]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/17 08:14:01
[openssh.git] / ChangeLog
CommitLineData
8c6b78e4 120010417
2 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 3 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 4 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 5 - OpenBSD CVS Sync
6 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
7 [key.c]
8 better safe than sorry in later mods; yongari@kt-is.co.kr
eba4bef7 9 - markus@cvs.openbsd.org 2001/04/17 08:14:01
10 [sshconnect1.c]
11 check for key!=NULL, thanks to costa
8c6b78e4 12
e4664c3e 1320010416
14 - OpenBSD CVS Sync
15 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
16 [ttymodes.c]
17 fix comments
ec1f12d3 18 - markus@cvs.openbsd.org 2001/04/15 08:43:47
19 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
20 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 21 - markus@cvs.openbsd.org 2001/04/15 16:58:03
22 [authfile.c ssh-keygen.c sshd.c]
23 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 24 - markus@cvs.openbsd.org 2001/04/15 17:16:00
25 [clientloop.c]
26 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
27 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 28 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
29 [sshd.8]
30 some ClientAlive cleanup; ok markus@
b7c70970 31 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
32 [readconf.c servconf.c]
33 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 34 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
35 Roth <roth+openssh@feep.net>
6023325e 36 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 37 - (djm) OpenBSD CVS Sync
38 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
39 [scp.c sftp.c]
40 IPv6 support for sftp (which I bungled in my last patch) which is
41 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 42 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
43 [xmalloc.c]
44 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 45 - djm@cvs.openbsd.org 2001/04/16 08:19:31
46 [session.c]
47 Split motd and hushlogin checks into seperate functions, helps for
48 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 49 - Fix OSF SIA support displaying too much information for quiet
50 logins and logins where access was denied by SIA. Patch from Chris Adams
51 <cmadams@hiwaay.net>
e4664c3e 52
f03228b1 5320010415
54 - OpenBSD CVS Sync
55 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
56 [ssh-add.c]
57 do not double free
9cf972fa 58 - markus@cvs.openbsd.org 2001/04/14 16:17:14
59 [channels.c]
60 remove some channels that are not appropriate for keepalive.
eae942e2 61 - markus@cvs.openbsd.org 2001/04/14 16:27:57
62 [ssh-add.c]
63 use clear_pass instead of xfree()
30dcc918 64 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
65 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
66 protocol 2 tty modes support; ok markus@
36967a16 67 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
68 [scp.c]
69 'T' handling rcp/scp sync; ok markus@
e4664c3e 70 - Missed sshtty.[ch] in Sync.
f03228b1 71
e400a640 7220010414
73 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 74 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
75 <vinschen@redhat.com>
3ffc6336 76 - OpenBSD CVS Sync
77 - beck@cvs.openbsd.org 2001/04/13 22:46:54
78 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
79 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
80 This gives the ability to do a "keepalive" via the encrypted channel
81 which can't be spoofed (unlike TCP keepalives). Useful for when you want
82 to use ssh connections to authenticate people for something, and know
83 relatively quickly when they are no longer authenticated. Disabled
84 by default (of course). ok markus@
e400a640 85
cc44f691 8620010413
87 - OpenBSD CVS Sync
88 - markus@cvs.openbsd.org 2001/04/12 14:29:09
89 [ssh.c]
90 show debug output during option processing, report from
91 pekkas@netcore.fi
8002af61 92 - markus@cvs.openbsd.org 2001/04/12 19:15:26
93 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
94 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
95 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
96 sshconnect2.c sshd_config]
97 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
98 similar to RhostRSAAuthentication unless you enable (the experimental)
99 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 100 - markus@cvs.openbsd.org 2001/04/12 19:39:27
101 [readconf.c]
102 typo
2d2a2c65 103 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
104 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
105 robust port validation; ok markus@ jakob@
edeeab1e 106 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
107 [sftp-int.c sftp-int.h sftp.1 sftp.c]
108 Add support for:
109 sftp [user@]host[:file [file]] - Fetch remote file(s)
110 sftp [user@]host[:dir[/]] - Start in remote dir/
111 OK deraadt@
57aa8961 112 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
113 [ssh.c]
114 missing \n in error message
96f8b59f 115 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
116 lack it.
cc44f691 117
28b9cb4d 11820010412
119 - OpenBSD CVS Sync
120 - markus@cvs.openbsd.org 2001/04/10 07:46:58
121 [channels.c]
122 cleanup socks4 handling
c0ecc314 123 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
124 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
125 document id_rsa{.pub,}. markus ok
070adba2 126 - markus@cvs.openbsd.org 2001/04/10 12:15:23
127 [channels.c]
128 debug cleanup
45a2e669 129 - djm@cvs.openbsd.org 2001/04/11 07:06:22
130 [sftp-int.c]
131 'mget' and 'mput' aliases; ok markus@
6031af8d 132 - markus@cvs.openbsd.org 2001/04/11 10:59:01
133 [ssh.c]
134 use strtol() for ports, thanks jakob@
6683b40f 135 - markus@cvs.openbsd.org 2001/04/11 13:56:13
136 [channels.c ssh.c]
137 https-connect and socks5 support. i feel so bad.
ff14faf1 138 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
139 [sshd.8 sshd.c]
140 implement the -e option into sshd:
141 -e When this option is specified, sshd will send the output to the
142 standard error instead of the system log.
143 markus@ OK.
28b9cb4d 144
0a85ab61 14520010410
146 - OpenBSD CVS Sync
147 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
148 [sftp.c]
149 do not modify an actual argv[] entry
b2ae83b8 150 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
151 [sshd.8]
152 spelling
317611b5 153 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
154 [sftp.1]
155 spelling
a8666d84 156 - markus@cvs.openbsd.org 2001/04/09 15:12:23
157 [ssh-add.c]
158 passphrase caching: ssh-add tries last passphrase, clears passphrase if
159 not successful and after last try.
160 based on discussions with espie@, jakob@, ... and code from jakob@ and
161 wolfgang@wsrcc.com
49ae4185 162 - markus@cvs.openbsd.org 2001/04/09 15:19:49
163 [ssh-add.1]
164 ssh-add retries the last passphrase...
b8a297f1 165 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
166 [sshd.8]
167 ListenAddress mandoc from aaron@
0a85ab61 168
6e9944b8 16920010409
febd3f8e 170 - (stevesk) use setresgid() for setegid() if needed
26de7942 171 - (stevesk) configure.in: typo
6e9944b8 172 - OpenBSD CVS Sync
173 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
174 [sshd.8]
175 document ListenAddress addr:port
d64050ef 176 - markus@cvs.openbsd.org 2001/04/08 13:03:00
177 [ssh-add.c]
178 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 179 - markus@cvs.openbsd.org 2001/04/08 11:27:33
180 [clientloop.c]
181 leave_raw_mode if ssh2 "session" is closed
63bd8c36 182 - markus@cvs.openbsd.org 2001/04/06 21:00:17
183 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
184 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
185 do gid/groups-swap in addition to uid-swap, should help if /home/group
186 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
187 to olar@openwall.com is comments. we had many requests for this.
0490e609 188 - markus@cvs.openbsd.org 2001/04/07 08:55:18
189 [buffer.c channels.c channels.h readconf.c ssh.c]
190 allow the ssh client act as a SOCKS4 proxy (dynamic local
191 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
192 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
193 netscape use localhost:1080 as a socks proxy.
d98d029a 194 - markus@cvs.openbsd.org 2001/04/08 11:24:33
195 [uidswap.c]
196 KNF
6e9944b8 197
d9d49fdb 19820010408
199 - OpenBSD CVS Sync
200 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
201 [hostfile.c]
202 unused; typo in comment
d11c1288 203 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
204 [servconf.c]
205 in addition to:
206 ListenAddress host|ipv4_addr|ipv6_addr
207 permit:
208 ListenAddress [host|ipv4_addr|ipv6_addr]:port
209 ListenAddress host|ipv4_addr:port
210 sshd.8 updates coming. ok markus@
d9d49fdb 211
613fc910 21220010407
213 - (bal) CVS ID Resync of version.h
cc94bd38 214 - OpenBSD CVS Sync
215 - markus@cvs.openbsd.org 2001/04/05 23:39:20
216 [serverloop.c]
217 keep the ssh session even if there is no active channel.
218 this is more in line with the protocol spec and makes
219 ssh -N -L 1234:server:110 host
220 more useful.
221 based on discussion with <mats@mindbright.se> long time ago
222 and recent mail from <res@shore.net>
0fc791ba 223 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
224 [scp.c]
225 remove trailing / from source paths; fixes pr#1756
613fc910 226
63f7e231 22720010406
228 - (stevesk) logintest.c: fix for systems without __progname
72170131 229 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 230 - OpenBSD CVS Sync
231 - markus@cvs.openbsd.org 2001/04/05 10:00:06
232 [compat.c]
233 2.3.x does old GEX, too; report jakob@
6ba22c93 234 - markus@cvs.openbsd.org 2001/04/05 10:39:03
235 [compress.c compress.h packet.c]
236 reset compress state per direction when rekeying.
3667ba79 237 - markus@cvs.openbsd.org 2001/04/05 10:39:48
238 [version.h]
239 temporary version 2.5.4 (supports rekeying).
240 this is not an official release.
cd332296 241 - markus@cvs.openbsd.org 2001/04/05 10:42:57
242 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
243 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
244 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
245 sshconnect2.c sshd.c]
246 fix whitespace: unexpand + trailing spaces.
255cfda1 247 - markus@cvs.openbsd.org 2001/04/05 11:09:17
248 [clientloop.c compat.c compat.h]
249 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 250 - markus@cvs.openbsd.org 2001/04/05 15:45:43
251 [ssh.1]
252 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 253 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
254 [canohost.c canohost.h session.c]
255 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 256 - markus@cvs.openbsd.org 2001/04/05 20:01:10
257 [clientloop.c]
258 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 259 - markus@cvs.openbsd.org 2001/04/05 21:02:46
260 [buffer.c]
261 better error message
eb0dd41f 262 - markus@cvs.openbsd.org 2001/04/05 21:05:24
263 [clientloop.c ssh.c]
264 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 265
d8ee838b 26620010405
267 - OpenBSD CVS Sync
268 - markus@cvs.openbsd.org 2001/04/04 09:48:35
269 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
270 don't sent multiple kexinit-requests.
271 send newkeys, block while waiting for newkeys.
272 fix comments.
7a37c112 273 - markus@cvs.openbsd.org 2001/04/04 14:34:58
274 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
275 enable server side rekeying + some rekey related clientup.
276 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 277 - markus@cvs.openbsd.org 2001/04/04 15:50:55
278 [compat.c]
279 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 280 - markus@cvs.openbsd.org 2001/04/04 20:25:38
281 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
282 sshconnect2.c sshd.c]
283 more robust rekeying
284 don't send channel data after rekeying is started.
0715ec6c 285 - markus@cvs.openbsd.org 2001/04/04 20:32:56
286 [auth2.c]
287 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 288 - markus@cvs.openbsd.org 2001/04/04 22:04:35
289 [kex.c kexgex.c serverloop.c]
290 parse full kexinit packet.
291 make server-side more robust, too.
a7ca6275 292 - markus@cvs.openbsd.org 2001/04/04 23:09:18
293 [dh.c kex.c packet.c]
294 clear+free keys,iv for rekeying.
295 + fix DH mem leaks. ok niels@
86c9e193 296 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
297 BROKEN_VHANGUP
d8ee838b 298
9d451c5a 29920010404
300 - OpenBSD CVS Sync
301 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
302 [ssh-agent.1]
303 grammar; slade@shore.net
894c5fa6 304 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
305 [sftp-glob.c ssh-agent.c ssh-keygen.c]
306 free() -> xfree()
a5c9ffdb 307 - markus@cvs.openbsd.org 2001/04/03 19:53:29
308 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
309 move kex to kex*.c, used dispatch_set() callbacks for kex. should
310 make rekeying easier.
3463ff28 311 - todd@cvs.openbsd.org 2001/04/03 21:19:38
312 [ssh_config]
313 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 314 - markus@cvs.openbsd.org 2001/04/03 23:32:12
315 [kex.c kex.h packet.c sshconnect2.c sshd.c]
316 undo parts of recent my changes: main part of keyexchange does not
317 need dispatch-callbacks, since application data is delayed until
318 the keyexchange completes (if i understand the drafts correctly).
319 add some infrastructure for re-keying.
e092ce67 320 - markus@cvs.openbsd.org 2001/04/04 00:06:54
321 [clientloop.c sshconnect2.c]
322 enable client rekeying
323 (1) force rekeying with ~R, or
324 (2) if the server requests rekeying.
325 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 326 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 327
672f212f 32820010403
329 - OpenBSD CVS Sync
330 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
331 [sshd.8]
332 typo; ok markus@
6be9a5e8 333 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
334 [readconf.c servconf.c]
335 correct comment; ok markus@
fe39c3df 336 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
337 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 338
0be033ea 33920010402
340 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 341 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 342
b7a2a476 34320010330
344 - (djm) Another openbsd-compat/glob.c sync
4047d868 345 - (djm) OpenBSD CVS Sync
346 - provos@cvs.openbsd.org 2001/03/28 21:59:41
347 [kex.c kex.h sshconnect2.c sshd.c]
348 forgot to include min and max params in hash, okay markus@
c8682232 349 - provos@cvs.openbsd.org 2001/03/28 22:04:57
350 [dh.c]
351 more sanity checking on primes file
d9cd3575 352 - markus@cvs.openbsd.org 2001/03/28 22:43:31
353 [auth.h auth2.c auth2-chall.c]
354 check auth_root_allowed for kbd-int auth, too.
86b878d5 355 - provos@cvs.openbsd.org 2001/03/29 14:24:59
356 [sshconnect2.c]
357 use recommended defaults
1ad64a93 358 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
359 [sshconnect2.c sshd.c]
360 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 361 - markus@cvs.openbsd.org 2001/03/29 21:17:40
362 [dh.c dh.h kex.c kex.h]
363 prepare for rekeying: move DH code to dh.c
76ca7b01 364 - djm@cvs.openbsd.org 2001/03/29 23:42:01
365 [sshd.c]
366 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 367
01ce749f 36820010329
369 - OpenBSD CVS Sync
370 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
371 [ssh.1]
372 document more defaults; misc. cleanup. ok markus@
569807fb 373 - markus@cvs.openbsd.org 2001/03/26 23:12:42
374 [authfile.c]
375 KNF
457fc0c6 376 - markus@cvs.openbsd.org 2001/03/26 23:23:24
377 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
378 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 379 - markus@cvs.openbsd.org 2001/03/27 10:34:08
380 [ssh-rsa.c sshd.c]
381 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 382 - markus@cvs.openbsd.org 2001/03/27 10:57:00
383 [compat.c compat.h ssh-rsa.c]
384 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
385 signatures in SSH protocol 2, ok djm@
db1cd2f3 386 - provos@cvs.openbsd.org 2001/03/27 17:46:50
387 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
388 make dh group exchange more flexible, allow min and max group size,
389 okay markus@, deraadt@
e5ff6ecf 390 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
391 [scp.c]
392 start to sync scp closer to rcp; ok markus@
03cb2621 393 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
394 [scp.c]
395 usage more like rcp and add missing -B to usage; ok markus@
563834bb 396 - markus@cvs.openbsd.org 2001/03/28 20:50:45
397 [sshd.c]
398 call refuse() before close(); from olemx@ans.pl
01ce749f 399
b5b68128 40020010328
401 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
402 resolve linking conflicts with libcrypto. Report and suggested fix
403 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 404 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
405 fix from Philippe Levan <levan@epix.net>
cccfea16 406 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
407 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 408 - (djm) Sync openbsd-compat/glob.c
b5b68128 409
0c90b590 41020010327
411 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 412 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
413 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 414 - OpenBSD CVS Sync
415 - djm@cvs.openbsd.org 2001/03/25 00:01:34
416 [session.c]
417 shorten; ok markus@
4f4648f9 418 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
419 [servconf.c servconf.h session.c sshd.8 sshd_config]
420 PrintLastLog option; from chip@valinux.com with some minor
421 changes by me. ok markus@
9afbfcfa 422 - markus@cvs.openbsd.org 2001/03/26 08:07:09
423 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
424 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
425 simpler key load/save interface, see authfile.h
426 - (djm) Reestablish PAM credentials (which can be supplemental group
427 memberships) after initgroups() blows them away. Report and suggested
428 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 429
b567a40c 43020010324
431 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 432 - OpenBSD CVS Sync
433 - djm@cvs.openbsd.org 2001/03/23 11:04:07
434 [compat.c compat.h sshconnect2.c sshd.c]
435 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 436 - markus@cvs.openbsd.org 2001/03/23 12:02:49
437 [auth1.c]
438 authctxt is now passed to do_authenticated
e285053e 439 - markus@cvs.openbsd.org 2001/03/23 13:10:57
440 [sftp-int.c]
441 fix put, upload to _absolute_ path, ok djm@
1d3c30db 442 - markus@cvs.openbsd.org 2001/03/23 14:28:32
443 [session.c sshd.c]
444 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 445 - (djm) Pull out our own SIGPIPE hacks
b567a40c 446
8a169574 44720010323
448 - OpenBSD CVS Sync
449 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
450 [sshd.c]
451 do not place linefeeds in buffer
452
ee110bfb 45320010322
454 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 455 - (bal) version.c CVS ID resync
a5b09902 456 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
457 resync
ae7242ef 458 - (bal) scp.c CVS ID resync
3e587cc3 459 - OpenBSD CVS Sync
460 - markus@cvs.openbsd.org 2001/03/20 19:10:16
461 [readconf.c]
462 default to SSH protocol version 2
e5d7a405 463 - markus@cvs.openbsd.org 2001/03/20 19:21:21
464 [session.c]
465 remove unused arg
39f7530f 466 - markus@cvs.openbsd.org 2001/03/20 19:21:21
467 [session.c]
468 remove unused arg
bb5639fe 469 - markus@cvs.openbsd.org 2001/03/21 11:43:45
470 [auth1.c auth2.c session.c session.h]
471 merge common ssh v1/2 code
5e7cb456 472 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
473 [ssh-keygen.c]
474 add -B flag to usage
ca4df544 475 - markus@cvs.openbsd.org 2001/03/21 21:06:30
476 [session.c]
477 missing init; from mib@unimelb.edu.au
ee110bfb 478
f5f6020e 47920010321
480 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
481 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 482 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
483 from Solar Designer <solar@openwall.com>
0a3700ee 484 - (djm) Don't loop forever when changing password via PAM. Patch
485 from Solar Designer <solar@openwall.com>
0c13ffa2 486 - (djm) Generate config files before build
7a7101ec 487 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
488 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 489
8d539493 49020010320
01022caf 491 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
492 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 493 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 494 - (djm) OpenBSD CVS Sync
495 - markus@cvs.openbsd.org 2001/03/19 17:07:23
496 [auth.c readconf.c]
497 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 498 - markus@cvs.openbsd.org 2001/03/19 17:12:10
499 [version.h]
500 version 2.5.2
ea44783f 501 - (djm) Update RPM spec version
502 - (djm) Release 2.5.2p1
3743cc2f 503- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
504 change S_ISLNK macro to work for UnixWare 2.03
9887f269 505- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
506 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 507
e339aa53 50820010319
509 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
510 do it implicitly.
7cdb79d4 511 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 512 - OpenBSD CVS Sync
513 - markus@cvs.openbsd.org 2001/03/18 12:07:52
514 [auth-options.c]
515 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 516 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 517 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
518 move HAVE_LONG_LONG_INT where it works
d1581d5f 519 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 520 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 521 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 522 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 523 - (djm) OpenBSD CVS Sync
524 - djm@cvs.openbsd.org 2001/03/19 03:52:51
525 [sftp-client.c]
526 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 527 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
528 [compat.c compat.h sshd.c]
529 specifically version match on ssh scanners. do not log scan
530 information to the console
dc504afd 531 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 532 [sshd.8]
dc504afd 533 Document permitopen authorized_keys option; ok markus@
babd91d4 534 - djm@cvs.openbsd.org 2001/03/19 05:49:52
535 [ssh.1]
536 document PreferredAuthentications option; ok markus@
05c64611 537 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 538
ec0ad9c2 53920010318
540 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
541 size not delimited" fatal errors when tranfering.
5cc8d4ad 542 - OpenBSD CVS Sync
543 - markus@cvs.openbsd.org 2001/03/17 17:27:59
544 [auth.c]
545 check /etc/shells, too
7411201c 546 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
547 openbsd-compat/fake-regex.h
ec0ad9c2 548
8a968c25 54920010317
550 - Support usrinfo() on AIX. Based on patch from Gert Doering
551 <gert@greenie.muc.de>
bf1d27bd 552 - OpenBSD CVS Sync
553 - markus@cvs.openbsd.org 2001/03/15 15:05:59
554 [scp.c]
555 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 556 - markus@cvs.openbsd.org 2001/03/15 22:07:08
557 [session.c]
558 pass Session to do_child + KNF
d50d9b63 559 - djm@cvs.openbsd.org 2001/03/16 08:16:18
560 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
561 Revise globbing for get/put to be more shell-like. In particular,
562 "get/put file* directory/" now works. ok markus@
f55d1b5f 563 - markus@cvs.openbsd.org 2001/03/16 09:55:53
564 [sftp-int.c]
565 fix memset and whitespace
6a8496e4 566 - markus@cvs.openbsd.org 2001/03/16 13:44:24
567 [sftp-int.c]
568 discourage strcat/strcpy
01794848 569 - markus@cvs.openbsd.org 2001/03/16 19:06:30
570 [auth-options.c channels.c channels.h serverloop.c session.c]
571 implement "permitopen" key option, restricts -L style forwarding to
572 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 573 - Check for gl_matchc support in glob_t and fall back to the
574 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 575
4cb5d598 57620010315
577 - OpenBSD CVS Sync
578 - markus@cvs.openbsd.org 2001/03/14 08:57:14
579 [sftp-client.c]
580 Wall
85cf5827 581 - markus@cvs.openbsd.org 2001/03/14 15:15:58
582 [sftp-int.c]
583 add version command
61b3a2bc 584 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
585 [sftp-server.c]
586 note no getopt()
51e2fc8f 587 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 588 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 589
acc9d6d7 59020010314
591 - OpenBSD CVS Sync
85cf5827 592 - markus@cvs.openbsd.org 2001/03/13 17:34:42
593 [auth-options.c]
594 missing xfree, deny key on parse error; ok stevesk@
595 - djm@cvs.openbsd.org 2001/03/13 22:42:54
596 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
597 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 598 - (bal) Fix strerror() in bsd-misc.c
599 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
600 missing or lacks the GLOB_ALTDIRFUNC extension
601 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
602 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 603
22138a36 60420010313
605 - OpenBSD CVS Sync
606 - markus@cvs.openbsd.org 2001/03/12 22:02:02
607 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
608 remove old key_fingerprint interface, s/_ex//
609
539af7f5 61020010312
611 - OpenBSD CVS Sync
612 - markus@cvs.openbsd.org 2001/03/11 13:25:36
613 [auth2.c key.c]
614 debug
301e8e5b 615 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
616 [key.c key.h]
617 add improved fingerprint functions. based on work by Carsten
618 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 619 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
620 [ssh-keygen.1 ssh-keygen.c]
621 print both md5, sha1 and bubblebabble fingerprints when using
622 ssh-keygen -l -v. ok markus@.
08345971 623 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
624 [key.c]
625 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 626 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
627 [ssh-keygen.c]
628 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 629 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
630 test if snprintf() supports %ll
631 add /dev to search path for PRNGD/EGD socket
632 fix my mistake in USER_PATH test program
79c9ac1b 633 - OpenBSD CVS Sync
634 - markus@cvs.openbsd.org 2001/03/11 18:29:51
635 [key.c]
636 style+cleanup
aaf45d87 637 - markus@cvs.openbsd.org 2001/03/11 22:33:24
638 [ssh-keygen.1 ssh-keygen.c]
639 remove -v again. use -B instead for bubblebabble. make -B consistent
640 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 641 - (djm) Bump portable version number for generating test RPMs
94dd09e3 642 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 643 - (bal) Reorder includes in Makefile.
539af7f5 644
d156519a 64520010311
646 - OpenBSD CVS Sync
647 - markus@cvs.openbsd.org 2001/03/10 12:48:27
648 [sshconnect2.c]
649 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 650 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
651 [readconf.c ssh_config]
652 default to SSH2, now that m68k runs fast
2f778758 653 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
654 [ttymodes.c ttymodes.h]
655 remove unused sgtty macros; ok markus@
99c415db 656 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
657 [compat.c compat.h sshconnect.c]
658 all known netscreen ssh versions, and older versions of OSU ssh cannot
659 handle password padding (newer OSU is fixed)
456fce50 660 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
661 make sure $bindir is in USER_PATH so scp will work
cab80f75 662 - OpenBSD CVS Sync
663 - markus@cvs.openbsd.org 2001/03/10 17:51:04
664 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
665 add PreferredAuthentications
d156519a 666
1c9a907f 66720010310
668 - OpenBSD CVS Sync
669 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
670 [ssh-keygen.c]
671 create *.pub files with umask 0644, so that you can mv them to
672 authorized_keys
cb7bd922 673 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
674 [sshd.c]
675 typo; slade@shore.net
61cf0e38 676 - Removed log.o from sftp client. Not needed.
1c9a907f 677
385590e4 67820010309
679 - OpenBSD CVS Sync
680 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
681 [auth1.c]
682 unused; ok markus@
acf06a60 683 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
684 [sftp.1]
685 spelling, cleanup; ok deraadt@
fee56204 686 - markus@cvs.openbsd.org 2001/03/08 21:42:33
687 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
688 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
689 no need to do enter passphrase or do expensive sign operations if the
690 server does not accept key).
385590e4 691
3a7fe5ba 69220010308
693 - OpenBSD CVS Sync
d5ebca2b 694 - djm@cvs.openbsd.org 2001/03/07 10:11:23
695 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
696 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
697 functions and small protocol change.
698 - markus@cvs.openbsd.org 2001/03/08 00:15:48
699 [readconf.c ssh.1]
700 turn off useprivilegedports by default. only rhost-auth needs
701 this. older sshd's may need this, too.
097ca118 702 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
703 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 704
3251b439 70520010307
706 - (bal) OpenBSD CVS Sync
707 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
708 [ssh-keyscan.c]
709 appease gcc
a5ec8a3d 710 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
711 [sftp-int.c sftp.1 sftp.c]
712 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 713 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
714 [sftp.1]
715 order things
2c86906e 716 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
717 [ssh.1 sshd.8]
718 the name "secure shell" is boring, noone ever uses it
7daf8515 719 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
720 [ssh.1]
721 removed dated comment
f52798a4 722 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 723
657297ff 72420010306
725 - (bal) OpenBSD CVS Sync
726 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
727 [sshd.8]
728 alpha order; jcs@rt.fm
7c8f2a26 729 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
730 [servconf.c]
731 sync error message; ok markus@
f2ba0775 732 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
733 [myproposal.h ssh.1]
734 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
735 provos & markus ok
7a6c39a3 736 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
737 [sshd.8]
738 detail default hmac setup too
7de5b06b 739 - markus@cvs.openbsd.org 2001/03/05 17:17:21
740 [kex.c kex.h sshconnect2.c sshd.c]
741 generate a 2*need size (~300 instead of 1024/2048) random private
742 exponent during the DH key agreement. according to Niels (the great
743 german advisor) this is safe since /etc/primes contains strong
744 primes only.
745
746 References:
747 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
748 agreement with short exponents, In Advances in Cryptology
749 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 750 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
751 [ssh.1]
752 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 753 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
754 [dh.c]
755 spelling
bbc62e59 756 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
757 [authfd.c cli.c ssh-agent.c]
758 EINTR/EAGAIN handling is required in more cases
c16c7f20 759 - millert@cvs.openbsd.org 2001/03/06 01:06:03
760 [ssh-keyscan.c]
761 Don't assume we wil get the version string all in one read().
762 deraadt@ OK'd
09cb311c 763 - millert@cvs.openbsd.org 2001/03/06 01:08:27
764 [clientloop.c]
765 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 766
1a2936c4 76720010305
768 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 769 - (bal) CVS ID touch up on sftp-int.c
e77df335 770 - (bal) CVS ID touch up on uuencode.c
6cca9fde 771 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 772 - (bal) OpenBSD CVS Sync
dcb971e1 773 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
774 [sshd.8]
775 it's the OpenSSH one
778f6940 776 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
777 [ssh-keyscan.c]
778 inline -> __inline__, and some indent
81333640 779 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
780 [authfile.c]
781 improve fd handling
79ddf6db 782 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
783 [sftp-server.c]
784 careful with & and &&; markus ok
96ee8386 785 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
786 [ssh.c]
787 -i supports DSA identities now; ok markus@
0c126dc9 788 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
789 [servconf.c]
790 grammar; slade@shore.net
ed2166d8 791 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
792 [ssh-keygen.1 ssh-keygen.c]
793 document -d, and -t defaults to rsa1
b07ae1e9 794 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
795 [ssh-keygen.1 ssh-keygen.c]
796 bye bye -d
e2fccec3 797 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
798 [sshd_config]
799 activate RSA 2 key
e91c60f2 800 - markus@cvs.openbsd.org 2001/02/22 21:57:27
801 [ssh.1 sshd.8]
802 typos/grammar from matt@anzen.com
3b1a83df 803 - markus@cvs.openbsd.org 2001/02/22 21:59:44
804 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
805 use pwcopy in ssh.c, too
19d57054 806 - markus@cvs.openbsd.org 2001/02/23 15:34:53
807 [serverloop.c]
808 debug2->3
00be5382 809 - markus@cvs.openbsd.org 2001/02/23 18:15:13
810 [sshd.c]
811 the random session key depends now on the session_key_int
812 sent by the 'attacker'
813 dig1 = md5(cookie|session_key_int);
814 dig2 = md5(dig1|cookie|session_key_int);
815 fake_session_key = dig1|dig2;
816 this change is caused by a mail from anakin@pobox.com
817 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 818 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
819 [readconf.c]
820 look for id_rsa by default, before id_dsa
582038fb 821 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
822 [sshd_config]
823 ssh2 rsa key before dsa key
6e18cb71 824 - markus@cvs.openbsd.org 2001/02/27 10:35:27
825 [packet.c]
826 fix random padding
1b5dfeb2 827 - markus@cvs.openbsd.org 2001/02/27 11:00:11
828 [compat.c]
829 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 830 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
831 [misc.c]
832 pull in protos
167b3512 833 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
834 [sftp.c]
835 do not kill the subprocess on termination (we will see if this helps
836 things or hurts things)
7e8911cd 837 - markus@cvs.openbsd.org 2001/02/28 08:45:39
838 [clientloop.c]
839 fix byte counts for ssh protocol v1
ee55dacf 840 - markus@cvs.openbsd.org 2001/02/28 08:54:55
841 [channels.c nchan.c nchan.h]
842 make sure remote stderr does not get truncated.
843 remove closed fd's from the select mask.
a6215e53 844 - markus@cvs.openbsd.org 2001/02/28 09:57:07
845 [packet.c packet.h sshconnect2.c]
846 in ssh protocol v2 use ignore messages for padding (instead of
847 trailing \0).
94dfb550 848 - markus@cvs.openbsd.org 2001/02/28 12:55:07
849 [channels.c]
850 unify debug messages
5649fbbe 851 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
852 [misc.c]
853 for completeness, copy pw_gecos too
0572fe75 854 - markus@cvs.openbsd.org 2001/02/28 21:21:41
855 [sshd.c]
856 generate a fake session id, too
95ce5599 857 - markus@cvs.openbsd.org 2001/02/28 21:27:48
858 [channels.c packet.c packet.h serverloop.c]
859 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
860 use random content in ignore messages.
355724fc 861 - markus@cvs.openbsd.org 2001/02/28 21:31:32
862 [channels.c]
863 typo
c3f7d267 864 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
865 [authfd.c]
866 split line so that p will have an easier time next time around
a01a5f30 867 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
868 [ssh.c]
869 shorten usage by a line
12bf85ed 870 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
871 [auth-rsa.c auth2.c deattack.c packet.c]
872 KNF
4371658c 873 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
874 [cli.c cli.h rijndael.h ssh-keyscan.1]
875 copyright notices on all source files
ce91d6f8 876 - markus@cvs.openbsd.org 2001/03/01 22:46:37
877 [ssh.c]
878 don't truncate remote ssh-2 commands; from mkubita@securities.cz
879 use min, not max for logging, fixes overflow.
409edaba 880 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
881 [sshd.8]
882 explain SIGHUP better
b8dc87d3 883 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
884 [sshd.8]
885 doc the dsa/rsa key pair files
f3c7c613 886 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
887 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
888 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
889 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
890 make copyright lines the same format
2671b47f 891 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
892 [ssh-keyscan.c]
893 standard theo sweep
ff7fee59 894 - millert@cvs.openbsd.org 2001/03/03 21:19:41
895 [ssh-keyscan.c]
896 Dynamically allocate read_wait and its copies. Since maxfd is
897 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 898 - millert@cvs.openbsd.org 2001/03/03 21:40:30
899 [sftp-server.c]
900 Dynamically allocate fd_set; deraadt@ OK
20e04e90 901 - millert@cvs.openbsd.org 2001/03/03 21:41:07
902 [packet.c]
903 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 904 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
905 [sftp-server.c]
906 KNF
c630ce76 907 - markus@cvs.openbsd.org 2001/03/03 23:52:22
908 [sftp.c]
909 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 910 - markus@cvs.openbsd.org 2001/03/03 23:59:34
911 [log.c ssh.c]
912 log*.c -> log.c
61f8a1d1 913 - markus@cvs.openbsd.org 2001/03/04 00:03:59
914 [channels.c]
915 debug1->2
38967add 916 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
917 [ssh.c]
918 add -m to usage; ok markus@
46f23b8d 919 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
920 [sshd.8]
921 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 922 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
923 [servconf.c sshd.8]
924 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 925 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
926 [sshd.8]
927 spelling
54b974dc 928 - millert@cvs.openbsd.org 2001/03/04 17:42:28
929 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
930 ssh.c sshconnect.c sshd.c]
931 log functions should not be passed strings that end in newline as they
932 get passed on to syslog() and when logging to stderr, do_log() appends
933 its own newline.
51c251f0 934 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
935 [sshd.8]
936 list SSH2 ciphers
2605addd 937 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 938 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 939 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 940 - (stevesk) OpenBSD sync:
941 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
942 [ssh-keyscan.c]
943 skip inlining, why bother
5152d46f 944 - (stevesk) sftp.c: handle __progname
1a2936c4 945
40edd7ef 94620010304
947 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 948 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
949 give Mark Roth credit for mdoc2man.pl
40edd7ef 950
9817de5f 95120010303
40edd7ef 952 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
953 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
954 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
955 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 956 "--with-egd-pool" configure option with "--with-prngd-socket" and
957 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
958 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 959
20cad736 96020010301
961 - (djm) Properly add -lcrypt if needed.
5f404be3 962 - (djm) Force standard PAM conversation function in a few more places.
963 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
964 <nalin@redhat.com>
480eb294 965 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
966 <vinschen@redhat.com>
ad1f4a20 967 - (djm) Released 2.5.1p2
20cad736 968
cf0c5df5 96920010228
970 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
971 "Bad packet length" bugs.
403f5a8e 972 - (djm) Fully revert PAM session patch (again). All PAM session init is
973 now done before the final fork().
065ef9b1 974 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 975 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 976
86b416a7 97720010227
51fb577a 978 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
979 <vinschen@redhat.com>
2af09193 980 - (bal) OpenBSD Sync
981 - markus@cvs.openbsd.org 2001/02/23 15:37:45
982 [session.c]
983 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 984 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
985 <jmknoble@jmknoble.cx>
f4e9a0e1 986 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
987 <markm@swoon.net>
988 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 989 - (djm) fatal() on OpenSSL version mismatch
27cf96de 990 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 991 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
992 <markm@swoon.net>
4bc6dd70 993 - (djm) Fix PAM fix
4236bde4 994 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
995 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 996 2.3.x.
997 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
998 <markm@swoon.net>
a29d3f1c 999 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1000 <tim@multitalents.net>
1001 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1002 <tim@multitalents.net>
51fb577a 1003
4925395f 100420010226
1005 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1006 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1007 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1008
1eb4ec64 100920010225
1010 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1011 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1012 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1013 platform defines u_int64_t as being that.
1eb4ec64 1014
a738c3b0 101520010224
1016 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1017 Vinschen <vinschen@redhat.com>
1018 - (bal) Reorder where 'strftime' is detected to resolve linking
1019 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1020
8fd97cc4 102120010224
1022 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1023 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1024 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1025 some platforms.
3d114925 1026 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1027 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1028
14a49e44 102920010223
1030 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1031 <tell@telltronics.org>
cb291102 1032 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1033 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1034 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1035 <tim@multitalents.net>
14a49e44 1036
73d6d7fa 103720010222
1038 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1039 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1040 - (bal) Removed reference to liblogin from contrib/README. It was
1041 integrated into OpenSSH a long while ago.
2a81eb9f 1042 - (stevesk) remove erroneous #ifdef sgi code.
1043 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1044
fbf305f1 104520010221
1046 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1047 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1048 <tim@multitalents.net>
1fe61b2e 1049 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1050 breaks Solaris.
1051 - (djm) Move PAM session setup back to before setuid to user.
1052 fixes problems on Solaris-drived PAMs.
266140a8 1053 - (stevesk) session.c: back out to where we were before:
1054 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1055 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1056
8b3319f4 105720010220
1058 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1059 getcwd.c.
c2b544a5 1060 - (bal) OpenBSD CVS Sync:
1061 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1062 [sshd.c]
1063 clarify message to make it not mention "ident"
8b3319f4 1064
1729c161 106520010219
1066 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1067 pty.[ch] -> sshpty.[ch]
d6f13fbb 1068 - (djm) Rework search for OpenSSL location. Skip directories which don't
1069 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1070 with its limit of 6 -L options.
0476625f 1071 - OpenBSD CVS Sync:
1072 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1073 [sftp.1]
1074 typo
1075 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1076 [ssh.c]
1077 cleanup -V output; noted by millert
1078 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1079 [sshd.8]
1080 it's the OpenSSH one
1081 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1082 [dispatch.c]
1083 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1084 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1085 [compat.c compat.h serverloop.c]
1086 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1087 itojun@
1088 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1089 [version.h]
1090 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1091 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1092 [scp.c]
1093 np is changed by recursion; vinschen@redhat.com
1094 - Update versions in RPM spec files
1095 - Release 2.5.1p1
1729c161 1096
663fd560 109720010218
1098 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1099 <tim@multitalents.net>
25cd3375 1100 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1101 stevesk
58e7f038 1102 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1103 <vinschen@redhat.com> and myself.
32ced054 1104 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1105 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1106 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1107 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1108 - (djm) Use ttyname() to determine name of tty returned by openpty()
1109 rather then risking overflow. Patch from Marek Michalkiewicz
1110 <marekm@amelek.gda.pl>
bdf80b2c 1111 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1112 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1113 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1114 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1115 SunOS)
f61d6b17 1116 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1117 <tim@multitalents.net>
dfef7e7e 1118 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1119 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1120 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1121 SIGALRM.
e1a023df 1122 - (djm) Move entropy.c over to mysignal()
667beaa9 1123 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1124 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1125 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1126 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1127 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1128 enable with --with-bsd-auth.
2adddc78 1129 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1130
0b1728c5 113120010217
1132 - (bal) OpenBSD Sync:
1133 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1134 [channel.c]
1135 remove debug
c8b058b4 1136 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1137 [session.c]
1138 proper payload-length check for x11 w/o screen-number
0b1728c5 1139
b41d8d4d 114020010216
1141 - (bal) added '--with-prce' to allow overriding of system regex when
1142 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1143 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1144 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1145 Fixes linking on SCO.
0ceb21d6 1146 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1147 Nalin Dahyabhai <nalin@redhat.com>
1148 - (djm) BSD license for gnome-ssh-askpass (was X11)
1149 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1150 - (djm) USE_PIPES for a few more sysv platforms
1151 - (djm) Cleanup configure.in a little
1152 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1153 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1154 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1155 - (djm) OpenBSD CVS:
1156 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1157 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1158 [sshconnect1.c sshconnect2.c]
1159 genericize password padding function for SSH1 and SSH2.
1160 add stylized echo to 2, too.
1161 - (djm) Add roundup() macro to defines.h
9535dddf 1162 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1163 needed on Unixware 2.x.
b41d8d4d 1164
0086bfaf 116520010215
1166 - (djm) Move PAM session setup back to before setuid to user. Fixes
1167 problems on Solaris-derived PAMs.
e11aab29 1168 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1169 <Darren.Moffat@eng.sun.com>
9e3c31f7 1170 - (bal) Sync w/ OpenSSH for new release
1171 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1172 [sshconnect1.c]
1173 fix xmalloc(0), ok dugsong@
b2552997 1174 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1175 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1176 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1177 1) clean up the MAC support for SSH-2
1178 2) allow you to specify the MAC with 'ssh -m'
1179 3) or the 'MACs' keyword in ssh(d)_config
1180 4) add hmac-{md5,sha1}-96
1181 ok stevesk@, provos@
15853e93 1182 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1183 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1184 ssh-keygen.c sshd.8]
1185 PermitRootLogin={yes,without-password,forced-commands-only,no}
1186 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1187 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1188 [clientloop.c packet.c ssh-keyscan.c]
1189 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1190 - markus@cvs.openssh.org 2001/02/13 22:49:40
1191 [auth1.c auth2.c]
1192 setproctitle(user) only if getpwnam succeeds
1193 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1194 [sshd.c]
1195 missing memset; from solar@openwall.com
1196 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1197 [sftp-int.c]
1198 lumask now works with 1 numeric arg; ok markus@, djm@
1199 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1200 [sftp-client.c sftp-int.c sftp.1]
1201 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1202 ok markus@
0b16bb01 1203 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1204 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1205 - (stevesk) OpenBSD sync:
1206 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1207 [serverloop.c]
1208 indent
0b16bb01 1209
1c2d0a13 121020010214
1211 - (djm) Don't try to close PAM session or delete credentials if the
1212 session has not been open or credentials not set. Based on patch from
1213 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1214 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1215 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1216 - (bal) Missing function prototype in bsd-snprintf.c patch by
1217 Mark Miller <markm@swoon.net>
b7ccb051 1218 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1219 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1220 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1221
0610439b 122220010213
84eb157c 1223 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1224 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1225 I did a base KNF over the whe whole file to make it more acceptable.
1226 (backed out of original patch and removed it from ChangeLog)
01f13020 1227 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1228 Tim Rice <tim@multitalents.net>
8d60e965 1229 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1230
894a4851 123120010212
1232 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1233 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1234 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1235 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1236 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1237 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1238 <mib@unimelb.edu.au>
6f68f28a 1239 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1240 - (stevesk) session.c: remove debugging code.
894a4851 1241
abf1f107 124220010211
1243 - (bal) OpenBSD Sync
1244 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1245 [auth1.c auth2.c sshd.c]
1246 move k_setpag() to a central place; ok dugsong@
c845316f 1247 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1248 [auth2.c]
1249 offer passwd before s/key
e6fa162e 1250 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1251 [canohost.c]
1252 remove last call to sprintf; ok deraadt@
0ab4b0f0 1253 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1254 [canohost.c]
1255 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1256 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1257 [cli.c]
1258 don't call vis() for \r
5c470997 1259 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1260 [scp.c]
1261 revert a small change to allow -r option to work again; ok deraadt@
1262 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1263 [scp.c]
1264 fix memory leak; ok markus@
a0e6fead 1265 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1266 [scp.1]
1267 Mention that you can quote pathnames with spaces in them
b3106440 1268 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1269 [ssh.c]
1270 remove mapping of argv[0] -> hostname
f72e01a5 1271 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1272 [sshconnect2.c]
1273 do not ask for passphrase in batch mode; report from ejb@ql.org
1274 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1275 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1276 %.30s is too short for IPv6 numeric address. use %.128s for now.
1277 markus ok
1278 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1279 [sshconnect2.c]
1280 do not free twice, thanks to /etc/malloc.conf
1281 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1282 [sshconnect2.c]
1283 partial success: debug->log; "Permission denied" if no more auth methods
1284 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1285 [sshconnect2.c]
1286 remove some lines
e0b2cf6b 1287 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1288 [auth-options.c]
1289 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1290 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1291 [channels.c]
1292 nuke sprintf, ok deraadt@
1293 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1294 [channels.c]
1295 nuke sprintf, ok deraadt@
affa8be4 1296 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1297 [clientloop.h]
1298 remove confusing callback code
d2c46e77 1299 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1300 [readconf.c]
1301 snprintf
cc8aca8a 1302 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1303 sync with netbsd tree changes.
1304 - more strict prototypes, include necessary headers
1305 - use paths.h/pathnames.h decls
1306 - size_t typecase to int -> u_long
5be2ec5e 1307 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1308 [ssh-keyscan.c]
1309 fix size_t -> int cast (use u_long). markus ok
1310 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1311 [ssh-keyscan.c]
1312 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1313 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1314 [ssh-keyscan.c]
1315 do not assume malloc() returns zero-filled region. found by
1316 malloc.conf=AJ.
f21032a6 1317 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1318 [sshconnect.c]
1319 don't connect if batch_mode is true and stricthostkeychecking set to
1320 'ask'
7bbcc167 1321 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1322 [sshd_config]
1323 type: ok markus@
1324 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1325 [sshd_config]
1326 enable sftp-server by default
a2e6d17d 1327 - deraadt 2001/02/07 8:57:26
1328 [xmalloc.c]
1329 deal with new ANSI malloc stuff
1330 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1331 [xmalloc.c]
1332 typo in fatal()
1333 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1334 [xmalloc.c]
1335 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1336 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1337 [serverloop.c sshconnect1.c]
1338 mitigate SSH1 traffic analysis - from Solar Designer
1339 <solar@openwall.com>, ok provos@
ca910e13 1340 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1341 (from the OpenBSD tree)
6b442913 1342 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1343 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1344 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1345 - (bal) A bit more whitespace cleanup
e275684f 1346 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1347 <abartlet@pcug.org.au>
b27e97b1 1348 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1349 - (stevesk) compat.c: more friendly cpp error
94f38e16 1350 - (stevesk) OpenBSD sync:
1351 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1352 [LICENSE]
1353 typos and small cleanup; ok deraadt@
abf1f107 1354
0426a3b4 135520010210
1356 - (djm) Sync sftp and scp stuff from OpenBSD:
1357 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1358 [sftp-client.c]
1359 Don't free handles before we are done with them. Based on work from
1360 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1361 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1362 [sftp.1]
1363 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1364 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1365 [sftp.1]
1366 pretty up significantly
1367 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1368 [sftp.1]
1369 .Bl-.El mismatch. markus ok
1370 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1371 [sftp-int.c]
1372 Check that target is a directory before doing ls; ok markus@
1373 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1374 [scp.c sftp-client.c sftp-server.c]
1375 unsigned long long -> %llu, not %qu. markus ok
1376 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1377 [sftp.1 sftp-int.c]
1378 more man page cleanup and sync of help text with man page; ok markus@
1379 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1380 [sftp-client.c]
1381 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1382 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1383 [sftp.c]
1384 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1385 <roumen.petrov@skalasoft.com>
1386 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1387 [sftp-int.c]
1388 portable; ok markus@
1389 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1390 [sftp-int.c]
1391 lowercase cmds[].c also; ok markus@
1392 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1393 [pathnames.h sftp.c]
1394 allow sftp over ssh protocol 1; ok djm@
1395 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1396 [scp.c]
1397 memory leak fix, and snprintf throughout
1398 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1399 [sftp-int.c]
1400 plug a memory leak
1401 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1402 [session.c sftp-client.c]
1403 %i -> %d
1404 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1405 [sftp-int.c]
1406 typo
1407 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1408 [sftp-int.c pathnames.h]
1409 _PATH_LS; ok markus@
1410 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1411 [sftp-int.c]
1412 Check for NULL attribs for chown, chmod & chgrp operations, only send
1413 relevant attribs back to server; ok markus@
96b64eb0 1414 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1415 [sftp.c]
1416 Use getopt to process commandline arguments
1417 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1418 [sftp.c ]
1419 Wait for ssh subprocess at exit
1420 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1421 [sftp-int.c]
1422 stat target for remote chdir before doing chdir
1423 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1424 [sftp.1]
1425 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1426 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1427 [sftp-int.c]
1428 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1429 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1430 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1431
6d1e1d2b 143220010209
1433 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1434 <rjmooney@mediaone.net>
bb0c1991 1435 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1436 main tree while porting forward. Pointed out by Lutz Jaenicke
1437 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1438 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1439 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1440 - (stevesk) OpenBSD sync:
1441 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1442 [auth2.c]
1443 strict checking
1444 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1445 [version.h]
1446 update to 2.3.2
1447 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1448 [auth2.c]
1449 fix typo
72b3f75d 1450 - (djm) Update spec files
0ed28836 1451 - (bal) OpenBSD sync:
1452 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1453 [scp.c]
1454 memory leak fix, and snprintf throughout
1fc8ccdf 1455 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1456 [clientloop.c]
1457 remove confusing callback code
0b202697 1458 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1459 - (bal) OpenBSD Sync (more):
1460 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1461 sync with netbsd tree changes.
1462 - more strict prototypes, include necessary headers
1463 - use paths.h/pathnames.h decls
1464 - size_t typecase to int -> u_long
1f3bf5aa 1465 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1466 [ssh.c]
1467 fatal() if subsystem fails
1468 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1469 [ssh.c]
1470 remove confusing callback code
1471 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1472 [ssh.c]
1473 add -1 option (force protocol version 1). ok markus@
1474 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1475 [ssh.c]
1476 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1477 - (bal) Missing 'const' in readpass.h
9c5a8165 1478 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1479 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1480 [sftp-client.c]
1481 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1482 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1483 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1484
6a25c04c 148520010208
1486 - (djm) Don't delete external askpass program in make uninstall target.
1487 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1488 - (djm) Fix linking of sftp, don't need arc4random any more.
1489 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1490 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1491
547519f0 149220010207
bee0a37e 1493 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1494 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1495 - (djm) Much KNF on PAM code
547519f0 1496 - (djm) Revise auth-pam.c conversation function to be a little more
1497 readable.
5c377b3b 1498 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1499 to before first prompt. Fixes hangs if last pam_message did not require
1500 a reply.
1501 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1502
547519f0 150320010205
2b87da3b 1504 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1505 that don't have NGROUPS_MAX.
57559587 1506 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1507 - (stevesk) OpenBSD sync:
1508 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1509 [many files; did this manually to our top-level source dir]
1510 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1511 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1512 [sftp-server.c]
1513 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1514 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1515 [sftp-int.c]
1516 ? == help
1517 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1518 [sftp-int.c]
1519 sort commands, so that abbreviations work as expected
1520 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1521 [sftp-int.c]
1522 debugging sftp: precedence and missing break. chmod, chown, chgrp
1523 seem to be working now.
1524 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1525 [sftp-int.c]
1526 use base 8 for umask/chmod
1527 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1528 [sftp-int.c]
1529 fix LCD
c44559d2 1530 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1531 [ssh.1]
1532 typo; dpo@club-internet.fr
a5930351 1533 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1534 [auth2.c authfd.c packet.c]
1535 remove duplicate #include's; ok markus@
6a416424 1536 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1537 [scp.c sshd.c]
1538 alpha happiness
1539 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1540 [sshd.c]
1541 precedence; ok markus@
02a024dd 1542 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1543 [ssh.c sshd.c]
1544 make the alpha happy
02a024dd 1545 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1546 [channels.c channels.h serverloop.c ssh.c]
547519f0 1547 do not disconnect if local port forwarding fails, e.g. if port is
1548 already in use
02a024dd 1549 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1550 [channels.c]
1551 use ipaddr in channel messages, ietf-secsh wants this
1552 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1553 [channels.c]
547519f0 1554 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1555 messages; bug report from edmundo@rano.org
a741554f 1556 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1557 [sshconnect2.c]
1558 unused
9378f292 1559 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1560 [sftp-client.c sftp-server.c]
1561 make gcc on the alpha even happier
1fc243d1 1562
547519f0 156320010204
781a0585 1564 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1565 - (bal) Minor Makefile fix
f0f14bea 1566 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1567 right.
78987b57 1568 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1569 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1570 - (djm) OpenBSD CVS sync:
1571 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1572 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1573 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1574 [sshd_config]
1575 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1576 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1577 [ssh.1 sshd.8 sshd_config]
1578 Skey is now called ChallengeResponse
1579 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1580 [sshd.8]
1581 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1582 channel. note from Erik.Anggard@cygate.se (pr/1659)
1583 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1584 [ssh.1]
1585 typos; ok markus@
1586 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1587 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1588 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1589 Basic interactive sftp client; ok theo@
1590 - (djm) Update RPM specs for new sftp binary
1591 - (djm) Update several bits for new optional reverse lookup stuff. I
1592 think I got them all.
8b061486 1593 - (djm) Makefile.in fixes
1aa00dcb 1594 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1595 SIGCHLD handler.
408ba72f 1596 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1597
547519f0 159820010203
63fe0529 1599 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1600 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1601 based file) to ensure #include space does not get confused.
f78888c7 1602 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1603 platforms so builds fail. (NeXT being a well known one)
63fe0529 1604
547519f0 160520010202
61e96248 1606 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1607 <vinschen@redhat.com>
71301416 1608 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1609 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1610
547519f0 161120010201
ad5075bd 1612 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1613 changes have occured to any of the supporting code. Patch by
1614 Roumen Petrov <roumen.petrov@skalasoft.com>
1615
9c8dbb1b 161620010131
37845585 1617 - (djm) OpenBSD CVS Sync:
1618 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1619 [sshconnect.c]
1620 Make warning message a little more consistent. ok markus@
8c89dd2b 1621 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1622 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1623 respectively.
c59dc6bd 1624 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1625 passwords.
9c8dbb1b 1626 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1627 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1628 assocated.
37845585 1629
9c8dbb1b 163020010130
39929cdb 1631 - (djm) OpenBSD CVS Sync:
1632 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1633 [channels.c channels.h clientloop.c serverloop.c]
1634 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1635 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1636 [canohost.c canohost.h channels.c clientloop.c]
1637 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1638 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1639 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1640 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1641 pkcs#1 attack
ae810de7 1642 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1643 [ssh.1 ssh.c]
1644 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1645 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1646
9c8dbb1b 164720010129
f29ef605 1648 - (stevesk) sftp-server.c: use %lld vs. %qd
1649
cb9da0fc 165020010128
1651 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1652 - (bal) OpenBSD Sync
9bd5b720 1653 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1654 [dispatch.c]
1655 re-keying is not supported; ok deraadt@
5fb622e4 1656 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1657 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1658 cleanup AUTHORS sections
9bd5b720 1659 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1660 [sshd.c sshd.8]
9bd5b720 1661 remove -Q, no longer needed
1662 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1663 [readconf.c ssh.1]
9bd5b720 1664 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1665 ok markus@
6f37606e 1666 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1667 [sshd.8]
6f37606e 1668 spelling. ok markus@
95f4ccfb 1669 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1670 [xmalloc.c]
1671 use size_t for strlen() return. ok markus@
6f37606e 1672 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1673 [authfile.c]
1674 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1675 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1676 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1677 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1678 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1679 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1680 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1681 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1682 $OpenBSD$
b0e305c9 1683 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1684
c9606e03 168520010126
61e96248 1686 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1687 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1688 - (bal) OpenBSD Sync
1689 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1690 [ssh-agent.c]
1691 call _exit() in signal handler
c9606e03 1692
d7d5f0b2 169320010125
1694 - (djm) Sync bsd-* support files:
1695 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1696 [rresvport.c bindresvport.c]
61e96248 1697 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1698 agreed on, which will be happy for the future. bindresvport_sa() for
1699 sockaddr *, too. docs later..
1700 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1701 [bindresvport.c]
61e96248 1702 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1703 the actual family being processed
e1dd3a7a 1704 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1705 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1706 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1707 - (bal) OpenBSD Resync
1708 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1709 [channels.c]
1710 missing freeaddrinfo(); ok markus@
d7d5f0b2 1711
556eb464 171220010124
1713 - (bal) OpenBSD Resync
1714 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1715 [ssh.h]
61e96248 1716 nuke comment
1aecda34 1717 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1718 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1719 patch by Tim Rice <tim@multitalents.net>
1720 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1721 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1722
effa6591 172320010123
1724 - (bal) regexp.h typo in configure.in. Should have been regex.h
1725 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1726 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1727 - (bal) OpenBSD Resync
1728 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1729 [auth-krb4.c sshconnect1.c]
1730 only AFS needs radix.[ch]
1731 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1732 [auth2.c]
1733 no need to include; from mouring@etoh.eviladmin.org
1734 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1735 [key.c]
1736 free() -> xfree(); ok markus@
1737 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1738 [sshconnect2.c sshd.c]
1739 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1740 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1741 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1742 sshconnect1.c sshconnect2.c sshd.c]
1743 rename skey -> challenge response.
1744 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1745
effa6591 1746
42f11eb2 174720010122
1748 - (bal) OpenBSD Resync
1749 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1750 [servconf.c ssh.h sshd.c]
1751 only auth-chall.c needs #ifdef SKEY
1752 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1753 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1754 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1755 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1756 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1757 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1758 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1759 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1760 [sshd.8]
1761 fix typo; from stevesk@
1762 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1763 [ssh-dss.c]
61e96248 1764 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1765 stevesk@
1766 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1767 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1768 pass the filename to auth_parse_options()
61e96248 1769 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1770 [readconf.c]
1771 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1772 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1773 [sshconnect2.c]
1774 dh_new_group() does not return NULL. ok markus@
1775 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1776 [ssh-add.c]
61e96248 1777 do not loop forever if askpass does not exist; from
42f11eb2 1778 andrew@pimlott.ne.mediaone.net
1779 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1780 [servconf.c]
1781 Check for NULL return from strdelim; ok markus
1782 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1783 [readconf.c]
1784 KNF; ok markus
1785 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1786 [ssh-keygen.1]
1787 remove -R flag; ok markus@
1788 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1789 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1790 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1791 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1792 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1793 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1794 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1795 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1796 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1797 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1798 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1799 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1800 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1801 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1802 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1803 #includes. rename util.[ch] -> misc.[ch]
1804 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1805 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1806 conflict when compiling for non-kerb install
1807 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1808 on 1/19.
1809
6005a40c 181020010120
1811 - (bal) OpenBSD Resync
1812 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1813 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1814 only auth-chall.c needs #ifdef SKEY
47af6577 1815 - (bal) Slight auth2-pam.c clean up.
1816 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1817 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1818
922e6493 181920010119
1820 - (djm) Update versions in RPM specfiles
59c97189 1821 - (bal) OpenBSD Resync
1822 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1823 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1824 sshd.8 sshd.c]
61e96248 1825 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1826 systems
1827 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1828 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1829 session.h sshconnect1.c]
1830 1) removes fake skey from sshd, since this will be much
1831 harder with /usr/libexec/auth/login_XXX
1832 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1833 3) make addition of BSD_AUTH and other challenge reponse methods
1834 easier.
1835 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1836 [auth-chall.c auth2-chall.c]
1837 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1838 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1839 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1840 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1841 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1842
b5c334cc 184320010118
1844 - (bal) Super Sized OpenBSD Resync
1845 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1846 [sshd.c]
1847 maxfd+1
1848 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1849 [ssh-keygen.1]
1850 small ssh-keygen manpage cleanup; stevesk@pobox.com
1851 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1852 [scp.c ssh-keygen.c sshd.c]
1853 getopt() returns -1 not EOF; stevesk@pobox.com
1854 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1855 [ssh-keyscan.c]
1856 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1857 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1858 [ssh-keyscan.c]
1859 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1860 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1861 [ssh-add.c]
1862 typo, from stevesk@sweden.hp.com
1863 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1864 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1865 split out keepalive from packet_interactive (from dale@accentre.com)
1866 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1867 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1868 [packet.c packet.h]
1869 reorder, typo
1870 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1871 [auth-options.c]
1872 fix comment
1873 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1874 [session.c]
1875 Wall
61e96248 1876 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1877 [clientloop.h clientloop.c ssh.c]
1878 move callback to headerfile
1879 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1880 [ssh.c]
1881 use log() instead of stderr
1882 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1883 [dh.c]
1884 use error() not stderr!
1885 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1886 [sftp-server.c]
1887 rename must fail if newpath exists, debug off by default
1888 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1889 [sftp-server.c]
1890 readable long listing for sftp-server, ok deraadt@
1891 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1892 [key.c ssh-rsa.c]
61e96248 1893 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1894 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1895 since they are in the wrong format, too. they must be removed from
b5c334cc 1896 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1897 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1898 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1899 BN_num_bits(rsa->n) >= 768.
1900 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1901 [sftp-server.c]
1902 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1903 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1904 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1905 indent
1906 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1907 be missing such feature.
1908
61e96248 1909
52ce34a2 191020010117
1911 - (djm) Only write random seed file at exit
717057b6 1912 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1913 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1914 provides a crypt() of its own)
1915 - (djm) Avoid a warning in bsd-bindresvport.c
1916 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1917 can cause weird segfaults errors on Solaris
8694a1ce 1918 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1919 - (djm) Add --with-pam to RPM spec files
52ce34a2 1920
2fd3c144 192120010115
1922 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1923 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1924
63b68889 192520010114
1926 - (stevesk) initial work for OpenBSD "support supplementary group in
1927 {Allow,Deny}Groups" patch:
1928 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1929 - add bsd-getgrouplist.h
1930 - new files groupaccess.[ch]
1931 - build but don't use yet (need to merge auth.c changes)
c6a69271 1932 - (stevesk) complete:
1933 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1934 [auth.c sshd.8]
1935 support supplementary group in {Allow,Deny}Groups
1936 from stevesk@pobox.com
61e96248 1937
f546c780 193820010112
1939 - (bal) OpenBSD Sync
1940 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1941 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1942 cleanup sftp-server implementation:
547519f0 1943 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1944 parse SSH2_FILEXFER_ATTR_EXTENDED
1945 send SSH2_FX_EOF if readdir returns no more entries
1946 reply to SSH2_FXP_EXTENDED message
1947 use #defines from the draft
1948 move #definations to sftp.h
f546c780 1949 more info:
61e96248 1950 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1951 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1952 [sshd.c]
1953 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1954 because it calls log()
f546c780 1955 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1956 [packet.c]
1957 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1958
9548d6c8 195920010110
1960 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1961 Bladt Norbert <Norbert.Bladt@adi.ch>
1962
af972861 196320010109
1964 - (bal) Resync CVS ID of cli.c
4b80e97b 1965 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1966 code.
eea39c02 1967 - (bal) OpenBSD Sync
1968 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1969 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1970 sshd_config version.h]
1971 implement option 'Banner /etc/issue.net' for ssh2, move version to
1972 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1973 is enabled).
1974 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1975 [channels.c ssh-keyscan.c]
1976 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1977 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1978 [sshconnect1.c]
1979 more cleanups and fixes from stevesk@pobox.com:
1980 1) try_agent_authentication() for loop will overwrite key just
1981 allocated with key_new(); don't alloc
1982 2) call ssh_close_authentication_connection() before exit
1983 try_agent_authentication()
1984 3) free mem on bad passphrase in try_rsa_authentication()
1985 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1986 [kex.c]
1987 missing free; thanks stevesk@pobox.com
f1c4659d 1988 - (bal) Detect if clock_t structure exists, if not define it.
1989 - (bal) Detect if O_NONBLOCK exists, if not define it.
1990 - (bal) removed news4-posix.h (now empty)
1991 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1992 instead of 'int'
adc83ebf 1993 - (stevesk) sshd_config: sync
4f771a33 1994 - (stevesk) defines.h: remove spurious ``;''
af972861 1995
bbcf899f 199620010108
1997 - (bal) Fixed another typo in cli.c
1998 - (bal) OpenBSD Sync
1999 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2000 [cli.c]
2001 typo
2002 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2003 [cli.c]
2004 missing free, stevesk@pobox.com
2005 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2006 [auth1.c]
2007 missing free, stevesk@pobox.com
2008 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2009 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2010 ssh.h sshd.8 sshd.c]
2011 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2012 syslog priority changes:
2013 fatal() LOG_ERR -> LOG_CRIT
2014 log() LOG_INFO -> LOG_NOTICE
b8c37305 2015 - Updated TODO
bbcf899f 2016
9616313f 201720010107
2018 - (bal) OpenBSD Sync
2019 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2020 [ssh-rsa.c]
2021 remove unused
2022 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2023 [ssh-keyscan.1]
2024 missing .El
2025 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2026 [session.c sshconnect.c]
2027 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2028 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2029 [ssh.1 sshd.8]
2030 Mention AES as available SSH2 Cipher; ok markus
2031 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2032 [sshd.c]
2033 sync usage()/man with defaults; from stevesk@pobox.com
2034 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2035 [sshconnect2.c]
2036 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2037 that prints a banner (e.g. /etc/issue.net)
61e96248 2038
1877dc0c 203920010105
2040 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2041 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2042
488c06c8 204320010104
2044 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2045 work by Chris Vaughan <vaughan99@yahoo.com>
2046
7c49df64 204720010103
2048 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2049 tree (mainly positioning)
2050 - (bal) OpenSSH CVS Update
2051 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2052 [packet.c]
2053 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2054 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2055 [sshconnect.c]
61e96248 2056 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2057 ip_status == HOST_CHANGED
61e96248 2058 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2059 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2060 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2061 patch by Tim Rice <tim@multitalents.net>
2062 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2063 and sftp-server.8 manpage.
7c49df64 2064
a421e945 206520010102
2066 - (bal) OpenBSD CVS Update
2067 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2068 [scp.c]
2069 use shared fatal(); from stevesk@pobox.com
2070
0efc80a7 207120001231
2072 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2073 for multiple reasons.
b1335fdf 2074 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2075
efcae5b1 207620001230
2077 - (bal) OpenBSD CVS Update
2078 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2079 [ssh-keygen.c]
2080 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2081 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2082 [channels.c]
2083 missing xfree; from vaughan99@yahoo.com
efcae5b1 2084 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2085 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2086 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2087 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2088 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2089 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2090
209120001229
61e96248 2092 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2093 Kurz <shorty@debian.org>
8abcdba4 2094 - (bal) OpenBSD CVS Update
2095 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2096 [auth.h auth2.c]
2097 count authentication failures only
2098 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2099 [sshconnect.c]
2100 fingerprint for MITM attacks, too.
2101 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2102 [sshd.8 sshd.c]
2103 document -D
2104 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2105 [serverloop.c]
2106 less chatty
2107 - markus@cvs.openbsd.org 2000/12/27 12:34
2108 [auth1.c sshconnect2.c sshd.c]
2109 typo
2110 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2111 [readconf.c readconf.h ssh.1 sshconnect.c]
2112 new option: HostKeyAlias: allow the user to record the host key
2113 under a different name. This is useful for ssh tunneling over
2114 forwarded connections or if you run multiple sshd's on different
2115 ports on the same machine.
2116 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2117 [ssh.1 ssh.c]
2118 multiple -t force pty allocation, document ORIGINAL_COMMAND
2119 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2120 [sshd.8]
2121 update for ssh-2
c52c7082 2122 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2123 fix merge.
0dd78cd8 2124
8f523d67 212520001228
2126 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2127 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2128 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2129 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2130 header. Patch by Tim Rice <tim@multitalents.net>
2131 - Updated TODO w/ known HP/UX issue
2132 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2133 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2134
b03bd394 213520001227
61e96248 2136 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2137 Takumi Yamane <yamtak@b-session.com>
2138 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2139 by Corinna Vinschen <vinschen@redhat.com>
2140 - (djm) Fix catman-do target for non-bash
61e96248 2141 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2142 Takumi Yamane <yamtak@b-session.com>
2143 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2144 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2145 - (djm) Fix catman-do target for non-bash
61e96248 2146 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2147 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2148 'RLIMIT_NOFILE'
61e96248 2149 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2150 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2151 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2152
8d88011e 215320001223
2154 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2155 if a change to config.h has occurred. Suggested by Gert Doering
2156 <gert@greenie.muc.de>
2157 - (bal) OpenBSD CVS Update:
2158 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2159 [ssh-keygen.c]
2160 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2161
1e3b8b07 216220001222
2163 - Updated RCSID for pty.c
2164 - (bal) OpenBSD CVS Updates:
2165 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2166 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2167 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2168 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2169 [authfile.c]
2170 allow ssh -i userkey for root
2171 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2172 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2173 fix prototypes; from stevesk@pobox.com
2174 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2175 [sshd.c]
2176 init pointer to NULL; report from Jan.Ivan@cern.ch
2177 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2178 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2179 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2180 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2181 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2182 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2183 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2184 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2185 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2186 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2187 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2188 unsigned' with u_char.
2189
67b0facb 219020001221
2191 - (stevesk) OpenBSD CVS updates:
2192 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2193 [authfile.c channels.c sftp-server.c ssh-agent.c]
2194 remove() -> unlink() for consistency
2195 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2196 [ssh-keyscan.c]
2197 replace <ssl/x.h> with <openssl/x.h>
2198 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2199 [uidswap.c]
2200 typo; from wsanchez@apple.com
61e96248 2201
adeebd37 220220001220
61e96248 2203 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2204 and Linux-PAM. Based on report and fix from Andrew Morgan
2205 <morgan@transmeta.com>
2206
f072c47a 220720001218
2208 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2209 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2210 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2211
731c1541 221220001216
2213 - (stevesk) OpenBSD CVS updates:
2214 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2215 [scp.c]
2216 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2217 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2218 [scp.c]
2219 unused; from stevesk@pobox.com
2220
227e8e86 222120001215
9853409f 2222 - (stevesk) Old OpenBSD patch wasn't completely applied:
2223 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2224 [scp.c]
2225 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2226 - (stevesk) OpenBSD CVS updates:
2227 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2228 [ssh-keyscan.c]
2229 fatal already adds \n; from stevesk@pobox.com
2230 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2231 [ssh-agent.c]
2232 remove redundant spaces; from stevesk@pobox.com
2233 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2234 [pty.c]
2235 When failing to set tty owner and mode on a read-only filesystem, don't
2236 abort if the tty already has correct owner and reasonably sane modes.
2237 Example; permit 'root' to login to a firewall with read-only root fs.
2238 (markus@ ok)
2239 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2240 [pty.c]
2241 KNF
6ffc9c88 2242 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2243 [sshd.c]
2244 source port < 1024 is no longer required for rhosts-rsa since it
2245 adds no additional security.
2246 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2247 [ssh.1 ssh.c]
2248 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2249 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2250 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2251 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2252 [scp.c]
2253 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2254 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2255 [kex.c kex.h sshconnect2.c sshd.c]
2256 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2257
6c935fbd 225820001213
2259 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2260 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2261 - (stevesk) OpenBSD CVS update:
1fe6a48f 2262 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2263 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2264 consistently use __progname; from stevesk@pobox.com
6c935fbd 2265
367d1840 226620001211
2267 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2268 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2269 <pekka@netcore.fi>
e3a70753 2270 - (bal) OpenbSD CVS update
2271 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2272 [sshconnect1.c]
2273 always request new challenge for skey/tis-auth, fixes interop with
2274 other implementations; report from roth@feep.net
367d1840 2275
6b523bae 227620001210
2277 - (bal) OpenBSD CVS updates
61e96248 2278 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2279 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2280 undo rijndael changes
61e96248 2281 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2282 [rijndael.c]
2283 fix byte order bug w/o introducing new implementation
61e96248 2284 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2285 [sftp-server.c]
2286 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2287 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2288 [ssh-agent.c]
2289 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2290 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2291 [compat.c]
2292 remove unnecessary '\n'
6b523bae 2293
ce9c0b75 229420001209
6b523bae 2295 - (bal) OpenBSD CVS updates:
61e96248 2296 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2297 [ssh.1]
2298 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2299
f72fc97f 230020001207
6b523bae 2301 - (bal) OpenBSD CVS updates:
61e96248 2302 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2303 [compat.c compat.h packet.c]
2304 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2305 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2306 [rijndael.c]
2307 unexpand(1)
61e96248 2308 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2309 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2310 new rijndael implementation. fixes endian bugs
f72fc97f 2311
97fb6912 231220001206
6b523bae 2313 - (bal) OpenBSD CVS updates:
97fb6912 2314 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2315 [channels.c channels.h clientloop.c serverloop.c]
2316 async connects for -R/-L; ok deraadt@
2317 - todd@cvs.openssh.org 2000/12/05 16:47:28
2318 [sshd.c]
2319 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2320 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2321 have it (used in ssh-keyscan).
227e8e86 2322 - (stevesk) OpenBSD CVS update:
f20255cb 2323 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2324 [ssh-keyscan.c]
2325 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2326
f6fdbddf 232720001205
6b523bae 2328 - (bal) OpenBSD CVS updates:
f6fdbddf 2329 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2330 [ssh-keyscan.c ssh-keyscan.1]
2331 David Maziere's ssh-keyscan, ok niels@
2332 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2333 to the recent OpenBSD source tree.
835d2104 2334 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2335
cbc5abf9 233620001204
2337 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2338 defining -POSIX.
2339 - (bal) OpenBSD CVS updates:
2340 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2341 [compat.c]
2342 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2343 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2344 [compat.c]
61e96248 2345 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2346 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2347 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2348 [auth2.c compat.c compat.h sshconnect2.c]
2349 support f-secure/ssh.com 2.0.12; ok niels@
2350
0b6fbf03 235120001203
cbc5abf9 2352 - (bal) OpenBSD CVS updates:
0b6fbf03 2353 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2354 [channels.c]
61e96248 2355 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2356 ok neils@
2357 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2358 [cipher.c]
2359 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2360 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2361 [ssh-agent.c]
2362 agents must not dump core, ok niels@
61e96248 2363 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2364 [ssh.1]
2365 T is for both protocols
2366 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2367 [ssh.1]
2368 typo; from green@FreeBSD.org
2369 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2370 [ssh.c]
2371 check -T before isatty()
2372 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2373 [sshconnect.c]
61e96248 2374 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2375 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2376 [sshconnect.c]
2377 disable agent/x11/port fwding if hostkey has changed; ok niels@
2378 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2379 [sshd.c]
2380 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2381 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2382 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2383 PAM authentication using KbdInteractive.
2384 - (djm) Added another TODO
0b6fbf03 2385
90f4078a 238620001202
2387 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2388 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2389 <mstone@cs.loyola.edu>
2390
dcef6523 239120001129
7062c40f 2392 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2393 if there are background children with open fds.
c193d002 2394 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2395 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2396 still fail during compilation of sftp-server).
2397 - (djm) Fail if ar is not found during configure
c523303b 2398 - (djm) OpenBSD CVS updates:
2399 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2400 [sshd.8]
2401 talk about /etc/primes, okay markus@
2402 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2403 [ssh.c sshconnect1.c sshconnect2.c]
2404 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2405 defaults
2406 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2407 [sshconnect1.c]
2408 reorder check for illegal ciphers, bugreport from espie@
2409 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2410 [ssh-keygen.c ssh.h]
2411 print keytype when generating a key.
2412 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2413 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2414 more manpage paths in fixpaths calls
2415 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2416 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2417
e879a080 241820001125
2419 - (djm) Give up privs when reading seed file
2420
d343d900 242120001123
2422 - (bal) Merge OpenBSD changes:
2423 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2424 [auth-options.c]
61e96248 2425 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2426 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2427 [dh.c]
2428 do not use perror() in sshd, after child is forked()
2429 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2430 [auth-rsa.c]
2431 parse option only if key matches; fix some confusing seen by the client
2432 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2433 [session.c]
2434 check no_agent_forward_flag for ssh-2, too
2435 - markus@cvs.openbsd.org 2000/11/15
2436 [ssh-agent.1]
2437 reorder SYNOPSIS; typo, use .It
2438 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2439 [ssh-agent.c]
2440 do not reorder keys if a key is removed
2441 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2442 [ssh.c]
61e96248 2443 just ignore non existing user keys
d343d900 2444 - millert@cvs.openbsd.org 200/11/15 20:24:43
2445 [ssh-keygen.c]
2446 Add missing \n at end of error message.
2447
0b49a754 244820001122
2449 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2450 are compilable.
2451 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2452
fab2e5d3 245320001117
2454 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2455 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2456 - (stevesk) Reworked progname support.
260d427b 2457 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2458 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2459
c2207f11 246020001116
2461 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2462 releases.
2463 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2464 <roth@feep.net>
2465
3d398e04 246620001113
61e96248 2467 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2468 contrib/README
fa08c86b 2469 - (djm) Merge OpenBSD changes:
2470 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2471 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2472 [session.c ssh.c]
2473 agent forwarding and -R for ssh2, based on work from
2474 jhuuskon@messi.uku.fi
2475 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2476 [ssh.c sshconnect.c sshd.c]
2477 do not disabled rhosts(rsa) if server port > 1024; from
2478 pekkas@netcore.fi
2479 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2480 [sshconnect.c]
2481 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2482 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2483 [auth1.c]
2484 typo; from mouring@pconline.com
2485 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2486 [ssh-agent.c]
2487 off-by-one when removing a key from the agent
2488 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2489 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2490 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2491 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2492 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2493 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2494 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2495 add support for RSA to SSH2. please test.
2496 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2497 RSA and DSA are used by SSH2.
2498 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2499 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2500 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2501 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2502 - (djm) Change to interim version
5733a41a 2503 - (djm) Fix RPM spec file stupidity
6fff1ac4 2504 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2505
d287c664 250620001112
2507 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2508 Phillips Porch <root@theporch.com>
3d398e04 2509 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2510 <dcp@sgi.com>
a3bf38d0 2511 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2512 failed ioctl(TIOCSCTTY) call.
d287c664 2513
3c4d4fef 251420001111
2515 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2516 packaging files
35325fd4 2517 - (djm) Fix new Makefile.in warnings
61e96248 2518 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2519 promoted to type int. Report and fix from Dan Astoorian
027bf205 2520 <djast@cs.toronto.edu>
61e96248 2521 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2522 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2523
3e366738 252420001110
2525 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2526 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2527 - (bal) Added in check to verify S/Key library is being detected in
2528 configure.in
61e96248 2529 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2530 Patch by Mark Miller <markm@swoon.net>
2531 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2532 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2533 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2534
373998a4 253520001107
e506ee73 2536 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2537 Mark Miller <markm@swoon.net>
373998a4 2538 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2539 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2540 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2541 Mark D. Roth <roth@feep.net>
373998a4 2542
ac89998a 254320001106
2544 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2545 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2546 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2547 maintained FAQ on www.openssh.com
73bd30fe 2548 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2549 <pekkas@netcore.fi>
2550 - (djm) Don't need X11-askpass in RPM spec file if building without it
2551 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2552 - (djm) Release 2.3.0p1
97b378bf 2553 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2554 Asplund <aspa@kronodoc.fi>
2555 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2556
b850ecd9 255720001105
2558 - (bal) Sync with OpenBSD:
2559 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2560 [compat.c]
2561 handle all old openssh versions
2562 - markus@cvs.openbsd.org 2000/10/31 13:1853
2563 [deattack.c]
2564 so that large packets do not wrap "n"; from netbsd
2565 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2566 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2567 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2568 setsid() into more common files
96054e6f 2569 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2570 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2571 bsd-waitpid.c
b850ecd9 2572
75b90ced 257320001029
2574 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2575 - (stevesk) Create contrib/cygwin/ directory; patch from
2576 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2577 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2578 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2579
344f2b94 258020001028
61e96248 2581 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2582 <Philippe.WILLEM@urssaf.fr>
240ae474 2583 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2584 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2585 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2586 - (djm) Sync with OpenBSD:
2587 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2588 [ssh.1]
2589 fixes from pekkas@netcore.fi
2590 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2591 [atomicio.c]
2592 return number of characters processed; ok deraadt@
2593 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2594 [atomicio.c]
2595 undo
2596 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2597 [scp.c]
2598 replace atomicio(read,...) with read(); ok deraadt@
2599 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2600 [session.c]
2601 restore old record login behaviour
2602 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2603 [auth-skey.c]
2604 fmt string problem in unused code
2605 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2606 [sshconnect2.c]
2607 don't reference freed memory. okay deraadt@
2608 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2609 [canohost.c]
2610 typo, eramore@era-t.ericsson.se; ok niels@
2611 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2612 [cipher.c]
2613 non-alignment dependent swap_bytes(); from
2614 simonb@wasabisystems.com/netbsd
2615 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2616 [compat.c]
2617 add older vandyke products
2618 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2619 [channels.c channels.h clientloop.c serverloop.c session.c]
2620 [ssh.c util.c]
61e96248 2621 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2622 client ttys).
344f2b94 2623
ddc49b5c 262420001027
2625 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2626
48e7916f 262720001025
2628 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2629 builtin entropy code to read it.
2630 - (djm) Prefer builtin regex to PCRE.
00937921 2631 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2632 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2633 <proski@gnu.org>
48e7916f 2634
8dcda1e3 263520001020
2636 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2637 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2638 is more correct then current version.
8dcda1e3 2639
f5af5cd5 264020001018
2641 - (stevesk) Add initial support for setproctitle(). Current
2642 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2643 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2644
2f31bdd6 264520001017
2646 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2647 <vinschen@cygnus.com>
ba7a3f40 2648 - (djm) Don't rely on atomicio's retval to determine length of askpass
2649 supplied passphrase. Problem report from Lutz Jaenicke
2650 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2651 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2652 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2653 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2654
33de75a3 265520001016
2656 - (djm) Sync with OpenBSD:
2657 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2658 [cipher.c]
2659 debug3
2660 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2661 [scp.c]
2662 remove spaces from arguments; from djm@mindrot.org
2663 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2664 [ssh.1]
2665 Cipher is for SSH-1 only
2666 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2667 [servconf.c servconf.h serverloop.c session.c sshd.8]
2668 AllowTcpForwarding; from naddy@
2669 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2670 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2671 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2672 needs to be changed for interoperability reasons
2673 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2674 [auth-rsa.c]
2675 do not send RSA challenge if key is not allowed by key-options; from
2676 eivind@ThinkSec.com
2677 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2678 [rijndael.c session.c]
2679 typos; from stevesk@sweden.hp.com
2680 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2681 [rijndael.c]
2682 typo
61e96248 2683 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2684 through diffs
61e96248 2685 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2686 <pekkas@netcore.fi>
aa0289fe 2687 - (djm) Update version in Redhat spec file
61e96248 2688 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2689 Redhat 7.0 spec file
5b2d4b75 2690 - (djm) Make inability to read/write PRNG seedfile non-fatal
2691
33de75a3 2692
4d670c24 269320001015
2694 - (djm) Fix ssh2 hang on background processes at logout.
2695
71dfaf1c 269620001014
443172c4 2697 - (bal) Add support for realpath and getcwd for platforms with broken
2698 or missing realpath implementations for sftp-server.
2699 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2700 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2701 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2702 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2703 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2704 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2705 - (djm) Big OpenBSD sync:
2706 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2707 [log.c]
2708 allow loglevel debug
2709 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2710 [packet.c]
2711 hmac->mac
2712 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2713 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2714 move fake-auth from auth1.c to individual auth methods, disables s/key in
2715 debug-msg
2716 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2717 ssh.c
2718 do not resolve canonname, i have no idea why this was added oin ossh
2719 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2720 ssh-keygen.1 ssh-keygen.c
2721 -X now reads private ssh.com DSA keys, too.
2722 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2723 auth-options.c
2724 clear options on every call.
2725 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2726 authfd.c authfd.h
2727 interop with ssh-agent2, from <res@shore.net>
2728 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2729 compat.c
2730 use rexexp for version string matching
2731 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2732 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2733 First rough implementation of the diffie-hellman group exchange. The
2734 client can ask the server for bigger groups to perform the diffie-hellman
2735 in, thus increasing the attack complexity when using ciphers with longer
2736 keys. University of Windsor provided network, T the company.
2737 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2738 [auth-rsa.c auth2.c]
2739 clear auth options unless auth sucessfull
2740 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2741 [auth-options.h]
2742 clear auth options unless auth sucessfull
2743 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2744 [scp.1 scp.c]
2745 support 'scp -o' with help from mouring@pconline.com
2746 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2747 [dh.c]
2748 Wall
2749 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2750 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2751 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2752 add support for s/key (kbd-interactive) to ssh2, based on work by
2753 mkiernan@avantgo.com and me
2754 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2755 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2756 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2757 [sshconnect2.c sshd.c]
2758 new cipher framework
2759 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2760 [cipher.c]
2761 remove DES
2762 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2763 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2764 enable DES in SSH-1 clients only
2765 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2766 [kex.h packet.c]
2767 remove unused
2768 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2769 [sshd.c]
2770 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2771 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2772 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2773 rijndael/aes support
2774 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2775 [sshd.8]
2776 more info about -V
2777 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2778 [myproposal.h]
2779 prefer no compression
3ed32516 2780 - (djm) Fix scp user@host handling
2781 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2782 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2783 u_intXX_t types on all platforms.
9ea53ba5 2784 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2785 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2786 be bypassed.
f5665f6f 2787 - (stevesk) Display correct path to ssh-askpass in configure output.
2788 Report from Lutz Jaenicke.
71dfaf1c 2789
ebd782f7 279020001007
2791 - (stevesk) Print PAM return value in PAM log messages to aid
2792 with debugging.
97994d32 2793 - (stevesk) Fix detection of pw_class struct member in configure;
2794 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2795
47a134c1 279620001002
2797 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2798 - (djm) Add host system and CC to end-of-configure report. Suggested by
2799 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2800
7322ef0e 280120000931
2802 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2803
6ac7829a 280420000930
b6490dcb 2805 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2806 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2807 Ben Lindstrom <mouring@pconline.com>
2808 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2809 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2810 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2811 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2812 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2813 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2814 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2815 - (djm) Add LICENSE to RPM spec files
de273eef 2816 - (djm) CVS OpenBSD sync:
2817 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2818 [clientloop.c]
2819 use debug2
2820 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2821 [auth2.c sshconnect2.c]
2822 use key_type()
2823 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2824 [channels.c]
2825 debug -> debug2 cleanup
61e96248 2826 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2827 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2828 <Alain.St-Denis@ec.gc.ca>
61e96248 2829 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2830 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2831 J. Barry <don@astro.cornell.edu>
6ac7829a 2832
c5d85828 283320000929
2834 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2835 - (djm) Another off-by-one fix from Pavel Kankovsky
2836 <peak@argo.troja.mff.cuni.cz>
22d89d24 2837 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2838 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2839 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2840 <tim@multitalents.net>
c5d85828 2841
6fd7f731 284220000926
2843 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2844 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2845 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2846 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2847
2f125ca1 284820000924
2849 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2850 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2851 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2852 <markm@swoon.net>
2f125ca1 2853
764d4113 285420000923
61e96248 2855 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2856 <stevesk@sweden.hp.com>
777319db 2857 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2858 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2859 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2860 <stevesk@sweden.hp.com>
e79b44e1 2861 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2862 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2863 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2864 - (djm) OpenBSD CVS sync:
2865 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2866 [sshconnect2.c sshd.c]
2867 fix DEBUG_KEXDH
2868 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2869 [sshconnect.c]
2870 yes no; ok niels@
2871 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2872 [sshd.8]
2873 typo
2874 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2875 [serverloop.c]
2876 typo
2877 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2878 scp.c
2879 utime() to utimes(); mouring@pconline.com
2880 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2881 sshconnect2.c
2882 change login logic in ssh2, allows plugin of other auth methods
2883 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2884 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2885 [serverloop.c]
2886 add context to dispatch_run
2887 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2888 authfd.c authfd.h ssh-agent.c
2889 bug compat for old ssh.com software
764d4113 2890
7f377177 289120000920
2892 - (djm) Fix bad path substitution. Report from Andrew Miner
2893 <asminer@cs.iastate.edu>
2894
bcbf86ec 289520000916
61e96248 2896 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2897 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2898 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2899 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2900 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2901 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2902 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2903 password change patch.
2904 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2905 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2906 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2907 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2908 - (djm) Re-enable int64_t types - we need them for sftp
2909 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2910 - (djm) Update Redhat SPEC file accordingly
2911 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2912 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2913 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2914 <Dirk.DeWachter@rug.ac.be>
61e96248 2915 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2916 <larry.jones@sdrc.com>
2917 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2918 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2919 - (djm) Merge OpenBSD changes:
2920 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2921 [session.c]
2922 print hostname (not hushlogin)
2923 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2924 [authfile.c ssh-add.c]
2925 enable ssh-add -d for DSA keys
2926 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2927 [sftp-server.c]
2928 cleanup
2929 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2930 [authfile.h]
2931 prototype
2932 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2933 [ALL]
61e96248 2934 cleanup copyright notices on all files. I have attempted to be
2935 accurate with the details. everything is now under Tatu's licence
2936 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2937 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2938 licence. We're not changing any rules, just being accurate.
2939 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2940 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2941 cleanup window and packet sizes for ssh2 flow control; ok niels
2942 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2943 [scp.c]
2944 typo
2945 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2946 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2947 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2948 [pty.c readconf.c]
2949 some more Copyright fixes
2950 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2951 [README.openssh2]
2952 bye bye
2953 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2954 [LICENCE cipher.c]
2955 a few more comments about it being ARC4 not RC4
2956 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2957 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2958 multiple debug levels
2959 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2960 [clientloop.c]
2961 typo
2962 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2963 [ssh-agent.c]
2964 check return value for setenv(3) for failure, and deal appropriately
2965
deb8d717 296620000913
2967 - (djm) Fix server not exiting with jobs in background.
2968
b5e300c2 296920000905
2970 - (djm) Import OpenBSD CVS changes
2971 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2972 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2973 implement a SFTP server. interops with sftp2, scp2 and the windows
2974 client from ssh.com
2975 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2976 [README.openssh2]
2977 sync
2978 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2979 [session.c]
2980 Wall
2981 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2982 [authfd.c ssh-agent.c]
2983 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2984 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2985 [scp.1 scp.c]
2986 cleanup and fix -S support; stevesk@sweden.hp.com
2987 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2988 [sftp-server.c]
2989 portability fixes
2990 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2991 [sftp-server.c]
2992 fix cast; mouring@pconline.com
2993 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2994 [ssh-add.1 ssh.1]
2995 add missing .El against .Bl.
2996 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2997 [session.c]
2998 missing close; ok theo
2999 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3000 [session.c]
3001 fix get_last_login_time order; from andre@van-veen.de
3002 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3003 [sftp-server.c]
3004 more cast fixes; from mouring@pconline.com
3005 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3006 [session.c]
3007 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3008 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3009 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3010
1e61f54a 301120000903
3012 - (djm) Fix Redhat init script
3013
c80876b4 301420000901
3015 - (djm) Pick up Jim's new X11-askpass
3016 - (djm) Release 2.2.0p1
3017
8b4a0d08 301820000831
bcbf86ec 3019 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3020 <acox@cv.telegroup.com>
b817711d 3021 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3022
0b65b628 302320000830
3024 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3025 - (djm) Periodically rekey arc4random
3026 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3027 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3028 <stevesk@sweden.hp.com>
b33a2e6e 3029 - (djm) Quieten the pam delete credentials error message
44839801 3030 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3031 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3032 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3033 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3034
9aaf9be4 303520000829
bcbf86ec 3036 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3037 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3038 Garrick James <garrick@james.net>
b5f90139 3039 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3040 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3041 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3042 - More OpenBSD updates:
3043 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3044 [scp.c]
3045 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3046 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3047 [session.c]
3048 Wall
3049 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3050 [compat.c]
3051 ssh.com-2.3.0
3052 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3053 [compat.c]
3054 compatibility with future ssh.com versions
3055 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3056 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3057 print uid/gid as unsigned
3058 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3059 [ssh.c]
3060 enable -n and -f for ssh2
3061 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3062 [ssh.c]
3063 allow combination of -N and -f
3064 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3065 [util.c]
3066 util.c
3067 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3068 [util.c]
3069 undo
3070 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3071 [util.c]
3072 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3073
137d7b6c 307420000823
3075 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3076 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3077 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3078 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3079 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3080 - (djm) Add local version to version.h
ea788c22 3081 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3082 - (djm) OpenBSD CVS updates:
3083 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3084 [ssh.c]
3085 accept remsh as a valid name as well; roman@buildpoint.com
3086 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3087 [deattack.c crc32.c packet.c]
3088 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3089 libz crc32 function yet, because it has ugly "long"'s in it;
3090 oneill@cs.sfu.ca
3091 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3092 [scp.1 scp.c]
3093 -S prog support; tv@debian.org
3094 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3095 [scp.c]
3096 knf
3097 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3098 [log-client.c]
3099 shorten
3100 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3101 [channels.c channels.h clientloop.c ssh.c ssh.h]
3102 support for ~. in ssh2
3103 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3104 [crc32.h]
3105 proper prototype
3106 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3107 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3108 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3109 [fingerprint.c fingerprint.h]
3110 add SSH2/DSA support to the agent and some other DSA related cleanups.
3111 (note that we cannot talk to ssh.com's ssh2 agents)
3112 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3113 [channels.c channels.h clientloop.c]
3114 more ~ support for ssh2
3115 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3116 [clientloop.c]
3117 oops
3118 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3119 [session.c]
3120 We have to stash the result of get_remote_name_or_ip() before we
3121 close our socket or getpeername() will get EBADF and the process
3122 will exit. Only a problem for "UseLogin yes".
3123 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3124 [session.c]
3125 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3126 own policy on determining who is allowed to login when /etc/nologin
3127 is present. Also use the _PATH_NOLOGIN define.
3128 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3129 [auth1.c auth2.c session.c ssh.c]
3130 Add calls to setusercontext() and login_get*(). We basically call
3131 setusercontext() in most places where previously we did a setlogin().
3132 Add default login.conf file and put root in the "daemon" login class.
3133 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3134 [session.c]
3135 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3136
c345cf9d 313720000818
3138 - (djm) OpenBSD CVS changes:
3139 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3140 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3141 random early drop; ok theo, niels
3142 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3143 [ssh.1]
3144 typo
3145 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3146 [sshd.8]
3147 many fixes from pepper@mail.reppep.com
3148 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3149 [Makefile.in util.c aux.c]
3150 rename aux.c to util.c to help with cygwin port
3151 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3152 [authfd.c]
3153 correct sun_len; Alexander@Leidinger.net
3154 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3155 [readconf.c sshd.8]
3156 disable kerberos authentication by default
3157 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3158 [sshd.8 readconf.c auth-krb4.c]
3159 disallow kerberos authentication if we can't verify the TGT; from
3160 dugsong@
3161 kerberos authentication is on by default only if you have a srvtab.
3162 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3163 [auth.c]
3164 unused
3165 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3166 [sshd_config]
3167 MaxStartups
3168 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3169 [authfd.c]
3170 cleanup; ok niels@
3171 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3172 [session.c]
3173 cleanup login(1)-like jobs, no duplicate utmp entries
3174 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3175 [session.c sshd.8 sshd.c]
3176 sshd -u len, similar to telnetd
1a022229 3177 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3178 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3179
416ed5a7 318020000816
3181 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3182 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3183 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3184 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3185 implementation.
ba606eb2 3186 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3187
dbaa2e87 318820000815
3189 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3190 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3191 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3192 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3193 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3194 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3195 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3196
6c33bf70 319720000813
3198 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3199 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3200
3fcce26c 320120000809
bcbf86ec 3202 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3203 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3204 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3205 <charles@comm.polymtl.ca>
3fcce26c 3206
71d43804 320720000808
3208 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3209 time, spec file cleanup.
3210
f9bcea07 321120000807
378f2232 3212 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3213 - (djm) Suppress error messages on channel close shutdown() failurs
3214 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3215 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3216
bcf89935 321720000725
3218 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3219
4c8722d9 322020000721
3221 - (djm) OpenBSD CVS updates:
3222 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3223 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3224 [sshconnect1.c sshconnect2.c]
3225 make ssh-add accept dsa keys (the agent does not)
3226 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3227 [sshd.c]
3228 Another closing of stdin; ok deraadt
3229 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3230 [dsa.c]
3231 missing free, reorder
3232 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3233 [ssh-keygen.1]
3234 document input and output files
3235
240777b8 323620000720
4c8722d9 3237 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3238
3c7def32 323920000716
4c8722d9 3240 - (djm) Release 2.1.1p4
3c7def32 3241
819b676f 324220000715
704b1659 3243 - (djm) OpenBSD CVS updates
3244 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3245 [aux.c readconf.c servconf.c ssh.h]
3246 allow multiple whitespace but only one '=' between tokens, bug report from
3247 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3248 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3249 [clientloop.c]
3250 typo; todd@fries.net
3251 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3252 [scp.c]
3253 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3254 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3255 [readconf.c servconf.c]
3256 allow leading whitespace. ok niels
3257 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3258 [ssh-keygen.c ssh.c]
3259 Always create ~/.ssh with mode 700; ok Markus
819b676f 3260 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3261 - Include floatingpoint.h for entropy.c
3262 - strerror replacement
704b1659 3263
3f7a7e4a 326420000712
c37fb3c1 3265 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3266 - (djm) OpenBSD CVS Updates:
3267 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3268 [session.c sshd.c ]
3269 make MaxStartups code still work with -d; djm
3270 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3271 [readconf.c ssh_config]
3272 disable FallBackToRsh by default
c37fb3c1 3273 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3274 Ben Lindstrom <mouring@pconline.com>
1e970014 3275 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3276 spec file.
dcb36e5d 3277 - (djm) Released 2.1.1p3
3f7a7e4a 3278
56118702 327920000711
3280 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3281 <tbert@abac.com>
132dd316 3282 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3283 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3284 <mouring@pconline.com>
bcbf86ec 3285 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3286 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3287 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3288 to compile on more platforms (incl NeXT).
cc6f2c4c 3289 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3290 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3291 - (djm) OpenBSD CVS updates:
3292 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3293 [authfd.c]
3294 cleanup, less cut&paste
3295 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3296 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3297 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3298 theo and me
3299 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3300 [session.c]
3301 use no_x11_forwarding_flag correctly; provos ok
3302 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3303 [sshd.c]
3304 typo
3305 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3306 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3307 Insert more missing .El directives. Our troff really should identify
089fbbd2 3308 these and spit out a warning.
3309 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3310 [auth-rsa.c auth2.c ssh-keygen.c]
3311 clean code is good code
3312 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3313 [serverloop.c]
3314 sense of port forwarding flag test was backwards
3315 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3316 [compat.c readconf.c]
3317 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3318 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3319 [auth.h]
3320 KNF
3321 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3322 [compat.c readconf.c]
3323 Better conditions for strsep() ending.
3324 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3325 [readconf.c]
3326 Get the correct message on errors. (niels@ ok)
3327 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3328 [cipher.c kex.c servconf.c]
3329 strtok() --> strsep(). (niels@ ok)
5540ea9b 3330 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3331 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3332 builds)
229f64ee 3333 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3334
a8545c6c 333520000709
3336 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3337 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3338 - (djm) Match prototype and function declaration for rresvport_af.
3339 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3340 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3341 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3342 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3343 <jimw@peisj.pebio.com>
264dce47 3344 - (djm) Fix pam sprintf fix
3345 - (djm) Cleanup entropy collection code a little more. Split initialisation
3346 from seeding, perform intialisation immediatly at start, be careful with
3347 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3348 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3349 Including sigaction() et al. replacements
bcbf86ec 3350 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3351 <tbert@abac.com>
a8545c6c 3352
e2902a5b 335320000708
bcbf86ec 3354 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3355 Aaron Hopkins <aaron@die.net>
7a33f831 3356 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3357 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3358 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3359 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3360 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3361 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3362 - (djm) Don't use inet_addr.
e2902a5b 3363
5637650d 336420000702
3365 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3366 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3367 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3368 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3369 Chris, the Young One <cky@pobox.com>
bcbf86ec 3370 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3371 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3372
388e9f9f 337320000701
3374 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3375 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3376 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3377 <vinschen@cygnus.com>
30228d7c 3378 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3379 - (djm) Added check for broken snprintf() functions which do not correctly
3380 terminate output string and attempt to use replacement.
46158300 3381 - (djm) Released 2.1.1p2
388e9f9f 3382
9f32ceb4 338320000628
3384 - (djm) Fixes to lastlog code for Irix
3385 - (djm) Use atomicio in loginrec
3206bb3b 3386 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3387 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3388 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3389 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3390 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3391
d8caae24 339220000627
3393 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3394 - (djm) Formatting
d8caae24 3395
fe30cc2e 339620000626
3e98362e 3397 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3398 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3399 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3400 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3401 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3402 - (djm) Fix fixed EGD code.
3e98362e 3403 - OpenBSD CVS update
3404 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3405 [channels.c]
3406 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3407
1c04b088 340820000623
bcbf86ec 3409 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3410 Svante Signell <svante.signell@telia.com>
3411 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3412 - OpenBSD CVS Updates:
3413 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3414 [sshd.c]
3415 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3416 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3417 [auth-krb4.c key.c radix.c uuencode.c]
3418 Missing CVS idents; ok markus
1c04b088 3419
f528fdf2 342020000622
3421 - (djm) Automatically generate host key during "make install". Suggested
3422 by Gary E. Miller <gem@rellim.com>
3423 - (djm) Paranoia before kill() system call
74fc9186 3424 - OpenBSD CVS Updates:
3425 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3426 [auth2.c compat.c compat.h sshconnect2.c]
3427 make userauth+pubkey interop with ssh.com-2.2.0
3428 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3429 [dsa.c]
3430 mem leak + be more paranoid in dsa_verify.
3431 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3432 [key.c]
3433 cleanup fingerprinting, less hardcoded sizes
3434 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3435 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3436 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3437 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3438 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3439 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3440 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3441 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3442 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3443 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3444 OpenBSD tag
3445 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3446 sshconnect2.c missing free; nuke old comment
f528fdf2 3447
e5fe9a1f 344820000620
3449 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3450 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3451 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3452 - (djm) Typo in loginrec.c
e5fe9a1f 3453
cbd7492e 345420000618
3455 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3456 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3457 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3458 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3459 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3460 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3461 Martin Petrak <petrak@spsknm.schools.sk>
3462 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3463 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3464 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3465 - OpenBSD CVS updates:
3466 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3467 [channels.c]
3468 everyone says "nix it" (remove protocol 2 debugging message)
3469 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3470 [sshconnect.c]
3471 allow extended server banners
3472 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3473 [sshconnect.c]
3474 missing atomicio, typo
3475 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3476 [servconf.c servconf.h session.c sshd.8 sshd_config]
3477 add support for ssh v2 subsystems. ok markus@.
3478 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3479 [readconf.c servconf.c]
3480 include = in WHITESPACE; markus ok
3481 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3482 [auth2.c]
3483 implement bug compatibility with ssh-2.0.13 pubkey, server side
3484 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3485 [compat.c]
3486 initial support for ssh.com's 2.2.0
3487 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3488 [scp.c]
3489 typo
3490 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3491 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3492 split auth-rsa option parsing into auth-options
3493 add options support to authorized_keys2
3494 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3495 [session.c]
3496 typo
cbd7492e 3497
509b1f88 349820000613
3499 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3500 - Platform define for SCO 3.x which breaks on /dev/ptmx
3501 - Detect and try to fix missing MAXPATHLEN
a4d05724 3502 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3503 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3504
09564242 350520000612
3506 - (djm) Glob manpages in RPM spec files to catch compressed files
3507 - (djm) Full license in auth-pam.c
08ae384f 3508 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3509 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3510 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3511 def'd
3512 - Set AIX to use preformatted manpages
61e96248 3513
74b224a0 351420000610
3515 - (djm) Minor doc tweaks
217ab55e 3516 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3517
32c80420 351820000609
3519 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3520 (in favour of utmpx) on Solaris 8
3521
fa649821 352220000606
48c99b2c 3523 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3524 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3525 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3526 timeout
f988dce5 3527 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3528 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3529 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3530 <tibbs@math.uh.edu>
1e83f2a2 3531 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3532 <zack@wolery.cumb.org>
fa649821 3533 - (djm) OpenBSD CVS updates:
3534 - todd@cvs.openbsd.org
3535 [sshconnect2.c]
3536 teach protocol v2 to count login failures properly and also enable an
3537 explanation of why the password prompt comes up again like v1; this is NOT
3538 crypto
61e96248 3539 - markus@cvs.openbsd.org
fa649821 3540 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3541 xauth_location support; pr 1234
3542 [readconf.c sshconnect2.c]
3543 typo, unused
3544 [session.c]
3545 allow use_login only for login sessions, otherwise remote commands are
3546 execed with uid==0
3547 [sshd.8]
3548 document UseLogin better
3549 [version.h]
3550 OpenSSH 2.1.1
3551 [auth-rsa.c]
bcbf86ec 3552 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3553 negative match or no match at all
3554 [channels.c hostfile.c match.c]
bcbf86ec 3555 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3556 kris@FreeBSD.org
3557
8e7b16f8 355820000606
bcbf86ec 3559 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3560 configure.
3561
d7c0f3d5 356220000604
3563 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3564 - (andre) login code changes based on djm feedback
d7c0f3d5 3565
2d6c411f 356620000603
3567 - (andre) New login code
3568 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3569 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3570
5daf7064 357120000531
3572 - Cleanup of auth.c, login.c and fake-*
3573 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3574 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3575 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3576 of fallback DIY code.
5daf7064 3577
b9f446d1 357820000530
3579 - Define atexit for old Solaris
b02ebca1 3580 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3581 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3582 - OpenBSD CVS updates:
3583 - markus@cvs.openbsd.org
3584 [session.c]
3585 make x11-fwd work w/ localhost (xauth add host/unix:11)
3586 [cipher.c compat.c readconf.c servconf.c]
3587 check strtok() != NULL; ok niels@
3588 [key.c]
3589 fix key_read() for uuencoded keys w/o '='
3590 [serverloop.c]
3591 group ssh1 vs. ssh2 in serverloop
3592 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3593 split kexinit/kexdh, factor out common code
3594 [readconf.c ssh.1 ssh.c]
3595 forwardagent defaults to no, add ssh -A
3596 - theo@cvs.openbsd.org
3597 [session.c]
3598 just some line shortening
60688ef9 3599 - Released 2.1.0p3
b9f446d1 3600
29611d9c 360120000520
3602 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3603 - Don't touch utmp if USE_UTMPX defined
a423beaf 3604 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3605 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3606 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3607 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3608 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3609 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3610 - Doc cleanup
29611d9c 3611
301e9b01 361220000518
3613 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3614 - OpenBSD CVS updates:
3615 - markus@cvs.openbsd.org
3616 [sshconnect.c]
3617 copy only ai_addrlen bytes; misiek@pld.org.pl
3618 [auth.c]
bcbf86ec 3619 accept an empty shell in authentication; bug reported by
301e9b01 3620 chris@tinker.ucr.edu
3621 [serverloop.c]
3622 we don't have stderr for interactive terminal sessions (fcntl errors)
3623
ad85db64 362420000517
3625 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3626 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3627 - Fixes erroneous printing of debug messages to syslog
3628 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3629 - Gives useful error message if PRNG initialisation fails
3630 - Reduced ssh startup delay
3631 - Measures cumulative command time rather than the time between reads
704b1659 3632 after select()
ad85db64 3633 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3634 optionally run 'ent' to measure command entropy
c1ef8333 3635 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3636 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3637 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3638 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3639 - OpenBSD CVS update:
bcbf86ec 3640 - markus@cvs.openbsd.org
0e73cc53 3641 [ssh.c]
3642 fix usage()
3643 [ssh2.h]
3644 draft-ietf-secsh-architecture-05.txt
3645 [ssh.1]
3646 document ssh -T -N (ssh2 only)
3647 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3648 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3649 [aux.c]
3650 missing include
c04f75f1 3651 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3652 - INSTALL typo and URL fix
3653 - Makefile fix
3654 - Solaris fixes
bcbf86ec 3655 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3656 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3657 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3658 - Detect OpenSSL seperatly from RSA
bcbf86ec 3659 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3660 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3661
3d1a1654 366220000513
bcbf86ec 3663 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3664 <misiek@pld.org.pl>
3665
d02a3a00 366620000511
bcbf86ec 3667 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3668 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3669 - "make host-key" fix for Irix
d02a3a00 3670
d0c832f3 367120000509
3672 - OpenBSD CVS update
3673 - markus@cvs.openbsd.org
3674 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3675 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3676 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3677 - hugh@cvs.openbsd.org
3678 [ssh.1]
3679 - zap typo
3680 [ssh-keygen.1]
3681 - One last nit fix. (markus approved)
3682 [sshd.8]
3683 - some markus certified spelling adjustments
3684 - markus@cvs.openbsd.org
3685 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3686 [sshconnect2.c ]
3687 - bug compat w/ ssh-2.0.13 x11, split out bugs
3688 [nchan.c]
3689 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3690 [ssh-keygen.c]
3691 - handle escapes in real and original key format, ok millert@
3692 [version.h]
3693 - OpenSSH-2.1
3dc1102e 3694 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3695 - Doc updates
bcbf86ec 3696 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3697 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3698
ebdeb9a8 369920000508
3700 - Makefile and RPM spec fixes
3701 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3702 - OpenBSD CVS update
3703 - markus@cvs.openbsd.org
3704 [clientloop.c sshconnect2.c]
3705 - make x11-fwd interop w/ ssh-2.0.13
3706 [README.openssh2]
3707 - interop w/ SecureFX
3708 - Release 2.0.0beta2
ebdeb9a8 3709
bcbf86ec 3710 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3711 <andre.lucas@dial.pipex.com>
3712
1d1ffb87 371320000507
3714 - Remove references to SSLeay.
3715 - Big OpenBSD CVS update
3716 - markus@cvs.openbsd.org
3717 [clientloop.c]
3718 - typo
3719 [session.c]
3720 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3721 [session.c]
3722 - update proctitle for proto 1, too
3723 [channels.h nchan.c serverloop.c session.c sshd.c]
3724 - use c-style comments
3725 - deraadt@cvs.openbsd.org
3726 [scp.c]
3727 - more atomicio
bcbf86ec 3728 - markus@cvs.openbsd.org
1d1ffb87 3729 [channels.c]
3730 - set O_NONBLOCK
3731 [ssh.1]
3732 - update AUTHOR
3733 [readconf.c ssh-keygen.c ssh.h]
3734 - default DSA key file ~/.ssh/id_dsa
3735 [clientloop.c]
3736 - typo, rm verbose debug
3737 - deraadt@cvs.openbsd.org
3738 [ssh-keygen.1]
3739 - document DSA use of ssh-keygen
3740 [sshd.8]
3741 - a start at describing what i understand of the DSA side
3742 [ssh-keygen.1]
3743 - document -X and -x
3744 [ssh-keygen.c]
3745 - simplify usage
bcbf86ec 3746 - markus@cvs.openbsd.org
1d1ffb87 3747 [sshd.8]
3748 - there is no rhosts_dsa
3749 [ssh-keygen.1]
3750 - document -y, update -X,-x
3751 [nchan.c]
3752 - fix close for non-open ssh1 channels
3753 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3754 - s/DsaKey/HostDSAKey/, document option
3755 [sshconnect2.c]
3756 - respect number_of_password_prompts
3757 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3758 - GatewayPorts for sshd, ok deraadt@
3759 [ssh-add.1 ssh-agent.1 ssh.1]
3760 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3761 [ssh.1]
3762 - more info on proto 2
3763 [sshd.8]
3764 - sync AUTHOR w/ ssh.1
3765 [key.c key.h sshconnect.c]
3766 - print key type when talking about host keys
3767 [packet.c]
3768 - clear padding in ssh2
3769 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3770 - replace broken uuencode w/ libc b64_ntop
3771 [auth2.c]
3772 - log failure before sending the reply
3773 [key.c radix.c uuencode.c]
3774 - remote trailing comments before calling __b64_pton
3775 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3776 [sshconnect2.c sshd.8]
3777 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3778 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3779
1a11e1ae 378020000502
0fbe8c74 3781 - OpenBSD CVS update
3782 [channels.c]
3783 - init all fds, close all fds.
3784 [sshconnect2.c]
3785 - check whether file exists before asking for passphrase
3786 [servconf.c servconf.h sshd.8 sshd.c]
3787 - PidFile, pr 1210
3788 [channels.c]
3789 - EINTR
3790 [channels.c]
3791 - unbreak, ok niels@
3792 [sshd.c]
3793 - unlink pid file, ok niels@
3794 [auth2.c]
3795 - Add missing #ifdefs; ok - markus
bcbf86ec 3796 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3797 gathering commands from a text file
1a11e1ae 3798 - Release 2.0.0beta1
3799
c4bc58eb 380020000501
3801 - OpenBSD CVS update
3802 [packet.c]
3803 - send debug messages in SSH2 format
3189621b 3804 [scp.c]
3805 - fix very rare EAGAIN/EINTR issues; based on work by djm
3806 [packet.c]
3807 - less debug, rm unused
3808 [auth2.c]
3809 - disable kerb,s/key in ssh2
3810 [sshd.8]
3811 - Minor tweaks and typo fixes.
3812 [ssh-keygen.c]
3813 - Put -d into usage and reorder. markus ok.
bcbf86ec 3814 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3815 <karn@ka9q.ampr.org>
bcbf86ec 3816 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3817 <andre.lucas@dial.pipex.com>
0d5f7abc 3818 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3819 <gd@hilb1.medat.de>
8cb940db 3820 - Add some missing ifdefs to auth2.c
8af50c98 3821 - Deprecate perl-tk askpass.
52bcc044 3822 - Irix portability fixes - don't include netinet headers more than once
3823 - Make sure we don't save PRNG seed more than once
c4bc58eb 3824
2b763e31 382520000430
3826 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3827 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3828 patch.
3829 - Adds timeout to entropy collection
3830 - Disables slow entropy sources
3831 - Load and save seed file
bcbf86ec 3832 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3833 saved in root's .ssh directory)
3834 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3835 - More OpenBSD updates:
3836 [session.c]
3837 - don't call chan_write_failed() if we are not writing
3838 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3839 - keysize warnings error() -> log()
2b763e31 3840
a306f2dd 384120000429
3842 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3843 [README.openssh2]
3844 - interop w/ F-secure windows client
3845 - sync documentation
3846 - ssh_host_dsa_key not ssh_dsa_key
3847 [auth-rsa.c]
3848 - missing fclose
3849 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3850 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3851 [sshd.c uuencode.c uuencode.h authfile.h]
3852 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3853 for trading keys with the real and the original SSH, directly from the
3854 people who invented the SSH protocol.
3855 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3856 [sshconnect1.c sshconnect2.c]
3857 - split auth/sshconnect in one file per protocol version
3858 [sshconnect2.c]
3859 - remove debug
3860 [uuencode.c]
3861 - add trailing =
3862 [version.h]
3863 - OpenSSH-2.0
3864 [ssh-keygen.1 ssh-keygen.c]
3865 - add -R flag: exit code indicates if RSA is alive
3866 [sshd.c]
3867 - remove unused
3868 silent if -Q is specified
3869 [ssh.h]
3870 - host key becomes /etc/ssh_host_dsa_key
3871 [readconf.c servconf.c ]
3872 - ssh/sshd default to proto 1 and 2
3873 [uuencode.c]
3874 - remove debug
3875 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3876 - xfree DSA blobs
3877 [auth2.c serverloop.c session.c]
3878 - cleanup logging for sshd/2, respect PasswordAuth no
3879 [sshconnect2.c]
3880 - less debug, respect .ssh/config
3881 [README.openssh2 channels.c channels.h]
bcbf86ec 3882 - clientloop.c session.c ssh.c
a306f2dd 3883 - support for x11-fwding, client+server
3884
0ac7199f 388520000421
3886 - Merge fix from OpenBSD CVS
3887 [ssh-agent.c]
3888 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3889 via Debian bug #59926
18ba2aab 3890 - Define __progname in session.c if libc doesn't
3891 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3892 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3893 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3894
e1b37056 389520000420
bcbf86ec 3896 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3897 <andre.lucas@dial.pipex.com>
9da5c3c9 3898 - Sync with OpenBSD CVS:
3899 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3900 - pid_t
3901 [session.c]
3902 - remove bogus chan_read_failed. this could cause data
3903 corruption (missing data) at end of a SSH2 session.
4e577b89 3904 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3905 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3906 - Use vhangup to clean up Linux ttys
3907 - Force posix getopt processing on GNU libc systems
371ecff9 3908 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3909 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3910
d6f24e45 391120000419
3912 - OpenBSD CVS updates
3913 [channels.c]
3914 - fix pr 1196, listen_port and port_to_connect interchanged
3915 [scp.c]
bcbf86ec 3916 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3917 elapsed time; my idea, aaron wrote the patch
3918 [ssh_config sshd_config]
3919 - show 'Protocol' as an example, ok markus@
3920 [sshd.c]
3921 - missing xfree()
3922 - Add missing header to bsd-misc.c
3923
35484284 392420000416
3925 - Reduce diff against OpenBSD source
bcbf86ec 3926 - All OpenSSL includes are now unconditionally referenced as
35484284 3927 openssl/foo.h
3928 - Pick up formatting changes
3929 - Other minor changed (typecasts, etc) that I missed
3930
6ae2364d 393120000415
3932 - OpenBSD CVS updates.
3933 [ssh.1 ssh.c]
3934 - ssh -2
3935 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3936 [session.c sshconnect.c]
3937 - check payload for (illegal) extra data
3938 [ALL]
3939 whitespace cleanup
3940
c323ac76 394120000413
3942 - INSTALL doc updates
f54651ce 3943 - Merged OpenBSD updates to include paths.
bcbf86ec 3944
a8be9f80 394520000412
3946 - OpenBSD CVS updates:
3947 - [channels.c]
3948 repair x11-fwd
3949 - [sshconnect.c]
3950 fix passwd prompt for ssh2, less debugging output.
3951 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3952 less debugging output
3953 - [kex.c kex.h sshconnect.c sshd.c]
3954 check for reasonable public DH values
3955 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3956 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3957 add Cipher and Protocol options to ssh/sshd, e.g.:
3958 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3959 arcfour,3des-cbc'
3960 - [sshd.c]
3961 print 1.99 only if server supports both
3962
18e92801 396320000408
3964 - Avoid some compiler warnings in fake-get*.c
3965 - Add IPTOS macros for systems which lack them
9d98aaf6 3966 - Only set define entropy collection macros if they are found
e78a59f5 3967 - More large OpenBSD CVS updates:
3968 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3969 [session.h ssh.h sshd.c README.openssh2]
3970 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3971 - [channels.c]
3972 no adjust after close
3973 - [sshd.c compat.c ]
3974 interop w/ latest ssh.com windows client.
61e96248 3975
8ce64345 397620000406
3977 - OpenBSD CVS update:
3978 - [channels.c]
3979 close efd on eof
3980 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3981 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3982 - [sshconnect.c]
3983 missing free.
3984 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3985 remove unused argument, split cipher_mask()
3986 - [clientloop.c]
3987 re-order: group ssh1 vs. ssh2
3988 - Make Redhat spec require openssl >= 0.9.5a
3989
e7627112 399020000404
3991 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3992 - OpenBSD CVS update:
3993 - [packet.h packet.c]
3994 ssh2 packet format
3995 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3996 [channels.h channels.c]
3997 channel layer support for ssh2
3998 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3999 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4000 - Generate manpages before make install not at the end of make all
4001 - Don't seed the rng quite so often
4002 - Always reseed rng when requested
e7627112 4003
bfc9a610 400420000403
4005 - Wrote entropy collection routines for systems that lack /dev/random
4006 and EGD
837c30b8 4007 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4008
7368a6c8 400920000401
4010 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4011 - [auth.c session.c sshd.c auth.h]
4012 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4013 - [bufaux.c bufaux.h]
4014 support ssh2 bignums
4015 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4016 [readconf.c ssh.c ssh.h serverloop.c]
4017 replace big switch() with function tables (prepare for ssh2)
4018 - [ssh2.h]
4019 ssh2 message type codes
4020 - [sshd.8]
4021 reorder Xr to avoid cutting
4022 - [serverloop.c]
4023 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4024 - [channels.c]
4025 missing close
4026 allow bigger packets
4027 - [cipher.c cipher.h]
4028 support ssh2 ciphers
4029 - [compress.c]
4030 cleanup, less code
4031 - [dispatch.c dispatch.h]
4032 function tables for different message types
4033 - [log-server.c]
4034 do not log() if debuggin to stderr
4035 rename a cpp symbol, to avoid param.h collision
4036 - [mpaux.c]
4037 KNF
4038 - [nchan.c]
4039 sync w/ channels.c
4040
f5238bee 404120000326
4042 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4043 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4044 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4045 - OpenBSD CVS update
4046 - [auth-krb4.c]
4047 -Wall
4048 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4049 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4050 initial support for DSA keys. ok deraadt@, niels@
4051 - [cipher.c cipher.h]
4052 remove unused cipher_attack_detected code
4053 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4054 Fix some formatting problems I missed before.
4055 - [ssh.1 sshd.8]
4056 fix spelling errors, From: FreeBSD
4057 - [ssh.c]
4058 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4059
0024a081 406020000324
4061 - Released 1.2.3
4062
bd499f9e 406320000317
4064 - Clarified --with-default-path option.
4065 - Added -blibpath handling for AIX to work around stupid runtime linking.
4066 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4067 <jmknoble@jmknoble.cx>
474b5fef 4068 - Checks for 64 bit int types. Problem report from Mats Fredholm
4069 <matsf@init.se>
610cd5c6 4070 - OpenBSD CVS updates:
bcbf86ec 4071 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4072 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4073 [sshd.c]
4074 pedantic: signed vs. unsigned, void*-arithm, etc
4075 - [ssh.1 sshd.8]
4076 Various cleanups and standardizations.
bcbf86ec 4077 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4078 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4079
4696775a 408020000316
bcbf86ec 4081 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4082 Hesprich <dghespri@sprintparanet.com>
d423d822 4083 - Propogate LD through to Makefile
b7a9ce47 4084 - Doc cleanups
2ba2a610 4085 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4086
cb0b7ea4 408720000315
4088 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4089 problems with gcc/Solaris.
bcbf86ec 4090 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4091 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4092 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4093 Debian package, README file and chroot patch from Ricardo Cerqueira
4094 <rmcc@clix.pt>
bcbf86ec 4095 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4096 option.
4097 - Slight cleanup to doc files
b14b2ae7 4098 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4099
a8ed9fd9 410020000314
bcbf86ec 4101 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4102 peter@frontierflying.com
84afc958 4103 - Include /usr/local/include and /usr/local/lib for systems that don't
4104 do it themselves
4105 - -R/usr/local/lib for Solaris
4106 - Fix RSAref detection
4107 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4108
bcf36c78 410920000311
4110 - Detect RSAref
43e48848 4111 - OpenBSD CVS change
4112 [sshd.c]
4113 - disallow guessing of root password
867dbf40 4114 - More configure fixes
80faa19f 4115 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4116
c8d54615 411720000309
4118 - OpenBSD CVS updates to v1.2.3
704b1659 4119 [ssh.h atomicio.c]
4120 - int atomicio -> ssize_t (for alpha). ok deraadt@
4121 [auth-rsa.c]
4122 - delay MD5 computation until client sends response, free() early, cleanup.
4123 [cipher.c]
4124 - void* -> unsigned char*, ok niels@
4125 [hostfile.c]
4126 - remove unused variable 'len'. fix comments.
4127 - remove unused variable
4128 [log-client.c log-server.c]
4129 - rename a cpp symbol, to avoid param.h collision
4130 [packet.c]
4131 - missing xfree()
4132 - getsockname() requires initialized tolen; andy@guildsoftware.com
4133 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4134 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4135 [pty.c pty.h]
bcbf86ec 4136 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4137 pty.c ok provos@, dugsong@
704b1659 4138 [readconf.c]
4139 - turn off x11-fwd for the client, too.
4140 [rsa.c]
4141 - PKCS#1 padding
4142 [scp.c]
4143 - allow '.' in usernames; from jedgar@fxp.org
4144 [servconf.c]
4145 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4146 - sync with sshd_config
4147 [ssh-keygen.c]
4148 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4149 [ssh.1]
4150 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4151 [ssh.c]
4152 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4153 - turn off x11-fwd for the client, too.
4154 [sshconnect.c]
4155 - missing xfree()
4156 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4157 - read error vs. "Connection closed by remote host"
4158 [sshd.8]
4159 - ie. -> i.e.,
4160 - do not link to a commercial page..
4161 - sync with sshd_config
4162 [sshd.c]
4163 - no need for poll.h; from bright@wintelcom.net
4164 - log with level log() not fatal() if peer behaves badly.
4165 - don't panic if client behaves strange. ok deraadt@
4166 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4167 - delay close() of pty until the pty has been chowned back to root
4168 - oops, fix comment, too.
4169 - missing xfree()
4170 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4171 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4172 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4173 pty.c ok provos@, dugsong@
4174 - create x11 cookie file
4175 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4176 - version 1.2.3
c8d54615 4177 - Cleaned up
bcbf86ec 4178 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4179 required after OpenBSD updates)
c8d54615 4180
07055445 418120000308
4182 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4183
418420000307
4185 - Released 1.2.2p1
4186
9c8c3fc6 418720000305
4188 - Fix DEC compile fix
54096dcc 4189 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4190 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4191 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4192 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4193 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4194
6bf4d066 419520000303
4196 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4197 <domi@saargate.de>
bcbf86ec 4198 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4199 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4200 Miskiewicz <misiek@pld.org.pl>
22fa590f 4201 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4202 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4203
a0391976 420420000302
4205 - Big cleanup of autoconf code
4206 - Rearranged to be a little more logical
4207 - Added -R option for Solaris
4208 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4209 to detect library and header location _and_ ensure library has proper
4210 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4211 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4212 - Avoid warning message with Unix98 ptys
bcbf86ec 4213 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4214 platform-specific code.
4215 - Document some common problems
bcbf86ec 4216 - Allow root access to any key. Patch from
81eef326 4217 markus.friedl@informatik.uni-erlangen.de
a0391976 4218
f55afe71 421920000207
4220 - Removed SOCKS code. Will support through a ProxyCommand.
4221
d07d1c58 422220000203
4223 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4224 - Add --with-ssl-dir option
d07d1c58 4225
9d5f374b 422620000202
bcbf86ec 4227 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4228 <jmd@aoe.vt.edu>
6b1f3fdb 4229 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4230 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4231 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4232
bc8c2601 423320000201
4234 - Use socket pairs by default (instead of pipes). Prevents race condition
4235 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4236
69c76614 423720000127
4238 - Seed OpenSSL's random number generator before generating RSA keypairs
4239 - Split random collector into seperate file
aaf2abd7 4240 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4241
f9507c24 424220000126
4243 - Released 1.2.2 stable
4244
bcbf86ec 4245 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4246 mouring@newton.pconline.com
bcbf86ec 4247 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4248 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4249 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4250 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4251
bfae20ad 425220000125
bcbf86ec 4253 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4254 <andre.lucas@dial.pipex.com>
07b0cb78 4255 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4256 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4257 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4258 <gem@rellim.com>
4259 - New URL for x11-ssh-askpass.
bcbf86ec 4260 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4261 <jmknoble@jmknoble.cx>
bcbf86ec 4262 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4263 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4264 - Updated RPM spec files to use DESTDIR
bfae20ad 4265
bb58aa4b 426620000124
4267 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4268 increment)
4269
d45317d8 427020000123
4271 - OpenBSD CVS:
4272 - [packet.c]
4273 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4274 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4275 <drankin@bohemians.lexington.ky.us>
12aa90af 4276 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4277
e844f761 427820000122
4279 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4280 <bent@clark.net>
c54a6257 4281 - Merge preformatted manpage patch from Andre Lucas
4282 <andre.lucas@dial.pipex.com>
8eb34e02 4283 - Make IPv4 use the default in RPM packages
4284 - Irix uses preformatted manpages
1e64903d 4285 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4286 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4287 - OpenBSD CVS updates:
4288 - [packet.c]
4289 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4290 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4291 - [sshd.c]
4292 log with level log() not fatal() if peer behaves badly.
4293 - [readpass.c]
bcbf86ec 4294 instead of blocking SIGINT, catch it ourselves, so that we can clean
4295 the tty modes up and kill ourselves -- instead of our process group
61e96248 4296 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4297 people with cbreak shells never even noticed..
399d9d44 4298 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4299 ie. -> i.e.,
e844f761 4300
4c8ef3fb 430120000120
4302 - Don't use getaddrinfo on AIX
7b2ea3a1 4303 - Update to latest OpenBSD CVS:
4304 - [auth-rsa.c]
4305 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4306 - [sshconnect.c]
4307 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4308 - destroy keys earlier
bcbf86ec 4309 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4310 ok: provos@
7b2ea3a1 4311 - [sshd.c]
4312 - no need for poll.h; from bright@wintelcom.net
4313 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4314 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4315 ok: provos@
f3bba493 4316 - Big manpage and config file cleanup from Andre Lucas
4317 <andre.lucas@dial.pipex.com>
5f4fdfae 4318 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4319 - Doc updates
d468fc76 4320 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4321 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4322
082bbfb3 432320000119
20af321f 4324 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4325 - Compile fix from Darren_Hall@progressive.com
59e76f33 4326 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4327 addresses using getaddrinfo(). Added a configure switch to make the
4328 default lookup mode AF_INET
082bbfb3 4329
a63a7f37 433020000118
4331 - Fixed --with-pid-dir option
51a6baf8 4332 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4333 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4334 <andre.lucas@dial.pipex.com>
a63a7f37 4335
f914c7fb 433620000117
4337 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4338 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4339 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4340 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4341 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4342 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4343 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4344 deliver (no IPv6 kernel support)
80a44451 4345 - Released 1.2.1pre27
f914c7fb 4346
f4a7cf29 4347 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4348 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4349 <jhuuskon@hytti.uku.fi>
bcbf86ec 4350 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4351 further testing.
5957fd29 4352 - Patch from Christos Zoulas <christos@zoulas.com>
4353 - Try $prefix first when looking for OpenSSL.
4354 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4355 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4356 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4357
47e45e44 435820000116
4359 - Renamed --with-xauth-path to --with-xauth
4360 - Added --with-pid-dir option
4361 - Released 1.2.1pre26
4362
a82ef8ae 4363 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4364 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4365 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4366
5cdfe03f 436720000115
4368 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4369 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4370 Nordby <anders@fix.no>
bcbf86ec 4371 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4372 openpty. Report from John Seifarth <john@waw.be>
4373 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4374 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4375 <gem@rellim.com>
4376 - Use __snprintf and __vnsprintf if they are found where snprintf and
4377 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4378 and others.
4379
48e671d5 438020000114
4381 - Merged OpenBSD IPv6 patch:
4382 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4383 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4384 [hostfile.c sshd_config]
4385 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4386 features: sshd allows multiple ListenAddress and Port options. note
4387 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4388 fujiwara@rcac.tdi.co.jp)
4389 - [ssh.c canohost.c]
bcbf86ec 4390 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4391 from itojun@
4392 - [channels.c]
4393 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4394 - [packet.h]
4395 allow auth-kerberos for IPv4 only
4396 - [scp.1 sshd.8 servconf.h scp.c]
4397 document -4, -6, and 'ssh -L 2022/::1/22'
4398 - [ssh.c]
bcbf86ec 4399 'ssh @host' is illegal (null user name), from
48e671d5 4400 karsten@gedankenpolizei.de
4401 - [sshconnect.c]
4402 better error message
4403 - [sshd.c]
4404 allow auth-kerberos for IPv4 only
4405 - Big IPv6 merge:
4406 - Cleanup overrun in sockaddr copying on RHL 6.1
4407 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4408 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4409 - Replacement for missing structures on systems that lack IPv6
4410 - record_login needed to know about AF_INET6 addresses
4411 - Borrowed more code from OpenBSD: rresvport_af and requisites
4412
2598df62 441320000110
4414 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4415
b8a0310d 441620000107
4417 - New config.sub and config.guess to fix problems on SCO. Supplied
4418 by Gary E. Miller <gem@rellim.com>
b6a98a85 4419 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4420 - Released 1.2.1pre25
b8a0310d 4421
dfb95100 442220000106
4423 - Documentation update & cleanup
4424 - Better KrbIV / AFS detection, based on patch from:
4425 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4426
b9795b89 442720000105
bcbf86ec 4428 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4429 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4430 altogether (libcrypto includes its own crypt(1) replacement)
4431 - Added platform-specific rules for Irix 6.x. Included warning that
4432 they are untested.
4433
a1ec4d79 443420000103
4435 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4436 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4437 <tnh@kondara.org>
bcbf86ec 4438 - Removed "nullok" directive from default PAM configuration files.
4439 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4440 UPGRADING file.
e02735bb 4441 - OpenBSD CVS updates
4442 - [ssh-agent.c]
bcbf86ec 4443 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4444 dgaudet@arctic.org
4445 - [sshconnect.c]
4446 compare correct version for 1.3 compat mode
a1ec4d79 4447
93c7f644 444820000102
4449 - Prevent multiple inclusion of config.h and defines.h. Suggested
4450 by Andre Lucas <andre.lucas@dial.pipex.com>
4451 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4452 <dgaudet@arctic.org>
4453
76b8607f 445419991231
bcbf86ec 4455 - Fix password support on systems with a mixture of shadowed and
4456 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4457 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4458 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4459 Fournier <marc.fournier@acadiau.ca>
b92964b7 4460 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4461 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4462 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4463 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4464 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4465 <iretd@bigfoot.com>
bcbf86ec 4466 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4467 <jmknoble@jmknoble.cx>
ae3a3d31 4468 - Remove test for quad_t. No longer needed.
76a8e733 4469 - Released 1.2.1pre24
4470
4471 - Added support for directory-based lastlogs
4472 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4473
13f825f4 447419991230
4475 - OpenBSD CVS updates:
4476 - [auth-passwd.c]
4477 check for NULL 1st
bcbf86ec 4478 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4479 cleaned up sshd.c up significantly.
bcbf86ec 4480 - PAM authentication was incorrectly interpreting
76b8607f 4481 "PermitRootLogin without-password". Report from Matthias Andree
4482 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4483 - Several other cleanups
0bc5b6fb 4484 - Merged Dante SOCKS support patch from David Rankin
4485 <drankin@bohemians.lexington.ky.us>
4486 - Updated documentation with ./configure options
76b8607f 4487 - Released 1.2.1pre23
13f825f4 4488
c73a0cb5 448919991229
bcbf86ec 4490 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4491 <drankin@bohemians.lexington.ky.us>
4492 - Fix --with-default-path option.
bcbf86ec 4493 - Autodetect perl, patch from David Rankin
a0f84251 4494 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4495 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4496 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4497 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4498 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4499 - Detect missing size_t and typedef it.
5ab44a92 4500 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4501 - Minor Makefile cleaning
c73a0cb5 4502
b6019d68 450319991228
4504 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4505 - NetBSD login.c compile fix from David Rankin
70e0115b 4506 <drankin@bohemians.lexington.ky.us>
4507 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4508 - Portability fixes for Irix 5.3 (now compiles OK!)
4509 - autoconf and other misc cleanups
ea1970a3 4510 - Merged AIX patch from Darren Hall <dhall@virage.org>
4511 - Cleaned up defines.h
fa9a2dd6 4512 - Released 1.2.1pre22
b6019d68 4513
d2dcff5f 451419991227
4515 - Automatically correct paths in manpages and configuration files. Patch
4516 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4517 - Removed credits from README to CREDITS file, updated.
cb807f40 4518 - Added --with-default-path to specify custom path for server
4519 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4520 - PAM bugfix. PermitEmptyPassword was being ignored.
4521 - Fixed PAM config files to allow empty passwords if server does.
4522 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4523 - Use last few chars of tty line as ut_id
5a7794be 4524 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4525 - OpenBSD CVS updates:
4526 - [packet.h auth-rhosts.c]
4527 check format string for packet_disconnect and packet_send_debug, too
4528 - [channels.c]
4529 use packet_get_maxsize for channels. consistence.
d2dcff5f 4530
f74efc8d 453119991226
4532 - Enabled utmpx support by default for Solaris
4533 - Cleanup sshd.c PAM a little more
986a22ec 4534 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4535 X11 ssh-askpass program.
20c43d8c 4536 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4537 Unfortunatly there is currently no way to disable auth failure
4538 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4539 developers
83b7f649 4540 - OpenBSD CVS update:
4541 - [ssh-keygen.1 ssh.1]
bcbf86ec 4542 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4543 .Sh FILES, too
72251cb6 4544 - Released 1.2.1pre21
bcbf86ec 4545 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4546 <jmknoble@jmknoble.cx>
4547 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4548
f498ed15 454919991225
4550 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4551 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4552 - Cleanup and bugfix of PAM authentication code
f74efc8d 4553 - Released 1.2.1pre20
4554
4555 - Merged fixes from Ben Taylor <bent@clark.net>
4556 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4557 - Disabled logging of PAM password authentication failures when password
4558 is empty. (e.g start of authentication loop). Reported by Naz
4559 <96na@eng.cam.ac.uk>)
f498ed15 4560
456119991223
bcbf86ec 4562 - Merged later HPUX patch from Andre Lucas
f498ed15 4563 <andre.lucas@dial.pipex.com>
4564 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4565 <bent@clark.net>
f498ed15 4566
eef6f7e9 456719991222
bcbf86ec 4568 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4569 <pope@netguide.dk>
ae28776a 4570 - Fix login.c breakage on systems which lack ut_host in struct
4571 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4572
a7effaac 457319991221
bcbf86ec 4574 - Integration of large HPUX patch from Andre Lucas
4575 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4576 benefits:
4577 - Ability to disable shadow passwords at configure time
4578 - Ability to disable lastlog support at configure time
4579 - Support for IP address in $DISPLAY
ae2f7af7 4580 - OpenBSD CVS update:
4581 - [sshconnect.c]
4582 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4583 - Fix DISABLE_SHADOW support
4584 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4585 - Release 1.2.1pre19
a7effaac 4586
3f1d9bcd 458719991218
bcbf86ec 4588 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4589 <cjj@u.washington.edu>
7e1c2490 4590 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4591
60d804c8 459219991216
bcbf86ec 4593 - Makefile changes for Solaris from Peter Kocks
60d804c8 4594 <peter.kocks@baygate.com>
89cafde6 4595 - Minor updates to docs
4596 - Merged OpenBSD CVS changes:
4597 - [authfd.c ssh-agent.c]
4598 keysize warnings talk about identity files
4599 - [packet.c]
4600 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4601 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4602 "Chris, the Young One" <cky@pobox.com>
4603 - Released 1.2.1pre18
60d804c8 4604
7dc6fc6d 460519991215
4606 - Integrated patchs from Juergen Keil <jk@tools.de>
4607 - Avoid void* pointer arithmatic
4608 - Use LDFLAGS correctly
68227e6d 4609 - Fix SIGIO error in scp
4610 - Simplify status line printing in scp
61e96248 4611 - Added better test for inline functions compiler support from
906a2515 4612 Darren_Hall@progressive.com
7dc6fc6d 4613
95f1eccc 461419991214
4615 - OpenBSD CVS Changes
4616 - [canohost.c]
bcbf86ec 4617 fix get_remote_port() and friends for sshd -i;
95f1eccc 4618 Holger.Trapp@Informatik.TU-Chemnitz.DE
4619 - [mpaux.c]
4620 make code simpler. no need for memcpy. niels@ ok
4621 - [pty.c]
4622 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4623 fix proto; markus
4624 - [ssh.1]
4625 typo; mark.baushke@solipsa.com
4626 - [channels.c ssh.c ssh.h sshd.c]
4627 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4628 - [sshconnect.c]
4629 move checking of hostkey into own function.
4630 - [version.h]
4631 OpenSSH-1.2.1
884bcb37 4632 - Clean up broken includes in pty.c
7303768f 4633 - Some older systems don't have poll.h, they use sys/poll.h instead
4634 - Doc updates
95f1eccc 4635
847e8865 463619991211
bcbf86ec 4637 - Fix compilation on systems with AFS. Reported by
847e8865 4638 aloomis@glue.umd.edu
bcbf86ec 4639 - Fix installation on Solaris. Reported by
847e8865 4640 Gordon Rowell <gordonr@gormand.com.au>
4641 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4642 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4643 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4644 - Compile fix from David Agraz <dagraz@jahoopa.com>
4645 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4646 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4647 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4648
8946db53 464919991209
4650 - Import of patch from Ben Taylor <bent@clark.net>:
4651 - Improved PAM support
4652 - "uninstall" rule for Makefile
4653 - utmpx support
4654 - Should fix PAM problems on Solaris
2d86a6cc 4655 - OpenBSD CVS updates:
4656 - [readpass.c]
4657 avoid stdio; based on work by markus, millert, and I
4658 - [sshd.c]
4659 make sure the client selects a supported cipher
4660 - [sshd.c]
bcbf86ec 4661 fix sighup handling. accept would just restart and daemon handled
4662 sighup only after the next connection was accepted. use poll on
2d86a6cc 4663 listen sock now.
4664 - [sshd.c]
4665 make that a fatal
87e91331 4666 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4667 to fix libwrap support on NetBSD
5001b9e4 4668 - Released 1.2pre17
8946db53 4669
6d8c4ea4 467019991208
bcbf86ec 4671 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4672 David Agraz <dagraz@jahoopa.com>
4673
4285816a 467419991207
986a22ec 4675 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4676 fixes compatability with 4.x and 5.x
db28aeb5 4677 - Fixed default SSH_ASKPASS
bcbf86ec 4678 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4679 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4680 - Merged more OpenBSD changes:
4681 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4682 move atomicio into it's own file. wrap all socket write()s which
a408af76 4683 were doing write(sock, buf, len) != len, with atomicio() calls.
4684 - [auth-skey.c]
4685 fd leak
4686 - [authfile.c]
4687 properly name fd variable
4688 - [channels.c]
4689 display great hatred towards strcpy
4690 - [pty.c pty.h sshd.c]
4691 use openpty() if it exists (it does on BSD4_4)
4692 - [tildexpand.c]
4693 check for ~ expansion past MAXPATHLEN
4694 - Modified helper.c to use new atomicio function.
4695 - Reformat Makefile a little
4696 - Moved RC4 routines from rc4.[ch] into helper.c
4697 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4698 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4699 - Tweaked Redhat spec
9158d92f 4700 - Clean up bad imports of a few files (forgot -kb)
4701 - Released 1.2pre16
4285816a 4702
9c7b6dfd 470319991204
4704 - Small cleanup of PAM code in sshd.c
57112b5a 4705 - Merged OpenBSD CVS changes:
4706 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4707 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4708 - [auth-rsa.c]
4709 warn only about mismatch if key is _used_
4710 warn about keysize-mismatch with log() not error()
4711 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4712 ports are u_short
4713 - [hostfile.c]
4714 indent, shorter warning
4715 - [nchan.c]
4716 use error() for internal errors
4717 - [packet.c]
4718 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4719 serverloop.c
4720 indent
4721 - [ssh-add.1 ssh-add.c ssh.h]
4722 document $SSH_ASKPASS, reasonable default
4723 - [ssh.1]
4724 CheckHostIP is not available for connects via proxy command
4725 - [sshconnect.c]
4726 typo
4727 easier to read client code for passwd and skey auth
4728 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4729
dad3b556 473019991126
4731 - Add definition for __P()
4732 - Added [v]snprintf() replacement for systems that lack it
4733
0ce43ae4 473419991125
4735 - More reformatting merged from OpenBSD CVS
4736 - Merged OpenBSD CVS changes:
4737 - [channels.c]
4738 fix packet_integrity_check() for !have_hostname_in_open.
4739 report from mrwizard@psu.edu via djm@ibs.com.au
4740 - [channels.c]
4741 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4742 chip@valinux.com via damien@ibs.com.au
4743 - [nchan.c]
4744 it's not an error() if shutdown_write failes in nchan.
4745 - [readconf.c]
4746 remove dead #ifdef-0-code
4747 - [readconf.c servconf.c]
4748 strcasecmp instead of tolower
4749 - [scp.c]
4750 progress meter overflow fix from damien@ibs.com.au
4751 - [ssh-add.1 ssh-add.c]
4752 SSH_ASKPASS support
4753 - [ssh.1 ssh.c]
4754 postpone fork_after_authentication until command execution,
4755 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4756 plus: use daemon() for backgrounding
cf8dd513 4757 - Added BSD compatible install program and autoconf test, thanks to
4758 Niels Kristian Bech Jensen <nkbj@image.dk>
4759 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4760 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4761 - Release 1.2pre15
0ce43ae4 4762
5260325f 476319991124
4764 - Merged very large OpenBSD source code reformat
4765 - OpenBSD CVS updates
4766 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4767 [ssh.h sshd.8 sshd.c]
4768 syslog changes:
4769 * Unified Logmessage for all auth-types, for success and for failed
4770 * Standard connections get only ONE line in the LOG when level==LOG:
4771 Auth-attempts are logged only, if authentication is:
4772 a) successfull or
4773 b) with passwd or
4774 c) we had more than AUTH_FAIL_LOG failues
4775 * many log() became verbose()
4776 * old behaviour with level=VERBOSE
4777 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4778 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4779 messages. allows use of s/key in windows (ttssh, securecrt) and
4780 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4781 - [sshd.8]
4782 -V, for fallback to openssh in SSH2 compatibility mode
4783 - [sshd.c]
4784 fix sigchld race; cjc5@po.cwru.edu
4785
4655fe80 478619991123
4787 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4788 - Restructured package-related files under packages/*
4655fe80 4789 - Added generic PAM config
8b241e50 4790 - Numerous little Solaris fixes
9c08d6ce 4791 - Add recommendation to use GNU make to INSTALL document
4655fe80 4792
60bed5fd 479319991122
4794 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4795 - OpenBSD CVS Changes
bcbf86ec 4796 - [ssh-keygen.c]
4797 don't create ~/.ssh only if the user wants to store the private
4798 key there. show fingerprint instead of public-key after
2f2cc3f9 4799 keygeneration. ok niels@
b09a984b 4800 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4801 - Added timersub() macro
b09a984b 4802 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4803 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4804 pam_strerror definition (one arg vs two).
530f1889 4805 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4806 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4807 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4808 - Added a setenv replacement for systems which lack it
d84a9a44 4809 - Only display public key comment when presenting ssh-askpass dialog
4810 - Released 1.2pre14
60bed5fd 4811
bcbf86ec 4812 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4813 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4814
9d6b7add 481519991121
2f2cc3f9 4816 - OpenBSD CVS Changes:
60bed5fd 4817 - [channels.c]
4818 make this compile, bad markus
4819 - [log.c readconf.c servconf.c ssh.h]
4820 bugfix: loglevels are per host in clientconfig,
4821 factor out common log-level parsing code.
4822 - [servconf.c]
4823 remove unused index (-Wall)
4824 - [ssh-agent.c]
4825 only one 'extern char *__progname'
4826 - [sshd.8]
4827 document SIGHUP, -Q to synopsis
4828 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4829 [channels.c clientloop.c]
4830 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4831 [hope this time my ISP stays alive during commit]
4832 - [OVERVIEW README] typos; green@freebsd
4833 - [ssh-keygen.c]
4834 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4835 exit if writing the key fails (no infinit loop)
4836 print usage() everytime we get bad options
4837 - [ssh-keygen.c] overflow, djm@mindrot.org
4838 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4839
2b942fe0 484019991120
bcbf86ec 4841 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4842 <marc.fournier@acadiau.ca>
4843 - Wrote autoconf tests for integer bit-types
4844 - Fixed enabling kerberos support
bcbf86ec 4845 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4846 handling.
2b942fe0 4847
06479889 484819991119
4849 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4850 - Merged OpenBSD CVS changes
4851 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4852 more %d vs. %s in fmt-strings
4853 - [authfd.c]
4854 Integers should not be printed with %s
7b1cc56c 4855 - EGD uses a socket, not a named pipe. Duh.
4856 - Fix includes in fingerprint.c
29dbde15 4857 - Fix scp progress bar bug again.
bcbf86ec 4858 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4859 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4860 - Added autoconf option to enable Kerberos 4 support (untested)
4861 - Added autoconf option to enable AFS support (untested)
4862 - Added autoconf option to enable S/Key support (untested)
4863 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4864 - Renamed BSD helper function files to bsd-*
bcbf86ec 4865 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4866 when they are absent.
4867 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4868
2bd61362 486919991118
4870 - Merged OpenBSD CVS changes
4871 - [scp.c] foregroundproc() in scp
4872 - [sshconnect.h] include fingerprint.h
bcbf86ec 4873 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4874 changes.
0c16a097 4875 - [ssh.1] Spell my name right.
2bd61362 4876 - Added openssh.com info to README
4877
f095fcc7 487819991117
4879 - Merged OpenBSD CVS changes
4880 - [ChangeLog.Ylonen] noone needs this anymore
4881 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4882 - [hostfile.c]
4883 in known_hosts key lookup the entry for the bits does not need
4884 to match, all the information is contained in n and e. This
4885 solves the problem with buggy servers announcing the wrong
f095fcc7 4886 modulus length. markus and me.
bcbf86ec 4887 - [serverloop.c]
4888 bugfix: check for space if child has terminated, from:
f095fcc7 4889 iedowse@maths.tcd.ie
4890 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4891 [fingerprint.c fingerprint.h]
4892 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4893 - [ssh-agent.1] typo
4894 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4895 - [sshd.c]
f095fcc7 4896 force logging to stderr while loading private key file
4897 (lost while converting to new log-levels)
4898
4d195447 489919991116
4900 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4901 - Merged OpenBSD CVS changes:
4902 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4903 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4904 the keysize of rsa-parameter 'n' is passed implizit,
4905 a few more checks and warnings about 'pretended' keysizes.
4906 - [cipher.c cipher.h packet.c packet.h sshd.c]
4907 remove support for cipher RC4
4908 - [ssh.c]
4909 a note for legay systems about secuity issues with permanently_set_uid(),
4910 the private hostkey and ptrace()
4911 - [sshconnect.c]
4912 more detailed messages about adding and checking hostkeys
4913
dad9a31e 491419991115
4915 - Merged OpenBSD CVS changes:
bcbf86ec 4916 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4917 $DISPLAY, ok niels
4918 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4919 modular.
dad9a31e 4920 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4921 - Merged more OpenBSD CVS changes:
704b1659 4922 [auth-krb4.c]
4923 - disconnect if getpeername() fails
4924 - missing xfree(*client)
4925 [canohost.c]
4926 - disconnect if getpeername() fails
4927 - fix comment: we _do_ disconnect if ip-options are set
4928 [sshd.c]
4929 - disconnect if getpeername() fails
4930 - move checking of remote port to central place
4931 [auth-rhosts.c] move checking of remote port to central place
4932 [log-server.c] avoid extra fd per sshd, from millert@
4933 [readconf.c] print _all_ bad config-options in ssh(1), too
4934 [readconf.h] print _all_ bad config-options in ssh(1), too
4935 [ssh.c] print _all_ bad config-options in ssh(1), too
4936 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4937 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4938 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4939 - Merged more Solaris compability from Marc G. Fournier
4940 <marc.fournier@acadiau.ca>
4941 - Wrote autoconf tests for __progname symbol
986a22ec 4942 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4943 - Released 1.2pre12
4944
4945 - Another OpenBSD CVS update:
4946 - [ssh-keygen.1] fix .Xr
dad9a31e 4947
92da7197 494819991114
4949 - Solaris compilation fixes (still imcomplete)
4950
94f7bb9e 495119991113
dd092f97 4952 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4953 - Don't install config files if they already exist
4954 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4955 - Removed redundant inclusions of config.h
e9c75a39 4956 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4957 - Merged OpenBSD CVS changes:
4958 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4959 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4960 totalsize, ok niels,aaron
bcbf86ec 4961 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4962 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4963 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4964 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4965 - Tidied default config file some more
4966 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4967 if executed from inside a ssh login.
94f7bb9e 4968
e35c1dc2 496919991112
4970 - Merged changes from OpenBSD CVS
4971 - [sshd.c] session_key_int may be zero
b4748e2f 4972 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4973 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4974 deraadt,millert
4975 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4976 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4977 - Released 1.2pre10
e35c1dc2 4978
8bc7973f 4979 - Added INSTALL documentation
6fa724bc 4980 - Merged yet more changes from OpenBSD CVS
4981 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4982 [ssh.c ssh.h sshconnect.c sshd.c]
4983 make all access to options via 'extern Options options'
4984 and 'extern ServerOptions options' respectively;
4985 options are no longer passed as arguments:
4986 * make options handling more consistent
4987 * remove #include "readconf.h" from ssh.h
4988 * readconf.h is only included if necessary
4989 - [mpaux.c] clear temp buffer
4990 - [servconf.c] print _all_ bad options found in configfile
045672f9 4991 - Make ssh-askpass support optional through autoconf
59b0f0d4 4992 - Fix nasty division-by-zero error in scp.c
4993 - Released 1.2pre11
8bc7973f 4994
4cca272e 499519991111
4996 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4997 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4998 - Merged OpenBSD CVS changes:
4999 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5000 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5001 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5002 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5003 file transfers. Fix submitted to OpenBSD developers. Report and fix
5004 from Kees Cook <cook@cpoint.net>
6a17f9c2 5005 - Merged more OpenBSD CVS changes:
bcbf86ec 5006 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5007 + krb-cleanup cleanup
5008 - [clientloop.c log-client.c log-server.c ]
5009 [readconf.c readconf.h servconf.c servconf.h ]
5010 [ssh.1 ssh.c ssh.h sshd.8]
5011 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5012 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5013 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5014 allow session_key_int != sizeof(session_key)
5015 [this should fix the pre-assert-removal-core-files]
5016 - Updated default config file to use new LogLevel option and to improve
5017 readability
5018
f370266e 501919991110
67d68e3a 5020 - Merged several minor fixes:
f370266e 5021 - ssh-agent commandline parsing
5022 - RPM spec file now installs ssh setuid root
5023 - Makefile creates libdir
4cca272e 5024 - Merged beginnings of Solaris compability from Marc G. Fournier
5025 <marc.fournier@acadiau.ca>
f370266e 5026
d4f11b59 502719991109
5028 - Autodetection of SSL/Crypto library location via autoconf
5029 - Fixed location of ssh-askpass to follow autoconf
5030 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5031 - Autodetection of RSAref library for US users
5032 - Minor doc updates
560557bb 5033 - Merged OpenBSD CVS changes:
5034 - [rsa.c] bugfix: use correct size for memset()
5035 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5036 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5037 - RPM build now creates subpackages
aa51e7cc 5038 - Released 1.2pre9
d4f11b59 5039
e1a9c08d 504019991108
5041 - Removed debian/ directory. This is now being maintained separately.
5042 - Added symlinks for slogin in RPM spec file
5043 - Fixed permissions on manpages in RPM spec file
5044 - Added references to required libraries in README file
5045 - Removed config.h.in from CVS
5046 - Removed pwdb support (better pluggable auth is provided by glibc)
5047 - Made PAM and requisite libdl optional
5048 - Removed lots of unnecessary checks from autoconf
5049 - Added support and autoconf test for openpty() function (Unix98 pty support)
5050 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5051 - Added TODO file
5052 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5053 - Added ssh-askpass program
5054 - Added ssh-askpass support to ssh-add.c
5055 - Create symlinks for slogin on install
5056 - Fix "distclean" target in makefile
5057 - Added example for ssh-agent to manpage
5058 - Added support for PAM_TEXT_INFO messages
5059 - Disable internal /etc/nologin support if PAM enabled
5060 - Merged latest OpenBSD CVS changes:
5bae4ab8 5061 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5062 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5063 failures
e1a9c08d 5064 - [sshd.c] remove unused argument. ok dugsong
5065 - [sshd.c] typo
5066 - [rsa.c] clear buffers used for encryption. ok: niels
5067 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5068 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5069 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5070 - Released 1.2pre8
e1a9c08d 5071
3028328e 507219991102
5073 - Merged change from OpenBSD CVS
5074 - One-line cleanup in sshd.c
5075
474832c5 507619991030
5077 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5078 - Merged latest updates for OpenBSD CVS:
5079 - channels.[ch] - remove broken x11 fix and document istate/ostate
5080 - ssh-agent.c - call setsid() regardless of argv[]
5081 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5082 - Documentation cleanups
5083 - Renamed README -> README.Ylonen
5084 - Renamed README.openssh ->README
474832c5 5085
339660f6 508619991029
5087 - Renamed openssh* back to ssh* at request of Theo de Raadt
5088 - Incorporated latest changes from OpenBSD's CVS
5089 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5090 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5091 - Make distclean now removed configure script
5092 - Improved PAM logging
5093 - Added some debug() calls for PAM
4ecd19ea 5094 - Removed redundant subdirectories
bcbf86ec 5095 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5096 building on Debian.
242588e6 5097 - Fixed off-by-one error in PAM env patch
5098 - Released 1.2pre6
339660f6 5099
5881cd60 510019991028
5101 - Further PAM enhancements.
5102 - Much cleaner
5103 - Now uses account and session modules for all logins.
5104 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5105 - Build fixes
5106 - Autoconf
5107 - Change binary names to open*
5108 - Fixed autoconf script to detect PAM on RH6.1
5109 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5110 - Released 1.2pre4
fca82d2e 5111
5112 - Imported latest OpenBSD CVS code
5113 - Updated README.openssh
93f04616 5114 - Released 1.2pre5
fca82d2e 5115
5881cd60 511619991027
5117 - Adapted PAM patch.
5118 - Released 1.0pre2
5119
5120 - Excised my buggy replacements for strlcpy and mkdtemp
5121 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5122 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5123 - Picked up correct version number from OpenBSD
5124 - Added sshd.pam PAM configuration file
5125 - Added sshd.init Redhat init script
5126 - Added openssh.spec RPM spec file
5127 - Released 1.2pre3
5128
512919991026
5130 - Fixed include paths of OpenSSL functions
5131 - Use OpenSSL MD5 routines
5132 - Imported RC4 code from nanocrypt
5133 - Wrote replacements for OpenBSD arc4random* functions
5134 - Wrote replacements for strlcpy and mkdtemp
5135 - Released 1.0pre1
0b202697 5136
5137$Id$
This page took 1.191609 seconds and 5 git commands to generate.