]> andersk Git - openssh.git/blame - ChangeLog
- mouring@cvs.openbsd.org 2001/04/12 23:17:54
[openssh.git] / ChangeLog
CommitLineData
cc44f691 120010413
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/04/12 14:29:09
4 [ssh.c]
5 show debug output during option processing, report from
6 pekkas@netcore.fi
8002af61 7 - markus@cvs.openbsd.org 2001/04/12 19:15:26
8 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
9 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
10 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
11 sshconnect2.c sshd_config]
12 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
13 similar to RhostRSAAuthentication unless you enable (the experimental)
14 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 15 - markus@cvs.openbsd.org 2001/04/12 19:39:27
16 [readconf.c]
17 typo
2d2a2c65 18 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
19 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
20 robust port validation; ok markus@ jakob@
edeeab1e 21 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
22 [sftp-int.c sftp-int.h sftp.1 sftp.c]
23 Add support for:
24 sftp [user@]host[:file [file]] - Fetch remote file(s)
25 sftp [user@]host[:dir[/]] - Start in remote dir/
26 OK deraadt@
96f8b59f 27 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
28 lack it.
cc44f691 29
28b9cb4d 3020010412
31 - OpenBSD CVS Sync
32 - markus@cvs.openbsd.org 2001/04/10 07:46:58
33 [channels.c]
34 cleanup socks4 handling
c0ecc314 35 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
36 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
37 document id_rsa{.pub,}. markus ok
070adba2 38 - markus@cvs.openbsd.org 2001/04/10 12:15:23
39 [channels.c]
40 debug cleanup
45a2e669 41 - djm@cvs.openbsd.org 2001/04/11 07:06:22
42 [sftp-int.c]
43 'mget' and 'mput' aliases; ok markus@
6031af8d 44 - markus@cvs.openbsd.org 2001/04/11 10:59:01
45 [ssh.c]
46 use strtol() for ports, thanks jakob@
6683b40f 47 - markus@cvs.openbsd.org 2001/04/11 13:56:13
48 [channels.c ssh.c]
49 https-connect and socks5 support. i feel so bad.
ff14faf1 50 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
51 [sshd.8 sshd.c]
52 implement the -e option into sshd:
53 -e When this option is specified, sshd will send the output to the
54 standard error instead of the system log.
55 markus@ OK.
28b9cb4d 56
0a85ab61 5720010410
58 - OpenBSD CVS Sync
59 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
60 [sftp.c]
61 do not modify an actual argv[] entry
b2ae83b8 62 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
63 [sshd.8]
64 spelling
317611b5 65 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
66 [sftp.1]
67 spelling
a8666d84 68 - markus@cvs.openbsd.org 2001/04/09 15:12:23
69 [ssh-add.c]
70 passphrase caching: ssh-add tries last passphrase, clears passphrase if
71 not successful and after last try.
72 based on discussions with espie@, jakob@, ... and code from jakob@ and
73 wolfgang@wsrcc.com
49ae4185 74 - markus@cvs.openbsd.org 2001/04/09 15:19:49
75 [ssh-add.1]
76 ssh-add retries the last passphrase...
b8a297f1 77 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
78 [sshd.8]
79 ListenAddress mandoc from aaron@
0a85ab61 80
6e9944b8 8120010409
febd3f8e 82 - (stevesk) use setresgid() for setegid() if needed
26de7942 83 - (stevesk) configure.in: typo
6e9944b8 84 - OpenBSD CVS Sync
85 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
86 [sshd.8]
87 document ListenAddress addr:port
d64050ef 88 - markus@cvs.openbsd.org 2001/04/08 13:03:00
89 [ssh-add.c]
90 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 91 - markus@cvs.openbsd.org 2001/04/08 11:27:33
92 [clientloop.c]
93 leave_raw_mode if ssh2 "session" is closed
63bd8c36 94 - markus@cvs.openbsd.org 2001/04/06 21:00:17
95 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
96 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
97 do gid/groups-swap in addition to uid-swap, should help if /home/group
98 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
99 to olar@openwall.com is comments. we had many requests for this.
0490e609 100 - markus@cvs.openbsd.org 2001/04/07 08:55:18
101 [buffer.c channels.c channels.h readconf.c ssh.c]
102 allow the ssh client act as a SOCKS4 proxy (dynamic local
103 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
104 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
105 netscape use localhost:1080 as a socks proxy.
d98d029a 106 - markus@cvs.openbsd.org 2001/04/08 11:24:33
107 [uidswap.c]
108 KNF
6e9944b8 109
d9d49fdb 11020010408
111 - OpenBSD CVS Sync
112 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
113 [hostfile.c]
114 unused; typo in comment
d11c1288 115 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
116 [servconf.c]
117 in addition to:
118 ListenAddress host|ipv4_addr|ipv6_addr
119 permit:
120 ListenAddress [host|ipv4_addr|ipv6_addr]:port
121 ListenAddress host|ipv4_addr:port
122 sshd.8 updates coming. ok markus@
d9d49fdb 123
613fc910 12420010407
125 - (bal) CVS ID Resync of version.h
cc94bd38 126 - OpenBSD CVS Sync
127 - markus@cvs.openbsd.org 2001/04/05 23:39:20
128 [serverloop.c]
129 keep the ssh session even if there is no active channel.
130 this is more in line with the protocol spec and makes
131 ssh -N -L 1234:server:110 host
132 more useful.
133 based on discussion with <mats@mindbright.se> long time ago
134 and recent mail from <res@shore.net>
0fc791ba 135 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
136 [scp.c]
137 remove trailing / from source paths; fixes pr#1756
613fc910 138
63f7e231 13920010406
140 - (stevesk) logintest.c: fix for systems without __progname
72170131 141 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 142 - OpenBSD CVS Sync
143 - markus@cvs.openbsd.org 2001/04/05 10:00:06
144 [compat.c]
145 2.3.x does old GEX, too; report jakob@
6ba22c93 146 - markus@cvs.openbsd.org 2001/04/05 10:39:03
147 [compress.c compress.h packet.c]
148 reset compress state per direction when rekeying.
3667ba79 149 - markus@cvs.openbsd.org 2001/04/05 10:39:48
150 [version.h]
151 temporary version 2.5.4 (supports rekeying).
152 this is not an official release.
cd332296 153 - markus@cvs.openbsd.org 2001/04/05 10:42:57
154 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
155 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
156 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
157 sshconnect2.c sshd.c]
158 fix whitespace: unexpand + trailing spaces.
255cfda1 159 - markus@cvs.openbsd.org 2001/04/05 11:09:17
160 [clientloop.c compat.c compat.h]
161 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 162 - markus@cvs.openbsd.org 2001/04/05 15:45:43
163 [ssh.1]
164 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 165 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
166 [canohost.c canohost.h session.c]
167 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 168 - markus@cvs.openbsd.org 2001/04/05 20:01:10
169 [clientloop.c]
170 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 171 - markus@cvs.openbsd.org 2001/04/05 21:02:46
172 [buffer.c]
173 better error message
eb0dd41f 174 - markus@cvs.openbsd.org 2001/04/05 21:05:24
175 [clientloop.c ssh.c]
176 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 177
d8ee838b 17820010405
179 - OpenBSD CVS Sync
180 - markus@cvs.openbsd.org 2001/04/04 09:48:35
181 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
182 don't sent multiple kexinit-requests.
183 send newkeys, block while waiting for newkeys.
184 fix comments.
7a37c112 185 - markus@cvs.openbsd.org 2001/04/04 14:34:58
186 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
187 enable server side rekeying + some rekey related clientup.
188 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 189 - markus@cvs.openbsd.org 2001/04/04 15:50:55
190 [compat.c]
191 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 192 - markus@cvs.openbsd.org 2001/04/04 20:25:38
193 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
194 sshconnect2.c sshd.c]
195 more robust rekeying
196 don't send channel data after rekeying is started.
0715ec6c 197 - markus@cvs.openbsd.org 2001/04/04 20:32:56
198 [auth2.c]
199 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 200 - markus@cvs.openbsd.org 2001/04/04 22:04:35
201 [kex.c kexgex.c serverloop.c]
202 parse full kexinit packet.
203 make server-side more robust, too.
a7ca6275 204 - markus@cvs.openbsd.org 2001/04/04 23:09:18
205 [dh.c kex.c packet.c]
206 clear+free keys,iv for rekeying.
207 + fix DH mem leaks. ok niels@
86c9e193 208 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
209 BROKEN_VHANGUP
d8ee838b 210
9d451c5a 21120010404
212 - OpenBSD CVS Sync
213 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
214 [ssh-agent.1]
215 grammar; slade@shore.net
894c5fa6 216 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
217 [sftp-glob.c ssh-agent.c ssh-keygen.c]
218 free() -> xfree()
a5c9ffdb 219 - markus@cvs.openbsd.org 2001/04/03 19:53:29
220 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
221 move kex to kex*.c, used dispatch_set() callbacks for kex. should
222 make rekeying easier.
3463ff28 223 - todd@cvs.openbsd.org 2001/04/03 21:19:38
224 [ssh_config]
225 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 226 - markus@cvs.openbsd.org 2001/04/03 23:32:12
227 [kex.c kex.h packet.c sshconnect2.c sshd.c]
228 undo parts of recent my changes: main part of keyexchange does not
229 need dispatch-callbacks, since application data is delayed until
230 the keyexchange completes (if i understand the drafts correctly).
231 add some infrastructure for re-keying.
e092ce67 232 - markus@cvs.openbsd.org 2001/04/04 00:06:54
233 [clientloop.c sshconnect2.c]
234 enable client rekeying
235 (1) force rekeying with ~R, or
236 (2) if the server requests rekeying.
237 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 238 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 239
672f212f 24020010403
241 - OpenBSD CVS Sync
242 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
243 [sshd.8]
244 typo; ok markus@
6be9a5e8 245 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
246 [readconf.c servconf.c]
247 correct comment; ok markus@
fe39c3df 248 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
249 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 250
0be033ea 25120010402
252 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 253 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 254
b7a2a476 25520010330
256 - (djm) Another openbsd-compat/glob.c sync
4047d868 257 - (djm) OpenBSD CVS Sync
258 - provos@cvs.openbsd.org 2001/03/28 21:59:41
259 [kex.c kex.h sshconnect2.c sshd.c]
260 forgot to include min and max params in hash, okay markus@
c8682232 261 - provos@cvs.openbsd.org 2001/03/28 22:04:57
262 [dh.c]
263 more sanity checking on primes file
d9cd3575 264 - markus@cvs.openbsd.org 2001/03/28 22:43:31
265 [auth.h auth2.c auth2-chall.c]
266 check auth_root_allowed for kbd-int auth, too.
86b878d5 267 - provos@cvs.openbsd.org 2001/03/29 14:24:59
268 [sshconnect2.c]
269 use recommended defaults
1ad64a93 270 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
271 [sshconnect2.c sshd.c]
272 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 273 - markus@cvs.openbsd.org 2001/03/29 21:17:40
274 [dh.c dh.h kex.c kex.h]
275 prepare for rekeying: move DH code to dh.c
76ca7b01 276 - djm@cvs.openbsd.org 2001/03/29 23:42:01
277 [sshd.c]
278 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 279
01ce749f 28020010329
281 - OpenBSD CVS Sync
282 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
283 [ssh.1]
284 document more defaults; misc. cleanup. ok markus@
569807fb 285 - markus@cvs.openbsd.org 2001/03/26 23:12:42
286 [authfile.c]
287 KNF
457fc0c6 288 - markus@cvs.openbsd.org 2001/03/26 23:23:24
289 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
290 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 291 - markus@cvs.openbsd.org 2001/03/27 10:34:08
292 [ssh-rsa.c sshd.c]
293 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 294 - markus@cvs.openbsd.org 2001/03/27 10:57:00
295 [compat.c compat.h ssh-rsa.c]
296 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
297 signatures in SSH protocol 2, ok djm@
db1cd2f3 298 - provos@cvs.openbsd.org 2001/03/27 17:46:50
299 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
300 make dh group exchange more flexible, allow min and max group size,
301 okay markus@, deraadt@
e5ff6ecf 302 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
303 [scp.c]
304 start to sync scp closer to rcp; ok markus@
03cb2621 305 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
306 [scp.c]
307 usage more like rcp and add missing -B to usage; ok markus@
563834bb 308 - markus@cvs.openbsd.org 2001/03/28 20:50:45
309 [sshd.c]
310 call refuse() before close(); from olemx@ans.pl
01ce749f 311
b5b68128 31220010328
313 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
314 resolve linking conflicts with libcrypto. Report and suggested fix
315 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 316 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
317 fix from Philippe Levan <levan@epix.net>
cccfea16 318 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
319 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 320 - (djm) Sync openbsd-compat/glob.c
b5b68128 321
0c90b590 32220010327
323 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 324 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
325 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 326 - OpenBSD CVS Sync
327 - djm@cvs.openbsd.org 2001/03/25 00:01:34
328 [session.c]
329 shorten; ok markus@
4f4648f9 330 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
331 [servconf.c servconf.h session.c sshd.8 sshd_config]
332 PrintLastLog option; from chip@valinux.com with some minor
333 changes by me. ok markus@
9afbfcfa 334 - markus@cvs.openbsd.org 2001/03/26 08:07:09
335 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
336 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
337 simpler key load/save interface, see authfile.h
338 - (djm) Reestablish PAM credentials (which can be supplemental group
339 memberships) after initgroups() blows them away. Report and suggested
340 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 341
b567a40c 34220010324
343 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 344 - OpenBSD CVS Sync
345 - djm@cvs.openbsd.org 2001/03/23 11:04:07
346 [compat.c compat.h sshconnect2.c sshd.c]
347 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 348 - markus@cvs.openbsd.org 2001/03/23 12:02:49
349 [auth1.c]
350 authctxt is now passed to do_authenticated
e285053e 351 - markus@cvs.openbsd.org 2001/03/23 13:10:57
352 [sftp-int.c]
353 fix put, upload to _absolute_ path, ok djm@
1d3c30db 354 - markus@cvs.openbsd.org 2001/03/23 14:28:32
355 [session.c sshd.c]
356 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 357 - (djm) Pull out our own SIGPIPE hacks
b567a40c 358
8a169574 35920010323
360 - OpenBSD CVS Sync
361 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
362 [sshd.c]
363 do not place linefeeds in buffer
364
ee110bfb 36520010322
366 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 367 - (bal) version.c CVS ID resync
a5b09902 368 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
369 resync
ae7242ef 370 - (bal) scp.c CVS ID resync
3e587cc3 371 - OpenBSD CVS Sync
372 - markus@cvs.openbsd.org 2001/03/20 19:10:16
373 [readconf.c]
374 default to SSH protocol version 2
e5d7a405 375 - markus@cvs.openbsd.org 2001/03/20 19:21:21
376 [session.c]
377 remove unused arg
39f7530f 378 - markus@cvs.openbsd.org 2001/03/20 19:21:21
379 [session.c]
380 remove unused arg
bb5639fe 381 - markus@cvs.openbsd.org 2001/03/21 11:43:45
382 [auth1.c auth2.c session.c session.h]
383 merge common ssh v1/2 code
5e7cb456 384 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
385 [ssh-keygen.c]
386 add -B flag to usage
ca4df544 387 - markus@cvs.openbsd.org 2001/03/21 21:06:30
388 [session.c]
389 missing init; from mib@unimelb.edu.au
ee110bfb 390
f5f6020e 39120010321
392 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
393 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 394 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
395 from Solar Designer <solar@openwall.com>
0a3700ee 396 - (djm) Don't loop forever when changing password via PAM. Patch
397 from Solar Designer <solar@openwall.com>
0c13ffa2 398 - (djm) Generate config files before build
7a7101ec 399 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
400 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 401
8d539493 40220010320
01022caf 403 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
404 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 405 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 406 - (djm) OpenBSD CVS Sync
407 - markus@cvs.openbsd.org 2001/03/19 17:07:23
408 [auth.c readconf.c]
409 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 410 - markus@cvs.openbsd.org 2001/03/19 17:12:10
411 [version.h]
412 version 2.5.2
ea44783f 413 - (djm) Update RPM spec version
414 - (djm) Release 2.5.2p1
3743cc2f 415- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
416 change S_ISLNK macro to work for UnixWare 2.03
9887f269 417- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
418 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 419
e339aa53 42020010319
421 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
422 do it implicitly.
7cdb79d4 423 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 424 - OpenBSD CVS Sync
425 - markus@cvs.openbsd.org 2001/03/18 12:07:52
426 [auth-options.c]
427 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 428 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 429 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
430 move HAVE_LONG_LONG_INT where it works
d1581d5f 431 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 432 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 433 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 434 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 435 - (djm) OpenBSD CVS Sync
436 - djm@cvs.openbsd.org 2001/03/19 03:52:51
437 [sftp-client.c]
438 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 439 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
440 [compat.c compat.h sshd.c]
441 specifically version match on ssh scanners. do not log scan
442 information to the console
dc504afd 443 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 444 [sshd.8]
dc504afd 445 Document permitopen authorized_keys option; ok markus@
babd91d4 446 - djm@cvs.openbsd.org 2001/03/19 05:49:52
447 [ssh.1]
448 document PreferredAuthentications option; ok markus@
05c64611 449 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 450
ec0ad9c2 45120010318
452 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
453 size not delimited" fatal errors when tranfering.
5cc8d4ad 454 - OpenBSD CVS Sync
455 - markus@cvs.openbsd.org 2001/03/17 17:27:59
456 [auth.c]
457 check /etc/shells, too
7411201c 458 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
459 openbsd-compat/fake-regex.h
ec0ad9c2 460
8a968c25 46120010317
462 - Support usrinfo() on AIX. Based on patch from Gert Doering
463 <gert@greenie.muc.de>
bf1d27bd 464 - OpenBSD CVS Sync
465 - markus@cvs.openbsd.org 2001/03/15 15:05:59
466 [scp.c]
467 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 468 - markus@cvs.openbsd.org 2001/03/15 22:07:08
469 [session.c]
470 pass Session to do_child + KNF
d50d9b63 471 - djm@cvs.openbsd.org 2001/03/16 08:16:18
472 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
473 Revise globbing for get/put to be more shell-like. In particular,
474 "get/put file* directory/" now works. ok markus@
f55d1b5f 475 - markus@cvs.openbsd.org 2001/03/16 09:55:53
476 [sftp-int.c]
477 fix memset and whitespace
6a8496e4 478 - markus@cvs.openbsd.org 2001/03/16 13:44:24
479 [sftp-int.c]
480 discourage strcat/strcpy
01794848 481 - markus@cvs.openbsd.org 2001/03/16 19:06:30
482 [auth-options.c channels.c channels.h serverloop.c session.c]
483 implement "permitopen" key option, restricts -L style forwarding to
484 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 485 - Check for gl_matchc support in glob_t and fall back to the
486 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 487
4cb5d598 48820010315
489 - OpenBSD CVS Sync
490 - markus@cvs.openbsd.org 2001/03/14 08:57:14
491 [sftp-client.c]
492 Wall
85cf5827 493 - markus@cvs.openbsd.org 2001/03/14 15:15:58
494 [sftp-int.c]
495 add version command
61b3a2bc 496 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
497 [sftp-server.c]
498 note no getopt()
51e2fc8f 499 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 500 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 501
acc9d6d7 50220010314
503 - OpenBSD CVS Sync
85cf5827 504 - markus@cvs.openbsd.org 2001/03/13 17:34:42
505 [auth-options.c]
506 missing xfree, deny key on parse error; ok stevesk@
507 - djm@cvs.openbsd.org 2001/03/13 22:42:54
508 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
509 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 510 - (bal) Fix strerror() in bsd-misc.c
511 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
512 missing or lacks the GLOB_ALTDIRFUNC extension
513 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
514 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 515
22138a36 51620010313
517 - OpenBSD CVS Sync
518 - markus@cvs.openbsd.org 2001/03/12 22:02:02
519 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
520 remove old key_fingerprint interface, s/_ex//
521
539af7f5 52220010312
523 - OpenBSD CVS Sync
524 - markus@cvs.openbsd.org 2001/03/11 13:25:36
525 [auth2.c key.c]
526 debug
301e8e5b 527 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
528 [key.c key.h]
529 add improved fingerprint functions. based on work by Carsten
530 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 531 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
532 [ssh-keygen.1 ssh-keygen.c]
533 print both md5, sha1 and bubblebabble fingerprints when using
534 ssh-keygen -l -v. ok markus@.
08345971 535 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
536 [key.c]
537 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 538 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
539 [ssh-keygen.c]
540 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 541 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
542 test if snprintf() supports %ll
543 add /dev to search path for PRNGD/EGD socket
544 fix my mistake in USER_PATH test program
79c9ac1b 545 - OpenBSD CVS Sync
546 - markus@cvs.openbsd.org 2001/03/11 18:29:51
547 [key.c]
548 style+cleanup
aaf45d87 549 - markus@cvs.openbsd.org 2001/03/11 22:33:24
550 [ssh-keygen.1 ssh-keygen.c]
551 remove -v again. use -B instead for bubblebabble. make -B consistent
552 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 553 - (djm) Bump portable version number for generating test RPMs
94dd09e3 554 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 555 - (bal) Reorder includes in Makefile.
539af7f5 556
d156519a 55720010311
558 - OpenBSD CVS Sync
559 - markus@cvs.openbsd.org 2001/03/10 12:48:27
560 [sshconnect2.c]
561 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 562 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
563 [readconf.c ssh_config]
564 default to SSH2, now that m68k runs fast
2f778758 565 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
566 [ttymodes.c ttymodes.h]
567 remove unused sgtty macros; ok markus@
99c415db 568 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
569 [compat.c compat.h sshconnect.c]
570 all known netscreen ssh versions, and older versions of OSU ssh cannot
571 handle password padding (newer OSU is fixed)
456fce50 572 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
573 make sure $bindir is in USER_PATH so scp will work
cab80f75 574 - OpenBSD CVS Sync
575 - markus@cvs.openbsd.org 2001/03/10 17:51:04
576 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
577 add PreferredAuthentications
d156519a 578
1c9a907f 57920010310
580 - OpenBSD CVS Sync
581 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
582 [ssh-keygen.c]
583 create *.pub files with umask 0644, so that you can mv them to
584 authorized_keys
cb7bd922 585 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
586 [sshd.c]
587 typo; slade@shore.net
61cf0e38 588 - Removed log.o from sftp client. Not needed.
1c9a907f 589
385590e4 59020010309
591 - OpenBSD CVS Sync
592 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
593 [auth1.c]
594 unused; ok markus@
acf06a60 595 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
596 [sftp.1]
597 spelling, cleanup; ok deraadt@
fee56204 598 - markus@cvs.openbsd.org 2001/03/08 21:42:33
599 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
600 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
601 no need to do enter passphrase or do expensive sign operations if the
602 server does not accept key).
385590e4 603
3a7fe5ba 60420010308
605 - OpenBSD CVS Sync
d5ebca2b 606 - djm@cvs.openbsd.org 2001/03/07 10:11:23
607 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
608 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
609 functions and small protocol change.
610 - markus@cvs.openbsd.org 2001/03/08 00:15:48
611 [readconf.c ssh.1]
612 turn off useprivilegedports by default. only rhost-auth needs
613 this. older sshd's may need this, too.
097ca118 614 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
615 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 616
3251b439 61720010307
618 - (bal) OpenBSD CVS Sync
619 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
620 [ssh-keyscan.c]
621 appease gcc
a5ec8a3d 622 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
623 [sftp-int.c sftp.1 sftp.c]
624 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 625 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
626 [sftp.1]
627 order things
2c86906e 628 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
629 [ssh.1 sshd.8]
630 the name "secure shell" is boring, noone ever uses it
7daf8515 631 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
632 [ssh.1]
633 removed dated comment
f52798a4 634 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 635
657297ff 63620010306
637 - (bal) OpenBSD CVS Sync
638 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
639 [sshd.8]
640 alpha order; jcs@rt.fm
7c8f2a26 641 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
642 [servconf.c]
643 sync error message; ok markus@
f2ba0775 644 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
645 [myproposal.h ssh.1]
646 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
647 provos & markus ok
7a6c39a3 648 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
649 [sshd.8]
650 detail default hmac setup too
7de5b06b 651 - markus@cvs.openbsd.org 2001/03/05 17:17:21
652 [kex.c kex.h sshconnect2.c sshd.c]
653 generate a 2*need size (~300 instead of 1024/2048) random private
654 exponent during the DH key agreement. according to Niels (the great
655 german advisor) this is safe since /etc/primes contains strong
656 primes only.
657
658 References:
659 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
660 agreement with short exponents, In Advances in Cryptology
661 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 662 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
663 [ssh.1]
664 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 665 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
666 [dh.c]
667 spelling
bbc62e59 668 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
669 [authfd.c cli.c ssh-agent.c]
670 EINTR/EAGAIN handling is required in more cases
c16c7f20 671 - millert@cvs.openbsd.org 2001/03/06 01:06:03
672 [ssh-keyscan.c]
673 Don't assume we wil get the version string all in one read().
674 deraadt@ OK'd
09cb311c 675 - millert@cvs.openbsd.org 2001/03/06 01:08:27
676 [clientloop.c]
677 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 678
1a2936c4 67920010305
680 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 681 - (bal) CVS ID touch up on sftp-int.c
e77df335 682 - (bal) CVS ID touch up on uuencode.c
6cca9fde 683 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 684 - (bal) OpenBSD CVS Sync
dcb971e1 685 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
686 [sshd.8]
687 it's the OpenSSH one
778f6940 688 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
689 [ssh-keyscan.c]
690 inline -> __inline__, and some indent
81333640 691 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
692 [authfile.c]
693 improve fd handling
79ddf6db 694 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
695 [sftp-server.c]
696 careful with & and &&; markus ok
96ee8386 697 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
698 [ssh.c]
699 -i supports DSA identities now; ok markus@
0c126dc9 700 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
701 [servconf.c]
702 grammar; slade@shore.net
ed2166d8 703 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
704 [ssh-keygen.1 ssh-keygen.c]
705 document -d, and -t defaults to rsa1
b07ae1e9 706 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
707 [ssh-keygen.1 ssh-keygen.c]
708 bye bye -d
e2fccec3 709 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
710 [sshd_config]
711 activate RSA 2 key
e91c60f2 712 - markus@cvs.openbsd.org 2001/02/22 21:57:27
713 [ssh.1 sshd.8]
714 typos/grammar from matt@anzen.com
3b1a83df 715 - markus@cvs.openbsd.org 2001/02/22 21:59:44
716 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
717 use pwcopy in ssh.c, too
19d57054 718 - markus@cvs.openbsd.org 2001/02/23 15:34:53
719 [serverloop.c]
720 debug2->3
00be5382 721 - markus@cvs.openbsd.org 2001/02/23 18:15:13
722 [sshd.c]
723 the random session key depends now on the session_key_int
724 sent by the 'attacker'
725 dig1 = md5(cookie|session_key_int);
726 dig2 = md5(dig1|cookie|session_key_int);
727 fake_session_key = dig1|dig2;
728 this change is caused by a mail from anakin@pobox.com
729 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 730 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
731 [readconf.c]
732 look for id_rsa by default, before id_dsa
582038fb 733 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
734 [sshd_config]
735 ssh2 rsa key before dsa key
6e18cb71 736 - markus@cvs.openbsd.org 2001/02/27 10:35:27
737 [packet.c]
738 fix random padding
1b5dfeb2 739 - markus@cvs.openbsd.org 2001/02/27 11:00:11
740 [compat.c]
741 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 742 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
743 [misc.c]
744 pull in protos
167b3512 745 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
746 [sftp.c]
747 do not kill the subprocess on termination (we will see if this helps
748 things or hurts things)
7e8911cd 749 - markus@cvs.openbsd.org 2001/02/28 08:45:39
750 [clientloop.c]
751 fix byte counts for ssh protocol v1
ee55dacf 752 - markus@cvs.openbsd.org 2001/02/28 08:54:55
753 [channels.c nchan.c nchan.h]
754 make sure remote stderr does not get truncated.
755 remove closed fd's from the select mask.
a6215e53 756 - markus@cvs.openbsd.org 2001/02/28 09:57:07
757 [packet.c packet.h sshconnect2.c]
758 in ssh protocol v2 use ignore messages for padding (instead of
759 trailing \0).
94dfb550 760 - markus@cvs.openbsd.org 2001/02/28 12:55:07
761 [channels.c]
762 unify debug messages
5649fbbe 763 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
764 [misc.c]
765 for completeness, copy pw_gecos too
0572fe75 766 - markus@cvs.openbsd.org 2001/02/28 21:21:41
767 [sshd.c]
768 generate a fake session id, too
95ce5599 769 - markus@cvs.openbsd.org 2001/02/28 21:27:48
770 [channels.c packet.c packet.h serverloop.c]
771 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
772 use random content in ignore messages.
355724fc 773 - markus@cvs.openbsd.org 2001/02/28 21:31:32
774 [channels.c]
775 typo
c3f7d267 776 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
777 [authfd.c]
778 split line so that p will have an easier time next time around
a01a5f30 779 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
780 [ssh.c]
781 shorten usage by a line
12bf85ed 782 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
783 [auth-rsa.c auth2.c deattack.c packet.c]
784 KNF
4371658c 785 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
786 [cli.c cli.h rijndael.h ssh-keyscan.1]
787 copyright notices on all source files
ce91d6f8 788 - markus@cvs.openbsd.org 2001/03/01 22:46:37
789 [ssh.c]
790 don't truncate remote ssh-2 commands; from mkubita@securities.cz
791 use min, not max for logging, fixes overflow.
409edaba 792 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
793 [sshd.8]
794 explain SIGHUP better
b8dc87d3 795 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
796 [sshd.8]
797 doc the dsa/rsa key pair files
f3c7c613 798 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
799 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
800 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
801 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
802 make copyright lines the same format
2671b47f 803 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
804 [ssh-keyscan.c]
805 standard theo sweep
ff7fee59 806 - millert@cvs.openbsd.org 2001/03/03 21:19:41
807 [ssh-keyscan.c]
808 Dynamically allocate read_wait and its copies. Since maxfd is
809 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 810 - millert@cvs.openbsd.org 2001/03/03 21:40:30
811 [sftp-server.c]
812 Dynamically allocate fd_set; deraadt@ OK
20e04e90 813 - millert@cvs.openbsd.org 2001/03/03 21:41:07
814 [packet.c]
815 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 816 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
817 [sftp-server.c]
818 KNF
c630ce76 819 - markus@cvs.openbsd.org 2001/03/03 23:52:22
820 [sftp.c]
821 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 822 - markus@cvs.openbsd.org 2001/03/03 23:59:34
823 [log.c ssh.c]
824 log*.c -> log.c
61f8a1d1 825 - markus@cvs.openbsd.org 2001/03/04 00:03:59
826 [channels.c]
827 debug1->2
38967add 828 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
829 [ssh.c]
830 add -m to usage; ok markus@
46f23b8d 831 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
832 [sshd.8]
833 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 834 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
835 [servconf.c sshd.8]
836 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 837 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
838 [sshd.8]
839 spelling
54b974dc 840 - millert@cvs.openbsd.org 2001/03/04 17:42:28
841 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
842 ssh.c sshconnect.c sshd.c]
843 log functions should not be passed strings that end in newline as they
844 get passed on to syslog() and when logging to stderr, do_log() appends
845 its own newline.
51c251f0 846 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
847 [sshd.8]
848 list SSH2 ciphers
2605addd 849 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 850 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 851 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 852 - (stevesk) OpenBSD sync:
853 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
854 [ssh-keyscan.c]
855 skip inlining, why bother
5152d46f 856 - (stevesk) sftp.c: handle __progname
1a2936c4 857
40edd7ef 85820010304
859 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 860 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
861 give Mark Roth credit for mdoc2man.pl
40edd7ef 862
9817de5f 86320010303
40edd7ef 864 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
865 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
866 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
867 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 868 "--with-egd-pool" configure option with "--with-prngd-socket" and
869 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
870 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 871
20cad736 87220010301
873 - (djm) Properly add -lcrypt if needed.
5f404be3 874 - (djm) Force standard PAM conversation function in a few more places.
875 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
876 <nalin@redhat.com>
480eb294 877 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
878 <vinschen@redhat.com>
ad1f4a20 879 - (djm) Released 2.5.1p2
20cad736 880
cf0c5df5 88120010228
882 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
883 "Bad packet length" bugs.
403f5a8e 884 - (djm) Fully revert PAM session patch (again). All PAM session init is
885 now done before the final fork().
065ef9b1 886 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 887 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 888
86b416a7 88920010227
51fb577a 890 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
891 <vinschen@redhat.com>
2af09193 892 - (bal) OpenBSD Sync
893 - markus@cvs.openbsd.org 2001/02/23 15:37:45
894 [session.c]
895 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 896 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
897 <jmknoble@jmknoble.cx>
f4e9a0e1 898 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
899 <markm@swoon.net>
900 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 901 - (djm) fatal() on OpenSSL version mismatch
27cf96de 902 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 903 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
904 <markm@swoon.net>
4bc6dd70 905 - (djm) Fix PAM fix
4236bde4 906 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
907 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 908 2.3.x.
909 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
910 <markm@swoon.net>
a29d3f1c 911 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
912 <tim@multitalents.net>
913 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
914 <tim@multitalents.net>
51fb577a 915
4925395f 91620010226
917 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 918 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
919 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 920
1eb4ec64 92120010225
922 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
923 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 924 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
925 platform defines u_int64_t as being that.
1eb4ec64 926
a738c3b0 92720010224
928 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
929 Vinschen <vinschen@redhat.com>
930 - (bal) Reorder where 'strftime' is detected to resolve linking
931 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
932
8fd97cc4 93320010224
934 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
935 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 936 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
937 some platforms.
3d114925 938 - (bal) Generalize lack of UNIX sockets since this also effects Cray
939 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 940
14a49e44 94120010223
942 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
943 <tell@telltronics.org>
cb291102 944 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
945 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 946 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
947 <tim@multitalents.net>
14a49e44 948
73d6d7fa 94920010222
950 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 951 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
952 - (bal) Removed reference to liblogin from contrib/README. It was
953 integrated into OpenSSH a long while ago.
2a81eb9f 954 - (stevesk) remove erroneous #ifdef sgi code.
955 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 956
fbf305f1 95720010221
958 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 959 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
960 <tim@multitalents.net>
1fe61b2e 961 - (bal) Reverted out of 2001/02/15 patch by djm below because it
962 breaks Solaris.
963 - (djm) Move PAM session setup back to before setuid to user.
964 fixes problems on Solaris-drived PAMs.
266140a8 965 - (stevesk) session.c: back out to where we were before:
966 - (djm) Move PAM session initialisation until after fork in sshd. Patch
967 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 968
8b3319f4 96920010220
970 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
971 getcwd.c.
c2b544a5 972 - (bal) OpenBSD CVS Sync:
973 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
974 [sshd.c]
975 clarify message to make it not mention "ident"
8b3319f4 976
1729c161 97720010219
978 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
979 pty.[ch] -> sshpty.[ch]
d6f13fbb 980 - (djm) Rework search for OpenSSL location. Skip directories which don't
981 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
982 with its limit of 6 -L options.
0476625f 983 - OpenBSD CVS Sync:
984 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
985 [sftp.1]
986 typo
987 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
988 [ssh.c]
989 cleanup -V output; noted by millert
990 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
991 [sshd.8]
992 it's the OpenSSH one
993 - markus@cvs.openbsd.org 2001/02/18 11:33:54
994 [dispatch.c]
995 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
996 - markus@cvs.openbsd.org 2001/02/19 02:53:32
997 [compat.c compat.h serverloop.c]
998 ssh-1.2.{18-22} has broken handling of ignore messages; report from
999 itojun@
1000 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1001 [version.h]
1002 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1003 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1004 [scp.c]
1005 np is changed by recursion; vinschen@redhat.com
1006 - Update versions in RPM spec files
1007 - Release 2.5.1p1
1729c161 1008
663fd560 100920010218
1010 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1011 <tim@multitalents.net>
25cd3375 1012 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1013 stevesk
58e7f038 1014 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1015 <vinschen@redhat.com> and myself.
32ced054 1016 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1017 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1018 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1019 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1020 - (djm) Use ttyname() to determine name of tty returned by openpty()
1021 rather then risking overflow. Patch from Marek Michalkiewicz
1022 <marekm@amelek.gda.pl>
bdf80b2c 1023 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1024 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1025 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1026 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1027 SunOS)
f61d6b17 1028 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1029 <tim@multitalents.net>
dfef7e7e 1030 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1031 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1032 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1033 SIGALRM.
e1a023df 1034 - (djm) Move entropy.c over to mysignal()
667beaa9 1035 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1036 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1037 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1038 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1039 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1040 enable with --with-bsd-auth.
2adddc78 1041 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1042
0b1728c5 104320010217
1044 - (bal) OpenBSD Sync:
1045 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1046 [channel.c]
1047 remove debug
c8b058b4 1048 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1049 [session.c]
1050 proper payload-length check for x11 w/o screen-number
0b1728c5 1051
b41d8d4d 105220010216
1053 - (bal) added '--with-prce' to allow overriding of system regex when
1054 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1055 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1056 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1057 Fixes linking on SCO.
0ceb21d6 1058 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1059 Nalin Dahyabhai <nalin@redhat.com>
1060 - (djm) BSD license for gnome-ssh-askpass (was X11)
1061 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1062 - (djm) USE_PIPES for a few more sysv platforms
1063 - (djm) Cleanup configure.in a little
1064 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1065 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1066 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1067 - (djm) OpenBSD CVS:
1068 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1069 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1070 [sshconnect1.c sshconnect2.c]
1071 genericize password padding function for SSH1 and SSH2.
1072 add stylized echo to 2, too.
1073 - (djm) Add roundup() macro to defines.h
9535dddf 1074 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1075 needed on Unixware 2.x.
b41d8d4d 1076
0086bfaf 107720010215
1078 - (djm) Move PAM session setup back to before setuid to user. Fixes
1079 problems on Solaris-derived PAMs.
e11aab29 1080 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1081 <Darren.Moffat@eng.sun.com>
9e3c31f7 1082 - (bal) Sync w/ OpenSSH for new release
1083 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1084 [sshconnect1.c]
1085 fix xmalloc(0), ok dugsong@
b2552997 1086 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1087 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1088 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1089 1) clean up the MAC support for SSH-2
1090 2) allow you to specify the MAC with 'ssh -m'
1091 3) or the 'MACs' keyword in ssh(d)_config
1092 4) add hmac-{md5,sha1}-96
1093 ok stevesk@, provos@
15853e93 1094 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1095 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1096 ssh-keygen.c sshd.8]
1097 PermitRootLogin={yes,without-password,forced-commands-only,no}
1098 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1099 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1100 [clientloop.c packet.c ssh-keyscan.c]
1101 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1102 - markus@cvs.openssh.org 2001/02/13 22:49:40
1103 [auth1.c auth2.c]
1104 setproctitle(user) only if getpwnam succeeds
1105 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1106 [sshd.c]
1107 missing memset; from solar@openwall.com
1108 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1109 [sftp-int.c]
1110 lumask now works with 1 numeric arg; ok markus@, djm@
1111 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1112 [sftp-client.c sftp-int.c sftp.1]
1113 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1114 ok markus@
0b16bb01 1115 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1116 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1117 - (stevesk) OpenBSD sync:
1118 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1119 [serverloop.c]
1120 indent
0b16bb01 1121
1c2d0a13 112220010214
1123 - (djm) Don't try to close PAM session or delete credentials if the
1124 session has not been open or credentials not set. Based on patch from
1125 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1126 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1127 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1128 - (bal) Missing function prototype in bsd-snprintf.c patch by
1129 Mark Miller <markm@swoon.net>
b7ccb051 1130 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1131 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1132 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1133
0610439b 113420010213
84eb157c 1135 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1136 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1137 I did a base KNF over the whe whole file to make it more acceptable.
1138 (backed out of original patch and removed it from ChangeLog)
01f13020 1139 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1140 Tim Rice <tim@multitalents.net>
8d60e965 1141 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1142
894a4851 114320010212
1144 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1145 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1146 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1147 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1148 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1149 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1150 <mib@unimelb.edu.au>
6f68f28a 1151 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1152 - (stevesk) session.c: remove debugging code.
894a4851 1153
abf1f107 115420010211
1155 - (bal) OpenBSD Sync
1156 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1157 [auth1.c auth2.c sshd.c]
1158 move k_setpag() to a central place; ok dugsong@
c845316f 1159 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1160 [auth2.c]
1161 offer passwd before s/key
e6fa162e 1162 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1163 [canohost.c]
1164 remove last call to sprintf; ok deraadt@
0ab4b0f0 1165 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1166 [canohost.c]
1167 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1168 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1169 [cli.c]
1170 don't call vis() for \r
5c470997 1171 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1172 [scp.c]
1173 revert a small change to allow -r option to work again; ok deraadt@
1174 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1175 [scp.c]
1176 fix memory leak; ok markus@
a0e6fead 1177 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1178 [scp.1]
1179 Mention that you can quote pathnames with spaces in them
b3106440 1180 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1181 [ssh.c]
1182 remove mapping of argv[0] -> hostname
f72e01a5 1183 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1184 [sshconnect2.c]
1185 do not ask for passphrase in batch mode; report from ejb@ql.org
1186 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1187 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1188 %.30s is too short for IPv6 numeric address. use %.128s for now.
1189 markus ok
1190 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1191 [sshconnect2.c]
1192 do not free twice, thanks to /etc/malloc.conf
1193 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1194 [sshconnect2.c]
1195 partial success: debug->log; "Permission denied" if no more auth methods
1196 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1197 [sshconnect2.c]
1198 remove some lines
e0b2cf6b 1199 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1200 [auth-options.c]
1201 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1202 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1203 [channels.c]
1204 nuke sprintf, ok deraadt@
1205 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1206 [channels.c]
1207 nuke sprintf, ok deraadt@
affa8be4 1208 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1209 [clientloop.h]
1210 remove confusing callback code
d2c46e77 1211 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1212 [readconf.c]
1213 snprintf
cc8aca8a 1214 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1215 sync with netbsd tree changes.
1216 - more strict prototypes, include necessary headers
1217 - use paths.h/pathnames.h decls
1218 - size_t typecase to int -> u_long
5be2ec5e 1219 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1220 [ssh-keyscan.c]
1221 fix size_t -> int cast (use u_long). markus ok
1222 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1223 [ssh-keyscan.c]
1224 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1225 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1226 [ssh-keyscan.c]
1227 do not assume malloc() returns zero-filled region. found by
1228 malloc.conf=AJ.
f21032a6 1229 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1230 [sshconnect.c]
1231 don't connect if batch_mode is true and stricthostkeychecking set to
1232 'ask'
7bbcc167 1233 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1234 [sshd_config]
1235 type: ok markus@
1236 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1237 [sshd_config]
1238 enable sftp-server by default
a2e6d17d 1239 - deraadt 2001/02/07 8:57:26
1240 [xmalloc.c]
1241 deal with new ANSI malloc stuff
1242 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1243 [xmalloc.c]
1244 typo in fatal()
1245 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1246 [xmalloc.c]
1247 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1248 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1249 [serverloop.c sshconnect1.c]
1250 mitigate SSH1 traffic analysis - from Solar Designer
1251 <solar@openwall.com>, ok provos@
ca910e13 1252 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1253 (from the OpenBSD tree)
6b442913 1254 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1255 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1256 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1257 - (bal) A bit more whitespace cleanup
e275684f 1258 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1259 <abartlet@pcug.org.au>
b27e97b1 1260 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1261 - (stevesk) compat.c: more friendly cpp error
94f38e16 1262 - (stevesk) OpenBSD sync:
1263 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1264 [LICENSE]
1265 typos and small cleanup; ok deraadt@
abf1f107 1266
0426a3b4 126720010210
1268 - (djm) Sync sftp and scp stuff from OpenBSD:
1269 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1270 [sftp-client.c]
1271 Don't free handles before we are done with them. Based on work from
1272 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1273 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1274 [sftp.1]
1275 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1276 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1277 [sftp.1]
1278 pretty up significantly
1279 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1280 [sftp.1]
1281 .Bl-.El mismatch. markus ok
1282 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1283 [sftp-int.c]
1284 Check that target is a directory before doing ls; ok markus@
1285 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1286 [scp.c sftp-client.c sftp-server.c]
1287 unsigned long long -> %llu, not %qu. markus ok
1288 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1289 [sftp.1 sftp-int.c]
1290 more man page cleanup and sync of help text with man page; ok markus@
1291 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1292 [sftp-client.c]
1293 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1294 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1295 [sftp.c]
1296 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1297 <roumen.petrov@skalasoft.com>
1298 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1299 [sftp-int.c]
1300 portable; ok markus@
1301 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1302 [sftp-int.c]
1303 lowercase cmds[].c also; ok markus@
1304 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1305 [pathnames.h sftp.c]
1306 allow sftp over ssh protocol 1; ok djm@
1307 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1308 [scp.c]
1309 memory leak fix, and snprintf throughout
1310 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1311 [sftp-int.c]
1312 plug a memory leak
1313 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1314 [session.c sftp-client.c]
1315 %i -> %d
1316 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1317 [sftp-int.c]
1318 typo
1319 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1320 [sftp-int.c pathnames.h]
1321 _PATH_LS; ok markus@
1322 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1323 [sftp-int.c]
1324 Check for NULL attribs for chown, chmod & chgrp operations, only send
1325 relevant attribs back to server; ok markus@
96b64eb0 1326 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1327 [sftp.c]
1328 Use getopt to process commandline arguments
1329 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1330 [sftp.c ]
1331 Wait for ssh subprocess at exit
1332 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1333 [sftp-int.c]
1334 stat target for remote chdir before doing chdir
1335 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1336 [sftp.1]
1337 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1338 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1339 [sftp-int.c]
1340 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1341 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1342 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1343
6d1e1d2b 134420010209
1345 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1346 <rjmooney@mediaone.net>
bb0c1991 1347 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1348 main tree while porting forward. Pointed out by Lutz Jaenicke
1349 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1350 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1351 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1352 - (stevesk) OpenBSD sync:
1353 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1354 [auth2.c]
1355 strict checking
1356 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1357 [version.h]
1358 update to 2.3.2
1359 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1360 [auth2.c]
1361 fix typo
72b3f75d 1362 - (djm) Update spec files
0ed28836 1363 - (bal) OpenBSD sync:
1364 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1365 [scp.c]
1366 memory leak fix, and snprintf throughout
1fc8ccdf 1367 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1368 [clientloop.c]
1369 remove confusing callback code
0b202697 1370 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1371 - (bal) OpenBSD Sync (more):
1372 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1373 sync with netbsd tree changes.
1374 - more strict prototypes, include necessary headers
1375 - use paths.h/pathnames.h decls
1376 - size_t typecase to int -> u_long
1f3bf5aa 1377 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1378 [ssh.c]
1379 fatal() if subsystem fails
1380 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1381 [ssh.c]
1382 remove confusing callback code
1383 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1384 [ssh.c]
1385 add -1 option (force protocol version 1). ok markus@
1386 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1387 [ssh.c]
1388 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1389 - (bal) Missing 'const' in readpass.h
9c5a8165 1390 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1391 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1392 [sftp-client.c]
1393 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1394 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1395 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1396
6a25c04c 139720010208
1398 - (djm) Don't delete external askpass program in make uninstall target.
1399 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1400 - (djm) Fix linking of sftp, don't need arc4random any more.
1401 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1402 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1403
547519f0 140420010207
bee0a37e 1405 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1406 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1407 - (djm) Much KNF on PAM code
547519f0 1408 - (djm) Revise auth-pam.c conversation function to be a little more
1409 readable.
5c377b3b 1410 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1411 to before first prompt. Fixes hangs if last pam_message did not require
1412 a reply.
1413 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1414
547519f0 141520010205
2b87da3b 1416 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1417 that don't have NGROUPS_MAX.
57559587 1418 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1419 - (stevesk) OpenBSD sync:
1420 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1421 [many files; did this manually to our top-level source dir]
1422 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1423 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1424 [sftp-server.c]
1425 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1426 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1427 [sftp-int.c]
1428 ? == help
1429 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1430 [sftp-int.c]
1431 sort commands, so that abbreviations work as expected
1432 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1433 [sftp-int.c]
1434 debugging sftp: precedence and missing break. chmod, chown, chgrp
1435 seem to be working now.
1436 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1437 [sftp-int.c]
1438 use base 8 for umask/chmod
1439 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1440 [sftp-int.c]
1441 fix LCD
c44559d2 1442 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1443 [ssh.1]
1444 typo; dpo@club-internet.fr
a5930351 1445 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1446 [auth2.c authfd.c packet.c]
1447 remove duplicate #include's; ok markus@
6a416424 1448 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1449 [scp.c sshd.c]
1450 alpha happiness
1451 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1452 [sshd.c]
1453 precedence; ok markus@
02a024dd 1454 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1455 [ssh.c sshd.c]
1456 make the alpha happy
02a024dd 1457 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1458 [channels.c channels.h serverloop.c ssh.c]
547519f0 1459 do not disconnect if local port forwarding fails, e.g. if port is
1460 already in use
02a024dd 1461 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1462 [channels.c]
1463 use ipaddr in channel messages, ietf-secsh wants this
1464 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1465 [channels.c]
547519f0 1466 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1467 messages; bug report from edmundo@rano.org
a741554f 1468 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1469 [sshconnect2.c]
1470 unused
9378f292 1471 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1472 [sftp-client.c sftp-server.c]
1473 make gcc on the alpha even happier
1fc243d1 1474
547519f0 147520010204
781a0585 1476 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1477 - (bal) Minor Makefile fix
f0f14bea 1478 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1479 right.
78987b57 1480 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1481 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1482 - (djm) OpenBSD CVS sync:
1483 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1484 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1485 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1486 [sshd_config]
1487 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1488 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1489 [ssh.1 sshd.8 sshd_config]
1490 Skey is now called ChallengeResponse
1491 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1492 [sshd.8]
1493 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1494 channel. note from Erik.Anggard@cygate.se (pr/1659)
1495 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1496 [ssh.1]
1497 typos; ok markus@
1498 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1499 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1500 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1501 Basic interactive sftp client; ok theo@
1502 - (djm) Update RPM specs for new sftp binary
1503 - (djm) Update several bits for new optional reverse lookup stuff. I
1504 think I got them all.
8b061486 1505 - (djm) Makefile.in fixes
1aa00dcb 1506 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1507 SIGCHLD handler.
408ba72f 1508 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1509
547519f0 151020010203
63fe0529 1511 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1512 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1513 based file) to ensure #include space does not get confused.
f78888c7 1514 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1515 platforms so builds fail. (NeXT being a well known one)
63fe0529 1516
547519f0 151720010202
61e96248 1518 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1519 <vinschen@redhat.com>
71301416 1520 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1521 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1522
547519f0 152320010201
ad5075bd 1524 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1525 changes have occured to any of the supporting code. Patch by
1526 Roumen Petrov <roumen.petrov@skalasoft.com>
1527
9c8dbb1b 152820010131
37845585 1529 - (djm) OpenBSD CVS Sync:
1530 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1531 [sshconnect.c]
1532 Make warning message a little more consistent. ok markus@
8c89dd2b 1533 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1534 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1535 respectively.
c59dc6bd 1536 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1537 passwords.
9c8dbb1b 1538 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1539 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1540 assocated.
37845585 1541
9c8dbb1b 154220010130
39929cdb 1543 - (djm) OpenBSD CVS Sync:
1544 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1545 [channels.c channels.h clientloop.c serverloop.c]
1546 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1547 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1548 [canohost.c canohost.h channels.c clientloop.c]
1549 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1550 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1551 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1552 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1553 pkcs#1 attack
ae810de7 1554 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1555 [ssh.1 ssh.c]
1556 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1557 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1558
9c8dbb1b 155920010129
f29ef605 1560 - (stevesk) sftp-server.c: use %lld vs. %qd
1561
cb9da0fc 156220010128
1563 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1564 - (bal) OpenBSD Sync
9bd5b720 1565 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1566 [dispatch.c]
1567 re-keying is not supported; ok deraadt@
5fb622e4 1568 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1569 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1570 cleanup AUTHORS sections
9bd5b720 1571 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1572 [sshd.c sshd.8]
9bd5b720 1573 remove -Q, no longer needed
1574 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1575 [readconf.c ssh.1]
9bd5b720 1576 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1577 ok markus@
6f37606e 1578 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1579 [sshd.8]
6f37606e 1580 spelling. ok markus@
95f4ccfb 1581 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1582 [xmalloc.c]
1583 use size_t for strlen() return. ok markus@
6f37606e 1584 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1585 [authfile.c]
1586 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1587 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1588 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1589 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1590 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1591 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1592 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1593 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1594 $OpenBSD$
b0e305c9 1595 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1596
c9606e03 159720010126
61e96248 1598 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1599 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1600 - (bal) OpenBSD Sync
1601 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1602 [ssh-agent.c]
1603 call _exit() in signal handler
c9606e03 1604
d7d5f0b2 160520010125
1606 - (djm) Sync bsd-* support files:
1607 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1608 [rresvport.c bindresvport.c]
61e96248 1609 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1610 agreed on, which will be happy for the future. bindresvport_sa() for
1611 sockaddr *, too. docs later..
1612 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1613 [bindresvport.c]
61e96248 1614 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1615 the actual family being processed
e1dd3a7a 1616 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1617 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1618 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1619 - (bal) OpenBSD Resync
1620 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1621 [channels.c]
1622 missing freeaddrinfo(); ok markus@
d7d5f0b2 1623
556eb464 162420010124
1625 - (bal) OpenBSD Resync
1626 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1627 [ssh.h]
61e96248 1628 nuke comment
1aecda34 1629 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1630 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1631 patch by Tim Rice <tim@multitalents.net>
1632 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1633 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1634
effa6591 163520010123
1636 - (bal) regexp.h typo in configure.in. Should have been regex.h
1637 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1638 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1639 - (bal) OpenBSD Resync
1640 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1641 [auth-krb4.c sshconnect1.c]
1642 only AFS needs radix.[ch]
1643 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1644 [auth2.c]
1645 no need to include; from mouring@etoh.eviladmin.org
1646 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1647 [key.c]
1648 free() -> xfree(); ok markus@
1649 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1650 [sshconnect2.c sshd.c]
1651 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1652 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1653 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1654 sshconnect1.c sshconnect2.c sshd.c]
1655 rename skey -> challenge response.
1656 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1657
effa6591 1658
42f11eb2 165920010122
1660 - (bal) OpenBSD Resync
1661 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1662 [servconf.c ssh.h sshd.c]
1663 only auth-chall.c needs #ifdef SKEY
1664 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1665 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1666 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1667 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1668 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1669 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1670 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1671 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1672 [sshd.8]
1673 fix typo; from stevesk@
1674 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1675 [ssh-dss.c]
61e96248 1676 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1677 stevesk@
1678 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1679 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1680 pass the filename to auth_parse_options()
61e96248 1681 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1682 [readconf.c]
1683 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1684 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1685 [sshconnect2.c]
1686 dh_new_group() does not return NULL. ok markus@
1687 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1688 [ssh-add.c]
61e96248 1689 do not loop forever if askpass does not exist; from
42f11eb2 1690 andrew@pimlott.ne.mediaone.net
1691 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1692 [servconf.c]
1693 Check for NULL return from strdelim; ok markus
1694 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1695 [readconf.c]
1696 KNF; ok markus
1697 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1698 [ssh-keygen.1]
1699 remove -R flag; ok markus@
1700 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1701 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1702 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1703 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1704 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1705 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1706 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1707 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1708 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1709 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1710 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1711 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1712 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1713 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1714 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1715 #includes. rename util.[ch] -> misc.[ch]
1716 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1717 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1718 conflict when compiling for non-kerb install
1719 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1720 on 1/19.
1721
6005a40c 172220010120
1723 - (bal) OpenBSD Resync
1724 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1725 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1726 only auth-chall.c needs #ifdef SKEY
47af6577 1727 - (bal) Slight auth2-pam.c clean up.
1728 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1729 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1730
922e6493 173120010119
1732 - (djm) Update versions in RPM specfiles
59c97189 1733 - (bal) OpenBSD Resync
1734 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1735 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1736 sshd.8 sshd.c]
61e96248 1737 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1738 systems
1739 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1740 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1741 session.h sshconnect1.c]
1742 1) removes fake skey from sshd, since this will be much
1743 harder with /usr/libexec/auth/login_XXX
1744 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1745 3) make addition of BSD_AUTH and other challenge reponse methods
1746 easier.
1747 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1748 [auth-chall.c auth2-chall.c]
1749 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1750 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1751 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1752 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1753 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1754
b5c334cc 175520010118
1756 - (bal) Super Sized OpenBSD Resync
1757 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1758 [sshd.c]
1759 maxfd+1
1760 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1761 [ssh-keygen.1]
1762 small ssh-keygen manpage cleanup; stevesk@pobox.com
1763 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1764 [scp.c ssh-keygen.c sshd.c]
1765 getopt() returns -1 not EOF; stevesk@pobox.com
1766 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1767 [ssh-keyscan.c]
1768 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1769 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1770 [ssh-keyscan.c]
1771 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1772 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1773 [ssh-add.c]
1774 typo, from stevesk@sweden.hp.com
1775 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1776 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1777 split out keepalive from packet_interactive (from dale@accentre.com)
1778 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1779 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1780 [packet.c packet.h]
1781 reorder, typo
1782 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1783 [auth-options.c]
1784 fix comment
1785 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1786 [session.c]
1787 Wall
61e96248 1788 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1789 [clientloop.h clientloop.c ssh.c]
1790 move callback to headerfile
1791 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1792 [ssh.c]
1793 use log() instead of stderr
1794 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1795 [dh.c]
1796 use error() not stderr!
1797 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1798 [sftp-server.c]
1799 rename must fail if newpath exists, debug off by default
1800 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1801 [sftp-server.c]
1802 readable long listing for sftp-server, ok deraadt@
1803 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1804 [key.c ssh-rsa.c]
61e96248 1805 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1806 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1807 since they are in the wrong format, too. they must be removed from
b5c334cc 1808 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1809 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1810 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1811 BN_num_bits(rsa->n) >= 768.
1812 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1813 [sftp-server.c]
1814 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1815 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1816 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1817 indent
1818 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1819 be missing such feature.
1820
61e96248 1821
52ce34a2 182220010117
1823 - (djm) Only write random seed file at exit
717057b6 1824 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1825 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1826 provides a crypt() of its own)
1827 - (djm) Avoid a warning in bsd-bindresvport.c
1828 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1829 can cause weird segfaults errors on Solaris
8694a1ce 1830 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1831 - (djm) Add --with-pam to RPM spec files
52ce34a2 1832
2fd3c144 183320010115
1834 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1835 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1836
63b68889 183720010114
1838 - (stevesk) initial work for OpenBSD "support supplementary group in
1839 {Allow,Deny}Groups" patch:
1840 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1841 - add bsd-getgrouplist.h
1842 - new files groupaccess.[ch]
1843 - build but don't use yet (need to merge auth.c changes)
c6a69271 1844 - (stevesk) complete:
1845 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1846 [auth.c sshd.8]
1847 support supplementary group in {Allow,Deny}Groups
1848 from stevesk@pobox.com
61e96248 1849
f546c780 185020010112
1851 - (bal) OpenBSD Sync
1852 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1853 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1854 cleanup sftp-server implementation:
547519f0 1855 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1856 parse SSH2_FILEXFER_ATTR_EXTENDED
1857 send SSH2_FX_EOF if readdir returns no more entries
1858 reply to SSH2_FXP_EXTENDED message
1859 use #defines from the draft
1860 move #definations to sftp.h
f546c780 1861 more info:
61e96248 1862 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1863 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1864 [sshd.c]
1865 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1866 because it calls log()
f546c780 1867 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1868 [packet.c]
1869 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1870
9548d6c8 187120010110
1872 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1873 Bladt Norbert <Norbert.Bladt@adi.ch>
1874
af972861 187520010109
1876 - (bal) Resync CVS ID of cli.c
4b80e97b 1877 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1878 code.
eea39c02 1879 - (bal) OpenBSD Sync
1880 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1881 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1882 sshd_config version.h]
1883 implement option 'Banner /etc/issue.net' for ssh2, move version to
1884 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1885 is enabled).
1886 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1887 [channels.c ssh-keyscan.c]
1888 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1889 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1890 [sshconnect1.c]
1891 more cleanups and fixes from stevesk@pobox.com:
1892 1) try_agent_authentication() for loop will overwrite key just
1893 allocated with key_new(); don't alloc
1894 2) call ssh_close_authentication_connection() before exit
1895 try_agent_authentication()
1896 3) free mem on bad passphrase in try_rsa_authentication()
1897 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1898 [kex.c]
1899 missing free; thanks stevesk@pobox.com
f1c4659d 1900 - (bal) Detect if clock_t structure exists, if not define it.
1901 - (bal) Detect if O_NONBLOCK exists, if not define it.
1902 - (bal) removed news4-posix.h (now empty)
1903 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1904 instead of 'int'
adc83ebf 1905 - (stevesk) sshd_config: sync
4f771a33 1906 - (stevesk) defines.h: remove spurious ``;''
af972861 1907
bbcf899f 190820010108
1909 - (bal) Fixed another typo in cli.c
1910 - (bal) OpenBSD Sync
1911 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1912 [cli.c]
1913 typo
1914 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1915 [cli.c]
1916 missing free, stevesk@pobox.com
1917 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1918 [auth1.c]
1919 missing free, stevesk@pobox.com
1920 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1921 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1922 ssh.h sshd.8 sshd.c]
1923 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1924 syslog priority changes:
1925 fatal() LOG_ERR -> LOG_CRIT
1926 log() LOG_INFO -> LOG_NOTICE
b8c37305 1927 - Updated TODO
bbcf899f 1928
9616313f 192920010107
1930 - (bal) OpenBSD Sync
1931 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1932 [ssh-rsa.c]
1933 remove unused
1934 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1935 [ssh-keyscan.1]
1936 missing .El
1937 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1938 [session.c sshconnect.c]
1939 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1940 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1941 [ssh.1 sshd.8]
1942 Mention AES as available SSH2 Cipher; ok markus
1943 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1944 [sshd.c]
1945 sync usage()/man with defaults; from stevesk@pobox.com
1946 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1947 [sshconnect2.c]
1948 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1949 that prints a banner (e.g. /etc/issue.net)
61e96248 1950
1877dc0c 195120010105
1952 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1953 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1954
488c06c8 195520010104
1956 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1957 work by Chris Vaughan <vaughan99@yahoo.com>
1958
7c49df64 195920010103
1960 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1961 tree (mainly positioning)
1962 - (bal) OpenSSH CVS Update
1963 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1964 [packet.c]
1965 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1966 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1967 [sshconnect.c]
61e96248 1968 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1969 ip_status == HOST_CHANGED
61e96248 1970 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1971 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1972 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1973 patch by Tim Rice <tim@multitalents.net>
1974 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1975 and sftp-server.8 manpage.
7c49df64 1976
a421e945 197720010102
1978 - (bal) OpenBSD CVS Update
1979 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1980 [scp.c]
1981 use shared fatal(); from stevesk@pobox.com
1982
0efc80a7 198320001231
1984 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1985 for multiple reasons.
b1335fdf 1986 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1987
efcae5b1 198820001230
1989 - (bal) OpenBSD CVS Update
1990 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1991 [ssh-keygen.c]
1992 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1993 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1994 [channels.c]
1995 missing xfree; from vaughan99@yahoo.com
efcae5b1 1996 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1997 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1998 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1999 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2000 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2001 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2002
200320001229
61e96248 2004 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2005 Kurz <shorty@debian.org>
8abcdba4 2006 - (bal) OpenBSD CVS Update
2007 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2008 [auth.h auth2.c]
2009 count authentication failures only
2010 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2011 [sshconnect.c]
2012 fingerprint for MITM attacks, too.
2013 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2014 [sshd.8 sshd.c]
2015 document -D
2016 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2017 [serverloop.c]
2018 less chatty
2019 - markus@cvs.openbsd.org 2000/12/27 12:34
2020 [auth1.c sshconnect2.c sshd.c]
2021 typo
2022 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2023 [readconf.c readconf.h ssh.1 sshconnect.c]
2024 new option: HostKeyAlias: allow the user to record the host key
2025 under a different name. This is useful for ssh tunneling over
2026 forwarded connections or if you run multiple sshd's on different
2027 ports on the same machine.
2028 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2029 [ssh.1 ssh.c]
2030 multiple -t force pty allocation, document ORIGINAL_COMMAND
2031 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2032 [sshd.8]
2033 update for ssh-2
c52c7082 2034 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2035 fix merge.
0dd78cd8 2036
8f523d67 203720001228
2038 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2039 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2040 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2041 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2042 header. Patch by Tim Rice <tim@multitalents.net>
2043 - Updated TODO w/ known HP/UX issue
2044 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2045 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2046
b03bd394 204720001227
61e96248 2048 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2049 Takumi Yamane <yamtak@b-session.com>
2050 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2051 by Corinna Vinschen <vinschen@redhat.com>
2052 - (djm) Fix catman-do target for non-bash
61e96248 2053 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2054 Takumi Yamane <yamtak@b-session.com>
2055 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2056 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2057 - (djm) Fix catman-do target for non-bash
61e96248 2058 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2059 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2060 'RLIMIT_NOFILE'
61e96248 2061 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2062 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2063 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2064
8d88011e 206520001223
2066 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2067 if a change to config.h has occurred. Suggested by Gert Doering
2068 <gert@greenie.muc.de>
2069 - (bal) OpenBSD CVS Update:
2070 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2071 [ssh-keygen.c]
2072 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2073
1e3b8b07 207420001222
2075 - Updated RCSID for pty.c
2076 - (bal) OpenBSD CVS Updates:
2077 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2078 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2079 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2080 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2081 [authfile.c]
2082 allow ssh -i userkey for root
2083 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2084 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2085 fix prototypes; from stevesk@pobox.com
2086 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2087 [sshd.c]
2088 init pointer to NULL; report from Jan.Ivan@cern.ch
2089 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2090 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2091 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2092 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2093 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2094 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2095 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2096 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2097 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2098 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2099 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2100 unsigned' with u_char.
2101
67b0facb 210220001221
2103 - (stevesk) OpenBSD CVS updates:
2104 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2105 [authfile.c channels.c sftp-server.c ssh-agent.c]
2106 remove() -> unlink() for consistency
2107 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2108 [ssh-keyscan.c]
2109 replace <ssl/x.h> with <openssl/x.h>
2110 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2111 [uidswap.c]
2112 typo; from wsanchez@apple.com
61e96248 2113
adeebd37 211420001220
61e96248 2115 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2116 and Linux-PAM. Based on report and fix from Andrew Morgan
2117 <morgan@transmeta.com>
2118
f072c47a 211920001218
2120 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2121 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2122 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2123
731c1541 212420001216
2125 - (stevesk) OpenBSD CVS updates:
2126 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2127 [scp.c]
2128 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2129 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2130 [scp.c]
2131 unused; from stevesk@pobox.com
2132
227e8e86 213320001215
9853409f 2134 - (stevesk) Old OpenBSD patch wasn't completely applied:
2135 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2136 [scp.c]
2137 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2138 - (stevesk) OpenBSD CVS updates:
2139 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2140 [ssh-keyscan.c]
2141 fatal already adds \n; from stevesk@pobox.com
2142 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2143 [ssh-agent.c]
2144 remove redundant spaces; from stevesk@pobox.com
2145 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2146 [pty.c]
2147 When failing to set tty owner and mode on a read-only filesystem, don't
2148 abort if the tty already has correct owner and reasonably sane modes.
2149 Example; permit 'root' to login to a firewall with read-only root fs.
2150 (markus@ ok)
2151 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2152 [pty.c]
2153 KNF
6ffc9c88 2154 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2155 [sshd.c]
2156 source port < 1024 is no longer required for rhosts-rsa since it
2157 adds no additional security.
2158 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2159 [ssh.1 ssh.c]
2160 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2161 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2162 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2163 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2164 [scp.c]
2165 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2166 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2167 [kex.c kex.h sshconnect2.c sshd.c]
2168 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2169
6c935fbd 217020001213
2171 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2172 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2173 - (stevesk) OpenBSD CVS update:
1fe6a48f 2174 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2175 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2176 consistently use __progname; from stevesk@pobox.com
6c935fbd 2177
367d1840 217820001211
2179 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2180 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2181 <pekka@netcore.fi>
e3a70753 2182 - (bal) OpenbSD CVS update
2183 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2184 [sshconnect1.c]
2185 always request new challenge for skey/tis-auth, fixes interop with
2186 other implementations; report from roth@feep.net
367d1840 2187
6b523bae 218820001210
2189 - (bal) OpenBSD CVS updates
61e96248 2190 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2191 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2192 undo rijndael changes
61e96248 2193 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2194 [rijndael.c]
2195 fix byte order bug w/o introducing new implementation
61e96248 2196 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2197 [sftp-server.c]
2198 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2199 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2200 [ssh-agent.c]
2201 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2202 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2203 [compat.c]
2204 remove unnecessary '\n'
6b523bae 2205
ce9c0b75 220620001209
6b523bae 2207 - (bal) OpenBSD CVS updates:
61e96248 2208 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2209 [ssh.1]
2210 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2211
f72fc97f 221220001207
6b523bae 2213 - (bal) OpenBSD CVS updates:
61e96248 2214 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2215 [compat.c compat.h packet.c]
2216 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2217 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2218 [rijndael.c]
2219 unexpand(1)
61e96248 2220 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2221 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2222 new rijndael implementation. fixes endian bugs
f72fc97f 2223
97fb6912 222420001206
6b523bae 2225 - (bal) OpenBSD CVS updates:
97fb6912 2226 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2227 [channels.c channels.h clientloop.c serverloop.c]
2228 async connects for -R/-L; ok deraadt@
2229 - todd@cvs.openssh.org 2000/12/05 16:47:28
2230 [sshd.c]
2231 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2232 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2233 have it (used in ssh-keyscan).
227e8e86 2234 - (stevesk) OpenBSD CVS update:
f20255cb 2235 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2236 [ssh-keyscan.c]
2237 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2238
f6fdbddf 223920001205
6b523bae 2240 - (bal) OpenBSD CVS updates:
f6fdbddf 2241 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2242 [ssh-keyscan.c ssh-keyscan.1]
2243 David Maziere's ssh-keyscan, ok niels@
2244 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2245 to the recent OpenBSD source tree.
835d2104 2246 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2247
cbc5abf9 224820001204
2249 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2250 defining -POSIX.
2251 - (bal) OpenBSD CVS updates:
2252 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2253 [compat.c]
2254 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2255 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2256 [compat.c]
61e96248 2257 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2258 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2259 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2260 [auth2.c compat.c compat.h sshconnect2.c]
2261 support f-secure/ssh.com 2.0.12; ok niels@
2262
0b6fbf03 226320001203
cbc5abf9 2264 - (bal) OpenBSD CVS updates:
0b6fbf03 2265 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2266 [channels.c]
61e96248 2267 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2268 ok neils@
2269 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2270 [cipher.c]
2271 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2272 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2273 [ssh-agent.c]
2274 agents must not dump core, ok niels@
61e96248 2275 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2276 [ssh.1]
2277 T is for both protocols
2278 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2279 [ssh.1]
2280 typo; from green@FreeBSD.org
2281 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2282 [ssh.c]
2283 check -T before isatty()
2284 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2285 [sshconnect.c]
61e96248 2286 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2287 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2288 [sshconnect.c]
2289 disable agent/x11/port fwding if hostkey has changed; ok niels@
2290 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2291 [sshd.c]
2292 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2293 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2294 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2295 PAM authentication using KbdInteractive.
2296 - (djm) Added another TODO
0b6fbf03 2297
90f4078a 229820001202
2299 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2300 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2301 <mstone@cs.loyola.edu>
2302
dcef6523 230320001129
7062c40f 2304 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2305 if there are background children with open fds.
c193d002 2306 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2307 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2308 still fail during compilation of sftp-server).
2309 - (djm) Fail if ar is not found during configure
c523303b 2310 - (djm) OpenBSD CVS updates:
2311 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2312 [sshd.8]
2313 talk about /etc/primes, okay markus@
2314 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2315 [ssh.c sshconnect1.c sshconnect2.c]
2316 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2317 defaults
2318 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2319 [sshconnect1.c]
2320 reorder check for illegal ciphers, bugreport from espie@
2321 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2322 [ssh-keygen.c ssh.h]
2323 print keytype when generating a key.
2324 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2325 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2326 more manpage paths in fixpaths calls
2327 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2328 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2329
e879a080 233020001125
2331 - (djm) Give up privs when reading seed file
2332
d343d900 233320001123
2334 - (bal) Merge OpenBSD changes:
2335 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2336 [auth-options.c]
61e96248 2337 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2338 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2339 [dh.c]
2340 do not use perror() in sshd, after child is forked()
2341 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2342 [auth-rsa.c]
2343 parse option only if key matches; fix some confusing seen by the client
2344 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2345 [session.c]
2346 check no_agent_forward_flag for ssh-2, too
2347 - markus@cvs.openbsd.org 2000/11/15
2348 [ssh-agent.1]
2349 reorder SYNOPSIS; typo, use .It
2350 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2351 [ssh-agent.c]
2352 do not reorder keys if a key is removed
2353 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2354 [ssh.c]
61e96248 2355 just ignore non existing user keys
d343d900 2356 - millert@cvs.openbsd.org 200/11/15 20:24:43
2357 [ssh-keygen.c]
2358 Add missing \n at end of error message.
2359
0b49a754 236020001122
2361 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2362 are compilable.
2363 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2364
fab2e5d3 236520001117
2366 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2367 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2368 - (stevesk) Reworked progname support.
260d427b 2369 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2370 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2371
c2207f11 237220001116
2373 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2374 releases.
2375 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2376 <roth@feep.net>
2377
3d398e04 237820001113
61e96248 2379 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2380 contrib/README
fa08c86b 2381 - (djm) Merge OpenBSD changes:
2382 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2383 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2384 [session.c ssh.c]
2385 agent forwarding and -R for ssh2, based on work from
2386 jhuuskon@messi.uku.fi
2387 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2388 [ssh.c sshconnect.c sshd.c]
2389 do not disabled rhosts(rsa) if server port > 1024; from
2390 pekkas@netcore.fi
2391 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2392 [sshconnect.c]
2393 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2394 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2395 [auth1.c]
2396 typo; from mouring@pconline.com
2397 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2398 [ssh-agent.c]
2399 off-by-one when removing a key from the agent
2400 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2401 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2402 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2403 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2404 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2405 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2406 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2407 add support for RSA to SSH2. please test.
2408 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2409 RSA and DSA are used by SSH2.
2410 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2411 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2412 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2413 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2414 - (djm) Change to interim version
5733a41a 2415 - (djm) Fix RPM spec file stupidity
6fff1ac4 2416 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2417
d287c664 241820001112
2419 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2420 Phillips Porch <root@theporch.com>
3d398e04 2421 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2422 <dcp@sgi.com>
a3bf38d0 2423 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2424 failed ioctl(TIOCSCTTY) call.
d287c664 2425
3c4d4fef 242620001111
2427 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2428 packaging files
35325fd4 2429 - (djm) Fix new Makefile.in warnings
61e96248 2430 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2431 promoted to type int. Report and fix from Dan Astoorian
027bf205 2432 <djast@cs.toronto.edu>
61e96248 2433 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2434 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2435
3e366738 243620001110
2437 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2438 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2439 - (bal) Added in check to verify S/Key library is being detected in
2440 configure.in
61e96248 2441 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2442 Patch by Mark Miller <markm@swoon.net>
2443 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2444 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2445 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2446
373998a4 244720001107
e506ee73 2448 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2449 Mark Miller <markm@swoon.net>
373998a4 2450 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2451 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2452 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2453 Mark D. Roth <roth@feep.net>
373998a4 2454
ac89998a 245520001106
2456 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2457 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2458 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2459 maintained FAQ on www.openssh.com
73bd30fe 2460 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2461 <pekkas@netcore.fi>
2462 - (djm) Don't need X11-askpass in RPM spec file if building without it
2463 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2464 - (djm) Release 2.3.0p1
97b378bf 2465 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2466 Asplund <aspa@kronodoc.fi>
2467 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2468
b850ecd9 246920001105
2470 - (bal) Sync with OpenBSD:
2471 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2472 [compat.c]
2473 handle all old openssh versions
2474 - markus@cvs.openbsd.org 2000/10/31 13:1853
2475 [deattack.c]
2476 so that large packets do not wrap "n"; from netbsd
2477 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2478 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2479 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2480 setsid() into more common files
96054e6f 2481 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2482 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2483 bsd-waitpid.c
b850ecd9 2484
75b90ced 248520001029
2486 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2487 - (stevesk) Create contrib/cygwin/ directory; patch from
2488 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2489 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2490 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2491
344f2b94 249220001028
61e96248 2493 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2494 <Philippe.WILLEM@urssaf.fr>
240ae474 2495 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2496 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2497 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2498 - (djm) Sync with OpenBSD:
2499 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2500 [ssh.1]
2501 fixes from pekkas@netcore.fi
2502 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2503 [atomicio.c]
2504 return number of characters processed; ok deraadt@
2505 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2506 [atomicio.c]
2507 undo
2508 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2509 [scp.c]
2510 replace atomicio(read,...) with read(); ok deraadt@
2511 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2512 [session.c]
2513 restore old record login behaviour
2514 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2515 [auth-skey.c]
2516 fmt string problem in unused code
2517 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2518 [sshconnect2.c]
2519 don't reference freed memory. okay deraadt@
2520 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2521 [canohost.c]
2522 typo, eramore@era-t.ericsson.se; ok niels@
2523 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2524 [cipher.c]
2525 non-alignment dependent swap_bytes(); from
2526 simonb@wasabisystems.com/netbsd
2527 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2528 [compat.c]
2529 add older vandyke products
2530 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2531 [channels.c channels.h clientloop.c serverloop.c session.c]
2532 [ssh.c util.c]
61e96248 2533 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2534 client ttys).
344f2b94 2535
ddc49b5c 253620001027
2537 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2538
48e7916f 253920001025
2540 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2541 builtin entropy code to read it.
2542 - (djm) Prefer builtin regex to PCRE.
00937921 2543 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2544 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2545 <proski@gnu.org>
48e7916f 2546
8dcda1e3 254720001020
2548 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2549 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2550 is more correct then current version.
8dcda1e3 2551
f5af5cd5 255220001018
2553 - (stevesk) Add initial support for setproctitle(). Current
2554 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2555 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2556
2f31bdd6 255720001017
2558 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2559 <vinschen@cygnus.com>
ba7a3f40 2560 - (djm) Don't rely on atomicio's retval to determine length of askpass
2561 supplied passphrase. Problem report from Lutz Jaenicke
2562 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2563 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2564 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2565 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2566
33de75a3 256720001016
2568 - (djm) Sync with OpenBSD:
2569 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2570 [cipher.c]
2571 debug3
2572 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2573 [scp.c]
2574 remove spaces from arguments; from djm@mindrot.org
2575 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2576 [ssh.1]
2577 Cipher is for SSH-1 only
2578 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2579 [servconf.c servconf.h serverloop.c session.c sshd.8]
2580 AllowTcpForwarding; from naddy@
2581 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2582 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2583 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2584 needs to be changed for interoperability reasons
2585 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2586 [auth-rsa.c]
2587 do not send RSA challenge if key is not allowed by key-options; from
2588 eivind@ThinkSec.com
2589 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2590 [rijndael.c session.c]
2591 typos; from stevesk@sweden.hp.com
2592 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2593 [rijndael.c]
2594 typo
61e96248 2595 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2596 through diffs
61e96248 2597 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2598 <pekkas@netcore.fi>
aa0289fe 2599 - (djm) Update version in Redhat spec file
61e96248 2600 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2601 Redhat 7.0 spec file
5b2d4b75 2602 - (djm) Make inability to read/write PRNG seedfile non-fatal
2603
33de75a3 2604
4d670c24 260520001015
2606 - (djm) Fix ssh2 hang on background processes at logout.
2607
71dfaf1c 260820001014
443172c4 2609 - (bal) Add support for realpath and getcwd for platforms with broken
2610 or missing realpath implementations for sftp-server.
2611 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2612 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2613 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2614 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2615 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2616 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2617 - (djm) Big OpenBSD sync:
2618 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2619 [log.c]
2620 allow loglevel debug
2621 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2622 [packet.c]
2623 hmac->mac
2624 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2625 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2626 move fake-auth from auth1.c to individual auth methods, disables s/key in
2627 debug-msg
2628 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2629 ssh.c
2630 do not resolve canonname, i have no idea why this was added oin ossh
2631 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2632 ssh-keygen.1 ssh-keygen.c
2633 -X now reads private ssh.com DSA keys, too.
2634 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2635 auth-options.c
2636 clear options on every call.
2637 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2638 authfd.c authfd.h
2639 interop with ssh-agent2, from <res@shore.net>
2640 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2641 compat.c
2642 use rexexp for version string matching
2643 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2644 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2645 First rough implementation of the diffie-hellman group exchange. The
2646 client can ask the server for bigger groups to perform the diffie-hellman
2647 in, thus increasing the attack complexity when using ciphers with longer
2648 keys. University of Windsor provided network, T the company.
2649 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2650 [auth-rsa.c auth2.c]
2651 clear auth options unless auth sucessfull
2652 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2653 [auth-options.h]
2654 clear auth options unless auth sucessfull
2655 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2656 [scp.1 scp.c]
2657 support 'scp -o' with help from mouring@pconline.com
2658 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2659 [dh.c]
2660 Wall
2661 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2662 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2663 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2664 add support for s/key (kbd-interactive) to ssh2, based on work by
2665 mkiernan@avantgo.com and me
2666 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2667 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2668 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2669 [sshconnect2.c sshd.c]
2670 new cipher framework
2671 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2672 [cipher.c]
2673 remove DES
2674 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2675 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2676 enable DES in SSH-1 clients only
2677 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2678 [kex.h packet.c]
2679 remove unused
2680 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2681 [sshd.c]
2682 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2683 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2684 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2685 rijndael/aes support
2686 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2687 [sshd.8]
2688 more info about -V
2689 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2690 [myproposal.h]
2691 prefer no compression
3ed32516 2692 - (djm) Fix scp user@host handling
2693 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2694 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2695 u_intXX_t types on all platforms.
9ea53ba5 2696 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2697 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2698 be bypassed.
f5665f6f 2699 - (stevesk) Display correct path to ssh-askpass in configure output.
2700 Report from Lutz Jaenicke.
71dfaf1c 2701
ebd782f7 270220001007
2703 - (stevesk) Print PAM return value in PAM log messages to aid
2704 with debugging.
97994d32 2705 - (stevesk) Fix detection of pw_class struct member in configure;
2706 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2707
47a134c1 270820001002
2709 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2710 - (djm) Add host system and CC to end-of-configure report. Suggested by
2711 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2712
7322ef0e 271320000931
2714 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2715
6ac7829a 271620000930
b6490dcb 2717 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2718 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2719 Ben Lindstrom <mouring@pconline.com>
2720 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2721 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2722 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2723 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2724 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2725 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2726 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2727 - (djm) Add LICENSE to RPM spec files
de273eef 2728 - (djm) CVS OpenBSD sync:
2729 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2730 [clientloop.c]
2731 use debug2
2732 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2733 [auth2.c sshconnect2.c]
2734 use key_type()
2735 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2736 [channels.c]
2737 debug -> debug2 cleanup
61e96248 2738 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2739 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2740 <Alain.St-Denis@ec.gc.ca>
61e96248 2741 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2742 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2743 J. Barry <don@astro.cornell.edu>
6ac7829a 2744
c5d85828 274520000929
2746 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2747 - (djm) Another off-by-one fix from Pavel Kankovsky
2748 <peak@argo.troja.mff.cuni.cz>
22d89d24 2749 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2750 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2751 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2752 <tim@multitalents.net>
c5d85828 2753
6fd7f731 275420000926
2755 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2756 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2757 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2758 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2759
2f125ca1 276020000924
2761 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2762 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2763 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2764 <markm@swoon.net>
2f125ca1 2765
764d4113 276620000923
61e96248 2767 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2768 <stevesk@sweden.hp.com>
777319db 2769 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2770 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2771 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2772 <stevesk@sweden.hp.com>
e79b44e1 2773 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2774 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2775 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2776 - (djm) OpenBSD CVS sync:
2777 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2778 [sshconnect2.c sshd.c]
2779 fix DEBUG_KEXDH
2780 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2781 [sshconnect.c]
2782 yes no; ok niels@
2783 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2784 [sshd.8]
2785 typo
2786 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2787 [serverloop.c]
2788 typo
2789 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2790 scp.c
2791 utime() to utimes(); mouring@pconline.com
2792 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2793 sshconnect2.c
2794 change login logic in ssh2, allows plugin of other auth methods
2795 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2796 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2797 [serverloop.c]
2798 add context to dispatch_run
2799 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2800 authfd.c authfd.h ssh-agent.c
2801 bug compat for old ssh.com software
764d4113 2802
7f377177 280320000920
2804 - (djm) Fix bad path substitution. Report from Andrew Miner
2805 <asminer@cs.iastate.edu>
2806
bcbf86ec 280720000916
61e96248 2808 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2809 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2810 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2811 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2812 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2813 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2814 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2815 password change patch.
2816 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2817 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2818 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2819 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2820 - (djm) Re-enable int64_t types - we need them for sftp
2821 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2822 - (djm) Update Redhat SPEC file accordingly
2823 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2824 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2825 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2826 <Dirk.DeWachter@rug.ac.be>
61e96248 2827 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2828 <larry.jones@sdrc.com>
2829 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2830 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2831 - (djm) Merge OpenBSD changes:
2832 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2833 [session.c]
2834 print hostname (not hushlogin)
2835 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2836 [authfile.c ssh-add.c]
2837 enable ssh-add -d for DSA keys
2838 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2839 [sftp-server.c]
2840 cleanup
2841 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2842 [authfile.h]
2843 prototype
2844 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2845 [ALL]
61e96248 2846 cleanup copyright notices on all files. I have attempted to be
2847 accurate with the details. everything is now under Tatu's licence
2848 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2849 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2850 licence. We're not changing any rules, just being accurate.
2851 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2852 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2853 cleanup window and packet sizes for ssh2 flow control; ok niels
2854 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2855 [scp.c]
2856 typo
2857 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2858 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2859 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2860 [pty.c readconf.c]
2861 some more Copyright fixes
2862 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2863 [README.openssh2]
2864 bye bye
2865 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2866 [LICENCE cipher.c]
2867 a few more comments about it being ARC4 not RC4
2868 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2869 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2870 multiple debug levels
2871 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2872 [clientloop.c]
2873 typo
2874 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2875 [ssh-agent.c]
2876 check return value for setenv(3) for failure, and deal appropriately
2877
deb8d717 287820000913
2879 - (djm) Fix server not exiting with jobs in background.
2880
b5e300c2 288120000905
2882 - (djm) Import OpenBSD CVS changes
2883 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2884 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2885 implement a SFTP server. interops with sftp2, scp2 and the windows
2886 client from ssh.com
2887 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2888 [README.openssh2]
2889 sync
2890 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2891 [session.c]
2892 Wall
2893 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2894 [authfd.c ssh-agent.c]
2895 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2896 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2897 [scp.1 scp.c]
2898 cleanup and fix -S support; stevesk@sweden.hp.com
2899 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2900 [sftp-server.c]
2901 portability fixes
2902 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2903 [sftp-server.c]
2904 fix cast; mouring@pconline.com
2905 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2906 [ssh-add.1 ssh.1]
2907 add missing .El against .Bl.
2908 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2909 [session.c]
2910 missing close; ok theo
2911 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2912 [session.c]
2913 fix get_last_login_time order; from andre@van-veen.de
2914 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2915 [sftp-server.c]
2916 more cast fixes; from mouring@pconline.com
2917 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2918 [session.c]
2919 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2920 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2921 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2922
1e61f54a 292320000903
2924 - (djm) Fix Redhat init script
2925
c80876b4 292620000901
2927 - (djm) Pick up Jim's new X11-askpass
2928 - (djm) Release 2.2.0p1
2929
8b4a0d08 293020000831
bcbf86ec 2931 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2932 <acox@cv.telegroup.com>
b817711d 2933 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2934
0b65b628 293520000830
2936 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2937 - (djm) Periodically rekey arc4random
2938 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2939 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2940 <stevesk@sweden.hp.com>
b33a2e6e 2941 - (djm) Quieten the pam delete credentials error message
44839801 2942 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2943 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2944 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2945 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2946
9aaf9be4 294720000829
bcbf86ec 2948 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2949 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2950 Garrick James <garrick@james.net>
b5f90139 2951 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2952 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2953 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2954 - More OpenBSD updates:
2955 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2956 [scp.c]
2957 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2958 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2959 [session.c]
2960 Wall
2961 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2962 [compat.c]
2963 ssh.com-2.3.0
2964 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2965 [compat.c]
2966 compatibility with future ssh.com versions
2967 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2968 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2969 print uid/gid as unsigned
2970 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2971 [ssh.c]
2972 enable -n and -f for ssh2
2973 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2974 [ssh.c]
2975 allow combination of -N and -f
2976 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2977 [util.c]
2978 util.c
2979 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2980 [util.c]
2981 undo
2982 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2983 [util.c]
2984 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2985
137d7b6c 298620000823
2987 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2988 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2989 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2990 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2991 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2992 - (djm) Add local version to version.h
ea788c22 2993 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2994 - (djm) OpenBSD CVS updates:
2995 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2996 [ssh.c]
2997 accept remsh as a valid name as well; roman@buildpoint.com
2998 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2999 [deattack.c crc32.c packet.c]
3000 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3001 libz crc32 function yet, because it has ugly "long"'s in it;
3002 oneill@cs.sfu.ca
3003 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3004 [scp.1 scp.c]
3005 -S prog support; tv@debian.org
3006 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3007 [scp.c]
3008 knf
3009 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3010 [log-client.c]
3011 shorten
3012 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3013 [channels.c channels.h clientloop.c ssh.c ssh.h]
3014 support for ~. in ssh2
3015 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3016 [crc32.h]
3017 proper prototype
3018 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3019 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3020 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3021 [fingerprint.c fingerprint.h]
3022 add SSH2/DSA support to the agent and some other DSA related cleanups.
3023 (note that we cannot talk to ssh.com's ssh2 agents)
3024 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3025 [channels.c channels.h clientloop.c]
3026 more ~ support for ssh2
3027 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3028 [clientloop.c]
3029 oops
3030 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3031 [session.c]
3032 We have to stash the result of get_remote_name_or_ip() before we
3033 close our socket or getpeername() will get EBADF and the process
3034 will exit. Only a problem for "UseLogin yes".
3035 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3036 [session.c]
3037 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3038 own policy on determining who is allowed to login when /etc/nologin
3039 is present. Also use the _PATH_NOLOGIN define.
3040 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3041 [auth1.c auth2.c session.c ssh.c]
3042 Add calls to setusercontext() and login_get*(). We basically call
3043 setusercontext() in most places where previously we did a setlogin().
3044 Add default login.conf file and put root in the "daemon" login class.
3045 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3046 [session.c]
3047 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3048
c345cf9d 304920000818
3050 - (djm) OpenBSD CVS changes:
3051 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3052 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3053 random early drop; ok theo, niels
3054 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3055 [ssh.1]
3056 typo
3057 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3058 [sshd.8]
3059 many fixes from pepper@mail.reppep.com
3060 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3061 [Makefile.in util.c aux.c]
3062 rename aux.c to util.c to help with cygwin port
3063 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3064 [authfd.c]
3065 correct sun_len; Alexander@Leidinger.net
3066 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3067 [readconf.c sshd.8]
3068 disable kerberos authentication by default
3069 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3070 [sshd.8 readconf.c auth-krb4.c]
3071 disallow kerberos authentication if we can't verify the TGT; from
3072 dugsong@
3073 kerberos authentication is on by default only if you have a srvtab.
3074 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3075 [auth.c]
3076 unused
3077 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3078 [sshd_config]
3079 MaxStartups
3080 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3081 [authfd.c]
3082 cleanup; ok niels@
3083 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3084 [session.c]
3085 cleanup login(1)-like jobs, no duplicate utmp entries
3086 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3087 [session.c sshd.8 sshd.c]
3088 sshd -u len, similar to telnetd
1a022229 3089 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3090 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3091
416ed5a7 309220000816
3093 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3094 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3095 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3096 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3097 implementation.
ba606eb2 3098 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3099
dbaa2e87 310020000815
3101 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3102 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3103 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3104 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3105 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3106 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3107 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3108
6c33bf70 310920000813
3110 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3111 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3112
3fcce26c 311320000809
bcbf86ec 3114 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3115 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3116 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3117 <charles@comm.polymtl.ca>
3fcce26c 3118
71d43804 311920000808
3120 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3121 time, spec file cleanup.
3122
f9bcea07 312320000807
378f2232 3124 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3125 - (djm) Suppress error messages on channel close shutdown() failurs
3126 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3127 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3128
bcf89935 312920000725
3130 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3131
4c8722d9 313220000721
3133 - (djm) OpenBSD CVS updates:
3134 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3135 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3136 [sshconnect1.c sshconnect2.c]
3137 make ssh-add accept dsa keys (the agent does not)
3138 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3139 [sshd.c]
3140 Another closing of stdin; ok deraadt
3141 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3142 [dsa.c]
3143 missing free, reorder
3144 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3145 [ssh-keygen.1]
3146 document input and output files
3147
240777b8 314820000720
4c8722d9 3149 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3150
3c7def32 315120000716
4c8722d9 3152 - (djm) Release 2.1.1p4
3c7def32 3153
819b676f 315420000715
704b1659 3155 - (djm) OpenBSD CVS updates
3156 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3157 [aux.c readconf.c servconf.c ssh.h]
3158 allow multiple whitespace but only one '=' between tokens, bug report from
3159 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3160 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3161 [clientloop.c]
3162 typo; todd@fries.net
3163 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3164 [scp.c]
3165 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3166 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3167 [readconf.c servconf.c]
3168 allow leading whitespace. ok niels
3169 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3170 [ssh-keygen.c ssh.c]
3171 Always create ~/.ssh with mode 700; ok Markus
819b676f 3172 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3173 - Include floatingpoint.h for entropy.c
3174 - strerror replacement
704b1659 3175
3f7a7e4a 317620000712
c37fb3c1 3177 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3178 - (djm) OpenBSD CVS Updates:
3179 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3180 [session.c sshd.c ]
3181 make MaxStartups code still work with -d; djm
3182 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3183 [readconf.c ssh_config]
3184 disable FallBackToRsh by default
c37fb3c1 3185 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3186 Ben Lindstrom <mouring@pconline.com>
1e970014 3187 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3188 spec file.
dcb36e5d 3189 - (djm) Released 2.1.1p3
3f7a7e4a 3190
56118702 319120000711
3192 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3193 <tbert@abac.com>
132dd316 3194 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3195 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3196 <mouring@pconline.com>
bcbf86ec 3197 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3198 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3199 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3200 to compile on more platforms (incl NeXT).
cc6f2c4c 3201 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3202 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3203 - (djm) OpenBSD CVS updates:
3204 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3205 [authfd.c]
3206 cleanup, less cut&paste
3207 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3208 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3209 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3210 theo and me
3211 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3212 [session.c]
3213 use no_x11_forwarding_flag correctly; provos ok
3214 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3215 [sshd.c]
3216 typo
3217 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3218 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3219 Insert more missing .El directives. Our troff really should identify
089fbbd2 3220 these and spit out a warning.
3221 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3222 [auth-rsa.c auth2.c ssh-keygen.c]
3223 clean code is good code
3224 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3225 [serverloop.c]
3226 sense of port forwarding flag test was backwards
3227 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3228 [compat.c readconf.c]
3229 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3230 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3231 [auth.h]
3232 KNF
3233 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3234 [compat.c readconf.c]
3235 Better conditions for strsep() ending.
3236 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3237 [readconf.c]
3238 Get the correct message on errors. (niels@ ok)
3239 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3240 [cipher.c kex.c servconf.c]
3241 strtok() --> strsep(). (niels@ ok)
5540ea9b 3242 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3243 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3244 builds)
229f64ee 3245 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3246
a8545c6c 324720000709
3248 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3249 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3250 - (djm) Match prototype and function declaration for rresvport_af.
3251 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3252 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3253 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3254 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3255 <jimw@peisj.pebio.com>
264dce47 3256 - (djm) Fix pam sprintf fix
3257 - (djm) Cleanup entropy collection code a little more. Split initialisation
3258 from seeding, perform intialisation immediatly at start, be careful with
3259 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3260 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3261 Including sigaction() et al. replacements
bcbf86ec 3262 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3263 <tbert@abac.com>
a8545c6c 3264
e2902a5b 326520000708
bcbf86ec 3266 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3267 Aaron Hopkins <aaron@die.net>
7a33f831 3268 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3269 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3270 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3271 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3272 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3273 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3274 - (djm) Don't use inet_addr.
e2902a5b 3275
5637650d 327620000702
3277 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3278 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3279 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3280 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3281 Chris, the Young One <cky@pobox.com>
bcbf86ec 3282 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3283 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3284
388e9f9f 328520000701
3286 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3287 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3288 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3289 <vinschen@cygnus.com>
30228d7c 3290 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3291 - (djm) Added check for broken snprintf() functions which do not correctly
3292 terminate output string and attempt to use replacement.
46158300 3293 - (djm) Released 2.1.1p2
388e9f9f 3294
9f32ceb4 329520000628
3296 - (djm) Fixes to lastlog code for Irix
3297 - (djm) Use atomicio in loginrec
3206bb3b 3298 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3299 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3300 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3301 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3302 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3303
d8caae24 330420000627
3305 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3306 - (djm) Formatting
d8caae24 3307
fe30cc2e 330820000626
3e98362e 3309 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3310 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3311 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3312 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3313 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3314 - (djm) Fix fixed EGD code.
3e98362e 3315 - OpenBSD CVS update
3316 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3317 [channels.c]
3318 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3319
1c04b088 332020000623
bcbf86ec 3321 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3322 Svante Signell <svante.signell@telia.com>
3323 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3324 - OpenBSD CVS Updates:
3325 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3326 [sshd.c]
3327 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3328 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3329 [auth-krb4.c key.c radix.c uuencode.c]
3330 Missing CVS idents; ok markus
1c04b088 3331
f528fdf2 333220000622
3333 - (djm) Automatically generate host key during "make install". Suggested
3334 by Gary E. Miller <gem@rellim.com>
3335 - (djm) Paranoia before kill() system call
74fc9186 3336 - OpenBSD CVS Updates:
3337 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3338 [auth2.c compat.c compat.h sshconnect2.c]
3339 make userauth+pubkey interop with ssh.com-2.2.0
3340 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3341 [dsa.c]
3342 mem leak + be more paranoid in dsa_verify.
3343 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3344 [key.c]
3345 cleanup fingerprinting, less hardcoded sizes
3346 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3347 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3348 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3349 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3350 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3351 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3352 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3353 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3354 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3355 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3356 OpenBSD tag
3357 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3358 sshconnect2.c missing free; nuke old comment
f528fdf2 3359
e5fe9a1f 336020000620
3361 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3362 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3363 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3364 - (djm) Typo in loginrec.c
e5fe9a1f 3365
cbd7492e 336620000618
3367 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3368 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3369 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3370 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3371 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3372 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3373 Martin Petrak <petrak@spsknm.schools.sk>
3374 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3375 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3376 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3377 - OpenBSD CVS updates:
3378 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3379 [channels.c]
3380 everyone says "nix it" (remove protocol 2 debugging message)
3381 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3382 [sshconnect.c]
3383 allow extended server banners
3384 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3385 [sshconnect.c]
3386 missing atomicio, typo
3387 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3388 [servconf.c servconf.h session.c sshd.8 sshd_config]
3389 add support for ssh v2 subsystems. ok markus@.
3390 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3391 [readconf.c servconf.c]
3392 include = in WHITESPACE; markus ok
3393 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3394 [auth2.c]
3395 implement bug compatibility with ssh-2.0.13 pubkey, server side
3396 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3397 [compat.c]
3398 initial support for ssh.com's 2.2.0
3399 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3400 [scp.c]
3401 typo
3402 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3403 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3404 split auth-rsa option parsing into auth-options
3405 add options support to authorized_keys2
3406 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3407 [session.c]
3408 typo
cbd7492e 3409
509b1f88 341020000613
3411 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3412 - Platform define for SCO 3.x which breaks on /dev/ptmx
3413 - Detect and try to fix missing MAXPATHLEN
a4d05724 3414 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3415 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3416
09564242 341720000612
3418 - (djm) Glob manpages in RPM spec files to catch compressed files
3419 - (djm) Full license in auth-pam.c
08ae384f 3420 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3421 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3422 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3423 def'd
3424 - Set AIX to use preformatted manpages
61e96248 3425
74b224a0 342620000610
3427 - (djm) Minor doc tweaks
217ab55e 3428 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3429
32c80420 343020000609
3431 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3432 (in favour of utmpx) on Solaris 8
3433
fa649821 343420000606
48c99b2c 3435 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3436 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3437 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3438 timeout
f988dce5 3439 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3440 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3441 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3442 <tibbs@math.uh.edu>
1e83f2a2 3443 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3444 <zack@wolery.cumb.org>
fa649821 3445 - (djm) OpenBSD CVS updates:
3446 - todd@cvs.openbsd.org
3447 [sshconnect2.c]
3448 teach protocol v2 to count login failures properly and also enable an
3449 explanation of why the password prompt comes up again like v1; this is NOT
3450 crypto
61e96248 3451 - markus@cvs.openbsd.org
fa649821 3452 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3453 xauth_location support; pr 1234
3454 [readconf.c sshconnect2.c]
3455 typo, unused
3456 [session.c]
3457 allow use_login only for login sessions, otherwise remote commands are
3458 execed with uid==0
3459 [sshd.8]
3460 document UseLogin better
3461 [version.h]
3462 OpenSSH 2.1.1
3463 [auth-rsa.c]
bcbf86ec 3464 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3465 negative match or no match at all
3466 [channels.c hostfile.c match.c]
bcbf86ec 3467 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3468 kris@FreeBSD.org
3469
8e7b16f8 347020000606
bcbf86ec 3471 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3472 configure.
3473
d7c0f3d5 347420000604
3475 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3476 - (andre) login code changes based on djm feedback
d7c0f3d5 3477
2d6c411f 347820000603
3479 - (andre) New login code
3480 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3481 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3482
5daf7064 348320000531
3484 - Cleanup of auth.c, login.c and fake-*
3485 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3486 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3487 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3488 of fallback DIY code.
5daf7064 3489
b9f446d1 349020000530
3491 - Define atexit for old Solaris
b02ebca1 3492 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3493 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3494 - OpenBSD CVS updates:
3495 - markus@cvs.openbsd.org
3496 [session.c]
3497 make x11-fwd work w/ localhost (xauth add host/unix:11)
3498 [cipher.c compat.c readconf.c servconf.c]
3499 check strtok() != NULL; ok niels@
3500 [key.c]
3501 fix key_read() for uuencoded keys w/o '='
3502 [serverloop.c]
3503 group ssh1 vs. ssh2 in serverloop
3504 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3505 split kexinit/kexdh, factor out common code
3506 [readconf.c ssh.1 ssh.c]
3507 forwardagent defaults to no, add ssh -A
3508 - theo@cvs.openbsd.org
3509 [session.c]
3510 just some line shortening
60688ef9 3511 - Released 2.1.0p3
b9f446d1 3512
29611d9c 351320000520
3514 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3515 - Don't touch utmp if USE_UTMPX defined
a423beaf 3516 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3517 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3518 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3519 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3520 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3521 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3522 - Doc cleanup
29611d9c 3523
301e9b01 352420000518
3525 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3526 - OpenBSD CVS updates:
3527 - markus@cvs.openbsd.org
3528 [sshconnect.c]
3529 copy only ai_addrlen bytes; misiek@pld.org.pl
3530 [auth.c]
bcbf86ec 3531 accept an empty shell in authentication; bug reported by
301e9b01 3532 chris@tinker.ucr.edu
3533 [serverloop.c]
3534 we don't have stderr for interactive terminal sessions (fcntl errors)
3535
ad85db64 353620000517
3537 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3538 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3539 - Fixes erroneous printing of debug messages to syslog
3540 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3541 - Gives useful error message if PRNG initialisation fails
3542 - Reduced ssh startup delay
3543 - Measures cumulative command time rather than the time between reads
704b1659 3544 after select()
ad85db64 3545 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3546 optionally run 'ent' to measure command entropy
c1ef8333 3547 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3548 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3549 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3550 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3551 - OpenBSD CVS update:
bcbf86ec 3552 - markus@cvs.openbsd.org
0e73cc53 3553 [ssh.c]
3554 fix usage()
3555 [ssh2.h]
3556 draft-ietf-secsh-architecture-05.txt
3557 [ssh.1]
3558 document ssh -T -N (ssh2 only)
3559 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3560 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3561 [aux.c]
3562 missing include
c04f75f1 3563 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3564 - INSTALL typo and URL fix
3565 - Makefile fix
3566 - Solaris fixes
bcbf86ec 3567 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3568 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3569 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3570 - Detect OpenSSL seperatly from RSA
bcbf86ec 3571 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3572 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3573
3d1a1654 357420000513
bcbf86ec 3575 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3576 <misiek@pld.org.pl>
3577
d02a3a00 357820000511
bcbf86ec 3579 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3580 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3581 - "make host-key" fix for Irix
d02a3a00 3582
d0c832f3 358320000509
3584 - OpenBSD CVS update
3585 - markus@cvs.openbsd.org
3586 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3587 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3588 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3589 - hugh@cvs.openbsd.org
3590 [ssh.1]
3591 - zap typo
3592 [ssh-keygen.1]
3593 - One last nit fix. (markus approved)
3594 [sshd.8]
3595 - some markus certified spelling adjustments
3596 - markus@cvs.openbsd.org
3597 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3598 [sshconnect2.c ]
3599 - bug compat w/ ssh-2.0.13 x11, split out bugs
3600 [nchan.c]
3601 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3602 [ssh-keygen.c]
3603 - handle escapes in real and original key format, ok millert@
3604 [version.h]
3605 - OpenSSH-2.1
3dc1102e 3606 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3607 - Doc updates
bcbf86ec 3608 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3609 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3610
ebdeb9a8 361120000508
3612 - Makefile and RPM spec fixes
3613 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3614 - OpenBSD CVS update
3615 - markus@cvs.openbsd.org
3616 [clientloop.c sshconnect2.c]
3617 - make x11-fwd interop w/ ssh-2.0.13
3618 [README.openssh2]
3619 - interop w/ SecureFX
3620 - Release 2.0.0beta2
ebdeb9a8 3621
bcbf86ec 3622 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3623 <andre.lucas@dial.pipex.com>
3624
1d1ffb87 362520000507
3626 - Remove references to SSLeay.
3627 - Big OpenBSD CVS update
3628 - markus@cvs.openbsd.org
3629 [clientloop.c]
3630 - typo
3631 [session.c]
3632 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3633 [session.c]
3634 - update proctitle for proto 1, too
3635 [channels.h nchan.c serverloop.c session.c sshd.c]
3636 - use c-style comments
3637 - deraadt@cvs.openbsd.org
3638 [scp.c]
3639 - more atomicio
bcbf86ec 3640 - markus@cvs.openbsd.org
1d1ffb87 3641 [channels.c]
3642 - set O_NONBLOCK
3643 [ssh.1]
3644 - update AUTHOR
3645 [readconf.c ssh-keygen.c ssh.h]
3646 - default DSA key file ~/.ssh/id_dsa
3647 [clientloop.c]
3648 - typo, rm verbose debug
3649 - deraadt@cvs.openbsd.org
3650 [ssh-keygen.1]
3651 - document DSA use of ssh-keygen
3652 [sshd.8]
3653 - a start at describing what i understand of the DSA side
3654 [ssh-keygen.1]
3655 - document -X and -x
3656 [ssh-keygen.c]
3657 - simplify usage
bcbf86ec 3658 - markus@cvs.openbsd.org
1d1ffb87 3659 [sshd.8]
3660 - there is no rhosts_dsa
3661 [ssh-keygen.1]
3662 - document -y, update -X,-x
3663 [nchan.c]
3664 - fix close for non-open ssh1 channels
3665 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3666 - s/DsaKey/HostDSAKey/, document option
3667 [sshconnect2.c]
3668 - respect number_of_password_prompts
3669 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3670 - GatewayPorts for sshd, ok deraadt@
3671 [ssh-add.1 ssh-agent.1 ssh.1]
3672 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3673 [ssh.1]
3674 - more info on proto 2
3675 [sshd.8]
3676 - sync AUTHOR w/ ssh.1
3677 [key.c key.h sshconnect.c]
3678 - print key type when talking about host keys
3679 [packet.c]
3680 - clear padding in ssh2
3681 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3682 - replace broken uuencode w/ libc b64_ntop
3683 [auth2.c]
3684 - log failure before sending the reply
3685 [key.c radix.c uuencode.c]
3686 - remote trailing comments before calling __b64_pton
3687 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3688 [sshconnect2.c sshd.8]
3689 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3690 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3691
1a11e1ae 369220000502
0fbe8c74 3693 - OpenBSD CVS update
3694 [channels.c]
3695 - init all fds, close all fds.
3696 [sshconnect2.c]
3697 - check whether file exists before asking for passphrase
3698 [servconf.c servconf.h sshd.8 sshd.c]
3699 - PidFile, pr 1210
3700 [channels.c]
3701 - EINTR
3702 [channels.c]
3703 - unbreak, ok niels@
3704 [sshd.c]
3705 - unlink pid file, ok niels@
3706 [auth2.c]
3707 - Add missing #ifdefs; ok - markus
bcbf86ec 3708 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3709 gathering commands from a text file
1a11e1ae 3710 - Release 2.0.0beta1
3711
c4bc58eb 371220000501
3713 - OpenBSD CVS update
3714 [packet.c]
3715 - send debug messages in SSH2 format
3189621b 3716 [scp.c]
3717 - fix very rare EAGAIN/EINTR issues; based on work by djm
3718 [packet.c]
3719 - less debug, rm unused
3720 [auth2.c]
3721 - disable kerb,s/key in ssh2
3722 [sshd.8]
3723 - Minor tweaks and typo fixes.
3724 [ssh-keygen.c]
3725 - Put -d into usage and reorder. markus ok.
bcbf86ec 3726 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3727 <karn@ka9q.ampr.org>
bcbf86ec 3728 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3729 <andre.lucas@dial.pipex.com>
0d5f7abc 3730 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3731 <gd@hilb1.medat.de>
8cb940db 3732 - Add some missing ifdefs to auth2.c
8af50c98 3733 - Deprecate perl-tk askpass.
52bcc044 3734 - Irix portability fixes - don't include netinet headers more than once
3735 - Make sure we don't save PRNG seed more than once
c4bc58eb 3736
2b763e31 373720000430
3738 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3739 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3740 patch.
3741 - Adds timeout to entropy collection
3742 - Disables slow entropy sources
3743 - Load and save seed file
bcbf86ec 3744 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3745 saved in root's .ssh directory)
3746 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3747 - More OpenBSD updates:
3748 [session.c]
3749 - don't call chan_write_failed() if we are not writing
3750 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3751 - keysize warnings error() -> log()
2b763e31 3752
a306f2dd 375320000429
3754 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3755 [README.openssh2]
3756 - interop w/ F-secure windows client
3757 - sync documentation
3758 - ssh_host_dsa_key not ssh_dsa_key
3759 [auth-rsa.c]
3760 - missing fclose
3761 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3762 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3763 [sshd.c uuencode.c uuencode.h authfile.h]
3764 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3765 for trading keys with the real and the original SSH, directly from the
3766 people who invented the SSH protocol.
3767 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3768 [sshconnect1.c sshconnect2.c]
3769 - split auth/sshconnect in one file per protocol version
3770 [sshconnect2.c]
3771 - remove debug
3772 [uuencode.c]
3773 - add trailing =
3774 [version.h]
3775 - OpenSSH-2.0
3776 [ssh-keygen.1 ssh-keygen.c]
3777 - add -R flag: exit code indicates if RSA is alive
3778 [sshd.c]
3779 - remove unused
3780 silent if -Q is specified
3781 [ssh.h]
3782 - host key becomes /etc/ssh_host_dsa_key
3783 [readconf.c servconf.c ]
3784 - ssh/sshd default to proto 1 and 2
3785 [uuencode.c]
3786 - remove debug
3787 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3788 - xfree DSA blobs
3789 [auth2.c serverloop.c session.c]
3790 - cleanup logging for sshd/2, respect PasswordAuth no
3791 [sshconnect2.c]
3792 - less debug, respect .ssh/config
3793 [README.openssh2 channels.c channels.h]
bcbf86ec 3794 - clientloop.c session.c ssh.c
a306f2dd 3795 - support for x11-fwding, client+server
3796
0ac7199f 379720000421
3798 - Merge fix from OpenBSD CVS
3799 [ssh-agent.c]
3800 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3801 via Debian bug #59926
18ba2aab 3802 - Define __progname in session.c if libc doesn't
3803 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3804 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3805 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3806
e1b37056 380720000420
bcbf86ec 3808 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3809 <andre.lucas@dial.pipex.com>
9da5c3c9 3810 - Sync with OpenBSD CVS:
3811 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3812 - pid_t
3813 [session.c]
3814 - remove bogus chan_read_failed. this could cause data
3815 corruption (missing data) at end of a SSH2 session.
4e577b89 3816 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3817 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3818 - Use vhangup to clean up Linux ttys
3819 - Force posix getopt processing on GNU libc systems
371ecff9 3820 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3821 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3822
d6f24e45 382320000419
3824 - OpenBSD CVS updates
3825 [channels.c]
3826 - fix pr 1196, listen_port and port_to_connect interchanged
3827 [scp.c]
bcbf86ec 3828 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3829 elapsed time; my idea, aaron wrote the patch
3830 [ssh_config sshd_config]
3831 - show 'Protocol' as an example, ok markus@
3832 [sshd.c]
3833 - missing xfree()
3834 - Add missing header to bsd-misc.c
3835
35484284 383620000416
3837 - Reduce diff against OpenBSD source
bcbf86ec 3838 - All OpenSSL includes are now unconditionally referenced as
35484284 3839 openssl/foo.h
3840 - Pick up formatting changes
3841 - Other minor changed (typecasts, etc) that I missed
3842
6ae2364d 384320000415
3844 - OpenBSD CVS updates.
3845 [ssh.1 ssh.c]
3846 - ssh -2
3847 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3848 [session.c sshconnect.c]
3849 - check payload for (illegal) extra data
3850 [ALL]
3851 whitespace cleanup
3852
c323ac76 385320000413
3854 - INSTALL doc updates
f54651ce 3855 - Merged OpenBSD updates to include paths.
bcbf86ec 3856
a8be9f80 385720000412
3858 - OpenBSD CVS updates:
3859 - [channels.c]
3860 repair x11-fwd
3861 - [sshconnect.c]
3862 fix passwd prompt for ssh2, less debugging output.
3863 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3864 less debugging output
3865 - [kex.c kex.h sshconnect.c sshd.c]
3866 check for reasonable public DH values
3867 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3868 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3869 add Cipher and Protocol options to ssh/sshd, e.g.:
3870 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3871 arcfour,3des-cbc'
3872 - [sshd.c]
3873 print 1.99 only if server supports both
3874
18e92801 387520000408
3876 - Avoid some compiler warnings in fake-get*.c
3877 - Add IPTOS macros for systems which lack them
9d98aaf6 3878 - Only set define entropy collection macros if they are found
e78a59f5 3879 - More large OpenBSD CVS updates:
3880 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3881 [session.h ssh.h sshd.c README.openssh2]
3882 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3883 - [channels.c]
3884 no adjust after close
3885 - [sshd.c compat.c ]
3886 interop w/ latest ssh.com windows client.
61e96248 3887
8ce64345 388820000406
3889 - OpenBSD CVS update:
3890 - [channels.c]
3891 close efd on eof
3892 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3893 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3894 - [sshconnect.c]
3895 missing free.
3896 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3897 remove unused argument, split cipher_mask()
3898 - [clientloop.c]
3899 re-order: group ssh1 vs. ssh2
3900 - Make Redhat spec require openssl >= 0.9.5a
3901
e7627112 390220000404
3903 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3904 - OpenBSD CVS update:
3905 - [packet.h packet.c]
3906 ssh2 packet format
3907 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3908 [channels.h channels.c]
3909 channel layer support for ssh2
3910 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3911 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3912 - Generate manpages before make install not at the end of make all
3913 - Don't seed the rng quite so often
3914 - Always reseed rng when requested
e7627112 3915
bfc9a610 391620000403
3917 - Wrote entropy collection routines for systems that lack /dev/random
3918 and EGD
837c30b8 3919 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3920
7368a6c8 392120000401
3922 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3923 - [auth.c session.c sshd.c auth.h]
3924 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3925 - [bufaux.c bufaux.h]
3926 support ssh2 bignums
3927 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3928 [readconf.c ssh.c ssh.h serverloop.c]
3929 replace big switch() with function tables (prepare for ssh2)
3930 - [ssh2.h]
3931 ssh2 message type codes
3932 - [sshd.8]
3933 reorder Xr to avoid cutting
3934 - [serverloop.c]
3935 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3936 - [channels.c]
3937 missing close
3938 allow bigger packets
3939 - [cipher.c cipher.h]
3940 support ssh2 ciphers
3941 - [compress.c]
3942 cleanup, less code
3943 - [dispatch.c dispatch.h]
3944 function tables for different message types
3945 - [log-server.c]
3946 do not log() if debuggin to stderr
3947 rename a cpp symbol, to avoid param.h collision
3948 - [mpaux.c]
3949 KNF
3950 - [nchan.c]
3951 sync w/ channels.c
3952
f5238bee 395320000326
3954 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3955 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3956 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3957 - OpenBSD CVS update
3958 - [auth-krb4.c]
3959 -Wall
3960 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3961 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3962 initial support for DSA keys. ok deraadt@, niels@
3963 - [cipher.c cipher.h]
3964 remove unused cipher_attack_detected code
3965 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3966 Fix some formatting problems I missed before.
3967 - [ssh.1 sshd.8]
3968 fix spelling errors, From: FreeBSD
3969 - [ssh.c]
3970 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3971
0024a081 397220000324
3973 - Released 1.2.3
3974
bd499f9e 397520000317
3976 - Clarified --with-default-path option.
3977 - Added -blibpath handling for AIX to work around stupid runtime linking.
3978 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3979 <jmknoble@jmknoble.cx>
474b5fef 3980 - Checks for 64 bit int types. Problem report from Mats Fredholm
3981 <matsf@init.se>
610cd5c6 3982 - OpenBSD CVS updates:
bcbf86ec 3983 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3984 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3985 [sshd.c]
3986 pedantic: signed vs. unsigned, void*-arithm, etc
3987 - [ssh.1 sshd.8]
3988 Various cleanups and standardizations.
bcbf86ec 3989 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3990 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3991
4696775a 399220000316
bcbf86ec 3993 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3994 Hesprich <dghespri@sprintparanet.com>
d423d822 3995 - Propogate LD through to Makefile
b7a9ce47 3996 - Doc cleanups
2ba2a610 3997 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3998
cb0b7ea4 399920000315
4000 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4001 problems with gcc/Solaris.
bcbf86ec 4002 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4003 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4004 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4005 Debian package, README file and chroot patch from Ricardo Cerqueira
4006 <rmcc@clix.pt>
bcbf86ec 4007 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4008 option.
4009 - Slight cleanup to doc files
b14b2ae7 4010 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4011
a8ed9fd9 401220000314
bcbf86ec 4013 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4014 peter@frontierflying.com
84afc958 4015 - Include /usr/local/include and /usr/local/lib for systems that don't
4016 do it themselves
4017 - -R/usr/local/lib for Solaris
4018 - Fix RSAref detection
4019 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4020
bcf36c78 402120000311
4022 - Detect RSAref
43e48848 4023 - OpenBSD CVS change
4024 [sshd.c]
4025 - disallow guessing of root password
867dbf40 4026 - More configure fixes
80faa19f 4027 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4028
c8d54615 402920000309
4030 - OpenBSD CVS updates to v1.2.3
704b1659 4031 [ssh.h atomicio.c]
4032 - int atomicio -> ssize_t (for alpha). ok deraadt@
4033 [auth-rsa.c]
4034 - delay MD5 computation until client sends response, free() early, cleanup.
4035 [cipher.c]
4036 - void* -> unsigned char*, ok niels@
4037 [hostfile.c]
4038 - remove unused variable 'len'. fix comments.
4039 - remove unused variable
4040 [log-client.c log-server.c]
4041 - rename a cpp symbol, to avoid param.h collision
4042 [packet.c]
4043 - missing xfree()
4044 - getsockname() requires initialized tolen; andy@guildsoftware.com
4045 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4046 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4047 [pty.c pty.h]
bcbf86ec 4048 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4049 pty.c ok provos@, dugsong@
704b1659 4050 [readconf.c]
4051 - turn off x11-fwd for the client, too.
4052 [rsa.c]
4053 - PKCS#1 padding
4054 [scp.c]
4055 - allow '.' in usernames; from jedgar@fxp.org
4056 [servconf.c]
4057 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4058 - sync with sshd_config
4059 [ssh-keygen.c]
4060 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4061 [ssh.1]
4062 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4063 [ssh.c]
4064 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4065 - turn off x11-fwd for the client, too.
4066 [sshconnect.c]
4067 - missing xfree()
4068 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4069 - read error vs. "Connection closed by remote host"
4070 [sshd.8]
4071 - ie. -> i.e.,
4072 - do not link to a commercial page..
4073 - sync with sshd_config
4074 [sshd.c]
4075 - no need for poll.h; from bright@wintelcom.net
4076 - log with level log() not fatal() if peer behaves badly.
4077 - don't panic if client behaves strange. ok deraadt@
4078 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4079 - delay close() of pty until the pty has been chowned back to root
4080 - oops, fix comment, too.
4081 - missing xfree()
4082 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4083 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4084 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4085 pty.c ok provos@, dugsong@
4086 - create x11 cookie file
4087 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4088 - version 1.2.3
c8d54615 4089 - Cleaned up
bcbf86ec 4090 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4091 required after OpenBSD updates)
c8d54615 4092
07055445 409320000308
4094 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4095
409620000307
4097 - Released 1.2.2p1
4098
9c8c3fc6 409920000305
4100 - Fix DEC compile fix
54096dcc 4101 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4102 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4103 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4104 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4105 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4106
6bf4d066 410720000303
4108 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4109 <domi@saargate.de>
bcbf86ec 4110 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4111 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4112 Miskiewicz <misiek@pld.org.pl>
22fa590f 4113 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4114 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4115
a0391976 411620000302
4117 - Big cleanup of autoconf code
4118 - Rearranged to be a little more logical
4119 - Added -R option for Solaris
4120 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4121 to detect library and header location _and_ ensure library has proper
4122 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4123 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4124 - Avoid warning message with Unix98 ptys
bcbf86ec 4125 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4126 platform-specific code.
4127 - Document some common problems
bcbf86ec 4128 - Allow root access to any key. Patch from
81eef326 4129 markus.friedl@informatik.uni-erlangen.de
a0391976 4130
f55afe71 413120000207
4132 - Removed SOCKS code. Will support through a ProxyCommand.
4133
d07d1c58 413420000203
4135 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4136 - Add --with-ssl-dir option
d07d1c58 4137
9d5f374b 413820000202
bcbf86ec 4139 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4140 <jmd@aoe.vt.edu>
6b1f3fdb 4141 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4142 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4143 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4144
bc8c2601 414520000201
4146 - Use socket pairs by default (instead of pipes). Prevents race condition
4147 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4148
69c76614 414920000127
4150 - Seed OpenSSL's random number generator before generating RSA keypairs
4151 - Split random collector into seperate file
aaf2abd7 4152 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4153
f9507c24 415420000126
4155 - Released 1.2.2 stable
4156
bcbf86ec 4157 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4158 mouring@newton.pconline.com
bcbf86ec 4159 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4160 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4161 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4162 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4163
bfae20ad 416420000125
bcbf86ec 4165 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4166 <andre.lucas@dial.pipex.com>
07b0cb78 4167 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4168 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4169 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4170 <gem@rellim.com>
4171 - New URL for x11-ssh-askpass.
bcbf86ec 4172 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4173 <jmknoble@jmknoble.cx>
bcbf86ec 4174 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4175 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4176 - Updated RPM spec files to use DESTDIR
bfae20ad 4177
bb58aa4b 417820000124
4179 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4180 increment)
4181
d45317d8 418220000123
4183 - OpenBSD CVS:
4184 - [packet.c]
4185 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4186 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4187 <drankin@bohemians.lexington.ky.us>
12aa90af 4188 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4189
e844f761 419020000122
4191 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4192 <bent@clark.net>
c54a6257 4193 - Merge preformatted manpage patch from Andre Lucas
4194 <andre.lucas@dial.pipex.com>
8eb34e02 4195 - Make IPv4 use the default in RPM packages
4196 - Irix uses preformatted manpages
1e64903d 4197 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4198 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4199 - OpenBSD CVS updates:
4200 - [packet.c]
4201 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4202 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4203 - [sshd.c]
4204 log with level log() not fatal() if peer behaves badly.
4205 - [readpass.c]
bcbf86ec 4206 instead of blocking SIGINT, catch it ourselves, so that we can clean
4207 the tty modes up and kill ourselves -- instead of our process group
61e96248 4208 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4209 people with cbreak shells never even noticed..
399d9d44 4210 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4211 ie. -> i.e.,
e844f761 4212
4c8ef3fb 421320000120
4214 - Don't use getaddrinfo on AIX
7b2ea3a1 4215 - Update to latest OpenBSD CVS:
4216 - [auth-rsa.c]
4217 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4218 - [sshconnect.c]
4219 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4220 - destroy keys earlier
bcbf86ec 4221 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4222 ok: provos@
7b2ea3a1 4223 - [sshd.c]
4224 - no need for poll.h; from bright@wintelcom.net
4225 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4226 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4227 ok: provos@
f3bba493 4228 - Big manpage and config file cleanup from Andre Lucas
4229 <andre.lucas@dial.pipex.com>
5f4fdfae 4230 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4231 - Doc updates
d468fc76 4232 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4233 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4234
082bbfb3 423520000119
20af321f 4236 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4237 - Compile fix from Darren_Hall@progressive.com
59e76f33 4238 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4239 addresses using getaddrinfo(). Added a configure switch to make the
4240 default lookup mode AF_INET
082bbfb3 4241
a63a7f37 424220000118
4243 - Fixed --with-pid-dir option
51a6baf8 4244 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4245 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4246 <andre.lucas@dial.pipex.com>
a63a7f37 4247
f914c7fb 424820000117
4249 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4250 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4251 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4252 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4253 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4254 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4255 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4256 deliver (no IPv6 kernel support)
80a44451 4257 - Released 1.2.1pre27
f914c7fb 4258
f4a7cf29 4259 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4260 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4261 <jhuuskon@hytti.uku.fi>
bcbf86ec 4262 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4263 further testing.
5957fd29 4264 - Patch from Christos Zoulas <christos@zoulas.com>
4265 - Try $prefix first when looking for OpenSSL.
4266 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4267 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4268 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4269
47e45e44 427020000116
4271 - Renamed --with-xauth-path to --with-xauth
4272 - Added --with-pid-dir option
4273 - Released 1.2.1pre26
4274
a82ef8ae 4275 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4276 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4277 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4278
5cdfe03f 427920000115
4280 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4281 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4282 Nordby <anders@fix.no>
bcbf86ec 4283 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4284 openpty. Report from John Seifarth <john@waw.be>
4285 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4286 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4287 <gem@rellim.com>
4288 - Use __snprintf and __vnsprintf if they are found where snprintf and
4289 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4290 and others.
4291
48e671d5 429220000114
4293 - Merged OpenBSD IPv6 patch:
4294 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4295 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4296 [hostfile.c sshd_config]
4297 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4298 features: sshd allows multiple ListenAddress and Port options. note
4299 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4300 fujiwara@rcac.tdi.co.jp)
4301 - [ssh.c canohost.c]
bcbf86ec 4302 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4303 from itojun@
4304 - [channels.c]
4305 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4306 - [packet.h]
4307 allow auth-kerberos for IPv4 only
4308 - [scp.1 sshd.8 servconf.h scp.c]
4309 document -4, -6, and 'ssh -L 2022/::1/22'
4310 - [ssh.c]
bcbf86ec 4311 'ssh @host' is illegal (null user name), from
48e671d5 4312 karsten@gedankenpolizei.de
4313 - [sshconnect.c]
4314 better error message
4315 - [sshd.c]
4316 allow auth-kerberos for IPv4 only
4317 - Big IPv6 merge:
4318 - Cleanup overrun in sockaddr copying on RHL 6.1
4319 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4320 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4321 - Replacement for missing structures on systems that lack IPv6
4322 - record_login needed to know about AF_INET6 addresses
4323 - Borrowed more code from OpenBSD: rresvport_af and requisites
4324
2598df62 432520000110
4326 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4327
b8a0310d 432820000107
4329 - New config.sub and config.guess to fix problems on SCO. Supplied
4330 by Gary E. Miller <gem@rellim.com>
b6a98a85 4331 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4332 - Released 1.2.1pre25
b8a0310d 4333
dfb95100 433420000106
4335 - Documentation update & cleanup
4336 - Better KrbIV / AFS detection, based on patch from:
4337 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4338
b9795b89 433920000105
bcbf86ec 4340 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4341 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4342 altogether (libcrypto includes its own crypt(1) replacement)
4343 - Added platform-specific rules for Irix 6.x. Included warning that
4344 they are untested.
4345
a1ec4d79 434620000103
4347 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4348 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4349 <tnh@kondara.org>
bcbf86ec 4350 - Removed "nullok" directive from default PAM configuration files.
4351 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4352 UPGRADING file.
e02735bb 4353 - OpenBSD CVS updates
4354 - [ssh-agent.c]
bcbf86ec 4355 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4356 dgaudet@arctic.org
4357 - [sshconnect.c]
4358 compare correct version for 1.3 compat mode
a1ec4d79 4359
93c7f644 436020000102
4361 - Prevent multiple inclusion of config.h and defines.h. Suggested
4362 by Andre Lucas <andre.lucas@dial.pipex.com>
4363 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4364 <dgaudet@arctic.org>
4365
76b8607f 436619991231
bcbf86ec 4367 - Fix password support on systems with a mixture of shadowed and
4368 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4369 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4370 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4371 Fournier <marc.fournier@acadiau.ca>
b92964b7 4372 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4373 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4374 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4375 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4376 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4377 <iretd@bigfoot.com>
bcbf86ec 4378 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4379 <jmknoble@jmknoble.cx>
ae3a3d31 4380 - Remove test for quad_t. No longer needed.
76a8e733 4381 - Released 1.2.1pre24
4382
4383 - Added support for directory-based lastlogs
4384 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4385
13f825f4 438619991230
4387 - OpenBSD CVS updates:
4388 - [auth-passwd.c]
4389 check for NULL 1st
bcbf86ec 4390 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4391 cleaned up sshd.c up significantly.
bcbf86ec 4392 - PAM authentication was incorrectly interpreting
76b8607f 4393 "PermitRootLogin without-password". Report from Matthias Andree
4394 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4395 - Several other cleanups
0bc5b6fb 4396 - Merged Dante SOCKS support patch from David Rankin
4397 <drankin@bohemians.lexington.ky.us>
4398 - Updated documentation with ./configure options
76b8607f 4399 - Released 1.2.1pre23
13f825f4 4400
c73a0cb5 440119991229
bcbf86ec 4402 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4403 <drankin@bohemians.lexington.ky.us>
4404 - Fix --with-default-path option.
bcbf86ec 4405 - Autodetect perl, patch from David Rankin
a0f84251 4406 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4407 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4408 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4409 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4410 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4411 - Detect missing size_t and typedef it.
5ab44a92 4412 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4413 - Minor Makefile cleaning
c73a0cb5 4414
b6019d68 441519991228
4416 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4417 - NetBSD login.c compile fix from David Rankin
70e0115b 4418 <drankin@bohemians.lexington.ky.us>
4419 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4420 - Portability fixes for Irix 5.3 (now compiles OK!)
4421 - autoconf and other misc cleanups
ea1970a3 4422 - Merged AIX patch from Darren Hall <dhall@virage.org>
4423 - Cleaned up defines.h
fa9a2dd6 4424 - Released 1.2.1pre22
b6019d68 4425
d2dcff5f 442619991227
4427 - Automatically correct paths in manpages and configuration files. Patch
4428 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4429 - Removed credits from README to CREDITS file, updated.
cb807f40 4430 - Added --with-default-path to specify custom path for server
4431 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4432 - PAM bugfix. PermitEmptyPassword was being ignored.
4433 - Fixed PAM config files to allow empty passwords if server does.
4434 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4435 - Use last few chars of tty line as ut_id
5a7794be 4436 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4437 - OpenBSD CVS updates:
4438 - [packet.h auth-rhosts.c]
4439 check format string for packet_disconnect and packet_send_debug, too
4440 - [channels.c]
4441 use packet_get_maxsize for channels. consistence.
d2dcff5f 4442
f74efc8d 444319991226
4444 - Enabled utmpx support by default for Solaris
4445 - Cleanup sshd.c PAM a little more
986a22ec 4446 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4447 X11 ssh-askpass program.
20c43d8c 4448 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4449 Unfortunatly there is currently no way to disable auth failure
4450 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4451 developers
83b7f649 4452 - OpenBSD CVS update:
4453 - [ssh-keygen.1 ssh.1]
bcbf86ec 4454 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4455 .Sh FILES, too
72251cb6 4456 - Released 1.2.1pre21
bcbf86ec 4457 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4458 <jmknoble@jmknoble.cx>
4459 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4460
f498ed15 446119991225
4462 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4463 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4464 - Cleanup and bugfix of PAM authentication code
f74efc8d 4465 - Released 1.2.1pre20
4466
4467 - Merged fixes from Ben Taylor <bent@clark.net>
4468 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4469 - Disabled logging of PAM password authentication failures when password
4470 is empty. (e.g start of authentication loop). Reported by Naz
4471 <96na@eng.cam.ac.uk>)
f498ed15 4472
447319991223
bcbf86ec 4474 - Merged later HPUX patch from Andre Lucas
f498ed15 4475 <andre.lucas@dial.pipex.com>
4476 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4477 <bent@clark.net>
f498ed15 4478
eef6f7e9 447919991222
bcbf86ec 4480 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4481 <pope@netguide.dk>
ae28776a 4482 - Fix login.c breakage on systems which lack ut_host in struct
4483 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4484
a7effaac 448519991221
bcbf86ec 4486 - Integration of large HPUX patch from Andre Lucas
4487 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4488 benefits:
4489 - Ability to disable shadow passwords at configure time
4490 - Ability to disable lastlog support at configure time
4491 - Support for IP address in $DISPLAY
ae2f7af7 4492 - OpenBSD CVS update:
4493 - [sshconnect.c]
4494 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4495 - Fix DISABLE_SHADOW support
4496 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4497 - Release 1.2.1pre19
a7effaac 4498
3f1d9bcd 449919991218
bcbf86ec 4500 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4501 <cjj@u.washington.edu>
7e1c2490 4502 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4503
60d804c8 450419991216
bcbf86ec 4505 - Makefile changes for Solaris from Peter Kocks
60d804c8 4506 <peter.kocks@baygate.com>
89cafde6 4507 - Minor updates to docs
4508 - Merged OpenBSD CVS changes:
4509 - [authfd.c ssh-agent.c]
4510 keysize warnings talk about identity files
4511 - [packet.c]
4512 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4513 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4514 "Chris, the Young One" <cky@pobox.com>
4515 - Released 1.2.1pre18
60d804c8 4516
7dc6fc6d 451719991215
4518 - Integrated patchs from Juergen Keil <jk@tools.de>
4519 - Avoid void* pointer arithmatic
4520 - Use LDFLAGS correctly
68227e6d 4521 - Fix SIGIO error in scp
4522 - Simplify status line printing in scp
61e96248 4523 - Added better test for inline functions compiler support from
906a2515 4524 Darren_Hall@progressive.com
7dc6fc6d 4525
95f1eccc 452619991214
4527 - OpenBSD CVS Changes
4528 - [canohost.c]
bcbf86ec 4529 fix get_remote_port() and friends for sshd -i;
95f1eccc 4530 Holger.Trapp@Informatik.TU-Chemnitz.DE
4531 - [mpaux.c]
4532 make code simpler. no need for memcpy. niels@ ok
4533 - [pty.c]
4534 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4535 fix proto; markus
4536 - [ssh.1]
4537 typo; mark.baushke@solipsa.com
4538 - [channels.c ssh.c ssh.h sshd.c]
4539 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4540 - [sshconnect.c]
4541 move checking of hostkey into own function.
4542 - [version.h]
4543 OpenSSH-1.2.1
884bcb37 4544 - Clean up broken includes in pty.c
7303768f 4545 - Some older systems don't have poll.h, they use sys/poll.h instead
4546 - Doc updates
95f1eccc 4547
847e8865 454819991211
bcbf86ec 4549 - Fix compilation on systems with AFS. Reported by
847e8865 4550 aloomis@glue.umd.edu
bcbf86ec 4551 - Fix installation on Solaris. Reported by
847e8865 4552 Gordon Rowell <gordonr@gormand.com.au>
4553 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4554 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4555 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4556 - Compile fix from David Agraz <dagraz@jahoopa.com>
4557 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4558 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4559 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4560
8946db53 456119991209
4562 - Import of patch from Ben Taylor <bent@clark.net>:
4563 - Improved PAM support
4564 - "uninstall" rule for Makefile
4565 - utmpx support
4566 - Should fix PAM problems on Solaris
2d86a6cc 4567 - OpenBSD CVS updates:
4568 - [readpass.c]
4569 avoid stdio; based on work by markus, millert, and I
4570 - [sshd.c]
4571 make sure the client selects a supported cipher
4572 - [sshd.c]
bcbf86ec 4573 fix sighup handling. accept would just restart and daemon handled
4574 sighup only after the next connection was accepted. use poll on
2d86a6cc 4575 listen sock now.
4576 - [sshd.c]
4577 make that a fatal
87e91331 4578 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4579 to fix libwrap support on NetBSD
5001b9e4 4580 - Released 1.2pre17
8946db53 4581
6d8c4ea4 458219991208
bcbf86ec 4583 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4584 David Agraz <dagraz@jahoopa.com>
4585
4285816a 458619991207
986a22ec 4587 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4588 fixes compatability with 4.x and 5.x
db28aeb5 4589 - Fixed default SSH_ASKPASS
bcbf86ec 4590 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4591 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4592 - Merged more OpenBSD changes:
4593 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4594 move atomicio into it's own file. wrap all socket write()s which
a408af76 4595 were doing write(sock, buf, len) != len, with atomicio() calls.
4596 - [auth-skey.c]
4597 fd leak
4598 - [authfile.c]
4599 properly name fd variable
4600 - [channels.c]
4601 display great hatred towards strcpy
4602 - [pty.c pty.h sshd.c]
4603 use openpty() if it exists (it does on BSD4_4)
4604 - [tildexpand.c]
4605 check for ~ expansion past MAXPATHLEN
4606 - Modified helper.c to use new atomicio function.
4607 - Reformat Makefile a little
4608 - Moved RC4 routines from rc4.[ch] into helper.c
4609 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4610 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4611 - Tweaked Redhat spec
9158d92f 4612 - Clean up bad imports of a few files (forgot -kb)
4613 - Released 1.2pre16
4285816a 4614
9c7b6dfd 461519991204
4616 - Small cleanup of PAM code in sshd.c
57112b5a 4617 - Merged OpenBSD CVS changes:
4618 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4619 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4620 - [auth-rsa.c]
4621 warn only about mismatch if key is _used_
4622 warn about keysize-mismatch with log() not error()
4623 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4624 ports are u_short
4625 - [hostfile.c]
4626 indent, shorter warning
4627 - [nchan.c]
4628 use error() for internal errors
4629 - [packet.c]
4630 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4631 serverloop.c
4632 indent
4633 - [ssh-add.1 ssh-add.c ssh.h]
4634 document $SSH_ASKPASS, reasonable default
4635 - [ssh.1]
4636 CheckHostIP is not available for connects via proxy command
4637 - [sshconnect.c]
4638 typo
4639 easier to read client code for passwd and skey auth
4640 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4641
dad3b556 464219991126
4643 - Add definition for __P()
4644 - Added [v]snprintf() replacement for systems that lack it
4645
0ce43ae4 464619991125
4647 - More reformatting merged from OpenBSD CVS
4648 - Merged OpenBSD CVS changes:
4649 - [channels.c]
4650 fix packet_integrity_check() for !have_hostname_in_open.
4651 report from mrwizard@psu.edu via djm@ibs.com.au
4652 - [channels.c]
4653 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4654 chip@valinux.com via damien@ibs.com.au
4655 - [nchan.c]
4656 it's not an error() if shutdown_write failes in nchan.
4657 - [readconf.c]
4658 remove dead #ifdef-0-code
4659 - [readconf.c servconf.c]
4660 strcasecmp instead of tolower
4661 - [scp.c]
4662 progress meter overflow fix from damien@ibs.com.au
4663 - [ssh-add.1 ssh-add.c]
4664 SSH_ASKPASS support
4665 - [ssh.1 ssh.c]
4666 postpone fork_after_authentication until command execution,
4667 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4668 plus: use daemon() for backgrounding
cf8dd513 4669 - Added BSD compatible install program and autoconf test, thanks to
4670 Niels Kristian Bech Jensen <nkbj@image.dk>
4671 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4672 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4673 - Release 1.2pre15
0ce43ae4 4674
5260325f 467519991124
4676 - Merged very large OpenBSD source code reformat
4677 - OpenBSD CVS updates
4678 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4679 [ssh.h sshd.8 sshd.c]
4680 syslog changes:
4681 * Unified Logmessage for all auth-types, for success and for failed
4682 * Standard connections get only ONE line in the LOG when level==LOG:
4683 Auth-attempts are logged only, if authentication is:
4684 a) successfull or
4685 b) with passwd or
4686 c) we had more than AUTH_FAIL_LOG failues
4687 * many log() became verbose()
4688 * old behaviour with level=VERBOSE
4689 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4690 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4691 messages. allows use of s/key in windows (ttssh, securecrt) and
4692 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4693 - [sshd.8]
4694 -V, for fallback to openssh in SSH2 compatibility mode
4695 - [sshd.c]
4696 fix sigchld race; cjc5@po.cwru.edu
4697
4655fe80 469819991123
4699 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4700 - Restructured package-related files under packages/*
4655fe80 4701 - Added generic PAM config
8b241e50 4702 - Numerous little Solaris fixes
9c08d6ce 4703 - Add recommendation to use GNU make to INSTALL document
4655fe80 4704
60bed5fd 470519991122
4706 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4707 - OpenBSD CVS Changes
bcbf86ec 4708 - [ssh-keygen.c]
4709 don't create ~/.ssh only if the user wants to store the private
4710 key there. show fingerprint instead of public-key after
2f2cc3f9 4711 keygeneration. ok niels@
b09a984b 4712 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4713 - Added timersub() macro
b09a984b 4714 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4715 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4716 pam_strerror definition (one arg vs two).
530f1889 4717 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4718 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4719 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4720 - Added a setenv replacement for systems which lack it
d84a9a44 4721 - Only display public key comment when presenting ssh-askpass dialog
4722 - Released 1.2pre14
60bed5fd 4723
bcbf86ec 4724 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4725 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4726
9d6b7add 472719991121
2f2cc3f9 4728 - OpenBSD CVS Changes:
60bed5fd 4729 - [channels.c]
4730 make this compile, bad markus
4731 - [log.c readconf.c servconf.c ssh.h]
4732 bugfix: loglevels are per host in clientconfig,
4733 factor out common log-level parsing code.
4734 - [servconf.c]
4735 remove unused index (-Wall)
4736 - [ssh-agent.c]
4737 only one 'extern char *__progname'
4738 - [sshd.8]
4739 document SIGHUP, -Q to synopsis
4740 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4741 [channels.c clientloop.c]
4742 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4743 [hope this time my ISP stays alive during commit]
4744 - [OVERVIEW README] typos; green@freebsd
4745 - [ssh-keygen.c]
4746 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4747 exit if writing the key fails (no infinit loop)
4748 print usage() everytime we get bad options
4749 - [ssh-keygen.c] overflow, djm@mindrot.org
4750 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4751
2b942fe0 475219991120
bcbf86ec 4753 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4754 <marc.fournier@acadiau.ca>
4755 - Wrote autoconf tests for integer bit-types
4756 - Fixed enabling kerberos support
bcbf86ec 4757 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4758 handling.
2b942fe0 4759
06479889 476019991119
4761 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4762 - Merged OpenBSD CVS changes
4763 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4764 more %d vs. %s in fmt-strings
4765 - [authfd.c]
4766 Integers should not be printed with %s
7b1cc56c 4767 - EGD uses a socket, not a named pipe. Duh.
4768 - Fix includes in fingerprint.c
29dbde15 4769 - Fix scp progress bar bug again.
bcbf86ec 4770 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4771 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4772 - Added autoconf option to enable Kerberos 4 support (untested)
4773 - Added autoconf option to enable AFS support (untested)
4774 - Added autoconf option to enable S/Key support (untested)
4775 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4776 - Renamed BSD helper function files to bsd-*
bcbf86ec 4777 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4778 when they are absent.
4779 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4780
2bd61362 478119991118
4782 - Merged OpenBSD CVS changes
4783 - [scp.c] foregroundproc() in scp
4784 - [sshconnect.h] include fingerprint.h
bcbf86ec 4785 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4786 changes.
0c16a097 4787 - [ssh.1] Spell my name right.
2bd61362 4788 - Added openssh.com info to README
4789
f095fcc7 479019991117
4791 - Merged OpenBSD CVS changes
4792 - [ChangeLog.Ylonen] noone needs this anymore
4793 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4794 - [hostfile.c]
4795 in known_hosts key lookup the entry for the bits does not need
4796 to match, all the information is contained in n and e. This
4797 solves the problem with buggy servers announcing the wrong
f095fcc7 4798 modulus length. markus and me.
bcbf86ec 4799 - [serverloop.c]
4800 bugfix: check for space if child has terminated, from:
f095fcc7 4801 iedowse@maths.tcd.ie
4802 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4803 [fingerprint.c fingerprint.h]
4804 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4805 - [ssh-agent.1] typo
4806 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4807 - [sshd.c]
f095fcc7 4808 force logging to stderr while loading private key file
4809 (lost while converting to new log-levels)
4810
4d195447 481119991116
4812 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4813 - Merged OpenBSD CVS changes:
4814 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4815 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4816 the keysize of rsa-parameter 'n' is passed implizit,
4817 a few more checks and warnings about 'pretended' keysizes.
4818 - [cipher.c cipher.h packet.c packet.h sshd.c]
4819 remove support for cipher RC4
4820 - [ssh.c]
4821 a note for legay systems about secuity issues with permanently_set_uid(),
4822 the private hostkey and ptrace()
4823 - [sshconnect.c]
4824 more detailed messages about adding and checking hostkeys
4825
dad9a31e 482619991115
4827 - Merged OpenBSD CVS changes:
bcbf86ec 4828 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4829 $DISPLAY, ok niels
4830 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4831 modular.
dad9a31e 4832 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4833 - Merged more OpenBSD CVS changes:
704b1659 4834 [auth-krb4.c]
4835 - disconnect if getpeername() fails
4836 - missing xfree(*client)
4837 [canohost.c]
4838 - disconnect if getpeername() fails
4839 - fix comment: we _do_ disconnect if ip-options are set
4840 [sshd.c]
4841 - disconnect if getpeername() fails
4842 - move checking of remote port to central place
4843 [auth-rhosts.c] move checking of remote port to central place
4844 [log-server.c] avoid extra fd per sshd, from millert@
4845 [readconf.c] print _all_ bad config-options in ssh(1), too
4846 [readconf.h] print _all_ bad config-options in ssh(1), too
4847 [ssh.c] print _all_ bad config-options in ssh(1), too
4848 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4849 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4850 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4851 - Merged more Solaris compability from Marc G. Fournier
4852 <marc.fournier@acadiau.ca>
4853 - Wrote autoconf tests for __progname symbol
986a22ec 4854 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4855 - Released 1.2pre12
4856
4857 - Another OpenBSD CVS update:
4858 - [ssh-keygen.1] fix .Xr
dad9a31e 4859
92da7197 486019991114
4861 - Solaris compilation fixes (still imcomplete)
4862
94f7bb9e 486319991113
dd092f97 4864 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4865 - Don't install config files if they already exist
4866 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4867 - Removed redundant inclusions of config.h
e9c75a39 4868 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4869 - Merged OpenBSD CVS changes:
4870 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4871 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4872 totalsize, ok niels,aaron
bcbf86ec 4873 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4874 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4875 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4876 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4877 - Tidied default config file some more
4878 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4879 if executed from inside a ssh login.
94f7bb9e 4880
e35c1dc2 488119991112
4882 - Merged changes from OpenBSD CVS
4883 - [sshd.c] session_key_int may be zero
b4748e2f 4884 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4885 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4886 deraadt,millert
4887 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4888 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4889 - Released 1.2pre10
e35c1dc2 4890
8bc7973f 4891 - Added INSTALL documentation
6fa724bc 4892 - Merged yet more changes from OpenBSD CVS
4893 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4894 [ssh.c ssh.h sshconnect.c sshd.c]
4895 make all access to options via 'extern Options options'
4896 and 'extern ServerOptions options' respectively;
4897 options are no longer passed as arguments:
4898 * make options handling more consistent
4899 * remove #include "readconf.h" from ssh.h
4900 * readconf.h is only included if necessary
4901 - [mpaux.c] clear temp buffer
4902 - [servconf.c] print _all_ bad options found in configfile
045672f9 4903 - Make ssh-askpass support optional through autoconf
59b0f0d4 4904 - Fix nasty division-by-zero error in scp.c
4905 - Released 1.2pre11
8bc7973f 4906
4cca272e 490719991111
4908 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4909 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4910 - Merged OpenBSD CVS changes:
4911 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4912 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4913 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4914 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4915 file transfers. Fix submitted to OpenBSD developers. Report and fix
4916 from Kees Cook <cook@cpoint.net>
6a17f9c2 4917 - Merged more OpenBSD CVS changes:
bcbf86ec 4918 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4919 + krb-cleanup cleanup
4920 - [clientloop.c log-client.c log-server.c ]
4921 [readconf.c readconf.h servconf.c servconf.h ]
4922 [ssh.1 ssh.c ssh.h sshd.8]
4923 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4924 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4925 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4926 allow session_key_int != sizeof(session_key)
4927 [this should fix the pre-assert-removal-core-files]
4928 - Updated default config file to use new LogLevel option and to improve
4929 readability
4930
f370266e 493119991110
67d68e3a 4932 - Merged several minor fixes:
f370266e 4933 - ssh-agent commandline parsing
4934 - RPM spec file now installs ssh setuid root
4935 - Makefile creates libdir
4cca272e 4936 - Merged beginnings of Solaris compability from Marc G. Fournier
4937 <marc.fournier@acadiau.ca>
f370266e 4938
d4f11b59 493919991109
4940 - Autodetection of SSL/Crypto library location via autoconf
4941 - Fixed location of ssh-askpass to follow autoconf
4942 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4943 - Autodetection of RSAref library for US users
4944 - Minor doc updates
560557bb 4945 - Merged OpenBSD CVS changes:
4946 - [rsa.c] bugfix: use correct size for memset()
4947 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4948 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4949 - RPM build now creates subpackages
aa51e7cc 4950 - Released 1.2pre9
d4f11b59 4951
e1a9c08d 495219991108
4953 - Removed debian/ directory. This is now being maintained separately.
4954 - Added symlinks for slogin in RPM spec file
4955 - Fixed permissions on manpages in RPM spec file
4956 - Added references to required libraries in README file
4957 - Removed config.h.in from CVS
4958 - Removed pwdb support (better pluggable auth is provided by glibc)
4959 - Made PAM and requisite libdl optional
4960 - Removed lots of unnecessary checks from autoconf
4961 - Added support and autoconf test for openpty() function (Unix98 pty support)
4962 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4963 - Added TODO file
4964 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4965 - Added ssh-askpass program
4966 - Added ssh-askpass support to ssh-add.c
4967 - Create symlinks for slogin on install
4968 - Fix "distclean" target in makefile
4969 - Added example for ssh-agent to manpage
4970 - Added support for PAM_TEXT_INFO messages
4971 - Disable internal /etc/nologin support if PAM enabled
4972 - Merged latest OpenBSD CVS changes:
5bae4ab8 4973 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4974 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4975 failures
e1a9c08d 4976 - [sshd.c] remove unused argument. ok dugsong
4977 - [sshd.c] typo
4978 - [rsa.c] clear buffers used for encryption. ok: niels
4979 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4980 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4981 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4982 - Released 1.2pre8
e1a9c08d 4983
3028328e 498419991102
4985 - Merged change from OpenBSD CVS
4986 - One-line cleanup in sshd.c
4987
474832c5 498819991030
4989 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4990 - Merged latest updates for OpenBSD CVS:
4991 - channels.[ch] - remove broken x11 fix and document istate/ostate
4992 - ssh-agent.c - call setsid() regardless of argv[]
4993 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4994 - Documentation cleanups
4995 - Renamed README -> README.Ylonen
4996 - Renamed README.openssh ->README
474832c5 4997
339660f6 499819991029
4999 - Renamed openssh* back to ssh* at request of Theo de Raadt
5000 - Incorporated latest changes from OpenBSD's CVS
5001 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5002 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5003 - Make distclean now removed configure script
5004 - Improved PAM logging
5005 - Added some debug() calls for PAM
4ecd19ea 5006 - Removed redundant subdirectories
bcbf86ec 5007 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5008 building on Debian.
242588e6 5009 - Fixed off-by-one error in PAM env patch
5010 - Released 1.2pre6
339660f6 5011
5881cd60 501219991028
5013 - Further PAM enhancements.
5014 - Much cleaner
5015 - Now uses account and session modules for all logins.
5016 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5017 - Build fixes
5018 - Autoconf
5019 - Change binary names to open*
5020 - Fixed autoconf script to detect PAM on RH6.1
5021 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5022 - Released 1.2pre4
fca82d2e 5023
5024 - Imported latest OpenBSD CVS code
5025 - Updated README.openssh
93f04616 5026 - Released 1.2pre5
fca82d2e 5027
5881cd60 502819991027
5029 - Adapted PAM patch.
5030 - Released 1.0pre2
5031
5032 - Excised my buggy replacements for strlcpy and mkdtemp
5033 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5034 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5035 - Picked up correct version number from OpenBSD
5036 - Added sshd.pam PAM configuration file
5037 - Added sshd.init Redhat init script
5038 - Added openssh.spec RPM spec file
5039 - Released 1.2pre3
5040
504119991026
5042 - Fixed include paths of OpenSSL functions
5043 - Use OpenSSL MD5 routines
5044 - Imported RC4 code from nanocrypt
5045 - Wrote replacements for OpenBSD arc4random* functions
5046 - Wrote replacements for strlcpy and mkdtemp
5047 - Released 1.0pre1
0b202697 5048
5049$Id$
This page took 1.0097 seconds and 5 git commands to generate.