]> andersk Git - openssh.git/blame - ChangeLog
- (djm) Reorder tests and library inclusion for Krb4/AFS to try to
[openssh.git] / ChangeLog
CommitLineData
b5b68128 120010328
2 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3 resolve linking conflicts with libcrypto. Report and suggested fix
4 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5
0c90b590 620010327
7 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 8 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
9 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 10 - OpenBSD CVS Sync
11 - djm@cvs.openbsd.org 2001/03/25 00:01:34
12 [session.c]
13 shorten; ok markus@
4f4648f9 14 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
15 [servconf.c servconf.h session.c sshd.8 sshd_config]
16 PrintLastLog option; from chip@valinux.com with some minor
17 changes by me. ok markus@
9afbfcfa 18 - markus@cvs.openbsd.org 2001/03/26 08:07:09
19 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
20 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
21 simpler key load/save interface, see authfile.h
22 - (djm) Reestablish PAM credentials (which can be supplemental group
23 memberships) after initgroups() blows them away. Report and suggested
24 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 25
b567a40c 2620010324
27 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 28 - OpenBSD CVS Sync
29 - djm@cvs.openbsd.org 2001/03/23 11:04:07
30 [compat.c compat.h sshconnect2.c sshd.c]
31 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 32 - markus@cvs.openbsd.org 2001/03/23 12:02:49
33 [auth1.c]
34 authctxt is now passed to do_authenticated
e285053e 35 - markus@cvs.openbsd.org 2001/03/23 13:10:57
36 [sftp-int.c]
37 fix put, upload to _absolute_ path, ok djm@
1d3c30db 38 - markus@cvs.openbsd.org 2001/03/23 14:28:32
39 [session.c sshd.c]
40 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 41 - (djm) Pull out our own SIGPIPE hacks
b567a40c 42
8a169574 4320010323
44 - OpenBSD CVS Sync
45 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
46 [sshd.c]
47 do not place linefeeds in buffer
48
ee110bfb 4920010322
50 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 51 - (bal) version.c CVS ID resync
a5b09902 52 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
53 resync
ae7242ef 54 - (bal) scp.c CVS ID resync
3e587cc3 55 - OpenBSD CVS Sync
56 - markus@cvs.openbsd.org 2001/03/20 19:10:16
57 [readconf.c]
58 default to SSH protocol version 2
e5d7a405 59 - markus@cvs.openbsd.org 2001/03/20 19:21:21
60 [session.c]
61 remove unused arg
39f7530f 62 - markus@cvs.openbsd.org 2001/03/20 19:21:21
63 [session.c]
64 remove unused arg
bb5639fe 65 - markus@cvs.openbsd.org 2001/03/21 11:43:45
66 [auth1.c auth2.c session.c session.h]
67 merge common ssh v1/2 code
5e7cb456 68 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
69 [ssh-keygen.c]
70 add -B flag to usage
ca4df544 71 - markus@cvs.openbsd.org 2001/03/21 21:06:30
72 [session.c]
73 missing init; from mib@unimelb.edu.au
ee110bfb 74
f5f6020e 7520010321
76 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
77 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 78 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
79 from Solar Designer <solar@openwall.com>
0a3700ee 80 - (djm) Don't loop forever when changing password via PAM. Patch
81 from Solar Designer <solar@openwall.com>
0c13ffa2 82 - (djm) Generate config files before build
7a7101ec 83 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
84 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 85
8d539493 8620010320
01022caf 87 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
88 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 89 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 90 - (djm) OpenBSD CVS Sync
91 - markus@cvs.openbsd.org 2001/03/19 17:07:23
92 [auth.c readconf.c]
93 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 94 - markus@cvs.openbsd.org 2001/03/19 17:12:10
95 [version.h]
96 version 2.5.2
ea44783f 97 - (djm) Update RPM spec version
98 - (djm) Release 2.5.2p1
3743cc2f 99- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
100 change S_ISLNK macro to work for UnixWare 2.03
9887f269 101- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
102 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 103
e339aa53 10420010319
105 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
106 do it implicitly.
7cdb79d4 107 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 108 - OpenBSD CVS Sync
109 - markus@cvs.openbsd.org 2001/03/18 12:07:52
110 [auth-options.c]
111 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 112 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 113 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
114 move HAVE_LONG_LONG_INT where it works
d1581d5f 115 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 116 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 117 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 118 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 119 - (djm) OpenBSD CVS Sync
120 - djm@cvs.openbsd.org 2001/03/19 03:52:51
121 [sftp-client.c]
122 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 123 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
124 [compat.c compat.h sshd.c]
125 specifically version match on ssh scanners. do not log scan
126 information to the console
dc504afd 127 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 128 [sshd.8]
dc504afd 129 Document permitopen authorized_keys option; ok markus@
babd91d4 130 - djm@cvs.openbsd.org 2001/03/19 05:49:52
131 [ssh.1]
132 document PreferredAuthentications option; ok markus@
05c64611 133 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 134
ec0ad9c2 13520010318
136 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
137 size not delimited" fatal errors when tranfering.
5cc8d4ad 138 - OpenBSD CVS Sync
139 - markus@cvs.openbsd.org 2001/03/17 17:27:59
140 [auth.c]
141 check /etc/shells, too
7411201c 142 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
143 openbsd-compat/fake-regex.h
ec0ad9c2 144
8a968c25 14520010317
146 - Support usrinfo() on AIX. Based on patch from Gert Doering
147 <gert@greenie.muc.de>
bf1d27bd 148 - OpenBSD CVS Sync
149 - markus@cvs.openbsd.org 2001/03/15 15:05:59
150 [scp.c]
151 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 152 - markus@cvs.openbsd.org 2001/03/15 22:07:08
153 [session.c]
154 pass Session to do_child + KNF
d50d9b63 155 - djm@cvs.openbsd.org 2001/03/16 08:16:18
156 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
157 Revise globbing for get/put to be more shell-like. In particular,
158 "get/put file* directory/" now works. ok markus@
f55d1b5f 159 - markus@cvs.openbsd.org 2001/03/16 09:55:53
160 [sftp-int.c]
161 fix memset and whitespace
6a8496e4 162 - markus@cvs.openbsd.org 2001/03/16 13:44:24
163 [sftp-int.c]
164 discourage strcat/strcpy
01794848 165 - markus@cvs.openbsd.org 2001/03/16 19:06:30
166 [auth-options.c channels.c channels.h serverloop.c session.c]
167 implement "permitopen" key option, restricts -L style forwarding to
168 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 169 - Check for gl_matchc support in glob_t and fall back to the
170 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 171
4cb5d598 17220010315
173 - OpenBSD CVS Sync
174 - markus@cvs.openbsd.org 2001/03/14 08:57:14
175 [sftp-client.c]
176 Wall
85cf5827 177 - markus@cvs.openbsd.org 2001/03/14 15:15:58
178 [sftp-int.c]
179 add version command
61b3a2bc 180 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
181 [sftp-server.c]
182 note no getopt()
51e2fc8f 183 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 184 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 185
acc9d6d7 18620010314
187 - OpenBSD CVS Sync
85cf5827 188 - markus@cvs.openbsd.org 2001/03/13 17:34:42
189 [auth-options.c]
190 missing xfree, deny key on parse error; ok stevesk@
191 - djm@cvs.openbsd.org 2001/03/13 22:42:54
192 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
193 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 194 - (bal) Fix strerror() in bsd-misc.c
195 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
196 missing or lacks the GLOB_ALTDIRFUNC extension
197 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
198 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 199
22138a36 20020010313
201 - OpenBSD CVS Sync
202 - markus@cvs.openbsd.org 2001/03/12 22:02:02
203 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
204 remove old key_fingerprint interface, s/_ex//
205
539af7f5 20620010312
207 - OpenBSD CVS Sync
208 - markus@cvs.openbsd.org 2001/03/11 13:25:36
209 [auth2.c key.c]
210 debug
301e8e5b 211 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
212 [key.c key.h]
213 add improved fingerprint functions. based on work by Carsten
214 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 215 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
216 [ssh-keygen.1 ssh-keygen.c]
217 print both md5, sha1 and bubblebabble fingerprints when using
218 ssh-keygen -l -v. ok markus@.
08345971 219 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
220 [key.c]
221 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 222 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
223 [ssh-keygen.c]
224 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 225 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
226 test if snprintf() supports %ll
227 add /dev to search path for PRNGD/EGD socket
228 fix my mistake in USER_PATH test program
79c9ac1b 229 - OpenBSD CVS Sync
230 - markus@cvs.openbsd.org 2001/03/11 18:29:51
231 [key.c]
232 style+cleanup
aaf45d87 233 - markus@cvs.openbsd.org 2001/03/11 22:33:24
234 [ssh-keygen.1 ssh-keygen.c]
235 remove -v again. use -B instead for bubblebabble. make -B consistent
236 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 237 - (djm) Bump portable version number for generating test RPMs
94dd09e3 238 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 239 - (bal) Reorder includes in Makefile.
539af7f5 240
d156519a 24120010311
242 - OpenBSD CVS Sync
243 - markus@cvs.openbsd.org 2001/03/10 12:48:27
244 [sshconnect2.c]
245 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 246 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
247 [readconf.c ssh_config]
248 default to SSH2, now that m68k runs fast
2f778758 249 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
250 [ttymodes.c ttymodes.h]
251 remove unused sgtty macros; ok markus@
99c415db 252 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
253 [compat.c compat.h sshconnect.c]
254 all known netscreen ssh versions, and older versions of OSU ssh cannot
255 handle password padding (newer OSU is fixed)
456fce50 256 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
257 make sure $bindir is in USER_PATH so scp will work
cab80f75 258 - OpenBSD CVS Sync
259 - markus@cvs.openbsd.org 2001/03/10 17:51:04
260 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
261 add PreferredAuthentications
d156519a 262
1c9a907f 26320010310
264 - OpenBSD CVS Sync
265 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
266 [ssh-keygen.c]
267 create *.pub files with umask 0644, so that you can mv them to
268 authorized_keys
cb7bd922 269 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
270 [sshd.c]
271 typo; slade@shore.net
61cf0e38 272 - Removed log.o from sftp client. Not needed.
1c9a907f 273
385590e4 27420010309
275 - OpenBSD CVS Sync
276 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
277 [auth1.c]
278 unused; ok markus@
acf06a60 279 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
280 [sftp.1]
281 spelling, cleanup; ok deraadt@
fee56204 282 - markus@cvs.openbsd.org 2001/03/08 21:42:33
283 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
284 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
285 no need to do enter passphrase or do expensive sign operations if the
286 server does not accept key).
385590e4 287
3a7fe5ba 28820010308
289 - OpenBSD CVS Sync
d5ebca2b 290 - djm@cvs.openbsd.org 2001/03/07 10:11:23
291 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
292 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
293 functions and small protocol change.
294 - markus@cvs.openbsd.org 2001/03/08 00:15:48
295 [readconf.c ssh.1]
296 turn off useprivilegedports by default. only rhost-auth needs
297 this. older sshd's may need this, too.
097ca118 298 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
299 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 300
3251b439 30120010307
302 - (bal) OpenBSD CVS Sync
303 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
304 [ssh-keyscan.c]
305 appease gcc
a5ec8a3d 306 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
307 [sftp-int.c sftp.1 sftp.c]
308 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 309 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
310 [sftp.1]
311 order things
2c86906e 312 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
313 [ssh.1 sshd.8]
314 the name "secure shell" is boring, noone ever uses it
7daf8515 315 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
316 [ssh.1]
317 removed dated comment
f52798a4 318 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 319
657297ff 32020010306
321 - (bal) OpenBSD CVS Sync
322 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
323 [sshd.8]
324 alpha order; jcs@rt.fm
7c8f2a26 325 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
326 [servconf.c]
327 sync error message; ok markus@
f2ba0775 328 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
329 [myproposal.h ssh.1]
330 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
331 provos & markus ok
7a6c39a3 332 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
333 [sshd.8]
334 detail default hmac setup too
7de5b06b 335 - markus@cvs.openbsd.org 2001/03/05 17:17:21
336 [kex.c kex.h sshconnect2.c sshd.c]
337 generate a 2*need size (~300 instead of 1024/2048) random private
338 exponent during the DH key agreement. according to Niels (the great
339 german advisor) this is safe since /etc/primes contains strong
340 primes only.
341
342 References:
343 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
344 agreement with short exponents, In Advances in Cryptology
345 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 346 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
347 [ssh.1]
348 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 349 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
350 [dh.c]
351 spelling
bbc62e59 352 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
353 [authfd.c cli.c ssh-agent.c]
354 EINTR/EAGAIN handling is required in more cases
c16c7f20 355 - millert@cvs.openbsd.org 2001/03/06 01:06:03
356 [ssh-keyscan.c]
357 Don't assume we wil get the version string all in one read().
358 deraadt@ OK'd
09cb311c 359 - millert@cvs.openbsd.org 2001/03/06 01:08:27
360 [clientloop.c]
361 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 362
1a2936c4 36320010305
364 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 365 - (bal) CVS ID touch up on sftp-int.c
e77df335 366 - (bal) CVS ID touch up on uuencode.c
6cca9fde 367 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 368 - (bal) OpenBSD CVS Sync
dcb971e1 369 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
370 [sshd.8]
371 it's the OpenSSH one
778f6940 372 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
373 [ssh-keyscan.c]
374 inline -> __inline__, and some indent
81333640 375 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
376 [authfile.c]
377 improve fd handling
79ddf6db 378 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
379 [sftp-server.c]
380 careful with & and &&; markus ok
96ee8386 381 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
382 [ssh.c]
383 -i supports DSA identities now; ok markus@
0c126dc9 384 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
385 [servconf.c]
386 grammar; slade@shore.net
ed2166d8 387 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
388 [ssh-keygen.1 ssh-keygen.c]
389 document -d, and -t defaults to rsa1
b07ae1e9 390 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
391 [ssh-keygen.1 ssh-keygen.c]
392 bye bye -d
e2fccec3 393 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
394 [sshd_config]
395 activate RSA 2 key
e91c60f2 396 - markus@cvs.openbsd.org 2001/02/22 21:57:27
397 [ssh.1 sshd.8]
398 typos/grammar from matt@anzen.com
3b1a83df 399 - markus@cvs.openbsd.org 2001/02/22 21:59:44
400 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
401 use pwcopy in ssh.c, too
19d57054 402 - markus@cvs.openbsd.org 2001/02/23 15:34:53
403 [serverloop.c]
404 debug2->3
00be5382 405 - markus@cvs.openbsd.org 2001/02/23 18:15:13
406 [sshd.c]
407 the random session key depends now on the session_key_int
408 sent by the 'attacker'
409 dig1 = md5(cookie|session_key_int);
410 dig2 = md5(dig1|cookie|session_key_int);
411 fake_session_key = dig1|dig2;
412 this change is caused by a mail from anakin@pobox.com
413 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 414 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
415 [readconf.c]
416 look for id_rsa by default, before id_dsa
582038fb 417 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
418 [sshd_config]
419 ssh2 rsa key before dsa key
6e18cb71 420 - markus@cvs.openbsd.org 2001/02/27 10:35:27
421 [packet.c]
422 fix random padding
1b5dfeb2 423 - markus@cvs.openbsd.org 2001/02/27 11:00:11
424 [compat.c]
425 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 426 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
427 [misc.c]
428 pull in protos
167b3512 429 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
430 [sftp.c]
431 do not kill the subprocess on termination (we will see if this helps
432 things or hurts things)
7e8911cd 433 - markus@cvs.openbsd.org 2001/02/28 08:45:39
434 [clientloop.c]
435 fix byte counts for ssh protocol v1
ee55dacf 436 - markus@cvs.openbsd.org 2001/02/28 08:54:55
437 [channels.c nchan.c nchan.h]
438 make sure remote stderr does not get truncated.
439 remove closed fd's from the select mask.
a6215e53 440 - markus@cvs.openbsd.org 2001/02/28 09:57:07
441 [packet.c packet.h sshconnect2.c]
442 in ssh protocol v2 use ignore messages for padding (instead of
443 trailing \0).
94dfb550 444 - markus@cvs.openbsd.org 2001/02/28 12:55:07
445 [channels.c]
446 unify debug messages
5649fbbe 447 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
448 [misc.c]
449 for completeness, copy pw_gecos too
0572fe75 450 - markus@cvs.openbsd.org 2001/02/28 21:21:41
451 [sshd.c]
452 generate a fake session id, too
95ce5599 453 - markus@cvs.openbsd.org 2001/02/28 21:27:48
454 [channels.c packet.c packet.h serverloop.c]
455 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
456 use random content in ignore messages.
355724fc 457 - markus@cvs.openbsd.org 2001/02/28 21:31:32
458 [channels.c]
459 typo
c3f7d267 460 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
461 [authfd.c]
462 split line so that p will have an easier time next time around
a01a5f30 463 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
464 [ssh.c]
465 shorten usage by a line
12bf85ed 466 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
467 [auth-rsa.c auth2.c deattack.c packet.c]
468 KNF
4371658c 469 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
470 [cli.c cli.h rijndael.h ssh-keyscan.1]
471 copyright notices on all source files
ce91d6f8 472 - markus@cvs.openbsd.org 2001/03/01 22:46:37
473 [ssh.c]
474 don't truncate remote ssh-2 commands; from mkubita@securities.cz
475 use min, not max for logging, fixes overflow.
409edaba 476 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
477 [sshd.8]
478 explain SIGHUP better
b8dc87d3 479 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
480 [sshd.8]
481 doc the dsa/rsa key pair files
f3c7c613 482 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
483 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
484 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
485 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
486 make copyright lines the same format
2671b47f 487 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
488 [ssh-keyscan.c]
489 standard theo sweep
ff7fee59 490 - millert@cvs.openbsd.org 2001/03/03 21:19:41
491 [ssh-keyscan.c]
492 Dynamically allocate read_wait and its copies. Since maxfd is
493 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 494 - millert@cvs.openbsd.org 2001/03/03 21:40:30
495 [sftp-server.c]
496 Dynamically allocate fd_set; deraadt@ OK
20e04e90 497 - millert@cvs.openbsd.org 2001/03/03 21:41:07
498 [packet.c]
499 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 500 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
501 [sftp-server.c]
502 KNF
c630ce76 503 - markus@cvs.openbsd.org 2001/03/03 23:52:22
504 [sftp.c]
505 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 506 - markus@cvs.openbsd.org 2001/03/03 23:59:34
507 [log.c ssh.c]
508 log*.c -> log.c
61f8a1d1 509 - markus@cvs.openbsd.org 2001/03/04 00:03:59
510 [channels.c]
511 debug1->2
38967add 512 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
513 [ssh.c]
514 add -m to usage; ok markus@
46f23b8d 515 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
516 [sshd.8]
517 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 518 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
519 [servconf.c sshd.8]
520 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 521 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
522 [sshd.8]
523 spelling
54b974dc 524 - millert@cvs.openbsd.org 2001/03/04 17:42:28
525 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
526 ssh.c sshconnect.c sshd.c]
527 log functions should not be passed strings that end in newline as they
528 get passed on to syslog() and when logging to stderr, do_log() appends
529 its own newline.
51c251f0 530 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
531 [sshd.8]
532 list SSH2 ciphers
2605addd 533 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 534 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 535 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 536 - (stevesk) OpenBSD sync:
537 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
538 [ssh-keyscan.c]
539 skip inlining, why bother
5152d46f 540 - (stevesk) sftp.c: handle __progname
1a2936c4 541
40edd7ef 54220010304
543 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 544 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
545 give Mark Roth credit for mdoc2man.pl
40edd7ef 546
9817de5f 54720010303
40edd7ef 548 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
549 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
550 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
551 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 552 "--with-egd-pool" configure option with "--with-prngd-socket" and
553 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
554 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 555
20cad736 55620010301
557 - (djm) Properly add -lcrypt if needed.
5f404be3 558 - (djm) Force standard PAM conversation function in a few more places.
559 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
560 <nalin@redhat.com>
480eb294 561 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
562 <vinschen@redhat.com>
ad1f4a20 563 - (djm) Released 2.5.1p2
20cad736 564
cf0c5df5 56520010228
566 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
567 "Bad packet length" bugs.
403f5a8e 568 - (djm) Fully revert PAM session patch (again). All PAM session init is
569 now done before the final fork().
065ef9b1 570 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 571 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 572
86b416a7 57320010227
51fb577a 574 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
575 <vinschen@redhat.com>
2af09193 576 - (bal) OpenBSD Sync
577 - markus@cvs.openbsd.org 2001/02/23 15:37:45
578 [session.c]
579 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 580 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
581 <jmknoble@jmknoble.cx>
f4e9a0e1 582 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
583 <markm@swoon.net>
584 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 585 - (djm) fatal() on OpenSSL version mismatch
27cf96de 586 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 587 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
588 <markm@swoon.net>
4bc6dd70 589 - (djm) Fix PAM fix
4236bde4 590 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
591 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 592 2.3.x.
593 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
594 <markm@swoon.net>
a29d3f1c 595 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
596 <tim@multitalents.net>
597 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
598 <tim@multitalents.net>
51fb577a 599
4925395f 60020010226
601 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 602 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
603 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 604
1eb4ec64 60520010225
606 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
607 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 608 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
609 platform defines u_int64_t as being that.
1eb4ec64 610
a738c3b0 61120010224
612 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
613 Vinschen <vinschen@redhat.com>
614 - (bal) Reorder where 'strftime' is detected to resolve linking
615 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
616
8fd97cc4 61720010224
618 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
619 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 620 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
621 some platforms.
3d114925 622 - (bal) Generalize lack of UNIX sockets since this also effects Cray
623 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 624
14a49e44 62520010223
626 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
627 <tell@telltronics.org>
cb291102 628 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
629 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 630 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
631 <tim@multitalents.net>
14a49e44 632
73d6d7fa 63320010222
634 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 635 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
636 - (bal) Removed reference to liblogin from contrib/README. It was
637 integrated into OpenSSH a long while ago.
2a81eb9f 638 - (stevesk) remove erroneous #ifdef sgi code.
639 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 640
fbf305f1 64120010221
642 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 643 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
644 <tim@multitalents.net>
1fe61b2e 645 - (bal) Reverted out of 2001/02/15 patch by djm below because it
646 breaks Solaris.
647 - (djm) Move PAM session setup back to before setuid to user.
648 fixes problems on Solaris-drived PAMs.
266140a8 649 - (stevesk) session.c: back out to where we were before:
650 - (djm) Move PAM session initialisation until after fork in sshd. Patch
651 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 652
8b3319f4 65320010220
654 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
655 getcwd.c.
c2b544a5 656 - (bal) OpenBSD CVS Sync:
657 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
658 [sshd.c]
659 clarify message to make it not mention "ident"
8b3319f4 660
1729c161 66120010219
662 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
663 pty.[ch] -> sshpty.[ch]
d6f13fbb 664 - (djm) Rework search for OpenSSL location. Skip directories which don't
665 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
666 with its limit of 6 -L options.
0476625f 667 - OpenBSD CVS Sync:
668 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
669 [sftp.1]
670 typo
671 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
672 [ssh.c]
673 cleanup -V output; noted by millert
674 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
675 [sshd.8]
676 it's the OpenSSH one
677 - markus@cvs.openbsd.org 2001/02/18 11:33:54
678 [dispatch.c]
679 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
680 - markus@cvs.openbsd.org 2001/02/19 02:53:32
681 [compat.c compat.h serverloop.c]
682 ssh-1.2.{18-22} has broken handling of ignore messages; report from
683 itojun@
684 - markus@cvs.openbsd.org 2001/02/19 03:35:23
685 [version.h]
686 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
687 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
688 [scp.c]
689 np is changed by recursion; vinschen@redhat.com
690 - Update versions in RPM spec files
691 - Release 2.5.1p1
1729c161 692
663fd560 69320010218
694 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
695 <tim@multitalents.net>
25cd3375 696 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
697 stevesk
58e7f038 698 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
699 <vinschen@redhat.com> and myself.
32ced054 700 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
701 Miskiewicz <misiek@pld.ORG.PL>
6a951840 702 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
703 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 704 - (djm) Use ttyname() to determine name of tty returned by openpty()
705 rather then risking overflow. Patch from Marek Michalkiewicz
706 <marekm@amelek.gda.pl>
bdf80b2c 707 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
708 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 709 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 710 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
711 SunOS)
f61d6b17 712 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
713 <tim@multitalents.net>
dfef7e7e 714 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 715 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 716 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
717 SIGALRM.
e1a023df 718 - (djm) Move entropy.c over to mysignal()
667beaa9 719 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
720 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
721 Miller <Todd.Miller@courtesan.com>
ecdde3d8 722 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 723 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
724 enable with --with-bsd-auth.
2adddc78 725 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 726
0b1728c5 72720010217
728 - (bal) OpenBSD Sync:
729 - markus@cvs.openbsd.org 2001/02/16 13:38:18
730 [channel.c]
731 remove debug
c8b058b4 732 - markus@cvs.openbsd.org 2001/02/16 14:03:43
733 [session.c]
734 proper payload-length check for x11 w/o screen-number
0b1728c5 735
b41d8d4d 73620010216
737 - (bal) added '--with-prce' to allow overriding of system regex when
738 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 739 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 740 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
741 Fixes linking on SCO.
0ceb21d6 742 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
743 Nalin Dahyabhai <nalin@redhat.com>
744 - (djm) BSD license for gnome-ssh-askpass (was X11)
745 - (djm) KNF on gnome-ssh-askpass
ed6553e2 746 - (djm) USE_PIPES for a few more sysv platforms
747 - (djm) Cleanup configure.in a little
748 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 749 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
750 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 751 - (djm) OpenBSD CVS:
752 - markus@cvs.openbsd.org 2001/02/15 16:19:59
753 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
754 [sshconnect1.c sshconnect2.c]
755 genericize password padding function for SSH1 and SSH2.
756 add stylized echo to 2, too.
757 - (djm) Add roundup() macro to defines.h
9535dddf 758 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
759 needed on Unixware 2.x.
b41d8d4d 760
0086bfaf 76120010215
762 - (djm) Move PAM session setup back to before setuid to user. Fixes
763 problems on Solaris-derived PAMs.
e11aab29 764 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
765 <Darren.Moffat@eng.sun.com>
9e3c31f7 766 - (bal) Sync w/ OpenSSH for new release
767 - markus@cvs.openbsd.org 2001/02/12 12:45:06
768 [sshconnect1.c]
769 fix xmalloc(0), ok dugsong@
b2552997 770 - markus@cvs.openbsd.org 2001/02/11 12:59:25
771 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
772 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
773 1) clean up the MAC support for SSH-2
774 2) allow you to specify the MAC with 'ssh -m'
775 3) or the 'MACs' keyword in ssh(d)_config
776 4) add hmac-{md5,sha1}-96
777 ok stevesk@, provos@
15853e93 778 - markus@cvs.openbsd.org 2001/02/12 16:16:23
779 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
780 ssh-keygen.c sshd.8]
781 PermitRootLogin={yes,without-password,forced-commands-only,no}
782 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 783 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 784 [clientloop.c packet.c ssh-keyscan.c]
785 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 786 - markus@cvs.openssh.org 2001/02/13 22:49:40
787 [auth1.c auth2.c]
788 setproctitle(user) only if getpwnam succeeds
789 - markus@cvs.openbsd.org 2001/02/12 23:26:20
790 [sshd.c]
791 missing memset; from solar@openwall.com
792 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
793 [sftp-int.c]
794 lumask now works with 1 numeric arg; ok markus@, djm@
795 - djm@cvs.openbsd.org 2001/02/14 9:46:03
796 [sftp-client.c sftp-int.c sftp.1]
797 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
798 ok markus@
0b16bb01 799 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
800 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 801 - (stevesk) OpenBSD sync:
802 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
803 [serverloop.c]
804 indent
0b16bb01 805
1c2d0a13 80620010214
807 - (djm) Don't try to close PAM session or delete credentials if the
808 session has not been open or credentials not set. Based on patch from
809 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 810 - (djm) Move PAM session initialisation until after fork in sshd. Patch
811 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 812 - (bal) Missing function prototype in bsd-snprintf.c patch by
813 Mark Miller <markm@swoon.net>
b7ccb051 814 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
815 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 816 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 817
0610439b 81820010213
84eb157c 819 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 820 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
821 I did a base KNF over the whe whole file to make it more acceptable.
822 (backed out of original patch and removed it from ChangeLog)
01f13020 823 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
824 Tim Rice <tim@multitalents.net>
8d60e965 825 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 826
894a4851 82720010212
828 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
829 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
830 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
831 Pekka Savola <pekkas@netcore.fi>
782d6a0d 832 - (djm) Clean up PCRE text in INSTALL
77db6c3f 833 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
834 <mib@unimelb.edu.au>
6f68f28a 835 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 836 - (stevesk) session.c: remove debugging code.
894a4851 837
abf1f107 83820010211
839 - (bal) OpenBSD Sync
840 - markus@cvs.openbsd.org 2001/02/07 22:35:46
841 [auth1.c auth2.c sshd.c]
842 move k_setpag() to a central place; ok dugsong@
c845316f 843 - markus@cvs.openbsd.org 2001/02/10 12:52:02
844 [auth2.c]
845 offer passwd before s/key
e6fa162e 846 - markus@cvs.openbsd.org 2001/02/8 22:37:10
847 [canohost.c]
848 remove last call to sprintf; ok deraadt@
0ab4b0f0 849 - markus@cvs.openbsd.org 2001/02/10 1:33:32
850 [canohost.c]
851 add debug message, since sshd blocks here if DNS is not available
7f8ea238 852 - markus@cvs.openbsd.org 2001/02/10 12:44:02
853 [cli.c]
854 don't call vis() for \r
5c470997 855 - danh@cvs.openbsd.org 2001/02/10 0:12:43
856 [scp.c]
857 revert a small change to allow -r option to work again; ok deraadt@
858 - danh@cvs.openbsd.org 2001/02/10 15:14:11
859 [scp.c]
860 fix memory leak; ok markus@
a0e6fead 861 - djm@cvs.openbsd.org 2001/02/10 0:45:52
862 [scp.1]
863 Mention that you can quote pathnames with spaces in them
b3106440 864 - markus@cvs.openbsd.org 2001/02/10 1:46:28
865 [ssh.c]
866 remove mapping of argv[0] -> hostname
f72e01a5 867 - markus@cvs.openbsd.org 2001/02/06 22:26:17
868 [sshconnect2.c]
869 do not ask for passphrase in batch mode; report from ejb@ql.org
870 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 871 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 872 %.30s is too short for IPv6 numeric address. use %.128s for now.
873 markus ok
874 - markus@cvs.openbsd.org 2001/02/09 12:28:35
875 [sshconnect2.c]
876 do not free twice, thanks to /etc/malloc.conf
877 - markus@cvs.openbsd.org 2001/02/09 17:10:53
878 [sshconnect2.c]
879 partial success: debug->log; "Permission denied" if no more auth methods
880 - markus@cvs.openbsd.org 2001/02/10 12:09:21
881 [sshconnect2.c]
882 remove some lines
e0b2cf6b 883 - markus@cvs.openbsd.org 2001/02/09 13:38:07
884 [auth-options.c]
885 reset options if no option is given; from han.holl@prismant.nl
ca910e13 886 - markus@cvs.openbsd.org 2001/02/08 21:58:28
887 [channels.c]
888 nuke sprintf, ok deraadt@
889 - markus@cvs.openbsd.org 2001/02/08 21:58:28
890 [channels.c]
891 nuke sprintf, ok deraadt@
affa8be4 892 - markus@cvs.openbsd.org 2001/02/06 22:43:02
893 [clientloop.h]
894 remove confusing callback code
d2c46e77 895 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
896 [readconf.c]
897 snprintf
cc8aca8a 898 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
899 sync with netbsd tree changes.
900 - more strict prototypes, include necessary headers
901 - use paths.h/pathnames.h decls
902 - size_t typecase to int -> u_long
5be2ec5e 903 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
904 [ssh-keyscan.c]
905 fix size_t -> int cast (use u_long). markus ok
906 - markus@cvs.openbsd.org 2001/02/07 22:43:16
907 [ssh-keyscan.c]
908 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
909 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
910 [ssh-keyscan.c]
911 do not assume malloc() returns zero-filled region. found by
912 malloc.conf=AJ.
f21032a6 913 - markus@cvs.openbsd.org 2001/02/08 22:35:30
914 [sshconnect.c]
915 don't connect if batch_mode is true and stricthostkeychecking set to
916 'ask'
7bbcc167 917 - djm@cvs.openbsd.org 2001/02/04 21:26:07
918 [sshd_config]
919 type: ok markus@
920 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
921 [sshd_config]
922 enable sftp-server by default
a2e6d17d 923 - deraadt 2001/02/07 8:57:26
924 [xmalloc.c]
925 deal with new ANSI malloc stuff
926 - markus@cvs.openbsd.org 2001/02/07 16:46:08
927 [xmalloc.c]
928 typo in fatal()
929 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
930 [xmalloc.c]
931 fix size_t -> int cast (use u_long). markus ok
4ef922e3 932 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
933 [serverloop.c sshconnect1.c]
934 mitigate SSH1 traffic analysis - from Solar Designer
935 <solar@openwall.com>, ok provos@
ca910e13 936 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
937 (from the OpenBSD tree)
6b442913 938 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 939 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 940 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 941 - (bal) A bit more whitespace cleanup
e275684f 942 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
943 <abartlet@pcug.org.au>
b27e97b1 944 - (stevesk) misc.c: ssh.h not needed.
38a316c0 945 - (stevesk) compat.c: more friendly cpp error
94f38e16 946 - (stevesk) OpenBSD sync:
947 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
948 [LICENSE]
949 typos and small cleanup; ok deraadt@
abf1f107 950
0426a3b4 95120010210
952 - (djm) Sync sftp and scp stuff from OpenBSD:
953 - djm@cvs.openbsd.org 2001/02/07 03:55:13
954 [sftp-client.c]
955 Don't free handles before we are done with them. Based on work from
956 Corinna Vinschen <vinschen@redhat.com>. ok markus@
957 - djm@cvs.openbsd.org 2001/02/06 22:32:53
958 [sftp.1]
959 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
960 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
961 [sftp.1]
962 pretty up significantly
963 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
964 [sftp.1]
965 .Bl-.El mismatch. markus ok
966 - djm@cvs.openbsd.org 2001/02/07 06:12:30
967 [sftp-int.c]
968 Check that target is a directory before doing ls; ok markus@
969 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
970 [scp.c sftp-client.c sftp-server.c]
971 unsigned long long -> %llu, not %qu. markus ok
972 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
973 [sftp.1 sftp-int.c]
974 more man page cleanup and sync of help text with man page; ok markus@
975 - markus@cvs.openbsd.org 2001/02/07 14:58:34
976 [sftp-client.c]
977 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
978 - djm@cvs.openbsd.org 2001/02/07 15:27:19
979 [sftp.c]
980 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
981 <roumen.petrov@skalasoft.com>
982 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
983 [sftp-int.c]
984 portable; ok markus@
985 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
986 [sftp-int.c]
987 lowercase cmds[].c also; ok markus@
988 - markus@cvs.openbsd.org 2001/02/07 17:04:52
989 [pathnames.h sftp.c]
990 allow sftp over ssh protocol 1; ok djm@
991 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
992 [scp.c]
993 memory leak fix, and snprintf throughout
994 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
995 [sftp-int.c]
996 plug a memory leak
997 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
998 [session.c sftp-client.c]
999 %i -> %d
1000 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1001 [sftp-int.c]
1002 typo
1003 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1004 [sftp-int.c pathnames.h]
1005 _PATH_LS; ok markus@
1006 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1007 [sftp-int.c]
1008 Check for NULL attribs for chown, chmod & chgrp operations, only send
1009 relevant attribs back to server; ok markus@
96b64eb0 1010 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1011 [sftp.c]
1012 Use getopt to process commandline arguments
1013 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1014 [sftp.c ]
1015 Wait for ssh subprocess at exit
1016 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1017 [sftp-int.c]
1018 stat target for remote chdir before doing chdir
1019 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1020 [sftp.1]
1021 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1022 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1023 [sftp-int.c]
1024 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1025 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1026 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1027
6d1e1d2b 102820010209
1029 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1030 <rjmooney@mediaone.net>
bb0c1991 1031 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1032 main tree while porting forward. Pointed out by Lutz Jaenicke
1033 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1034 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1035 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1036 - (stevesk) OpenBSD sync:
1037 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1038 [auth2.c]
1039 strict checking
1040 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1041 [version.h]
1042 update to 2.3.2
1043 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1044 [auth2.c]
1045 fix typo
72b3f75d 1046 - (djm) Update spec files
0ed28836 1047 - (bal) OpenBSD sync:
1048 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1049 [scp.c]
1050 memory leak fix, and snprintf throughout
1fc8ccdf 1051 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1052 [clientloop.c]
1053 remove confusing callback code
0b202697 1054 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1055 - (bal) OpenBSD Sync (more):
1056 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1057 sync with netbsd tree changes.
1058 - more strict prototypes, include necessary headers
1059 - use paths.h/pathnames.h decls
1060 - size_t typecase to int -> u_long
1f3bf5aa 1061 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1062 [ssh.c]
1063 fatal() if subsystem fails
1064 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1065 [ssh.c]
1066 remove confusing callback code
1067 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1068 [ssh.c]
1069 add -1 option (force protocol version 1). ok markus@
1070 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1071 [ssh.c]
1072 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1073 - (bal) Missing 'const' in readpass.h
9c5a8165 1074 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1075 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1076 [sftp-client.c]
1077 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1078 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1079 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1080
6a25c04c 108120010208
1082 - (djm) Don't delete external askpass program in make uninstall target.
1083 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1084 - (djm) Fix linking of sftp, don't need arc4random any more.
1085 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1086 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1087
547519f0 108820010207
bee0a37e 1089 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1090 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1091 - (djm) Much KNF on PAM code
547519f0 1092 - (djm) Revise auth-pam.c conversation function to be a little more
1093 readable.
5c377b3b 1094 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1095 to before first prompt. Fixes hangs if last pam_message did not require
1096 a reply.
1097 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1098
547519f0 109920010205
2b87da3b 1100 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1101 that don't have NGROUPS_MAX.
57559587 1102 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1103 - (stevesk) OpenBSD sync:
1104 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1105 [many files; did this manually to our top-level source dir]
1106 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1107 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1108 [sftp-server.c]
1109 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1110 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1111 [sftp-int.c]
1112 ? == help
1113 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1114 [sftp-int.c]
1115 sort commands, so that abbreviations work as expected
1116 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1117 [sftp-int.c]
1118 debugging sftp: precedence and missing break. chmod, chown, chgrp
1119 seem to be working now.
1120 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1121 [sftp-int.c]
1122 use base 8 for umask/chmod
1123 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1124 [sftp-int.c]
1125 fix LCD
c44559d2 1126 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1127 [ssh.1]
1128 typo; dpo@club-internet.fr
a5930351 1129 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1130 [auth2.c authfd.c packet.c]
1131 remove duplicate #include's; ok markus@
6a416424 1132 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1133 [scp.c sshd.c]
1134 alpha happiness
1135 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1136 [sshd.c]
1137 precedence; ok markus@
02a024dd 1138 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1139 [ssh.c sshd.c]
1140 make the alpha happy
02a024dd 1141 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1142 [channels.c channels.h serverloop.c ssh.c]
547519f0 1143 do not disconnect if local port forwarding fails, e.g. if port is
1144 already in use
02a024dd 1145 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1146 [channels.c]
1147 use ipaddr in channel messages, ietf-secsh wants this
1148 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1149 [channels.c]
547519f0 1150 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1151 messages; bug report from edmundo@rano.org
a741554f 1152 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1153 [sshconnect2.c]
1154 unused
9378f292 1155 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1156 [sftp-client.c sftp-server.c]
1157 make gcc on the alpha even happier
1fc243d1 1158
547519f0 115920010204
781a0585 1160 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1161 - (bal) Minor Makefile fix
f0f14bea 1162 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1163 right.
78987b57 1164 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1165 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1166 - (djm) OpenBSD CVS sync:
1167 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1168 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1169 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1170 [sshd_config]
1171 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1172 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1173 [ssh.1 sshd.8 sshd_config]
1174 Skey is now called ChallengeResponse
1175 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1176 [sshd.8]
1177 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1178 channel. note from Erik.Anggard@cygate.se (pr/1659)
1179 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1180 [ssh.1]
1181 typos; ok markus@
1182 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1183 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1184 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1185 Basic interactive sftp client; ok theo@
1186 - (djm) Update RPM specs for new sftp binary
1187 - (djm) Update several bits for new optional reverse lookup stuff. I
1188 think I got them all.
8b061486 1189 - (djm) Makefile.in fixes
1aa00dcb 1190 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1191 SIGCHLD handler.
408ba72f 1192 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1193
547519f0 119420010203
63fe0529 1195 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1196 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1197 based file) to ensure #include space does not get confused.
f78888c7 1198 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1199 platforms so builds fail. (NeXT being a well known one)
63fe0529 1200
547519f0 120120010202
61e96248 1202 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1203 <vinschen@redhat.com>
71301416 1204 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1205 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1206
547519f0 120720010201
ad5075bd 1208 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1209 changes have occured to any of the supporting code. Patch by
1210 Roumen Petrov <roumen.petrov@skalasoft.com>
1211
9c8dbb1b 121220010131
37845585 1213 - (djm) OpenBSD CVS Sync:
1214 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1215 [sshconnect.c]
1216 Make warning message a little more consistent. ok markus@
8c89dd2b 1217 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1218 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1219 respectively.
c59dc6bd 1220 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1221 passwords.
9c8dbb1b 1222 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1223 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1224 assocated.
37845585 1225
9c8dbb1b 122620010130
39929cdb 1227 - (djm) OpenBSD CVS Sync:
1228 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1229 [channels.c channels.h clientloop.c serverloop.c]
1230 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1231 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1232 [canohost.c canohost.h channels.c clientloop.c]
1233 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1234 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1235 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1236 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1237 pkcs#1 attack
ae810de7 1238 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1239 [ssh.1 ssh.c]
1240 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1241 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1242
9c8dbb1b 124320010129
f29ef605 1244 - (stevesk) sftp-server.c: use %lld vs. %qd
1245
cb9da0fc 124620010128
1247 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1248 - (bal) OpenBSD Sync
9bd5b720 1249 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1250 [dispatch.c]
1251 re-keying is not supported; ok deraadt@
5fb622e4 1252 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1253 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1254 cleanup AUTHORS sections
9bd5b720 1255 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1256 [sshd.c sshd.8]
9bd5b720 1257 remove -Q, no longer needed
1258 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1259 [readconf.c ssh.1]
9bd5b720 1260 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1261 ok markus@
6f37606e 1262 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1263 [sshd.8]
6f37606e 1264 spelling. ok markus@
95f4ccfb 1265 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1266 [xmalloc.c]
1267 use size_t for strlen() return. ok markus@
6f37606e 1268 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1269 [authfile.c]
1270 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1271 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1272 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1273 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1274 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1275 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1276 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1277 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1278 $OpenBSD$
b0e305c9 1279 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1280
c9606e03 128120010126
61e96248 1282 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1283 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1284 - (bal) OpenBSD Sync
1285 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1286 [ssh-agent.c]
1287 call _exit() in signal handler
c9606e03 1288
d7d5f0b2 128920010125
1290 - (djm) Sync bsd-* support files:
1291 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1292 [rresvport.c bindresvport.c]
61e96248 1293 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1294 agreed on, which will be happy for the future. bindresvport_sa() for
1295 sockaddr *, too. docs later..
1296 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1297 [bindresvport.c]
61e96248 1298 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1299 the actual family being processed
e1dd3a7a 1300 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1301 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1302 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1303 - (bal) OpenBSD Resync
1304 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1305 [channels.c]
1306 missing freeaddrinfo(); ok markus@
d7d5f0b2 1307
556eb464 130820010124
1309 - (bal) OpenBSD Resync
1310 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1311 [ssh.h]
61e96248 1312 nuke comment
1aecda34 1313 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1314 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1315 patch by Tim Rice <tim@multitalents.net>
1316 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1317 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1318
effa6591 131920010123
1320 - (bal) regexp.h typo in configure.in. Should have been regex.h
1321 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1322 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1323 - (bal) OpenBSD Resync
1324 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1325 [auth-krb4.c sshconnect1.c]
1326 only AFS needs radix.[ch]
1327 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1328 [auth2.c]
1329 no need to include; from mouring@etoh.eviladmin.org
1330 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1331 [key.c]
1332 free() -> xfree(); ok markus@
1333 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1334 [sshconnect2.c sshd.c]
1335 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1336 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1337 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1338 sshconnect1.c sshconnect2.c sshd.c]
1339 rename skey -> challenge response.
1340 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1341
effa6591 1342
42f11eb2 134320010122
1344 - (bal) OpenBSD Resync
1345 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1346 [servconf.c ssh.h sshd.c]
1347 only auth-chall.c needs #ifdef SKEY
1348 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1349 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1350 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1351 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1352 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1353 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1354 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1355 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1356 [sshd.8]
1357 fix typo; from stevesk@
1358 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1359 [ssh-dss.c]
61e96248 1360 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1361 stevesk@
1362 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1363 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1364 pass the filename to auth_parse_options()
61e96248 1365 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1366 [readconf.c]
1367 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1368 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1369 [sshconnect2.c]
1370 dh_new_group() does not return NULL. ok markus@
1371 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1372 [ssh-add.c]
61e96248 1373 do not loop forever if askpass does not exist; from
42f11eb2 1374 andrew@pimlott.ne.mediaone.net
1375 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1376 [servconf.c]
1377 Check for NULL return from strdelim; ok markus
1378 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1379 [readconf.c]
1380 KNF; ok markus
1381 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1382 [ssh-keygen.1]
1383 remove -R flag; ok markus@
1384 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1385 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1386 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1387 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1388 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1389 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1390 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1391 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1392 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1393 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1394 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1395 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1396 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1397 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1398 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1399 #includes. rename util.[ch] -> misc.[ch]
1400 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1401 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1402 conflict when compiling for non-kerb install
1403 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1404 on 1/19.
1405
6005a40c 140620010120
1407 - (bal) OpenBSD Resync
1408 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1409 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1410 only auth-chall.c needs #ifdef SKEY
47af6577 1411 - (bal) Slight auth2-pam.c clean up.
1412 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1413 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1414
922e6493 141520010119
1416 - (djm) Update versions in RPM specfiles
59c97189 1417 - (bal) OpenBSD Resync
1418 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1419 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1420 sshd.8 sshd.c]
61e96248 1421 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1422 systems
1423 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1424 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1425 session.h sshconnect1.c]
1426 1) removes fake skey from sshd, since this will be much
1427 harder with /usr/libexec/auth/login_XXX
1428 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1429 3) make addition of BSD_AUTH and other challenge reponse methods
1430 easier.
1431 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1432 [auth-chall.c auth2-chall.c]
1433 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1434 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1435 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1436 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1437 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1438
b5c334cc 143920010118
1440 - (bal) Super Sized OpenBSD Resync
1441 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1442 [sshd.c]
1443 maxfd+1
1444 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1445 [ssh-keygen.1]
1446 small ssh-keygen manpage cleanup; stevesk@pobox.com
1447 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1448 [scp.c ssh-keygen.c sshd.c]
1449 getopt() returns -1 not EOF; stevesk@pobox.com
1450 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1451 [ssh-keyscan.c]
1452 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1453 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1454 [ssh-keyscan.c]
1455 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1456 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1457 [ssh-add.c]
1458 typo, from stevesk@sweden.hp.com
1459 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1460 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1461 split out keepalive from packet_interactive (from dale@accentre.com)
1462 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1463 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1464 [packet.c packet.h]
1465 reorder, typo
1466 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1467 [auth-options.c]
1468 fix comment
1469 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1470 [session.c]
1471 Wall
61e96248 1472 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1473 [clientloop.h clientloop.c ssh.c]
1474 move callback to headerfile
1475 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1476 [ssh.c]
1477 use log() instead of stderr
1478 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1479 [dh.c]
1480 use error() not stderr!
1481 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1482 [sftp-server.c]
1483 rename must fail if newpath exists, debug off by default
1484 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1485 [sftp-server.c]
1486 readable long listing for sftp-server, ok deraadt@
1487 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1488 [key.c ssh-rsa.c]
61e96248 1489 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1490 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1491 since they are in the wrong format, too. they must be removed from
b5c334cc 1492 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1493 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1494 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1495 BN_num_bits(rsa->n) >= 768.
1496 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1497 [sftp-server.c]
1498 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1499 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1500 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1501 indent
1502 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1503 be missing such feature.
1504
61e96248 1505
52ce34a2 150620010117
1507 - (djm) Only write random seed file at exit
717057b6 1508 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1509 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1510 provides a crypt() of its own)
1511 - (djm) Avoid a warning in bsd-bindresvport.c
1512 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1513 can cause weird segfaults errors on Solaris
8694a1ce 1514 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1515 - (djm) Add --with-pam to RPM spec files
52ce34a2 1516
2fd3c144 151720010115
1518 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1519 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1520
63b68889 152120010114
1522 - (stevesk) initial work for OpenBSD "support supplementary group in
1523 {Allow,Deny}Groups" patch:
1524 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1525 - add bsd-getgrouplist.h
1526 - new files groupaccess.[ch]
1527 - build but don't use yet (need to merge auth.c changes)
c6a69271 1528 - (stevesk) complete:
1529 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1530 [auth.c sshd.8]
1531 support supplementary group in {Allow,Deny}Groups
1532 from stevesk@pobox.com
61e96248 1533
f546c780 153420010112
1535 - (bal) OpenBSD Sync
1536 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1537 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1538 cleanup sftp-server implementation:
547519f0 1539 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1540 parse SSH2_FILEXFER_ATTR_EXTENDED
1541 send SSH2_FX_EOF if readdir returns no more entries
1542 reply to SSH2_FXP_EXTENDED message
1543 use #defines from the draft
1544 move #definations to sftp.h
f546c780 1545 more info:
61e96248 1546 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1547 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1548 [sshd.c]
1549 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1550 because it calls log()
f546c780 1551 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1552 [packet.c]
1553 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1554
9548d6c8 155520010110
1556 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1557 Bladt Norbert <Norbert.Bladt@adi.ch>
1558
af972861 155920010109
1560 - (bal) Resync CVS ID of cli.c
4b80e97b 1561 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1562 code.
eea39c02 1563 - (bal) OpenBSD Sync
1564 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1565 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1566 sshd_config version.h]
1567 implement option 'Banner /etc/issue.net' for ssh2, move version to
1568 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1569 is enabled).
1570 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1571 [channels.c ssh-keyscan.c]
1572 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1573 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1574 [sshconnect1.c]
1575 more cleanups and fixes from stevesk@pobox.com:
1576 1) try_agent_authentication() for loop will overwrite key just
1577 allocated with key_new(); don't alloc
1578 2) call ssh_close_authentication_connection() before exit
1579 try_agent_authentication()
1580 3) free mem on bad passphrase in try_rsa_authentication()
1581 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1582 [kex.c]
1583 missing free; thanks stevesk@pobox.com
f1c4659d 1584 - (bal) Detect if clock_t structure exists, if not define it.
1585 - (bal) Detect if O_NONBLOCK exists, if not define it.
1586 - (bal) removed news4-posix.h (now empty)
1587 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1588 instead of 'int'
adc83ebf 1589 - (stevesk) sshd_config: sync
4f771a33 1590 - (stevesk) defines.h: remove spurious ``;''
af972861 1591
bbcf899f 159220010108
1593 - (bal) Fixed another typo in cli.c
1594 - (bal) OpenBSD Sync
1595 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1596 [cli.c]
1597 typo
1598 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1599 [cli.c]
1600 missing free, stevesk@pobox.com
1601 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1602 [auth1.c]
1603 missing free, stevesk@pobox.com
1604 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1605 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1606 ssh.h sshd.8 sshd.c]
1607 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1608 syslog priority changes:
1609 fatal() LOG_ERR -> LOG_CRIT
1610 log() LOG_INFO -> LOG_NOTICE
b8c37305 1611 - Updated TODO
bbcf899f 1612
9616313f 161320010107
1614 - (bal) OpenBSD Sync
1615 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1616 [ssh-rsa.c]
1617 remove unused
1618 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1619 [ssh-keyscan.1]
1620 missing .El
1621 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1622 [session.c sshconnect.c]
1623 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1624 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1625 [ssh.1 sshd.8]
1626 Mention AES as available SSH2 Cipher; ok markus
1627 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1628 [sshd.c]
1629 sync usage()/man with defaults; from stevesk@pobox.com
1630 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1631 [sshconnect2.c]
1632 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1633 that prints a banner (e.g. /etc/issue.net)
61e96248 1634
1877dc0c 163520010105
1636 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1637 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1638
488c06c8 163920010104
1640 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1641 work by Chris Vaughan <vaughan99@yahoo.com>
1642
7c49df64 164320010103
1644 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1645 tree (mainly positioning)
1646 - (bal) OpenSSH CVS Update
1647 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1648 [packet.c]
1649 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1650 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1651 [sshconnect.c]
61e96248 1652 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1653 ip_status == HOST_CHANGED
61e96248 1654 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1655 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1656 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1657 patch by Tim Rice <tim@multitalents.net>
1658 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1659 and sftp-server.8 manpage.
7c49df64 1660
a421e945 166120010102
1662 - (bal) OpenBSD CVS Update
1663 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1664 [scp.c]
1665 use shared fatal(); from stevesk@pobox.com
1666
0efc80a7 166720001231
1668 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1669 for multiple reasons.
b1335fdf 1670 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1671
efcae5b1 167220001230
1673 - (bal) OpenBSD CVS Update
1674 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1675 [ssh-keygen.c]
1676 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1677 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1678 [channels.c]
1679 missing xfree; from vaughan99@yahoo.com
efcae5b1 1680 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1681 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1682 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1683 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1684 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1685 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1686
168720001229
61e96248 1688 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1689 Kurz <shorty@debian.org>
8abcdba4 1690 - (bal) OpenBSD CVS Update
1691 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1692 [auth.h auth2.c]
1693 count authentication failures only
1694 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1695 [sshconnect.c]
1696 fingerprint for MITM attacks, too.
1697 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1698 [sshd.8 sshd.c]
1699 document -D
1700 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1701 [serverloop.c]
1702 less chatty
1703 - markus@cvs.openbsd.org 2000/12/27 12:34
1704 [auth1.c sshconnect2.c sshd.c]
1705 typo
1706 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1707 [readconf.c readconf.h ssh.1 sshconnect.c]
1708 new option: HostKeyAlias: allow the user to record the host key
1709 under a different name. This is useful for ssh tunneling over
1710 forwarded connections or if you run multiple sshd's on different
1711 ports on the same machine.
1712 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1713 [ssh.1 ssh.c]
1714 multiple -t force pty allocation, document ORIGINAL_COMMAND
1715 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1716 [sshd.8]
1717 update for ssh-2
c52c7082 1718 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1719 fix merge.
0dd78cd8 1720
8f523d67 172120001228
1722 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1723 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1724 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1725 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1726 header. Patch by Tim Rice <tim@multitalents.net>
1727 - Updated TODO w/ known HP/UX issue
1728 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1729 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1730
b03bd394 173120001227
61e96248 1732 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1733 Takumi Yamane <yamtak@b-session.com>
1734 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1735 by Corinna Vinschen <vinschen@redhat.com>
1736 - (djm) Fix catman-do target for non-bash
61e96248 1737 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1738 Takumi Yamane <yamtak@b-session.com>
1739 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1740 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1741 - (djm) Fix catman-do target for non-bash
61e96248 1742 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1743 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1744 'RLIMIT_NOFILE'
61e96248 1745 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1746 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1747 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1748
8d88011e 174920001223
1750 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1751 if a change to config.h has occurred. Suggested by Gert Doering
1752 <gert@greenie.muc.de>
1753 - (bal) OpenBSD CVS Update:
1754 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1755 [ssh-keygen.c]
1756 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1757
1e3b8b07 175820001222
1759 - Updated RCSID for pty.c
1760 - (bal) OpenBSD CVS Updates:
1761 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1762 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1763 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1764 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1765 [authfile.c]
1766 allow ssh -i userkey for root
1767 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1768 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1769 fix prototypes; from stevesk@pobox.com
1770 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1771 [sshd.c]
1772 init pointer to NULL; report from Jan.Ivan@cern.ch
1773 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1774 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1775 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1776 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1777 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1778 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1779 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1780 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1781 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1782 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1783 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1784 unsigned' with u_char.
1785
67b0facb 178620001221
1787 - (stevesk) OpenBSD CVS updates:
1788 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1789 [authfile.c channels.c sftp-server.c ssh-agent.c]
1790 remove() -> unlink() for consistency
1791 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1792 [ssh-keyscan.c]
1793 replace <ssl/x.h> with <openssl/x.h>
1794 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1795 [uidswap.c]
1796 typo; from wsanchez@apple.com
61e96248 1797
adeebd37 179820001220
61e96248 1799 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1800 and Linux-PAM. Based on report and fix from Andrew Morgan
1801 <morgan@transmeta.com>
1802
f072c47a 180320001218
1804 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1805 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1806 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1807
731c1541 180820001216
1809 - (stevesk) OpenBSD CVS updates:
1810 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1811 [scp.c]
1812 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1813 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1814 [scp.c]
1815 unused; from stevesk@pobox.com
1816
227e8e86 181720001215
9853409f 1818 - (stevesk) Old OpenBSD patch wasn't completely applied:
1819 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1820 [scp.c]
1821 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1822 - (stevesk) OpenBSD CVS updates:
1823 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1824 [ssh-keyscan.c]
1825 fatal already adds \n; from stevesk@pobox.com
1826 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1827 [ssh-agent.c]
1828 remove redundant spaces; from stevesk@pobox.com
1829 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1830 [pty.c]
1831 When failing to set tty owner and mode on a read-only filesystem, don't
1832 abort if the tty already has correct owner and reasonably sane modes.
1833 Example; permit 'root' to login to a firewall with read-only root fs.
1834 (markus@ ok)
1835 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1836 [pty.c]
1837 KNF
6ffc9c88 1838 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1839 [sshd.c]
1840 source port < 1024 is no longer required for rhosts-rsa since it
1841 adds no additional security.
1842 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1843 [ssh.1 ssh.c]
1844 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1845 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1846 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1847 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1848 [scp.c]
1849 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1850 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1851 [kex.c kex.h sshconnect2.c sshd.c]
1852 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1853
6c935fbd 185420001213
1855 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1856 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1857 - (stevesk) OpenBSD CVS update:
1fe6a48f 1858 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1859 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1860 consistently use __progname; from stevesk@pobox.com
6c935fbd 1861
367d1840 186220001211
1863 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1864 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1865 <pekka@netcore.fi>
e3a70753 1866 - (bal) OpenbSD CVS update
1867 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1868 [sshconnect1.c]
1869 always request new challenge for skey/tis-auth, fixes interop with
1870 other implementations; report from roth@feep.net
367d1840 1871
6b523bae 187220001210
1873 - (bal) OpenBSD CVS updates
61e96248 1874 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1875 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1876 undo rijndael changes
61e96248 1877 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1878 [rijndael.c]
1879 fix byte order bug w/o introducing new implementation
61e96248 1880 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1881 [sftp-server.c]
1882 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1883 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1884 [ssh-agent.c]
1885 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1886 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1887 [compat.c]
1888 remove unnecessary '\n'
6b523bae 1889
ce9c0b75 189020001209
6b523bae 1891 - (bal) OpenBSD CVS updates:
61e96248 1892 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1893 [ssh.1]
1894 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1895
f72fc97f 189620001207
6b523bae 1897 - (bal) OpenBSD CVS updates:
61e96248 1898 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1899 [compat.c compat.h packet.c]
1900 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1901 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1902 [rijndael.c]
1903 unexpand(1)
61e96248 1904 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1905 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1906 new rijndael implementation. fixes endian bugs
f72fc97f 1907
97fb6912 190820001206
6b523bae 1909 - (bal) OpenBSD CVS updates:
97fb6912 1910 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1911 [channels.c channels.h clientloop.c serverloop.c]
1912 async connects for -R/-L; ok deraadt@
1913 - todd@cvs.openssh.org 2000/12/05 16:47:28
1914 [sshd.c]
1915 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1916 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1917 have it (used in ssh-keyscan).
227e8e86 1918 - (stevesk) OpenBSD CVS update:
f20255cb 1919 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1920 [ssh-keyscan.c]
1921 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1922
f6fdbddf 192320001205
6b523bae 1924 - (bal) OpenBSD CVS updates:
f6fdbddf 1925 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1926 [ssh-keyscan.c ssh-keyscan.1]
1927 David Maziere's ssh-keyscan, ok niels@
1928 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1929 to the recent OpenBSD source tree.
835d2104 1930 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1931
cbc5abf9 193220001204
1933 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1934 defining -POSIX.
1935 - (bal) OpenBSD CVS updates:
1936 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1937 [compat.c]
1938 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1939 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1940 [compat.c]
61e96248 1941 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1942 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1943 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1944 [auth2.c compat.c compat.h sshconnect2.c]
1945 support f-secure/ssh.com 2.0.12; ok niels@
1946
0b6fbf03 194720001203
cbc5abf9 1948 - (bal) OpenBSD CVS updates:
0b6fbf03 1949 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1950 [channels.c]
61e96248 1951 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1952 ok neils@
1953 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1954 [cipher.c]
1955 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1956 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1957 [ssh-agent.c]
1958 agents must not dump core, ok niels@
61e96248 1959 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1960 [ssh.1]
1961 T is for both protocols
1962 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1963 [ssh.1]
1964 typo; from green@FreeBSD.org
1965 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1966 [ssh.c]
1967 check -T before isatty()
1968 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1969 [sshconnect.c]
61e96248 1970 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1971 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1972 [sshconnect.c]
1973 disable agent/x11/port fwding if hostkey has changed; ok niels@
1974 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1975 [sshd.c]
1976 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1977 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1978 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1979 PAM authentication using KbdInteractive.
1980 - (djm) Added another TODO
0b6fbf03 1981
90f4078a 198220001202
1983 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1984 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1985 <mstone@cs.loyola.edu>
1986
dcef6523 198720001129
7062c40f 1988 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1989 if there are background children with open fds.
c193d002 1990 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1991 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1992 still fail during compilation of sftp-server).
1993 - (djm) Fail if ar is not found during configure
c523303b 1994 - (djm) OpenBSD CVS updates:
1995 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1996 [sshd.8]
1997 talk about /etc/primes, okay markus@
1998 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1999 [ssh.c sshconnect1.c sshconnect2.c]
2000 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2001 defaults
2002 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2003 [sshconnect1.c]
2004 reorder check for illegal ciphers, bugreport from espie@
2005 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2006 [ssh-keygen.c ssh.h]
2007 print keytype when generating a key.
2008 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2009 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2010 more manpage paths in fixpaths calls
2011 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2012 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2013
e879a080 201420001125
2015 - (djm) Give up privs when reading seed file
2016
d343d900 201720001123
2018 - (bal) Merge OpenBSD changes:
2019 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2020 [auth-options.c]
61e96248 2021 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2022 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2023 [dh.c]
2024 do not use perror() in sshd, after child is forked()
2025 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2026 [auth-rsa.c]
2027 parse option only if key matches; fix some confusing seen by the client
2028 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2029 [session.c]
2030 check no_agent_forward_flag for ssh-2, too
2031 - markus@cvs.openbsd.org 2000/11/15
2032 [ssh-agent.1]
2033 reorder SYNOPSIS; typo, use .It
2034 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2035 [ssh-agent.c]
2036 do not reorder keys if a key is removed
2037 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2038 [ssh.c]
61e96248 2039 just ignore non existing user keys
d343d900 2040 - millert@cvs.openbsd.org 200/11/15 20:24:43
2041 [ssh-keygen.c]
2042 Add missing \n at end of error message.
2043
0b49a754 204420001122
2045 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2046 are compilable.
2047 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2048
fab2e5d3 204920001117
2050 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2051 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2052 - (stevesk) Reworked progname support.
260d427b 2053 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2054 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2055
c2207f11 205620001116
2057 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2058 releases.
2059 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2060 <roth@feep.net>
2061
3d398e04 206220001113
61e96248 2063 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2064 contrib/README
fa08c86b 2065 - (djm) Merge OpenBSD changes:
2066 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2067 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2068 [session.c ssh.c]
2069 agent forwarding and -R for ssh2, based on work from
2070 jhuuskon@messi.uku.fi
2071 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2072 [ssh.c sshconnect.c sshd.c]
2073 do not disabled rhosts(rsa) if server port > 1024; from
2074 pekkas@netcore.fi
2075 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2076 [sshconnect.c]
2077 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2078 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2079 [auth1.c]
2080 typo; from mouring@pconline.com
2081 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2082 [ssh-agent.c]
2083 off-by-one when removing a key from the agent
2084 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2085 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2086 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2087 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2088 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2089 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2090 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2091 add support for RSA to SSH2. please test.
2092 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2093 RSA and DSA are used by SSH2.
2094 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2095 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2096 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2097 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2098 - (djm) Change to interim version
5733a41a 2099 - (djm) Fix RPM spec file stupidity
6fff1ac4 2100 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2101
d287c664 210220001112
2103 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2104 Phillips Porch <root@theporch.com>
3d398e04 2105 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2106 <dcp@sgi.com>
a3bf38d0 2107 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2108 failed ioctl(TIOCSCTTY) call.
d287c664 2109
3c4d4fef 211020001111
2111 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2112 packaging files
35325fd4 2113 - (djm) Fix new Makefile.in warnings
61e96248 2114 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2115 promoted to type int. Report and fix from Dan Astoorian
027bf205 2116 <djast@cs.toronto.edu>
61e96248 2117 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2118 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2119
3e366738 212020001110
2121 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2122 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2123 - (bal) Added in check to verify S/Key library is being detected in
2124 configure.in
61e96248 2125 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2126 Patch by Mark Miller <markm@swoon.net>
2127 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2128 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2129 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2130
373998a4 213120001107
e506ee73 2132 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2133 Mark Miller <markm@swoon.net>
373998a4 2134 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2135 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2136 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2137 Mark D. Roth <roth@feep.net>
373998a4 2138
ac89998a 213920001106
2140 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2141 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2142 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2143 maintained FAQ on www.openssh.com
73bd30fe 2144 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2145 <pekkas@netcore.fi>
2146 - (djm) Don't need X11-askpass in RPM spec file if building without it
2147 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2148 - (djm) Release 2.3.0p1
97b378bf 2149 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2150 Asplund <aspa@kronodoc.fi>
2151 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2152
b850ecd9 215320001105
2154 - (bal) Sync with OpenBSD:
2155 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2156 [compat.c]
2157 handle all old openssh versions
2158 - markus@cvs.openbsd.org 2000/10/31 13:1853
2159 [deattack.c]
2160 so that large packets do not wrap "n"; from netbsd
2161 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2162 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2163 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2164 setsid() into more common files
96054e6f 2165 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2166 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2167 bsd-waitpid.c
b850ecd9 2168
75b90ced 216920001029
2170 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2171 - (stevesk) Create contrib/cygwin/ directory; patch from
2172 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2173 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2174 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2175
344f2b94 217620001028
61e96248 2177 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2178 <Philippe.WILLEM@urssaf.fr>
240ae474 2179 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2180 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2181 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2182 - (djm) Sync with OpenBSD:
2183 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2184 [ssh.1]
2185 fixes from pekkas@netcore.fi
2186 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2187 [atomicio.c]
2188 return number of characters processed; ok deraadt@
2189 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2190 [atomicio.c]
2191 undo
2192 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2193 [scp.c]
2194 replace atomicio(read,...) with read(); ok deraadt@
2195 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2196 [session.c]
2197 restore old record login behaviour
2198 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2199 [auth-skey.c]
2200 fmt string problem in unused code
2201 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2202 [sshconnect2.c]
2203 don't reference freed memory. okay deraadt@
2204 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2205 [canohost.c]
2206 typo, eramore@era-t.ericsson.se; ok niels@
2207 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2208 [cipher.c]
2209 non-alignment dependent swap_bytes(); from
2210 simonb@wasabisystems.com/netbsd
2211 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2212 [compat.c]
2213 add older vandyke products
2214 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2215 [channels.c channels.h clientloop.c serverloop.c session.c]
2216 [ssh.c util.c]
61e96248 2217 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2218 client ttys).
344f2b94 2219
ddc49b5c 222020001027
2221 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2222
48e7916f 222320001025
2224 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2225 builtin entropy code to read it.
2226 - (djm) Prefer builtin regex to PCRE.
00937921 2227 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2228 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2229 <proski@gnu.org>
48e7916f 2230
8dcda1e3 223120001020
2232 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2233 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2234 is more correct then current version.
8dcda1e3 2235
f5af5cd5 223620001018
2237 - (stevesk) Add initial support for setproctitle(). Current
2238 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2239 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2240
2f31bdd6 224120001017
2242 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2243 <vinschen@cygnus.com>
ba7a3f40 2244 - (djm) Don't rely on atomicio's retval to determine length of askpass
2245 supplied passphrase. Problem report from Lutz Jaenicke
2246 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2247 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2248 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2249 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2250
33de75a3 225120001016
2252 - (djm) Sync with OpenBSD:
2253 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2254 [cipher.c]
2255 debug3
2256 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2257 [scp.c]
2258 remove spaces from arguments; from djm@mindrot.org
2259 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2260 [ssh.1]
2261 Cipher is for SSH-1 only
2262 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2263 [servconf.c servconf.h serverloop.c session.c sshd.8]
2264 AllowTcpForwarding; from naddy@
2265 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2266 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2267 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2268 needs to be changed for interoperability reasons
2269 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2270 [auth-rsa.c]
2271 do not send RSA challenge if key is not allowed by key-options; from
2272 eivind@ThinkSec.com
2273 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2274 [rijndael.c session.c]
2275 typos; from stevesk@sweden.hp.com
2276 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2277 [rijndael.c]
2278 typo
61e96248 2279 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2280 through diffs
61e96248 2281 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2282 <pekkas@netcore.fi>
aa0289fe 2283 - (djm) Update version in Redhat spec file
61e96248 2284 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2285 Redhat 7.0 spec file
5b2d4b75 2286 - (djm) Make inability to read/write PRNG seedfile non-fatal
2287
33de75a3 2288
4d670c24 228920001015
2290 - (djm) Fix ssh2 hang on background processes at logout.
2291
71dfaf1c 229220001014
443172c4 2293 - (bal) Add support for realpath and getcwd for platforms with broken
2294 or missing realpath implementations for sftp-server.
2295 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2296 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2297 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2298 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2299 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2300 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2301 - (djm) Big OpenBSD sync:
2302 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2303 [log.c]
2304 allow loglevel debug
2305 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2306 [packet.c]
2307 hmac->mac
2308 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2309 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2310 move fake-auth from auth1.c to individual auth methods, disables s/key in
2311 debug-msg
2312 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2313 ssh.c
2314 do not resolve canonname, i have no idea why this was added oin ossh
2315 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2316 ssh-keygen.1 ssh-keygen.c
2317 -X now reads private ssh.com DSA keys, too.
2318 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2319 auth-options.c
2320 clear options on every call.
2321 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2322 authfd.c authfd.h
2323 interop with ssh-agent2, from <res@shore.net>
2324 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2325 compat.c
2326 use rexexp for version string matching
2327 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2328 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2329 First rough implementation of the diffie-hellman group exchange. The
2330 client can ask the server for bigger groups to perform the diffie-hellman
2331 in, thus increasing the attack complexity when using ciphers with longer
2332 keys. University of Windsor provided network, T the company.
2333 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2334 [auth-rsa.c auth2.c]
2335 clear auth options unless auth sucessfull
2336 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2337 [auth-options.h]
2338 clear auth options unless auth sucessfull
2339 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2340 [scp.1 scp.c]
2341 support 'scp -o' with help from mouring@pconline.com
2342 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2343 [dh.c]
2344 Wall
2345 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2346 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2347 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2348 add support for s/key (kbd-interactive) to ssh2, based on work by
2349 mkiernan@avantgo.com and me
2350 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2351 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2352 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2353 [sshconnect2.c sshd.c]
2354 new cipher framework
2355 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2356 [cipher.c]
2357 remove DES
2358 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2359 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2360 enable DES in SSH-1 clients only
2361 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2362 [kex.h packet.c]
2363 remove unused
2364 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2365 [sshd.c]
2366 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2367 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2368 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2369 rijndael/aes support
2370 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2371 [sshd.8]
2372 more info about -V
2373 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2374 [myproposal.h]
2375 prefer no compression
3ed32516 2376 - (djm) Fix scp user@host handling
2377 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2378 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2379 u_intXX_t types on all platforms.
9ea53ba5 2380 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2381 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2382 be bypassed.
f5665f6f 2383 - (stevesk) Display correct path to ssh-askpass in configure output.
2384 Report from Lutz Jaenicke.
71dfaf1c 2385
ebd782f7 238620001007
2387 - (stevesk) Print PAM return value in PAM log messages to aid
2388 with debugging.
97994d32 2389 - (stevesk) Fix detection of pw_class struct member in configure;
2390 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2391
47a134c1 239220001002
2393 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2394 - (djm) Add host system and CC to end-of-configure report. Suggested by
2395 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2396
7322ef0e 239720000931
2398 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2399
6ac7829a 240020000930
b6490dcb 2401 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2402 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2403 Ben Lindstrom <mouring@pconline.com>
2404 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2405 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2406 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2407 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2408 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2409 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2410 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2411 - (djm) Add LICENSE to RPM spec files
de273eef 2412 - (djm) CVS OpenBSD sync:
2413 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2414 [clientloop.c]
2415 use debug2
2416 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2417 [auth2.c sshconnect2.c]
2418 use key_type()
2419 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2420 [channels.c]
2421 debug -> debug2 cleanup
61e96248 2422 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2423 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2424 <Alain.St-Denis@ec.gc.ca>
61e96248 2425 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2426 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2427 J. Barry <don@astro.cornell.edu>
6ac7829a 2428
c5d85828 242920000929
2430 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2431 - (djm) Another off-by-one fix from Pavel Kankovsky
2432 <peak@argo.troja.mff.cuni.cz>
22d89d24 2433 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2434 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2435 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2436 <tim@multitalents.net>
c5d85828 2437
6fd7f731 243820000926
2439 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2440 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2441 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2442 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2443
2f125ca1 244420000924
2445 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2446 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2447 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2448 <markm@swoon.net>
2f125ca1 2449
764d4113 245020000923
61e96248 2451 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2452 <stevesk@sweden.hp.com>
777319db 2453 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2454 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2455 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2456 <stevesk@sweden.hp.com>
e79b44e1 2457 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2458 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2459 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2460 - (djm) OpenBSD CVS sync:
2461 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2462 [sshconnect2.c sshd.c]
2463 fix DEBUG_KEXDH
2464 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2465 [sshconnect.c]
2466 yes no; ok niels@
2467 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2468 [sshd.8]
2469 typo
2470 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2471 [serverloop.c]
2472 typo
2473 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2474 scp.c
2475 utime() to utimes(); mouring@pconline.com
2476 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2477 sshconnect2.c
2478 change login logic in ssh2, allows plugin of other auth methods
2479 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2480 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2481 [serverloop.c]
2482 add context to dispatch_run
2483 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2484 authfd.c authfd.h ssh-agent.c
2485 bug compat for old ssh.com software
764d4113 2486
7f377177 248720000920
2488 - (djm) Fix bad path substitution. Report from Andrew Miner
2489 <asminer@cs.iastate.edu>
2490
bcbf86ec 249120000916
61e96248 2492 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2493 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2494 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2495 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2496 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2497 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2498 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2499 password change patch.
2500 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2501 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2502 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2503 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2504 - (djm) Re-enable int64_t types - we need them for sftp
2505 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2506 - (djm) Update Redhat SPEC file accordingly
2507 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2508 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2509 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2510 <Dirk.DeWachter@rug.ac.be>
61e96248 2511 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2512 <larry.jones@sdrc.com>
2513 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2514 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2515 - (djm) Merge OpenBSD changes:
2516 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2517 [session.c]
2518 print hostname (not hushlogin)
2519 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2520 [authfile.c ssh-add.c]
2521 enable ssh-add -d for DSA keys
2522 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2523 [sftp-server.c]
2524 cleanup
2525 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2526 [authfile.h]
2527 prototype
2528 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2529 [ALL]
61e96248 2530 cleanup copyright notices on all files. I have attempted to be
2531 accurate with the details. everything is now under Tatu's licence
2532 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2533 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2534 licence. We're not changing any rules, just being accurate.
2535 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2536 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2537 cleanup window and packet sizes for ssh2 flow control; ok niels
2538 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2539 [scp.c]
2540 typo
2541 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2542 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2543 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2544 [pty.c readconf.c]
2545 some more Copyright fixes
2546 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2547 [README.openssh2]
2548 bye bye
2549 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2550 [LICENCE cipher.c]
2551 a few more comments about it being ARC4 not RC4
2552 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2553 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2554 multiple debug levels
2555 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2556 [clientloop.c]
2557 typo
2558 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2559 [ssh-agent.c]
2560 check return value for setenv(3) for failure, and deal appropriately
2561
deb8d717 256220000913
2563 - (djm) Fix server not exiting with jobs in background.
2564
b5e300c2 256520000905
2566 - (djm) Import OpenBSD CVS changes
2567 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2568 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2569 implement a SFTP server. interops with sftp2, scp2 and the windows
2570 client from ssh.com
2571 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2572 [README.openssh2]
2573 sync
2574 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2575 [session.c]
2576 Wall
2577 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2578 [authfd.c ssh-agent.c]
2579 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2580 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2581 [scp.1 scp.c]
2582 cleanup and fix -S support; stevesk@sweden.hp.com
2583 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2584 [sftp-server.c]
2585 portability fixes
2586 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2587 [sftp-server.c]
2588 fix cast; mouring@pconline.com
2589 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2590 [ssh-add.1 ssh.1]
2591 add missing .El against .Bl.
2592 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2593 [session.c]
2594 missing close; ok theo
2595 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2596 [session.c]
2597 fix get_last_login_time order; from andre@van-veen.de
2598 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2599 [sftp-server.c]
2600 more cast fixes; from mouring@pconline.com
2601 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2602 [session.c]
2603 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2604 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2605 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2606
1e61f54a 260720000903
2608 - (djm) Fix Redhat init script
2609
c80876b4 261020000901
2611 - (djm) Pick up Jim's new X11-askpass
2612 - (djm) Release 2.2.0p1
2613
8b4a0d08 261420000831
bcbf86ec 2615 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2616 <acox@cv.telegroup.com>
b817711d 2617 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2618
0b65b628 261920000830
2620 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2621 - (djm) Periodically rekey arc4random
2622 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2623 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2624 <stevesk@sweden.hp.com>
b33a2e6e 2625 - (djm) Quieten the pam delete credentials error message
44839801 2626 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2627 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2628 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2629 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2630
9aaf9be4 263120000829
bcbf86ec 2632 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2633 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2634 Garrick James <garrick@james.net>
b5f90139 2635 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2636 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2637 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2638 - More OpenBSD updates:
2639 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2640 [scp.c]
2641 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2642 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2643 [session.c]
2644 Wall
2645 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2646 [compat.c]
2647 ssh.com-2.3.0
2648 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2649 [compat.c]
2650 compatibility with future ssh.com versions
2651 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2652 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2653 print uid/gid as unsigned
2654 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2655 [ssh.c]
2656 enable -n and -f for ssh2
2657 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2658 [ssh.c]
2659 allow combination of -N and -f
2660 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2661 [util.c]
2662 util.c
2663 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2664 [util.c]
2665 undo
2666 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2667 [util.c]
2668 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2669
137d7b6c 267020000823
2671 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2672 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2673 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2674 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2675 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2676 - (djm) Add local version to version.h
ea788c22 2677 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2678 - (djm) OpenBSD CVS updates:
2679 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2680 [ssh.c]
2681 accept remsh as a valid name as well; roman@buildpoint.com
2682 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2683 [deattack.c crc32.c packet.c]
2684 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2685 libz crc32 function yet, because it has ugly "long"'s in it;
2686 oneill@cs.sfu.ca
2687 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2688 [scp.1 scp.c]
2689 -S prog support; tv@debian.org
2690 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2691 [scp.c]
2692 knf
2693 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2694 [log-client.c]
2695 shorten
2696 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2697 [channels.c channels.h clientloop.c ssh.c ssh.h]
2698 support for ~. in ssh2
2699 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2700 [crc32.h]
2701 proper prototype
2702 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2703 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2704 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2705 [fingerprint.c fingerprint.h]
2706 add SSH2/DSA support to the agent and some other DSA related cleanups.
2707 (note that we cannot talk to ssh.com's ssh2 agents)
2708 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2709 [channels.c channels.h clientloop.c]
2710 more ~ support for ssh2
2711 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2712 [clientloop.c]
2713 oops
2714 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2715 [session.c]
2716 We have to stash the result of get_remote_name_or_ip() before we
2717 close our socket or getpeername() will get EBADF and the process
2718 will exit. Only a problem for "UseLogin yes".
2719 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2720 [session.c]
2721 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2722 own policy on determining who is allowed to login when /etc/nologin
2723 is present. Also use the _PATH_NOLOGIN define.
2724 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2725 [auth1.c auth2.c session.c ssh.c]
2726 Add calls to setusercontext() and login_get*(). We basically call
2727 setusercontext() in most places where previously we did a setlogin().
2728 Add default login.conf file and put root in the "daemon" login class.
2729 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2730 [session.c]
2731 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2732
c345cf9d 273320000818
2734 - (djm) OpenBSD CVS changes:
2735 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2736 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2737 random early drop; ok theo, niels
2738 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2739 [ssh.1]
2740 typo
2741 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2742 [sshd.8]
2743 many fixes from pepper@mail.reppep.com
2744 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2745 [Makefile.in util.c aux.c]
2746 rename aux.c to util.c to help with cygwin port
2747 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2748 [authfd.c]
2749 correct sun_len; Alexander@Leidinger.net
2750 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2751 [readconf.c sshd.8]
2752 disable kerberos authentication by default
2753 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2754 [sshd.8 readconf.c auth-krb4.c]
2755 disallow kerberos authentication if we can't verify the TGT; from
2756 dugsong@
2757 kerberos authentication is on by default only if you have a srvtab.
2758 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2759 [auth.c]
2760 unused
2761 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2762 [sshd_config]
2763 MaxStartups
2764 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2765 [authfd.c]
2766 cleanup; ok niels@
2767 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2768 [session.c]
2769 cleanup login(1)-like jobs, no duplicate utmp entries
2770 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2771 [session.c sshd.8 sshd.c]
2772 sshd -u len, similar to telnetd
1a022229 2773 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2774 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2775
416ed5a7 277620000816
2777 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2778 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2779 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2780 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2781 implementation.
ba606eb2 2782 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2783
dbaa2e87 278420000815
2785 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2786 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2787 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2788 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2789 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2790 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2791 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2792
6c33bf70 279320000813
2794 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2795 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2796
3fcce26c 279720000809
bcbf86ec 2798 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2799 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2800 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2801 <charles@comm.polymtl.ca>
3fcce26c 2802
71d43804 280320000808
2804 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2805 time, spec file cleanup.
2806
f9bcea07 280720000807
378f2232 2808 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2809 - (djm) Suppress error messages on channel close shutdown() failurs
2810 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2811 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2812
bcf89935 281320000725
2814 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2815
4c8722d9 281620000721
2817 - (djm) OpenBSD CVS updates:
2818 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2819 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2820 [sshconnect1.c sshconnect2.c]
2821 make ssh-add accept dsa keys (the agent does not)
2822 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2823 [sshd.c]
2824 Another closing of stdin; ok deraadt
2825 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2826 [dsa.c]
2827 missing free, reorder
2828 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2829 [ssh-keygen.1]
2830 document input and output files
2831
240777b8 283220000720
4c8722d9 2833 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2834
3c7def32 283520000716
4c8722d9 2836 - (djm) Release 2.1.1p4
3c7def32 2837
819b676f 283820000715
704b1659 2839 - (djm) OpenBSD CVS updates
2840 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2841 [aux.c readconf.c servconf.c ssh.h]
2842 allow multiple whitespace but only one '=' between tokens, bug report from
2843 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2844 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2845 [clientloop.c]
2846 typo; todd@fries.net
2847 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2848 [scp.c]
2849 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2850 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2851 [readconf.c servconf.c]
2852 allow leading whitespace. ok niels
2853 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2854 [ssh-keygen.c ssh.c]
2855 Always create ~/.ssh with mode 700; ok Markus
819b676f 2856 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2857 - Include floatingpoint.h for entropy.c
2858 - strerror replacement
704b1659 2859
3f7a7e4a 286020000712
c37fb3c1 2861 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2862 - (djm) OpenBSD CVS Updates:
2863 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2864 [session.c sshd.c ]
2865 make MaxStartups code still work with -d; djm
2866 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2867 [readconf.c ssh_config]
2868 disable FallBackToRsh by default
c37fb3c1 2869 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2870 Ben Lindstrom <mouring@pconline.com>
1e970014 2871 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2872 spec file.
dcb36e5d 2873 - (djm) Released 2.1.1p3
3f7a7e4a 2874
56118702 287520000711
2876 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2877 <tbert@abac.com>
132dd316 2878 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2879 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2880 <mouring@pconline.com>
bcbf86ec 2881 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2882 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2883 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2884 to compile on more platforms (incl NeXT).
cc6f2c4c 2885 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2886 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2887 - (djm) OpenBSD CVS updates:
2888 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2889 [authfd.c]
2890 cleanup, less cut&paste
2891 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2892 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2893 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2894 theo and me
2895 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2896 [session.c]
2897 use no_x11_forwarding_flag correctly; provos ok
2898 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2899 [sshd.c]
2900 typo
2901 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2902 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2903 Insert more missing .El directives. Our troff really should identify
089fbbd2 2904 these and spit out a warning.
2905 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2906 [auth-rsa.c auth2.c ssh-keygen.c]
2907 clean code is good code
2908 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2909 [serverloop.c]
2910 sense of port forwarding flag test was backwards
2911 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2912 [compat.c readconf.c]
2913 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2914 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2915 [auth.h]
2916 KNF
2917 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2918 [compat.c readconf.c]
2919 Better conditions for strsep() ending.
2920 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2921 [readconf.c]
2922 Get the correct message on errors. (niels@ ok)
2923 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2924 [cipher.c kex.c servconf.c]
2925 strtok() --> strsep(). (niels@ ok)
5540ea9b 2926 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2927 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2928 builds)
229f64ee 2929 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2930
a8545c6c 293120000709
2932 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2933 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2934 - (djm) Match prototype and function declaration for rresvport_af.
2935 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2936 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2937 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2938 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2939 <jimw@peisj.pebio.com>
264dce47 2940 - (djm) Fix pam sprintf fix
2941 - (djm) Cleanup entropy collection code a little more. Split initialisation
2942 from seeding, perform intialisation immediatly at start, be careful with
2943 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2944 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2945 Including sigaction() et al. replacements
bcbf86ec 2946 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2947 <tbert@abac.com>
a8545c6c 2948
e2902a5b 294920000708
bcbf86ec 2950 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2951 Aaron Hopkins <aaron@die.net>
7a33f831 2952 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2953 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2954 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2955 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2956 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2957 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2958 - (djm) Don't use inet_addr.
e2902a5b 2959
5637650d 296020000702
2961 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2962 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2963 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2964 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2965 Chris, the Young One <cky@pobox.com>
bcbf86ec 2966 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2967 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2968
388e9f9f 296920000701
2970 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2971 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2972 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2973 <vinschen@cygnus.com>
30228d7c 2974 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2975 - (djm) Added check for broken snprintf() functions which do not correctly
2976 terminate output string and attempt to use replacement.
46158300 2977 - (djm) Released 2.1.1p2
388e9f9f 2978
9f32ceb4 297920000628
2980 - (djm) Fixes to lastlog code for Irix
2981 - (djm) Use atomicio in loginrec
3206bb3b 2982 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2983 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2984 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2985 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2986 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2987
d8caae24 298820000627
2989 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2990 - (djm) Formatting
d8caae24 2991
fe30cc2e 299220000626
3e98362e 2993 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2994 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2995 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2996 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2997 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2998 - (djm) Fix fixed EGD code.
3e98362e 2999 - OpenBSD CVS update
3000 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3001 [channels.c]
3002 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3003
1c04b088 300420000623
bcbf86ec 3005 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3006 Svante Signell <svante.signell@telia.com>
3007 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3008 - OpenBSD CVS Updates:
3009 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3010 [sshd.c]
3011 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3012 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3013 [auth-krb4.c key.c radix.c uuencode.c]
3014 Missing CVS idents; ok markus
1c04b088 3015
f528fdf2 301620000622
3017 - (djm) Automatically generate host key during "make install". Suggested
3018 by Gary E. Miller <gem@rellim.com>
3019 - (djm) Paranoia before kill() system call
74fc9186 3020 - OpenBSD CVS Updates:
3021 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3022 [auth2.c compat.c compat.h sshconnect2.c]
3023 make userauth+pubkey interop with ssh.com-2.2.0
3024 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3025 [dsa.c]
3026 mem leak + be more paranoid in dsa_verify.
3027 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3028 [key.c]
3029 cleanup fingerprinting, less hardcoded sizes
3030 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3031 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3032 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3033 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3034 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3035 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3036 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3037 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3038 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3039 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3040 OpenBSD tag
3041 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3042 sshconnect2.c missing free; nuke old comment
f528fdf2 3043
e5fe9a1f 304420000620
3045 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3046 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3047 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3048 - (djm) Typo in loginrec.c
e5fe9a1f 3049
cbd7492e 305020000618
3051 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3052 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3053 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3054 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3055 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3056 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3057 Martin Petrak <petrak@spsknm.schools.sk>
3058 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3059 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3060 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3061 - OpenBSD CVS updates:
3062 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3063 [channels.c]
3064 everyone says "nix it" (remove protocol 2 debugging message)
3065 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3066 [sshconnect.c]
3067 allow extended server banners
3068 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3069 [sshconnect.c]
3070 missing atomicio, typo
3071 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3072 [servconf.c servconf.h session.c sshd.8 sshd_config]
3073 add support for ssh v2 subsystems. ok markus@.
3074 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3075 [readconf.c servconf.c]
3076 include = in WHITESPACE; markus ok
3077 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3078 [auth2.c]
3079 implement bug compatibility with ssh-2.0.13 pubkey, server side
3080 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3081 [compat.c]
3082 initial support for ssh.com's 2.2.0
3083 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3084 [scp.c]
3085 typo
3086 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3087 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3088 split auth-rsa option parsing into auth-options
3089 add options support to authorized_keys2
3090 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3091 [session.c]
3092 typo
cbd7492e 3093
509b1f88 309420000613
3095 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3096 - Platform define for SCO 3.x which breaks on /dev/ptmx
3097 - Detect and try to fix missing MAXPATHLEN
a4d05724 3098 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3099 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3100
09564242 310120000612
3102 - (djm) Glob manpages in RPM spec files to catch compressed files
3103 - (djm) Full license in auth-pam.c
08ae384f 3104 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3105 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3106 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3107 def'd
3108 - Set AIX to use preformatted manpages
61e96248 3109
74b224a0 311020000610
3111 - (djm) Minor doc tweaks
217ab55e 3112 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3113
32c80420 311420000609
3115 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3116 (in favour of utmpx) on Solaris 8
3117
fa649821 311820000606
48c99b2c 3119 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3120 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3121 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3122 timeout
f988dce5 3123 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3124 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3125 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3126 <tibbs@math.uh.edu>
1e83f2a2 3127 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3128 <zack@wolery.cumb.org>
fa649821 3129 - (djm) OpenBSD CVS updates:
3130 - todd@cvs.openbsd.org
3131 [sshconnect2.c]
3132 teach protocol v2 to count login failures properly and also enable an
3133 explanation of why the password prompt comes up again like v1; this is NOT
3134 crypto
61e96248 3135 - markus@cvs.openbsd.org
fa649821 3136 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3137 xauth_location support; pr 1234
3138 [readconf.c sshconnect2.c]
3139 typo, unused
3140 [session.c]
3141 allow use_login only for login sessions, otherwise remote commands are
3142 execed with uid==0
3143 [sshd.8]
3144 document UseLogin better
3145 [version.h]
3146 OpenSSH 2.1.1
3147 [auth-rsa.c]
bcbf86ec 3148 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3149 negative match or no match at all
3150 [channels.c hostfile.c match.c]
bcbf86ec 3151 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3152 kris@FreeBSD.org
3153
8e7b16f8 315420000606
bcbf86ec 3155 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3156 configure.
3157
d7c0f3d5 315820000604
3159 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3160 - (andre) login code changes based on djm feedback
d7c0f3d5 3161
2d6c411f 316220000603
3163 - (andre) New login code
3164 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3165 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3166
5daf7064 316720000531
3168 - Cleanup of auth.c, login.c and fake-*
3169 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3170 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3171 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3172 of fallback DIY code.
5daf7064 3173
b9f446d1 317420000530
3175 - Define atexit for old Solaris
b02ebca1 3176 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3177 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3178 - OpenBSD CVS updates:
3179 - markus@cvs.openbsd.org
3180 [session.c]
3181 make x11-fwd work w/ localhost (xauth add host/unix:11)
3182 [cipher.c compat.c readconf.c servconf.c]
3183 check strtok() != NULL; ok niels@
3184 [key.c]
3185 fix key_read() for uuencoded keys w/o '='
3186 [serverloop.c]
3187 group ssh1 vs. ssh2 in serverloop
3188 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3189 split kexinit/kexdh, factor out common code
3190 [readconf.c ssh.1 ssh.c]
3191 forwardagent defaults to no, add ssh -A
3192 - theo@cvs.openbsd.org
3193 [session.c]
3194 just some line shortening
60688ef9 3195 - Released 2.1.0p3
b9f446d1 3196
29611d9c 319720000520
3198 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3199 - Don't touch utmp if USE_UTMPX defined
a423beaf 3200 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3201 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3202 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3203 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3204 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3205 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3206 - Doc cleanup
29611d9c 3207
301e9b01 320820000518
3209 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3210 - OpenBSD CVS updates:
3211 - markus@cvs.openbsd.org
3212 [sshconnect.c]
3213 copy only ai_addrlen bytes; misiek@pld.org.pl
3214 [auth.c]
bcbf86ec 3215 accept an empty shell in authentication; bug reported by
301e9b01 3216 chris@tinker.ucr.edu
3217 [serverloop.c]
3218 we don't have stderr for interactive terminal sessions (fcntl errors)
3219
ad85db64 322020000517
3221 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3222 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3223 - Fixes erroneous printing of debug messages to syslog
3224 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3225 - Gives useful error message if PRNG initialisation fails
3226 - Reduced ssh startup delay
3227 - Measures cumulative command time rather than the time between reads
704b1659 3228 after select()
ad85db64 3229 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3230 optionally run 'ent' to measure command entropy
c1ef8333 3231 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3232 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3233 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3234 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3235 - OpenBSD CVS update:
bcbf86ec 3236 - markus@cvs.openbsd.org
0e73cc53 3237 [ssh.c]
3238 fix usage()
3239 [ssh2.h]
3240 draft-ietf-secsh-architecture-05.txt
3241 [ssh.1]
3242 document ssh -T -N (ssh2 only)
3243 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3244 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3245 [aux.c]
3246 missing include
c04f75f1 3247 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3248 - INSTALL typo and URL fix
3249 - Makefile fix
3250 - Solaris fixes
bcbf86ec 3251 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3252 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3253 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3254 - Detect OpenSSL seperatly from RSA
bcbf86ec 3255 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3256 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3257
3d1a1654 325820000513
bcbf86ec 3259 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3260 <misiek@pld.org.pl>
3261
d02a3a00 326220000511
bcbf86ec 3263 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3264 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3265 - "make host-key" fix for Irix
d02a3a00 3266
d0c832f3 326720000509
3268 - OpenBSD CVS update
3269 - markus@cvs.openbsd.org
3270 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3271 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3272 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3273 - hugh@cvs.openbsd.org
3274 [ssh.1]
3275 - zap typo
3276 [ssh-keygen.1]
3277 - One last nit fix. (markus approved)
3278 [sshd.8]
3279 - some markus certified spelling adjustments
3280 - markus@cvs.openbsd.org
3281 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3282 [sshconnect2.c ]
3283 - bug compat w/ ssh-2.0.13 x11, split out bugs
3284 [nchan.c]
3285 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3286 [ssh-keygen.c]
3287 - handle escapes in real and original key format, ok millert@
3288 [version.h]
3289 - OpenSSH-2.1
3dc1102e 3290 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3291 - Doc updates
bcbf86ec 3292 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3293 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3294
ebdeb9a8 329520000508
3296 - Makefile and RPM spec fixes
3297 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3298 - OpenBSD CVS update
3299 - markus@cvs.openbsd.org
3300 [clientloop.c sshconnect2.c]
3301 - make x11-fwd interop w/ ssh-2.0.13
3302 [README.openssh2]
3303 - interop w/ SecureFX
3304 - Release 2.0.0beta2
ebdeb9a8 3305
bcbf86ec 3306 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3307 <andre.lucas@dial.pipex.com>
3308
1d1ffb87 330920000507
3310 - Remove references to SSLeay.
3311 - Big OpenBSD CVS update
3312 - markus@cvs.openbsd.org
3313 [clientloop.c]
3314 - typo
3315 [session.c]
3316 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3317 [session.c]
3318 - update proctitle for proto 1, too
3319 [channels.h nchan.c serverloop.c session.c sshd.c]
3320 - use c-style comments
3321 - deraadt@cvs.openbsd.org
3322 [scp.c]
3323 - more atomicio
bcbf86ec 3324 - markus@cvs.openbsd.org
1d1ffb87 3325 [channels.c]
3326 - set O_NONBLOCK
3327 [ssh.1]
3328 - update AUTHOR
3329 [readconf.c ssh-keygen.c ssh.h]
3330 - default DSA key file ~/.ssh/id_dsa
3331 [clientloop.c]
3332 - typo, rm verbose debug
3333 - deraadt@cvs.openbsd.org
3334 [ssh-keygen.1]
3335 - document DSA use of ssh-keygen
3336 [sshd.8]
3337 - a start at describing what i understand of the DSA side
3338 [ssh-keygen.1]
3339 - document -X and -x
3340 [ssh-keygen.c]
3341 - simplify usage
bcbf86ec 3342 - markus@cvs.openbsd.org
1d1ffb87 3343 [sshd.8]
3344 - there is no rhosts_dsa
3345 [ssh-keygen.1]
3346 - document -y, update -X,-x
3347 [nchan.c]
3348 - fix close for non-open ssh1 channels
3349 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3350 - s/DsaKey/HostDSAKey/, document option
3351 [sshconnect2.c]
3352 - respect number_of_password_prompts
3353 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3354 - GatewayPorts for sshd, ok deraadt@
3355 [ssh-add.1 ssh-agent.1 ssh.1]
3356 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3357 [ssh.1]
3358 - more info on proto 2
3359 [sshd.8]
3360 - sync AUTHOR w/ ssh.1
3361 [key.c key.h sshconnect.c]
3362 - print key type when talking about host keys
3363 [packet.c]
3364 - clear padding in ssh2
3365 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3366 - replace broken uuencode w/ libc b64_ntop
3367 [auth2.c]
3368 - log failure before sending the reply
3369 [key.c radix.c uuencode.c]
3370 - remote trailing comments before calling __b64_pton
3371 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3372 [sshconnect2.c sshd.8]
3373 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3374 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3375
1a11e1ae 337620000502
0fbe8c74 3377 - OpenBSD CVS update
3378 [channels.c]
3379 - init all fds, close all fds.
3380 [sshconnect2.c]
3381 - check whether file exists before asking for passphrase
3382 [servconf.c servconf.h sshd.8 sshd.c]
3383 - PidFile, pr 1210
3384 [channels.c]
3385 - EINTR
3386 [channels.c]
3387 - unbreak, ok niels@
3388 [sshd.c]
3389 - unlink pid file, ok niels@
3390 [auth2.c]
3391 - Add missing #ifdefs; ok - markus
bcbf86ec 3392 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3393 gathering commands from a text file
1a11e1ae 3394 - Release 2.0.0beta1
3395
c4bc58eb 339620000501
3397 - OpenBSD CVS update
3398 [packet.c]
3399 - send debug messages in SSH2 format
3189621b 3400 [scp.c]
3401 - fix very rare EAGAIN/EINTR issues; based on work by djm
3402 [packet.c]
3403 - less debug, rm unused
3404 [auth2.c]
3405 - disable kerb,s/key in ssh2
3406 [sshd.8]
3407 - Minor tweaks and typo fixes.
3408 [ssh-keygen.c]
3409 - Put -d into usage and reorder. markus ok.
bcbf86ec 3410 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3411 <karn@ka9q.ampr.org>
bcbf86ec 3412 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3413 <andre.lucas@dial.pipex.com>
0d5f7abc 3414 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3415 <gd@hilb1.medat.de>
8cb940db 3416 - Add some missing ifdefs to auth2.c
8af50c98 3417 - Deprecate perl-tk askpass.
52bcc044 3418 - Irix portability fixes - don't include netinet headers more than once
3419 - Make sure we don't save PRNG seed more than once
c4bc58eb 3420
2b763e31 342120000430
3422 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3423 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3424 patch.
3425 - Adds timeout to entropy collection
3426 - Disables slow entropy sources
3427 - Load and save seed file
bcbf86ec 3428 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3429 saved in root's .ssh directory)
3430 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3431 - More OpenBSD updates:
3432 [session.c]
3433 - don't call chan_write_failed() if we are not writing
3434 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3435 - keysize warnings error() -> log()
2b763e31 3436
a306f2dd 343720000429
3438 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3439 [README.openssh2]
3440 - interop w/ F-secure windows client
3441 - sync documentation
3442 - ssh_host_dsa_key not ssh_dsa_key
3443 [auth-rsa.c]
3444 - missing fclose
3445 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3446 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3447 [sshd.c uuencode.c uuencode.h authfile.h]
3448 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3449 for trading keys with the real and the original SSH, directly from the
3450 people who invented the SSH protocol.
3451 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3452 [sshconnect1.c sshconnect2.c]
3453 - split auth/sshconnect in one file per protocol version
3454 [sshconnect2.c]
3455 - remove debug
3456 [uuencode.c]
3457 - add trailing =
3458 [version.h]
3459 - OpenSSH-2.0
3460 [ssh-keygen.1 ssh-keygen.c]
3461 - add -R flag: exit code indicates if RSA is alive
3462 [sshd.c]
3463 - remove unused
3464 silent if -Q is specified
3465 [ssh.h]
3466 - host key becomes /etc/ssh_host_dsa_key
3467 [readconf.c servconf.c ]
3468 - ssh/sshd default to proto 1 and 2
3469 [uuencode.c]
3470 - remove debug
3471 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3472 - xfree DSA blobs
3473 [auth2.c serverloop.c session.c]
3474 - cleanup logging for sshd/2, respect PasswordAuth no
3475 [sshconnect2.c]
3476 - less debug, respect .ssh/config
3477 [README.openssh2 channels.c channels.h]
bcbf86ec 3478 - clientloop.c session.c ssh.c
a306f2dd 3479 - support for x11-fwding, client+server
3480
0ac7199f 348120000421
3482 - Merge fix from OpenBSD CVS
3483 [ssh-agent.c]
3484 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3485 via Debian bug #59926
18ba2aab 3486 - Define __progname in session.c if libc doesn't
3487 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3488 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3489 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3490
e1b37056 349120000420
bcbf86ec 3492 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3493 <andre.lucas@dial.pipex.com>
9da5c3c9 3494 - Sync with OpenBSD CVS:
3495 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3496 - pid_t
3497 [session.c]
3498 - remove bogus chan_read_failed. this could cause data
3499 corruption (missing data) at end of a SSH2 session.
4e577b89 3500 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3501 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3502 - Use vhangup to clean up Linux ttys
3503 - Force posix getopt processing on GNU libc systems
371ecff9 3504 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3505 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3506
d6f24e45 350720000419
3508 - OpenBSD CVS updates
3509 [channels.c]
3510 - fix pr 1196, listen_port and port_to_connect interchanged
3511 [scp.c]
bcbf86ec 3512 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3513 elapsed time; my idea, aaron wrote the patch
3514 [ssh_config sshd_config]
3515 - show 'Protocol' as an example, ok markus@
3516 [sshd.c]
3517 - missing xfree()
3518 - Add missing header to bsd-misc.c
3519
35484284 352020000416
3521 - Reduce diff against OpenBSD source
bcbf86ec 3522 - All OpenSSL includes are now unconditionally referenced as
35484284 3523 openssl/foo.h
3524 - Pick up formatting changes
3525 - Other minor changed (typecasts, etc) that I missed
3526
6ae2364d 352720000415
3528 - OpenBSD CVS updates.
3529 [ssh.1 ssh.c]
3530 - ssh -2
3531 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3532 [session.c sshconnect.c]
3533 - check payload for (illegal) extra data
3534 [ALL]
3535 whitespace cleanup
3536
c323ac76 353720000413
3538 - INSTALL doc updates
f54651ce 3539 - Merged OpenBSD updates to include paths.
bcbf86ec 3540
a8be9f80 354120000412
3542 - OpenBSD CVS updates:
3543 - [channels.c]
3544 repair x11-fwd
3545 - [sshconnect.c]
3546 fix passwd prompt for ssh2, less debugging output.
3547 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3548 less debugging output
3549 - [kex.c kex.h sshconnect.c sshd.c]
3550 check for reasonable public DH values
3551 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3552 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3553 add Cipher and Protocol options to ssh/sshd, e.g.:
3554 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3555 arcfour,3des-cbc'
3556 - [sshd.c]
3557 print 1.99 only if server supports both
3558
18e92801 355920000408
3560 - Avoid some compiler warnings in fake-get*.c
3561 - Add IPTOS macros for systems which lack them
9d98aaf6 3562 - Only set define entropy collection macros if they are found
e78a59f5 3563 - More large OpenBSD CVS updates:
3564 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3565 [session.h ssh.h sshd.c README.openssh2]
3566 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3567 - [channels.c]
3568 no adjust after close
3569 - [sshd.c compat.c ]
3570 interop w/ latest ssh.com windows client.
61e96248 3571
8ce64345 357220000406
3573 - OpenBSD CVS update:
3574 - [channels.c]
3575 close efd on eof
3576 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3577 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3578 - [sshconnect.c]
3579 missing free.
3580 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3581 remove unused argument, split cipher_mask()
3582 - [clientloop.c]
3583 re-order: group ssh1 vs. ssh2
3584 - Make Redhat spec require openssl >= 0.9.5a
3585
e7627112 358620000404
3587 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3588 - OpenBSD CVS update:
3589 - [packet.h packet.c]
3590 ssh2 packet format
3591 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3592 [channels.h channels.c]
3593 channel layer support for ssh2
3594 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3595 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3596 - Generate manpages before make install not at the end of make all
3597 - Don't seed the rng quite so often
3598 - Always reseed rng when requested
e7627112 3599
bfc9a610 360020000403
3601 - Wrote entropy collection routines for systems that lack /dev/random
3602 and EGD
837c30b8 3603 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3604
7368a6c8 360520000401
3606 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3607 - [auth.c session.c sshd.c auth.h]
3608 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3609 - [bufaux.c bufaux.h]
3610 support ssh2 bignums
3611 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3612 [readconf.c ssh.c ssh.h serverloop.c]
3613 replace big switch() with function tables (prepare for ssh2)
3614 - [ssh2.h]
3615 ssh2 message type codes
3616 - [sshd.8]
3617 reorder Xr to avoid cutting
3618 - [serverloop.c]
3619 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3620 - [channels.c]
3621 missing close
3622 allow bigger packets
3623 - [cipher.c cipher.h]
3624 support ssh2 ciphers
3625 - [compress.c]
3626 cleanup, less code
3627 - [dispatch.c dispatch.h]
3628 function tables for different message types
3629 - [log-server.c]
3630 do not log() if debuggin to stderr
3631 rename a cpp symbol, to avoid param.h collision
3632 - [mpaux.c]
3633 KNF
3634 - [nchan.c]
3635 sync w/ channels.c
3636
f5238bee 363720000326
3638 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3639 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3640 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3641 - OpenBSD CVS update
3642 - [auth-krb4.c]
3643 -Wall
3644 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3645 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3646 initial support for DSA keys. ok deraadt@, niels@
3647 - [cipher.c cipher.h]
3648 remove unused cipher_attack_detected code
3649 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3650 Fix some formatting problems I missed before.
3651 - [ssh.1 sshd.8]
3652 fix spelling errors, From: FreeBSD
3653 - [ssh.c]
3654 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3655
0024a081 365620000324
3657 - Released 1.2.3
3658
bd499f9e 365920000317
3660 - Clarified --with-default-path option.
3661 - Added -blibpath handling for AIX to work around stupid runtime linking.
3662 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3663 <jmknoble@jmknoble.cx>
474b5fef 3664 - Checks for 64 bit int types. Problem report from Mats Fredholm
3665 <matsf@init.se>
610cd5c6 3666 - OpenBSD CVS updates:
bcbf86ec 3667 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3668 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3669 [sshd.c]
3670 pedantic: signed vs. unsigned, void*-arithm, etc
3671 - [ssh.1 sshd.8]
3672 Various cleanups and standardizations.
bcbf86ec 3673 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3674 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3675
4696775a 367620000316
bcbf86ec 3677 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3678 Hesprich <dghespri@sprintparanet.com>
d423d822 3679 - Propogate LD through to Makefile
b7a9ce47 3680 - Doc cleanups
2ba2a610 3681 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3682
cb0b7ea4 368320000315
3684 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3685 problems with gcc/Solaris.
bcbf86ec 3686 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3687 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3688 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3689 Debian package, README file and chroot patch from Ricardo Cerqueira
3690 <rmcc@clix.pt>
bcbf86ec 3691 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3692 option.
3693 - Slight cleanup to doc files
b14b2ae7 3694 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3695
a8ed9fd9 369620000314
bcbf86ec 3697 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3698 peter@frontierflying.com
84afc958 3699 - Include /usr/local/include and /usr/local/lib for systems that don't
3700 do it themselves
3701 - -R/usr/local/lib for Solaris
3702 - Fix RSAref detection
3703 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3704
bcf36c78 370520000311
3706 - Detect RSAref
43e48848 3707 - OpenBSD CVS change
3708 [sshd.c]
3709 - disallow guessing of root password
867dbf40 3710 - More configure fixes
80faa19f 3711 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3712
c8d54615 371320000309
3714 - OpenBSD CVS updates to v1.2.3
704b1659 3715 [ssh.h atomicio.c]
3716 - int atomicio -> ssize_t (for alpha). ok deraadt@
3717 [auth-rsa.c]
3718 - delay MD5 computation until client sends response, free() early, cleanup.
3719 [cipher.c]
3720 - void* -> unsigned char*, ok niels@
3721 [hostfile.c]
3722 - remove unused variable 'len'. fix comments.
3723 - remove unused variable
3724 [log-client.c log-server.c]
3725 - rename a cpp symbol, to avoid param.h collision
3726 [packet.c]
3727 - missing xfree()
3728 - getsockname() requires initialized tolen; andy@guildsoftware.com
3729 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3730 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3731 [pty.c pty.h]
bcbf86ec 3732 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3733 pty.c ok provos@, dugsong@
704b1659 3734 [readconf.c]
3735 - turn off x11-fwd for the client, too.
3736 [rsa.c]
3737 - PKCS#1 padding
3738 [scp.c]
3739 - allow '.' in usernames; from jedgar@fxp.org
3740 [servconf.c]
3741 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3742 - sync with sshd_config
3743 [ssh-keygen.c]
3744 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3745 [ssh.1]
3746 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3747 [ssh.c]
3748 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3749 - turn off x11-fwd for the client, too.
3750 [sshconnect.c]
3751 - missing xfree()
3752 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3753 - read error vs. "Connection closed by remote host"
3754 [sshd.8]
3755 - ie. -> i.e.,
3756 - do not link to a commercial page..
3757 - sync with sshd_config
3758 [sshd.c]
3759 - no need for poll.h; from bright@wintelcom.net
3760 - log with level log() not fatal() if peer behaves badly.
3761 - don't panic if client behaves strange. ok deraadt@
3762 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3763 - delay close() of pty until the pty has been chowned back to root
3764 - oops, fix comment, too.
3765 - missing xfree()
3766 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3767 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3768 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3769 pty.c ok provos@, dugsong@
3770 - create x11 cookie file
3771 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3772 - version 1.2.3
c8d54615 3773 - Cleaned up
bcbf86ec 3774 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3775 required after OpenBSD updates)
c8d54615 3776
07055445 377720000308
3778 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3779
378020000307
3781 - Released 1.2.2p1
3782
9c8c3fc6 378320000305
3784 - Fix DEC compile fix
54096dcc 3785 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3786 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3787 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3788 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3789 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3790
6bf4d066 379120000303
3792 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3793 <domi@saargate.de>
bcbf86ec 3794 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3795 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3796 Miskiewicz <misiek@pld.org.pl>
22fa590f 3797 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3798 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3799
a0391976 380020000302
3801 - Big cleanup of autoconf code
3802 - Rearranged to be a little more logical
3803 - Added -R option for Solaris
3804 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3805 to detect library and header location _and_ ensure library has proper
3806 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3807 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3808 - Avoid warning message with Unix98 ptys
bcbf86ec 3809 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3810 platform-specific code.
3811 - Document some common problems
bcbf86ec 3812 - Allow root access to any key. Patch from
81eef326 3813 markus.friedl@informatik.uni-erlangen.de
a0391976 3814
f55afe71 381520000207
3816 - Removed SOCKS code. Will support through a ProxyCommand.
3817
d07d1c58 381820000203
3819 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3820 - Add --with-ssl-dir option
d07d1c58 3821
9d5f374b 382220000202
bcbf86ec 3823 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3824 <jmd@aoe.vt.edu>
6b1f3fdb 3825 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3826 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3827 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3828
bc8c2601 382920000201
3830 - Use socket pairs by default (instead of pipes). Prevents race condition
3831 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3832
69c76614 383320000127
3834 - Seed OpenSSL's random number generator before generating RSA keypairs
3835 - Split random collector into seperate file
aaf2abd7 3836 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3837
f9507c24 383820000126
3839 - Released 1.2.2 stable
3840
bcbf86ec 3841 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3842 mouring@newton.pconline.com
bcbf86ec 3843 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3844 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3845 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3846 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3847
bfae20ad 384820000125
bcbf86ec 3849 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3850 <andre.lucas@dial.pipex.com>
07b0cb78 3851 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3852 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3853 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3854 <gem@rellim.com>
3855 - New URL for x11-ssh-askpass.
bcbf86ec 3856 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3857 <jmknoble@jmknoble.cx>
bcbf86ec 3858 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3859 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3860 - Updated RPM spec files to use DESTDIR
bfae20ad 3861
bb58aa4b 386220000124
3863 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3864 increment)
3865
d45317d8 386620000123
3867 - OpenBSD CVS:
3868 - [packet.c]
3869 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3870 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3871 <drankin@bohemians.lexington.ky.us>
12aa90af 3872 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3873
e844f761 387420000122
3875 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3876 <bent@clark.net>
c54a6257 3877 - Merge preformatted manpage patch from Andre Lucas
3878 <andre.lucas@dial.pipex.com>
8eb34e02 3879 - Make IPv4 use the default in RPM packages
3880 - Irix uses preformatted manpages
1e64903d 3881 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3882 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3883 - OpenBSD CVS updates:
3884 - [packet.c]
3885 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3886 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3887 - [sshd.c]
3888 log with level log() not fatal() if peer behaves badly.
3889 - [readpass.c]
bcbf86ec 3890 instead of blocking SIGINT, catch it ourselves, so that we can clean
3891 the tty modes up and kill ourselves -- instead of our process group
61e96248 3892 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3893 people with cbreak shells never even noticed..
399d9d44 3894 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3895 ie. -> i.e.,
e844f761 3896
4c8ef3fb 389720000120
3898 - Don't use getaddrinfo on AIX
7b2ea3a1 3899 - Update to latest OpenBSD CVS:
3900 - [auth-rsa.c]
3901 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3902 - [sshconnect.c]
3903 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3904 - destroy keys earlier
bcbf86ec 3905 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3906 ok: provos@
7b2ea3a1 3907 - [sshd.c]
3908 - no need for poll.h; from bright@wintelcom.net
3909 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3910 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3911 ok: provos@
f3bba493 3912 - Big manpage and config file cleanup from Andre Lucas
3913 <andre.lucas@dial.pipex.com>
5f4fdfae 3914 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3915 - Doc updates
d468fc76 3916 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3917 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3918
082bbfb3 391920000119
20af321f 3920 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3921 - Compile fix from Darren_Hall@progressive.com
59e76f33 3922 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3923 addresses using getaddrinfo(). Added a configure switch to make the
3924 default lookup mode AF_INET
082bbfb3 3925
a63a7f37 392620000118
3927 - Fixed --with-pid-dir option
51a6baf8 3928 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3929 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3930 <andre.lucas@dial.pipex.com>
a63a7f37 3931
f914c7fb 393220000117
3933 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3934 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3935 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3936 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3937 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3938 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3939 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3940 deliver (no IPv6 kernel support)
80a44451 3941 - Released 1.2.1pre27
f914c7fb 3942
f4a7cf29 3943 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3944 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3945 <jhuuskon@hytti.uku.fi>
bcbf86ec 3946 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3947 further testing.
5957fd29 3948 - Patch from Christos Zoulas <christos@zoulas.com>
3949 - Try $prefix first when looking for OpenSSL.
3950 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3951 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3952 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3953
47e45e44 395420000116
3955 - Renamed --with-xauth-path to --with-xauth
3956 - Added --with-pid-dir option
3957 - Released 1.2.1pre26
3958
a82ef8ae 3959 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3960 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3961 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3962
5cdfe03f 396320000115
3964 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3965 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3966 Nordby <anders@fix.no>
bcbf86ec 3967 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3968 openpty. Report from John Seifarth <john@waw.be>
3969 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3970 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3971 <gem@rellim.com>
3972 - Use __snprintf and __vnsprintf if they are found where snprintf and
3973 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3974 and others.
3975
48e671d5 397620000114
3977 - Merged OpenBSD IPv6 patch:
3978 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3979 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3980 [hostfile.c sshd_config]
3981 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3982 features: sshd allows multiple ListenAddress and Port options. note
3983 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3984 fujiwara@rcac.tdi.co.jp)
3985 - [ssh.c canohost.c]
bcbf86ec 3986 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3987 from itojun@
3988 - [channels.c]
3989 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3990 - [packet.h]
3991 allow auth-kerberos for IPv4 only
3992 - [scp.1 sshd.8 servconf.h scp.c]
3993 document -4, -6, and 'ssh -L 2022/::1/22'
3994 - [ssh.c]
bcbf86ec 3995 'ssh @host' is illegal (null user name), from
48e671d5 3996 karsten@gedankenpolizei.de
3997 - [sshconnect.c]
3998 better error message
3999 - [sshd.c]
4000 allow auth-kerberos for IPv4 only
4001 - Big IPv6 merge:
4002 - Cleanup overrun in sockaddr copying on RHL 6.1
4003 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4004 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4005 - Replacement for missing structures on systems that lack IPv6
4006 - record_login needed to know about AF_INET6 addresses
4007 - Borrowed more code from OpenBSD: rresvport_af and requisites
4008
2598df62 400920000110
4010 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4011
b8a0310d 401220000107
4013 - New config.sub and config.guess to fix problems on SCO. Supplied
4014 by Gary E. Miller <gem@rellim.com>
b6a98a85 4015 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4016 - Released 1.2.1pre25
b8a0310d 4017
dfb95100 401820000106
4019 - Documentation update & cleanup
4020 - Better KrbIV / AFS detection, based on patch from:
4021 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4022
b9795b89 402320000105
bcbf86ec 4024 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4025 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4026 altogether (libcrypto includes its own crypt(1) replacement)
4027 - Added platform-specific rules for Irix 6.x. Included warning that
4028 they are untested.
4029
a1ec4d79 403020000103
4031 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4032 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4033 <tnh@kondara.org>
bcbf86ec 4034 - Removed "nullok" directive from default PAM configuration files.
4035 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4036 UPGRADING file.
e02735bb 4037 - OpenBSD CVS updates
4038 - [ssh-agent.c]
bcbf86ec 4039 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4040 dgaudet@arctic.org
4041 - [sshconnect.c]
4042 compare correct version for 1.3 compat mode
a1ec4d79 4043
93c7f644 404420000102
4045 - Prevent multiple inclusion of config.h and defines.h. Suggested
4046 by Andre Lucas <andre.lucas@dial.pipex.com>
4047 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4048 <dgaudet@arctic.org>
4049
76b8607f 405019991231
bcbf86ec 4051 - Fix password support on systems with a mixture of shadowed and
4052 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4053 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4054 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4055 Fournier <marc.fournier@acadiau.ca>
b92964b7 4056 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4057 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4058 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4059 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4060 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4061 <iretd@bigfoot.com>
bcbf86ec 4062 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4063 <jmknoble@jmknoble.cx>
ae3a3d31 4064 - Remove test for quad_t. No longer needed.
76a8e733 4065 - Released 1.2.1pre24
4066
4067 - Added support for directory-based lastlogs
4068 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4069
13f825f4 407019991230
4071 - OpenBSD CVS updates:
4072 - [auth-passwd.c]
4073 check for NULL 1st
bcbf86ec 4074 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4075 cleaned up sshd.c up significantly.
bcbf86ec 4076 - PAM authentication was incorrectly interpreting
76b8607f 4077 "PermitRootLogin without-password". Report from Matthias Andree
4078 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4079 - Several other cleanups
0bc5b6fb 4080 - Merged Dante SOCKS support patch from David Rankin
4081 <drankin@bohemians.lexington.ky.us>
4082 - Updated documentation with ./configure options
76b8607f 4083 - Released 1.2.1pre23
13f825f4 4084
c73a0cb5 408519991229
bcbf86ec 4086 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4087 <drankin@bohemians.lexington.ky.us>
4088 - Fix --with-default-path option.
bcbf86ec 4089 - Autodetect perl, patch from David Rankin
a0f84251 4090 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4091 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4092 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4093 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4094 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4095 - Detect missing size_t and typedef it.
5ab44a92 4096 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4097 - Minor Makefile cleaning
c73a0cb5 4098
b6019d68 409919991228
4100 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4101 - NetBSD login.c compile fix from David Rankin
70e0115b 4102 <drankin@bohemians.lexington.ky.us>
4103 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4104 - Portability fixes for Irix 5.3 (now compiles OK!)
4105 - autoconf and other misc cleanups
ea1970a3 4106 - Merged AIX patch from Darren Hall <dhall@virage.org>
4107 - Cleaned up defines.h
fa9a2dd6 4108 - Released 1.2.1pre22
b6019d68 4109
d2dcff5f 411019991227
4111 - Automatically correct paths in manpages and configuration files. Patch
4112 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4113 - Removed credits from README to CREDITS file, updated.
cb807f40 4114 - Added --with-default-path to specify custom path for server
4115 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4116 - PAM bugfix. PermitEmptyPassword was being ignored.
4117 - Fixed PAM config files to allow empty passwords if server does.
4118 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4119 - Use last few chars of tty line as ut_id
5a7794be 4120 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4121 - OpenBSD CVS updates:
4122 - [packet.h auth-rhosts.c]
4123 check format string for packet_disconnect and packet_send_debug, too
4124 - [channels.c]
4125 use packet_get_maxsize for channels. consistence.
d2dcff5f 4126
f74efc8d 412719991226
4128 - Enabled utmpx support by default for Solaris
4129 - Cleanup sshd.c PAM a little more
986a22ec 4130 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4131 X11 ssh-askpass program.
20c43d8c 4132 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4133 Unfortunatly there is currently no way to disable auth failure
4134 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4135 developers
83b7f649 4136 - OpenBSD CVS update:
4137 - [ssh-keygen.1 ssh.1]
bcbf86ec 4138 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4139 .Sh FILES, too
72251cb6 4140 - Released 1.2.1pre21
bcbf86ec 4141 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4142 <jmknoble@jmknoble.cx>
4143 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4144
f498ed15 414519991225
4146 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4147 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4148 - Cleanup and bugfix of PAM authentication code
f74efc8d 4149 - Released 1.2.1pre20
4150
4151 - Merged fixes from Ben Taylor <bent@clark.net>
4152 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4153 - Disabled logging of PAM password authentication failures when password
4154 is empty. (e.g start of authentication loop). Reported by Naz
4155 <96na@eng.cam.ac.uk>)
f498ed15 4156
415719991223
bcbf86ec 4158 - Merged later HPUX patch from Andre Lucas
f498ed15 4159 <andre.lucas@dial.pipex.com>
4160 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4161 <bent@clark.net>
f498ed15 4162
eef6f7e9 416319991222
bcbf86ec 4164 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4165 <pope@netguide.dk>
ae28776a 4166 - Fix login.c breakage on systems which lack ut_host in struct
4167 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4168
a7effaac 416919991221
bcbf86ec 4170 - Integration of large HPUX patch from Andre Lucas
4171 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4172 benefits:
4173 - Ability to disable shadow passwords at configure time
4174 - Ability to disable lastlog support at configure time
4175 - Support for IP address in $DISPLAY
ae2f7af7 4176 - OpenBSD CVS update:
4177 - [sshconnect.c]
4178 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4179 - Fix DISABLE_SHADOW support
4180 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4181 - Release 1.2.1pre19
a7effaac 4182
3f1d9bcd 418319991218
bcbf86ec 4184 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4185 <cjj@u.washington.edu>
7e1c2490 4186 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4187
60d804c8 418819991216
bcbf86ec 4189 - Makefile changes for Solaris from Peter Kocks
60d804c8 4190 <peter.kocks@baygate.com>
89cafde6 4191 - Minor updates to docs
4192 - Merged OpenBSD CVS changes:
4193 - [authfd.c ssh-agent.c]
4194 keysize warnings talk about identity files
4195 - [packet.c]
4196 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4197 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4198 "Chris, the Young One" <cky@pobox.com>
4199 - Released 1.2.1pre18
60d804c8 4200
7dc6fc6d 420119991215
4202 - Integrated patchs from Juergen Keil <jk@tools.de>
4203 - Avoid void* pointer arithmatic
4204 - Use LDFLAGS correctly
68227e6d 4205 - Fix SIGIO error in scp
4206 - Simplify status line printing in scp
61e96248 4207 - Added better test for inline functions compiler support from
906a2515 4208 Darren_Hall@progressive.com
7dc6fc6d 4209
95f1eccc 421019991214
4211 - OpenBSD CVS Changes
4212 - [canohost.c]
bcbf86ec 4213 fix get_remote_port() and friends for sshd -i;
95f1eccc 4214 Holger.Trapp@Informatik.TU-Chemnitz.DE
4215 - [mpaux.c]
4216 make code simpler. no need for memcpy. niels@ ok
4217 - [pty.c]
4218 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4219 fix proto; markus
4220 - [ssh.1]
4221 typo; mark.baushke@solipsa.com
4222 - [channels.c ssh.c ssh.h sshd.c]
4223 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4224 - [sshconnect.c]
4225 move checking of hostkey into own function.
4226 - [version.h]
4227 OpenSSH-1.2.1
884bcb37 4228 - Clean up broken includes in pty.c
7303768f 4229 - Some older systems don't have poll.h, they use sys/poll.h instead
4230 - Doc updates
95f1eccc 4231
847e8865 423219991211
bcbf86ec 4233 - Fix compilation on systems with AFS. Reported by
847e8865 4234 aloomis@glue.umd.edu
bcbf86ec 4235 - Fix installation on Solaris. Reported by
847e8865 4236 Gordon Rowell <gordonr@gormand.com.au>
4237 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4238 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4239 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4240 - Compile fix from David Agraz <dagraz@jahoopa.com>
4241 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4242 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4243 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4244
8946db53 424519991209
4246 - Import of patch from Ben Taylor <bent@clark.net>:
4247 - Improved PAM support
4248 - "uninstall" rule for Makefile
4249 - utmpx support
4250 - Should fix PAM problems on Solaris
2d86a6cc 4251 - OpenBSD CVS updates:
4252 - [readpass.c]
4253 avoid stdio; based on work by markus, millert, and I
4254 - [sshd.c]
4255 make sure the client selects a supported cipher
4256 - [sshd.c]
bcbf86ec 4257 fix sighup handling. accept would just restart and daemon handled
4258 sighup only after the next connection was accepted. use poll on
2d86a6cc 4259 listen sock now.
4260 - [sshd.c]
4261 make that a fatal
87e91331 4262 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4263 to fix libwrap support on NetBSD
5001b9e4 4264 - Released 1.2pre17
8946db53 4265
6d8c4ea4 426619991208
bcbf86ec 4267 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4268 David Agraz <dagraz@jahoopa.com>
4269
4285816a 427019991207
986a22ec 4271 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4272 fixes compatability with 4.x and 5.x
db28aeb5 4273 - Fixed default SSH_ASKPASS
bcbf86ec 4274 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4275 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4276 - Merged more OpenBSD changes:
4277 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4278 move atomicio into it's own file. wrap all socket write()s which
a408af76 4279 were doing write(sock, buf, len) != len, with atomicio() calls.
4280 - [auth-skey.c]
4281 fd leak
4282 - [authfile.c]
4283 properly name fd variable
4284 - [channels.c]
4285 display great hatred towards strcpy
4286 - [pty.c pty.h sshd.c]
4287 use openpty() if it exists (it does on BSD4_4)
4288 - [tildexpand.c]
4289 check for ~ expansion past MAXPATHLEN
4290 - Modified helper.c to use new atomicio function.
4291 - Reformat Makefile a little
4292 - Moved RC4 routines from rc4.[ch] into helper.c
4293 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4294 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4295 - Tweaked Redhat spec
9158d92f 4296 - Clean up bad imports of a few files (forgot -kb)
4297 - Released 1.2pre16
4285816a 4298
9c7b6dfd 429919991204
4300 - Small cleanup of PAM code in sshd.c
57112b5a 4301 - Merged OpenBSD CVS changes:
4302 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4303 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4304 - [auth-rsa.c]
4305 warn only about mismatch if key is _used_
4306 warn about keysize-mismatch with log() not error()
4307 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4308 ports are u_short
4309 - [hostfile.c]
4310 indent, shorter warning
4311 - [nchan.c]
4312 use error() for internal errors
4313 - [packet.c]
4314 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4315 serverloop.c
4316 indent
4317 - [ssh-add.1 ssh-add.c ssh.h]
4318 document $SSH_ASKPASS, reasonable default
4319 - [ssh.1]
4320 CheckHostIP is not available for connects via proxy command
4321 - [sshconnect.c]
4322 typo
4323 easier to read client code for passwd and skey auth
4324 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4325
dad3b556 432619991126
4327 - Add definition for __P()
4328 - Added [v]snprintf() replacement for systems that lack it
4329
0ce43ae4 433019991125
4331 - More reformatting merged from OpenBSD CVS
4332 - Merged OpenBSD CVS changes:
4333 - [channels.c]
4334 fix packet_integrity_check() for !have_hostname_in_open.
4335 report from mrwizard@psu.edu via djm@ibs.com.au
4336 - [channels.c]
4337 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4338 chip@valinux.com via damien@ibs.com.au
4339 - [nchan.c]
4340 it's not an error() if shutdown_write failes in nchan.
4341 - [readconf.c]
4342 remove dead #ifdef-0-code
4343 - [readconf.c servconf.c]
4344 strcasecmp instead of tolower
4345 - [scp.c]
4346 progress meter overflow fix from damien@ibs.com.au
4347 - [ssh-add.1 ssh-add.c]
4348 SSH_ASKPASS support
4349 - [ssh.1 ssh.c]
4350 postpone fork_after_authentication until command execution,
4351 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4352 plus: use daemon() for backgrounding
cf8dd513 4353 - Added BSD compatible install program and autoconf test, thanks to
4354 Niels Kristian Bech Jensen <nkbj@image.dk>
4355 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4356 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4357 - Release 1.2pre15
0ce43ae4 4358
5260325f 435919991124
4360 - Merged very large OpenBSD source code reformat
4361 - OpenBSD CVS updates
4362 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4363 [ssh.h sshd.8 sshd.c]
4364 syslog changes:
4365 * Unified Logmessage for all auth-types, for success and for failed
4366 * Standard connections get only ONE line in the LOG when level==LOG:
4367 Auth-attempts are logged only, if authentication is:
4368 a) successfull or
4369 b) with passwd or
4370 c) we had more than AUTH_FAIL_LOG failues
4371 * many log() became verbose()
4372 * old behaviour with level=VERBOSE
4373 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4374 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4375 messages. allows use of s/key in windows (ttssh, securecrt) and
4376 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4377 - [sshd.8]
4378 -V, for fallback to openssh in SSH2 compatibility mode
4379 - [sshd.c]
4380 fix sigchld race; cjc5@po.cwru.edu
4381
4655fe80 438219991123
4383 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4384 - Restructured package-related files under packages/*
4655fe80 4385 - Added generic PAM config
8b241e50 4386 - Numerous little Solaris fixes
9c08d6ce 4387 - Add recommendation to use GNU make to INSTALL document
4655fe80 4388
60bed5fd 438919991122
4390 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4391 - OpenBSD CVS Changes
bcbf86ec 4392 - [ssh-keygen.c]
4393 don't create ~/.ssh only if the user wants to store the private
4394 key there. show fingerprint instead of public-key after
2f2cc3f9 4395 keygeneration. ok niels@
b09a984b 4396 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4397 - Added timersub() macro
b09a984b 4398 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4399 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4400 pam_strerror definition (one arg vs two).
530f1889 4401 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4402 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4403 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4404 - Added a setenv replacement for systems which lack it
d84a9a44 4405 - Only display public key comment when presenting ssh-askpass dialog
4406 - Released 1.2pre14
60bed5fd 4407
bcbf86ec 4408 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4409 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4410
9d6b7add 441119991121
2f2cc3f9 4412 - OpenBSD CVS Changes:
60bed5fd 4413 - [channels.c]
4414 make this compile, bad markus
4415 - [log.c readconf.c servconf.c ssh.h]
4416 bugfix: loglevels are per host in clientconfig,
4417 factor out common log-level parsing code.
4418 - [servconf.c]
4419 remove unused index (-Wall)
4420 - [ssh-agent.c]
4421 only one 'extern char *__progname'
4422 - [sshd.8]
4423 document SIGHUP, -Q to synopsis
4424 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4425 [channels.c clientloop.c]
4426 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4427 [hope this time my ISP stays alive during commit]
4428 - [OVERVIEW README] typos; green@freebsd
4429 - [ssh-keygen.c]
4430 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4431 exit if writing the key fails (no infinit loop)
4432 print usage() everytime we get bad options
4433 - [ssh-keygen.c] overflow, djm@mindrot.org
4434 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4435
2b942fe0 443619991120
bcbf86ec 4437 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4438 <marc.fournier@acadiau.ca>
4439 - Wrote autoconf tests for integer bit-types
4440 - Fixed enabling kerberos support
bcbf86ec 4441 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4442 handling.
2b942fe0 4443
06479889 444419991119
4445 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4446 - Merged OpenBSD CVS changes
4447 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4448 more %d vs. %s in fmt-strings
4449 - [authfd.c]
4450 Integers should not be printed with %s
7b1cc56c 4451 - EGD uses a socket, not a named pipe. Duh.
4452 - Fix includes in fingerprint.c
29dbde15 4453 - Fix scp progress bar bug again.
bcbf86ec 4454 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4455 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4456 - Added autoconf option to enable Kerberos 4 support (untested)
4457 - Added autoconf option to enable AFS support (untested)
4458 - Added autoconf option to enable S/Key support (untested)
4459 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4460 - Renamed BSD helper function files to bsd-*
bcbf86ec 4461 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4462 when they are absent.
4463 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4464
2bd61362 446519991118
4466 - Merged OpenBSD CVS changes
4467 - [scp.c] foregroundproc() in scp
4468 - [sshconnect.h] include fingerprint.h
bcbf86ec 4469 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4470 changes.
0c16a097 4471 - [ssh.1] Spell my name right.
2bd61362 4472 - Added openssh.com info to README
4473
f095fcc7 447419991117
4475 - Merged OpenBSD CVS changes
4476 - [ChangeLog.Ylonen] noone needs this anymore
4477 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4478 - [hostfile.c]
4479 in known_hosts key lookup the entry for the bits does not need
4480 to match, all the information is contained in n and e. This
4481 solves the problem with buggy servers announcing the wrong
f095fcc7 4482 modulus length. markus and me.
bcbf86ec 4483 - [serverloop.c]
4484 bugfix: check for space if child has terminated, from:
f095fcc7 4485 iedowse@maths.tcd.ie
4486 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4487 [fingerprint.c fingerprint.h]
4488 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4489 - [ssh-agent.1] typo
4490 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4491 - [sshd.c]
f095fcc7 4492 force logging to stderr while loading private key file
4493 (lost while converting to new log-levels)
4494
4d195447 449519991116
4496 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4497 - Merged OpenBSD CVS changes:
4498 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4499 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4500 the keysize of rsa-parameter 'n' is passed implizit,
4501 a few more checks and warnings about 'pretended' keysizes.
4502 - [cipher.c cipher.h packet.c packet.h sshd.c]
4503 remove support for cipher RC4
4504 - [ssh.c]
4505 a note for legay systems about secuity issues with permanently_set_uid(),
4506 the private hostkey and ptrace()
4507 - [sshconnect.c]
4508 more detailed messages about adding and checking hostkeys
4509
dad9a31e 451019991115
4511 - Merged OpenBSD CVS changes:
bcbf86ec 4512 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4513 $DISPLAY, ok niels
4514 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4515 modular.
dad9a31e 4516 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4517 - Merged more OpenBSD CVS changes:
704b1659 4518 [auth-krb4.c]
4519 - disconnect if getpeername() fails
4520 - missing xfree(*client)
4521 [canohost.c]
4522 - disconnect if getpeername() fails
4523 - fix comment: we _do_ disconnect if ip-options are set
4524 [sshd.c]
4525 - disconnect if getpeername() fails
4526 - move checking of remote port to central place
4527 [auth-rhosts.c] move checking of remote port to central place
4528 [log-server.c] avoid extra fd per sshd, from millert@
4529 [readconf.c] print _all_ bad config-options in ssh(1), too
4530 [readconf.h] print _all_ bad config-options in ssh(1), too
4531 [ssh.c] print _all_ bad config-options in ssh(1), too
4532 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4533 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4534 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4535 - Merged more Solaris compability from Marc G. Fournier
4536 <marc.fournier@acadiau.ca>
4537 - Wrote autoconf tests for __progname symbol
986a22ec 4538 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4539 - Released 1.2pre12
4540
4541 - Another OpenBSD CVS update:
4542 - [ssh-keygen.1] fix .Xr
dad9a31e 4543
92da7197 454419991114
4545 - Solaris compilation fixes (still imcomplete)
4546
94f7bb9e 454719991113
dd092f97 4548 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4549 - Don't install config files if they already exist
4550 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4551 - Removed redundant inclusions of config.h
e9c75a39 4552 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4553 - Merged OpenBSD CVS changes:
4554 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4555 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4556 totalsize, ok niels,aaron
bcbf86ec 4557 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4558 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4559 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4560 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4561 - Tidied default config file some more
4562 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4563 if executed from inside a ssh login.
94f7bb9e 4564
e35c1dc2 456519991112
4566 - Merged changes from OpenBSD CVS
4567 - [sshd.c] session_key_int may be zero
b4748e2f 4568 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4569 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4570 deraadt,millert
4571 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4572 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4573 - Released 1.2pre10
e35c1dc2 4574
8bc7973f 4575 - Added INSTALL documentation
6fa724bc 4576 - Merged yet more changes from OpenBSD CVS
4577 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4578 [ssh.c ssh.h sshconnect.c sshd.c]
4579 make all access to options via 'extern Options options'
4580 and 'extern ServerOptions options' respectively;
4581 options are no longer passed as arguments:
4582 * make options handling more consistent
4583 * remove #include "readconf.h" from ssh.h
4584 * readconf.h is only included if necessary
4585 - [mpaux.c] clear temp buffer
4586 - [servconf.c] print _all_ bad options found in configfile
045672f9 4587 - Make ssh-askpass support optional through autoconf
59b0f0d4 4588 - Fix nasty division-by-zero error in scp.c
4589 - Released 1.2pre11
8bc7973f 4590
4cca272e 459119991111
4592 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4593 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4594 - Merged OpenBSD CVS changes:
4595 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4596 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4597 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4598 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4599 file transfers. Fix submitted to OpenBSD developers. Report and fix
4600 from Kees Cook <cook@cpoint.net>
6a17f9c2 4601 - Merged more OpenBSD CVS changes:
bcbf86ec 4602 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4603 + krb-cleanup cleanup
4604 - [clientloop.c log-client.c log-server.c ]
4605 [readconf.c readconf.h servconf.c servconf.h ]
4606 [ssh.1 ssh.c ssh.h sshd.8]
4607 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4608 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4609 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4610 allow session_key_int != sizeof(session_key)
4611 [this should fix the pre-assert-removal-core-files]
4612 - Updated default config file to use new LogLevel option and to improve
4613 readability
4614
f370266e 461519991110
67d68e3a 4616 - Merged several minor fixes:
f370266e 4617 - ssh-agent commandline parsing
4618 - RPM spec file now installs ssh setuid root
4619 - Makefile creates libdir
4cca272e 4620 - Merged beginnings of Solaris compability from Marc G. Fournier
4621 <marc.fournier@acadiau.ca>
f370266e 4622
d4f11b59 462319991109
4624 - Autodetection of SSL/Crypto library location via autoconf
4625 - Fixed location of ssh-askpass to follow autoconf
4626 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4627 - Autodetection of RSAref library for US users
4628 - Minor doc updates
560557bb 4629 - Merged OpenBSD CVS changes:
4630 - [rsa.c] bugfix: use correct size for memset()
4631 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4632 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4633 - RPM build now creates subpackages
aa51e7cc 4634 - Released 1.2pre9
d4f11b59 4635
e1a9c08d 463619991108
4637 - Removed debian/ directory. This is now being maintained separately.
4638 - Added symlinks for slogin in RPM spec file
4639 - Fixed permissions on manpages in RPM spec file
4640 - Added references to required libraries in README file
4641 - Removed config.h.in from CVS
4642 - Removed pwdb support (better pluggable auth is provided by glibc)
4643 - Made PAM and requisite libdl optional
4644 - Removed lots of unnecessary checks from autoconf
4645 - Added support and autoconf test for openpty() function (Unix98 pty support)
4646 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4647 - Added TODO file
4648 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4649 - Added ssh-askpass program
4650 - Added ssh-askpass support to ssh-add.c
4651 - Create symlinks for slogin on install
4652 - Fix "distclean" target in makefile
4653 - Added example for ssh-agent to manpage
4654 - Added support for PAM_TEXT_INFO messages
4655 - Disable internal /etc/nologin support if PAM enabled
4656 - Merged latest OpenBSD CVS changes:
5bae4ab8 4657 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4658 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4659 failures
e1a9c08d 4660 - [sshd.c] remove unused argument. ok dugsong
4661 - [sshd.c] typo
4662 - [rsa.c] clear buffers used for encryption. ok: niels
4663 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4664 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4665 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4666 - Released 1.2pre8
e1a9c08d 4667
3028328e 466819991102
4669 - Merged change from OpenBSD CVS
4670 - One-line cleanup in sshd.c
4671
474832c5 467219991030
4673 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4674 - Merged latest updates for OpenBSD CVS:
4675 - channels.[ch] - remove broken x11 fix and document istate/ostate
4676 - ssh-agent.c - call setsid() regardless of argv[]
4677 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4678 - Documentation cleanups
4679 - Renamed README -> README.Ylonen
4680 - Renamed README.openssh ->README
474832c5 4681
339660f6 468219991029
4683 - Renamed openssh* back to ssh* at request of Theo de Raadt
4684 - Incorporated latest changes from OpenBSD's CVS
4685 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4686 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4687 - Make distclean now removed configure script
4688 - Improved PAM logging
4689 - Added some debug() calls for PAM
4ecd19ea 4690 - Removed redundant subdirectories
bcbf86ec 4691 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4692 building on Debian.
242588e6 4693 - Fixed off-by-one error in PAM env patch
4694 - Released 1.2pre6
339660f6 4695
5881cd60 469619991028
4697 - Further PAM enhancements.
4698 - Much cleaner
4699 - Now uses account and session modules for all logins.
4700 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4701 - Build fixes
4702 - Autoconf
4703 - Change binary names to open*
4704 - Fixed autoconf script to detect PAM on RH6.1
4705 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4706 - Released 1.2pre4
fca82d2e 4707
4708 - Imported latest OpenBSD CVS code
4709 - Updated README.openssh
93f04616 4710 - Released 1.2pre5
fca82d2e 4711
5881cd60 471219991027
4713 - Adapted PAM patch.
4714 - Released 1.0pre2
4715
4716 - Excised my buggy replacements for strlcpy and mkdtemp
4717 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4718 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4719 - Picked up correct version number from OpenBSD
4720 - Added sshd.pam PAM configuration file
4721 - Added sshd.init Redhat init script
4722 - Added openssh.spec RPM spec file
4723 - Released 1.2pre3
4724
472519991026
4726 - Fixed include paths of OpenSSL functions
4727 - Use OpenSSL MD5 routines
4728 - Imported RC4 code from nanocrypt
4729 - Wrote replacements for OpenBSD arc4random* functions
4730 - Wrote replacements for strlcpy and mkdtemp
4731 - Released 1.0pre1
0b202697 4732
4733$Id$
This page took 1.061957 seconds and 5 git commands to generate.