 2841 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2842 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2843
388e9f9f 284420000701
2845 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2846 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2847 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2848 <vinschen@cygnus.com>
30228d7c 2849 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2850 - (djm) Added check for broken snprintf() functions which do not correctly
2851 terminate output string and attempt to use replacement.
46158300 2852 - (djm) Released 2.1.1p2
388e9f9f 2853
9f32ceb4 285420000628
2855 - (djm) Fixes to lastlog code for Irix
2856 - (djm) Use atomicio in loginrec
3206bb3b 2857 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2858 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2859 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2860 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2861 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2862
d8caae24 286320000627
2864 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2865 - (djm) Formatting
d8caae24 2866
fe30cc2e 286720000626
3e98362e 2868 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2869 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2870 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2871 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2872 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2873 - (djm) Fix fixed EGD code.
3e98362e 2874 - OpenBSD CVS update
2875 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2876 [channels.c]
2877 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2878
1c04b088 287920000623
bcbf86ec 2880 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2881 Svante Signell <svante.signell@telia.com>
2882 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2883 - OpenBSD CVS Updates:
2884 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2885 [sshd.c]
2886 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2887 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2888 [auth-krb4.c key.c radix.c uuencode.c]
2889 Missing CVS idents; ok markus
1c04b088 2890
f528fdf2 289120000622
2892 - (djm) Automatically generate host key during "make install". Suggested
2893 by Gary E. Miller <gem@rellim.com>
2894 - (djm) Paranoia before kill() system call
74fc9186 2895 - OpenBSD CVS Updates:
2896 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2897 [auth2.c compat.c compat.h sshconnect2.c]
2898 make userauth+pubkey interop with ssh.com-2.2.0
2899 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2900 [dsa.c]
2901 mem leak + be more paranoid in dsa_verify.
2902 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2903 [key.c]
2904 cleanup fingerprinting, less hardcoded sizes
2905 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2906 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2907 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2908 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2909 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2910 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2911 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2912 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2913 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2914 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2915 OpenBSD tag
2916 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2917 sshconnect2.c missing free; nuke old comment
f528fdf2 2918
e5fe9a1f 291920000620
2920 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2921 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2922 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2923 - (djm) Typo in loginrec.c
e5fe9a1f 2924
cbd7492e 292520000618
2926 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2927 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2928 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2929 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2930 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2931 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2932 Martin Petrak <petrak@spsknm.schools.sk>
2933 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2934 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2935 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2936 - OpenBSD CVS updates:
2937 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2938 [channels.c]
2939 everyone says "nix it" (remove protocol 2 debugging message)
2940 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2941 [sshconnect.c]
2942 allow extended server banners
2943 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2944 [sshconnect.c]
2945 missing atomicio, typo
2946 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2947 [servconf.c servconf.h session.c sshd.8 sshd_config]
2948 add support for ssh v2 subsystems. ok markus@.
2949 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2950 [readconf.c servconf.c]
2951 include = in WHITESPACE; markus ok
2952 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2953 [auth2.c]
2954 implement bug compatibility with ssh-2.0.13 pubkey, server side
2955 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2956 [compat.c]
2957 initial support for ssh.com's 2.2.0
2958 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2959 [scp.c]
2960 typo
2961 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2962 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2963 split auth-rsa option parsing into auth-options
2964 add options support to authorized_keys2
2965 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2966 [session.c]
2967 typo
cbd7492e 2968
509b1f88 296920000613
2970 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2971 - Platform define for SCO 3.x which breaks on /dev/ptmx
2972 - Detect and try to fix missing MAXPATHLEN
a4d05724 2973 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2974 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2975
09564242 297620000612
2977 - (djm) Glob manpages in RPM spec files to catch compressed files
2978 - (djm) Full license in auth-pam.c
08ae384f 2979 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2980 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2981 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2982 def'd
2983 - Set AIX to use preformatted manpages
61e96248 2984
74b224a0 298520000610
2986 - (djm) Minor doc tweaks
217ab55e 2987 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2988
32c80420 298920000609
2990 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2991 (in favour of utmpx) on Solaris 8
2992
fa649821 299320000606
48c99b2c 2994 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2995 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2996 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2997 timeout
f988dce5 2998 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2999 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3000 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3001 <tibbs@math.uh.edu>
1e83f2a2 3002 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3003 <zack@wolery.cumb.org>
fa649821 3004 - (djm) OpenBSD CVS updates:
3005 - todd@cvs.openbsd.org
3006 [sshconnect2.c]
3007 teach protocol v2 to count login failures properly and also enable an
3008 explanation of why the password prompt comes up again like v1; this is NOT
3009 crypto
61e96248 3010 - markus@cvs.openbsd.org
fa649821 3011 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3012 xauth_location support; pr 1234
3013 [readconf.c sshconnect2.c]
3014 typo, unused
3015 [session.c]
3016 allow use_login only for login sessions, otherwise remote commands are
3017 execed with uid==0
3018 [sshd.8]
3019 document UseLogin better
3020 [version.h]
3021 OpenSSH 2.1.1
3022 [auth-rsa.c]
bcbf86ec 3023 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3024 negative match or no match at all
3025 [channels.c hostfile.c match.c]
bcbf86ec 3026 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3027 kris@FreeBSD.org
3028
8e7b16f8 302920000606
bcbf86ec 3030 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3031 configure.
3032
d7c0f3d5 303320000604
3034 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3035 - (andre) login code changes based on djm feedback
d7c0f3d5 3036
2d6c411f 303720000603
3038 - (andre) New login code
3039 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3040 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3041
5daf7064 304220000531
3043 - Cleanup of auth.c, login.c and fake-*
3044 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3045 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3046 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3047 of fallback DIY code.
5daf7064 3048
b9f446d1 304920000530
3050 - Define atexit for old Solaris
b02ebca1 3051 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3052 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3053 - OpenBSD CVS updates:
3054 - markus@cvs.openbsd.org
3055 [session.c]
3056 make x11-fwd work w/ localhost (xauth add host/unix:11)
3057 [cipher.c compat.c readconf.c servconf.c]
3058 check strtok() != NULL; ok niels@
3059 [key.c]
3060 fix key_read() for uuencoded keys w/o '='
3061 [serverloop.c]
3062 group ssh1 vs. ssh2 in serverloop
3063 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3064 split kexinit/kexdh, factor out common code
3065 [readconf.c ssh.1 ssh.c]
3066 forwardagent defaults to no, add ssh -A
3067 - theo@cvs.openbsd.org
3068 [session.c]
3069 just some line shortening
60688ef9 3070 - Released 2.1.0p3
b9f446d1 3071
29611d9c 307220000520
3073 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3074 - Don't touch utmp if USE_UTMPX defined
a423beaf 3075 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3076 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3077 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3078 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3079 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3080 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3081 - Doc cleanup
29611d9c 3082
301e9b01 308320000518
3084 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3085 - OpenBSD CVS updates:
3086 - markus@cvs.openbsd.org
3087 [sshconnect.c]
3088 copy only ai_addrlen bytes; misiek@pld.org.pl
3089 [auth.c]
bcbf86ec 3090 accept an empty shell in authentication; bug reported by
301e9b01 3091 chris@tinker.ucr.edu
3092 [serverloop.c]
3093 we don't have stderr for interactive terminal sessions (fcntl errors)
3094
ad85db64 309520000517
3096 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3097 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3098 - Fixes erroneous printing of debug messages to syslog
3099 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3100 - Gives useful error message if PRNG initialisation fails
3101 - Reduced ssh startup delay
3102 - Measures cumulative command time rather than the time between reads
704b1659 3103 after select()
ad85db64 3104 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3105 optionally run 'ent' to measure command entropy
c1ef8333 3106 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3107 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3108 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3109 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3110 - OpenBSD CVS update:
bcbf86ec 3111 - markus@cvs.openbsd.org
0e73cc53 3112 [ssh.c]
3113 fix usage()
3114 [ssh2.h]
3115 draft-ietf-secsh-architecture-05.txt
3116 [ssh.1]
3117 document ssh -T -N (ssh2 only)
3118 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3119 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3120 [aux.c]
3121 missing include
c04f75f1 3122 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3123 - INSTALL typo and URL fix
3124 - Makefile fix
3125 - Solaris fixes
bcbf86ec 3126 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3127 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3128 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3129 - Detect OpenSSL seperatly from RSA
bcbf86ec 3130 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3131 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3132
3d1a1654 313320000513
bcbf86ec 3134 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3135 <misiek@pld.org.pl>
3136
d02a3a00 313720000511
bcbf86ec 3138 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3139 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3140 - "make host-key" fix for Irix
d02a3a00 3141
d0c832f3 314220000509
3143 - OpenBSD CVS update
3144 - markus@cvs.openbsd.org
3145 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3146 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3147 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3148 - hugh@cvs.openbsd.org
3149 [ssh.1]
3150 - zap typo
3151 [ssh-keygen.1]
3152 - One last nit fix. (markus approved)
3153 [sshd.8]
3154 - some markus certified spelling adjustments
3155 - markus@cvs.openbsd.org
3156 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3157 [sshconnect2.c ]
3158 - bug compat w/ ssh-2.0.13 x11, split out bugs
3159 [nchan.c]
3160 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3161 [ssh-keygen.c]
3162 - handle escapes in real and original key format, ok millert@
3163 [version.h]
3164 - OpenSSH-2.1
3dc1102e 3165 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3166 - Doc updates
bcbf86ec 3167 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3168 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3169
ebdeb9a8 317020000508
3171 - Makefile and RPM spec fixes
3172 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3173 - OpenBSD CVS update
3174 - markus@cvs.openbsd.org
3175 [clientloop.c sshconnect2.c]
3176 - make x11-fwd interop w/ ssh-2.0.13
3177 [README.openssh2]
3178 - interop w/ SecureFX
3179 - Release 2.0.0beta2
ebdeb9a8 3180
bcbf86ec 3181 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3182 <andre.lucas@dial.pipex.com>
3183
1d1ffb87 318420000507
3185 - Remove references to SSLeay.
3186 - Big OpenBSD CVS update
3187 - markus@cvs.openbsd.org
3188 [clientloop.c]
3189 - typo
3190 [session.c]
3191 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3192 [session.c]
3193 - update proctitle for proto 1, too
3194 [channels.h nchan.c serverloop.c session.c sshd.c]
3195 - use c-style comments
3196 - deraadt@cvs.openbsd.org
3197 [scp.c]
3198 - more atomicio
bcbf86ec 3199 - markus@cvs.openbsd.org
1d1ffb87 3200 [channels.c]
3201 - set O_NONBLOCK
3202 [ssh.1]
3203 - update AUTHOR
3204 [readconf.c ssh-keygen.c ssh.h]
3205 - default DSA key file ~/.ssh/id_dsa
3206 [clientloop.c]
3207 - typo, rm verbose debug
3208 - deraadt@cvs.openbsd.org
3209 [ssh-keygen.1]
3210 - document DSA use of ssh-keygen
3211 [sshd.8]
3212 - a start at describing what i understand of the DSA side
3213 [ssh-keygen.1]
3214 - document -X and -x
3215 [ssh-keygen.c]
3216 - simplify usage
bcbf86ec 3217 - markus@cvs.openbsd.org
1d1ffb87 3218 [sshd.8]
3219 - there is no rhosts_dsa
3220 [ssh-keygen.1]
3221 - document -y, update -X,-x
3222 [nchan.c]
3223 - fix close for non-open ssh1 channels
3224 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3225 - s/DsaKey/HostDSAKey/, document option
3226 [sshconnect2.c]
3227 - respect number_of_password_prompts
3228 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3229 - GatewayPorts for sshd, ok deraadt@
3230 [ssh-add.1 ssh-agent.1 ssh.1]
3231 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3232 [ssh.1]
3233 - more info on proto 2
3234 [sshd.8]
3235 - sync AUTHOR w/ ssh.1
3236 [key.c key.h sshconnect.c]
3237 - print key type when talking about host keys
3238 [packet.c]
3239 - clear padding in ssh2
3240 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3241 - replace broken uuencode w/ libc b64_ntop
3242 [auth2.c]
3243 - log failure before sending the reply
3244 [key.c radix.c uuencode.c]
3245 - remote trailing comments before calling __b64_pton
3246 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3247 [sshconnect2.c sshd.8]
3248 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3249 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3250
1a11e1ae 325120000502
0fbe8c74 3252 - OpenBSD CVS update
3253 [channels.c]
3254 - init all fds, close all fds.
3255 [sshconnect2.c]
3256 - check whether file exists before asking for passphrase
3257 [servconf.c servconf.h sshd.8 sshd.c]
3258 - PidFile, pr 1210
3259 [channels.c]
3260 - EINTR
3261 [channels.c]
3262 - unbreak, ok niels@
3263 [sshd.c]
3264 - unlink pid file, ok niels@
3265 [auth2.c]
3266 - Add missing #ifdefs; ok - markus
bcbf86ec 3267 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3268 gathering commands from a text file
1a11e1ae 3269 - Release 2.0.0beta1
3270
c4bc58eb 327120000501
3272 - OpenBSD CVS update
3273 [packet.c]
3274 - send debug messages in SSH2 format
3189621b 3275 [scp.c]
3276 - fix very rare EAGAIN/EINTR issues; based on work by djm
3277 [packet.c]
3278 - less debug, rm unused
3279 [auth2.c]
3280 - disable kerb,s/key in ssh2
3281 [sshd.8]
3282 - Minor tweaks and typo fixes.
3283 [ssh-keygen.c]
3284 - Put -d into usage and reorder. markus ok.
bcbf86ec 3285 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3286 <karn@ka9q.ampr.org>
bcbf86ec 3287 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3288 <andre.lucas@dial.pipex.com>
0d5f7abc 3289 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3290 <gd@hilb1.medat.de>
8cb940db 3291 - Add some missing ifdefs to auth2.c
8af50c98 3292 - Deprecate perl-tk askpass.
52bcc044 3293 - Irix portability fixes - don't include netinet headers more than once
3294 - Make sure we don't save PRNG seed more than once
c4bc58eb 3295
2b763e31 329620000430
3297 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3298 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3299 patch.
3300 - Adds timeout to entropy collection
3301 - Disables slow entropy sources
3302 - Load and save seed file
bcbf86ec 3303 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3304 saved in root's .ssh directory)
3305 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3306 - More OpenBSD updates:
3307 [session.c]
3308 - don't call chan_write_failed() if we are not writing
3309 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3310 - keysize warnings error() -> log()
2b763e31 3311
a306f2dd 331220000429
3313 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3314 [README.openssh2]
3315 - interop w/ F-secure windows client
3316 - sync documentation
3317 - ssh_host_dsa_key not ssh_dsa_key
3318 [auth-rsa.c]
3319 - missing fclose
3320 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3321 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3322 [sshd.c uuencode.c uuencode.h authfile.h]
3323 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3324 for trading keys with the real and the original SSH, directly from the
3325 people who invented the SSH protocol.
3326 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3327 [sshconnect1.c sshconnect2.c]
3328 - split auth/sshconnect in one file per protocol version
3329 [sshconnect2.c]
3330 - remove debug
3331 [uuencode.c]
3332 - add trailing =
3333 [version.h]
3334 - OpenSSH-2.0
3335 [ssh-keygen.1 ssh-keygen.c]
3336 - add -R flag: exit code indicates if RSA is alive
3337 [sshd.c]
3338 - remove unused
3339 silent if -Q is specified
3340 [ssh.h]
3341 - host key becomes /etc/ssh_host_dsa_key
3342 [readconf.c servconf.c ]
3343 - ssh/sshd default to proto 1 and 2
3344 [uuencode.c]
3345 - remove debug
3346 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3347 - xfree DSA blobs
3348 [auth2.c serverloop.c session.c]
3349 - cleanup logging for sshd/2, respect PasswordAuth no
3350 [sshconnect2.c]
3351 - less debug, respect .ssh/config
3352 [README.openssh2 channels.c channels.h]
bcbf86ec 3353 - clientloop.c session.c ssh.c
a306f2dd 3354 - support for x11-fwding, client+server
3355
0ac7199f 335620000421
3357 - Merge fix from OpenBSD CVS
3358 [ssh-agent.c]
3359 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3360 via Debian bug #59926
18ba2aab 3361 - Define __progname in session.c if libc doesn't
3362 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3363 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3364 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3365
e1b37056 336620000420
bcbf86ec 3367 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3368 <andre.lucas@dial.pipex.com>
9da5c3c9 3369 - Sync with OpenBSD CVS:
3370 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3371 - pid_t
3372 [session.c]
3373 - remove bogus chan_read_failed. this could cause data
3374 corruption (missing data) at end of a SSH2 session.
4e577b89 3375 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3376 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3377 - Use vhangup to clean up Linux ttys
3378 - Force posix getopt processing on GNU libc systems
371ecff9 3379 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3380 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3381
d6f24e45 338220000419
3383 - OpenBSD CVS updates
3384 [channels.c]
3385 - fix pr 1196, listen_port and port_to_connect interchanged
3386 [scp.c]
bcbf86ec 3387 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3388 elapsed time; my idea, aaron wrote the patch
3389 [ssh_config sshd_config]
3390 - show 'Protocol' as an example, ok markus@
3391 [sshd.c]
3392 - missing xfree()
3393 - Add missing header to bsd-misc.c
3394
35484284 339520000416
3396 - Reduce diff against OpenBSD source
bcbf86ec 3397 - All OpenSSL includes are now unconditionally referenced as
35484284 3398 openssl/foo.h
3399 - Pick up formatting changes
3400 - Other minor changed (typecasts, etc) that I missed
3401
6ae2364d 340220000415
3403 - OpenBSD CVS updates.
3404 [ssh.1 ssh.c]
3405 - ssh -2
3406 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3407 [session.c sshconnect.c]
3408 - check payload for (illegal) extra data
3409 [ALL]
3410 whitespace cleanup
3411
c323ac76 341220000413
3413 - INSTALL doc updates
f54651ce 3414 - Merged OpenBSD updates to include paths.
bcbf86ec 3415
a8be9f80 341620000412
3417 - OpenBSD CVS updates:
3418 - [channels.c]
3419 repair x11-fwd
3420 - [sshconnect.c]
3421 fix passwd prompt for ssh2, less debugging output.
3422 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3423 less debugging output
3424 - [kex.c kex.h sshconnect.c sshd.c]
3425 check for reasonable public DH values
3426 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3427 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3428 add Cipher and Protocol options to ssh/sshd, e.g.:
3429 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3430 arcfour,3des-cbc'
3431 - [sshd.c]
3432 print 1.99 only if server supports both
3433
18e92801 343420000408
3435 - Avoid some compiler warnings in fake-get*.c
3436 - Add IPTOS macros for systems which lack them
9d98aaf6 3437 - Only set define entropy collection macros if they are found
e78a59f5 3438 - More large OpenBSD CVS updates:
3439 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3440 [session.h ssh.h sshd.c README.openssh2]
3441 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3442 - [channels.c]
3443 no adjust after close
3444 - [sshd.c compat.c ]
3445 interop w/ latest ssh.com windows client.
61e96248 3446
8ce64345 344720000406
3448 - OpenBSD CVS update:
3449 - [channels.c]
3450 close efd on eof
3451 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3452 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3453 - [sshconnect.c]
3454 missing free.
3455 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3456 remove unused argument, split cipher_mask()
3457 - [clientloop.c]
3458 re-order: group ssh1 vs. ssh2
3459 - Make Redhat spec require openssl >= 0.9.5a
3460
e7627112 346120000404
3462 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3463 - OpenBSD CVS update:
3464 - [packet.h packet.c]
3465 ssh2 packet format
3466 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3467 [channels.h channels.c]
3468 channel layer support for ssh2
3469 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3470 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3471 - Generate manpages before make install not at the end of make all
3472 - Don't seed the rng quite so often
3473 - Always reseed rng when requested
e7627112 3474
bfc9a610 347520000403
3476 - Wrote entropy collection routines for systems that lack /dev/random
3477 and EGD
837c30b8 3478 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3479
7368a6c8 348020000401
3481 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3482 - [auth.c session.c sshd.c auth.h]
3483 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3484 - [bufaux.c bufaux.h]
3485 support ssh2 bignums
3486 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3487 [readconf.c ssh.c ssh.h serverloop.c]
3488 replace big switch() with function tables (prepare for ssh2)
3489 - [ssh2.h]
3490 ssh2 message type codes
3491 - [sshd.8]
3492 reorder Xr to avoid cutting
3493 - [serverloop.c]
3494 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3495 - [channels.c]
3496 missing close
3497 allow bigger packets
3498 - [cipher.c cipher.h]
3499 support ssh2 ciphers
3500 - [compress.c]
3501 cleanup, less code
3502 - [dispatch.c dispatch.h]
3503 function tables for different message types
3504 - [log-server.c]
3505 do not log() if debuggin to stderr
3506 rename a cpp symbol, to avoid param.h collision
3507 - [mpaux.c]
3508 KNF
3509 - [nchan.c]
3510 sync w/ channels.c
3511
f5238bee 351220000326
3513 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3514 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3515 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3516 - OpenBSD CVS update
3517 - [auth-krb4.c]
3518 -Wall
3519 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3520 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3521 initial support for DSA keys. ok deraadt@, niels@
3522 - [cipher.c cipher.h]
3523 remove unused cipher_attack_detected code
3524 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3525 Fix some formatting problems I missed before.
3526 - [ssh.1 sshd.8]
3527 fix spelling errors, From: FreeBSD
3528 - [ssh.c]
3529 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3530
0024a081 353120000324
3532 - Released 1.2.3
3533
bd499f9e 353420000317
3535 - Clarified --with-default-path option.
3536 - Added -blibpath handling for AIX to work around stupid runtime linking.
3537 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3538 <jmknoble@jmknoble.cx>
474b5fef 3539 - Checks for 64 bit int types. Problem report from Mats Fredholm
3540 <matsf@init.se>
610cd5c6 3541 - OpenBSD CVS updates:
bcbf86ec 3542 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3543 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3544 [sshd.c]
3545 pedantic: signed vs. unsigned, void*-arithm, etc
3546 - [ssh.1 sshd.8]
3547 Various cleanups and standardizations.
bcbf86ec 3548 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3549 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3550
4696775a 355120000316
bcbf86ec 3552 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3553 Hesprich <dghespri@sprintparanet.com>
d423d822 3554 - Propogate LD through to Makefile
b7a9ce47 3555 - Doc cleanups
2ba2a610 3556 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3557
cb0b7ea4 355820000315
3559 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3560 problems with gcc/Solaris.
bcbf86ec 3561 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3562 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3563 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3564 Debian package, README file and chroot patch from Ricardo Cerqueira
3565 <rmcc@clix.pt>
bcbf86ec 3566 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3567 option.
3568 - Slight cleanup to doc files
b14b2ae7 3569 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3570
a8ed9fd9 357120000314
bcbf86ec 3572 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3573 peter@frontierflying.com
84afc958 3574 - Include /usr/local/include and /usr/local/lib for systems that don't
3575 do it themselves
3576 - -R/usr/local/lib for Solaris
3577 - Fix RSAref detection
3578 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3579
bcf36c78 358020000311
3581 - Detect RSAref
43e48848 3582 - OpenBSD CVS change
3583 [sshd.c]
3584 - disallow guessing of root password
867dbf40 3585 - More configure fixes
80faa19f 3586 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3587
c8d54615 358820000309
3589 - OpenBSD CVS updates to v1.2.3
704b1659 3590 [ssh.h atomicio.c]
3591 - int atomicio -> ssize_t (for alpha). ok deraadt@
3592 [auth-rsa.c]
3593 - delay MD5 computation until client sends response, free() early, cleanup.
3594 [cipher.c]
3595 - void* -> unsigned char*, ok niels@
3596 [hostfile.c]
3597 - remove unused variable 'len'. fix comments.
3598 - remove unused variable
3599 [log-client.c log-server.c]
3600 - rename a cpp symbol, to avoid param.h collision
3601 [packet.c]
3602 - missing xfree()
3603 - getsockname() requires initialized tolen; andy@guildsoftware.com
3604 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3605 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3606 [pty.c pty.h]
bcbf86ec 3607 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3608 pty.c ok provos@, dugsong@
704b1659 3609 [readconf.c]
3610 - turn off x11-fwd for the client, too.
3611 [rsa.c]
3612 - PKCS#1 padding
3613 [scp.c]
3614 - allow '.' in usernames; from jedgar@fxp.org
3615 [servconf.c]
3616 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3617 - sync with sshd_config
3618 [ssh-keygen.c]
3619 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3620 [ssh.1]
3621 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3622 [ssh.c]
3623 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3624 - turn off x11-fwd for the client, too.
3625 [sshconnect.c]
3626 - missing xfree()
3627 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3628 - read error vs. "Connection closed by remote host"
3629 [sshd.8]
3630 - ie. -> i.e.,
3631 - do not link to a commercial page..
3632 - sync with sshd_config
3633 [sshd.c]
3634 - no need for poll.h; from bright@wintelcom.net
3635 - log with level log() not fatal() if peer behaves badly.
3636 - don't panic if client behaves strange. ok deraadt@
3637 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3638 - delay close() of pty until the pty has been chowned back to root
3639 - oops, fix comment, too.
3640 - missing xfree()
3641 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3642 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3643 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3644 pty.c ok provos@, dugsong@
3645 - create x11 cookie file
3646 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3647 - version 1.2.3
c8d54615 3648 - Cleaned up
bcbf86ec 3649 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3650 required after OpenBSD updates)
c8d54615 3651
07055445 365220000308
3653 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3654
365520000307
3656 - Released 1.2.2p1
3657
9c8c3fc6 365820000305
3659 - Fix DEC compile fix
54096dcc 3660 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3661 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3662 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3663 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3664 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3665
6bf4d066 366620000303
3667 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3668 <domi@saargate.de>
bcbf86ec 3669 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3670 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3671 Miskiewicz <misiek@pld.org.pl>
22fa590f 3672 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3673 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3674
a0391976 367520000302
3676 - Big cleanup of autoconf code
3677 - Rearranged to be a little more logical
3678 - Added -R option for Solaris
3679 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3680 to detect library and header location _and_ ensure library has proper
3681 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3682 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3683 - Avoid warning message with Unix98 ptys
bcbf86ec 3684 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3685 platform-specific code.
3686 - Document some common problems
bcbf86ec 3687 - Allow root access to any key. Patch from
81eef326 3688 markus.friedl@informatik.uni-erlangen.de
a0391976 3689
f55afe71 369020000207
3691 - Removed SOCKS code. Will support through a ProxyCommand.
3692
d07d1c58 369320000203
3694 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3695 - Add --with-ssl-dir option
d07d1c58 3696
9d5f374b 369720000202
bcbf86ec 3698 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3699 <jmd@aoe.vt.edu>
6b1f3fdb 3700 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3701 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3702 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3703
bc8c2601 370420000201
3705 - Use socket pairs by default (instead of pipes). Prevents race condition
3706 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3707
69c76614 370820000127
3709 - Seed OpenSSL's random number generator before generating RSA keypairs
3710 - Split random collector into seperate file
aaf2abd7 3711 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3712
f9507c24 371320000126
3714 - Released 1.2.2 stable
3715
bcbf86ec 3716 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3717 mouring@newton.pconline.com
bcbf86ec 3718 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3719 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3720 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3721 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3722
bfae20ad 372320000125
bcbf86ec 3724 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3725 <andre.lucas@dial.pipex.com>
07b0cb78 3726 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3727 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3728 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3729 <gem@rellim.com>
3730 - New URL for x11-ssh-askpass.
bcbf86ec 3731 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3732 <jmknoble@jmknoble.cx>
bcbf86ec 3733 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3734 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3735 - Updated RPM spec files to use DESTDIR
bfae20ad 3736
bb58aa4b 373720000124
3738 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3739 increment)
3740
d45317d8 374120000123
3742 - OpenBSD CVS:
3743 - [packet.c]
3744 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3745 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3746 <drankin@bohemians.lexington.ky.us>
12aa90af 3747 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3748
e844f761 374920000122
3750 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3751 <bent@clark.net>
c54a6257 3752 - Merge preformatted manpage patch from Andre Lucas
3753 <andre.lucas@dial.pipex.com>
8eb34e02 3754 - Make IPv4 use the default in RPM packages
3755 - Irix uses preformatted manpages
1e64903d 3756 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3757 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3758 - OpenBSD CVS updates:
3759 - [packet.c]
3760 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3761 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3762 - [sshd.c]
3763 log with level log() not fatal() if peer behaves badly.
3764 - [readpass.c]
bcbf86ec 3765 instead of blocking SIGINT, catch it ourselves, so that we can clean
3766 the tty modes up and kill ourselves -- instead of our process group
61e96248 3767 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3768 people with cbreak shells never even noticed..
399d9d44 3769 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3770 ie. -> i.e.,
e844f761 3771
4c8ef3fb 377220000120
3773 - Don't use getaddrinfo on AIX
7b2ea3a1 3774 - Update to latest OpenBSD CVS:
3775 - [auth-rsa.c]
3776 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3777 - [sshconnect.c]
3778 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3779 - destroy keys earlier
bcbf86ec 3780 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3781 ok: provos@
7b2ea3a1 3782 - [sshd.c]
3783 - no need for poll.h; from bright@wintelcom.net
3784 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3785 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3786 ok: provos@
f3bba493 3787 - Big manpage and config file cleanup from Andre Lucas
3788 <andre.lucas@dial.pipex.com>
5f4fdfae 3789 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3790 - Doc updates
d468fc76 3791 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3792 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3793
082bbfb3 379420000119
20af321f 3795 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3796 - Compile fix from Darren_Hall@progressive.com
59e76f33 3797 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3798 addresses using getaddrinfo(). Added a configure switch to make the
3799 default lookup mode AF_INET
082bbfb3 3800
a63a7f37 380120000118
3802 - Fixed --with-pid-dir option
51a6baf8 3803 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3804 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3805 <andre.lucas@dial.pipex.com>
a63a7f37 3806
f914c7fb 380720000117
3808 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3809 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3810 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3811 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3812 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3813 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3814 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3815 deliver (no IPv6 kernel support)
80a44451 3816 - Released 1.2.1pre27
f914c7fb 3817
f4a7cf29 3818 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3819 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3820 <jhuuskon@hytti.uku.fi>
bcbf86ec 3821 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3822 further testing.
5957fd29 3823 - Patch from Christos Zoulas <christos@zoulas.com>
3824 - Try $prefix first when looking for OpenSSL.
3825 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3826 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3827 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3828
47e45e44 382920000116
3830 - Renamed --with-xauth-path to --with-xauth
3831 - Added --with-pid-dir option
3832 - Released 1.2.1pre26
3833
a82ef8ae 3834 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3835 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3836 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3837
5cdfe03f 383820000115
3839 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3840 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3841 Nordby <anders@fix.no>
bcbf86ec 3842 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3843 openpty. Report from John Seifarth <john@waw.be>
3844 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3845 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3846 <gem@rellim.com>
3847 - Use __snprintf and __vnsprintf if they are found where snprintf and
3848 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3849 and others.
3850
48e671d5 385120000114
3852 - Merged OpenBSD IPv6 patch:
3853 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3854 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3855 [hostfile.c sshd_config]
3856 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3857 features: sshd allows multiple ListenAddress and Port options. note
3858 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3859 fujiwara@rcac.tdi.co.jp)
3860 - [ssh.c canohost.c]
bcbf86ec 3861 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3862 from itojun@
3863 - [channels.c]
3864 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3865 - [packet.h]
3866 allow auth-kerberos for IPv4 only
3867 - [scp.1 sshd.8 servconf.h scp.c]
3868 document -4, -6, and 'ssh -L 2022/::1/22'
3869 - [ssh.c]
bcbf86ec 3870 'ssh @host' is illegal (null user name), from
48e671d5 3871 karsten@gedankenpolizei.de
3872 - [sshconnect.c]
3873 better error message
3874 - [sshd.c]
3875 allow auth-kerberos for IPv4 only
3876 - Big IPv6 merge:
3877 - Cleanup overrun in sockaddr copying on RHL 6.1
3878 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3879 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3880 - Replacement for missing structures on systems that lack IPv6
3881 - record_login needed to know about AF_INET6 addresses
3882 - Borrowed more code from OpenBSD: rresvport_af and requisites
3883
2598df62 388420000110
3885 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3886
b8a0310d 388720000107
3888 - New config.sub and config.guess to fix problems on SCO. Supplied
3889 by Gary E. Miller <gem@rellim.com>
b6a98a85 3890 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3891 - Released 1.2.1pre25
b8a0310d 3892
dfb95100 389320000106
3894 - Documentation update & cleanup
3895 - Better KrbIV / AFS detection, based on patch from:
3896 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3897
b9795b89 389820000105
bcbf86ec 3899 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3900 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3901 altogether (libcrypto includes its own crypt(1) replacement)
3902 - Added platform-specific rules for Irix 6.x. Included warning that
3903 they are untested.
3904
a1ec4d79 390520000103
3906 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3907 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3908 <tnh@kondara.org>
bcbf86ec 3909 - Removed "nullok" directive from default PAM configuration files.
3910 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3911 UPGRADING file.
e02735bb 3912 - OpenBSD CVS updates
3913 - [ssh-agent.c]
bcbf86ec 3914 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3915 dgaudet@arctic.org
3916 - [sshconnect.c]
3917 compare correct version for 1.3 compat mode
a1ec4d79 3918
93c7f644 391920000102
3920 - Prevent multiple inclusion of config.h and defines.h. Suggested
3921 by Andre Lucas <andre.lucas@dial.pipex.com>
3922 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3923 <dgaudet@arctic.org>
3924
76b8607f 392519991231
bcbf86ec 3926 - Fix password support on systems with a mixture of shadowed and
3927 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3928 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3929 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3930 Fournier <marc.fournier@acadiau.ca>
b92964b7 3931 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3932 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3933 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3934 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3935 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3936 <iretd@bigfoot.com>
bcbf86ec 3937 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3938 <jmknoble@jmknoble.cx>
ae3a3d31 3939 - Remove test for quad_t. No longer needed.
76a8e733 3940 - Released 1.2.1pre24
3941
3942 - Added support for directory-based lastlogs
3943 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3944
13f825f4 394519991230
3946 - OpenBSD CVS updates:
3947 - [auth-passwd.c]
3948 check for NULL 1st
bcbf86ec 3949 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3950 cleaned up sshd.c up significantly.
bcbf86ec 3951 - PAM authentication was incorrectly interpreting
76b8607f 3952 "PermitRootLogin without-password". Report from Matthias Andree
3953 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3954 - Several other cleanups
0bc5b6fb 3955 - Merged Dante SOCKS support patch from David Rankin
3956 <drankin@bohemians.lexington.ky.us>
3957 - Updated documentation with ./configure options
76b8607f 3958 - Released 1.2.1pre23
13f825f4 3959
c73a0cb5 396019991229
bcbf86ec 3961 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3962 <drankin@bohemians.lexington.ky.us>
3963 - Fix --with-default-path option.
bcbf86ec 3964 - Autodetect perl, patch from David Rankin
a0f84251 3965 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3966 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3967 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3968 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3969 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3970 - Detect missing size_t and typedef it.
5ab44a92 3971 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3972 - Minor Makefile cleaning
c73a0cb5 3973
b6019d68 397419991228
3975 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3976 - NetBSD login.c compile fix from David Rankin
70e0115b 3977 <drankin@bohemians.lexington.ky.us>
3978 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3979 - Portability fixes for Irix 5.3 (now compiles OK!)
3980 - autoconf and other misc cleanups
ea1970a3 3981 - Merged AIX patch from Darren Hall <dhall@virage.org>
3982 - Cleaned up defines.h
fa9a2dd6 3983 - Released 1.2.1pre22
b6019d68 3984
d2dcff5f 398519991227
3986 - Automatically correct paths in manpages and configuration files. Patch
3987 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3988 - Removed credits from README to CREDITS file, updated.
cb807f40 3989 - Added --with-default-path to specify custom path for server
3990 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3991 - PAM bugfix. PermitEmptyPassword was being ignored.
3992 - Fixed PAM config files to allow empty passwords if server does.
3993 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3994 - Use last few chars of tty line as ut_id
5a7794be 3995 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3996 - OpenBSD CVS updates:
3997 - [packet.h auth-rhosts.c]
3998 check format string for packet_disconnect and packet_send_debug, too
3999 - [channels.c]
4000 use packet_get_maxsize for channels. consistence.
d2dcff5f 4001
f74efc8d 400219991226
4003 - Enabled utmpx support by default for Solaris
4004 - Cleanup sshd.c PAM a little more
986a22ec 4005 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4006 X11 ssh-askpass program.
20c43d8c 4007 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4008 Unfortunatly there is currently no way to disable auth failure
4009 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4010 developers
83b7f649 4011 - OpenBSD CVS update:
4012 - [ssh-keygen.1 ssh.1]
bcbf86ec 4013 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4014 .Sh FILES, too
72251cb6 4015 - Released 1.2.1pre21
bcbf86ec 4016 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4017 <jmknoble@jmknoble.cx>
4018 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4019
f498ed15 402019991225
4021 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4022 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4023 - Cleanup and bugfix of PAM authentication code
f74efc8d 4024 - Released 1.2.1pre20
4025
4026 - Merged fixes from Ben Taylor <bent@clark.net>
4027 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4028 - Disabled logging of PAM password authentication failures when password
4029 is empty. (e.g start of authentication loop). Reported by Naz
4030 <96na@eng.cam.ac.uk>)
f498ed15 4031
403219991223
bcbf86ec 4033 - Merged later HPUX patch from Andre Lucas
f498ed15 4034 <andre.lucas@dial.pipex.com>
4035 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4036 <bent@clark.net>
f498ed15 4037
eef6f7e9 403819991222
bcbf86ec 4039 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4040 <pope@netguide.dk>
ae28776a 4041 - Fix login.c breakage on systems which lack ut_host in struct
4042 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4043
a7effaac 404419991221
bcbf86ec 4045 - Integration of large HPUX patch from Andre Lucas
4046 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4047 benefits:
4048 - Ability to disable shadow passwords at configure time
4049 - Ability to disable lastlog support at configure time
4050 - Support for IP address in $DISPLAY
ae2f7af7 4051 - OpenBSD CVS update:
4052 - [sshconnect.c]
4053 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4054 - Fix DISABLE_SHADOW support
4055 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4056 - Release 1.2.1pre19
a7effaac 4057
3f1d9bcd 405819991218
bcbf86ec 4059 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4060 <cjj@u.washington.edu>
7e1c2490 4061 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4062
60d804c8 406319991216
bcbf86ec 4064 - Makefile changes for Solaris from Peter Kocks
60d804c8 4065 <peter.kocks@baygate.com>
89cafde6 4066 - Minor updates to docs
4067 - Merged OpenBSD CVS changes:
4068 - [authfd.c ssh-agent.c]
4069 keysize warnings talk about identity files
4070 - [packet.c]
4071 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4072 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4073 "Chris, the Young One" <cky@pobox.com>
4074 - Released 1.2.1pre18
60d804c8 4075
7dc6fc6d 407619991215
4077 - Integrated patchs from Juergen Keil <jk@tools.de>
4078 - Avoid void* pointer arithmatic
4079 - Use LDFLAGS correctly
68227e6d 4080 - Fix SIGIO error in scp
4081 - Simplify status line printing in scp
61e96248 4082 - Added better test for inline functions compiler support from
906a2515 4083 Darren_Hall@progressive.com
7dc6fc6d 4084
95f1eccc 408519991214
4086 - OpenBSD CVS Changes
4087 - [canohost.c]
bcbf86ec 4088 fix get_remote_port() and friends for sshd -i;
95f1eccc 4089 Holger.Trapp@Informatik.TU-Chemnitz.DE
4090 - [mpaux.c]
4091 make code simpler. no need for memcpy. niels@ ok
4092 - [pty.c]
4093 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4094 fix proto; markus
4095 - [ssh.1]
4096 typo; mark.baushke@solipsa.com
4097 - [channels.c ssh.c ssh.h sshd.c]
4098 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4099 - [sshconnect.c]
4100 move checking of hostkey into own function.
4101 - [version.h]
4102 OpenSSH-1.2.1
884bcb37 4103 - Clean up broken includes in pty.c
7303768f 4104 - Some older systems don't have poll.h, they use sys/poll.h instead
4105 - Doc updates
95f1eccc 4106
847e8865 410719991211
bcbf86ec 4108 - Fix compilation on systems with AFS. Reported by
847e8865 4109 aloomis@glue.umd.edu
bcbf86ec 4110 - Fix installation on Solaris. Reported by
847e8865 4111 Gordon Rowell <gordonr@gormand.com.au>
4112 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4113 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4114 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4115 - Compile fix from David Agraz <dagraz@jahoopa.com>
4116 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4117 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4118 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4119
8946db53 412019991209
4121 - Import of patch from Ben Taylor <bent@clark.net>:
4122 - Improved PAM support
4123 - "uninstall" rule for Makefile
4124 - utmpx support
4125 - Should fix PAM problems on Solaris
2d86a6cc 4126 - OpenBSD CVS updates:
4127 - [readpass.c]
4128 avoid stdio; based on work by markus, millert, and I
4129 - [sshd.c]
4130 make sure the client selects a supported cipher
4131 - [sshd.c]
bcbf86ec 4132 fix sighup handling. accept would just restart and daemon handled
4133 sighup only after the next connection was accepted. use poll on
2d86a6cc 4134 listen sock now.
4135 - [sshd.c]
4136 make that a fatal
87e91331 4137 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4138 to fix libwrap support on NetBSD
5001b9e4 4139 - Released 1.2pre17
8946db53 4140
6d8c4ea4 414119991208
bcbf86ec 4142 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4143 David Agraz <dagraz@jahoopa.com>
4144
4285816a 414519991207
986a22ec 4146 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4147 fixes compatability with 4.x and 5.x
db28aeb5 4148 - Fixed default SSH_ASKPASS
bcbf86ec 4149 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4150 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4151 - Merged more OpenBSD changes:
4152 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4153 move atomicio into it's own file. wrap all socket write()s which
a408af76 4154 were doing write(sock, buf, len) != len, with atomicio() calls.
4155 - [auth-skey.c]
4156 fd leak
4157 - [authfile.c]
4158 properly name fd variable
4159 - [channels.c]
4160 display great hatred towards strcpy
4161 - [pty.c pty.h sshd.c]
4162 use openpty() if it exists (it does on BSD4_4)
4163 - [tildexpand.c]
4164 check for ~ expansion past MAXPATHLEN
4165 - Modified helper.c to use new atomicio function.
4166 - Reformat Makefile a little
4167 - Moved RC4 routines from rc4.[ch] into helper.c
4168 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4169 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4170 - Tweaked Redhat spec
9158d92f 4171 - Clean up bad imports of a few files (forgot -kb)
4172 - Released 1.2pre16
4285816a 4173
9c7b6dfd 417419991204
4175 - Small cleanup of PAM code in sshd.c
57112b5a 4176 - Merged OpenBSD CVS changes:
4177 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4178 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4179 - [auth-rsa.c]
4180 warn only about mismatch if key is _used_
4181 warn about keysize-mismatch with log() not error()
4182 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4183 ports are u_short
4184 - [hostfile.c]
4185 indent, shorter warning
4186 - [nchan.c]
4187 use error() for internal errors
4188 - [packet.c]
4189 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4190 serverloop.c
4191 indent
4192 - [ssh-add.1 ssh-add.c ssh.h]
4193 document $SSH_ASKPASS, reasonable default
4194 - [ssh.1]
4195 CheckHostIP is not available for connects via proxy command
4196 - [sshconnect.c]
4197 typo
4198 easier to read client code for passwd and skey auth
4199 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4200
dad3b556 420119991126
4202 - Add definition for __P()
4203 - Added [v]snprintf() replacement for systems that lack it
4204
0ce43ae4 420519991125
4206 - More reformatting merged from OpenBSD CVS
4207 - Merged OpenBSD CVS changes:
4208 - [channels.c]
4209 fix packet_integrity_check() for !have_hostname_in_open.
4210 report from mrwizard@psu.edu via djm@ibs.com.au
4211 - [channels.c]
4212 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4213 chip@valinux.com via damien@ibs.com.au
4214 - [nchan.c]
4215 it's not an error() if shutdown_write failes in nchan.
4216 - [readconf.c]
4217 remove dead #ifdef-0-code
4218 - [readconf.c servconf.c]
4219 strcasecmp instead of tolower
4220 - [scp.c]
4221 progress meter overflow fix from damien@ibs.com.au
4222 - [ssh-add.1 ssh-add.c]
4223 SSH_ASKPASS support
4224 - [ssh.1 ssh.c]
4225 postpone fork_after_authentication until command execution,
4226 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4227 plus: use daemon() for backgrounding
cf8dd513 4228 - Added BSD compatible install program and autoconf test, thanks to
4229 Niels Kristian Bech Jensen <nkbj@image.dk>
4230 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4231 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4232 - Release 1.2pre15
0ce43ae4 4233
5260325f 423419991124
4235 - Merged very large OpenBSD source code reformat
4236 - OpenBSD CVS updates
4237 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4238 [ssh.h sshd.8 sshd.c]
4239 syslog changes:
4240 * Unified Logmessage for all auth-types, for success and for failed
4241 * Standard connections get only ONE line in the LOG when level==LOG:
4242 Auth-attempts are logged only, if authentication is:
4243 a) successfull or
4244 b) with passwd or
4245 c) we had more than AUTH_FAIL_LOG failues
4246 * many log() became verbose()
4247 * old behaviour with level=VERBOSE
4248 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4249 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4250 messages. allows use of s/key in windows (ttssh, securecrt) and
4251 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4252 - [sshd.8]
4253 -V, for fallback to openssh in SSH2 compatibility mode
4254 - [sshd.c]
4255 fix sigchld race; cjc5@po.cwru.edu
4256
4655fe80 425719991123
4258 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4259 - Restructured package-related files under packages/*
4655fe80 4260 - Added generic PAM config
8b241e50 4261 - Numerous little Solaris fixes
9c08d6ce 4262 - Add recommendation to use GNU make to INSTALL document
4655fe80 4263
60bed5fd 426419991122
4265 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4266 - OpenBSD CVS Changes
bcbf86ec 4267 - [ssh-keygen.c]
4268 don't create ~/.ssh only if the user wants to store the private
4269 key there. show fingerprint instead of public-key after
2f2cc3f9 4270 keygeneration. ok niels@
b09a984b 4271 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4272 - Added timersub() macro
b09a984b 4273 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4274 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4275 pam_strerror definition (one arg vs two).
530f1889 4276 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4277 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4278 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4279 - Added a setenv replacement for systems which lack it
d84a9a44 4280 - Only display public key comment when presenting ssh-askpass dialog
4281 - Released 1.2pre14
60bed5fd 4282
bcbf86ec 4283 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4284 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4285
9d6b7add 428619991121
2f2cc3f9 4287 - OpenBSD CVS Changes:
60bed5fd 4288 - [channels.c]
4289 make this compile, bad markus
4290 - [log.c readconf.c servconf.c ssh.h]
4291 bugfix: loglevels are per host in clientconfig,
4292 factor out common log-level parsing code.
4293 - [servconf.c]
4294 remove unused index (-Wall)
4295 - [ssh-agent.c]
4296 only one 'extern char *__progname'
4297 - [sshd.8]
4298 document SIGHUP, -Q to synopsis
4299 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4300 [channels.c clientloop.c]
4301 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4302 [hope this time my ISP stays alive during commit]
4303 - [OVERVIEW README] typos; green@freebsd
4304 - [ssh-keygen.c]
4305 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4306 exit if writing the key fails (no infinit loop)
4307 print usage() everytime we get bad options
4308 - [ssh-keygen.c] overflow, djm@mindrot.org
4309 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4310
2b942fe0 431119991120
bcbf86ec 4312 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4313 <marc.fournier@acadiau.ca>
4314 - Wrote autoconf tests for integer bit-types
4315 - Fixed enabling kerberos support
bcbf86ec 4316 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4317 handling.
2b942fe0 4318
06479889 431919991119
4320 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4321 - Merged OpenBSD CVS changes
4322 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4323 more %d vs. %s in fmt-strings
4324 - [authfd.c]
4325 Integers should not be printed with %s
7b1cc56c 4326 - EGD uses a socket, not a named pipe. Duh.
4327 - Fix includes in fingerprint.c
29dbde15 4328 - Fix scp progress bar bug again.
bcbf86ec 4329 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4330 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4331 - Added autoconf option to enable Kerberos 4 support (untested)
4332 - Added autoconf option to enable AFS support (untested)
4333 - Added autoconf option to enable S/Key support (untested)
4334 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4335 - Renamed BSD helper function files to bsd-*
bcbf86ec 4336 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4337 when they are absent.
4338 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4339
2bd61362 434019991118
4341 - Merged OpenBSD CVS changes
4342 - [scp.c] foregroundproc() in scp
4343 - [sshconnect.h] include fingerprint.h
bcbf86ec 4344 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4345 changes.
0c16a097 4346 - [ssh.1] Spell my name right.
2bd61362 4347 - Added openssh.com info to README
4348
f095fcc7 434919991117
4350 - Merged OpenBSD CVS changes
4351 - [ChangeLog.Ylonen] noone needs this anymore
4352 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4353 - [hostfile.c]
4354 in known_hosts key lookup the entry for the bits does not need
4355 to match, all the information is contained in n and e. This
4356 solves the problem with buggy servers announcing the wrong
f095fcc7 4357 modulus length. markus and me.
bcbf86ec 4358 - [serverloop.c]
4359 bugfix: check for space if child has terminated, from:
f095fcc7 4360 iedowse@maths.tcd.ie
4361 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4362 [fingerprint.c fingerprint.h]
4363 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4364 - [ssh-agent.1] typo
4365 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4366 - [sshd.c]
f095fcc7 4367 force logging to stderr while loading private key file
4368 (lost while converting to new log-levels)
4369
4d195447 437019991116
4371 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4372 - Merged OpenBSD CVS changes:
4373 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4374 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4375 the keysize of rsa-parameter 'n' is passed implizit,
4376 a few more checks and warnings about 'pretended' keysizes.
4377 - [cipher.c cipher.h packet.c packet.h sshd.c]
4378 remove support for cipher RC4
4379 - [ssh.c]
4380 a note for legay systems about secuity issues with permanently_set_uid(),
4381 the private hostkey and ptrace()
4382 - [sshconnect.c]
4383 more detailed messages about adding and checking hostkeys
4384
dad9a31e 438519991115
4386 - Merged OpenBSD CVS changes:
bcbf86ec 4387 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4388 $DISPLAY, ok niels
4389 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4390 modular.
dad9a31e 4391 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4392 - Merged more OpenBSD CVS changes:
704b1659 4393 [auth-krb4.c]
4394 - disconnect if getpeername() fails
4395 - missing xfree(*client)
4396 [canohost.c]
4397 - disconnect if getpeername() fails
4398 - fix comment: we _do_ disconnect if ip-options are set
4399 [sshd.c]
4400 - disconnect if getpeername() fails
4401 - move checking of remote port to central place
4402 [auth-rhosts.c] move checking of remote port to central place
4403 [log-server.c] avoid extra fd per sshd, from millert@
4404 [readconf.c] print _all_ bad config-options in ssh(1), too
4405 [readconf.h] print _all_ bad config-options in ssh(1), too
4406 [ssh.c] print _all_ bad config-options in ssh(1), too
4407 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4408 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4409 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4410 - Merged more Solaris compability from Marc G. Fournier
4411 <marc.fournier@acadiau.ca>
4412 - Wrote autoconf tests for __progname symbol
986a22ec 4413 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4414 - Released 1.2pre12
4415
4416 - Another OpenBSD CVS update:
4417 - [ssh-keygen.1] fix .Xr
dad9a31e 4418
92da7197 441919991114
4420 - Solaris compilation fixes (still imcomplete)
4421
94f7bb9e 442219991113
dd092f97 4423 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4424 - Don't install config files if they already exist
4425 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4426 - Removed redundant inclusions of config.h
e9c75a39 4427 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4428 - Merged OpenBSD CVS changes:
4429 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4430 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4431 totalsize, ok niels,aaron
bcbf86ec 4432 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4433 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4434 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4435 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4436 - Tidied default config file some more
4437 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4438 if executed from inside a ssh login.
94f7bb9e 4439
e35c1dc2 444019991112
4441 - Merged changes from OpenBSD CVS
4442 - [sshd.c] session_key_int may be zero
b4748e2f 4443 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4444 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4445 deraadt,millert
4446 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4447 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4448 - Released 1.2pre10
e35c1dc2 4449
8bc7973f 4450 - Added INSTALL documentation
6fa724bc 4451 - Merged yet more changes from OpenBSD CVS
4452 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4453 [ssh.c ssh.h sshconnect.c sshd.c]
4454 make all access to options via 'extern Options options'
4455 and 'extern ServerOptions options' respectively;
4456 options are no longer passed as arguments:
4457 * make options handling more consistent
4458 * remove #include "readconf.h" from ssh.h
4459 * readconf.h is only included if necessary
4460 - [mpaux.c] clear temp buffer
4461 - [servconf.c] print _all_ bad options found in configfile
045672f9 4462 - Make ssh-askpass support optional through autoconf
59b0f0d4 4463 - Fix nasty division-by-zero error in scp.c
4464 - Released 1.2pre11
8bc7973f 4465
4cca272e 446619991111
4467 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4468 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4469 - Merged OpenBSD CVS changes:
4470 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4471 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4472 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4473 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4474 file transfers. Fix submitted to OpenBSD developers. Report and fix
4475 from Kees Cook <cook@cpoint.net>
6a17f9c2 4476 - Merged more OpenBSD CVS changes:
bcbf86ec 4477 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4478 + krb-cleanup cleanup
4479 - [clientloop.c log-client.c log-server.c ]
4480 [readconf.c readconf.h servconf.c servconf.h ]
4481 [ssh.1 ssh.c ssh.h sshd.8]
4482 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4483 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4484 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4485 allow session_key_int != sizeof(session_key)
4486 [this should fix the pre-assert-removal-core-files]
4487 - Updated default config file to use new LogLevel option and to improve
4488 readability
4489
f370266e 449019991110
67d68e3a 4491 - Merged several minor fixes:
f370266e 4492 - ssh-agent commandline parsing
4493 - RPM spec file now installs ssh setuid root
4494 - Makefile creates libdir
4cca272e 4495 - Merged beginnings of Solaris compability from Marc G. Fournier
4496 <marc.fournier@acadiau.ca>
f370266e 4497
d4f11b59 449819991109
4499 - Autodetection of SSL/Crypto library location via autoconf
4500 - Fixed location of ssh-askpass to follow autoconf
4501 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4502 - Autodetection of RSAref library for US users
4503 - Minor doc updates
560557bb 4504 - Merged OpenBSD CVS changes:
4505 - [rsa.c] bugfix: use correct size for memset()
4506 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4507 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4508 - RPM build now creates subpackages
aa51e7cc 4509 - Released 1.2pre9
d4f11b59 4510
e1a9c08d 451119991108
4512 - Removed debian/ directory. This is now being maintained separately.
4513 - Added symlinks for slogin in RPM spec file
4514 - Fixed permissions on manpages in RPM spec file
4515 - Added references to required libraries in README file
4516 - Removed config.h.in from CVS
4517 - Removed pwdb support (better pluggable auth is provided by glibc)
4518 - Made PAM and requisite libdl optional
4519 - Removed lots of unnecessary checks from autoconf
4520 - Added support and autoconf test for openpty() function (Unix98 pty support)
4521 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4522 - Added TODO file
4523 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4524 - Added ssh-askpass program
4525 - Added ssh-askpass support to ssh-add.c
4526 - Create symlinks for slogin on install
4527 - Fix "distclean" target in makefile
4528 - Added example for ssh-agent to manpage
4529 - Added support for PAM_TEXT_INFO messages
4530 - Disable internal /etc/nologin support if PAM enabled
4531 - Merged latest OpenBSD CVS changes:
5bae4ab8 4532 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4533 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4534 failures
e1a9c08d 4535 - [sshd.c] remove unused argument. ok dugsong
4536 - [sshd.c] typo
4537 - [rsa.c] clear buffers used for encryption. ok: niels
4538 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4539 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4540 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4541 - Released 1.2pre8
e1a9c08d 4542
3028328e 454319991102
4544 - Merged change from OpenBSD CVS
4545 - One-line cleanup in sshd.c
4546
474832c5 454719991030
4548 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4549 - Merged latest updates for OpenBSD CVS:
4550 - channels.[ch] - remove broken x11 fix and document istate/ostate
4551 - ssh-agent.c - call setsid() regardless of argv[]
4552 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4553 - Documentation cleanups
4554 - Renamed README -> README.Ylonen
4555 - Renamed README.openssh ->README
474832c5 4556
339660f6 455719991029
4558 - Renamed openssh* back to ssh* at request of Theo de Raadt
4559 - Incorporated latest changes from OpenBSD's CVS
4560 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4561 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4562 - Make distclean now removed configure script
4563 - Improved PAM logging
4564 - Added some debug() calls for PAM
4ecd19ea 4565 - Removed redundant subdirectories
bcbf86ec 4566 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4567 building on Debian.
242588e6 4568 - Fixed off-by-one error in PAM env patch
4569 - Released 1.2pre6
339660f6 4570
5881cd60 457119991028
4572 - Further PAM enhancements.
4573 - Much cleaner
4574 - Now uses account and session modules for all logins.
4575 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4576 - Build fixes
4577 - Autoconf
4578 - Change binary names to open*
4579 - Fixed autoconf script to detect PAM on RH6.1
4580 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4581 - Released 1.2pre4
fca82d2e 4582
4583 - Imported latest OpenBSD CVS code
4584 - Updated README.openssh
93f04616 4585 - Released 1.2pre5
fca82d2e 4586
5881cd60 458719991027
4588 - Adapted PAM patch.
4589 - Released 1.0pre2
4590
4591 - Excised my buggy replacements for strlcpy and mkdtemp
4592 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4593 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4594 - Picked up correct version number from OpenBSD
4595 - Added sshd.pam PAM configuration file
4596 - Added sshd.init Redhat init script
4597 - Added openssh.spec RPM spec file
4598 - Released 1.2pre3
4599
460019991026
4601 - Fixed include paths of OpenSSL functions
4602 - Use OpenSSL MD5 routines
4603 - Imported RC4 code from nanocrypt
4604 - Wrote replacements for OpenBSD arc4random* functions
4605 - Wrote replacements for strlcpy and mkdtemp
4606 - Released 1.0pre1
0b202697 4607
4608$Id$
This page took 1.564861 seconds and 5 git commands to generate.