]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/14 16:27:57
[openssh.git] / ChangeLog
CommitLineData
f03228b1 120010415
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
4 [ssh-add.c]
5 do not double free
9cf972fa 6 - markus@cvs.openbsd.org 2001/04/14 16:17:14
7 [channels.c]
8 remove some channels that are not appropriate for keepalive.
eae942e2 9 - markus@cvs.openbsd.org 2001/04/14 16:27:57
10 [ssh-add.c]
11 use clear_pass instead of xfree()
f03228b1 12
e400a640 1320010414
14 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 15 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
16 <vinschen@redhat.com>
3ffc6336 17 - OpenBSD CVS Sync
18 - beck@cvs.openbsd.org 2001/04/13 22:46:54
19 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
20 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
21 This gives the ability to do a "keepalive" via the encrypted channel
22 which can't be spoofed (unlike TCP keepalives). Useful for when you want
23 to use ssh connections to authenticate people for something, and know
24 relatively quickly when they are no longer authenticated. Disabled
25 by default (of course). ok markus@
e400a640 26
cc44f691 2720010413
28 - OpenBSD CVS Sync
29 - markus@cvs.openbsd.org 2001/04/12 14:29:09
30 [ssh.c]
31 show debug output during option processing, report from
32 pekkas@netcore.fi
8002af61 33 - markus@cvs.openbsd.org 2001/04/12 19:15:26
34 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
35 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
36 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
37 sshconnect2.c sshd_config]
38 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
39 similar to RhostRSAAuthentication unless you enable (the experimental)
40 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 41 - markus@cvs.openbsd.org 2001/04/12 19:39:27
42 [readconf.c]
43 typo
2d2a2c65 44 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
45 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
46 robust port validation; ok markus@ jakob@
edeeab1e 47 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
48 [sftp-int.c sftp-int.h sftp.1 sftp.c]
49 Add support for:
50 sftp [user@]host[:file [file]] - Fetch remote file(s)
51 sftp [user@]host[:dir[/]] - Start in remote dir/
52 OK deraadt@
57aa8961 53 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
54 [ssh.c]
55 missing \n in error message
96f8b59f 56 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
57 lack it.
cc44f691 58
28b9cb4d 5920010412
60 - OpenBSD CVS Sync
61 - markus@cvs.openbsd.org 2001/04/10 07:46:58
62 [channels.c]
63 cleanup socks4 handling
c0ecc314 64 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
65 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
66 document id_rsa{.pub,}. markus ok
070adba2 67 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68 [channels.c]
69 debug cleanup
45a2e669 70 - djm@cvs.openbsd.org 2001/04/11 07:06:22
71 [sftp-int.c]
72 'mget' and 'mput' aliases; ok markus@
6031af8d 73 - markus@cvs.openbsd.org 2001/04/11 10:59:01
74 [ssh.c]
75 use strtol() for ports, thanks jakob@
6683b40f 76 - markus@cvs.openbsd.org 2001/04/11 13:56:13
77 [channels.c ssh.c]
78 https-connect and socks5 support. i feel so bad.
ff14faf1 79 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
80 [sshd.8 sshd.c]
81 implement the -e option into sshd:
82 -e When this option is specified, sshd will send the output to the
83 standard error instead of the system log.
84 markus@ OK.
28b9cb4d 85
0a85ab61 8620010410
87 - OpenBSD CVS Sync
88 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
89 [sftp.c]
90 do not modify an actual argv[] entry
b2ae83b8 91 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
92 [sshd.8]
93 spelling
317611b5 94 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
95 [sftp.1]
96 spelling
a8666d84 97 - markus@cvs.openbsd.org 2001/04/09 15:12:23
98 [ssh-add.c]
99 passphrase caching: ssh-add tries last passphrase, clears passphrase if
100 not successful and after last try.
101 based on discussions with espie@, jakob@, ... and code from jakob@ and
102 wolfgang@wsrcc.com
49ae4185 103 - markus@cvs.openbsd.org 2001/04/09 15:19:49
104 [ssh-add.1]
105 ssh-add retries the last passphrase...
b8a297f1 106 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
107 [sshd.8]
108 ListenAddress mandoc from aaron@
0a85ab61 109
6e9944b8 11020010409
febd3f8e 111 - (stevesk) use setresgid() for setegid() if needed
26de7942 112 - (stevesk) configure.in: typo
6e9944b8 113 - OpenBSD CVS Sync
114 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
115 [sshd.8]
116 document ListenAddress addr:port
d64050ef 117 - markus@cvs.openbsd.org 2001/04/08 13:03:00
118 [ssh-add.c]
119 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 120 - markus@cvs.openbsd.org 2001/04/08 11:27:33
121 [clientloop.c]
122 leave_raw_mode if ssh2 "session" is closed
63bd8c36 123 - markus@cvs.openbsd.org 2001/04/06 21:00:17
124 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
125 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
126 do gid/groups-swap in addition to uid-swap, should help if /home/group
127 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
128 to olar@openwall.com is comments. we had many requests for this.
0490e609 129 - markus@cvs.openbsd.org 2001/04/07 08:55:18
130 [buffer.c channels.c channels.h readconf.c ssh.c]
131 allow the ssh client act as a SOCKS4 proxy (dynamic local
132 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
133 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
134 netscape use localhost:1080 as a socks proxy.
d98d029a 135 - markus@cvs.openbsd.org 2001/04/08 11:24:33
136 [uidswap.c]
137 KNF
6e9944b8 138
d9d49fdb 13920010408
140 - OpenBSD CVS Sync
141 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
142 [hostfile.c]
143 unused; typo in comment
d11c1288 144 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
145 [servconf.c]
146 in addition to:
147 ListenAddress host|ipv4_addr|ipv6_addr
148 permit:
149 ListenAddress [host|ipv4_addr|ipv6_addr]:port
150 ListenAddress host|ipv4_addr:port
151 sshd.8 updates coming. ok markus@
d9d49fdb 152
613fc910 15320010407
154 - (bal) CVS ID Resync of version.h
cc94bd38 155 - OpenBSD CVS Sync
156 - markus@cvs.openbsd.org 2001/04/05 23:39:20
157 [serverloop.c]
158 keep the ssh session even if there is no active channel.
159 this is more in line with the protocol spec and makes
160 ssh -N -L 1234:server:110 host
161 more useful.
162 based on discussion with <mats@mindbright.se> long time ago
163 and recent mail from <res@shore.net>
0fc791ba 164 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
165 [scp.c]
166 remove trailing / from source paths; fixes pr#1756
613fc910 167
63f7e231 16820010406
169 - (stevesk) logintest.c: fix for systems without __progname
72170131 170 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 171 - OpenBSD CVS Sync
172 - markus@cvs.openbsd.org 2001/04/05 10:00:06
173 [compat.c]
174 2.3.x does old GEX, too; report jakob@
6ba22c93 175 - markus@cvs.openbsd.org 2001/04/05 10:39:03
176 [compress.c compress.h packet.c]
177 reset compress state per direction when rekeying.
3667ba79 178 - markus@cvs.openbsd.org 2001/04/05 10:39:48
179 [version.h]
180 temporary version 2.5.4 (supports rekeying).
181 this is not an official release.
cd332296 182 - markus@cvs.openbsd.org 2001/04/05 10:42:57
183 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
184 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
185 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
186 sshconnect2.c sshd.c]
187 fix whitespace: unexpand + trailing spaces.
255cfda1 188 - markus@cvs.openbsd.org 2001/04/05 11:09:17
189 [clientloop.c compat.c compat.h]
190 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 191 - markus@cvs.openbsd.org 2001/04/05 15:45:43
192 [ssh.1]
193 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 194 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
195 [canohost.c canohost.h session.c]
196 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 197 - markus@cvs.openbsd.org 2001/04/05 20:01:10
198 [clientloop.c]
199 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 200 - markus@cvs.openbsd.org 2001/04/05 21:02:46
201 [buffer.c]
202 better error message
eb0dd41f 203 - markus@cvs.openbsd.org 2001/04/05 21:05:24
204 [clientloop.c ssh.c]
205 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 206
d8ee838b 20720010405
208 - OpenBSD CVS Sync
209 - markus@cvs.openbsd.org 2001/04/04 09:48:35
210 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
211 don't sent multiple kexinit-requests.
212 send newkeys, block while waiting for newkeys.
213 fix comments.
7a37c112 214 - markus@cvs.openbsd.org 2001/04/04 14:34:58
215 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
216 enable server side rekeying + some rekey related clientup.
217 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 218 - markus@cvs.openbsd.org 2001/04/04 15:50:55
219 [compat.c]
220 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 221 - markus@cvs.openbsd.org 2001/04/04 20:25:38
222 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
223 sshconnect2.c sshd.c]
224 more robust rekeying
225 don't send channel data after rekeying is started.
0715ec6c 226 - markus@cvs.openbsd.org 2001/04/04 20:32:56
227 [auth2.c]
228 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 229 - markus@cvs.openbsd.org 2001/04/04 22:04:35
230 [kex.c kexgex.c serverloop.c]
231 parse full kexinit packet.
232 make server-side more robust, too.
a7ca6275 233 - markus@cvs.openbsd.org 2001/04/04 23:09:18
234 [dh.c kex.c packet.c]
235 clear+free keys,iv for rekeying.
236 + fix DH mem leaks. ok niels@
86c9e193 237 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
238 BROKEN_VHANGUP
d8ee838b 239
9d451c5a 24020010404
241 - OpenBSD CVS Sync
242 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
243 [ssh-agent.1]
244 grammar; slade@shore.net
894c5fa6 245 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
246 [sftp-glob.c ssh-agent.c ssh-keygen.c]
247 free() -> xfree()
a5c9ffdb 248 - markus@cvs.openbsd.org 2001/04/03 19:53:29
249 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
250 move kex to kex*.c, used dispatch_set() callbacks for kex. should
251 make rekeying easier.
3463ff28 252 - todd@cvs.openbsd.org 2001/04/03 21:19:38
253 [ssh_config]
254 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 255 - markus@cvs.openbsd.org 2001/04/03 23:32:12
256 [kex.c kex.h packet.c sshconnect2.c sshd.c]
257 undo parts of recent my changes: main part of keyexchange does not
258 need dispatch-callbacks, since application data is delayed until
259 the keyexchange completes (if i understand the drafts correctly).
260 add some infrastructure for re-keying.
e092ce67 261 - markus@cvs.openbsd.org 2001/04/04 00:06:54
262 [clientloop.c sshconnect2.c]
263 enable client rekeying
264 (1) force rekeying with ~R, or
265 (2) if the server requests rekeying.
266 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 267 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 268
672f212f 26920010403
270 - OpenBSD CVS Sync
271 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
272 [sshd.8]
273 typo; ok markus@
6be9a5e8 274 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
275 [readconf.c servconf.c]
276 correct comment; ok markus@
fe39c3df 277 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
278 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 279
0be033ea 28020010402
281 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 282 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 283
b7a2a476 28420010330
285 - (djm) Another openbsd-compat/glob.c sync
4047d868 286 - (djm) OpenBSD CVS Sync
287 - provos@cvs.openbsd.org 2001/03/28 21:59:41
288 [kex.c kex.h sshconnect2.c sshd.c]
289 forgot to include min and max params in hash, okay markus@
c8682232 290 - provos@cvs.openbsd.org 2001/03/28 22:04:57
291 [dh.c]
292 more sanity checking on primes file
d9cd3575 293 - markus@cvs.openbsd.org 2001/03/28 22:43:31
294 [auth.h auth2.c auth2-chall.c]
295 check auth_root_allowed for kbd-int auth, too.
86b878d5 296 - provos@cvs.openbsd.org 2001/03/29 14:24:59
297 [sshconnect2.c]
298 use recommended defaults
1ad64a93 299 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
300 [sshconnect2.c sshd.c]
301 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 302 - markus@cvs.openbsd.org 2001/03/29 21:17:40
303 [dh.c dh.h kex.c kex.h]
304 prepare for rekeying: move DH code to dh.c
76ca7b01 305 - djm@cvs.openbsd.org 2001/03/29 23:42:01
306 [sshd.c]
307 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 308
01ce749f 30920010329
310 - OpenBSD CVS Sync
311 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
312 [ssh.1]
313 document more defaults; misc. cleanup. ok markus@
569807fb 314 - markus@cvs.openbsd.org 2001/03/26 23:12:42
315 [authfile.c]
316 KNF
457fc0c6 317 - markus@cvs.openbsd.org 2001/03/26 23:23:24
318 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
319 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 320 - markus@cvs.openbsd.org 2001/03/27 10:34:08
321 [ssh-rsa.c sshd.c]
322 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 323 - markus@cvs.openbsd.org 2001/03/27 10:57:00
324 [compat.c compat.h ssh-rsa.c]
325 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
326 signatures in SSH protocol 2, ok djm@
db1cd2f3 327 - provos@cvs.openbsd.org 2001/03/27 17:46:50
328 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
329 make dh group exchange more flexible, allow min and max group size,
330 okay markus@, deraadt@
e5ff6ecf 331 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
332 [scp.c]
333 start to sync scp closer to rcp; ok markus@
03cb2621 334 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
335 [scp.c]
336 usage more like rcp and add missing -B to usage; ok markus@
563834bb 337 - markus@cvs.openbsd.org 2001/03/28 20:50:45
338 [sshd.c]
339 call refuse() before close(); from olemx@ans.pl
01ce749f 340
b5b68128 34120010328
342 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
343 resolve linking conflicts with libcrypto. Report and suggested fix
344 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 345 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
346 fix from Philippe Levan <levan@epix.net>
cccfea16 347 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
348 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 349 - (djm) Sync openbsd-compat/glob.c
b5b68128 350
0c90b590 35120010327
352 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 353 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
354 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 355 - OpenBSD CVS Sync
356 - djm@cvs.openbsd.org 2001/03/25 00:01:34
357 [session.c]
358 shorten; ok markus@
4f4648f9 359 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
360 [servconf.c servconf.h session.c sshd.8 sshd_config]
361 PrintLastLog option; from chip@valinux.com with some minor
362 changes by me. ok markus@
9afbfcfa 363 - markus@cvs.openbsd.org 2001/03/26 08:07:09
364 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
365 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
366 simpler key load/save interface, see authfile.h
367 - (djm) Reestablish PAM credentials (which can be supplemental group
368 memberships) after initgroups() blows them away. Report and suggested
369 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 370
b567a40c 37120010324
372 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 373 - OpenBSD CVS Sync
374 - djm@cvs.openbsd.org 2001/03/23 11:04:07
375 [compat.c compat.h sshconnect2.c sshd.c]
376 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 377 - markus@cvs.openbsd.org 2001/03/23 12:02:49
378 [auth1.c]
379 authctxt is now passed to do_authenticated
e285053e 380 - markus@cvs.openbsd.org 2001/03/23 13:10:57
381 [sftp-int.c]
382 fix put, upload to _absolute_ path, ok djm@
1d3c30db 383 - markus@cvs.openbsd.org 2001/03/23 14:28:32
384 [session.c sshd.c]
385 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 386 - (djm) Pull out our own SIGPIPE hacks
b567a40c 387
8a169574 38820010323
389 - OpenBSD CVS Sync
390 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
391 [sshd.c]
392 do not place linefeeds in buffer
393
ee110bfb 39420010322
395 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 396 - (bal) version.c CVS ID resync
a5b09902 397 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
398 resync
ae7242ef 399 - (bal) scp.c CVS ID resync
3e587cc3 400 - OpenBSD CVS Sync
401 - markus@cvs.openbsd.org 2001/03/20 19:10:16
402 [readconf.c]
403 default to SSH protocol version 2
e5d7a405 404 - markus@cvs.openbsd.org 2001/03/20 19:21:21
405 [session.c]
406 remove unused arg
39f7530f 407 - markus@cvs.openbsd.org 2001/03/20 19:21:21
408 [session.c]
409 remove unused arg
bb5639fe 410 - markus@cvs.openbsd.org 2001/03/21 11:43:45
411 [auth1.c auth2.c session.c session.h]
412 merge common ssh v1/2 code
5e7cb456 413 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
414 [ssh-keygen.c]
415 add -B flag to usage
ca4df544 416 - markus@cvs.openbsd.org 2001/03/21 21:06:30
417 [session.c]
418 missing init; from mib@unimelb.edu.au
ee110bfb 419
f5f6020e 42020010321
421 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
422 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 423 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
424 from Solar Designer <solar@openwall.com>
0a3700ee 425 - (djm) Don't loop forever when changing password via PAM. Patch
426 from Solar Designer <solar@openwall.com>
0c13ffa2 427 - (djm) Generate config files before build
7a7101ec 428 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
429 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 430
8d539493 43120010320
01022caf 432 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
433 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 434 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 435 - (djm) OpenBSD CVS Sync
436 - markus@cvs.openbsd.org 2001/03/19 17:07:23
437 [auth.c readconf.c]
438 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 439 - markus@cvs.openbsd.org 2001/03/19 17:12:10
440 [version.h]
441 version 2.5.2
ea44783f 442 - (djm) Update RPM spec version
443 - (djm) Release 2.5.2p1
3743cc2f 444- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
445 change S_ISLNK macro to work for UnixWare 2.03
9887f269 446- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
447 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 448
e339aa53 44920010319
450 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
451 do it implicitly.
7cdb79d4 452 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 453 - OpenBSD CVS Sync
454 - markus@cvs.openbsd.org 2001/03/18 12:07:52
455 [auth-options.c]
456 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 457 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 458 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
459 move HAVE_LONG_LONG_INT where it works
d1581d5f 460 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 461 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 462 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 463 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 464 - (djm) OpenBSD CVS Sync
465 - djm@cvs.openbsd.org 2001/03/19 03:52:51
466 [sftp-client.c]
467 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 468 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
469 [compat.c compat.h sshd.c]
470 specifically version match on ssh scanners. do not log scan
471 information to the console
dc504afd 472 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 473 [sshd.8]
dc504afd 474 Document permitopen authorized_keys option; ok markus@
babd91d4 475 - djm@cvs.openbsd.org 2001/03/19 05:49:52
476 [ssh.1]
477 document PreferredAuthentications option; ok markus@
05c64611 478 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 479
ec0ad9c2 48020010318
481 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
482 size not delimited" fatal errors when tranfering.
5cc8d4ad 483 - OpenBSD CVS Sync
484 - markus@cvs.openbsd.org 2001/03/17 17:27:59
485 [auth.c]
486 check /etc/shells, too
7411201c 487 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
488 openbsd-compat/fake-regex.h
ec0ad9c2 489
8a968c25 49020010317
491 - Support usrinfo() on AIX. Based on patch from Gert Doering
492 <gert@greenie.muc.de>
bf1d27bd 493 - OpenBSD CVS Sync
494 - markus@cvs.openbsd.org 2001/03/15 15:05:59
495 [scp.c]
496 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 497 - markus@cvs.openbsd.org 2001/03/15 22:07:08
498 [session.c]
499 pass Session to do_child + KNF
d50d9b63 500 - djm@cvs.openbsd.org 2001/03/16 08:16:18
501 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
502 Revise globbing for get/put to be more shell-like. In particular,
503 "get/put file* directory/" now works. ok markus@
f55d1b5f 504 - markus@cvs.openbsd.org 2001/03/16 09:55:53
505 [sftp-int.c]
506 fix memset and whitespace
6a8496e4 507 - markus@cvs.openbsd.org 2001/03/16 13:44:24
508 [sftp-int.c]
509 discourage strcat/strcpy
01794848 510 - markus@cvs.openbsd.org 2001/03/16 19:06:30
511 [auth-options.c channels.c channels.h serverloop.c session.c]
512 implement "permitopen" key option, restricts -L style forwarding to
513 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 514 - Check for gl_matchc support in glob_t and fall back to the
515 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 516
4cb5d598 51720010315
518 - OpenBSD CVS Sync
519 - markus@cvs.openbsd.org 2001/03/14 08:57:14
520 [sftp-client.c]
521 Wall
85cf5827 522 - markus@cvs.openbsd.org 2001/03/14 15:15:58
523 [sftp-int.c]
524 add version command
61b3a2bc 525 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
526 [sftp-server.c]
527 note no getopt()
51e2fc8f 528 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 529 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 530
acc9d6d7 53120010314
532 - OpenBSD CVS Sync
85cf5827 533 - markus@cvs.openbsd.org 2001/03/13 17:34:42
534 [auth-options.c]
535 missing xfree, deny key on parse error; ok stevesk@
536 - djm@cvs.openbsd.org 2001/03/13 22:42:54
537 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
538 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 539 - (bal) Fix strerror() in bsd-misc.c
540 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
541 missing or lacks the GLOB_ALTDIRFUNC extension
542 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
543 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 544
22138a36 54520010313
546 - OpenBSD CVS Sync
547 - markus@cvs.openbsd.org 2001/03/12 22:02:02
548 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
549 remove old key_fingerprint interface, s/_ex//
550
539af7f5 55120010312
552 - OpenBSD CVS Sync
553 - markus@cvs.openbsd.org 2001/03/11 13:25:36
554 [auth2.c key.c]
555 debug
301e8e5b 556 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
557 [key.c key.h]
558 add improved fingerprint functions. based on work by Carsten
559 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 560 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
561 [ssh-keygen.1 ssh-keygen.c]
562 print both md5, sha1 and bubblebabble fingerprints when using
563 ssh-keygen -l -v. ok markus@.
08345971 564 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
565 [key.c]
566 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 567 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
568 [ssh-keygen.c]
569 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 570 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
571 test if snprintf() supports %ll
572 add /dev to search path for PRNGD/EGD socket
573 fix my mistake in USER_PATH test program
79c9ac1b 574 - OpenBSD CVS Sync
575 - markus@cvs.openbsd.org 2001/03/11 18:29:51
576 [key.c]
577 style+cleanup
aaf45d87 578 - markus@cvs.openbsd.org 2001/03/11 22:33:24
579 [ssh-keygen.1 ssh-keygen.c]
580 remove -v again. use -B instead for bubblebabble. make -B consistent
581 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 582 - (djm) Bump portable version number for generating test RPMs
94dd09e3 583 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 584 - (bal) Reorder includes in Makefile.
539af7f5 585
d156519a 58620010311
587 - OpenBSD CVS Sync
588 - markus@cvs.openbsd.org 2001/03/10 12:48:27
589 [sshconnect2.c]
590 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 591 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
592 [readconf.c ssh_config]
593 default to SSH2, now that m68k runs fast
2f778758 594 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
595 [ttymodes.c ttymodes.h]
596 remove unused sgtty macros; ok markus@
99c415db 597 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
598 [compat.c compat.h sshconnect.c]
599 all known netscreen ssh versions, and older versions of OSU ssh cannot
600 handle password padding (newer OSU is fixed)
456fce50 601 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
602 make sure $bindir is in USER_PATH so scp will work
cab80f75 603 - OpenBSD CVS Sync
604 - markus@cvs.openbsd.org 2001/03/10 17:51:04
605 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
606 add PreferredAuthentications
d156519a 607
1c9a907f 60820010310
609 - OpenBSD CVS Sync
610 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
611 [ssh-keygen.c]
612 create *.pub files with umask 0644, so that you can mv them to
613 authorized_keys
cb7bd922 614 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
615 [sshd.c]
616 typo; slade@shore.net
61cf0e38 617 - Removed log.o from sftp client. Not needed.
1c9a907f 618
385590e4 61920010309
620 - OpenBSD CVS Sync
621 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
622 [auth1.c]
623 unused; ok markus@
acf06a60 624 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
625 [sftp.1]
626 spelling, cleanup; ok deraadt@
fee56204 627 - markus@cvs.openbsd.org 2001/03/08 21:42:33
628 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
629 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
630 no need to do enter passphrase or do expensive sign operations if the
631 server does not accept key).
385590e4 632
3a7fe5ba 63320010308
634 - OpenBSD CVS Sync
d5ebca2b 635 - djm@cvs.openbsd.org 2001/03/07 10:11:23
636 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
637 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
638 functions and small protocol change.
639 - markus@cvs.openbsd.org 2001/03/08 00:15:48
640 [readconf.c ssh.1]
641 turn off useprivilegedports by default. only rhost-auth needs
642 this. older sshd's may need this, too.
097ca118 643 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
644 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 645
3251b439 64620010307
647 - (bal) OpenBSD CVS Sync
648 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
649 [ssh-keyscan.c]
650 appease gcc
a5ec8a3d 651 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
652 [sftp-int.c sftp.1 sftp.c]
653 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 654 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
655 [sftp.1]
656 order things
2c86906e 657 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
658 [ssh.1 sshd.8]
659 the name "secure shell" is boring, noone ever uses it
7daf8515 660 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
661 [ssh.1]
662 removed dated comment
f52798a4 663 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 664
657297ff 66520010306
666 - (bal) OpenBSD CVS Sync
667 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
668 [sshd.8]
669 alpha order; jcs@rt.fm
7c8f2a26 670 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
671 [servconf.c]
672 sync error message; ok markus@
f2ba0775 673 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
674 [myproposal.h ssh.1]
675 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
676 provos & markus ok
7a6c39a3 677 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
678 [sshd.8]
679 detail default hmac setup too
7de5b06b 680 - markus@cvs.openbsd.org 2001/03/05 17:17:21
681 [kex.c kex.h sshconnect2.c sshd.c]
682 generate a 2*need size (~300 instead of 1024/2048) random private
683 exponent during the DH key agreement. according to Niels (the great
684 german advisor) this is safe since /etc/primes contains strong
685 primes only.
686
687 References:
688 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
689 agreement with short exponents, In Advances in Cryptology
690 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 691 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
692 [ssh.1]
693 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 694 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
695 [dh.c]
696 spelling
bbc62e59 697 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
698 [authfd.c cli.c ssh-agent.c]
699 EINTR/EAGAIN handling is required in more cases
c16c7f20 700 - millert@cvs.openbsd.org 2001/03/06 01:06:03
701 [ssh-keyscan.c]
702 Don't assume we wil get the version string all in one read().
703 deraadt@ OK'd
09cb311c 704 - millert@cvs.openbsd.org 2001/03/06 01:08:27
705 [clientloop.c]
706 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 707
1a2936c4 70820010305
709 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 710 - (bal) CVS ID touch up on sftp-int.c
e77df335 711 - (bal) CVS ID touch up on uuencode.c
6cca9fde 712 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 713 - (bal) OpenBSD CVS Sync
dcb971e1 714 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
715 [sshd.8]
716 it's the OpenSSH one
778f6940 717 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
718 [ssh-keyscan.c]
719 inline -> __inline__, and some indent
81333640 720 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
721 [authfile.c]
722 improve fd handling
79ddf6db 723 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
724 [sftp-server.c]
725 careful with & and &&; markus ok
96ee8386 726 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
727 [ssh.c]
728 -i supports DSA identities now; ok markus@
0c126dc9 729 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
730 [servconf.c]
731 grammar; slade@shore.net
ed2166d8 732 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
733 [ssh-keygen.1 ssh-keygen.c]
734 document -d, and -t defaults to rsa1
b07ae1e9 735 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
736 [ssh-keygen.1 ssh-keygen.c]
737 bye bye -d
e2fccec3 738 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
739 [sshd_config]
740 activate RSA 2 key
e91c60f2 741 - markus@cvs.openbsd.org 2001/02/22 21:57:27
742 [ssh.1 sshd.8]
743 typos/grammar from matt@anzen.com
3b1a83df 744 - markus@cvs.openbsd.org 2001/02/22 21:59:44
745 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
746 use pwcopy in ssh.c, too
19d57054 747 - markus@cvs.openbsd.org 2001/02/23 15:34:53
748 [serverloop.c]
749 debug2->3
00be5382 750 - markus@cvs.openbsd.org 2001/02/23 18:15:13
751 [sshd.c]
752 the random session key depends now on the session_key_int
753 sent by the 'attacker'
754 dig1 = md5(cookie|session_key_int);
755 dig2 = md5(dig1|cookie|session_key_int);
756 fake_session_key = dig1|dig2;
757 this change is caused by a mail from anakin@pobox.com
758 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 759 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
760 [readconf.c]
761 look for id_rsa by default, before id_dsa
582038fb 762 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
763 [sshd_config]
764 ssh2 rsa key before dsa key
6e18cb71 765 - markus@cvs.openbsd.org 2001/02/27 10:35:27
766 [packet.c]
767 fix random padding
1b5dfeb2 768 - markus@cvs.openbsd.org 2001/02/27 11:00:11
769 [compat.c]
770 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 771 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
772 [misc.c]
773 pull in protos
167b3512 774 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
775 [sftp.c]
776 do not kill the subprocess on termination (we will see if this helps
777 things or hurts things)
7e8911cd 778 - markus@cvs.openbsd.org 2001/02/28 08:45:39
779 [clientloop.c]
780 fix byte counts for ssh protocol v1
ee55dacf 781 - markus@cvs.openbsd.org 2001/02/28 08:54:55
782 [channels.c nchan.c nchan.h]
783 make sure remote stderr does not get truncated.
784 remove closed fd's from the select mask.
a6215e53 785 - markus@cvs.openbsd.org 2001/02/28 09:57:07
786 [packet.c packet.h sshconnect2.c]
787 in ssh protocol v2 use ignore messages for padding (instead of
788 trailing \0).
94dfb550 789 - markus@cvs.openbsd.org 2001/02/28 12:55:07
790 [channels.c]
791 unify debug messages
5649fbbe 792 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
793 [misc.c]
794 for completeness, copy pw_gecos too
0572fe75 795 - markus@cvs.openbsd.org 2001/02/28 21:21:41
796 [sshd.c]
797 generate a fake session id, too
95ce5599 798 - markus@cvs.openbsd.org 2001/02/28 21:27:48
799 [channels.c packet.c packet.h serverloop.c]
800 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
801 use random content in ignore messages.
355724fc 802 - markus@cvs.openbsd.org 2001/02/28 21:31:32
803 [channels.c]
804 typo
c3f7d267 805 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
806 [authfd.c]
807 split line so that p will have an easier time next time around
a01a5f30 808 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
809 [ssh.c]
810 shorten usage by a line
12bf85ed 811 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
812 [auth-rsa.c auth2.c deattack.c packet.c]
813 KNF
4371658c 814 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
815 [cli.c cli.h rijndael.h ssh-keyscan.1]
816 copyright notices on all source files
ce91d6f8 817 - markus@cvs.openbsd.org 2001/03/01 22:46:37
818 [ssh.c]
819 don't truncate remote ssh-2 commands; from mkubita@securities.cz
820 use min, not max for logging, fixes overflow.
409edaba 821 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
822 [sshd.8]
823 explain SIGHUP better
b8dc87d3 824 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
825 [sshd.8]
826 doc the dsa/rsa key pair files
f3c7c613 827 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
828 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
829 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
830 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
831 make copyright lines the same format
2671b47f 832 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
833 [ssh-keyscan.c]
834 standard theo sweep
ff7fee59 835 - millert@cvs.openbsd.org 2001/03/03 21:19:41
836 [ssh-keyscan.c]
837 Dynamically allocate read_wait and its copies. Since maxfd is
838 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 839 - millert@cvs.openbsd.org 2001/03/03 21:40:30
840 [sftp-server.c]
841 Dynamically allocate fd_set; deraadt@ OK
20e04e90 842 - millert@cvs.openbsd.org 2001/03/03 21:41:07
843 [packet.c]
844 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 845 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
846 [sftp-server.c]
847 KNF
c630ce76 848 - markus@cvs.openbsd.org 2001/03/03 23:52:22
849 [sftp.c]
850 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 851 - markus@cvs.openbsd.org 2001/03/03 23:59:34
852 [log.c ssh.c]
853 log*.c -> log.c
61f8a1d1 854 - markus@cvs.openbsd.org 2001/03/04 00:03:59
855 [channels.c]
856 debug1->2
38967add 857 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
858 [ssh.c]
859 add -m to usage; ok markus@
46f23b8d 860 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
861 [sshd.8]
862 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 863 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
864 [servconf.c sshd.8]
865 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 866 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
867 [sshd.8]
868 spelling
54b974dc 869 - millert@cvs.openbsd.org 2001/03/04 17:42:28
870 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
871 ssh.c sshconnect.c sshd.c]
872 log functions should not be passed strings that end in newline as they
873 get passed on to syslog() and when logging to stderr, do_log() appends
874 its own newline.
51c251f0 875 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
876 [sshd.8]
877 list SSH2 ciphers
2605addd 878 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 879 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 880 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 881 - (stevesk) OpenBSD sync:
882 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
883 [ssh-keyscan.c]
884 skip inlining, why bother
5152d46f 885 - (stevesk) sftp.c: handle __progname
1a2936c4 886
40edd7ef 88720010304
888 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 889 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
890 give Mark Roth credit for mdoc2man.pl
40edd7ef 891
9817de5f 89220010303
40edd7ef 893 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
894 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
895 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
896 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 897 "--with-egd-pool" configure option with "--with-prngd-socket" and
898 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
899 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 900
20cad736 90120010301
902 - (djm) Properly add -lcrypt if needed.
5f404be3 903 - (djm) Force standard PAM conversation function in a few more places.
904 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
905 <nalin@redhat.com>
480eb294 906 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
907 <vinschen@redhat.com>
ad1f4a20 908 - (djm) Released 2.5.1p2
20cad736 909
cf0c5df5 91020010228
911 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
912 "Bad packet length" bugs.
403f5a8e 913 - (djm) Fully revert PAM session patch (again). All PAM session init is
914 now done before the final fork().
065ef9b1 915 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 916 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 917
86b416a7 91820010227
51fb577a 919 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
920 <vinschen@redhat.com>
2af09193 921 - (bal) OpenBSD Sync
922 - markus@cvs.openbsd.org 2001/02/23 15:37:45
923 [session.c]
924 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 925 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
926 <jmknoble@jmknoble.cx>
f4e9a0e1 927 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
928 <markm@swoon.net>
929 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 930 - (djm) fatal() on OpenSSL version mismatch
27cf96de 931 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 932 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
933 <markm@swoon.net>
4bc6dd70 934 - (djm) Fix PAM fix
4236bde4 935 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
936 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 937 2.3.x.
938 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
939 <markm@swoon.net>
a29d3f1c 940 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
941 <tim@multitalents.net>
942 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
943 <tim@multitalents.net>
51fb577a 944
4925395f 94520010226
946 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 947 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
948 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 949
1eb4ec64 95020010225
951 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
952 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 953 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
954 platform defines u_int64_t as being that.
1eb4ec64 955
a738c3b0 95620010224
957 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
958 Vinschen <vinschen@redhat.com>
959 - (bal) Reorder where 'strftime' is detected to resolve linking
960 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
961
8fd97cc4 96220010224
963 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
964 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 965 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
966 some platforms.
3d114925 967 - (bal) Generalize lack of UNIX sockets since this also effects Cray
968 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 969
14a49e44 97020010223
971 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
972 <tell@telltronics.org>
cb291102 973 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
974 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 975 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
976 <tim@multitalents.net>
14a49e44 977
73d6d7fa 97820010222
979 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 980 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
981 - (bal) Removed reference to liblogin from contrib/README. It was
982 integrated into OpenSSH a long while ago.
2a81eb9f 983 - (stevesk) remove erroneous #ifdef sgi code.
984 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 985
fbf305f1 98620010221
987 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 988 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
989 <tim@multitalents.net>
1fe61b2e 990 - (bal) Reverted out of 2001/02/15 patch by djm below because it
991 breaks Solaris.
992 - (djm) Move PAM session setup back to before setuid to user.
993 fixes problems on Solaris-drived PAMs.
266140a8 994 - (stevesk) session.c: back out to where we were before:
995 - (djm) Move PAM session initialisation until after fork in sshd. Patch
996 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 997
8b3319f4 99820010220
999 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1000 getcwd.c.
c2b544a5 1001 - (bal) OpenBSD CVS Sync:
1002 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1003 [sshd.c]
1004 clarify message to make it not mention "ident"
8b3319f4 1005
1729c161 100620010219
1007 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1008 pty.[ch] -> sshpty.[ch]
d6f13fbb 1009 - (djm) Rework search for OpenSSL location. Skip directories which don't
1010 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1011 with its limit of 6 -L options.
0476625f 1012 - OpenBSD CVS Sync:
1013 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1014 [sftp.1]
1015 typo
1016 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1017 [ssh.c]
1018 cleanup -V output; noted by millert
1019 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1020 [sshd.8]
1021 it's the OpenSSH one
1022 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1023 [dispatch.c]
1024 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1025 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1026 [compat.c compat.h serverloop.c]
1027 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1028 itojun@
1029 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1030 [version.h]
1031 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1032 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1033 [scp.c]
1034 np is changed by recursion; vinschen@redhat.com
1035 - Update versions in RPM spec files
1036 - Release 2.5.1p1
1729c161 1037
663fd560 103820010218
1039 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1040 <tim@multitalents.net>
25cd3375 1041 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1042 stevesk
58e7f038 1043 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1044 <vinschen@redhat.com> and myself.
32ced054 1045 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1046 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1047 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1048 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1049 - (djm) Use ttyname() to determine name of tty returned by openpty()
1050 rather then risking overflow. Patch from Marek Michalkiewicz
1051 <marekm@amelek.gda.pl>
bdf80b2c 1052 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1053 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1054 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1055 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1056 SunOS)
f61d6b17 1057 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1058 <tim@multitalents.net>
dfef7e7e 1059 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1060 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1061 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1062 SIGALRM.
e1a023df 1063 - (djm) Move entropy.c over to mysignal()
667beaa9 1064 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1065 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1066 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1067 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1068 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1069 enable with --with-bsd-auth.
2adddc78 1070 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1071
0b1728c5 107220010217
1073 - (bal) OpenBSD Sync:
1074 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1075 [channel.c]
1076 remove debug
c8b058b4 1077 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1078 [session.c]
1079 proper payload-length check for x11 w/o screen-number
0b1728c5 1080
b41d8d4d 108120010216
1082 - (bal) added '--with-prce' to allow overriding of system regex when
1083 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1084 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1085 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1086 Fixes linking on SCO.
0ceb21d6 1087 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1088 Nalin Dahyabhai <nalin@redhat.com>
1089 - (djm) BSD license for gnome-ssh-askpass (was X11)
1090 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1091 - (djm) USE_PIPES for a few more sysv platforms
1092 - (djm) Cleanup configure.in a little
1093 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1094 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1095 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1096 - (djm) OpenBSD CVS:
1097 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1098 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1099 [sshconnect1.c sshconnect2.c]
1100 genericize password padding function for SSH1 and SSH2.
1101 add stylized echo to 2, too.
1102 - (djm) Add roundup() macro to defines.h
9535dddf 1103 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1104 needed on Unixware 2.x.
b41d8d4d 1105
0086bfaf 110620010215
1107 - (djm) Move PAM session setup back to before setuid to user. Fixes
1108 problems on Solaris-derived PAMs.
e11aab29 1109 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1110 <Darren.Moffat@eng.sun.com>
9e3c31f7 1111 - (bal) Sync w/ OpenSSH for new release
1112 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1113 [sshconnect1.c]
1114 fix xmalloc(0), ok dugsong@
b2552997 1115 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1116 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1117 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1118 1) clean up the MAC support for SSH-2
1119 2) allow you to specify the MAC with 'ssh -m'
1120 3) or the 'MACs' keyword in ssh(d)_config
1121 4) add hmac-{md5,sha1}-96
1122 ok stevesk@, provos@
15853e93 1123 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1124 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1125 ssh-keygen.c sshd.8]
1126 PermitRootLogin={yes,without-password,forced-commands-only,no}
1127 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1128 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1129 [clientloop.c packet.c ssh-keyscan.c]
1130 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1131 - markus@cvs.openssh.org 2001/02/13 22:49:40
1132 [auth1.c auth2.c]
1133 setproctitle(user) only if getpwnam succeeds
1134 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1135 [sshd.c]
1136 missing memset; from solar@openwall.com
1137 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1138 [sftp-int.c]
1139 lumask now works with 1 numeric arg; ok markus@, djm@
1140 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1141 [sftp-client.c sftp-int.c sftp.1]
1142 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1143 ok markus@
0b16bb01 1144 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1145 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1146 - (stevesk) OpenBSD sync:
1147 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1148 [serverloop.c]
1149 indent
0b16bb01 1150
1c2d0a13 115120010214
1152 - (djm) Don't try to close PAM session or delete credentials if the
1153 session has not been open or credentials not set. Based on patch from
1154 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1155 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1156 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1157 - (bal) Missing function prototype in bsd-snprintf.c patch by
1158 Mark Miller <markm@swoon.net>
b7ccb051 1159 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1160 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1161 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1162
0610439b 116320010213
84eb157c 1164 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1165 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1166 I did a base KNF over the whe whole file to make it more acceptable.
1167 (backed out of original patch and removed it from ChangeLog)
01f13020 1168 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1169 Tim Rice <tim@multitalents.net>
8d60e965 1170 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1171
894a4851 117220010212
1173 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1174 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1175 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1176 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1177 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1178 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1179 <mib@unimelb.edu.au>
6f68f28a 1180 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1181 - (stevesk) session.c: remove debugging code.
894a4851 1182
abf1f107 118320010211
1184 - (bal) OpenBSD Sync
1185 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1186 [auth1.c auth2.c sshd.c]
1187 move k_setpag() to a central place; ok dugsong@
c845316f 1188 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1189 [auth2.c]
1190 offer passwd before s/key
e6fa162e 1191 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1192 [canohost.c]
1193 remove last call to sprintf; ok deraadt@
0ab4b0f0 1194 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1195 [canohost.c]
1196 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1197 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1198 [cli.c]
1199 don't call vis() for \r
5c470997 1200 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1201 [scp.c]
1202 revert a small change to allow -r option to work again; ok deraadt@
1203 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1204 [scp.c]
1205 fix memory leak; ok markus@
a0e6fead 1206 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1207 [scp.1]
1208 Mention that you can quote pathnames with spaces in them
b3106440 1209 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1210 [ssh.c]
1211 remove mapping of argv[0] -> hostname
f72e01a5 1212 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1213 [sshconnect2.c]
1214 do not ask for passphrase in batch mode; report from ejb@ql.org
1215 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1216 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1217 %.30s is too short for IPv6 numeric address. use %.128s for now.
1218 markus ok
1219 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1220 [sshconnect2.c]
1221 do not free twice, thanks to /etc/malloc.conf
1222 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1223 [sshconnect2.c]
1224 partial success: debug->log; "Permission denied" if no more auth methods
1225 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1226 [sshconnect2.c]
1227 remove some lines
e0b2cf6b 1228 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1229 [auth-options.c]
1230 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1231 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1232 [channels.c]
1233 nuke sprintf, ok deraadt@
1234 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1235 [channels.c]
1236 nuke sprintf, ok deraadt@
affa8be4 1237 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1238 [clientloop.h]
1239 remove confusing callback code
d2c46e77 1240 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1241 [readconf.c]
1242 snprintf
cc8aca8a 1243 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1244 sync with netbsd tree changes.
1245 - more strict prototypes, include necessary headers
1246 - use paths.h/pathnames.h decls
1247 - size_t typecase to int -> u_long
5be2ec5e 1248 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1249 [ssh-keyscan.c]
1250 fix size_t -> int cast (use u_long). markus ok
1251 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1252 [ssh-keyscan.c]
1253 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1254 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1255 [ssh-keyscan.c]
1256 do not assume malloc() returns zero-filled region. found by
1257 malloc.conf=AJ.
f21032a6 1258 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1259 [sshconnect.c]
1260 don't connect if batch_mode is true and stricthostkeychecking set to
1261 'ask'
7bbcc167 1262 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1263 [sshd_config]
1264 type: ok markus@
1265 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1266 [sshd_config]
1267 enable sftp-server by default
a2e6d17d 1268 - deraadt 2001/02/07 8:57:26
1269 [xmalloc.c]
1270 deal with new ANSI malloc stuff
1271 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1272 [xmalloc.c]
1273 typo in fatal()
1274 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1275 [xmalloc.c]
1276 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1277 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1278 [serverloop.c sshconnect1.c]
1279 mitigate SSH1 traffic analysis - from Solar Designer
1280 <solar@openwall.com>, ok provos@
ca910e13 1281 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1282 (from the OpenBSD tree)
6b442913 1283 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1284 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1285 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1286 - (bal) A bit more whitespace cleanup
e275684f 1287 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1288 <abartlet@pcug.org.au>
b27e97b1 1289 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1290 - (stevesk) compat.c: more friendly cpp error
94f38e16 1291 - (stevesk) OpenBSD sync:
1292 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1293 [LICENSE]
1294 typos and small cleanup; ok deraadt@
abf1f107 1295
0426a3b4 129620010210
1297 - (djm) Sync sftp and scp stuff from OpenBSD:
1298 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1299 [sftp-client.c]
1300 Don't free handles before we are done with them. Based on work from
1301 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1302 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1303 [sftp.1]
1304 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1305 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1306 [sftp.1]
1307 pretty up significantly
1308 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1309 [sftp.1]
1310 .Bl-.El mismatch. markus ok
1311 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1312 [sftp-int.c]
1313 Check that target is a directory before doing ls; ok markus@
1314 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1315 [scp.c sftp-client.c sftp-server.c]
1316 unsigned long long -> %llu, not %qu. markus ok
1317 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1318 [sftp.1 sftp-int.c]
1319 more man page cleanup and sync of help text with man page; ok markus@
1320 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1321 [sftp-client.c]
1322 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1323 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1324 [sftp.c]
1325 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1326 <roumen.petrov@skalasoft.com>
1327 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1328 [sftp-int.c]
1329 portable; ok markus@
1330 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1331 [sftp-int.c]
1332 lowercase cmds[].c also; ok markus@
1333 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1334 [pathnames.h sftp.c]
1335 allow sftp over ssh protocol 1; ok djm@
1336 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1337 [scp.c]
1338 memory leak fix, and snprintf throughout
1339 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1340 [sftp-int.c]
1341 plug a memory leak
1342 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1343 [session.c sftp-client.c]
1344 %i -> %d
1345 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1346 [sftp-int.c]
1347 typo
1348 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1349 [sftp-int.c pathnames.h]
1350 _PATH_LS; ok markus@
1351 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1352 [sftp-int.c]
1353 Check for NULL attribs for chown, chmod & chgrp operations, only send
1354 relevant attribs back to server; ok markus@
96b64eb0 1355 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1356 [sftp.c]
1357 Use getopt to process commandline arguments
1358 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1359 [sftp.c ]
1360 Wait for ssh subprocess at exit
1361 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1362 [sftp-int.c]
1363 stat target for remote chdir before doing chdir
1364 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1365 [sftp.1]
1366 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1367 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1368 [sftp-int.c]
1369 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1370 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1371 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1372
6d1e1d2b 137320010209
1374 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1375 <rjmooney@mediaone.net>
bb0c1991 1376 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1377 main tree while porting forward. Pointed out by Lutz Jaenicke
1378 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1379 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1380 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1381 - (stevesk) OpenBSD sync:
1382 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1383 [auth2.c]
1384 strict checking
1385 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1386 [version.h]
1387 update to 2.3.2
1388 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1389 [auth2.c]
1390 fix typo
72b3f75d 1391 - (djm) Update spec files
0ed28836 1392 - (bal) OpenBSD sync:
1393 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1394 [scp.c]
1395 memory leak fix, and snprintf throughout
1fc8ccdf 1396 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1397 [clientloop.c]
1398 remove confusing callback code
0b202697 1399 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1400 - (bal) OpenBSD Sync (more):
1401 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1402 sync with netbsd tree changes.
1403 - more strict prototypes, include necessary headers
1404 - use paths.h/pathnames.h decls
1405 - size_t typecase to int -> u_long
1f3bf5aa 1406 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1407 [ssh.c]
1408 fatal() if subsystem fails
1409 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1410 [ssh.c]
1411 remove confusing callback code
1412 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1413 [ssh.c]
1414 add -1 option (force protocol version 1). ok markus@
1415 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1416 [ssh.c]
1417 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1418 - (bal) Missing 'const' in readpass.h
9c5a8165 1419 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1420 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1421 [sftp-client.c]
1422 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1423 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1424 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1425
6a25c04c 142620010208
1427 - (djm) Don't delete external askpass program in make uninstall target.
1428 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1429 - (djm) Fix linking of sftp, don't need arc4random any more.
1430 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1431 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1432
547519f0 143320010207
bee0a37e 1434 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1435 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1436 - (djm) Much KNF on PAM code
547519f0 1437 - (djm) Revise auth-pam.c conversation function to be a little more
1438 readable.
5c377b3b 1439 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1440 to before first prompt. Fixes hangs if last pam_message did not require
1441 a reply.
1442 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1443
547519f0 144420010205
2b87da3b 1445 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1446 that don't have NGROUPS_MAX.
57559587 1447 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1448 - (stevesk) OpenBSD sync:
1449 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1450 [many files; did this manually to our top-level source dir]
1451 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1452 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1453 [sftp-server.c]
1454 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1455 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1456 [sftp-int.c]
1457 ? == help
1458 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1459 [sftp-int.c]
1460 sort commands, so that abbreviations work as expected
1461 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1462 [sftp-int.c]
1463 debugging sftp: precedence and missing break. chmod, chown, chgrp
1464 seem to be working now.
1465 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1466 [sftp-int.c]
1467 use base 8 for umask/chmod
1468 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1469 [sftp-int.c]
1470 fix LCD
c44559d2 1471 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1472 [ssh.1]
1473 typo; dpo@club-internet.fr
a5930351 1474 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1475 [auth2.c authfd.c packet.c]
1476 remove duplicate #include's; ok markus@
6a416424 1477 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1478 [scp.c sshd.c]
1479 alpha happiness
1480 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1481 [sshd.c]
1482 precedence; ok markus@
02a024dd 1483 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1484 [ssh.c sshd.c]
1485 make the alpha happy
02a024dd 1486 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1487 [channels.c channels.h serverloop.c ssh.c]
547519f0 1488 do not disconnect if local port forwarding fails, e.g. if port is
1489 already in use
02a024dd 1490 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1491 [channels.c]
1492 use ipaddr in channel messages, ietf-secsh wants this
1493 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1494 [channels.c]
547519f0 1495 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1496 messages; bug report from edmundo@rano.org
a741554f 1497 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1498 [sshconnect2.c]
1499 unused
9378f292 1500 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1501 [sftp-client.c sftp-server.c]
1502 make gcc on the alpha even happier
1fc243d1 1503
547519f0 150420010204
781a0585 1505 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1506 - (bal) Minor Makefile fix
f0f14bea 1507 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1508 right.
78987b57 1509 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1510 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1511 - (djm) OpenBSD CVS sync:
1512 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1513 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1514 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1515 [sshd_config]
1516 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1517 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1518 [ssh.1 sshd.8 sshd_config]
1519 Skey is now called ChallengeResponse
1520 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1521 [sshd.8]
1522 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1523 channel. note from Erik.Anggard@cygate.se (pr/1659)
1524 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1525 [ssh.1]
1526 typos; ok markus@
1527 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1528 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1529 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1530 Basic interactive sftp client; ok theo@
1531 - (djm) Update RPM specs for new sftp binary
1532 - (djm) Update several bits for new optional reverse lookup stuff. I
1533 think I got them all.
8b061486 1534 - (djm) Makefile.in fixes
1aa00dcb 1535 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1536 SIGCHLD handler.
408ba72f 1537 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1538
547519f0 153920010203
63fe0529 1540 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1541 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1542 based file) to ensure #include space does not get confused.
f78888c7 1543 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1544 platforms so builds fail. (NeXT being a well known one)
63fe0529 1545
547519f0 154620010202
61e96248 1547 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1548 <vinschen@redhat.com>
71301416 1549 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1550 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1551
547519f0 155220010201
ad5075bd 1553 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1554 changes have occured to any of the supporting code. Patch by
1555 Roumen Petrov <roumen.petrov@skalasoft.com>
1556
9c8dbb1b 155720010131
37845585 1558 - (djm) OpenBSD CVS Sync:
1559 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1560 [sshconnect.c]
1561 Make warning message a little more consistent. ok markus@
8c89dd2b 1562 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1563 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1564 respectively.
c59dc6bd 1565 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1566 passwords.
9c8dbb1b 1567 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1568 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1569 assocated.
37845585 1570
9c8dbb1b 157120010130
39929cdb 1572 - (djm) OpenBSD CVS Sync:
1573 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1574 [channels.c channels.h clientloop.c serverloop.c]
1575 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1576 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1577 [canohost.c canohost.h channels.c clientloop.c]
1578 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1579 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1580 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1581 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1582 pkcs#1 attack
ae810de7 1583 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1584 [ssh.1 ssh.c]
1585 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1586 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1587
9c8dbb1b 158820010129
f29ef605 1589 - (stevesk) sftp-server.c: use %lld vs. %qd
1590
cb9da0fc 159120010128
1592 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1593 - (bal) OpenBSD Sync
9bd5b720 1594 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1595 [dispatch.c]
1596 re-keying is not supported; ok deraadt@
5fb622e4 1597 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1598 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1599 cleanup AUTHORS sections
9bd5b720 1600 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1601 [sshd.c sshd.8]
9bd5b720 1602 remove -Q, no longer needed
1603 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1604 [readconf.c ssh.1]
9bd5b720 1605 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1606 ok markus@
6f37606e 1607 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1608 [sshd.8]
6f37606e 1609 spelling. ok markus@
95f4ccfb 1610 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1611 [xmalloc.c]
1612 use size_t for strlen() return. ok markus@
6f37606e 1613 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1614 [authfile.c]
1615 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1616 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1617 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1618 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1619 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1620 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1621 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1622 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1623 $OpenBSD$
b0e305c9 1624 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1625
c9606e03 162620010126
61e96248 1627 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1628 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1629 - (bal) OpenBSD Sync
1630 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1631 [ssh-agent.c]
1632 call _exit() in signal handler
c9606e03 1633
d7d5f0b2 163420010125
1635 - (djm) Sync bsd-* support files:
1636 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1637 [rresvport.c bindresvport.c]
61e96248 1638 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1639 agreed on, which will be happy for the future. bindresvport_sa() for
1640 sockaddr *, too. docs later..
1641 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1642 [bindresvport.c]
61e96248 1643 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1644 the actual family being processed
e1dd3a7a 1645 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1646 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1647 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1648 - (bal) OpenBSD Resync
1649 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1650 [channels.c]
1651 missing freeaddrinfo(); ok markus@
d7d5f0b2 1652
556eb464 165320010124
1654 - (bal) OpenBSD Resync
1655 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1656 [ssh.h]
61e96248 1657 nuke comment
1aecda34 1658 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1659 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1660 patch by Tim Rice <tim@multitalents.net>
1661 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1662 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1663
effa6591 166420010123
1665 - (bal) regexp.h typo in configure.in. Should have been regex.h
1666 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1667 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1668 - (bal) OpenBSD Resync
1669 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1670 [auth-krb4.c sshconnect1.c]
1671 only AFS needs radix.[ch]
1672 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1673 [auth2.c]
1674 no need to include; from mouring@etoh.eviladmin.org
1675 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1676 [key.c]
1677 free() -> xfree(); ok markus@
1678 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1679 [sshconnect2.c sshd.c]
1680 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1681 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1682 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1683 sshconnect1.c sshconnect2.c sshd.c]
1684 rename skey -> challenge response.
1685 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1686
effa6591 1687
42f11eb2 168820010122
1689 - (bal) OpenBSD Resync
1690 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1691 [servconf.c ssh.h sshd.c]
1692 only auth-chall.c needs #ifdef SKEY
1693 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1694 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1695 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1696 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1697 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1698 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1699 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1700 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1701 [sshd.8]
1702 fix typo; from stevesk@
1703 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1704 [ssh-dss.c]
61e96248 1705 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1706 stevesk@
1707 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1708 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1709 pass the filename to auth_parse_options()
61e96248 1710 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1711 [readconf.c]
1712 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1713 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1714 [sshconnect2.c]
1715 dh_new_group() does not return NULL. ok markus@
1716 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1717 [ssh-add.c]
61e96248 1718 do not loop forever if askpass does not exist; from
42f11eb2 1719 andrew@pimlott.ne.mediaone.net
1720 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1721 [servconf.c]
1722 Check for NULL return from strdelim; ok markus
1723 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1724 [readconf.c]
1725 KNF; ok markus
1726 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1727 [ssh-keygen.1]
1728 remove -R flag; ok markus@
1729 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1730 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1731 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1732 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1733 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1734 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1735 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1736 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1737 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1738 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1739 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1740 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1741 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1742 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1743 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1744 #includes. rename util.[ch] -> misc.[ch]
1745 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1746 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1747 conflict when compiling for non-kerb install
1748 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1749 on 1/19.
1750
6005a40c 175120010120
1752 - (bal) OpenBSD Resync
1753 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1754 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1755 only auth-chall.c needs #ifdef SKEY
47af6577 1756 - (bal) Slight auth2-pam.c clean up.
1757 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1758 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1759
922e6493 176020010119
1761 - (djm) Update versions in RPM specfiles
59c97189 1762 - (bal) OpenBSD Resync
1763 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1764 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1765 sshd.8 sshd.c]
61e96248 1766 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1767 systems
1768 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1769 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1770 session.h sshconnect1.c]
1771 1) removes fake skey from sshd, since this will be much
1772 harder with /usr/libexec/auth/login_XXX
1773 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1774 3) make addition of BSD_AUTH and other challenge reponse methods
1775 easier.
1776 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1777 [auth-chall.c auth2-chall.c]
1778 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1779 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1780 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1781 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1782 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1783
b5c334cc 178420010118
1785 - (bal) Super Sized OpenBSD Resync
1786 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1787 [sshd.c]
1788 maxfd+1
1789 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1790 [ssh-keygen.1]
1791 small ssh-keygen manpage cleanup; stevesk@pobox.com
1792 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1793 [scp.c ssh-keygen.c sshd.c]
1794 getopt() returns -1 not EOF; stevesk@pobox.com
1795 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1796 [ssh-keyscan.c]
1797 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1798 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1799 [ssh-keyscan.c]
1800 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1801 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1802 [ssh-add.c]
1803 typo, from stevesk@sweden.hp.com
1804 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1805 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1806 split out keepalive from packet_interactive (from dale@accentre.com)
1807 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1808 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1809 [packet.c packet.h]
1810 reorder, typo
1811 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1812 [auth-options.c]
1813 fix comment
1814 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1815 [session.c]
1816 Wall
61e96248 1817 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1818 [clientloop.h clientloop.c ssh.c]
1819 move callback to headerfile
1820 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1821 [ssh.c]
1822 use log() instead of stderr
1823 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1824 [dh.c]
1825 use error() not stderr!
1826 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1827 [sftp-server.c]
1828 rename must fail if newpath exists, debug off by default
1829 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1830 [sftp-server.c]
1831 readable long listing for sftp-server, ok deraadt@
1832 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1833 [key.c ssh-rsa.c]
61e96248 1834 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1835 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1836 since they are in the wrong format, too. they must be removed from
b5c334cc 1837 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1838 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1839 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1840 BN_num_bits(rsa->n) >= 768.
1841 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1842 [sftp-server.c]
1843 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1844 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1845 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1846 indent
1847 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1848 be missing such feature.
1849
61e96248 1850
52ce34a2 185120010117
1852 - (djm) Only write random seed file at exit
717057b6 1853 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1854 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1855 provides a crypt() of its own)
1856 - (djm) Avoid a warning in bsd-bindresvport.c
1857 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1858 can cause weird segfaults errors on Solaris
8694a1ce 1859 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1860 - (djm) Add --with-pam to RPM spec files
52ce34a2 1861
2fd3c144 186220010115
1863 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1864 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1865
63b68889 186620010114
1867 - (stevesk) initial work for OpenBSD "support supplementary group in
1868 {Allow,Deny}Groups" patch:
1869 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1870 - add bsd-getgrouplist.h
1871 - new files groupaccess.[ch]
1872 - build but don't use yet (need to merge auth.c changes)
c6a69271 1873 - (stevesk) complete:
1874 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1875 [auth.c sshd.8]
1876 support supplementary group in {Allow,Deny}Groups
1877 from stevesk@pobox.com
61e96248 1878
f546c780 187920010112
1880 - (bal) OpenBSD Sync
1881 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1882 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1883 cleanup sftp-server implementation:
547519f0 1884 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1885 parse SSH2_FILEXFER_ATTR_EXTENDED
1886 send SSH2_FX_EOF if readdir returns no more entries
1887 reply to SSH2_FXP_EXTENDED message
1888 use #defines from the draft
1889 move #definations to sftp.h
f546c780 1890 more info:
61e96248 1891 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1892 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1893 [sshd.c]
1894 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1895 because it calls log()
f546c780 1896 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1897 [packet.c]
1898 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1899
9548d6c8 190020010110
1901 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1902 Bladt Norbert <Norbert.Bladt@adi.ch>
1903
af972861 190420010109
1905 - (bal) Resync CVS ID of cli.c
4b80e97b 1906 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1907 code.
eea39c02 1908 - (bal) OpenBSD Sync
1909 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1910 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1911 sshd_config version.h]
1912 implement option 'Banner /etc/issue.net' for ssh2, move version to
1913 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1914 is enabled).
1915 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1916 [channels.c ssh-keyscan.c]
1917 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1918 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1919 [sshconnect1.c]
1920 more cleanups and fixes from stevesk@pobox.com:
1921 1) try_agent_authentication() for loop will overwrite key just
1922 allocated with key_new(); don't alloc
1923 2) call ssh_close_authentication_connection() before exit
1924 try_agent_authentication()
1925 3) free mem on bad passphrase in try_rsa_authentication()
1926 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1927 [kex.c]
1928 missing free; thanks stevesk@pobox.com
f1c4659d 1929 - (bal) Detect if clock_t structure exists, if not define it.
1930 - (bal) Detect if O_NONBLOCK exists, if not define it.
1931 - (bal) removed news4-posix.h (now empty)
1932 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1933 instead of 'int'
adc83ebf 1934 - (stevesk) sshd_config: sync
4f771a33 1935 - (stevesk) defines.h: remove spurious ``;''
af972861 1936
bbcf899f 193720010108
1938 - (bal) Fixed another typo in cli.c
1939 - (bal) OpenBSD Sync
1940 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1941 [cli.c]
1942 typo
1943 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1944 [cli.c]
1945 missing free, stevesk@pobox.com
1946 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1947 [auth1.c]
1948 missing free, stevesk@pobox.com
1949 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1950 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1951 ssh.h sshd.8 sshd.c]
1952 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1953 syslog priority changes:
1954 fatal() LOG_ERR -> LOG_CRIT
1955 log() LOG_INFO -> LOG_NOTICE
b8c37305 1956 - Updated TODO
bbcf899f 1957
9616313f 195820010107
1959 - (bal) OpenBSD Sync
1960 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1961 [ssh-rsa.c]
1962 remove unused
1963 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1964 [ssh-keyscan.1]
1965 missing .El
1966 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1967 [session.c sshconnect.c]
1968 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1969 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1970 [ssh.1 sshd.8]
1971 Mention AES as available SSH2 Cipher; ok markus
1972 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1973 [sshd.c]
1974 sync usage()/man with defaults; from stevesk@pobox.com
1975 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1976 [sshconnect2.c]
1977 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1978 that prints a banner (e.g. /etc/issue.net)
61e96248 1979
1877dc0c 198020010105
1981 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1982 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1983
488c06c8 198420010104
1985 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1986 work by Chris Vaughan <vaughan99@yahoo.com>
1987
7c49df64 198820010103
1989 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1990 tree (mainly positioning)
1991 - (bal) OpenSSH CVS Update
1992 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1993 [packet.c]
1994 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1995 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1996 [sshconnect.c]
61e96248 1997 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1998 ip_status == HOST_CHANGED
61e96248 1999 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2000 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2001 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2002 patch by Tim Rice <tim@multitalents.net>
2003 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2004 and sftp-server.8 manpage.
7c49df64 2005
a421e945 200620010102
2007 - (bal) OpenBSD CVS Update
2008 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2009 [scp.c]
2010 use shared fatal(); from stevesk@pobox.com
2011
0efc80a7 201220001231
2013 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2014 for multiple reasons.
b1335fdf 2015 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2016
efcae5b1 201720001230
2018 - (bal) OpenBSD CVS Update
2019 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2020 [ssh-keygen.c]
2021 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2022 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2023 [channels.c]
2024 missing xfree; from vaughan99@yahoo.com
efcae5b1 2025 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2026 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2027 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2028 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2029 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2030 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2031
203220001229
61e96248 2033 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2034 Kurz <shorty@debian.org>
8abcdba4 2035 - (bal) OpenBSD CVS Update
2036 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2037 [auth.h auth2.c]
2038 count authentication failures only
2039 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2040 [sshconnect.c]
2041 fingerprint for MITM attacks, too.
2042 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2043 [sshd.8 sshd.c]
2044 document -D
2045 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2046 [serverloop.c]
2047 less chatty
2048 - markus@cvs.openbsd.org 2000/12/27 12:34
2049 [auth1.c sshconnect2.c sshd.c]
2050 typo
2051 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2052 [readconf.c readconf.h ssh.1 sshconnect.c]
2053 new option: HostKeyAlias: allow the user to record the host key
2054 under a different name. This is useful for ssh tunneling over
2055 forwarded connections or if you run multiple sshd's on different
2056 ports on the same machine.
2057 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2058 [ssh.1 ssh.c]
2059 multiple -t force pty allocation, document ORIGINAL_COMMAND
2060 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2061 [sshd.8]
2062 update for ssh-2
c52c7082 2063 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2064 fix merge.
0dd78cd8 2065
8f523d67 206620001228
2067 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2068 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2069 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2070 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2071 header. Patch by Tim Rice <tim@multitalents.net>
2072 - Updated TODO w/ known HP/UX issue
2073 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2074 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2075
b03bd394 207620001227
61e96248 2077 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2078 Takumi Yamane <yamtak@b-session.com>
2079 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2080 by Corinna Vinschen <vinschen@redhat.com>
2081 - (djm) Fix catman-do target for non-bash
61e96248 2082 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2083 Takumi Yamane <yamtak@b-session.com>
2084 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2085 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2086 - (djm) Fix catman-do target for non-bash
61e96248 2087 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2088 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2089 'RLIMIT_NOFILE'
61e96248 2090 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2091 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2092 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2093
8d88011e 209420001223
2095 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2096 if a change to config.h has occurred. Suggested by Gert Doering
2097 <gert@greenie.muc.de>
2098 - (bal) OpenBSD CVS Update:
2099 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2100 [ssh-keygen.c]
2101 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2102
1e3b8b07 210320001222
2104 - Updated RCSID for pty.c
2105 - (bal) OpenBSD CVS Updates:
2106 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2107 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2108 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2109 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2110 [authfile.c]
2111 allow ssh -i userkey for root
2112 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2113 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2114 fix prototypes; from stevesk@pobox.com
2115 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2116 [sshd.c]
2117 init pointer to NULL; report from Jan.Ivan@cern.ch
2118 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2119 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2120 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2121 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2122 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2123 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2124 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2125 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2126 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2127 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2128 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2129 unsigned' with u_char.
2130
67b0facb 213120001221
2132 - (stevesk) OpenBSD CVS updates:
2133 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2134 [authfile.c channels.c sftp-server.c ssh-agent.c]
2135 remove() -> unlink() for consistency
2136 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2137 [ssh-keyscan.c]
2138 replace <ssl/x.h> with <openssl/x.h>
2139 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2140 [uidswap.c]
2141 typo; from wsanchez@apple.com
61e96248 2142
adeebd37 214320001220
61e96248 2144 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2145 and Linux-PAM. Based on report and fix from Andrew Morgan
2146 <morgan@transmeta.com>
2147
f072c47a 214820001218
2149 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2150 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2151 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2152
731c1541 215320001216
2154 - (stevesk) OpenBSD CVS updates:
2155 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2156 [scp.c]
2157 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2158 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2159 [scp.c]
2160 unused; from stevesk@pobox.com
2161
227e8e86 216220001215
9853409f 2163 - (stevesk) Old OpenBSD patch wasn't completely applied:
2164 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2165 [scp.c]
2166 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2167 - (stevesk) OpenBSD CVS updates:
2168 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2169 [ssh-keyscan.c]
2170 fatal already adds \n; from stevesk@pobox.com
2171 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2172 [ssh-agent.c]
2173 remove redundant spaces; from stevesk@pobox.com
2174 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2175 [pty.c]
2176 When failing to set tty owner and mode on a read-only filesystem, don't
2177 abort if the tty already has correct owner and reasonably sane modes.
2178 Example; permit 'root' to login to a firewall with read-only root fs.
2179 (markus@ ok)
2180 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2181 [pty.c]
2182 KNF
6ffc9c88 2183 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2184 [sshd.c]
2185 source port < 1024 is no longer required for rhosts-rsa since it
2186 adds no additional security.
2187 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2188 [ssh.1 ssh.c]
2189 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2190 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2191 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2192 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2193 [scp.c]
2194 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2195 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2196 [kex.c kex.h sshconnect2.c sshd.c]
2197 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2198
6c935fbd 219920001213
2200 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2201 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2202 - (stevesk) OpenBSD CVS update:
1fe6a48f 2203 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2204 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2205 consistently use __progname; from stevesk@pobox.com
6c935fbd 2206
367d1840 220720001211
2208 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2209 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2210 <pekka@netcore.fi>
e3a70753 2211 - (bal) OpenbSD CVS update
2212 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2213 [sshconnect1.c]
2214 always request new challenge for skey/tis-auth, fixes interop with
2215 other implementations; report from roth@feep.net
367d1840 2216
6b523bae 221720001210
2218 - (bal) OpenBSD CVS updates
61e96248 2219 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2220 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2221 undo rijndael changes
61e96248 2222 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2223 [rijndael.c]
2224 fix byte order bug w/o introducing new implementation
61e96248 2225 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2226 [sftp-server.c]
2227 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2228 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2229 [ssh-agent.c]
2230 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2231 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2232 [compat.c]
2233 remove unnecessary '\n'
6b523bae 2234
ce9c0b75 223520001209
6b523bae 2236 - (bal) OpenBSD CVS updates:
61e96248 2237 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2238 [ssh.1]
2239 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2240
f72fc97f 224120001207
6b523bae 2242 - (bal) OpenBSD CVS updates:
61e96248 2243 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2244 [compat.c compat.h packet.c]
2245 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2246 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2247 [rijndael.c]
2248 unexpand(1)
61e96248 2249 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2250 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2251 new rijndael implementation. fixes endian bugs
f72fc97f 2252
97fb6912 225320001206
6b523bae 2254 - (bal) OpenBSD CVS updates:
97fb6912 2255 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2256 [channels.c channels.h clientloop.c serverloop.c]
2257 async connects for -R/-L; ok deraadt@
2258 - todd@cvs.openssh.org 2000/12/05 16:47:28
2259 [sshd.c]
2260 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2261 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2262 have it (used in ssh-keyscan).
227e8e86 2263 - (stevesk) OpenBSD CVS update:
f20255cb 2264 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2265 [ssh-keyscan.c]
2266 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2267
f6fdbddf 226820001205
6b523bae 2269 - (bal) OpenBSD CVS updates:
f6fdbddf 2270 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2271 [ssh-keyscan.c ssh-keyscan.1]
2272 David Maziere's ssh-keyscan, ok niels@
2273 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2274 to the recent OpenBSD source tree.
835d2104 2275 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2276
cbc5abf9 227720001204
2278 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2279 defining -POSIX.
2280 - (bal) OpenBSD CVS updates:
2281 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2282 [compat.c]
2283 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2284 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2285 [compat.c]
61e96248 2286 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2287 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2288 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2289 [auth2.c compat.c compat.h sshconnect2.c]
2290 support f-secure/ssh.com 2.0.12; ok niels@
2291
0b6fbf03 229220001203
cbc5abf9 2293 - (bal) OpenBSD CVS updates:
0b6fbf03 2294 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2295 [channels.c]
61e96248 2296 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2297 ok neils@
2298 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2299 [cipher.c]
2300 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2301 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2302 [ssh-agent.c]
2303 agents must not dump core, ok niels@
61e96248 2304 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2305 [ssh.1]
2306 T is for both protocols
2307 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2308 [ssh.1]
2309 typo; from green@FreeBSD.org
2310 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2311 [ssh.c]
2312 check -T before isatty()
2313 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2314 [sshconnect.c]
61e96248 2315 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2316 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2317 [sshconnect.c]
2318 disable agent/x11/port fwding if hostkey has changed; ok niels@
2319 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2320 [sshd.c]
2321 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2322 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2323 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2324 PAM authentication using KbdInteractive.
2325 - (djm) Added another TODO
0b6fbf03 2326
90f4078a 232720001202
2328 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2329 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2330 <mstone@cs.loyola.edu>
2331
dcef6523 233220001129
7062c40f 2333 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2334 if there are background children with open fds.
c193d002 2335 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2336 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2337 still fail during compilation of sftp-server).
2338 - (djm) Fail if ar is not found during configure
c523303b 2339 - (djm) OpenBSD CVS updates:
2340 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2341 [sshd.8]
2342 talk about /etc/primes, okay markus@
2343 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2344 [ssh.c sshconnect1.c sshconnect2.c]
2345 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2346 defaults
2347 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2348 [sshconnect1.c]
2349 reorder check for illegal ciphers, bugreport from espie@
2350 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2351 [ssh-keygen.c ssh.h]
2352 print keytype when generating a key.
2353 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2354 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2355 more manpage paths in fixpaths calls
2356 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2357 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2358
e879a080 235920001125
2360 - (djm) Give up privs when reading seed file
2361
d343d900 236220001123
2363 - (bal) Merge OpenBSD changes:
2364 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2365 [auth-options.c]
61e96248 2366 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2367 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2368 [dh.c]
2369 do not use perror() in sshd, after child is forked()
2370 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2371 [auth-rsa.c]
2372 parse option only if key matches; fix some confusing seen by the client
2373 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2374 [session.c]
2375 check no_agent_forward_flag for ssh-2, too
2376 - markus@cvs.openbsd.org 2000/11/15
2377 [ssh-agent.1]
2378 reorder SYNOPSIS; typo, use .It
2379 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2380 [ssh-agent.c]
2381 do not reorder keys if a key is removed
2382 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2383 [ssh.c]
61e96248 2384 just ignore non existing user keys
d343d900 2385 - millert@cvs.openbsd.org 200/11/15 20:24:43
2386 [ssh-keygen.c]
2387 Add missing \n at end of error message.
2388
0b49a754 238920001122
2390 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2391 are compilable.
2392 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2393
fab2e5d3 239420001117
2395 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2396 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2397 - (stevesk) Reworked progname support.
260d427b 2398 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2399 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2400
c2207f11 240120001116
2402 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2403 releases.
2404 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2405 <roth@feep.net>
2406
3d398e04 240720001113
61e96248 2408 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2409 contrib/README
fa08c86b 2410 - (djm) Merge OpenBSD changes:
2411 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2412 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2413 [session.c ssh.c]
2414 agent forwarding and -R for ssh2, based on work from
2415 jhuuskon@messi.uku.fi
2416 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2417 [ssh.c sshconnect.c sshd.c]
2418 do not disabled rhosts(rsa) if server port > 1024; from
2419 pekkas@netcore.fi
2420 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2421 [sshconnect.c]
2422 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2423 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2424 [auth1.c]
2425 typo; from mouring@pconline.com
2426 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2427 [ssh-agent.c]
2428 off-by-one when removing a key from the agent
2429 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2430 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2431 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2432 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2433 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2434 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2435 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2436 add support for RSA to SSH2. please test.
2437 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2438 RSA and DSA are used by SSH2.
2439 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2440 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2441 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2442 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2443 - (djm) Change to interim version
5733a41a 2444 - (djm) Fix RPM spec file stupidity
6fff1ac4 2445 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2446
d287c664 244720001112
2448 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2449 Phillips Porch <root@theporch.com>
3d398e04 2450 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2451 <dcp@sgi.com>
a3bf38d0 2452 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2453 failed ioctl(TIOCSCTTY) call.
d287c664 2454
3c4d4fef 245520001111
2456 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2457 packaging files
35325fd4 2458 - (djm) Fix new Makefile.in warnings
61e96248 2459 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2460 promoted to type int. Report and fix from Dan Astoorian
027bf205 2461 <djast@cs.toronto.edu>
61e96248 2462 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2463 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2464
3e366738 246520001110
2466 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2467 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2468 - (bal) Added in check to verify S/Key library is being detected in
2469 configure.in
61e96248 2470 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2471 Patch by Mark Miller <markm@swoon.net>
2472 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2473 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2474 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2475
373998a4 247620001107
e506ee73 2477 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2478 Mark Miller <markm@swoon.net>
373998a4 2479 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2480 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2481 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2482 Mark D. Roth <roth@feep.net>
373998a4 2483
ac89998a 248420001106
2485 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2486 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2487 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2488 maintained FAQ on www.openssh.com
73bd30fe 2489 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2490 <pekkas@netcore.fi>
2491 - (djm) Don't need X11-askpass in RPM spec file if building without it
2492 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2493 - (djm) Release 2.3.0p1
97b378bf 2494 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2495 Asplund <aspa@kronodoc.fi>
2496 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2497
b850ecd9 249820001105
2499 - (bal) Sync with OpenBSD:
2500 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2501 [compat.c]
2502 handle all old openssh versions
2503 - markus@cvs.openbsd.org 2000/10/31 13:1853
2504 [deattack.c]
2505 so that large packets do not wrap "n"; from netbsd
2506 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2507 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2508 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2509 setsid() into more common files
96054e6f 2510 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2511 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2512 bsd-waitpid.c
b850ecd9 2513
75b90ced 251420001029
2515 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2516 - (stevesk) Create contrib/cygwin/ directory; patch from
2517 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2518 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2519 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2520
344f2b94 252120001028
61e96248 2522 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2523 <Philippe.WILLEM@urssaf.fr>
240ae474 2524 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2525 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2526 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2527 - (djm) Sync with OpenBSD:
2528 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2529 [ssh.1]
2530 fixes from pekkas@netcore.fi
2531 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2532 [atomicio.c]
2533 return number of characters processed; ok deraadt@
2534 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2535 [atomicio.c]
2536 undo
2537 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2538 [scp.c]
2539 replace atomicio(read,...) with read(); ok deraadt@
2540 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2541 [session.c]
2542 restore old record login behaviour
2543 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2544 [auth-skey.c]
2545 fmt string problem in unused code
2546 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2547 [sshconnect2.c]
2548 don't reference freed memory. okay deraadt@
2549 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2550 [canohost.c]
2551 typo, eramore@era-t.ericsson.se; ok niels@
2552 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2553 [cipher.c]
2554 non-alignment dependent swap_bytes(); from
2555 simonb@wasabisystems.com/netbsd
2556 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2557 [compat.c]
2558 add older vandyke products
2559 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2560 [channels.c channels.h clientloop.c serverloop.c session.c]
2561 [ssh.c util.c]
61e96248 2562 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2563 client ttys).
344f2b94 2564
ddc49b5c 256520001027
2566 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2567
48e7916f 256820001025
2569 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2570 builtin entropy code to read it.
2571 - (djm) Prefer builtin regex to PCRE.
00937921 2572 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2573 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2574 <proski@gnu.org>
48e7916f 2575
8dcda1e3 257620001020
2577 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2578 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2579 is more correct then current version.
8dcda1e3 2580
f5af5cd5 258120001018
2582 - (stevesk) Add initial support for setproctitle(). Current
2583 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2584 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2585
2f31bdd6 258620001017
2587 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2588 <vinschen@cygnus.com>
ba7a3f40 2589 - (djm) Don't rely on atomicio's retval to determine length of askpass
2590 supplied passphrase. Problem report from Lutz Jaenicke
2591 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2592 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2593 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2594 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2595
33de75a3 259620001016
2597 - (djm) Sync with OpenBSD:
2598 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2599 [cipher.c]
2600 debug3
2601 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2602 [scp.c]
2603 remove spaces from arguments; from djm@mindrot.org
2604 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2605 [ssh.1]
2606 Cipher is for SSH-1 only
2607 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2608 [servconf.c servconf.h serverloop.c session.c sshd.8]
2609 AllowTcpForwarding; from naddy@
2610 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2611 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2612 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2613 needs to be changed for interoperability reasons
2614 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2615 [auth-rsa.c]
2616 do not send RSA challenge if key is not allowed by key-options; from
2617 eivind@ThinkSec.com
2618 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2619 [rijndael.c session.c]
2620 typos; from stevesk@sweden.hp.com
2621 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2622 [rijndael.c]
2623 typo
61e96248 2624 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2625 through diffs
61e96248 2626 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2627 <pekkas@netcore.fi>
aa0289fe 2628 - (djm) Update version in Redhat spec file
61e96248 2629 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2630 Redhat 7.0 spec file
5b2d4b75 2631 - (djm) Make inability to read/write PRNG seedfile non-fatal
2632
33de75a3 2633
4d670c24 263420001015
2635 - (djm) Fix ssh2 hang on background processes at logout.
2636
71dfaf1c 263720001014
443172c4 2638 - (bal) Add support for realpath and getcwd for platforms with broken
2639 or missing realpath implementations for sftp-server.
2640 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2641 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2642 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2643 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2644 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2645 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2646 - (djm) Big OpenBSD sync:
2647 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2648 [log.c]
2649 allow loglevel debug
2650 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2651 [packet.c]
2652 hmac->mac
2653 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2654 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2655 move fake-auth from auth1.c to individual auth methods, disables s/key in
2656 debug-msg
2657 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2658 ssh.c
2659 do not resolve canonname, i have no idea why this was added oin ossh
2660 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2661 ssh-keygen.1 ssh-keygen.c
2662 -X now reads private ssh.com DSA keys, too.
2663 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2664 auth-options.c
2665 clear options on every call.
2666 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2667 authfd.c authfd.h
2668 interop with ssh-agent2, from <res@shore.net>
2669 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2670 compat.c
2671 use rexexp for version string matching
2672 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2673 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2674 First rough implementation of the diffie-hellman group exchange. The
2675 client can ask the server for bigger groups to perform the diffie-hellman
2676 in, thus increasing the attack complexity when using ciphers with longer
2677 keys. University of Windsor provided network, T the company.
2678 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2679 [auth-rsa.c auth2.c]
2680 clear auth options unless auth sucessfull
2681 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2682 [auth-options.h]
2683 clear auth options unless auth sucessfull
2684 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2685 [scp.1 scp.c]
2686 support 'scp -o' with help from mouring@pconline.com
2687 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2688 [dh.c]
2689 Wall
2690 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2691 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2692 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2693 add support for s/key (kbd-interactive) to ssh2, based on work by
2694 mkiernan@avantgo.com and me
2695 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2696 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2697 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2698 [sshconnect2.c sshd.c]
2699 new cipher framework
2700 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2701 [cipher.c]
2702 remove DES
2703 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2704 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2705 enable DES in SSH-1 clients only
2706 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2707 [kex.h packet.c]
2708 remove unused
2709 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2710 [sshd.c]
2711 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2712 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2713 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2714 rijndael/aes support
2715 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2716 [sshd.8]
2717 more info about -V
2718 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2719 [myproposal.h]
2720 prefer no compression
3ed32516 2721 - (djm) Fix scp user@host handling
2722 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2723 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2724 u_intXX_t types on all platforms.
9ea53ba5 2725 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2726 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2727 be bypassed.
f5665f6f 2728 - (stevesk) Display correct path to ssh-askpass in configure output.
2729 Report from Lutz Jaenicke.
71dfaf1c 2730
ebd782f7 273120001007
2732 - (stevesk) Print PAM return value in PAM log messages to aid
2733 with debugging.
97994d32 2734 - (stevesk) Fix detection of pw_class struct member in configure;
2735 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2736
47a134c1 273720001002
2738 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2739 - (djm) Add host system and CC to end-of-configure report. Suggested by
2740 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2741
7322ef0e 274220000931
2743 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2744
6ac7829a 274520000930
b6490dcb 2746 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2747 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2748 Ben Lindstrom <mouring@pconline.com>
2749 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2750 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2751 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2752 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2753 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2754 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2755 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2756 - (djm) Add LICENSE to RPM spec files
de273eef 2757 - (djm) CVS OpenBSD sync:
2758 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2759 [clientloop.c]
2760 use debug2
2761 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2762 [auth2.c sshconnect2.c]
2763 use key_type()
2764 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2765 [channels.c]
2766 debug -> debug2 cleanup
61e96248 2767 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2768 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2769 <Alain.St-Denis@ec.gc.ca>
61e96248 2770 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2771 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2772 J. Barry <don@astro.cornell.edu>
6ac7829a 2773
c5d85828 277420000929
2775 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2776 - (djm) Another off-by-one fix from Pavel Kankovsky
2777 <peak@argo.troja.mff.cuni.cz>
22d89d24 2778 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2779 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2780 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2781 <tim@multitalents.net>
c5d85828 2782
6fd7f731 278320000926
2784 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2785 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2786 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2787 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2788
2f125ca1 278920000924
2790 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2791 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2792 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2793 <markm@swoon.net>
2f125ca1 2794
764d4113 279520000923
61e96248 2796 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2797 <stevesk@sweden.hp.com>
777319db 2798 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2799 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2800 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2801 <stevesk@sweden.hp.com>
e79b44e1 2802 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2803 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2804 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2805 - (djm) OpenBSD CVS sync:
2806 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2807 [sshconnect2.c sshd.c]
2808 fix DEBUG_KEXDH
2809 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2810 [sshconnect.c]
2811 yes no; ok niels@
2812 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2813 [sshd.8]
2814 typo
2815 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2816 [serverloop.c]
2817 typo
2818 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2819 scp.c
2820 utime() to utimes(); mouring@pconline.com
2821 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2822 sshconnect2.c
2823 change login logic in ssh2, allows plugin of other auth methods
2824 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2825 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2826 [serverloop.c]
2827 add context to dispatch_run
2828 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2829 authfd.c authfd.h ssh-agent.c
2830 bug compat for old ssh.com software
764d4113 2831
7f377177 283220000920
2833 - (djm) Fix bad path substitution. Report from Andrew Miner
2834 <asminer@cs.iastate.edu>
2835
bcbf86ec 283620000916
61e96248 2837 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2838 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2839 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2840 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2841 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2842 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2843 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2844 password change patch.
2845 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2846 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2847 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2848 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2849 - (djm) Re-enable int64_t types - we need them for sftp
2850 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2851 - (djm) Update Redhat SPEC file accordingly
2852 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2853 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2854 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2855 <Dirk.DeWachter@rug.ac.be>
61e96248 2856 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2857 <larry.jones@sdrc.com>
2858 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2859 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2860 - (djm) Merge OpenBSD changes:
2861 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2862 [session.c]
2863 print hostname (not hushlogin)
2864 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2865 [authfile.c ssh-add.c]
2866 enable ssh-add -d for DSA keys
2867 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2868 [sftp-server.c]
2869 cleanup
2870 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2871 [authfile.h]
2872 prototype
2873 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2874 [ALL]
61e96248 2875 cleanup copyright notices on all files. I have attempted to be
2876 accurate with the details. everything is now under Tatu's licence
2877 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2878 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2879 licence. We're not changing any rules, just being accurate.
2880 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2881 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2882 cleanup window and packet sizes for ssh2 flow control; ok niels
2883 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2884 [scp.c]
2885 typo
2886 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2887 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2888 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2889 [pty.c readconf.c]
2890 some more Copyright fixes
2891 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2892 [README.openssh2]
2893 bye bye
2894 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2895 [LICENCE cipher.c]
2896 a few more comments about it being ARC4 not RC4
2897 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2898 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2899 multiple debug levels
2900 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2901 [clientloop.c]
2902 typo
2903 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2904 [ssh-agent.c]
2905 check return value for setenv(3) for failure, and deal appropriately
2906
deb8d717 290720000913
2908 - (djm) Fix server not exiting with jobs in background.
2909
b5e300c2 291020000905
2911 - (djm) Import OpenBSD CVS changes
2912 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2913 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2914 implement a SFTP server. interops with sftp2, scp2 and the windows
2915 client from ssh.com
2916 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2917 [README.openssh2]
2918 sync
2919 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2920 [session.c]
2921 Wall
2922 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2923 [authfd.c ssh-agent.c]
2924 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2925 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2926 [scp.1 scp.c]
2927 cleanup and fix -S support; stevesk@sweden.hp.com
2928 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2929 [sftp-server.c]
2930 portability fixes
2931 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2932 [sftp-server.c]
2933 fix cast; mouring@pconline.com
2934 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2935 [ssh-add.1 ssh.1]
2936 add missing .El against .Bl.
2937 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2938 [session.c]
2939 missing close; ok theo
2940 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2941 [session.c]
2942 fix get_last_login_time order; from andre@van-veen.de
2943 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2944 [sftp-server.c]
2945 more cast fixes; from mouring@pconline.com
2946 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2947 [session.c]
2948 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2949 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2950 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2951
1e61f54a 295220000903
2953 - (djm) Fix Redhat init script
2954
c80876b4 295520000901
2956 - (djm) Pick up Jim's new X11-askpass
2957 - (djm) Release 2.2.0p1
2958
8b4a0d08 295920000831
bcbf86ec 2960 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2961 <acox@cv.telegroup.com>
b817711d 2962 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2963
0b65b628 296420000830
2965 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2966 - (djm) Periodically rekey arc4random
2967 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2968 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2969 <stevesk@sweden.hp.com>
b33a2e6e 2970 - (djm) Quieten the pam delete credentials error message
44839801 2971 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2972 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2973 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2974 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2975
9aaf9be4 297620000829
bcbf86ec 2977 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2978 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2979 Garrick James <garrick@james.net>
b5f90139 2980 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2981 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2982 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2983 - More OpenBSD updates:
2984 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2985 [scp.c]
2986 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2987 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2988 [session.c]
2989 Wall
2990 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2991 [compat.c]
2992 ssh.com-2.3.0
2993 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2994 [compat.c]
2995 compatibility with future ssh.com versions
2996 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2997 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2998 print uid/gid as unsigned
2999 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3000 [ssh.c]
3001 enable -n and -f for ssh2
3002 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3003 [ssh.c]
3004 allow combination of -N and -f
3005 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3006 [util.c]
3007 util.c
3008 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3009 [util.c]
3010 undo
3011 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3012 [util.c]
3013 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3014
137d7b6c 301520000823
3016 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3017 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3018 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3019 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3020 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3021 - (djm) Add local version to version.h
ea788c22 3022 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3023 - (djm) OpenBSD CVS updates:
3024 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3025 [ssh.c]
3026 accept remsh as a valid name as well; roman@buildpoint.com
3027 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3028 [deattack.c crc32.c packet.c]
3029 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3030 libz crc32 function yet, because it has ugly "long"'s in it;
3031 oneill@cs.sfu.ca
3032 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3033 [scp.1 scp.c]
3034 -S prog support; tv@debian.org
3035 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3036 [scp.c]
3037 knf
3038 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3039 [log-client.c]
3040 shorten
3041 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3042 [channels.c channels.h clientloop.c ssh.c ssh.h]
3043 support for ~. in ssh2
3044 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3045 [crc32.h]
3046 proper prototype
3047 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3048 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3049 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3050 [fingerprint.c fingerprint.h]
3051 add SSH2/DSA support to the agent and some other DSA related cleanups.
3052 (note that we cannot talk to ssh.com's ssh2 agents)
3053 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3054 [channels.c channels.h clientloop.c]
3055 more ~ support for ssh2
3056 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3057 [clientloop.c]
3058 oops
3059 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3060 [session.c]
3061 We have to stash the result of get_remote_name_or_ip() before we
3062 close our socket or getpeername() will get EBADF and the process
3063 will exit. Only a problem for "UseLogin yes".
3064 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3065 [session.c]
3066 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3067 own policy on determining who is allowed to login when /etc/nologin
3068 is present. Also use the _PATH_NOLOGIN define.
3069 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3070 [auth1.c auth2.c session.c ssh.c]
3071 Add calls to setusercontext() and login_get*(). We basically call
3072 setusercontext() in most places where previously we did a setlogin().
3073 Add default login.conf file and put root in the "daemon" login class.
3074 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3075 [session.c]
3076 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3077
c345cf9d 307820000818
3079 - (djm) OpenBSD CVS changes:
3080 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3081 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3082 random early drop; ok theo, niels
3083 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3084 [ssh.1]
3085 typo
3086 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3087 [sshd.8]
3088 many fixes from pepper@mail.reppep.com
3089 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3090 [Makefile.in util.c aux.c]
3091 rename aux.c to util.c to help with cygwin port
3092 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3093 [authfd.c]
3094 correct sun_len; Alexander@Leidinger.net
3095 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3096 [readconf.c sshd.8]
3097 disable kerberos authentication by default
3098 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3099 [sshd.8 readconf.c auth-krb4.c]
3100 disallow kerberos authentication if we can't verify the TGT; from
3101 dugsong@
3102 kerberos authentication is on by default only if you have a srvtab.
3103 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3104 [auth.c]
3105 unused
3106 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3107 [sshd_config]
3108 MaxStartups
3109 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3110 [authfd.c]
3111 cleanup; ok niels@
3112 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3113 [session.c]
3114 cleanup login(1)-like jobs, no duplicate utmp entries
3115 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3116 [session.c sshd.8 sshd.c]
3117 sshd -u len, similar to telnetd
1a022229 3118 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3119 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3120
416ed5a7 312120000816
3122 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3123 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3124 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3125 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3126 implementation.
ba606eb2 3127 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3128
dbaa2e87 312920000815
3130 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3131 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3132 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3133 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3134 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3135 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3136 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3137
6c33bf70 313820000813
3139 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3140 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3141
3fcce26c 314220000809
bcbf86ec 3143 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3144 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3145 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3146 <charles@comm.polymtl.ca>
3fcce26c 3147
71d43804 314820000808
3149 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3150 time, spec file cleanup.
3151
f9bcea07 315220000807
378f2232 3153 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3154 - (djm) Suppress error messages on channel close shutdown() failurs
3155 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3156 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3157
bcf89935 315820000725
3159 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3160
4c8722d9 316120000721
3162 - (djm) OpenBSD CVS updates:
3163 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3164 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3165 [sshconnect1.c sshconnect2.c]
3166 make ssh-add accept dsa keys (the agent does not)
3167 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3168 [sshd.c]
3169 Another closing of stdin; ok deraadt
3170 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3171 [dsa.c]
3172 missing free, reorder
3173 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3174 [ssh-keygen.1]
3175 document input and output files
3176
240777b8 317720000720
4c8722d9 3178 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3179
3c7def32 318020000716
4c8722d9 3181 - (djm) Release 2.1.1p4
3c7def32 3182
819b676f 318320000715
704b1659 3184 - (djm) OpenBSD CVS updates
3185 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3186 [aux.c readconf.c servconf.c ssh.h]
3187 allow multiple whitespace but only one '=' between tokens, bug report from
3188 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3189 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3190 [clientloop.c]
3191 typo; todd@fries.net
3192 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3193 [scp.c]
3194 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3195 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3196 [readconf.c servconf.c]
3197 allow leading whitespace. ok niels
3198 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3199 [ssh-keygen.c ssh.c]
3200 Always create ~/.ssh with mode 700; ok Markus
819b676f 3201 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3202 - Include floatingpoint.h for entropy.c
3203 - strerror replacement
704b1659 3204
3f7a7e4a 320520000712
c37fb3c1 3206 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3207 - (djm) OpenBSD CVS Updates:
3208 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3209 [session.c sshd.c ]
3210 make MaxStartups code still work with -d; djm
3211 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3212 [readconf.c ssh_config]
3213 disable FallBackToRsh by default
c37fb3c1 3214 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3215 Ben Lindstrom <mouring@pconline.com>
1e970014 3216 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3217 spec file.
dcb36e5d 3218 - (djm) Released 2.1.1p3
3f7a7e4a 3219
56118702 322020000711
3221 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3222 <tbert@abac.com>
132dd316 3223 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3224 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3225 <mouring@pconline.com>
bcbf86ec 3226 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3227 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3228 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3229 to compile on more platforms (incl NeXT).
cc6f2c4c 3230 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3231 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3232 - (djm) OpenBSD CVS updates:
3233 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3234 [authfd.c]
3235 cleanup, less cut&paste
3236 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3237 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3238 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3239 theo and me
3240 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3241 [session.c]
3242 use no_x11_forwarding_flag correctly; provos ok
3243 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3244 [sshd.c]
3245 typo
3246 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3247 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3248 Insert more missing .El directives. Our troff really should identify
089fbbd2 3249 these and spit out a warning.
3250 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3251 [auth-rsa.c auth2.c ssh-keygen.c]
3252 clean code is good code
3253 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3254 [serverloop.c]
3255 sense of port forwarding flag test was backwards
3256 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3257 [compat.c readconf.c]
3258 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3259 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3260 [auth.h]
3261 KNF
3262 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3263 [compat.c readconf.c]
3264 Better conditions for strsep() ending.
3265 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3266 [readconf.c]
3267 Get the correct message on errors. (niels@ ok)
3268 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3269 [cipher.c kex.c servconf.c]
3270 strtok() --> strsep(). (niels@ ok)
5540ea9b 3271 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3272 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3273 builds)
229f64ee 3274 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3275
a8545c6c 327620000709
3277 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3278 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3279 - (djm) Match prototype and function declaration for rresvport_af.
3280 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3281 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3282 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3283 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3284 <jimw@peisj.pebio.com>
264dce47 3285 - (djm) Fix pam sprintf fix
3286 - (djm) Cleanup entropy collection code a little more. Split initialisation
3287 from seeding, perform intialisation immediatly at start, be careful with
3288 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3289 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3290 Including sigaction() et al. replacements
bcbf86ec 3291 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3292 <tbert@abac.com>
a8545c6c 3293
e2902a5b 329420000708
bcbf86ec 3295 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3296 Aaron Hopkins <aaron@die.net>
7a33f831 3297 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3298 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3299 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3300 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3301 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3302 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3303 - (djm) Don't use inet_addr.
e2902a5b 3304
5637650d 330520000702
3306 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3307 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3308 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3309 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3310 Chris, the Young One <cky@pobox.com>
bcbf86ec 3311 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3312 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3313
388e9f9f 331420000701
3315 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3316 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3317 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3318 <vinschen@cygnus.com>
30228d7c 3319 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3320 - (djm) Added check for broken snprintf() functions which do not correctly
3321 terminate output string and attempt to use replacement.
46158300 3322 - (djm) Released 2.1.1p2
388e9f9f 3323
9f32ceb4 332420000628
3325 - (djm) Fixes to lastlog code for Irix
3326 - (djm) Use atomicio in loginrec
3206bb3b 3327 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3328 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3329 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3330 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3331 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3332
d8caae24 333320000627
3334 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3335 - (djm) Formatting
d8caae24 3336
fe30cc2e 333720000626
3e98362e 3338 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3339 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3340 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3341 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3342 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3343 - (djm) Fix fixed EGD code.
3e98362e 3344 - OpenBSD CVS update
3345 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3346 [channels.c]
3347 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3348
1c04b088 334920000623
bcbf86ec 3350 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3351 Svante Signell <svante.signell@telia.com>
3352 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3353 - OpenBSD CVS Updates:
3354 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3355 [sshd.c]
3356 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3357 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3358 [auth-krb4.c key.c radix.c uuencode.c]
3359 Missing CVS idents; ok markus
1c04b088 3360
f528fdf2 336120000622
3362 - (djm) Automatically generate host key during "make install". Suggested
3363 by Gary E. Miller <gem@rellim.com>
3364 - (djm) Paranoia before kill() system call
74fc9186 3365 - OpenBSD CVS Updates:
3366 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3367 [auth2.c compat.c compat.h sshconnect2.c]
3368 make userauth+pubkey interop with ssh.com-2.2.0
3369 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3370 [dsa.c]
3371 mem leak + be more paranoid in dsa_verify.
3372 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3373 [key.c]
3374 cleanup fingerprinting, less hardcoded sizes
3375 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3376 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3377 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3378 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3379 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3380 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3381 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3382 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3383 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3384 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3385 OpenBSD tag
3386 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3387 sshconnect2.c missing free; nuke old comment
f528fdf2 3388
e5fe9a1f 338920000620
3390 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3391 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3392 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3393 - (djm) Typo in loginrec.c
e5fe9a1f 3394
cbd7492e 339520000618
3396 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3397 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3398 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3399 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3400 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3401 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3402 Martin Petrak <petrak@spsknm.schools.sk>
3403 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3404 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3405 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3406 - OpenBSD CVS updates:
3407 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3408 [channels.c]
3409 everyone says "nix it" (remove protocol 2 debugging message)
3410 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3411 [sshconnect.c]
3412 allow extended server banners
3413 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3414 [sshconnect.c]
3415 missing atomicio, typo
3416 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3417 [servconf.c servconf.h session.c sshd.8 sshd_config]
3418 add support for ssh v2 subsystems. ok markus@.
3419 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3420 [readconf.c servconf.c]
3421 include = in WHITESPACE; markus ok
3422 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3423 [auth2.c]
3424 implement bug compatibility with ssh-2.0.13 pubkey, server side
3425 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3426 [compat.c]
3427 initial support for ssh.com's 2.2.0
3428 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3429 [scp.c]
3430 typo
3431 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3432 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3433 split auth-rsa option parsing into auth-options
3434 add options support to authorized_keys2
3435 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3436 [session.c]
3437 typo
cbd7492e 3438
509b1f88 343920000613
3440 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3441 - Platform define for SCO 3.x which breaks on /dev/ptmx
3442 - Detect and try to fix missing MAXPATHLEN
a4d05724 3443 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3444 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3445
09564242 344620000612
3447 - (djm) Glob manpages in RPM spec files to catch compressed files
3448 - (djm) Full license in auth-pam.c
08ae384f 3449 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3450 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3451 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3452 def'd
3453 - Set AIX to use preformatted manpages
61e96248 3454
74b224a0 345520000610
3456 - (djm) Minor doc tweaks
217ab55e 3457 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3458
32c80420 345920000609
3460 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3461 (in favour of utmpx) on Solaris 8
3462
fa649821 346320000606
48c99b2c 3464 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3465 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3466 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3467 timeout
f988dce5 3468 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3469 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3470 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3471 <tibbs@math.uh.edu>
1e83f2a2 3472 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3473 <zack@wolery.cumb.org>
fa649821 3474 - (djm) OpenBSD CVS updates:
3475 - todd@cvs.openbsd.org
3476 [sshconnect2.c]
3477 teach protocol v2 to count login failures properly and also enable an
3478 explanation of why the password prompt comes up again like v1; this is NOT
3479 crypto
61e96248 3480 - markus@cvs.openbsd.org
fa649821 3481 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3482 xauth_location support; pr 1234
3483 [readconf.c sshconnect2.c]
3484 typo, unused
3485 [session.c]
3486 allow use_login only for login sessions, otherwise remote commands are
3487 execed with uid==0
3488 [sshd.8]
3489 document UseLogin better
3490 [version.h]
3491 OpenSSH 2.1.1
3492 [auth-rsa.c]
bcbf86ec 3493 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3494 negative match or no match at all
3495 [channels.c hostfile.c match.c]
bcbf86ec 3496 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3497 kris@FreeBSD.org
3498
8e7b16f8 349920000606
bcbf86ec 3500 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3501 configure.
3502
d7c0f3d5 350320000604
3504 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3505 - (andre) login code changes based on djm feedback
d7c0f3d5 3506
2d6c411f 350720000603
3508 - (andre) New login code
3509 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3510 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3511
5daf7064 351220000531
3513 - Cleanup of auth.c, login.c and fake-*
3514 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3515 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3516 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3517 of fallback DIY code.
5daf7064 3518
b9f446d1 351920000530
3520 - Define atexit for old Solaris
b02ebca1 3521 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3522 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3523 - OpenBSD CVS updates:
3524 - markus@cvs.openbsd.org
3525 [session.c]
3526 make x11-fwd work w/ localhost (xauth add host/unix:11)
3527 [cipher.c compat.c readconf.c servconf.c]
3528 check strtok() != NULL; ok niels@
3529 [key.c]
3530 fix key_read() for uuencoded keys w/o '='
3531 [serverloop.c]
3532 group ssh1 vs. ssh2 in serverloop
3533 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3534 split kexinit/kexdh, factor out common code
3535 [readconf.c ssh.1 ssh.c]
3536 forwardagent defaults to no, add ssh -A
3537 - theo@cvs.openbsd.org
3538 [session.c]
3539 just some line shortening
60688ef9 3540 - Released 2.1.0p3
b9f446d1 3541
29611d9c 354220000520
3543 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3544 - Don't touch utmp if USE_UTMPX defined
a423beaf 3545 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3546 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3547 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3548 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3549 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3550 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3551 - Doc cleanup
29611d9c 3552
301e9b01 355320000518
3554 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3555 - OpenBSD CVS updates:
3556 - markus@cvs.openbsd.org
3557 [sshconnect.c]
3558 copy only ai_addrlen bytes; misiek@pld.org.pl
3559 [auth.c]
bcbf86ec 3560 accept an empty shell in authentication; bug reported by
301e9b01 3561 chris@tinker.ucr.edu
3562 [serverloop.c]
3563 we don't have stderr for interactive terminal sessions (fcntl errors)
3564
ad85db64 356520000517
3566 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3567 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3568 - Fixes erroneous printing of debug messages to syslog
3569 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3570 - Gives useful error message if PRNG initialisation fails
3571 - Reduced ssh startup delay
3572 - Measures cumulative command time rather than the time between reads
704b1659 3573 after select()
ad85db64 3574 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3575 optionally run 'ent' to measure command entropy
c1ef8333 3576 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3577 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3578 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3579 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3580 - OpenBSD CVS update:
bcbf86ec 3581 - markus@cvs.openbsd.org
0e73cc53 3582 [ssh.c]
3583 fix usage()
3584 [ssh2.h]
3585 draft-ietf-secsh-architecture-05.txt
3586 [ssh.1]
3587 document ssh -T -N (ssh2 only)
3588 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3589 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3590 [aux.c]
3591 missing include
c04f75f1 3592 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3593 - INSTALL typo and URL fix
3594 - Makefile fix
3595 - Solaris fixes
bcbf86ec 3596 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3597 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3598 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3599 - Detect OpenSSL seperatly from RSA
bcbf86ec 3600 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3601 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3602
3d1a1654 360320000513
bcbf86ec 3604 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3605 <misiek@pld.org.pl>
3606
d02a3a00 360720000511
bcbf86ec 3608 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3609 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3610 - "make host-key" fix for Irix
d02a3a00 3611
d0c832f3 361220000509
3613 - OpenBSD CVS update
3614 - markus@cvs.openbsd.org
3615 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3616 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3617 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3618 - hugh@cvs.openbsd.org
3619 [ssh.1]
3620 - zap typo
3621 [ssh-keygen.1]
3622 - One last nit fix. (markus approved)
3623 [sshd.8]
3624 - some markus certified spelling adjustments
3625 - markus@cvs.openbsd.org
3626 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3627 [sshconnect2.c ]
3628 - bug compat w/ ssh-2.0.13 x11, split out bugs
3629 [nchan.c]
3630 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3631 [ssh-keygen.c]
3632 - handle escapes in real and original key format, ok millert@
3633 [version.h]
3634 - OpenSSH-2.1
3dc1102e 3635 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3636 - Doc updates
bcbf86ec 3637 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3638 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3639
ebdeb9a8 364020000508
3641 - Makefile and RPM spec fixes
3642 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3643 - OpenBSD CVS update
3644 - markus@cvs.openbsd.org
3645 [clientloop.c sshconnect2.c]
3646 - make x11-fwd interop w/ ssh-2.0.13
3647 [README.openssh2]
3648 - interop w/ SecureFX
3649 - Release 2.0.0beta2
ebdeb9a8 3650
bcbf86ec 3651 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3652 <andre.lucas@dial.pipex.com>
3653
1d1ffb87 365420000507
3655 - Remove references to SSLeay.
3656 - Big OpenBSD CVS update
3657 - markus@cvs.openbsd.org
3658 [clientloop.c]
3659 - typo
3660 [session.c]
3661 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3662 [session.c]
3663 - update proctitle for proto 1, too
3664 [channels.h nchan.c serverloop.c session.c sshd.c]
3665 - use c-style comments
3666 - deraadt@cvs.openbsd.org
3667 [scp.c]
3668 - more atomicio
bcbf86ec 3669 - markus@cvs.openbsd.org
1d1ffb87 3670 [channels.c]
3671 - set O_NONBLOCK
3672 [ssh.1]
3673 - update AUTHOR
3674 [readconf.c ssh-keygen.c ssh.h]
3675 - default DSA key file ~/.ssh/id_dsa
3676 [clientloop.c]
3677 - typo, rm verbose debug
3678 - deraadt@cvs.openbsd.org
3679 [ssh-keygen.1]
3680 - document DSA use of ssh-keygen
3681 [sshd.8]
3682 - a start at describing what i understand of the DSA side
3683 [ssh-keygen.1]
3684 - document -X and -x
3685 [ssh-keygen.c]
3686 - simplify usage
bcbf86ec 3687 - markus@cvs.openbsd.org
1d1ffb87 3688 [sshd.8]
3689 - there is no rhosts_dsa
3690 [ssh-keygen.1]
3691 - document -y, update -X,-x
3692 [nchan.c]
3693 - fix close for non-open ssh1 channels
3694 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3695 - s/DsaKey/HostDSAKey/, document option
3696 [sshconnect2.c]
3697 - respect number_of_password_prompts
3698 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3699 - GatewayPorts for sshd, ok deraadt@
3700 [ssh-add.1 ssh-agent.1 ssh.1]
3701 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3702 [ssh.1]
3703 - more info on proto 2
3704 [sshd.8]
3705 - sync AUTHOR w/ ssh.1
3706 [key.c key.h sshconnect.c]
3707 - print key type when talking about host keys
3708 [packet.c]
3709 - clear padding in ssh2
3710 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3711 - replace broken uuencode w/ libc b64_ntop
3712 [auth2.c]
3713 - log failure before sending the reply
3714 [key.c radix.c uuencode.c]
3715 - remote trailing comments before calling __b64_pton
3716 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3717 [sshconnect2.c sshd.8]
3718 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3719 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3720
1a11e1ae 372120000502
0fbe8c74 3722 - OpenBSD CVS update
3723 [channels.c]
3724 - init all fds, close all fds.
3725 [sshconnect2.c]
3726 - check whether file exists before asking for passphrase
3727 [servconf.c servconf.h sshd.8 sshd.c]
3728 - PidFile, pr 1210
3729 [channels.c]
3730 - EINTR
3731 [channels.c]
3732 - unbreak, ok niels@
3733 [sshd.c]
3734 - unlink pid file, ok niels@
3735 [auth2.c]
3736 - Add missing #ifdefs; ok - markus
bcbf86ec 3737 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3738 gathering commands from a text file
1a11e1ae 3739 - Release 2.0.0beta1
3740
c4bc58eb 374120000501
3742 - OpenBSD CVS update
3743 [packet.c]
3744 - send debug messages in SSH2 format
3189621b 3745 [scp.c]
3746 - fix very rare EAGAIN/EINTR issues; based on work by djm
3747 [packet.c]
3748 - less debug, rm unused
3749 [auth2.c]
3750 - disable kerb,s/key in ssh2
3751 [sshd.8]
3752 - Minor tweaks and typo fixes.
3753 [ssh-keygen.c]
3754 - Put -d into usage and reorder. markus ok.
bcbf86ec 3755 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3756 <karn@ka9q.ampr.org>
bcbf86ec 3757 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3758 <andre.lucas@dial.pipex.com>
0d5f7abc 3759 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3760 <gd@hilb1.medat.de>
8cb940db 3761 - Add some missing ifdefs to auth2.c
8af50c98 3762 - Deprecate perl-tk askpass.
52bcc044 3763 - Irix portability fixes - don't include netinet headers more than once
3764 - Make sure we don't save PRNG seed more than once
c4bc58eb 3765
2b763e31 376620000430
3767 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3768 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3769 patch.
3770 - Adds timeout to entropy collection
3771 - Disables slow entropy sources
3772 - Load and save seed file
bcbf86ec 3773 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3774 saved in root's .ssh directory)
3775 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3776 - More OpenBSD updates:
3777 [session.c]
3778 - don't call chan_write_failed() if we are not writing
3779 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3780 - keysize warnings error() -> log()
2b763e31 3781
a306f2dd 378220000429
3783 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3784 [README.openssh2]
3785 - interop w/ F-secure windows client
3786 - sync documentation
3787 - ssh_host_dsa_key not ssh_dsa_key
3788 [auth-rsa.c]
3789 - missing fclose
3790 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3791 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3792 [sshd.c uuencode.c uuencode.h authfile.h]
3793 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3794 for trading keys with the real and the original SSH, directly from the
3795 people who invented the SSH protocol.
3796 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3797 [sshconnect1.c sshconnect2.c]
3798 - split auth/sshconnect in one file per protocol version
3799 [sshconnect2.c]
3800 - remove debug
3801 [uuencode.c]
3802 - add trailing =
3803 [version.h]
3804 - OpenSSH-2.0
3805 [ssh-keygen.1 ssh-keygen.c]
3806 - add -R flag: exit code indicates if RSA is alive
3807 [sshd.c]
3808 - remove unused
3809 silent if -Q is specified
3810 [ssh.h]
3811 - host key becomes /etc/ssh_host_dsa_key
3812 [readconf.c servconf.c ]
3813 - ssh/sshd default to proto 1 and 2
3814 [uuencode.c]
3815 - remove debug
3816 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3817 - xfree DSA blobs
3818 [auth2.c serverloop.c session.c]
3819 - cleanup logging for sshd/2, respect PasswordAuth no
3820 [sshconnect2.c]
3821 - less debug, respect .ssh/config
3822 [README.openssh2 channels.c channels.h]
bcbf86ec 3823 - clientloop.c session.c ssh.c
a306f2dd 3824 - support for x11-fwding, client+server
3825
0ac7199f 382620000421
3827 - Merge fix from OpenBSD CVS
3828 [ssh-agent.c]
3829 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3830 via Debian bug #59926
18ba2aab 3831 - Define __progname in session.c if libc doesn't
3832 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3833 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3834 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3835
e1b37056 383620000420
bcbf86ec 3837 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3838 <andre.lucas@dial.pipex.com>
9da5c3c9 3839 - Sync with OpenBSD CVS:
3840 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3841 - pid_t
3842 [session.c]
3843 - remove bogus chan_read_failed. this could cause data
3844 corruption (missing data) at end of a SSH2 session.
4e577b89 3845 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3846 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3847 - Use vhangup to clean up Linux ttys
3848 - Force posix getopt processing on GNU libc systems
371ecff9 3849 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3850 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3851
d6f24e45 385220000419
3853 - OpenBSD CVS updates
3854 [channels.c]
3855 - fix pr 1196, listen_port and port_to_connect interchanged
3856 [scp.c]
bcbf86ec 3857 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3858 elapsed time; my idea, aaron wrote the patch
3859 [ssh_config sshd_config]
3860 - show 'Protocol' as an example, ok markus@
3861 [sshd.c]
3862 - missing xfree()
3863 - Add missing header to bsd-misc.c
3864
35484284 386520000416
3866 - Reduce diff against OpenBSD source
bcbf86ec 3867 - All OpenSSL includes are now unconditionally referenced as
35484284 3868 openssl/foo.h
3869 - Pick up formatting changes
3870 - Other minor changed (typecasts, etc) that I missed
3871
6ae2364d 387220000415
3873 - OpenBSD CVS updates.
3874 [ssh.1 ssh.c]
3875 - ssh -2
3876 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3877 [session.c sshconnect.c]
3878 - check payload for (illegal) extra data
3879 [ALL]
3880 whitespace cleanup
3881
c323ac76 388220000413
3883 - INSTALL doc updates
f54651ce 3884 - Merged OpenBSD updates to include paths.
bcbf86ec 3885
a8be9f80 388620000412
3887 - OpenBSD CVS updates:
3888 - [channels.c]
3889 repair x11-fwd
3890 - [sshconnect.c]
3891 fix passwd prompt for ssh2, less debugging output.
3892 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3893 less debugging output
3894 - [kex.c kex.h sshconnect.c sshd.c]
3895 check for reasonable public DH values
3896 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3897 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3898 add Cipher and Protocol options to ssh/sshd, e.g.:
3899 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3900 arcfour,3des-cbc'
3901 - [sshd.c]
3902 print 1.99 only if server supports both
3903
18e92801 390420000408
3905 - Avoid some compiler warnings in fake-get*.c
3906 - Add IPTOS macros for systems which lack them
9d98aaf6 3907 - Only set define entropy collection macros if they are found
e78a59f5 3908 - More large OpenBSD CVS updates:
3909 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3910 [session.h ssh.h sshd.c README.openssh2]
3911 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3912 - [channels.c]
3913 no adjust after close
3914 - [sshd.c compat.c ]
3915 interop w/ latest ssh.com windows client.
61e96248 3916
8ce64345 391720000406
3918 - OpenBSD CVS update:
3919 - [channels.c]
3920 close efd on eof
3921 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3922 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3923 - [sshconnect.c]
3924 missing free.
3925 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3926 remove unused argument, split cipher_mask()
3927 - [clientloop.c]
3928 re-order: group ssh1 vs. ssh2
3929 - Make Redhat spec require openssl >= 0.9.5a
3930
e7627112 393120000404
3932 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3933 - OpenBSD CVS update:
3934 - [packet.h packet.c]
3935 ssh2 packet format
3936 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3937 [channels.h channels.c]
3938 channel layer support for ssh2
3939 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3940 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3941 - Generate manpages before make install not at the end of make all
3942 - Don't seed the rng quite so often
3943 - Always reseed rng when requested
e7627112 3944
bfc9a610 394520000403
3946 - Wrote entropy collection routines for systems that lack /dev/random
3947 and EGD
837c30b8 3948 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3949
7368a6c8 395020000401
3951 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3952 - [auth.c session.c sshd.c auth.h]
3953 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3954 - [bufaux.c bufaux.h]
3955 support ssh2 bignums
3956 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3957 [readconf.c ssh.c ssh.h serverloop.c]
3958 replace big switch() with function tables (prepare for ssh2)
3959 - [ssh2.h]
3960 ssh2 message type codes
3961 - [sshd.8]
3962 reorder Xr to avoid cutting
3963 - [serverloop.c]
3964 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3965 - [channels.c]
3966 missing close
3967 allow bigger packets
3968 - [cipher.c cipher.h]
3969 support ssh2 ciphers
3970 - [compress.c]
3971 cleanup, less code
3972 - [dispatch.c dispatch.h]
3973 function tables for different message types
3974 - [log-server.c]
3975 do not log() if debuggin to stderr
3976 rename a cpp symbol, to avoid param.h collision
3977 - [mpaux.c]
3978 KNF
3979 - [nchan.c]
3980 sync w/ channels.c
3981
f5238bee 398220000326
3983 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3984 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3985 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3986 - OpenBSD CVS update
3987 - [auth-krb4.c]
3988 -Wall
3989 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3990 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3991 initial support for DSA keys. ok deraadt@, niels@
3992 - [cipher.c cipher.h]
3993 remove unused cipher_attack_detected code
3994 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3995 Fix some formatting problems I missed before.
3996 - [ssh.1 sshd.8]
3997 fix spelling errors, From: FreeBSD
3998 - [ssh.c]
3999 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4000
0024a081 400120000324
4002 - Released 1.2.3
4003
bd499f9e 400420000317
4005 - Clarified --with-default-path option.
4006 - Added -blibpath handling for AIX to work around stupid runtime linking.
4007 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4008 <jmknoble@jmknoble.cx>
474b5fef 4009 - Checks for 64 bit int types. Problem report from Mats Fredholm
4010 <matsf@init.se>
610cd5c6 4011 - OpenBSD CVS updates:
bcbf86ec 4012 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4013 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4014 [sshd.c]
4015 pedantic: signed vs. unsigned, void*-arithm, etc
4016 - [ssh.1 sshd.8]
4017 Various cleanups and standardizations.
bcbf86ec 4018 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4019 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4020
4696775a 402120000316
bcbf86ec 4022 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4023 Hesprich <dghespri@sprintparanet.com>
d423d822 4024 - Propogate LD through to Makefile
b7a9ce47 4025 - Doc cleanups
2ba2a610 4026 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4027
cb0b7ea4 402820000315
4029 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4030 problems with gcc/Solaris.
bcbf86ec 4031 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4032 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4033 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4034 Debian package, README file and chroot patch from Ricardo Cerqueira
4035 <rmcc@clix.pt>
bcbf86ec 4036 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4037 option.
4038 - Slight cleanup to doc files
b14b2ae7 4039 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4040
a8ed9fd9 404120000314
bcbf86ec 4042 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4043 peter@frontierflying.com
84afc958 4044 - Include /usr/local/include and /usr/local/lib for systems that don't
4045 do it themselves
4046 - -R/usr/local/lib for Solaris
4047 - Fix RSAref detection
4048 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4049
bcf36c78 405020000311
4051 - Detect RSAref
43e48848 4052 - OpenBSD CVS change
4053 [sshd.c]
4054 - disallow guessing of root password
867dbf40 4055 - More configure fixes
80faa19f 4056 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4057
c8d54615 405820000309
4059 - OpenBSD CVS updates to v1.2.3
704b1659 4060 [ssh.h atomicio.c]
4061 - int atomicio -> ssize_t (for alpha). ok deraadt@
4062 [auth-rsa.c]
4063 - delay MD5 computation until client sends response, free() early, cleanup.
4064 [cipher.c]
4065 - void* -> unsigned char*, ok niels@
4066 [hostfile.c]
4067 - remove unused variable 'len'. fix comments.
4068 - remove unused variable
4069 [log-client.c log-server.c]
4070 - rename a cpp symbol, to avoid param.h collision
4071 [packet.c]
4072 - missing xfree()
4073 - getsockname() requires initialized tolen; andy@guildsoftware.com
4074 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4075 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4076 [pty.c pty.h]
bcbf86ec 4077 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4078 pty.c ok provos@, dugsong@
704b1659 4079 [readconf.c]
4080 - turn off x11-fwd for the client, too.
4081 [rsa.c]
4082 - PKCS#1 padding
4083 [scp.c]
4084 - allow '.' in usernames; from jedgar@fxp.org
4085 [servconf.c]
4086 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4087 - sync with sshd_config
4088 [ssh-keygen.c]
4089 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4090 [ssh.1]
4091 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4092 [ssh.c]
4093 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4094 - turn off x11-fwd for the client, too.
4095 [sshconnect.c]
4096 - missing xfree()
4097 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4098 - read error vs. "Connection closed by remote host"
4099 [sshd.8]
4100 - ie. -> i.e.,
4101 - do not link to a commercial page..
4102 - sync with sshd_config
4103 [sshd.c]
4104 - no need for poll.h; from bright@wintelcom.net
4105 - log with level log() not fatal() if peer behaves badly.
4106 - don't panic if client behaves strange. ok deraadt@
4107 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4108 - delay close() of pty until the pty has been chowned back to root
4109 - oops, fix comment, too.
4110 - missing xfree()
4111 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4112 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4113 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4114 pty.c ok provos@, dugsong@
4115 - create x11 cookie file
4116 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4117 - version 1.2.3
c8d54615 4118 - Cleaned up
bcbf86ec 4119 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4120 required after OpenBSD updates)
c8d54615 4121
07055445 412220000308
4123 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4124
412520000307
4126 - Released 1.2.2p1
4127
9c8c3fc6 412820000305
4129 - Fix DEC compile fix
54096dcc 4130 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4131 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4132 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4133 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4134 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4135
6bf4d066 413620000303
4137 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4138 <domi@saargate.de>
bcbf86ec 4139 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4140 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4141 Miskiewicz <misiek@pld.org.pl>
22fa590f 4142 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4143 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4144
a0391976 414520000302
4146 - Big cleanup of autoconf code
4147 - Rearranged to be a little more logical
4148 - Added -R option for Solaris
4149 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4150 to detect library and header location _and_ ensure library has proper
4151 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4152 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4153 - Avoid warning message with Unix98 ptys
bcbf86ec 4154 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4155 platform-specific code.
4156 - Document some common problems
bcbf86ec 4157 - Allow root access to any key. Patch from
81eef326 4158 markus.friedl@informatik.uni-erlangen.de
a0391976 4159
f55afe71 416020000207
4161 - Removed SOCKS code. Will support through a ProxyCommand.
4162
d07d1c58 416320000203
4164 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4165 - Add --with-ssl-dir option
d07d1c58 4166
9d5f374b 416720000202
bcbf86ec 4168 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4169 <jmd@aoe.vt.edu>
6b1f3fdb 4170 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4171 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4172 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4173
bc8c2601 417420000201
4175 - Use socket pairs by default (instead of pipes). Prevents race condition
4176 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4177
69c76614 417820000127
4179 - Seed OpenSSL's random number generator before generating RSA keypairs
4180 - Split random collector into seperate file
aaf2abd7 4181 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4182
f9507c24 418320000126
4184 - Released 1.2.2 stable
4185
bcbf86ec 4186 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4187 mouring@newton.pconline.com
bcbf86ec 4188 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4189 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4190 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4191 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4192
bfae20ad 419320000125
bcbf86ec 4194 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4195 <andre.lucas@dial.pipex.com>
07b0cb78 4196 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4197 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4198 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4199 <gem@rellim.com>
4200 - New URL for x11-ssh-askpass.
bcbf86ec 4201 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4202 <jmknoble@jmknoble.cx>
bcbf86ec 4203 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4204 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4205 - Updated RPM spec files to use DESTDIR
bfae20ad 4206
bb58aa4b 420720000124
4208 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4209 increment)
4210
d45317d8 421120000123
4212 - OpenBSD CVS:
4213 - [packet.c]
4214 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4215 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4216 <drankin@bohemians.lexington.ky.us>
12aa90af 4217 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4218
e844f761 421920000122
4220 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4221 <bent@clark.net>
c54a6257 4222 - Merge preformatted manpage patch from Andre Lucas
4223 <andre.lucas@dial.pipex.com>
8eb34e02 4224 - Make IPv4 use the default in RPM packages
4225 - Irix uses preformatted manpages
1e64903d 4226 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4227 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4228 - OpenBSD CVS updates:
4229 - [packet.c]
4230 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4231 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4232 - [sshd.c]
4233 log with level log() not fatal() if peer behaves badly.
4234 - [readpass.c]
bcbf86ec 4235 instead of blocking SIGINT, catch it ourselves, so that we can clean
4236 the tty modes up and kill ourselves -- instead of our process group
61e96248 4237 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4238 people with cbreak shells never even noticed..
399d9d44 4239 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4240 ie. -> i.e.,
e844f761 4241
4c8ef3fb 424220000120
4243 - Don't use getaddrinfo on AIX
7b2ea3a1 4244 - Update to latest OpenBSD CVS:
4245 - [auth-rsa.c]
4246 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4247 - [sshconnect.c]
4248 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4249 - destroy keys earlier
bcbf86ec 4250 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4251 ok: provos@
7b2ea3a1 4252 - [sshd.c]
4253 - no need for poll.h; from bright@wintelcom.net
4254 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4255 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4256 ok: provos@
f3bba493 4257 - Big manpage and config file cleanup from Andre Lucas
4258 <andre.lucas@dial.pipex.com>
5f4fdfae 4259 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4260 - Doc updates
d468fc76 4261 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4262 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4263
082bbfb3 426420000119
20af321f 4265 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4266 - Compile fix from Darren_Hall@progressive.com
59e76f33 4267 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4268 addresses using getaddrinfo(). Added a configure switch to make the
4269 default lookup mode AF_INET
082bbfb3 4270
a63a7f37 427120000118
4272 - Fixed --with-pid-dir option
51a6baf8 4273 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4274 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4275 <andre.lucas@dial.pipex.com>
a63a7f37 4276
f914c7fb 427720000117
4278 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4279 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4280 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4281 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4282 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4283 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4284 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4285 deliver (no IPv6 kernel support)
80a44451 4286 - Released 1.2.1pre27
f914c7fb 4287
f4a7cf29 4288 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4289 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4290 <jhuuskon@hytti.uku.fi>
bcbf86ec 4291 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4292 further testing.
5957fd29 4293 - Patch from Christos Zoulas <christos@zoulas.com>
4294 - Try $prefix first when looking for OpenSSL.
4295 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4296 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4297 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4298
47e45e44 429920000116
4300 - Renamed --with-xauth-path to --with-xauth
4301 - Added --with-pid-dir option
4302 - Released 1.2.1pre26
4303
a82ef8ae 4304 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4305 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4306 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4307
5cdfe03f 430820000115
4309 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4310 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4311 Nordby <anders@fix.no>
bcbf86ec 4312 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4313 openpty. Report from John Seifarth <john@waw.be>
4314 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4315 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4316 <gem@rellim.com>
4317 - Use __snprintf and __vnsprintf if they are found where snprintf and
4318 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4319 and others.
4320
48e671d5 432120000114
4322 - Merged OpenBSD IPv6 patch:
4323 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4324 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4325 [hostfile.c sshd_config]
4326 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4327 features: sshd allows multiple ListenAddress and Port options. note
4328 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4329 fujiwara@rcac.tdi.co.jp)
4330 - [ssh.c canohost.c]
bcbf86ec 4331 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4332 from itojun@
4333 - [channels.c]
4334 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4335 - [packet.h]
4336 allow auth-kerberos for IPv4 only
4337 - [scp.1 sshd.8 servconf.h scp.c]
4338 document -4, -6, and 'ssh -L 2022/::1/22'
4339 - [ssh.c]
bcbf86ec 4340 'ssh @host' is illegal (null user name), from
48e671d5 4341 karsten@gedankenpolizei.de
4342 - [sshconnect.c]
4343 better error message
4344 - [sshd.c]
4345 allow auth-kerberos for IPv4 only
4346 - Big IPv6 merge:
4347 - Cleanup overrun in sockaddr copying on RHL 6.1
4348 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4349 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4350 - Replacement for missing structures on systems that lack IPv6
4351 - record_login needed to know about AF_INET6 addresses
4352 - Borrowed more code from OpenBSD: rresvport_af and requisites
4353
2598df62 435420000110
4355 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4356
b8a0310d 435720000107
4358 - New config.sub and config.guess to fix problems on SCO. Supplied
4359 by Gary E. Miller <gem@rellim.com>
b6a98a85 4360 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4361 - Released 1.2.1pre25
b8a0310d 4362
dfb95100 436320000106
4364 - Documentation update & cleanup
4365 - Better KrbIV / AFS detection, based on patch from:
4366 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4367
b9795b89 436820000105
bcbf86ec 4369 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4370 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4371 altogether (libcrypto includes its own crypt(1) replacement)
4372 - Added platform-specific rules for Irix 6.x. Included warning that
4373 they are untested.
4374
a1ec4d79 437520000103
4376 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4377 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4378 <tnh@kondara.org>
bcbf86ec 4379 - Removed "nullok" directive from default PAM configuration files.
4380 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4381 UPGRADING file.
e02735bb 4382 - OpenBSD CVS updates
4383 - [ssh-agent.c]
bcbf86ec 4384 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4385 dgaudet@arctic.org
4386 - [sshconnect.c]
4387 compare correct version for 1.3 compat mode
a1ec4d79 4388
93c7f644 438920000102
4390 - Prevent multiple inclusion of config.h and defines.h. Suggested
4391 by Andre Lucas <andre.lucas@dial.pipex.com>
4392 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4393 <dgaudet@arctic.org>
4394
76b8607f 439519991231
bcbf86ec 4396 - Fix password support on systems with a mixture of shadowed and
4397 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4398 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4399 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4400 Fournier <marc.fournier@acadiau.ca>
b92964b7 4401 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4402 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4403 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4404 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4405 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4406 <iretd@bigfoot.com>
bcbf86ec 4407 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4408 <jmknoble@jmknoble.cx>
ae3a3d31 4409 - Remove test for quad_t. No longer needed.
76a8e733 4410 - Released 1.2.1pre24
4411
4412 - Added support for directory-based lastlogs
4413 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4414
13f825f4 441519991230
4416 - OpenBSD CVS updates:
4417 - [auth-passwd.c]
4418 check for NULL 1st
bcbf86ec 4419 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4420 cleaned up sshd.c up significantly.
bcbf86ec 4421 - PAM authentication was incorrectly interpreting
76b8607f 4422 "PermitRootLogin without-password". Report from Matthias Andree
4423 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4424 - Several other cleanups
0bc5b6fb 4425 - Merged Dante SOCKS support patch from David Rankin
4426 <drankin@bohemians.lexington.ky.us>
4427 - Updated documentation with ./configure options
76b8607f 4428 - Released 1.2.1pre23
13f825f4 4429
c73a0cb5 443019991229
bcbf86ec 4431 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4432 <drankin@bohemians.lexington.ky.us>
4433 - Fix --with-default-path option.
bcbf86ec 4434 - Autodetect perl, patch from David Rankin
a0f84251 4435 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4436 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4437 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4438 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4439 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4440 - Detect missing size_t and typedef it.
5ab44a92 4441 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4442 - Minor Makefile cleaning
c73a0cb5 4443
b6019d68 444419991228
4445 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4446 - NetBSD login.c compile fix from David Rankin
70e0115b 4447 <drankin@bohemians.lexington.ky.us>
4448 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4449 - Portability fixes for Irix 5.3 (now compiles OK!)
4450 - autoconf and other misc cleanups
ea1970a3 4451 - Merged AIX patch from Darren Hall <dhall@virage.org>
4452 - Cleaned up defines.h
fa9a2dd6 4453 - Released 1.2.1pre22
b6019d68 4454
d2dcff5f 445519991227
4456 - Automatically correct paths in manpages and configuration files. Patch
4457 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4458 - Removed credits from README to CREDITS file, updated.
cb807f40 4459 - Added --with-default-path to specify custom path for server
4460 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4461 - PAM bugfix. PermitEmptyPassword was being ignored.
4462 - Fixed PAM config files to allow empty passwords if server does.
4463 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4464 - Use last few chars of tty line as ut_id
5a7794be 4465 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4466 - OpenBSD CVS updates:
4467 - [packet.h auth-rhosts.c]
4468 check format string for packet_disconnect and packet_send_debug, too
4469 - [channels.c]
4470 use packet_get_maxsize for channels. consistence.
d2dcff5f 4471
f74efc8d 447219991226
4473 - Enabled utmpx support by default for Solaris
4474 - Cleanup sshd.c PAM a little more
986a22ec 4475 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4476 X11 ssh-askpass program.
20c43d8c 4477 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4478 Unfortunatly there is currently no way to disable auth failure
4479 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4480 developers
83b7f649 4481 - OpenBSD CVS update:
4482 - [ssh-keygen.1 ssh.1]
bcbf86ec 4483 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4484 .Sh FILES, too
72251cb6 4485 - Released 1.2.1pre21
bcbf86ec 4486 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4487 <jmknoble@jmknoble.cx>
4488 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4489
f498ed15 449019991225
4491 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4492 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4493 - Cleanup and bugfix of PAM authentication code
f74efc8d 4494 - Released 1.2.1pre20
4495
4496 - Merged fixes from Ben Taylor <bent@clark.net>
4497 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4498 - Disabled logging of PAM password authentication failures when password
4499 is empty. (e.g start of authentication loop). Reported by Naz
4500 <96na@eng.cam.ac.uk>)
f498ed15 4501
450219991223
bcbf86ec 4503 - Merged later HPUX patch from Andre Lucas
f498ed15 4504 <andre.lucas@dial.pipex.com>
4505 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4506 <bent@clark.net>
f498ed15 4507
eef6f7e9 450819991222
bcbf86ec 4509 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4510 <pope@netguide.dk>
ae28776a 4511 - Fix login.c breakage on systems which lack ut_host in struct
4512 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4513
a7effaac 451419991221
bcbf86ec 4515 - Integration of large HPUX patch from Andre Lucas
4516 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4517 benefits:
4518 - Ability to disable shadow passwords at configure time
4519 - Ability to disable lastlog support at configure time
4520 - Support for IP address in $DISPLAY
ae2f7af7 4521 - OpenBSD CVS update:
4522 - [sshconnect.c]
4523 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4524 - Fix DISABLE_SHADOW support
4525 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4526 - Release 1.2.1pre19
a7effaac 4527
3f1d9bcd 452819991218
bcbf86ec 4529 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4530 <cjj@u.washington.edu>
7e1c2490 4531 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4532
60d804c8 453319991216
bcbf86ec 4534 - Makefile changes for Solaris from Peter Kocks
60d804c8 4535 <peter.kocks@baygate.com>
89cafde6 4536 - Minor updates to docs
4537 - Merged OpenBSD CVS changes:
4538 - [authfd.c ssh-agent.c]
4539 keysize warnings talk about identity files
4540 - [packet.c]
4541 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4542 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4543 "Chris, the Young One" <cky@pobox.com>
4544 - Released 1.2.1pre18
60d804c8 4545
7dc6fc6d 454619991215
4547 - Integrated patchs from Juergen Keil <jk@tools.de>
4548 - Avoid void* pointer arithmatic
4549 - Use LDFLAGS correctly
68227e6d 4550 - Fix SIGIO error in scp
4551 - Simplify status line printing in scp
61e96248 4552 - Added better test for inline functions compiler support from
906a2515 4553 Darren_Hall@progressive.com
7dc6fc6d 4554
95f1eccc 455519991214
4556 - OpenBSD CVS Changes
4557 - [canohost.c]
bcbf86ec 4558 fix get_remote_port() and friends for sshd -i;
95f1eccc 4559 Holger.Trapp@Informatik.TU-Chemnitz.DE
4560 - [mpaux.c]
4561 make code simpler. no need for memcpy. niels@ ok
4562 - [pty.c]
4563 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4564 fix proto; markus
4565 - [ssh.1]
4566 typo; mark.baushke@solipsa.com
4567 - [channels.c ssh.c ssh.h sshd.c]
4568 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4569 - [sshconnect.c]
4570 move checking of hostkey into own function.
4571 - [version.h]
4572 OpenSSH-1.2.1
884bcb37 4573 - Clean up broken includes in pty.c
7303768f 4574 - Some older systems don't have poll.h, they use sys/poll.h instead
4575 - Doc updates
95f1eccc 4576
847e8865 457719991211
bcbf86ec 4578 - Fix compilation on systems with AFS. Reported by
847e8865 4579 aloomis@glue.umd.edu
bcbf86ec 4580 - Fix installation on Solaris. Reported by
847e8865 4581 Gordon Rowell <gordonr@gormand.com.au>
4582 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4583 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4584 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4585 - Compile fix from David Agraz <dagraz@jahoopa.com>
4586 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4587 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4588 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4589
8946db53 459019991209
4591 - Import of patch from Ben Taylor <bent@clark.net>:
4592 - Improved PAM support
4593 - "uninstall" rule for Makefile
4594 - utmpx support
4595 - Should fix PAM problems on Solaris
2d86a6cc 4596 - OpenBSD CVS updates:
4597 - [readpass.c]
4598 avoid stdio; based on work by markus, millert, and I
4599 - [sshd.c]
4600 make sure the client selects a supported cipher
4601 - [sshd.c]
bcbf86ec 4602 fix sighup handling. accept would just restart and daemon handled
4603 sighup only after the next connection was accepted. use poll on
2d86a6cc 4604 listen sock now.
4605 - [sshd.c]
4606 make that a fatal
87e91331 4607 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4608 to fix libwrap support on NetBSD
5001b9e4 4609 - Released 1.2pre17
8946db53 4610
6d8c4ea4 461119991208
bcbf86ec 4612 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4613 David Agraz <dagraz@jahoopa.com>
4614
4285816a 461519991207
986a22ec 4616 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4617 fixes compatability with 4.x and 5.x
db28aeb5 4618 - Fixed default SSH_ASKPASS
bcbf86ec 4619 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4620 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4621 - Merged more OpenBSD changes:
4622 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4623 move atomicio into it's own file. wrap all socket write()s which
a408af76 4624 were doing write(sock, buf, len) != len, with atomicio() calls.
4625 - [auth-skey.c]
4626 fd leak
4627 - [authfile.c]
4628 properly name fd variable
4629 - [channels.c]
4630 display great hatred towards strcpy
4631 - [pty.c pty.h sshd.c]
4632 use openpty() if it exists (it does on BSD4_4)
4633 - [tildexpand.c]
4634 check for ~ expansion past MAXPATHLEN
4635 - Modified helper.c to use new atomicio function.
4636 - Reformat Makefile a little
4637 - Moved RC4 routines from rc4.[ch] into helper.c
4638 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4639 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4640 - Tweaked Redhat spec
9158d92f 4641 - Clean up bad imports of a few files (forgot -kb)
4642 - Released 1.2pre16
4285816a 4643
9c7b6dfd 464419991204
4645 - Small cleanup of PAM code in sshd.c
57112b5a 4646 - Merged OpenBSD CVS changes:
4647 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4648 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4649 - [auth-rsa.c]
4650 warn only about mismatch if key is _used_
4651 warn about keysize-mismatch with log() not error()
4652 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4653 ports are u_short
4654 - [hostfile.c]
4655 indent, shorter warning
4656 - [nchan.c]
4657 use error() for internal errors
4658 - [packet.c]
4659 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4660 serverloop.c
4661 indent
4662 - [ssh-add.1 ssh-add.c ssh.h]
4663 document $SSH_ASKPASS, reasonable default
4664 - [ssh.1]
4665 CheckHostIP is not available for connects via proxy command
4666 - [sshconnect.c]
4667 typo
4668 easier to read client code for passwd and skey auth
4669 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4670
dad3b556 467119991126
4672 - Add definition for __P()
4673 - Added [v]snprintf() replacement for systems that lack it
4674
0ce43ae4 467519991125
4676 - More reformatting merged from OpenBSD CVS
4677 - Merged OpenBSD CVS changes:
4678 - [channels.c]
4679 fix packet_integrity_check() for !have_hostname_in_open.
4680 report from mrwizard@psu.edu via djm@ibs.com.au
4681 - [channels.c]
4682 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4683 chip@valinux.com via damien@ibs.com.au
4684 - [nchan.c]
4685 it's not an error() if shutdown_write failes in nchan.
4686 - [readconf.c]
4687 remove dead #ifdef-0-code
4688 - [readconf.c servconf.c]
4689 strcasecmp instead of tolower
4690 - [scp.c]
4691 progress meter overflow fix from damien@ibs.com.au
4692 - [ssh-add.1 ssh-add.c]
4693 SSH_ASKPASS support
4694 - [ssh.1 ssh.c]
4695 postpone fork_after_authentication until command execution,
4696 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4697 plus: use daemon() for backgrounding
cf8dd513 4698 - Added BSD compatible install program and autoconf test, thanks to
4699 Niels Kristian Bech Jensen <nkbj@image.dk>
4700 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4701 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4702 - Release 1.2pre15
0ce43ae4 4703
5260325f 470419991124
4705 - Merged very large OpenBSD source code reformat
4706 - OpenBSD CVS updates
4707 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4708 [ssh.h sshd.8 sshd.c]
4709 syslog changes:
4710 * Unified Logmessage for all auth-types, for success and for failed
4711 * Standard connections get only ONE line in the LOG when level==LOG:
4712 Auth-attempts are logged only, if authentication is:
4713 a) successfull or
4714 b) with passwd or
4715 c) we had more than AUTH_FAIL_LOG failues
4716 * many log() became verbose()
4717 * old behaviour with level=VERBOSE
4718 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4719 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4720 messages. allows use of s/key in windows (ttssh, securecrt) and
4721 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4722 - [sshd.8]
4723 -V, for fallback to openssh in SSH2 compatibility mode
4724 - [sshd.c]
4725 fix sigchld race; cjc5@po.cwru.edu
4726
4655fe80 472719991123
4728 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4729 - Restructured package-related files under packages/*
4655fe80 4730 - Added generic PAM config
8b241e50 4731 - Numerous little Solaris fixes
9c08d6ce 4732 - Add recommendation to use GNU make to INSTALL document
4655fe80 4733
60bed5fd 473419991122
4735 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4736 - OpenBSD CVS Changes
bcbf86ec 4737 - [ssh-keygen.c]
4738 don't create ~/.ssh only if the user wants to store the private
4739 key there. show fingerprint instead of public-key after
2f2cc3f9 4740 keygeneration. ok niels@
b09a984b 4741 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4742 - Added timersub() macro
b09a984b 4743 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4744 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4745 pam_strerror definition (one arg vs two).
530f1889 4746 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4747 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4748 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4749 - Added a setenv replacement for systems which lack it
d84a9a44 4750 - Only display public key comment when presenting ssh-askpass dialog
4751 - Released 1.2pre14
60bed5fd 4752
bcbf86ec 4753 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4754 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4755
9d6b7add 475619991121
2f2cc3f9 4757 - OpenBSD CVS Changes:
60bed5fd 4758 - [channels.c]
4759 make this compile, bad markus
4760 - [log.c readconf.c servconf.c ssh.h]
4761 bugfix: loglevels are per host in clientconfig,
4762 factor out common log-level parsing code.
4763 - [servconf.c]
4764 remove unused index (-Wall)
4765 - [ssh-agent.c]
4766 only one 'extern char *__progname'
4767 - [sshd.8]
4768 document SIGHUP, -Q to synopsis
4769 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4770 [channels.c clientloop.c]
4771 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4772 [hope this time my ISP stays alive during commit]
4773 - [OVERVIEW README] typos; green@freebsd
4774 - [ssh-keygen.c]
4775 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4776 exit if writing the key fails (no infinit loop)
4777 print usage() everytime we get bad options
4778 - [ssh-keygen.c] overflow, djm@mindrot.org
4779 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4780
2b942fe0 478119991120
bcbf86ec 4782 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4783 <marc.fournier@acadiau.ca>
4784 - Wrote autoconf tests for integer bit-types
4785 - Fixed enabling kerberos support
bcbf86ec 4786 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4787 handling.
2b942fe0 4788
06479889 478919991119
4790 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4791 - Merged OpenBSD CVS changes
4792 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4793 more %d vs. %s in fmt-strings
4794 - [authfd.c]
4795 Integers should not be printed with %s
7b1cc56c 4796 - EGD uses a socket, not a named pipe. Duh.
4797 - Fix includes in fingerprint.c
29dbde15 4798 - Fix scp progress bar bug again.
bcbf86ec 4799 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4800 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4801 - Added autoconf option to enable Kerberos 4 support (untested)
4802 - Added autoconf option to enable AFS support (untested)
4803 - Added autoconf option to enable S/Key support (untested)
4804 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4805 - Renamed BSD helper function files to bsd-*
bcbf86ec 4806 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4807 when they are absent.
4808 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4809
2bd61362 481019991118
4811 - Merged OpenBSD CVS changes
4812 - [scp.c] foregroundproc() in scp
4813 - [sshconnect.h] include fingerprint.h
bcbf86ec 4814 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4815 changes.
0c16a097 4816 - [ssh.1] Spell my name right.
2bd61362 4817 - Added openssh.com info to README
4818
f095fcc7 481919991117
4820 - Merged OpenBSD CVS changes
4821 - [ChangeLog.Ylonen] noone needs this anymore
4822 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4823 - [hostfile.c]
4824 in known_hosts key lookup the entry for the bits does not need
4825 to match, all the information is contained in n and e. This
4826 solves the problem with buggy servers announcing the wrong
f095fcc7 4827 modulus length. markus and me.
bcbf86ec 4828 - [serverloop.c]
4829 bugfix: check for space if child has terminated, from:
f095fcc7 4830 iedowse@maths.tcd.ie
4831 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4832 [fingerprint.c fingerprint.h]
4833 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4834 - [ssh-agent.1] typo
4835 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4836 - [sshd.c]
f095fcc7 4837 force logging to stderr while loading private key file
4838 (lost while converting to new log-levels)
4839
4d195447 484019991116
4841 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4842 - Merged OpenBSD CVS changes:
4843 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4844 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4845 the keysize of rsa-parameter 'n' is passed implizit,
4846 a few more checks and warnings about 'pretended' keysizes.
4847 - [cipher.c cipher.h packet.c packet.h sshd.c]
4848 remove support for cipher RC4
4849 - [ssh.c]
4850 a note for legay systems about secuity issues with permanently_set_uid(),
4851 the private hostkey and ptrace()
4852 - [sshconnect.c]
4853 more detailed messages about adding and checking hostkeys
4854
dad9a31e 485519991115
4856 - Merged OpenBSD CVS changes:
bcbf86ec 4857 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4858 $DISPLAY, ok niels
4859 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4860 modular.
dad9a31e 4861 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4862 - Merged more OpenBSD CVS changes:
704b1659 4863 [auth-krb4.c]
4864 - disconnect if getpeername() fails
4865 - missing xfree(*client)
4866 [canohost.c]
4867 - disconnect if getpeername() fails
4868 - fix comment: we _do_ disconnect if ip-options are set
4869 [sshd.c]
4870 - disconnect if getpeername() fails
4871 - move checking of remote port to central place
4872 [auth-rhosts.c] move checking of remote port to central place
4873 [log-server.c] avoid extra fd per sshd, from millert@
4874 [readconf.c] print _all_ bad config-options in ssh(1), too
4875 [readconf.h] print _all_ bad config-options in ssh(1), too
4876 [ssh.c] print _all_ bad config-options in ssh(1), too
4877 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4878 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4879 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4880 - Merged more Solaris compability from Marc G. Fournier
4881 <marc.fournier@acadiau.ca>
4882 - Wrote autoconf tests for __progname symbol
986a22ec 4883 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4884 - Released 1.2pre12
4885
4886 - Another OpenBSD CVS update:
4887 - [ssh-keygen.1] fix .Xr
dad9a31e 4888
92da7197 488919991114
4890 - Solaris compilation fixes (still imcomplete)
4891
94f7bb9e 489219991113
dd092f97 4893 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4894 - Don't install config files if they already exist
4895 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4896 - Removed redundant inclusions of config.h
e9c75a39 4897 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4898 - Merged OpenBSD CVS changes:
4899 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4900 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4901 totalsize, ok niels,aaron
bcbf86ec 4902 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4903 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4904 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4905 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4906 - Tidied default config file some more
4907 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4908 if executed from inside a ssh login.
94f7bb9e 4909
e35c1dc2 491019991112
4911 - Merged changes from OpenBSD CVS
4912 - [sshd.c] session_key_int may be zero
b4748e2f 4913 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4914 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4915 deraadt,millert
4916 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4917 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4918 - Released 1.2pre10
e35c1dc2 4919
8bc7973f 4920 - Added INSTALL documentation
6fa724bc 4921 - Merged yet more changes from OpenBSD CVS
4922 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4923 [ssh.c ssh.h sshconnect.c sshd.c]
4924 make all access to options via 'extern Options options'
4925 and 'extern ServerOptions options' respectively;
4926 options are no longer passed as arguments:
4927 * make options handling more consistent
4928 * remove #include "readconf.h" from ssh.h
4929 * readconf.h is only included if necessary
4930 - [mpaux.c] clear temp buffer
4931 - [servconf.c] print _all_ bad options found in configfile
045672f9 4932 - Make ssh-askpass support optional through autoconf
59b0f0d4 4933 - Fix nasty division-by-zero error in scp.c
4934 - Released 1.2pre11
8bc7973f 4935
4cca272e 493619991111
4937 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4938 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4939 - Merged OpenBSD CVS changes:
4940 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4941 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4942 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4943 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4944 file transfers. Fix submitted to OpenBSD developers. Report and fix
4945 from Kees Cook <cook@cpoint.net>
6a17f9c2 4946 - Merged more OpenBSD CVS changes:
bcbf86ec 4947 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4948 + krb-cleanup cleanup
4949 - [clientloop.c log-client.c log-server.c ]
4950 [readconf.c readconf.h servconf.c servconf.h ]
4951 [ssh.1 ssh.c ssh.h sshd.8]
4952 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4953 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4954 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4955 allow session_key_int != sizeof(session_key)
4956 [this should fix the pre-assert-removal-core-files]
4957 - Updated default config file to use new LogLevel option and to improve
4958 readability
4959
f370266e 496019991110
67d68e3a 4961 - Merged several minor fixes:
f370266e 4962 - ssh-agent commandline parsing
4963 - RPM spec file now installs ssh setuid root
4964 - Makefile creates libdir
4cca272e 4965 - Merged beginnings of Solaris compability from Marc G. Fournier
4966 <marc.fournier@acadiau.ca>
f370266e 4967
d4f11b59 496819991109
4969 - Autodetection of SSL/Crypto library location via autoconf
4970 - Fixed location of ssh-askpass to follow autoconf
4971 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4972 - Autodetection of RSAref library for US users
4973 - Minor doc updates
560557bb 4974 - Merged OpenBSD CVS changes:
4975 - [rsa.c] bugfix: use correct size for memset()
4976 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4977 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4978 - RPM build now creates subpackages
aa51e7cc 4979 - Released 1.2pre9
d4f11b59 4980
e1a9c08d 498119991108
4982 - Removed debian/ directory. This is now being maintained separately.
4983 - Added symlinks for slogin in RPM spec file
4984 - Fixed permissions on manpages in RPM spec file
4985 - Added references to required libraries in README file
4986 - Removed config.h.in from CVS
4987 - Removed pwdb support (better pluggable auth is provided by glibc)
4988 - Made PAM and requisite libdl optional
4989 - Removed lots of unnecessary checks from autoconf
4990 - Added support and autoconf test for openpty() function (Unix98 pty support)
4991 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4992 - Added TODO file
4993 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4994 - Added ssh-askpass program
4995 - Added ssh-askpass support to ssh-add.c
4996 - Create symlinks for slogin on install
4997 - Fix "distclean" target in makefile
4998 - Added example for ssh-agent to manpage
4999 - Added support for PAM_TEXT_INFO messages
5000 - Disable internal /etc/nologin support if PAM enabled
5001 - Merged latest OpenBSD CVS changes:
5bae4ab8 5002 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5003 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5004 failures
e1a9c08d 5005 - [sshd.c] remove unused argument. ok dugsong
5006 - [sshd.c] typo
5007 - [rsa.c] clear buffers used for encryption. ok: niels
5008 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5009 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5010 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5011 - Released 1.2pre8
e1a9c08d 5012
3028328e 501319991102
5014 - Merged change from OpenBSD CVS
5015 - One-line cleanup in sshd.c
5016
474832c5 501719991030
5018 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5019 - Merged latest updates for OpenBSD CVS:
5020 - channels.[ch] - remove broken x11 fix and document istate/ostate
5021 - ssh-agent.c - call setsid() regardless of argv[]
5022 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5023 - Documentation cleanups
5024 - Renamed README -> README.Ylonen
5025 - Renamed README.openssh ->README
474832c5 5026
339660f6 502719991029
5028 - Renamed openssh* back to ssh* at request of Theo de Raadt
5029 - Incorporated latest changes from OpenBSD's CVS
5030 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5031 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5032 - Make distclean now removed configure script
5033 - Improved PAM logging
5034 - Added some debug() calls for PAM
4ecd19ea 5035 - Removed redundant subdirectories
bcbf86ec 5036 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5037 building on Debian.
242588e6 5038 - Fixed off-by-one error in PAM env patch
5039 - Released 1.2pre6
339660f6 5040
5881cd60 504119991028
5042 - Further PAM enhancements.
5043 - Much cleaner
5044 - Now uses account and session modules for all logins.
5045 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5046 - Build fixes
5047 - Autoconf
5048 - Change binary names to open*
5049 - Fixed autoconf script to detect PAM on RH6.1
5050 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5051 - Released 1.2pre4
fca82d2e 5052
5053 - Imported latest OpenBSD CVS code
5054 - Updated README.openssh
93f04616 5055 - Released 1.2pre5
fca82d2e 5056
5881cd60 505719991027
5058 - Adapted PAM patch.
5059 - Released 1.0pre2
5060
5061 - Excised my buggy replacements for strlcpy and mkdtemp
5062 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5063 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5064 - Picked up correct version number from OpenBSD
5065 - Added sshd.pam PAM configuration file
5066 - Added sshd.init Redhat init script
5067 - Added openssh.spec RPM spec file
5068 - Released 1.2pre3
5069
507019991026
5071 - Fixed include paths of OpenSSL functions
5072 - Use OpenSSL MD5 routines
5073 - Imported RC4 code from nanocrypt
5074 - Wrote replacements for OpenBSD arc4random* functions
5075 - Wrote replacements for strlcpy and mkdtemp
5076 - Released 1.0pre1
0b202697 5077
5078$Id$
This page took 4.452351 seconds and 5 git commands to generate.