]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/17 12:55:04
[openssh.git] / ChangeLog
CommitLineData
8c6b78e4 120010417
2 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 3 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 4 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 5 - OpenBSD CVS Sync
53b8fe68 6 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
7 [key.c]
8 better safe than sorry in later mods; yongari@kt-is.co.kr
9 - markus@cvs.openbsd.org 2001/04/17 08:14:01
10 [sshconnect1.c]
11 check for key!=NULL, thanks to costa
12 - markus@cvs.openbsd.org 2001/04/17 09:52:48
13 [clientloop.c]
cf6bc93c 14 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 15 - markus@cvs.openbsd.org 2001/04/17 10:53:26
16 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 17 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 18 - markus@cvs.openbsd.org 2001/04/17 12:55:04
19 [channels.c ssh.c]
20 undo socks5 and https support since they are not really used and
21 only bloat ssh. remove -D from usage(), since '-D' is experimental.
22
8c6b78e4 23
e4664c3e 2420010416
25 - OpenBSD CVS Sync
26 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
27 [ttymodes.c]
28 fix comments
ec1f12d3 29 - markus@cvs.openbsd.org 2001/04/15 08:43:47
30 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
31 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 32 - markus@cvs.openbsd.org 2001/04/15 16:58:03
33 [authfile.c ssh-keygen.c sshd.c]
34 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 35 - markus@cvs.openbsd.org 2001/04/15 17:16:00
36 [clientloop.c]
37 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
38 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 39 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
40 [sshd.8]
41 some ClientAlive cleanup; ok markus@
b7c70970 42 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
43 [readconf.c servconf.c]
44 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 45 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
46 Roth <roth+openssh@feep.net>
6023325e 47 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 48 - (djm) OpenBSD CVS Sync
49 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
50 [scp.c sftp.c]
51 IPv6 support for sftp (which I bungled in my last patch) which is
52 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 53 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
54 [xmalloc.c]
55 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 56 - djm@cvs.openbsd.org 2001/04/16 08:19:31
57 [session.c]
58 Split motd and hushlogin checks into seperate functions, helps for
59 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 60 - Fix OSF SIA support displaying too much information for quiet
61 logins and logins where access was denied by SIA. Patch from Chris Adams
62 <cmadams@hiwaay.net>
e4664c3e 63
f03228b1 6420010415
65 - OpenBSD CVS Sync
66 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
67 [ssh-add.c]
68 do not double free
9cf972fa 69 - markus@cvs.openbsd.org 2001/04/14 16:17:14
70 [channels.c]
71 remove some channels that are not appropriate for keepalive.
eae942e2 72 - markus@cvs.openbsd.org 2001/04/14 16:27:57
73 [ssh-add.c]
74 use clear_pass instead of xfree()
30dcc918 75 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
76 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
77 protocol 2 tty modes support; ok markus@
36967a16 78 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
79 [scp.c]
80 'T' handling rcp/scp sync; ok markus@
e4664c3e 81 - Missed sshtty.[ch] in Sync.
f03228b1 82
e400a640 8320010414
84 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 85 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
86 <vinschen@redhat.com>
3ffc6336 87 - OpenBSD CVS Sync
88 - beck@cvs.openbsd.org 2001/04/13 22:46:54
89 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
90 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
91 This gives the ability to do a "keepalive" via the encrypted channel
92 which can't be spoofed (unlike TCP keepalives). Useful for when you want
93 to use ssh connections to authenticate people for something, and know
94 relatively quickly when they are no longer authenticated. Disabled
95 by default (of course). ok markus@
e400a640 96
cc44f691 9720010413
98 - OpenBSD CVS Sync
99 - markus@cvs.openbsd.org 2001/04/12 14:29:09
100 [ssh.c]
101 show debug output during option processing, report from
102 pekkas@netcore.fi
8002af61 103 - markus@cvs.openbsd.org 2001/04/12 19:15:26
104 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
105 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
106 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
107 sshconnect2.c sshd_config]
108 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
109 similar to RhostRSAAuthentication unless you enable (the experimental)
110 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 111 - markus@cvs.openbsd.org 2001/04/12 19:39:27
112 [readconf.c]
113 typo
2d2a2c65 114 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
115 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
116 robust port validation; ok markus@ jakob@
edeeab1e 117 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
118 [sftp-int.c sftp-int.h sftp.1 sftp.c]
119 Add support for:
120 sftp [user@]host[:file [file]] - Fetch remote file(s)
121 sftp [user@]host[:dir[/]] - Start in remote dir/
122 OK deraadt@
57aa8961 123 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
124 [ssh.c]
125 missing \n in error message
96f8b59f 126 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
127 lack it.
cc44f691 128
28b9cb4d 12920010412
130 - OpenBSD CVS Sync
131 - markus@cvs.openbsd.org 2001/04/10 07:46:58
132 [channels.c]
133 cleanup socks4 handling
c0ecc314 134 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
135 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
136 document id_rsa{.pub,}. markus ok
070adba2 137 - markus@cvs.openbsd.org 2001/04/10 12:15:23
138 [channels.c]
139 debug cleanup
45a2e669 140 - djm@cvs.openbsd.org 2001/04/11 07:06:22
141 [sftp-int.c]
142 'mget' and 'mput' aliases; ok markus@
6031af8d 143 - markus@cvs.openbsd.org 2001/04/11 10:59:01
144 [ssh.c]
145 use strtol() for ports, thanks jakob@
6683b40f 146 - markus@cvs.openbsd.org 2001/04/11 13:56:13
147 [channels.c ssh.c]
148 https-connect and socks5 support. i feel so bad.
ff14faf1 149 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
150 [sshd.8 sshd.c]
151 implement the -e option into sshd:
152 -e When this option is specified, sshd will send the output to the
153 standard error instead of the system log.
154 markus@ OK.
28b9cb4d 155
0a85ab61 15620010410
157 - OpenBSD CVS Sync
158 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
159 [sftp.c]
160 do not modify an actual argv[] entry
b2ae83b8 161 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
162 [sshd.8]
163 spelling
317611b5 164 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
165 [sftp.1]
166 spelling
a8666d84 167 - markus@cvs.openbsd.org 2001/04/09 15:12:23
168 [ssh-add.c]
169 passphrase caching: ssh-add tries last passphrase, clears passphrase if
170 not successful and after last try.
171 based on discussions with espie@, jakob@, ... and code from jakob@ and
172 wolfgang@wsrcc.com
49ae4185 173 - markus@cvs.openbsd.org 2001/04/09 15:19:49
174 [ssh-add.1]
175 ssh-add retries the last passphrase...
b8a297f1 176 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
177 [sshd.8]
178 ListenAddress mandoc from aaron@
0a85ab61 179
6e9944b8 18020010409
febd3f8e 181 - (stevesk) use setresgid() for setegid() if needed
26de7942 182 - (stevesk) configure.in: typo
6e9944b8 183 - OpenBSD CVS Sync
184 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
185 [sshd.8]
186 document ListenAddress addr:port
d64050ef 187 - markus@cvs.openbsd.org 2001/04/08 13:03:00
188 [ssh-add.c]
189 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 190 - markus@cvs.openbsd.org 2001/04/08 11:27:33
191 [clientloop.c]
192 leave_raw_mode if ssh2 "session" is closed
63bd8c36 193 - markus@cvs.openbsd.org 2001/04/06 21:00:17
194 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
195 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
196 do gid/groups-swap in addition to uid-swap, should help if /home/group
197 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
198 to olar@openwall.com is comments. we had many requests for this.
0490e609 199 - markus@cvs.openbsd.org 2001/04/07 08:55:18
200 [buffer.c channels.c channels.h readconf.c ssh.c]
201 allow the ssh client act as a SOCKS4 proxy (dynamic local
202 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
203 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
204 netscape use localhost:1080 as a socks proxy.
d98d029a 205 - markus@cvs.openbsd.org 2001/04/08 11:24:33
206 [uidswap.c]
207 KNF
6e9944b8 208
d9d49fdb 20920010408
210 - OpenBSD CVS Sync
211 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
212 [hostfile.c]
213 unused; typo in comment
d11c1288 214 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
215 [servconf.c]
216 in addition to:
217 ListenAddress host|ipv4_addr|ipv6_addr
218 permit:
219 ListenAddress [host|ipv4_addr|ipv6_addr]:port
220 ListenAddress host|ipv4_addr:port
221 sshd.8 updates coming. ok markus@
d9d49fdb 222
613fc910 22320010407
224 - (bal) CVS ID Resync of version.h
cc94bd38 225 - OpenBSD CVS Sync
226 - markus@cvs.openbsd.org 2001/04/05 23:39:20
227 [serverloop.c]
228 keep the ssh session even if there is no active channel.
229 this is more in line with the protocol spec and makes
230 ssh -N -L 1234:server:110 host
231 more useful.
232 based on discussion with <mats@mindbright.se> long time ago
233 and recent mail from <res@shore.net>
0fc791ba 234 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
235 [scp.c]
236 remove trailing / from source paths; fixes pr#1756
613fc910 237
63f7e231 23820010406
239 - (stevesk) logintest.c: fix for systems without __progname
72170131 240 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 241 - OpenBSD CVS Sync
242 - markus@cvs.openbsd.org 2001/04/05 10:00:06
243 [compat.c]
244 2.3.x does old GEX, too; report jakob@
6ba22c93 245 - markus@cvs.openbsd.org 2001/04/05 10:39:03
246 [compress.c compress.h packet.c]
247 reset compress state per direction when rekeying.
3667ba79 248 - markus@cvs.openbsd.org 2001/04/05 10:39:48
249 [version.h]
250 temporary version 2.5.4 (supports rekeying).
251 this is not an official release.
cd332296 252 - markus@cvs.openbsd.org 2001/04/05 10:42:57
253 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
254 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
255 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
256 sshconnect2.c sshd.c]
257 fix whitespace: unexpand + trailing spaces.
255cfda1 258 - markus@cvs.openbsd.org 2001/04/05 11:09:17
259 [clientloop.c compat.c compat.h]
260 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 261 - markus@cvs.openbsd.org 2001/04/05 15:45:43
262 [ssh.1]
263 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 264 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
265 [canohost.c canohost.h session.c]
266 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 267 - markus@cvs.openbsd.org 2001/04/05 20:01:10
268 [clientloop.c]
269 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 270 - markus@cvs.openbsd.org 2001/04/05 21:02:46
271 [buffer.c]
272 better error message
eb0dd41f 273 - markus@cvs.openbsd.org 2001/04/05 21:05:24
274 [clientloop.c ssh.c]
275 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 276
d8ee838b 27720010405
278 - OpenBSD CVS Sync
279 - markus@cvs.openbsd.org 2001/04/04 09:48:35
280 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
281 don't sent multiple kexinit-requests.
282 send newkeys, block while waiting for newkeys.
283 fix comments.
7a37c112 284 - markus@cvs.openbsd.org 2001/04/04 14:34:58
285 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
286 enable server side rekeying + some rekey related clientup.
287 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 288 - markus@cvs.openbsd.org 2001/04/04 15:50:55
289 [compat.c]
290 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 291 - markus@cvs.openbsd.org 2001/04/04 20:25:38
292 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
293 sshconnect2.c sshd.c]
294 more robust rekeying
295 don't send channel data after rekeying is started.
0715ec6c 296 - markus@cvs.openbsd.org 2001/04/04 20:32:56
297 [auth2.c]
298 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 299 - markus@cvs.openbsd.org 2001/04/04 22:04:35
300 [kex.c kexgex.c serverloop.c]
301 parse full kexinit packet.
302 make server-side more robust, too.
a7ca6275 303 - markus@cvs.openbsd.org 2001/04/04 23:09:18
304 [dh.c kex.c packet.c]
305 clear+free keys,iv for rekeying.
306 + fix DH mem leaks. ok niels@
86c9e193 307 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
308 BROKEN_VHANGUP
d8ee838b 309
9d451c5a 31020010404
311 - OpenBSD CVS Sync
312 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
313 [ssh-agent.1]
314 grammar; slade@shore.net
894c5fa6 315 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
316 [sftp-glob.c ssh-agent.c ssh-keygen.c]
317 free() -> xfree()
a5c9ffdb 318 - markus@cvs.openbsd.org 2001/04/03 19:53:29
319 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
320 move kex to kex*.c, used dispatch_set() callbacks for kex. should
321 make rekeying easier.
3463ff28 322 - todd@cvs.openbsd.org 2001/04/03 21:19:38
323 [ssh_config]
324 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 325 - markus@cvs.openbsd.org 2001/04/03 23:32:12
326 [kex.c kex.h packet.c sshconnect2.c sshd.c]
327 undo parts of recent my changes: main part of keyexchange does not
328 need dispatch-callbacks, since application data is delayed until
329 the keyexchange completes (if i understand the drafts correctly).
330 add some infrastructure for re-keying.
e092ce67 331 - markus@cvs.openbsd.org 2001/04/04 00:06:54
332 [clientloop.c sshconnect2.c]
333 enable client rekeying
334 (1) force rekeying with ~R, or
335 (2) if the server requests rekeying.
336 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 337 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 338
672f212f 33920010403
340 - OpenBSD CVS Sync
341 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
342 [sshd.8]
343 typo; ok markus@
6be9a5e8 344 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
345 [readconf.c servconf.c]
346 correct comment; ok markus@
fe39c3df 347 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
348 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 349
0be033ea 35020010402
351 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 352 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 353
b7a2a476 35420010330
355 - (djm) Another openbsd-compat/glob.c sync
4047d868 356 - (djm) OpenBSD CVS Sync
357 - provos@cvs.openbsd.org 2001/03/28 21:59:41
358 [kex.c kex.h sshconnect2.c sshd.c]
359 forgot to include min and max params in hash, okay markus@
c8682232 360 - provos@cvs.openbsd.org 2001/03/28 22:04:57
361 [dh.c]
362 more sanity checking on primes file
d9cd3575 363 - markus@cvs.openbsd.org 2001/03/28 22:43:31
364 [auth.h auth2.c auth2-chall.c]
365 check auth_root_allowed for kbd-int auth, too.
86b878d5 366 - provos@cvs.openbsd.org 2001/03/29 14:24:59
367 [sshconnect2.c]
368 use recommended defaults
1ad64a93 369 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
370 [sshconnect2.c sshd.c]
371 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 372 - markus@cvs.openbsd.org 2001/03/29 21:17:40
373 [dh.c dh.h kex.c kex.h]
374 prepare for rekeying: move DH code to dh.c
76ca7b01 375 - djm@cvs.openbsd.org 2001/03/29 23:42:01
376 [sshd.c]
377 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 378
01ce749f 37920010329
380 - OpenBSD CVS Sync
381 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
382 [ssh.1]
383 document more defaults; misc. cleanup. ok markus@
569807fb 384 - markus@cvs.openbsd.org 2001/03/26 23:12:42
385 [authfile.c]
386 KNF
457fc0c6 387 - markus@cvs.openbsd.org 2001/03/26 23:23:24
388 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
389 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 390 - markus@cvs.openbsd.org 2001/03/27 10:34:08
391 [ssh-rsa.c sshd.c]
392 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 393 - markus@cvs.openbsd.org 2001/03/27 10:57:00
394 [compat.c compat.h ssh-rsa.c]
395 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
396 signatures in SSH protocol 2, ok djm@
db1cd2f3 397 - provos@cvs.openbsd.org 2001/03/27 17:46:50
398 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
399 make dh group exchange more flexible, allow min and max group size,
400 okay markus@, deraadt@
e5ff6ecf 401 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
402 [scp.c]
403 start to sync scp closer to rcp; ok markus@
03cb2621 404 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
405 [scp.c]
406 usage more like rcp and add missing -B to usage; ok markus@
563834bb 407 - markus@cvs.openbsd.org 2001/03/28 20:50:45
408 [sshd.c]
409 call refuse() before close(); from olemx@ans.pl
01ce749f 410
b5b68128 41120010328
412 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
413 resolve linking conflicts with libcrypto. Report and suggested fix
414 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 415 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
416 fix from Philippe Levan <levan@epix.net>
cccfea16 417 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
418 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 419 - (djm) Sync openbsd-compat/glob.c
b5b68128 420
0c90b590 42120010327
422 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 423 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
424 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 425 - OpenBSD CVS Sync
426 - djm@cvs.openbsd.org 2001/03/25 00:01:34
427 [session.c]
428 shorten; ok markus@
4f4648f9 429 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
430 [servconf.c servconf.h session.c sshd.8 sshd_config]
431 PrintLastLog option; from chip@valinux.com with some minor
432 changes by me. ok markus@
9afbfcfa 433 - markus@cvs.openbsd.org 2001/03/26 08:07:09
434 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
435 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
436 simpler key load/save interface, see authfile.h
437 - (djm) Reestablish PAM credentials (which can be supplemental group
438 memberships) after initgroups() blows them away. Report and suggested
439 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 440
b567a40c 44120010324
442 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 443 - OpenBSD CVS Sync
444 - djm@cvs.openbsd.org 2001/03/23 11:04:07
445 [compat.c compat.h sshconnect2.c sshd.c]
446 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 447 - markus@cvs.openbsd.org 2001/03/23 12:02:49
448 [auth1.c]
449 authctxt is now passed to do_authenticated
e285053e 450 - markus@cvs.openbsd.org 2001/03/23 13:10:57
451 [sftp-int.c]
452 fix put, upload to _absolute_ path, ok djm@
1d3c30db 453 - markus@cvs.openbsd.org 2001/03/23 14:28:32
454 [session.c sshd.c]
455 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 456 - (djm) Pull out our own SIGPIPE hacks
b567a40c 457
8a169574 45820010323
459 - OpenBSD CVS Sync
460 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
461 [sshd.c]
462 do not place linefeeds in buffer
463
ee110bfb 46420010322
465 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 466 - (bal) version.c CVS ID resync
a5b09902 467 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
468 resync
ae7242ef 469 - (bal) scp.c CVS ID resync
3e587cc3 470 - OpenBSD CVS Sync
471 - markus@cvs.openbsd.org 2001/03/20 19:10:16
472 [readconf.c]
473 default to SSH protocol version 2
e5d7a405 474 - markus@cvs.openbsd.org 2001/03/20 19:21:21
475 [session.c]
476 remove unused arg
39f7530f 477 - markus@cvs.openbsd.org 2001/03/20 19:21:21
478 [session.c]
479 remove unused arg
bb5639fe 480 - markus@cvs.openbsd.org 2001/03/21 11:43:45
481 [auth1.c auth2.c session.c session.h]
482 merge common ssh v1/2 code
5e7cb456 483 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
484 [ssh-keygen.c]
485 add -B flag to usage
ca4df544 486 - markus@cvs.openbsd.org 2001/03/21 21:06:30
487 [session.c]
488 missing init; from mib@unimelb.edu.au
ee110bfb 489
f5f6020e 49020010321
491 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
492 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 493 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
494 from Solar Designer <solar@openwall.com>
0a3700ee 495 - (djm) Don't loop forever when changing password via PAM. Patch
496 from Solar Designer <solar@openwall.com>
0c13ffa2 497 - (djm) Generate config files before build
7a7101ec 498 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
499 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 500
8d539493 50120010320
01022caf 502 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
503 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 504 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 505 - (djm) OpenBSD CVS Sync
506 - markus@cvs.openbsd.org 2001/03/19 17:07:23
507 [auth.c readconf.c]
508 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 509 - markus@cvs.openbsd.org 2001/03/19 17:12:10
510 [version.h]
511 version 2.5.2
ea44783f 512 - (djm) Update RPM spec version
513 - (djm) Release 2.5.2p1
3743cc2f 514- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
515 change S_ISLNK macro to work for UnixWare 2.03
9887f269 516- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
517 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 518
e339aa53 51920010319
520 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
521 do it implicitly.
7cdb79d4 522 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 523 - OpenBSD CVS Sync
524 - markus@cvs.openbsd.org 2001/03/18 12:07:52
525 [auth-options.c]
526 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 527 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 528 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
529 move HAVE_LONG_LONG_INT where it works
d1581d5f 530 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 531 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 532 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 533 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 534 - (djm) OpenBSD CVS Sync
535 - djm@cvs.openbsd.org 2001/03/19 03:52:51
536 [sftp-client.c]
537 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 538 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
539 [compat.c compat.h sshd.c]
540 specifically version match on ssh scanners. do not log scan
541 information to the console
dc504afd 542 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 543 [sshd.8]
dc504afd 544 Document permitopen authorized_keys option; ok markus@
babd91d4 545 - djm@cvs.openbsd.org 2001/03/19 05:49:52
546 [ssh.1]
547 document PreferredAuthentications option; ok markus@
05c64611 548 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 549
ec0ad9c2 55020010318
551 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
552 size not delimited" fatal errors when tranfering.
5cc8d4ad 553 - OpenBSD CVS Sync
554 - markus@cvs.openbsd.org 2001/03/17 17:27:59
555 [auth.c]
556 check /etc/shells, too
7411201c 557 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
558 openbsd-compat/fake-regex.h
ec0ad9c2 559
8a968c25 56020010317
561 - Support usrinfo() on AIX. Based on patch from Gert Doering
562 <gert@greenie.muc.de>
bf1d27bd 563 - OpenBSD CVS Sync
564 - markus@cvs.openbsd.org 2001/03/15 15:05:59
565 [scp.c]
566 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 567 - markus@cvs.openbsd.org 2001/03/15 22:07:08
568 [session.c]
569 pass Session to do_child + KNF
d50d9b63 570 - djm@cvs.openbsd.org 2001/03/16 08:16:18
571 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
572 Revise globbing for get/put to be more shell-like. In particular,
573 "get/put file* directory/" now works. ok markus@
f55d1b5f 574 - markus@cvs.openbsd.org 2001/03/16 09:55:53
575 [sftp-int.c]
576 fix memset and whitespace
6a8496e4 577 - markus@cvs.openbsd.org 2001/03/16 13:44:24
578 [sftp-int.c]
579 discourage strcat/strcpy
01794848 580 - markus@cvs.openbsd.org 2001/03/16 19:06:30
581 [auth-options.c channels.c channels.h serverloop.c session.c]
582 implement "permitopen" key option, restricts -L style forwarding to
583 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 584 - Check for gl_matchc support in glob_t and fall back to the
585 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 586
4cb5d598 58720010315
588 - OpenBSD CVS Sync
589 - markus@cvs.openbsd.org 2001/03/14 08:57:14
590 [sftp-client.c]
591 Wall
85cf5827 592 - markus@cvs.openbsd.org 2001/03/14 15:15:58
593 [sftp-int.c]
594 add version command
61b3a2bc 595 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
596 [sftp-server.c]
597 note no getopt()
51e2fc8f 598 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 599 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 600
acc9d6d7 60120010314
602 - OpenBSD CVS Sync
85cf5827 603 - markus@cvs.openbsd.org 2001/03/13 17:34:42
604 [auth-options.c]
605 missing xfree, deny key on parse error; ok stevesk@
606 - djm@cvs.openbsd.org 2001/03/13 22:42:54
607 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
608 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 609 - (bal) Fix strerror() in bsd-misc.c
610 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
611 missing or lacks the GLOB_ALTDIRFUNC extension
612 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
613 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 614
22138a36 61520010313
616 - OpenBSD CVS Sync
617 - markus@cvs.openbsd.org 2001/03/12 22:02:02
618 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
619 remove old key_fingerprint interface, s/_ex//
620
539af7f5 62120010312
622 - OpenBSD CVS Sync
623 - markus@cvs.openbsd.org 2001/03/11 13:25:36
624 [auth2.c key.c]
625 debug
301e8e5b 626 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
627 [key.c key.h]
628 add improved fingerprint functions. based on work by Carsten
629 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 630 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
631 [ssh-keygen.1 ssh-keygen.c]
632 print both md5, sha1 and bubblebabble fingerprints when using
633 ssh-keygen -l -v. ok markus@.
08345971 634 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
635 [key.c]
636 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 637 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
638 [ssh-keygen.c]
639 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 640 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
641 test if snprintf() supports %ll
642 add /dev to search path for PRNGD/EGD socket
643 fix my mistake in USER_PATH test program
79c9ac1b 644 - OpenBSD CVS Sync
645 - markus@cvs.openbsd.org 2001/03/11 18:29:51
646 [key.c]
647 style+cleanup
aaf45d87 648 - markus@cvs.openbsd.org 2001/03/11 22:33:24
649 [ssh-keygen.1 ssh-keygen.c]
650 remove -v again. use -B instead for bubblebabble. make -B consistent
651 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 652 - (djm) Bump portable version number for generating test RPMs
94dd09e3 653 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 654 - (bal) Reorder includes in Makefile.
539af7f5 655
d156519a 65620010311
657 - OpenBSD CVS Sync
658 - markus@cvs.openbsd.org 2001/03/10 12:48:27
659 [sshconnect2.c]
660 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 661 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
662 [readconf.c ssh_config]
663 default to SSH2, now that m68k runs fast
2f778758 664 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
665 [ttymodes.c ttymodes.h]
666 remove unused sgtty macros; ok markus@
99c415db 667 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
668 [compat.c compat.h sshconnect.c]
669 all known netscreen ssh versions, and older versions of OSU ssh cannot
670 handle password padding (newer OSU is fixed)
456fce50 671 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
672 make sure $bindir is in USER_PATH so scp will work
cab80f75 673 - OpenBSD CVS Sync
674 - markus@cvs.openbsd.org 2001/03/10 17:51:04
675 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
676 add PreferredAuthentications
d156519a 677
1c9a907f 67820010310
679 - OpenBSD CVS Sync
680 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
681 [ssh-keygen.c]
682 create *.pub files with umask 0644, so that you can mv them to
683 authorized_keys
cb7bd922 684 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
685 [sshd.c]
686 typo; slade@shore.net
61cf0e38 687 - Removed log.o from sftp client. Not needed.
1c9a907f 688
385590e4 68920010309
690 - OpenBSD CVS Sync
691 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
692 [auth1.c]
693 unused; ok markus@
acf06a60 694 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
695 [sftp.1]
696 spelling, cleanup; ok deraadt@
fee56204 697 - markus@cvs.openbsd.org 2001/03/08 21:42:33
698 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
699 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
700 no need to do enter passphrase or do expensive sign operations if the
701 server does not accept key).
385590e4 702
3a7fe5ba 70320010308
704 - OpenBSD CVS Sync
d5ebca2b 705 - djm@cvs.openbsd.org 2001/03/07 10:11:23
706 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
707 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
708 functions and small protocol change.
709 - markus@cvs.openbsd.org 2001/03/08 00:15:48
710 [readconf.c ssh.1]
711 turn off useprivilegedports by default. only rhost-auth needs
712 this. older sshd's may need this, too.
097ca118 713 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
714 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 715
3251b439 71620010307
717 - (bal) OpenBSD CVS Sync
718 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
719 [ssh-keyscan.c]
720 appease gcc
a5ec8a3d 721 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
722 [sftp-int.c sftp.1 sftp.c]
723 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 724 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
725 [sftp.1]
726 order things
2c86906e 727 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
728 [ssh.1 sshd.8]
729 the name "secure shell" is boring, noone ever uses it
7daf8515 730 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
731 [ssh.1]
732 removed dated comment
f52798a4 733 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 734
657297ff 73520010306
736 - (bal) OpenBSD CVS Sync
737 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
738 [sshd.8]
739 alpha order; jcs@rt.fm
7c8f2a26 740 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
741 [servconf.c]
742 sync error message; ok markus@
f2ba0775 743 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
744 [myproposal.h ssh.1]
745 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
746 provos & markus ok
7a6c39a3 747 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
748 [sshd.8]
749 detail default hmac setup too
7de5b06b 750 - markus@cvs.openbsd.org 2001/03/05 17:17:21
751 [kex.c kex.h sshconnect2.c sshd.c]
752 generate a 2*need size (~300 instead of 1024/2048) random private
753 exponent during the DH key agreement. according to Niels (the great
754 german advisor) this is safe since /etc/primes contains strong
755 primes only.
756
757 References:
758 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
759 agreement with short exponents, In Advances in Cryptology
760 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 761 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
762 [ssh.1]
763 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 764 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
765 [dh.c]
766 spelling
bbc62e59 767 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
768 [authfd.c cli.c ssh-agent.c]
769 EINTR/EAGAIN handling is required in more cases
c16c7f20 770 - millert@cvs.openbsd.org 2001/03/06 01:06:03
771 [ssh-keyscan.c]
772 Don't assume we wil get the version string all in one read().
773 deraadt@ OK'd
09cb311c 774 - millert@cvs.openbsd.org 2001/03/06 01:08:27
775 [clientloop.c]
776 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 777
1a2936c4 77820010305
779 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 780 - (bal) CVS ID touch up on sftp-int.c
e77df335 781 - (bal) CVS ID touch up on uuencode.c
6cca9fde 782 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 783 - (bal) OpenBSD CVS Sync
dcb971e1 784 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
785 [sshd.8]
786 it's the OpenSSH one
778f6940 787 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
788 [ssh-keyscan.c]
789 inline -> __inline__, and some indent
81333640 790 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
791 [authfile.c]
792 improve fd handling
79ddf6db 793 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
794 [sftp-server.c]
795 careful with & and &&; markus ok
96ee8386 796 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
797 [ssh.c]
798 -i supports DSA identities now; ok markus@
0c126dc9 799 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
800 [servconf.c]
801 grammar; slade@shore.net
ed2166d8 802 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
803 [ssh-keygen.1 ssh-keygen.c]
804 document -d, and -t defaults to rsa1
b07ae1e9 805 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
806 [ssh-keygen.1 ssh-keygen.c]
807 bye bye -d
e2fccec3 808 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
809 [sshd_config]
810 activate RSA 2 key
e91c60f2 811 - markus@cvs.openbsd.org 2001/02/22 21:57:27
812 [ssh.1 sshd.8]
813 typos/grammar from matt@anzen.com
3b1a83df 814 - markus@cvs.openbsd.org 2001/02/22 21:59:44
815 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
816 use pwcopy in ssh.c, too
19d57054 817 - markus@cvs.openbsd.org 2001/02/23 15:34:53
818 [serverloop.c]
819 debug2->3
00be5382 820 - markus@cvs.openbsd.org 2001/02/23 18:15:13
821 [sshd.c]
822 the random session key depends now on the session_key_int
823 sent by the 'attacker'
824 dig1 = md5(cookie|session_key_int);
825 dig2 = md5(dig1|cookie|session_key_int);
826 fake_session_key = dig1|dig2;
827 this change is caused by a mail from anakin@pobox.com
828 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 829 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
830 [readconf.c]
831 look for id_rsa by default, before id_dsa
582038fb 832 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
833 [sshd_config]
834 ssh2 rsa key before dsa key
6e18cb71 835 - markus@cvs.openbsd.org 2001/02/27 10:35:27
836 [packet.c]
837 fix random padding
1b5dfeb2 838 - markus@cvs.openbsd.org 2001/02/27 11:00:11
839 [compat.c]
840 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 841 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
842 [misc.c]
843 pull in protos
167b3512 844 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
845 [sftp.c]
846 do not kill the subprocess on termination (we will see if this helps
847 things or hurts things)
7e8911cd 848 - markus@cvs.openbsd.org 2001/02/28 08:45:39
849 [clientloop.c]
850 fix byte counts for ssh protocol v1
ee55dacf 851 - markus@cvs.openbsd.org 2001/02/28 08:54:55
852 [channels.c nchan.c nchan.h]
853 make sure remote stderr does not get truncated.
854 remove closed fd's from the select mask.
a6215e53 855 - markus@cvs.openbsd.org 2001/02/28 09:57:07
856 [packet.c packet.h sshconnect2.c]
857 in ssh protocol v2 use ignore messages for padding (instead of
858 trailing \0).
94dfb550 859 - markus@cvs.openbsd.org 2001/02/28 12:55:07
860 [channels.c]
861 unify debug messages
5649fbbe 862 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
863 [misc.c]
864 for completeness, copy pw_gecos too
0572fe75 865 - markus@cvs.openbsd.org 2001/02/28 21:21:41
866 [sshd.c]
867 generate a fake session id, too
95ce5599 868 - markus@cvs.openbsd.org 2001/02/28 21:27:48
869 [channels.c packet.c packet.h serverloop.c]
870 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
871 use random content in ignore messages.
355724fc 872 - markus@cvs.openbsd.org 2001/02/28 21:31:32
873 [channels.c]
874 typo
c3f7d267 875 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
876 [authfd.c]
877 split line so that p will have an easier time next time around
a01a5f30 878 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
879 [ssh.c]
880 shorten usage by a line
12bf85ed 881 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
882 [auth-rsa.c auth2.c deattack.c packet.c]
883 KNF
4371658c 884 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
885 [cli.c cli.h rijndael.h ssh-keyscan.1]
886 copyright notices on all source files
ce91d6f8 887 - markus@cvs.openbsd.org 2001/03/01 22:46:37
888 [ssh.c]
889 don't truncate remote ssh-2 commands; from mkubita@securities.cz
890 use min, not max for logging, fixes overflow.
409edaba 891 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
892 [sshd.8]
893 explain SIGHUP better
b8dc87d3 894 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
895 [sshd.8]
896 doc the dsa/rsa key pair files
f3c7c613 897 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
898 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
899 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
900 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
901 make copyright lines the same format
2671b47f 902 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
903 [ssh-keyscan.c]
904 standard theo sweep
ff7fee59 905 - millert@cvs.openbsd.org 2001/03/03 21:19:41
906 [ssh-keyscan.c]
907 Dynamically allocate read_wait and its copies. Since maxfd is
908 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 909 - millert@cvs.openbsd.org 2001/03/03 21:40:30
910 [sftp-server.c]
911 Dynamically allocate fd_set; deraadt@ OK
20e04e90 912 - millert@cvs.openbsd.org 2001/03/03 21:41:07
913 [packet.c]
914 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 915 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
916 [sftp-server.c]
917 KNF
c630ce76 918 - markus@cvs.openbsd.org 2001/03/03 23:52:22
919 [sftp.c]
920 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 921 - markus@cvs.openbsd.org 2001/03/03 23:59:34
922 [log.c ssh.c]
923 log*.c -> log.c
61f8a1d1 924 - markus@cvs.openbsd.org 2001/03/04 00:03:59
925 [channels.c]
926 debug1->2
38967add 927 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
928 [ssh.c]
929 add -m to usage; ok markus@
46f23b8d 930 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
931 [sshd.8]
932 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 933 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
934 [servconf.c sshd.8]
935 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 936 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
937 [sshd.8]
938 spelling
54b974dc 939 - millert@cvs.openbsd.org 2001/03/04 17:42:28
940 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
941 ssh.c sshconnect.c sshd.c]
942 log functions should not be passed strings that end in newline as they
943 get passed on to syslog() and when logging to stderr, do_log() appends
944 its own newline.
51c251f0 945 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
946 [sshd.8]
947 list SSH2 ciphers
2605addd 948 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 949 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 950 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 951 - (stevesk) OpenBSD sync:
952 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
953 [ssh-keyscan.c]
954 skip inlining, why bother
5152d46f 955 - (stevesk) sftp.c: handle __progname
1a2936c4 956
40edd7ef 95720010304
958 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 959 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
960 give Mark Roth credit for mdoc2man.pl
40edd7ef 961
9817de5f 96220010303
40edd7ef 963 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
964 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
965 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
966 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 967 "--with-egd-pool" configure option with "--with-prngd-socket" and
968 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
969 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 970
20cad736 97120010301
972 - (djm) Properly add -lcrypt if needed.
5f404be3 973 - (djm) Force standard PAM conversation function in a few more places.
974 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
975 <nalin@redhat.com>
480eb294 976 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
977 <vinschen@redhat.com>
ad1f4a20 978 - (djm) Released 2.5.1p2
20cad736 979
cf0c5df5 98020010228
981 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
982 "Bad packet length" bugs.
403f5a8e 983 - (djm) Fully revert PAM session patch (again). All PAM session init is
984 now done before the final fork().
065ef9b1 985 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 986 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 987
86b416a7 98820010227
51fb577a 989 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
990 <vinschen@redhat.com>
2af09193 991 - (bal) OpenBSD Sync
992 - markus@cvs.openbsd.org 2001/02/23 15:37:45
993 [session.c]
994 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 995 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
996 <jmknoble@jmknoble.cx>
f4e9a0e1 997 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
998 <markm@swoon.net>
999 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1000 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1001 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1002 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1003 <markm@swoon.net>
4bc6dd70 1004 - (djm) Fix PAM fix
4236bde4 1005 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1006 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1007 2.3.x.
1008 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1009 <markm@swoon.net>
a29d3f1c 1010 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1011 <tim@multitalents.net>
1012 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1013 <tim@multitalents.net>
51fb577a 1014
4925395f 101520010226
1016 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1017 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1018 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1019
1eb4ec64 102020010225
1021 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1022 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1023 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1024 platform defines u_int64_t as being that.
1eb4ec64 1025
a738c3b0 102620010224
1027 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1028 Vinschen <vinschen@redhat.com>
1029 - (bal) Reorder where 'strftime' is detected to resolve linking
1030 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1031
8fd97cc4 103220010224
1033 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1034 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1035 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1036 some platforms.
3d114925 1037 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1038 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1039
14a49e44 104020010223
1041 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1042 <tell@telltronics.org>
cb291102 1043 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1044 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1045 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1046 <tim@multitalents.net>
14a49e44 1047
73d6d7fa 104820010222
1049 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1050 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1051 - (bal) Removed reference to liblogin from contrib/README. It was
1052 integrated into OpenSSH a long while ago.
2a81eb9f 1053 - (stevesk) remove erroneous #ifdef sgi code.
1054 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1055
fbf305f1 105620010221
1057 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1058 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1059 <tim@multitalents.net>
1fe61b2e 1060 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1061 breaks Solaris.
1062 - (djm) Move PAM session setup back to before setuid to user.
1063 fixes problems on Solaris-drived PAMs.
266140a8 1064 - (stevesk) session.c: back out to where we were before:
1065 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1066 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1067
8b3319f4 106820010220
1069 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1070 getcwd.c.
c2b544a5 1071 - (bal) OpenBSD CVS Sync:
1072 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1073 [sshd.c]
1074 clarify message to make it not mention "ident"
8b3319f4 1075
1729c161 107620010219
1077 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1078 pty.[ch] -> sshpty.[ch]
d6f13fbb 1079 - (djm) Rework search for OpenSSL location. Skip directories which don't
1080 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1081 with its limit of 6 -L options.
0476625f 1082 - OpenBSD CVS Sync:
1083 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1084 [sftp.1]
1085 typo
1086 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1087 [ssh.c]
1088 cleanup -V output; noted by millert
1089 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1090 [sshd.8]
1091 it's the OpenSSH one
1092 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1093 [dispatch.c]
1094 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1095 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1096 [compat.c compat.h serverloop.c]
1097 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1098 itojun@
1099 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1100 [version.h]
1101 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1102 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1103 [scp.c]
1104 np is changed by recursion; vinschen@redhat.com
1105 - Update versions in RPM spec files
1106 - Release 2.5.1p1
1729c161 1107
663fd560 110820010218
1109 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1110 <tim@multitalents.net>
25cd3375 1111 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1112 stevesk
58e7f038 1113 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1114 <vinschen@redhat.com> and myself.
32ced054 1115 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1116 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1117 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1118 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1119 - (djm) Use ttyname() to determine name of tty returned by openpty()
1120 rather then risking overflow. Patch from Marek Michalkiewicz
1121 <marekm@amelek.gda.pl>
bdf80b2c 1122 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1123 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1124 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1125 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1126 SunOS)
f61d6b17 1127 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1128 <tim@multitalents.net>
dfef7e7e 1129 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1130 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1131 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1132 SIGALRM.
e1a023df 1133 - (djm) Move entropy.c over to mysignal()
667beaa9 1134 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1135 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1136 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1137 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1138 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1139 enable with --with-bsd-auth.
2adddc78 1140 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1141
0b1728c5 114220010217
1143 - (bal) OpenBSD Sync:
1144 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1145 [channel.c]
1146 remove debug
c8b058b4 1147 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1148 [session.c]
1149 proper payload-length check for x11 w/o screen-number
0b1728c5 1150
b41d8d4d 115120010216
1152 - (bal) added '--with-prce' to allow overriding of system regex when
1153 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1154 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1155 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1156 Fixes linking on SCO.
0ceb21d6 1157 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1158 Nalin Dahyabhai <nalin@redhat.com>
1159 - (djm) BSD license for gnome-ssh-askpass (was X11)
1160 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1161 - (djm) USE_PIPES for a few more sysv platforms
1162 - (djm) Cleanup configure.in a little
1163 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1164 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1165 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1166 - (djm) OpenBSD CVS:
1167 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1168 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1169 [sshconnect1.c sshconnect2.c]
1170 genericize password padding function for SSH1 and SSH2.
1171 add stylized echo to 2, too.
1172 - (djm) Add roundup() macro to defines.h
9535dddf 1173 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1174 needed on Unixware 2.x.
b41d8d4d 1175
0086bfaf 117620010215
1177 - (djm) Move PAM session setup back to before setuid to user. Fixes
1178 problems on Solaris-derived PAMs.
e11aab29 1179 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1180 <Darren.Moffat@eng.sun.com>
9e3c31f7 1181 - (bal) Sync w/ OpenSSH for new release
1182 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1183 [sshconnect1.c]
1184 fix xmalloc(0), ok dugsong@
b2552997 1185 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1186 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1187 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1188 1) clean up the MAC support for SSH-2
1189 2) allow you to specify the MAC with 'ssh -m'
1190 3) or the 'MACs' keyword in ssh(d)_config
1191 4) add hmac-{md5,sha1}-96
1192 ok stevesk@, provos@
15853e93 1193 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1194 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1195 ssh-keygen.c sshd.8]
1196 PermitRootLogin={yes,without-password,forced-commands-only,no}
1197 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1198 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1199 [clientloop.c packet.c ssh-keyscan.c]
1200 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1201 - markus@cvs.openssh.org 2001/02/13 22:49:40
1202 [auth1.c auth2.c]
1203 setproctitle(user) only if getpwnam succeeds
1204 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1205 [sshd.c]
1206 missing memset; from solar@openwall.com
1207 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1208 [sftp-int.c]
1209 lumask now works with 1 numeric arg; ok markus@, djm@
1210 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1211 [sftp-client.c sftp-int.c sftp.1]
1212 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1213 ok markus@
0b16bb01 1214 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1215 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1216 - (stevesk) OpenBSD sync:
1217 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1218 [serverloop.c]
1219 indent
0b16bb01 1220
1c2d0a13 122120010214
1222 - (djm) Don't try to close PAM session or delete credentials if the
1223 session has not been open or credentials not set. Based on patch from
1224 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1225 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1226 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1227 - (bal) Missing function prototype in bsd-snprintf.c patch by
1228 Mark Miller <markm@swoon.net>
b7ccb051 1229 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1230 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1231 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1232
0610439b 123320010213
84eb157c 1234 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1235 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1236 I did a base KNF over the whe whole file to make it more acceptable.
1237 (backed out of original patch and removed it from ChangeLog)
01f13020 1238 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1239 Tim Rice <tim@multitalents.net>
8d60e965 1240 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1241
894a4851 124220010212
1243 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1244 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1245 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1246 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1247 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1248 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1249 <mib@unimelb.edu.au>
6f68f28a 1250 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1251 - (stevesk) session.c: remove debugging code.
894a4851 1252
abf1f107 125320010211
1254 - (bal) OpenBSD Sync
1255 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1256 [auth1.c auth2.c sshd.c]
1257 move k_setpag() to a central place; ok dugsong@
c845316f 1258 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1259 [auth2.c]
1260 offer passwd before s/key
e6fa162e 1261 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1262 [canohost.c]
1263 remove last call to sprintf; ok deraadt@
0ab4b0f0 1264 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1265 [canohost.c]
1266 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1267 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1268 [cli.c]
1269 don't call vis() for \r
5c470997 1270 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1271 [scp.c]
1272 revert a small change to allow -r option to work again; ok deraadt@
1273 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1274 [scp.c]
1275 fix memory leak; ok markus@
a0e6fead 1276 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1277 [scp.1]
1278 Mention that you can quote pathnames with spaces in them
b3106440 1279 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1280 [ssh.c]
1281 remove mapping of argv[0] -> hostname
f72e01a5 1282 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1283 [sshconnect2.c]
1284 do not ask for passphrase in batch mode; report from ejb@ql.org
1285 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1286 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1287 %.30s is too short for IPv6 numeric address. use %.128s for now.
1288 markus ok
1289 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1290 [sshconnect2.c]
1291 do not free twice, thanks to /etc/malloc.conf
1292 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1293 [sshconnect2.c]
1294 partial success: debug->log; "Permission denied" if no more auth methods
1295 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1296 [sshconnect2.c]
1297 remove some lines
e0b2cf6b 1298 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1299 [auth-options.c]
1300 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1301 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1302 [channels.c]
1303 nuke sprintf, ok deraadt@
1304 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1305 [channels.c]
1306 nuke sprintf, ok deraadt@
affa8be4 1307 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1308 [clientloop.h]
1309 remove confusing callback code
d2c46e77 1310 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1311 [readconf.c]
1312 snprintf
cc8aca8a 1313 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1314 sync with netbsd tree changes.
1315 - more strict prototypes, include necessary headers
1316 - use paths.h/pathnames.h decls
1317 - size_t typecase to int -> u_long
5be2ec5e 1318 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1319 [ssh-keyscan.c]
1320 fix size_t -> int cast (use u_long). markus ok
1321 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1322 [ssh-keyscan.c]
1323 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1324 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1325 [ssh-keyscan.c]
1326 do not assume malloc() returns zero-filled region. found by
1327 malloc.conf=AJ.
f21032a6 1328 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1329 [sshconnect.c]
1330 don't connect if batch_mode is true and stricthostkeychecking set to
1331 'ask'
7bbcc167 1332 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1333 [sshd_config]
1334 type: ok markus@
1335 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1336 [sshd_config]
1337 enable sftp-server by default
a2e6d17d 1338 - deraadt 2001/02/07 8:57:26
1339 [xmalloc.c]
1340 deal with new ANSI malloc stuff
1341 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1342 [xmalloc.c]
1343 typo in fatal()
1344 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1345 [xmalloc.c]
1346 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1347 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1348 [serverloop.c sshconnect1.c]
1349 mitigate SSH1 traffic analysis - from Solar Designer
1350 <solar@openwall.com>, ok provos@
ca910e13 1351 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1352 (from the OpenBSD tree)
6b442913 1353 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1354 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1355 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1356 - (bal) A bit more whitespace cleanup
e275684f 1357 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1358 <abartlet@pcug.org.au>
b27e97b1 1359 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1360 - (stevesk) compat.c: more friendly cpp error
94f38e16 1361 - (stevesk) OpenBSD sync:
1362 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1363 [LICENSE]
1364 typos and small cleanup; ok deraadt@
abf1f107 1365
0426a3b4 136620010210
1367 - (djm) Sync sftp and scp stuff from OpenBSD:
1368 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1369 [sftp-client.c]
1370 Don't free handles before we are done with them. Based on work from
1371 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1372 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1373 [sftp.1]
1374 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1375 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1376 [sftp.1]
1377 pretty up significantly
1378 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1379 [sftp.1]
1380 .Bl-.El mismatch. markus ok
1381 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1382 [sftp-int.c]
1383 Check that target is a directory before doing ls; ok markus@
1384 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1385 [scp.c sftp-client.c sftp-server.c]
1386 unsigned long long -> %llu, not %qu. markus ok
1387 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1388 [sftp.1 sftp-int.c]
1389 more man page cleanup and sync of help text with man page; ok markus@
1390 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1391 [sftp-client.c]
1392 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1393 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1394 [sftp.c]
1395 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1396 <roumen.petrov@skalasoft.com>
1397 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1398 [sftp-int.c]
1399 portable; ok markus@
1400 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1401 [sftp-int.c]
1402 lowercase cmds[].c also; ok markus@
1403 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1404 [pathnames.h sftp.c]
1405 allow sftp over ssh protocol 1; ok djm@
1406 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1407 [scp.c]
1408 memory leak fix, and snprintf throughout
1409 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1410 [sftp-int.c]
1411 plug a memory leak
1412 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1413 [session.c sftp-client.c]
1414 %i -> %d
1415 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1416 [sftp-int.c]
1417 typo
1418 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1419 [sftp-int.c pathnames.h]
1420 _PATH_LS; ok markus@
1421 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1422 [sftp-int.c]
1423 Check for NULL attribs for chown, chmod & chgrp operations, only send
1424 relevant attribs back to server; ok markus@
96b64eb0 1425 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1426 [sftp.c]
1427 Use getopt to process commandline arguments
1428 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1429 [sftp.c ]
1430 Wait for ssh subprocess at exit
1431 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1432 [sftp-int.c]
1433 stat target for remote chdir before doing chdir
1434 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1435 [sftp.1]
1436 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1437 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1438 [sftp-int.c]
1439 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1440 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1441 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1442
6d1e1d2b 144320010209
1444 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1445 <rjmooney@mediaone.net>
bb0c1991 1446 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1447 main tree while porting forward. Pointed out by Lutz Jaenicke
1448 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1449 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1450 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1451 - (stevesk) OpenBSD sync:
1452 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1453 [auth2.c]
1454 strict checking
1455 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1456 [version.h]
1457 update to 2.3.2
1458 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1459 [auth2.c]
1460 fix typo
72b3f75d 1461 - (djm) Update spec files
0ed28836 1462 - (bal) OpenBSD sync:
1463 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1464 [scp.c]
1465 memory leak fix, and snprintf throughout
1fc8ccdf 1466 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1467 [clientloop.c]
1468 remove confusing callback code
0b202697 1469 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1470 - (bal) OpenBSD Sync (more):
1471 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1472 sync with netbsd tree changes.
1473 - more strict prototypes, include necessary headers
1474 - use paths.h/pathnames.h decls
1475 - size_t typecase to int -> u_long
1f3bf5aa 1476 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1477 [ssh.c]
1478 fatal() if subsystem fails
1479 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1480 [ssh.c]
1481 remove confusing callback code
1482 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1483 [ssh.c]
1484 add -1 option (force protocol version 1). ok markus@
1485 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1486 [ssh.c]
1487 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1488 - (bal) Missing 'const' in readpass.h
9c5a8165 1489 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1490 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1491 [sftp-client.c]
1492 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1493 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1494 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1495
6a25c04c 149620010208
1497 - (djm) Don't delete external askpass program in make uninstall target.
1498 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1499 - (djm) Fix linking of sftp, don't need arc4random any more.
1500 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1501 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1502
547519f0 150320010207
bee0a37e 1504 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1505 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1506 - (djm) Much KNF on PAM code
547519f0 1507 - (djm) Revise auth-pam.c conversation function to be a little more
1508 readable.
5c377b3b 1509 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1510 to before first prompt. Fixes hangs if last pam_message did not require
1511 a reply.
1512 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1513
547519f0 151420010205
2b87da3b 1515 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1516 that don't have NGROUPS_MAX.
57559587 1517 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1518 - (stevesk) OpenBSD sync:
1519 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1520 [many files; did this manually to our top-level source dir]
1521 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1522 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1523 [sftp-server.c]
1524 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1525 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1526 [sftp-int.c]
1527 ? == help
1528 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1529 [sftp-int.c]
1530 sort commands, so that abbreviations work as expected
1531 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1532 [sftp-int.c]
1533 debugging sftp: precedence and missing break. chmod, chown, chgrp
1534 seem to be working now.
1535 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1536 [sftp-int.c]
1537 use base 8 for umask/chmod
1538 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1539 [sftp-int.c]
1540 fix LCD
c44559d2 1541 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1542 [ssh.1]
1543 typo; dpo@club-internet.fr
a5930351 1544 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1545 [auth2.c authfd.c packet.c]
1546 remove duplicate #include's; ok markus@
6a416424 1547 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1548 [scp.c sshd.c]
1549 alpha happiness
1550 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1551 [sshd.c]
1552 precedence; ok markus@
02a024dd 1553 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1554 [ssh.c sshd.c]
1555 make the alpha happy
02a024dd 1556 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1557 [channels.c channels.h serverloop.c ssh.c]
547519f0 1558 do not disconnect if local port forwarding fails, e.g. if port is
1559 already in use
02a024dd 1560 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1561 [channels.c]
1562 use ipaddr in channel messages, ietf-secsh wants this
1563 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1564 [channels.c]
547519f0 1565 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1566 messages; bug report from edmundo@rano.org
a741554f 1567 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1568 [sshconnect2.c]
1569 unused
9378f292 1570 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1571 [sftp-client.c sftp-server.c]
1572 make gcc on the alpha even happier
1fc243d1 1573
547519f0 157420010204
781a0585 1575 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1576 - (bal) Minor Makefile fix
f0f14bea 1577 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1578 right.
78987b57 1579 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1580 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1581 - (djm) OpenBSD CVS sync:
1582 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1583 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1584 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1585 [sshd_config]
1586 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1587 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1588 [ssh.1 sshd.8 sshd_config]
1589 Skey is now called ChallengeResponse
1590 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1591 [sshd.8]
1592 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1593 channel. note from Erik.Anggard@cygate.se (pr/1659)
1594 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1595 [ssh.1]
1596 typos; ok markus@
1597 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1598 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1599 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1600 Basic interactive sftp client; ok theo@
1601 - (djm) Update RPM specs for new sftp binary
1602 - (djm) Update several bits for new optional reverse lookup stuff. I
1603 think I got them all.
8b061486 1604 - (djm) Makefile.in fixes
1aa00dcb 1605 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1606 SIGCHLD handler.
408ba72f 1607 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1608
547519f0 160920010203
63fe0529 1610 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1611 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1612 based file) to ensure #include space does not get confused.
f78888c7 1613 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1614 platforms so builds fail. (NeXT being a well known one)
63fe0529 1615
547519f0 161620010202
61e96248 1617 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1618 <vinschen@redhat.com>
71301416 1619 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1620 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1621
547519f0 162220010201
ad5075bd 1623 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1624 changes have occured to any of the supporting code. Patch by
1625 Roumen Petrov <roumen.petrov@skalasoft.com>
1626
9c8dbb1b 162720010131
37845585 1628 - (djm) OpenBSD CVS Sync:
1629 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1630 [sshconnect.c]
1631 Make warning message a little more consistent. ok markus@
8c89dd2b 1632 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1633 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1634 respectively.
c59dc6bd 1635 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1636 passwords.
9c8dbb1b 1637 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1638 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1639 assocated.
37845585 1640
9c8dbb1b 164120010130
39929cdb 1642 - (djm) OpenBSD CVS Sync:
1643 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1644 [channels.c channels.h clientloop.c serverloop.c]
1645 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1646 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1647 [canohost.c canohost.h channels.c clientloop.c]
1648 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1649 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1650 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1651 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1652 pkcs#1 attack
ae810de7 1653 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1654 [ssh.1 ssh.c]
1655 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1656 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1657
9c8dbb1b 165820010129
f29ef605 1659 - (stevesk) sftp-server.c: use %lld vs. %qd
1660
cb9da0fc 166120010128
1662 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1663 - (bal) OpenBSD Sync
9bd5b720 1664 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1665 [dispatch.c]
1666 re-keying is not supported; ok deraadt@
5fb622e4 1667 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1668 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1669 cleanup AUTHORS sections
9bd5b720 1670 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1671 [sshd.c sshd.8]
9bd5b720 1672 remove -Q, no longer needed
1673 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1674 [readconf.c ssh.1]
9bd5b720 1675 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1676 ok markus@
6f37606e 1677 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1678 [sshd.8]
6f37606e 1679 spelling. ok markus@
95f4ccfb 1680 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1681 [xmalloc.c]
1682 use size_t for strlen() return. ok markus@
6f37606e 1683 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1684 [authfile.c]
1685 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1686 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1687 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1688 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1689 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1690 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1691 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1692 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1693 $OpenBSD$
b0e305c9 1694 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1695
c9606e03 169620010126
61e96248 1697 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1698 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1699 - (bal) OpenBSD Sync
1700 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1701 [ssh-agent.c]
1702 call _exit() in signal handler
c9606e03 1703
d7d5f0b2 170420010125
1705 - (djm) Sync bsd-* support files:
1706 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1707 [rresvport.c bindresvport.c]
61e96248 1708 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1709 agreed on, which will be happy for the future. bindresvport_sa() for
1710 sockaddr *, too. docs later..
1711 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1712 [bindresvport.c]
61e96248 1713 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1714 the actual family being processed
e1dd3a7a 1715 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1716 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1717 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1718 - (bal) OpenBSD Resync
1719 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1720 [channels.c]
1721 missing freeaddrinfo(); ok markus@
d7d5f0b2 1722
556eb464 172320010124
1724 - (bal) OpenBSD Resync
1725 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1726 [ssh.h]
61e96248 1727 nuke comment
1aecda34 1728 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1729 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1730 patch by Tim Rice <tim@multitalents.net>
1731 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1732 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1733
effa6591 173420010123
1735 - (bal) regexp.h typo in configure.in. Should have been regex.h
1736 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1737 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1738 - (bal) OpenBSD Resync
1739 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1740 [auth-krb4.c sshconnect1.c]
1741 only AFS needs radix.[ch]
1742 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1743 [auth2.c]
1744 no need to include; from mouring@etoh.eviladmin.org
1745 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1746 [key.c]
1747 free() -> xfree(); ok markus@
1748 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1749 [sshconnect2.c sshd.c]
1750 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1751 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1752 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1753 sshconnect1.c sshconnect2.c sshd.c]
1754 rename skey -> challenge response.
1755 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1756
effa6591 1757
42f11eb2 175820010122
1759 - (bal) OpenBSD Resync
1760 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1761 [servconf.c ssh.h sshd.c]
1762 only auth-chall.c needs #ifdef SKEY
1763 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1764 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1765 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1766 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1767 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1768 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1769 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1770 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1771 [sshd.8]
1772 fix typo; from stevesk@
1773 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1774 [ssh-dss.c]
61e96248 1775 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1776 stevesk@
1777 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1778 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1779 pass the filename to auth_parse_options()
61e96248 1780 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1781 [readconf.c]
1782 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1783 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1784 [sshconnect2.c]
1785 dh_new_group() does not return NULL. ok markus@
1786 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1787 [ssh-add.c]
61e96248 1788 do not loop forever if askpass does not exist; from
42f11eb2 1789 andrew@pimlott.ne.mediaone.net
1790 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1791 [servconf.c]
1792 Check for NULL return from strdelim; ok markus
1793 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1794 [readconf.c]
1795 KNF; ok markus
1796 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1797 [ssh-keygen.1]
1798 remove -R flag; ok markus@
1799 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1800 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1801 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1802 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1803 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1804 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1805 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1806 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1807 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1808 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1809 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1810 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1811 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1812 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1813 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1814 #includes. rename util.[ch] -> misc.[ch]
1815 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1816 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1817 conflict when compiling for non-kerb install
1818 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1819 on 1/19.
1820
6005a40c 182120010120
1822 - (bal) OpenBSD Resync
1823 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1824 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1825 only auth-chall.c needs #ifdef SKEY
47af6577 1826 - (bal) Slight auth2-pam.c clean up.
1827 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1828 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1829
922e6493 183020010119
1831 - (djm) Update versions in RPM specfiles
59c97189 1832 - (bal) OpenBSD Resync
1833 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1834 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1835 sshd.8 sshd.c]
61e96248 1836 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1837 systems
1838 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1839 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1840 session.h sshconnect1.c]
1841 1) removes fake skey from sshd, since this will be much
1842 harder with /usr/libexec/auth/login_XXX
1843 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1844 3) make addition of BSD_AUTH and other challenge reponse methods
1845 easier.
1846 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1847 [auth-chall.c auth2-chall.c]
1848 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1849 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1850 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1851 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1852 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1853
b5c334cc 185420010118
1855 - (bal) Super Sized OpenBSD Resync
1856 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1857 [sshd.c]
1858 maxfd+1
1859 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1860 [ssh-keygen.1]
1861 small ssh-keygen manpage cleanup; stevesk@pobox.com
1862 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1863 [scp.c ssh-keygen.c sshd.c]
1864 getopt() returns -1 not EOF; stevesk@pobox.com
1865 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1866 [ssh-keyscan.c]
1867 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1868 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1869 [ssh-keyscan.c]
1870 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1871 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1872 [ssh-add.c]
1873 typo, from stevesk@sweden.hp.com
1874 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1875 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1876 split out keepalive from packet_interactive (from dale@accentre.com)
1877 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1878 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1879 [packet.c packet.h]
1880 reorder, typo
1881 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1882 [auth-options.c]
1883 fix comment
1884 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1885 [session.c]
1886 Wall
61e96248 1887 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1888 [clientloop.h clientloop.c ssh.c]
1889 move callback to headerfile
1890 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1891 [ssh.c]
1892 use log() instead of stderr
1893 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1894 [dh.c]
1895 use error() not stderr!
1896 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1897 [sftp-server.c]
1898 rename must fail if newpath exists, debug off by default
1899 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1900 [sftp-server.c]
1901 readable long listing for sftp-server, ok deraadt@
1902 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1903 [key.c ssh-rsa.c]
61e96248 1904 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1905 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1906 since they are in the wrong format, too. they must be removed from
b5c334cc 1907 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1908 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1909 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1910 BN_num_bits(rsa->n) >= 768.
1911 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1912 [sftp-server.c]
1913 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1914 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1915 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1916 indent
1917 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1918 be missing such feature.
1919
61e96248 1920
52ce34a2 192120010117
1922 - (djm) Only write random seed file at exit
717057b6 1923 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1924 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1925 provides a crypt() of its own)
1926 - (djm) Avoid a warning in bsd-bindresvport.c
1927 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1928 can cause weird segfaults errors on Solaris
8694a1ce 1929 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1930 - (djm) Add --with-pam to RPM spec files
52ce34a2 1931
2fd3c144 193220010115
1933 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1934 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1935
63b68889 193620010114
1937 - (stevesk) initial work for OpenBSD "support supplementary group in
1938 {Allow,Deny}Groups" patch:
1939 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1940 - add bsd-getgrouplist.h
1941 - new files groupaccess.[ch]
1942 - build but don't use yet (need to merge auth.c changes)
c6a69271 1943 - (stevesk) complete:
1944 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1945 [auth.c sshd.8]
1946 support supplementary group in {Allow,Deny}Groups
1947 from stevesk@pobox.com
61e96248 1948
f546c780 194920010112
1950 - (bal) OpenBSD Sync
1951 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1952 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1953 cleanup sftp-server implementation:
547519f0 1954 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1955 parse SSH2_FILEXFER_ATTR_EXTENDED
1956 send SSH2_FX_EOF if readdir returns no more entries
1957 reply to SSH2_FXP_EXTENDED message
1958 use #defines from the draft
1959 move #definations to sftp.h
f546c780 1960 more info:
61e96248 1961 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1962 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1963 [sshd.c]
1964 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1965 because it calls log()
f546c780 1966 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1967 [packet.c]
1968 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1969
9548d6c8 197020010110
1971 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1972 Bladt Norbert <Norbert.Bladt@adi.ch>
1973
af972861 197420010109
1975 - (bal) Resync CVS ID of cli.c
4b80e97b 1976 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1977 code.
eea39c02 1978 - (bal) OpenBSD Sync
1979 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1980 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1981 sshd_config version.h]
1982 implement option 'Banner /etc/issue.net' for ssh2, move version to
1983 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1984 is enabled).
1985 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1986 [channels.c ssh-keyscan.c]
1987 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1988 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1989 [sshconnect1.c]
1990 more cleanups and fixes from stevesk@pobox.com:
1991 1) try_agent_authentication() for loop will overwrite key just
1992 allocated with key_new(); don't alloc
1993 2) call ssh_close_authentication_connection() before exit
1994 try_agent_authentication()
1995 3) free mem on bad passphrase in try_rsa_authentication()
1996 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1997 [kex.c]
1998 missing free; thanks stevesk@pobox.com
f1c4659d 1999 - (bal) Detect if clock_t structure exists, if not define it.
2000 - (bal) Detect if O_NONBLOCK exists, if not define it.
2001 - (bal) removed news4-posix.h (now empty)
2002 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2003 instead of 'int'
adc83ebf 2004 - (stevesk) sshd_config: sync
4f771a33 2005 - (stevesk) defines.h: remove spurious ``;''
af972861 2006
bbcf899f 200720010108
2008 - (bal) Fixed another typo in cli.c
2009 - (bal) OpenBSD Sync
2010 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2011 [cli.c]
2012 typo
2013 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2014 [cli.c]
2015 missing free, stevesk@pobox.com
2016 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2017 [auth1.c]
2018 missing free, stevesk@pobox.com
2019 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2020 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2021 ssh.h sshd.8 sshd.c]
2022 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2023 syslog priority changes:
2024 fatal() LOG_ERR -> LOG_CRIT
2025 log() LOG_INFO -> LOG_NOTICE
b8c37305 2026 - Updated TODO
bbcf899f 2027
9616313f 202820010107
2029 - (bal) OpenBSD Sync
2030 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2031 [ssh-rsa.c]
2032 remove unused
2033 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2034 [ssh-keyscan.1]
2035 missing .El
2036 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2037 [session.c sshconnect.c]
2038 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2039 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2040 [ssh.1 sshd.8]
2041 Mention AES as available SSH2 Cipher; ok markus
2042 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2043 [sshd.c]
2044 sync usage()/man with defaults; from stevesk@pobox.com
2045 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2046 [sshconnect2.c]
2047 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2048 that prints a banner (e.g. /etc/issue.net)
61e96248 2049
1877dc0c 205020010105
2051 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2052 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2053
488c06c8 205420010104
2055 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2056 work by Chris Vaughan <vaughan99@yahoo.com>
2057
7c49df64 205820010103
2059 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2060 tree (mainly positioning)
2061 - (bal) OpenSSH CVS Update
2062 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2063 [packet.c]
2064 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2065 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2066 [sshconnect.c]
61e96248 2067 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2068 ip_status == HOST_CHANGED
61e96248 2069 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2070 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2071 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2072 patch by Tim Rice <tim@multitalents.net>
2073 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2074 and sftp-server.8 manpage.
7c49df64 2075
a421e945 207620010102
2077 - (bal) OpenBSD CVS Update
2078 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2079 [scp.c]
2080 use shared fatal(); from stevesk@pobox.com
2081
0efc80a7 208220001231
2083 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2084 for multiple reasons.
b1335fdf 2085 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2086
efcae5b1 208720001230
2088 - (bal) OpenBSD CVS Update
2089 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2090 [ssh-keygen.c]
2091 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2092 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2093 [channels.c]
2094 missing xfree; from vaughan99@yahoo.com
efcae5b1 2095 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2096 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2097 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2098 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2099 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2100 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2101
210220001229
61e96248 2103 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2104 Kurz <shorty@debian.org>
8abcdba4 2105 - (bal) OpenBSD CVS Update
2106 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2107 [auth.h auth2.c]
2108 count authentication failures only
2109 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2110 [sshconnect.c]
2111 fingerprint for MITM attacks, too.
2112 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2113 [sshd.8 sshd.c]
2114 document -D
2115 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2116 [serverloop.c]
2117 less chatty
2118 - markus@cvs.openbsd.org 2000/12/27 12:34
2119 [auth1.c sshconnect2.c sshd.c]
2120 typo
2121 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2122 [readconf.c readconf.h ssh.1 sshconnect.c]
2123 new option: HostKeyAlias: allow the user to record the host key
2124 under a different name. This is useful for ssh tunneling over
2125 forwarded connections or if you run multiple sshd's on different
2126 ports on the same machine.
2127 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2128 [ssh.1 ssh.c]
2129 multiple -t force pty allocation, document ORIGINAL_COMMAND
2130 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2131 [sshd.8]
2132 update for ssh-2
c52c7082 2133 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2134 fix merge.
0dd78cd8 2135
8f523d67 213620001228
2137 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2138 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2139 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2140 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2141 header. Patch by Tim Rice <tim@multitalents.net>
2142 - Updated TODO w/ known HP/UX issue
2143 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2144 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2145
b03bd394 214620001227
61e96248 2147 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2148 Takumi Yamane <yamtak@b-session.com>
2149 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2150 by Corinna Vinschen <vinschen@redhat.com>
2151 - (djm) Fix catman-do target for non-bash
61e96248 2152 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2153 Takumi Yamane <yamtak@b-session.com>
2154 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2155 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2156 - (djm) Fix catman-do target for non-bash
61e96248 2157 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2158 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2159 'RLIMIT_NOFILE'
61e96248 2160 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2161 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2162 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2163
8d88011e 216420001223
2165 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2166 if a change to config.h has occurred. Suggested by Gert Doering
2167 <gert@greenie.muc.de>
2168 - (bal) OpenBSD CVS Update:
2169 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2170 [ssh-keygen.c]
2171 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2172
1e3b8b07 217320001222
2174 - Updated RCSID for pty.c
2175 - (bal) OpenBSD CVS Updates:
2176 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2177 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2178 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2179 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2180 [authfile.c]
2181 allow ssh -i userkey for root
2182 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2183 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2184 fix prototypes; from stevesk@pobox.com
2185 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2186 [sshd.c]
2187 init pointer to NULL; report from Jan.Ivan@cern.ch
2188 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2189 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2190 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2191 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2192 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2193 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2194 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2195 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2196 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2197 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2198 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2199 unsigned' with u_char.
2200
67b0facb 220120001221
2202 - (stevesk) OpenBSD CVS updates:
2203 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2204 [authfile.c channels.c sftp-server.c ssh-agent.c]
2205 remove() -> unlink() for consistency
2206 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2207 [ssh-keyscan.c]
2208 replace <ssl/x.h> with <openssl/x.h>
2209 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2210 [uidswap.c]
2211 typo; from wsanchez@apple.com
61e96248 2212
adeebd37 221320001220
61e96248 2214 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2215 and Linux-PAM. Based on report and fix from Andrew Morgan
2216 <morgan@transmeta.com>
2217
f072c47a 221820001218
2219 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2220 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2221 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2222
731c1541 222320001216
2224 - (stevesk) OpenBSD CVS updates:
2225 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2226 [scp.c]
2227 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2228 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2229 [scp.c]
2230 unused; from stevesk@pobox.com
2231
227e8e86 223220001215
9853409f 2233 - (stevesk) Old OpenBSD patch wasn't completely applied:
2234 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2235 [scp.c]
2236 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2237 - (stevesk) OpenBSD CVS updates:
2238 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2239 [ssh-keyscan.c]
2240 fatal already adds \n; from stevesk@pobox.com
2241 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2242 [ssh-agent.c]
2243 remove redundant spaces; from stevesk@pobox.com
2244 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2245 [pty.c]
2246 When failing to set tty owner and mode on a read-only filesystem, don't
2247 abort if the tty already has correct owner and reasonably sane modes.
2248 Example; permit 'root' to login to a firewall with read-only root fs.
2249 (markus@ ok)
2250 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2251 [pty.c]
2252 KNF
6ffc9c88 2253 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2254 [sshd.c]
2255 source port < 1024 is no longer required for rhosts-rsa since it
2256 adds no additional security.
2257 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2258 [ssh.1 ssh.c]
2259 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2260 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2261 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2262 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2263 [scp.c]
2264 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2265 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2266 [kex.c kex.h sshconnect2.c sshd.c]
2267 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2268
6c935fbd 226920001213
2270 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2271 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2272 - (stevesk) OpenBSD CVS update:
1fe6a48f 2273 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2274 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2275 consistently use __progname; from stevesk@pobox.com
6c935fbd 2276
367d1840 227720001211
2278 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2279 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2280 <pekka@netcore.fi>
e3a70753 2281 - (bal) OpenbSD CVS update
2282 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2283 [sshconnect1.c]
2284 always request new challenge for skey/tis-auth, fixes interop with
2285 other implementations; report from roth@feep.net
367d1840 2286
6b523bae 228720001210
2288 - (bal) OpenBSD CVS updates
61e96248 2289 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2290 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2291 undo rijndael changes
61e96248 2292 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2293 [rijndael.c]
2294 fix byte order bug w/o introducing new implementation
61e96248 2295 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2296 [sftp-server.c]
2297 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2298 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2299 [ssh-agent.c]
2300 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2301 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2302 [compat.c]
2303 remove unnecessary '\n'
6b523bae 2304
ce9c0b75 230520001209
6b523bae 2306 - (bal) OpenBSD CVS updates:
61e96248 2307 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2308 [ssh.1]
2309 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2310
f72fc97f 231120001207
6b523bae 2312 - (bal) OpenBSD CVS updates:
61e96248 2313 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2314 [compat.c compat.h packet.c]
2315 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2316 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2317 [rijndael.c]
2318 unexpand(1)
61e96248 2319 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2320 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2321 new rijndael implementation. fixes endian bugs
f72fc97f 2322
97fb6912 232320001206
6b523bae 2324 - (bal) OpenBSD CVS updates:
97fb6912 2325 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2326 [channels.c channels.h clientloop.c serverloop.c]
2327 async connects for -R/-L; ok deraadt@
2328 - todd@cvs.openssh.org 2000/12/05 16:47:28
2329 [sshd.c]
2330 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2331 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2332 have it (used in ssh-keyscan).
227e8e86 2333 - (stevesk) OpenBSD CVS update:
f20255cb 2334 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2335 [ssh-keyscan.c]
2336 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2337
f6fdbddf 233820001205
6b523bae 2339 - (bal) OpenBSD CVS updates:
f6fdbddf 2340 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2341 [ssh-keyscan.c ssh-keyscan.1]
2342 David Maziere's ssh-keyscan, ok niels@
2343 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2344 to the recent OpenBSD source tree.
835d2104 2345 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2346
cbc5abf9 234720001204
2348 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2349 defining -POSIX.
2350 - (bal) OpenBSD CVS updates:
2351 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2352 [compat.c]
2353 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2354 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2355 [compat.c]
61e96248 2356 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2357 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2358 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2359 [auth2.c compat.c compat.h sshconnect2.c]
2360 support f-secure/ssh.com 2.0.12; ok niels@
2361
0b6fbf03 236220001203
cbc5abf9 2363 - (bal) OpenBSD CVS updates:
0b6fbf03 2364 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2365 [channels.c]
61e96248 2366 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2367 ok neils@
2368 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2369 [cipher.c]
2370 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2371 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2372 [ssh-agent.c]
2373 agents must not dump core, ok niels@
61e96248 2374 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2375 [ssh.1]
2376 T is for both protocols
2377 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2378 [ssh.1]
2379 typo; from green@FreeBSD.org
2380 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2381 [ssh.c]
2382 check -T before isatty()
2383 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2384 [sshconnect.c]
61e96248 2385 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2386 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2387 [sshconnect.c]
2388 disable agent/x11/port fwding if hostkey has changed; ok niels@
2389 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2390 [sshd.c]
2391 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2392 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2393 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2394 PAM authentication using KbdInteractive.
2395 - (djm) Added another TODO
0b6fbf03 2396
90f4078a 239720001202
2398 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2399 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2400 <mstone@cs.loyola.edu>
2401
dcef6523 240220001129
7062c40f 2403 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2404 if there are background children with open fds.
c193d002 2405 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2406 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2407 still fail during compilation of sftp-server).
2408 - (djm) Fail if ar is not found during configure
c523303b 2409 - (djm) OpenBSD CVS updates:
2410 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2411 [sshd.8]
2412 talk about /etc/primes, okay markus@
2413 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2414 [ssh.c sshconnect1.c sshconnect2.c]
2415 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2416 defaults
2417 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2418 [sshconnect1.c]
2419 reorder check for illegal ciphers, bugreport from espie@
2420 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2421 [ssh-keygen.c ssh.h]
2422 print keytype when generating a key.
2423 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2424 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2425 more manpage paths in fixpaths calls
2426 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2427 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2428
e879a080 242920001125
2430 - (djm) Give up privs when reading seed file
2431
d343d900 243220001123
2433 - (bal) Merge OpenBSD changes:
2434 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2435 [auth-options.c]
61e96248 2436 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2437 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2438 [dh.c]
2439 do not use perror() in sshd, after child is forked()
2440 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2441 [auth-rsa.c]
2442 parse option only if key matches; fix some confusing seen by the client
2443 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2444 [session.c]
2445 check no_agent_forward_flag for ssh-2, too
2446 - markus@cvs.openbsd.org 2000/11/15
2447 [ssh-agent.1]
2448 reorder SYNOPSIS; typo, use .It
2449 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2450 [ssh-agent.c]
2451 do not reorder keys if a key is removed
2452 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2453 [ssh.c]
61e96248 2454 just ignore non existing user keys
d343d900 2455 - millert@cvs.openbsd.org 200/11/15 20:24:43
2456 [ssh-keygen.c]
2457 Add missing \n at end of error message.
2458
0b49a754 245920001122
2460 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2461 are compilable.
2462 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2463
fab2e5d3 246420001117
2465 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2466 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2467 - (stevesk) Reworked progname support.
260d427b 2468 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2469 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2470
c2207f11 247120001116
2472 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2473 releases.
2474 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2475 <roth@feep.net>
2476
3d398e04 247720001113
61e96248 2478 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2479 contrib/README
fa08c86b 2480 - (djm) Merge OpenBSD changes:
2481 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2482 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2483 [session.c ssh.c]
2484 agent forwarding and -R for ssh2, based on work from
2485 jhuuskon@messi.uku.fi
2486 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2487 [ssh.c sshconnect.c sshd.c]
2488 do not disabled rhosts(rsa) if server port > 1024; from
2489 pekkas@netcore.fi
2490 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2491 [sshconnect.c]
2492 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2493 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2494 [auth1.c]
2495 typo; from mouring@pconline.com
2496 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2497 [ssh-agent.c]
2498 off-by-one when removing a key from the agent
2499 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2500 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2501 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2502 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2503 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2504 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2505 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2506 add support for RSA to SSH2. please test.
2507 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2508 RSA and DSA are used by SSH2.
2509 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2510 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2511 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2512 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2513 - (djm) Change to interim version
5733a41a 2514 - (djm) Fix RPM spec file stupidity
6fff1ac4 2515 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2516
d287c664 251720001112
2518 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2519 Phillips Porch <root@theporch.com>
3d398e04 2520 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2521 <dcp@sgi.com>
a3bf38d0 2522 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2523 failed ioctl(TIOCSCTTY) call.
d287c664 2524
3c4d4fef 252520001111
2526 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2527 packaging files
35325fd4 2528 - (djm) Fix new Makefile.in warnings
61e96248 2529 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2530 promoted to type int. Report and fix from Dan Astoorian
027bf205 2531 <djast@cs.toronto.edu>
61e96248 2532 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2533 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2534
3e366738 253520001110
2536 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2537 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2538 - (bal) Added in check to verify S/Key library is being detected in
2539 configure.in
61e96248 2540 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2541 Patch by Mark Miller <markm@swoon.net>
2542 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2543 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2544 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2545
373998a4 254620001107
e506ee73 2547 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2548 Mark Miller <markm@swoon.net>
373998a4 2549 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2550 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2551 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2552 Mark D. Roth <roth@feep.net>
373998a4 2553
ac89998a 255420001106
2555 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2556 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2557 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2558 maintained FAQ on www.openssh.com
73bd30fe 2559 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2560 <pekkas@netcore.fi>
2561 - (djm) Don't need X11-askpass in RPM spec file if building without it
2562 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2563 - (djm) Release 2.3.0p1
97b378bf 2564 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2565 Asplund <aspa@kronodoc.fi>
2566 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2567
b850ecd9 256820001105
2569 - (bal) Sync with OpenBSD:
2570 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2571 [compat.c]
2572 handle all old openssh versions
2573 - markus@cvs.openbsd.org 2000/10/31 13:1853
2574 [deattack.c]
2575 so that large packets do not wrap "n"; from netbsd
2576 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2577 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2578 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2579 setsid() into more common files
96054e6f 2580 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2581 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2582 bsd-waitpid.c
b850ecd9 2583
75b90ced 258420001029
2585 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2586 - (stevesk) Create contrib/cygwin/ directory; patch from
2587 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2588 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2589 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2590
344f2b94 259120001028
61e96248 2592 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2593 <Philippe.WILLEM@urssaf.fr>
240ae474 2594 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2595 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2596 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2597 - (djm) Sync with OpenBSD:
2598 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2599 [ssh.1]
2600 fixes from pekkas@netcore.fi
2601 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2602 [atomicio.c]
2603 return number of characters processed; ok deraadt@
2604 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2605 [atomicio.c]
2606 undo
2607 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2608 [scp.c]
2609 replace atomicio(read,...) with read(); ok deraadt@
2610 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2611 [session.c]
2612 restore old record login behaviour
2613 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2614 [auth-skey.c]
2615 fmt string problem in unused code
2616 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2617 [sshconnect2.c]
2618 don't reference freed memory. okay deraadt@
2619 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2620 [canohost.c]
2621 typo, eramore@era-t.ericsson.se; ok niels@
2622 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2623 [cipher.c]
2624 non-alignment dependent swap_bytes(); from
2625 simonb@wasabisystems.com/netbsd
2626 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2627 [compat.c]
2628 add older vandyke products
2629 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2630 [channels.c channels.h clientloop.c serverloop.c session.c]
2631 [ssh.c util.c]
61e96248 2632 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2633 client ttys).
344f2b94 2634
ddc49b5c 263520001027
2636 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2637
48e7916f 263820001025
2639 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2640 builtin entropy code to read it.
2641 - (djm) Prefer builtin regex to PCRE.
00937921 2642 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2643 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2644 <proski@gnu.org>
48e7916f 2645
8dcda1e3 264620001020
2647 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2648 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2649 is more correct then current version.
8dcda1e3 2650
f5af5cd5 265120001018
2652 - (stevesk) Add initial support for setproctitle(). Current
2653 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2654 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2655
2f31bdd6 265620001017
2657 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2658 <vinschen@cygnus.com>
ba7a3f40 2659 - (djm) Don't rely on atomicio's retval to determine length of askpass
2660 supplied passphrase. Problem report from Lutz Jaenicke
2661 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2662 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2663 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2664 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2665
33de75a3 266620001016
2667 - (djm) Sync with OpenBSD:
2668 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2669 [cipher.c]
2670 debug3
2671 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2672 [scp.c]
2673 remove spaces from arguments; from djm@mindrot.org
2674 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2675 [ssh.1]
2676 Cipher is for SSH-1 only
2677 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2678 [servconf.c servconf.h serverloop.c session.c sshd.8]
2679 AllowTcpForwarding; from naddy@
2680 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2681 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2682 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2683 needs to be changed for interoperability reasons
2684 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2685 [auth-rsa.c]
2686 do not send RSA challenge if key is not allowed by key-options; from
2687 eivind@ThinkSec.com
2688 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2689 [rijndael.c session.c]
2690 typos; from stevesk@sweden.hp.com
2691 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2692 [rijndael.c]
2693 typo
61e96248 2694 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2695 through diffs
61e96248 2696 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2697 <pekkas@netcore.fi>
aa0289fe 2698 - (djm) Update version in Redhat spec file
61e96248 2699 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2700 Redhat 7.0 spec file
5b2d4b75 2701 - (djm) Make inability to read/write PRNG seedfile non-fatal
2702
33de75a3 2703
4d670c24 270420001015
2705 - (djm) Fix ssh2 hang on background processes at logout.
2706
71dfaf1c 270720001014
443172c4 2708 - (bal) Add support for realpath and getcwd for platforms with broken
2709 or missing realpath implementations for sftp-server.
2710 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2711 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2712 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2713 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2714 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2715 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2716 - (djm) Big OpenBSD sync:
2717 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2718 [log.c]
2719 allow loglevel debug
2720 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2721 [packet.c]
2722 hmac->mac
2723 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2724 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2725 move fake-auth from auth1.c to individual auth methods, disables s/key in
2726 debug-msg
2727 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2728 ssh.c
2729 do not resolve canonname, i have no idea why this was added oin ossh
2730 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2731 ssh-keygen.1 ssh-keygen.c
2732 -X now reads private ssh.com DSA keys, too.
2733 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2734 auth-options.c
2735 clear options on every call.
2736 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2737 authfd.c authfd.h
2738 interop with ssh-agent2, from <res@shore.net>
2739 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2740 compat.c
2741 use rexexp for version string matching
2742 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2743 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2744 First rough implementation of the diffie-hellman group exchange. The
2745 client can ask the server for bigger groups to perform the diffie-hellman
2746 in, thus increasing the attack complexity when using ciphers with longer
2747 keys. University of Windsor provided network, T the company.
2748 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2749 [auth-rsa.c auth2.c]
2750 clear auth options unless auth sucessfull
2751 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2752 [auth-options.h]
2753 clear auth options unless auth sucessfull
2754 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2755 [scp.1 scp.c]
2756 support 'scp -o' with help from mouring@pconline.com
2757 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2758 [dh.c]
2759 Wall
2760 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2761 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2762 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2763 add support for s/key (kbd-interactive) to ssh2, based on work by
2764 mkiernan@avantgo.com and me
2765 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2766 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2767 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2768 [sshconnect2.c sshd.c]
2769 new cipher framework
2770 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2771 [cipher.c]
2772 remove DES
2773 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2774 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2775 enable DES in SSH-1 clients only
2776 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2777 [kex.h packet.c]
2778 remove unused
2779 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2780 [sshd.c]
2781 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2782 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2783 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2784 rijndael/aes support
2785 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2786 [sshd.8]
2787 more info about -V
2788 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2789 [myproposal.h]
2790 prefer no compression
3ed32516 2791 - (djm) Fix scp user@host handling
2792 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2793 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2794 u_intXX_t types on all platforms.
9ea53ba5 2795 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2796 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2797 be bypassed.
f5665f6f 2798 - (stevesk) Display correct path to ssh-askpass in configure output.
2799 Report from Lutz Jaenicke.
71dfaf1c 2800
ebd782f7 280120001007
2802 - (stevesk) Print PAM return value in PAM log messages to aid
2803 with debugging.
97994d32 2804 - (stevesk) Fix detection of pw_class struct member in configure;
2805 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2806
47a134c1 280720001002
2808 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2809 - (djm) Add host system and CC to end-of-configure report. Suggested by
2810 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2811
7322ef0e 281220000931
2813 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2814
6ac7829a 281520000930
b6490dcb 2816 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2817 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2818 Ben Lindstrom <mouring@pconline.com>
2819 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2820 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2821 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2822 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2823 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2824 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2825 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2826 - (djm) Add LICENSE to RPM spec files
de273eef 2827 - (djm) CVS OpenBSD sync:
2828 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2829 [clientloop.c]
2830 use debug2
2831 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2832 [auth2.c sshconnect2.c]
2833 use key_type()
2834 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2835 [channels.c]
2836 debug -> debug2 cleanup
61e96248 2837 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2838 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2839 <Alain.St-Denis@ec.gc.ca>
61e96248 2840 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2841 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2842 J. Barry <don@astro.cornell.edu>
6ac7829a 2843
c5d85828 284420000929
2845 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2846 - (djm) Another off-by-one fix from Pavel Kankovsky
2847 <peak@argo.troja.mff.cuni.cz>
22d89d24 2848 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2849 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2850 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2851 <tim@multitalents.net>
c5d85828 2852
6fd7f731 285320000926
2854 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2855 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2856 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2857 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2858
2f125ca1 285920000924
2860 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2861 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2862 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2863 <markm@swoon.net>
2f125ca1 2864
764d4113 286520000923
61e96248 2866 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2867 <stevesk@sweden.hp.com>
777319db 2868 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2869 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2870 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2871 <stevesk@sweden.hp.com>
e79b44e1 2872 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2873 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2874 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2875 - (djm) OpenBSD CVS sync:
2876 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2877 [sshconnect2.c sshd.c]
2878 fix DEBUG_KEXDH
2879 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2880 [sshconnect.c]
2881 yes no; ok niels@
2882 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2883 [sshd.8]
2884 typo
2885 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2886 [serverloop.c]
2887 typo
2888 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2889 scp.c
2890 utime() to utimes(); mouring@pconline.com
2891 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2892 sshconnect2.c
2893 change login logic in ssh2, allows plugin of other auth methods
2894 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2895 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2896 [serverloop.c]
2897 add context to dispatch_run
2898 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2899 authfd.c authfd.h ssh-agent.c
2900 bug compat for old ssh.com software
764d4113 2901
7f377177 290220000920
2903 - (djm) Fix bad path substitution. Report from Andrew Miner
2904 <asminer@cs.iastate.edu>
2905
bcbf86ec 290620000916
61e96248 2907 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2908 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2909 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2910 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2911 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2912 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2913 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2914 password change patch.
2915 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2916 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2917 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2918 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2919 - (djm) Re-enable int64_t types - we need them for sftp
2920 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2921 - (djm) Update Redhat SPEC file accordingly
2922 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2923 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2924 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2925 <Dirk.DeWachter@rug.ac.be>
61e96248 2926 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2927 <larry.jones@sdrc.com>
2928 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2929 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2930 - (djm) Merge OpenBSD changes:
2931 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2932 [session.c]
2933 print hostname (not hushlogin)
2934 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2935 [authfile.c ssh-add.c]
2936 enable ssh-add -d for DSA keys
2937 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2938 [sftp-server.c]
2939 cleanup
2940 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2941 [authfile.h]
2942 prototype
2943 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2944 [ALL]
61e96248 2945 cleanup copyright notices on all files. I have attempted to be
2946 accurate with the details. everything is now under Tatu's licence
2947 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2948 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2949 licence. We're not changing any rules, just being accurate.
2950 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2951 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2952 cleanup window and packet sizes for ssh2 flow control; ok niels
2953 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2954 [scp.c]
2955 typo
2956 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2957 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2958 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2959 [pty.c readconf.c]
2960 some more Copyright fixes
2961 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2962 [README.openssh2]
2963 bye bye
2964 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2965 [LICENCE cipher.c]
2966 a few more comments about it being ARC4 not RC4
2967 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2968 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2969 multiple debug levels
2970 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2971 [clientloop.c]
2972 typo
2973 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2974 [ssh-agent.c]
2975 check return value for setenv(3) for failure, and deal appropriately
2976
deb8d717 297720000913
2978 - (djm) Fix server not exiting with jobs in background.
2979
b5e300c2 298020000905
2981 - (djm) Import OpenBSD CVS changes
2982 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2983 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2984 implement a SFTP server. interops with sftp2, scp2 and the windows
2985 client from ssh.com
2986 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2987 [README.openssh2]
2988 sync
2989 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2990 [session.c]
2991 Wall
2992 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2993 [authfd.c ssh-agent.c]
2994 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2995 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2996 [scp.1 scp.c]
2997 cleanup and fix -S support; stevesk@sweden.hp.com
2998 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2999 [sftp-server.c]
3000 portability fixes
3001 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3002 [sftp-server.c]
3003 fix cast; mouring@pconline.com
3004 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3005 [ssh-add.1 ssh.1]
3006 add missing .El against .Bl.
3007 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3008 [session.c]
3009 missing close; ok theo
3010 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3011 [session.c]
3012 fix get_last_login_time order; from andre@van-veen.de
3013 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3014 [sftp-server.c]
3015 more cast fixes; from mouring@pconline.com
3016 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3017 [session.c]
3018 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3019 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3020 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3021
1e61f54a 302220000903
3023 - (djm) Fix Redhat init script
3024
c80876b4 302520000901
3026 - (djm) Pick up Jim's new X11-askpass
3027 - (djm) Release 2.2.0p1
3028
8b4a0d08 302920000831
bcbf86ec 3030 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3031 <acox@cv.telegroup.com>
b817711d 3032 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3033
0b65b628 303420000830
3035 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3036 - (djm) Periodically rekey arc4random
3037 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3038 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3039 <stevesk@sweden.hp.com>
b33a2e6e 3040 - (djm) Quieten the pam delete credentials error message
44839801 3041 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3042 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3043 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3044 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3045
9aaf9be4 304620000829
bcbf86ec 3047 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3048 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3049 Garrick James <garrick@james.net>
b5f90139 3050 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3051 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3052 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3053 - More OpenBSD updates:
3054 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3055 [scp.c]
3056 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3057 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3058 [session.c]
3059 Wall
3060 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3061 [compat.c]
3062 ssh.com-2.3.0
3063 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3064 [compat.c]
3065 compatibility with future ssh.com versions
3066 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3067 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3068 print uid/gid as unsigned
3069 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3070 [ssh.c]
3071 enable -n and -f for ssh2
3072 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3073 [ssh.c]
3074 allow combination of -N and -f
3075 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3076 [util.c]
3077 util.c
3078 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3079 [util.c]
3080 undo
3081 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3082 [util.c]
3083 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3084
137d7b6c 308520000823
3086 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3087 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3088 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3089 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3090 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3091 - (djm) Add local version to version.h
ea788c22 3092 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3093 - (djm) OpenBSD CVS updates:
3094 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3095 [ssh.c]
3096 accept remsh as a valid name as well; roman@buildpoint.com
3097 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3098 [deattack.c crc32.c packet.c]
3099 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3100 libz crc32 function yet, because it has ugly "long"'s in it;
3101 oneill@cs.sfu.ca
3102 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3103 [scp.1 scp.c]
3104 -S prog support; tv@debian.org
3105 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3106 [scp.c]
3107 knf
3108 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3109 [log-client.c]
3110 shorten
3111 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3112 [channels.c channels.h clientloop.c ssh.c ssh.h]
3113 support for ~. in ssh2
3114 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3115 [crc32.h]
3116 proper prototype
3117 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3118 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3119 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3120 [fingerprint.c fingerprint.h]
3121 add SSH2/DSA support to the agent and some other DSA related cleanups.
3122 (note that we cannot talk to ssh.com's ssh2 agents)
3123 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3124 [channels.c channels.h clientloop.c]
3125 more ~ support for ssh2
3126 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3127 [clientloop.c]
3128 oops
3129 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3130 [session.c]
3131 We have to stash the result of get_remote_name_or_ip() before we
3132 close our socket or getpeername() will get EBADF and the process
3133 will exit. Only a problem for "UseLogin yes".
3134 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3135 [session.c]
3136 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3137 own policy on determining who is allowed to login when /etc/nologin
3138 is present. Also use the _PATH_NOLOGIN define.
3139 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3140 [auth1.c auth2.c session.c ssh.c]
3141 Add calls to setusercontext() and login_get*(). We basically call
3142 setusercontext() in most places where previously we did a setlogin().
3143 Add default login.conf file and put root in the "daemon" login class.
3144 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3145 [session.c]
3146 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3147
c345cf9d 314820000818
3149 - (djm) OpenBSD CVS changes:
3150 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3151 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3152 random early drop; ok theo, niels
3153 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3154 [ssh.1]
3155 typo
3156 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3157 [sshd.8]
3158 many fixes from pepper@mail.reppep.com
3159 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3160 [Makefile.in util.c aux.c]
3161 rename aux.c to util.c to help with cygwin port
3162 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3163 [authfd.c]
3164 correct sun_len; Alexander@Leidinger.net
3165 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3166 [readconf.c sshd.8]
3167 disable kerberos authentication by default
3168 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3169 [sshd.8 readconf.c auth-krb4.c]
3170 disallow kerberos authentication if we can't verify the TGT; from
3171 dugsong@
3172 kerberos authentication is on by default only if you have a srvtab.
3173 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3174 [auth.c]
3175 unused
3176 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3177 [sshd_config]
3178 MaxStartups
3179 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3180 [authfd.c]
3181 cleanup; ok niels@
3182 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3183 [session.c]
3184 cleanup login(1)-like jobs, no duplicate utmp entries
3185 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3186 [session.c sshd.8 sshd.c]
3187 sshd -u len, similar to telnetd
1a022229 3188 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3189 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3190
416ed5a7 319120000816
3192 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3193 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3194 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3195 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3196 implementation.
ba606eb2 3197 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3198
dbaa2e87 319920000815
3200 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3201 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3202 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3203 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3204 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3205 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3206 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3207
6c33bf70 320820000813
3209 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3210 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3211
3fcce26c 321220000809
bcbf86ec 3213 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3214 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3215 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3216 <charles@comm.polymtl.ca>
3fcce26c 3217
71d43804 321820000808
3219 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3220 time, spec file cleanup.
3221
f9bcea07 322220000807
378f2232 3223 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3224 - (djm) Suppress error messages on channel close shutdown() failurs
3225 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3226 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3227
bcf89935 322820000725
3229 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3230
4c8722d9 323120000721
3232 - (djm) OpenBSD CVS updates:
3233 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3234 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3235 [sshconnect1.c sshconnect2.c]
3236 make ssh-add accept dsa keys (the agent does not)
3237 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3238 [sshd.c]
3239 Another closing of stdin; ok deraadt
3240 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3241 [dsa.c]
3242 missing free, reorder
3243 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3244 [ssh-keygen.1]
3245 document input and output files
3246
240777b8 324720000720
4c8722d9 3248 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3249
3c7def32 325020000716
4c8722d9 3251 - (djm) Release 2.1.1p4
3c7def32 3252
819b676f 325320000715
704b1659 3254 - (djm) OpenBSD CVS updates
3255 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3256 [aux.c readconf.c servconf.c ssh.h]
3257 allow multiple whitespace but only one '=' between tokens, bug report from
3258 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3259 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3260 [clientloop.c]
3261 typo; todd@fries.net
3262 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3263 [scp.c]
3264 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3265 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3266 [readconf.c servconf.c]
3267 allow leading whitespace. ok niels
3268 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3269 [ssh-keygen.c ssh.c]
3270 Always create ~/.ssh with mode 700; ok Markus
819b676f 3271 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3272 - Include floatingpoint.h for entropy.c
3273 - strerror replacement
704b1659 3274
3f7a7e4a 327520000712
c37fb3c1 3276 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3277 - (djm) OpenBSD CVS Updates:
3278 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3279 [session.c sshd.c ]
3280 make MaxStartups code still work with -d; djm
3281 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3282 [readconf.c ssh_config]
3283 disable FallBackToRsh by default
c37fb3c1 3284 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3285 Ben Lindstrom <mouring@pconline.com>
1e970014 3286 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3287 spec file.
dcb36e5d 3288 - (djm) Released 2.1.1p3
3f7a7e4a 3289
56118702 329020000711
3291 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3292 <tbert@abac.com>
132dd316 3293 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3294 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3295 <mouring@pconline.com>
bcbf86ec 3296 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3297 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3298 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3299 to compile on more platforms (incl NeXT).
cc6f2c4c 3300 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3301 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3302 - (djm) OpenBSD CVS updates:
3303 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3304 [authfd.c]
3305 cleanup, less cut&paste
3306 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3307 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3308 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3309 theo and me
3310 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3311 [session.c]
3312 use no_x11_forwarding_flag correctly; provos ok
3313 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3314 [sshd.c]
3315 typo
3316 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3317 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3318 Insert more missing .El directives. Our troff really should identify
089fbbd2 3319 these and spit out a warning.
3320 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3321 [auth-rsa.c auth2.c ssh-keygen.c]
3322 clean code is good code
3323 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3324 [serverloop.c]
3325 sense of port forwarding flag test was backwards
3326 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3327 [compat.c readconf.c]
3328 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3329 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3330 [auth.h]
3331 KNF
3332 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3333 [compat.c readconf.c]
3334 Better conditions for strsep() ending.
3335 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3336 [readconf.c]
3337 Get the correct message on errors. (niels@ ok)
3338 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3339 [cipher.c kex.c servconf.c]
3340 strtok() --> strsep(). (niels@ ok)
5540ea9b 3341 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3342 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3343 builds)
229f64ee 3344 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3345
a8545c6c 334620000709
3347 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3348 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3349 - (djm) Match prototype and function declaration for rresvport_af.
3350 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3351 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3352 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3353 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3354 <jimw@peisj.pebio.com>
264dce47 3355 - (djm) Fix pam sprintf fix
3356 - (djm) Cleanup entropy collection code a little more. Split initialisation
3357 from seeding, perform intialisation immediatly at start, be careful with
3358 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3359 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3360 Including sigaction() et al. replacements
bcbf86ec 3361 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3362 <tbert@abac.com>
a8545c6c 3363
e2902a5b 336420000708
bcbf86ec 3365 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3366 Aaron Hopkins <aaron@die.net>
7a33f831 3367 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3368 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3369 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3370 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3371 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3372 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3373 - (djm) Don't use inet_addr.
e2902a5b 3374
5637650d 337520000702
3376 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3377 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3378 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3379 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3380 Chris, the Young One <cky@pobox.com>
bcbf86ec 3381 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3382 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3383
388e9f9f 338420000701
3385 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3386 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3387 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3388 <vinschen@cygnus.com>
30228d7c 3389 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3390 - (djm) Added check for broken snprintf() functions which do not correctly
3391 terminate output string and attempt to use replacement.
46158300 3392 - (djm) Released 2.1.1p2
388e9f9f 3393
9f32ceb4 339420000628
3395 - (djm) Fixes to lastlog code for Irix
3396 - (djm) Use atomicio in loginrec
3206bb3b 3397 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3398 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3399 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3400 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3401 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3402
d8caae24 340320000627
3404 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3405 - (djm) Formatting
d8caae24 3406
fe30cc2e 340720000626
3e98362e 3408 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3409 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3410 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3411 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3412 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3413 - (djm) Fix fixed EGD code.
3e98362e 3414 - OpenBSD CVS update
3415 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3416 [channels.c]
3417 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3418
1c04b088 341920000623
bcbf86ec 3420 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3421 Svante Signell <svante.signell@telia.com>
3422 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3423 - OpenBSD CVS Updates:
3424 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3425 [sshd.c]
3426 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3427 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3428 [auth-krb4.c key.c radix.c uuencode.c]
3429 Missing CVS idents; ok markus
1c04b088 3430
f528fdf2 343120000622
3432 - (djm) Automatically generate host key during "make install". Suggested
3433 by Gary E. Miller <gem@rellim.com>
3434 - (djm) Paranoia before kill() system call
74fc9186 3435 - OpenBSD CVS Updates:
3436 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3437 [auth2.c compat.c compat.h sshconnect2.c]
3438 make userauth+pubkey interop with ssh.com-2.2.0
3439 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3440 [dsa.c]
3441 mem leak + be more paranoid in dsa_verify.
3442 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3443 [key.c]
3444 cleanup fingerprinting, less hardcoded sizes
3445 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3446 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3447 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3448 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3449 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3450 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3451 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3452 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3453 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3454 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3455 OpenBSD tag
3456 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3457 sshconnect2.c missing free; nuke old comment
f528fdf2 3458
e5fe9a1f 345920000620
3460 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3461 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3462 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3463 - (djm) Typo in loginrec.c
e5fe9a1f 3464
cbd7492e 346520000618
3466 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3467 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3468 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3469 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3470 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3471 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3472 Martin Petrak <petrak@spsknm.schools.sk>
3473 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3474 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3475 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3476 - OpenBSD CVS updates:
3477 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3478 [channels.c]
3479 everyone says "nix it" (remove protocol 2 debugging message)
3480 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3481 [sshconnect.c]
3482 allow extended server banners
3483 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3484 [sshconnect.c]
3485 missing atomicio, typo
3486 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3487 [servconf.c servconf.h session.c sshd.8 sshd_config]
3488 add support for ssh v2 subsystems. ok markus@.
3489 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3490 [readconf.c servconf.c]
3491 include = in WHITESPACE; markus ok
3492 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3493 [auth2.c]
3494 implement bug compatibility with ssh-2.0.13 pubkey, server side
3495 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3496 [compat.c]
3497 initial support for ssh.com's 2.2.0
3498 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3499 [scp.c]
3500 typo
3501 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3502 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3503 split auth-rsa option parsing into auth-options
3504 add options support to authorized_keys2
3505 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3506 [session.c]
3507 typo
cbd7492e 3508
509b1f88 350920000613
3510 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3511 - Platform define for SCO 3.x which breaks on /dev/ptmx
3512 - Detect and try to fix missing MAXPATHLEN
a4d05724 3513 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3514 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3515
09564242 351620000612
3517 - (djm) Glob manpages in RPM spec files to catch compressed files
3518 - (djm) Full license in auth-pam.c
08ae384f 3519 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3520 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3521 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3522 def'd
3523 - Set AIX to use preformatted manpages
61e96248 3524
74b224a0 352520000610
3526 - (djm) Minor doc tweaks
217ab55e 3527 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3528
32c80420 352920000609
3530 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3531 (in favour of utmpx) on Solaris 8
3532
fa649821 353320000606
48c99b2c 3534 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3535 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3536 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3537 timeout
f988dce5 3538 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3539 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3540 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3541 <tibbs@math.uh.edu>
1e83f2a2 3542 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3543 <zack@wolery.cumb.org>
fa649821 3544 - (djm) OpenBSD CVS updates:
3545 - todd@cvs.openbsd.org
3546 [sshconnect2.c]
3547 teach protocol v2 to count login failures properly and also enable an
3548 explanation of why the password prompt comes up again like v1; this is NOT
3549 crypto
61e96248 3550 - markus@cvs.openbsd.org
fa649821 3551 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3552 xauth_location support; pr 1234
3553 [readconf.c sshconnect2.c]
3554 typo, unused
3555 [session.c]
3556 allow use_login only for login sessions, otherwise remote commands are
3557 execed with uid==0
3558 [sshd.8]
3559 document UseLogin better
3560 [version.h]
3561 OpenSSH 2.1.1
3562 [auth-rsa.c]
bcbf86ec 3563 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3564 negative match or no match at all
3565 [channels.c hostfile.c match.c]
bcbf86ec 3566 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3567 kris@FreeBSD.org
3568
8e7b16f8 356920000606
bcbf86ec 3570 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3571 configure.
3572
d7c0f3d5 357320000604
3574 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3575 - (andre) login code changes based on djm feedback
d7c0f3d5 3576
2d6c411f 357720000603
3578 - (andre) New login code
3579 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3580 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3581
5daf7064 358220000531
3583 - Cleanup of auth.c, login.c and fake-*
3584 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3585 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3586 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3587 of fallback DIY code.
5daf7064 3588
b9f446d1 358920000530
3590 - Define atexit for old Solaris
b02ebca1 3591 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3592 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3593 - OpenBSD CVS updates:
3594 - markus@cvs.openbsd.org
3595 [session.c]
3596 make x11-fwd work w/ localhost (xauth add host/unix:11)
3597 [cipher.c compat.c readconf.c servconf.c]
3598 check strtok() != NULL; ok niels@
3599 [key.c]
3600 fix key_read() for uuencoded keys w/o '='
3601 [serverloop.c]
3602 group ssh1 vs. ssh2 in serverloop
3603 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3604 split kexinit/kexdh, factor out common code
3605 [readconf.c ssh.1 ssh.c]
3606 forwardagent defaults to no, add ssh -A
3607 - theo@cvs.openbsd.org
3608 [session.c]
3609 just some line shortening
60688ef9 3610 - Released 2.1.0p3
b9f446d1 3611
29611d9c 361220000520
3613 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3614 - Don't touch utmp if USE_UTMPX defined
a423beaf 3615 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3616 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3617 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3618 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3619 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3620 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3621 - Doc cleanup
29611d9c 3622
301e9b01 362320000518
3624 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3625 - OpenBSD CVS updates:
3626 - markus@cvs.openbsd.org
3627 [sshconnect.c]
3628 copy only ai_addrlen bytes; misiek@pld.org.pl
3629 [auth.c]
bcbf86ec 3630 accept an empty shell in authentication; bug reported by
301e9b01 3631 chris@tinker.ucr.edu
3632 [serverloop.c]
3633 we don't have stderr for interactive terminal sessions (fcntl errors)
3634
ad85db64 363520000517
3636 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3637 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3638 - Fixes erroneous printing of debug messages to syslog
3639 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3640 - Gives useful error message if PRNG initialisation fails
3641 - Reduced ssh startup delay
3642 - Measures cumulative command time rather than the time between reads
704b1659 3643 after select()
ad85db64 3644 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3645 optionally run 'ent' to measure command entropy
c1ef8333 3646 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3647 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3648 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3649 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3650 - OpenBSD CVS update:
bcbf86ec 3651 - markus@cvs.openbsd.org
0e73cc53 3652 [ssh.c]
3653 fix usage()
3654 [ssh2.h]
3655 draft-ietf-secsh-architecture-05.txt
3656 [ssh.1]
3657 document ssh -T -N (ssh2 only)
3658 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3659 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3660 [aux.c]
3661 missing include
c04f75f1 3662 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3663 - INSTALL typo and URL fix
3664 - Makefile fix
3665 - Solaris fixes
bcbf86ec 3666 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3667 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3668 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3669 - Detect OpenSSL seperatly from RSA
bcbf86ec 3670 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3671 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3672
3d1a1654 367320000513
bcbf86ec 3674 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3675 <misiek@pld.org.pl>
3676
d02a3a00 367720000511
bcbf86ec 3678 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3679 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3680 - "make host-key" fix for Irix
d02a3a00 3681
d0c832f3 368220000509
3683 - OpenBSD CVS update
3684 - markus@cvs.openbsd.org
3685 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3686 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3687 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3688 - hugh@cvs.openbsd.org
3689 [ssh.1]
3690 - zap typo
3691 [ssh-keygen.1]
3692 - One last nit fix. (markus approved)
3693 [sshd.8]
3694 - some markus certified spelling adjustments
3695 - markus@cvs.openbsd.org
3696 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3697 [sshconnect2.c ]
3698 - bug compat w/ ssh-2.0.13 x11, split out bugs
3699 [nchan.c]
3700 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3701 [ssh-keygen.c]
3702 - handle escapes in real and original key format, ok millert@
3703 [version.h]
3704 - OpenSSH-2.1
3dc1102e 3705 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3706 - Doc updates
bcbf86ec 3707 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3708 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3709
ebdeb9a8 371020000508
3711 - Makefile and RPM spec fixes
3712 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3713 - OpenBSD CVS update
3714 - markus@cvs.openbsd.org
3715 [clientloop.c sshconnect2.c]
3716 - make x11-fwd interop w/ ssh-2.0.13
3717 [README.openssh2]
3718 - interop w/ SecureFX
3719 - Release 2.0.0beta2
ebdeb9a8 3720
bcbf86ec 3721 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3722 <andre.lucas@dial.pipex.com>
3723
1d1ffb87 372420000507
3725 - Remove references to SSLeay.
3726 - Big OpenBSD CVS update
3727 - markus@cvs.openbsd.org
3728 [clientloop.c]
3729 - typo
3730 [session.c]
3731 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3732 [session.c]
3733 - update proctitle for proto 1, too
3734 [channels.h nchan.c serverloop.c session.c sshd.c]
3735 - use c-style comments
3736 - deraadt@cvs.openbsd.org
3737 [scp.c]
3738 - more atomicio
bcbf86ec 3739 - markus@cvs.openbsd.org
1d1ffb87 3740 [channels.c]
3741 - set O_NONBLOCK
3742 [ssh.1]
3743 - update AUTHOR
3744 [readconf.c ssh-keygen.c ssh.h]
3745 - default DSA key file ~/.ssh/id_dsa
3746 [clientloop.c]
3747 - typo, rm verbose debug
3748 - deraadt@cvs.openbsd.org
3749 [ssh-keygen.1]
3750 - document DSA use of ssh-keygen
3751 [sshd.8]
3752 - a start at describing what i understand of the DSA side
3753 [ssh-keygen.1]
3754 - document -X and -x
3755 [ssh-keygen.c]
3756 - simplify usage
bcbf86ec 3757 - markus@cvs.openbsd.org
1d1ffb87 3758 [sshd.8]
3759 - there is no rhosts_dsa
3760 [ssh-keygen.1]
3761 - document -y, update -X,-x
3762 [nchan.c]
3763 - fix close for non-open ssh1 channels
3764 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3765 - s/DsaKey/HostDSAKey/, document option
3766 [sshconnect2.c]
3767 - respect number_of_password_prompts
3768 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3769 - GatewayPorts for sshd, ok deraadt@
3770 [ssh-add.1 ssh-agent.1 ssh.1]
3771 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3772 [ssh.1]
3773 - more info on proto 2
3774 [sshd.8]
3775 - sync AUTHOR w/ ssh.1
3776 [key.c key.h sshconnect.c]
3777 - print key type when talking about host keys
3778 [packet.c]
3779 - clear padding in ssh2
3780 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3781 - replace broken uuencode w/ libc b64_ntop
3782 [auth2.c]
3783 - log failure before sending the reply
3784 [key.c radix.c uuencode.c]
3785 - remote trailing comments before calling __b64_pton
3786 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3787 [sshconnect2.c sshd.8]
3788 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3789 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3790
1a11e1ae 379120000502
0fbe8c74 3792 - OpenBSD CVS update
3793 [channels.c]
3794 - init all fds, close all fds.
3795 [sshconnect2.c]
3796 - check whether file exists before asking for passphrase
3797 [servconf.c servconf.h sshd.8 sshd.c]
3798 - PidFile, pr 1210
3799 [channels.c]
3800 - EINTR
3801 [channels.c]
3802 - unbreak, ok niels@
3803 [sshd.c]
3804 - unlink pid file, ok niels@
3805 [auth2.c]
3806 - Add missing #ifdefs; ok - markus
bcbf86ec 3807 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3808 gathering commands from a text file
1a11e1ae 3809 - Release 2.0.0beta1
3810
c4bc58eb 381120000501
3812 - OpenBSD CVS update
3813 [packet.c]
3814 - send debug messages in SSH2 format
3189621b 3815 [scp.c]
3816 - fix very rare EAGAIN/EINTR issues; based on work by djm
3817 [packet.c]
3818 - less debug, rm unused
3819 [auth2.c]
3820 - disable kerb,s/key in ssh2
3821 [sshd.8]
3822 - Minor tweaks and typo fixes.
3823 [ssh-keygen.c]
3824 - Put -d into usage and reorder. markus ok.
bcbf86ec 3825 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3826 <karn@ka9q.ampr.org>
bcbf86ec 3827 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3828 <andre.lucas@dial.pipex.com>
0d5f7abc 3829 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3830 <gd@hilb1.medat.de>
8cb940db 3831 - Add some missing ifdefs to auth2.c
8af50c98 3832 - Deprecate perl-tk askpass.
52bcc044 3833 - Irix portability fixes - don't include netinet headers more than once
3834 - Make sure we don't save PRNG seed more than once
c4bc58eb 3835
2b763e31 383620000430
3837 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3838 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3839 patch.
3840 - Adds timeout to entropy collection
3841 - Disables slow entropy sources
3842 - Load and save seed file
bcbf86ec 3843 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3844 saved in root's .ssh directory)
3845 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3846 - More OpenBSD updates:
3847 [session.c]
3848 - don't call chan_write_failed() if we are not writing
3849 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3850 - keysize warnings error() -> log()
2b763e31 3851
a306f2dd 385220000429
3853 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3854 [README.openssh2]
3855 - interop w/ F-secure windows client
3856 - sync documentation
3857 - ssh_host_dsa_key not ssh_dsa_key
3858 [auth-rsa.c]
3859 - missing fclose
3860 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3861 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3862 [sshd.c uuencode.c uuencode.h authfile.h]
3863 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3864 for trading keys with the real and the original SSH, directly from the
3865 people who invented the SSH protocol.
3866 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3867 [sshconnect1.c sshconnect2.c]
3868 - split auth/sshconnect in one file per protocol version
3869 [sshconnect2.c]
3870 - remove debug
3871 [uuencode.c]
3872 - add trailing =
3873 [version.h]
3874 - OpenSSH-2.0
3875 [ssh-keygen.1 ssh-keygen.c]
3876 - add -R flag: exit code indicates if RSA is alive
3877 [sshd.c]
3878 - remove unused
3879 silent if -Q is specified
3880 [ssh.h]
3881 - host key becomes /etc/ssh_host_dsa_key
3882 [readconf.c servconf.c ]
3883 - ssh/sshd default to proto 1 and 2
3884 [uuencode.c]
3885 - remove debug
3886 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3887 - xfree DSA blobs
3888 [auth2.c serverloop.c session.c]
3889 - cleanup logging for sshd/2, respect PasswordAuth no
3890 [sshconnect2.c]
3891 - less debug, respect .ssh/config
3892 [README.openssh2 channels.c channels.h]
bcbf86ec 3893 - clientloop.c session.c ssh.c
a306f2dd 3894 - support for x11-fwding, client+server
3895
0ac7199f 389620000421
3897 - Merge fix from OpenBSD CVS
3898 [ssh-agent.c]
3899 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3900 via Debian bug #59926
18ba2aab 3901 - Define __progname in session.c if libc doesn't
3902 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3903 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3904 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3905
e1b37056 390620000420
bcbf86ec 3907 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3908 <andre.lucas@dial.pipex.com>
9da5c3c9 3909 - Sync with OpenBSD CVS:
3910 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3911 - pid_t
3912 [session.c]
3913 - remove bogus chan_read_failed. this could cause data
3914 corruption (missing data) at end of a SSH2 session.
4e577b89 3915 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3916 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3917 - Use vhangup to clean up Linux ttys
3918 - Force posix getopt processing on GNU libc systems
371ecff9 3919 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3920 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3921
d6f24e45 392220000419
3923 - OpenBSD CVS updates
3924 [channels.c]
3925 - fix pr 1196, listen_port and port_to_connect interchanged
3926 [scp.c]
bcbf86ec 3927 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3928 elapsed time; my idea, aaron wrote the patch
3929 [ssh_config sshd_config]
3930 - show 'Protocol' as an example, ok markus@
3931 [sshd.c]
3932 - missing xfree()
3933 - Add missing header to bsd-misc.c
3934
35484284 393520000416
3936 - Reduce diff against OpenBSD source
bcbf86ec 3937 - All OpenSSL includes are now unconditionally referenced as
35484284 3938 openssl/foo.h
3939 - Pick up formatting changes
3940 - Other minor changed (typecasts, etc) that I missed
3941
6ae2364d 394220000415
3943 - OpenBSD CVS updates.
3944 [ssh.1 ssh.c]
3945 - ssh -2
3946 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3947 [session.c sshconnect.c]
3948 - check payload for (illegal) extra data
3949 [ALL]
3950 whitespace cleanup
3951
c323ac76 395220000413
3953 - INSTALL doc updates
f54651ce 3954 - Merged OpenBSD updates to include paths.
bcbf86ec 3955
a8be9f80 395620000412
3957 - OpenBSD CVS updates:
3958 - [channels.c]
3959 repair x11-fwd
3960 - [sshconnect.c]
3961 fix passwd prompt for ssh2, less debugging output.
3962 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3963 less debugging output
3964 - [kex.c kex.h sshconnect.c sshd.c]
3965 check for reasonable public DH values
3966 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3967 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3968 add Cipher and Protocol options to ssh/sshd, e.g.:
3969 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3970 arcfour,3des-cbc'
3971 - [sshd.c]
3972 print 1.99 only if server supports both
3973
18e92801 397420000408
3975 - Avoid some compiler warnings in fake-get*.c
3976 - Add IPTOS macros for systems which lack them
9d98aaf6 3977 - Only set define entropy collection macros if they are found
e78a59f5 3978 - More large OpenBSD CVS updates:
3979 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3980 [session.h ssh.h sshd.c README.openssh2]
3981 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3982 - [channels.c]
3983 no adjust after close
3984 - [sshd.c compat.c ]
3985 interop w/ latest ssh.com windows client.
61e96248 3986
8ce64345 398720000406
3988 - OpenBSD CVS update:
3989 - [channels.c]
3990 close efd on eof
3991 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3992 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3993 - [sshconnect.c]
3994 missing free.
3995 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3996 remove unused argument, split cipher_mask()
3997 - [clientloop.c]
3998 re-order: group ssh1 vs. ssh2
3999 - Make Redhat spec require openssl >= 0.9.5a
4000
e7627112 400120000404
4002 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4003 - OpenBSD CVS update:
4004 - [packet.h packet.c]
4005 ssh2 packet format
4006 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4007 [channels.h channels.c]
4008 channel layer support for ssh2
4009 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4010 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4011 - Generate manpages before make install not at the end of make all
4012 - Don't seed the rng quite so often
4013 - Always reseed rng when requested
e7627112 4014
bfc9a610 401520000403
4016 - Wrote entropy collection routines for systems that lack /dev/random
4017 and EGD
837c30b8 4018 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4019
7368a6c8 402020000401
4021 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4022 - [auth.c session.c sshd.c auth.h]
4023 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4024 - [bufaux.c bufaux.h]
4025 support ssh2 bignums
4026 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4027 [readconf.c ssh.c ssh.h serverloop.c]
4028 replace big switch() with function tables (prepare for ssh2)
4029 - [ssh2.h]
4030 ssh2 message type codes
4031 - [sshd.8]
4032 reorder Xr to avoid cutting
4033 - [serverloop.c]
4034 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4035 - [channels.c]
4036 missing close
4037 allow bigger packets
4038 - [cipher.c cipher.h]
4039 support ssh2 ciphers
4040 - [compress.c]
4041 cleanup, less code
4042 - [dispatch.c dispatch.h]
4043 function tables for different message types
4044 - [log-server.c]
4045 do not log() if debuggin to stderr
4046 rename a cpp symbol, to avoid param.h collision
4047 - [mpaux.c]
4048 KNF
4049 - [nchan.c]
4050 sync w/ channels.c
4051
f5238bee 405220000326
4053 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4054 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4055 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4056 - OpenBSD CVS update
4057 - [auth-krb4.c]
4058 -Wall
4059 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4060 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4061 initial support for DSA keys. ok deraadt@, niels@
4062 - [cipher.c cipher.h]
4063 remove unused cipher_attack_detected code
4064 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4065 Fix some formatting problems I missed before.
4066 - [ssh.1 sshd.8]
4067 fix spelling errors, From: FreeBSD
4068 - [ssh.c]
4069 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4070
0024a081 407120000324
4072 - Released 1.2.3
4073
bd499f9e 407420000317
4075 - Clarified --with-default-path option.
4076 - Added -blibpath handling for AIX to work around stupid runtime linking.
4077 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4078 <jmknoble@jmknoble.cx>
474b5fef 4079 - Checks for 64 bit int types. Problem report from Mats Fredholm
4080 <matsf@init.se>
610cd5c6 4081 - OpenBSD CVS updates:
bcbf86ec 4082 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4083 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4084 [sshd.c]
4085 pedantic: signed vs. unsigned, void*-arithm, etc
4086 - [ssh.1 sshd.8]
4087 Various cleanups and standardizations.
bcbf86ec 4088 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4089 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4090
4696775a 409120000316
bcbf86ec 4092 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4093 Hesprich <dghespri@sprintparanet.com>
d423d822 4094 - Propogate LD through to Makefile
b7a9ce47 4095 - Doc cleanups
2ba2a610 4096 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4097
cb0b7ea4 409820000315
4099 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4100 problems with gcc/Solaris.
bcbf86ec 4101 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4102 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4103 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4104 Debian package, README file and chroot patch from Ricardo Cerqueira
4105 <rmcc@clix.pt>
bcbf86ec 4106 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4107 option.
4108 - Slight cleanup to doc files
b14b2ae7 4109 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4110
a8ed9fd9 411120000314
bcbf86ec 4112 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4113 peter@frontierflying.com
84afc958 4114 - Include /usr/local/include and /usr/local/lib for systems that don't
4115 do it themselves
4116 - -R/usr/local/lib for Solaris
4117 - Fix RSAref detection
4118 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4119
bcf36c78 412020000311
4121 - Detect RSAref
43e48848 4122 - OpenBSD CVS change
4123 [sshd.c]
4124 - disallow guessing of root password
867dbf40 4125 - More configure fixes
80faa19f 4126 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4127
c8d54615 412820000309
4129 - OpenBSD CVS updates to v1.2.3
704b1659 4130 [ssh.h atomicio.c]
4131 - int atomicio -> ssize_t (for alpha). ok deraadt@
4132 [auth-rsa.c]
4133 - delay MD5 computation until client sends response, free() early, cleanup.
4134 [cipher.c]
4135 - void* -> unsigned char*, ok niels@
4136 [hostfile.c]
4137 - remove unused variable 'len'. fix comments.
4138 - remove unused variable
4139 [log-client.c log-server.c]
4140 - rename a cpp symbol, to avoid param.h collision
4141 [packet.c]
4142 - missing xfree()
4143 - getsockname() requires initialized tolen; andy@guildsoftware.com
4144 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4145 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4146 [pty.c pty.h]
bcbf86ec 4147 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4148 pty.c ok provos@, dugsong@
704b1659 4149 [readconf.c]
4150 - turn off x11-fwd for the client, too.
4151 [rsa.c]
4152 - PKCS#1 padding
4153 [scp.c]
4154 - allow '.' in usernames; from jedgar@fxp.org
4155 [servconf.c]
4156 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4157 - sync with sshd_config
4158 [ssh-keygen.c]
4159 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4160 [ssh.1]
4161 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4162 [ssh.c]
4163 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4164 - turn off x11-fwd for the client, too.
4165 [sshconnect.c]
4166 - missing xfree()
4167 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4168 - read error vs. "Connection closed by remote host"
4169 [sshd.8]
4170 - ie. -> i.e.,
4171 - do not link to a commercial page..
4172 - sync with sshd_config
4173 [sshd.c]
4174 - no need for poll.h; from bright@wintelcom.net
4175 - log with level log() not fatal() if peer behaves badly.
4176 - don't panic if client behaves strange. ok deraadt@
4177 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4178 - delay close() of pty until the pty has been chowned back to root
4179 - oops, fix comment, too.
4180 - missing xfree()
4181 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4182 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4183 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4184 pty.c ok provos@, dugsong@
4185 - create x11 cookie file
4186 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4187 - version 1.2.3
c8d54615 4188 - Cleaned up
bcbf86ec 4189 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4190 required after OpenBSD updates)
c8d54615 4191
07055445 419220000308
4193 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4194
419520000307
4196 - Released 1.2.2p1
4197
9c8c3fc6 419820000305
4199 - Fix DEC compile fix
54096dcc 4200 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4201 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4202 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4203 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4204 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4205
6bf4d066 420620000303
4207 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4208 <domi@saargate.de>
bcbf86ec 4209 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4210 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4211 Miskiewicz <misiek@pld.org.pl>
22fa590f 4212 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4213 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4214
a0391976 421520000302
4216 - Big cleanup of autoconf code
4217 - Rearranged to be a little more logical
4218 - Added -R option for Solaris
4219 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4220 to detect library and header location _and_ ensure library has proper
4221 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4222 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4223 - Avoid warning message with Unix98 ptys
bcbf86ec 4224 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4225 platform-specific code.
4226 - Document some common problems
bcbf86ec 4227 - Allow root access to any key. Patch from
81eef326 4228 markus.friedl@informatik.uni-erlangen.de
a0391976 4229
f55afe71 423020000207
4231 - Removed SOCKS code. Will support through a ProxyCommand.
4232
d07d1c58 423320000203
4234 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4235 - Add --with-ssl-dir option
d07d1c58 4236
9d5f374b 423720000202
bcbf86ec 4238 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4239 <jmd@aoe.vt.edu>
6b1f3fdb 4240 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4241 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4242 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4243
bc8c2601 424420000201
4245 - Use socket pairs by default (instead of pipes). Prevents race condition
4246 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4247
69c76614 424820000127
4249 - Seed OpenSSL's random number generator before generating RSA keypairs
4250 - Split random collector into seperate file
aaf2abd7 4251 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4252
f9507c24 425320000126
4254 - Released 1.2.2 stable
4255
bcbf86ec 4256 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4257 mouring@newton.pconline.com
bcbf86ec 4258 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4259 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4260 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4261 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4262
bfae20ad 426320000125
bcbf86ec 4264 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4265 <andre.lucas@dial.pipex.com>
07b0cb78 4266 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4267 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4268 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4269 <gem@rellim.com>
4270 - New URL for x11-ssh-askpass.
bcbf86ec 4271 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4272 <jmknoble@jmknoble.cx>
bcbf86ec 4273 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4274 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4275 - Updated RPM spec files to use DESTDIR
bfae20ad 4276
bb58aa4b 427720000124
4278 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4279 increment)
4280
d45317d8 428120000123
4282 - OpenBSD CVS:
4283 - [packet.c]
4284 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4285 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4286 <drankin@bohemians.lexington.ky.us>
12aa90af 4287 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4288
e844f761 428920000122
4290 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4291 <bent@clark.net>
c54a6257 4292 - Merge preformatted manpage patch from Andre Lucas
4293 <andre.lucas@dial.pipex.com>
8eb34e02 4294 - Make IPv4 use the default in RPM packages
4295 - Irix uses preformatted manpages
1e64903d 4296 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4297 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4298 - OpenBSD CVS updates:
4299 - [packet.c]
4300 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4301 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4302 - [sshd.c]
4303 log with level log() not fatal() if peer behaves badly.
4304 - [readpass.c]
bcbf86ec 4305 instead of blocking SIGINT, catch it ourselves, so that we can clean
4306 the tty modes up and kill ourselves -- instead of our process group
61e96248 4307 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4308 people with cbreak shells never even noticed..
399d9d44 4309 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4310 ie. -> i.e.,
e844f761 4311
4c8ef3fb 431220000120
4313 - Don't use getaddrinfo on AIX
7b2ea3a1 4314 - Update to latest OpenBSD CVS:
4315 - [auth-rsa.c]
4316 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4317 - [sshconnect.c]
4318 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4319 - destroy keys earlier
bcbf86ec 4320 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4321 ok: provos@
7b2ea3a1 4322 - [sshd.c]
4323 - no need for poll.h; from bright@wintelcom.net
4324 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4325 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4326 ok: provos@
f3bba493 4327 - Big manpage and config file cleanup from Andre Lucas
4328 <andre.lucas@dial.pipex.com>
5f4fdfae 4329 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4330 - Doc updates
d468fc76 4331 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4332 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4333
082bbfb3 433420000119
20af321f 4335 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4336 - Compile fix from Darren_Hall@progressive.com
59e76f33 4337 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4338 addresses using getaddrinfo(). Added a configure switch to make the
4339 default lookup mode AF_INET
082bbfb3 4340
a63a7f37 434120000118
4342 - Fixed --with-pid-dir option
51a6baf8 4343 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4344 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4345 <andre.lucas@dial.pipex.com>
a63a7f37 4346
f914c7fb 434720000117
4348 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4349 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4350 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4351 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4352 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4353 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4354 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4355 deliver (no IPv6 kernel support)
80a44451 4356 - Released 1.2.1pre27
f914c7fb 4357
f4a7cf29 4358 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4359 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4360 <jhuuskon@hytti.uku.fi>
bcbf86ec 4361 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4362 further testing.
5957fd29 4363 - Patch from Christos Zoulas <christos@zoulas.com>
4364 - Try $prefix first when looking for OpenSSL.
4365 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4366 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4367 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4368
47e45e44 436920000116
4370 - Renamed --with-xauth-path to --with-xauth
4371 - Added --with-pid-dir option
4372 - Released 1.2.1pre26
4373
a82ef8ae 4374 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4375 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4376 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4377
5cdfe03f 437820000115
4379 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4380 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4381 Nordby <anders@fix.no>
bcbf86ec 4382 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4383 openpty. Report from John Seifarth <john@waw.be>
4384 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4385 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4386 <gem@rellim.com>
4387 - Use __snprintf and __vnsprintf if they are found where snprintf and
4388 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4389 and others.
4390
48e671d5 439120000114
4392 - Merged OpenBSD IPv6 patch:
4393 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4394 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4395 [hostfile.c sshd_config]
4396 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4397 features: sshd allows multiple ListenAddress and Port options. note
4398 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4399 fujiwara@rcac.tdi.co.jp)
4400 - [ssh.c canohost.c]
bcbf86ec 4401 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4402 from itojun@
4403 - [channels.c]
4404 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4405 - [packet.h]
4406 allow auth-kerberos for IPv4 only
4407 - [scp.1 sshd.8 servconf.h scp.c]
4408 document -4, -6, and 'ssh -L 2022/::1/22'
4409 - [ssh.c]
bcbf86ec 4410 'ssh @host' is illegal (null user name), from
48e671d5 4411 karsten@gedankenpolizei.de
4412 - [sshconnect.c]
4413 better error message
4414 - [sshd.c]
4415 allow auth-kerberos for IPv4 only
4416 - Big IPv6 merge:
4417 - Cleanup overrun in sockaddr copying on RHL 6.1
4418 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4419 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4420 - Replacement for missing structures on systems that lack IPv6
4421 - record_login needed to know about AF_INET6 addresses
4422 - Borrowed more code from OpenBSD: rresvport_af and requisites
4423
2598df62 442420000110
4425 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4426
b8a0310d 442720000107
4428 - New config.sub and config.guess to fix problems on SCO. Supplied
4429 by Gary E. Miller <gem@rellim.com>
b6a98a85 4430 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4431 - Released 1.2.1pre25
b8a0310d 4432
dfb95100 443320000106
4434 - Documentation update & cleanup
4435 - Better KrbIV / AFS detection, based on patch from:
4436 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4437
b9795b89 443820000105
bcbf86ec 4439 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4440 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4441 altogether (libcrypto includes its own crypt(1) replacement)
4442 - Added platform-specific rules for Irix 6.x. Included warning that
4443 they are untested.
4444
a1ec4d79 444520000103
4446 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4447 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4448 <tnh@kondara.org>
bcbf86ec 4449 - Removed "nullok" directive from default PAM configuration files.
4450 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4451 UPGRADING file.
e02735bb 4452 - OpenBSD CVS updates
4453 - [ssh-agent.c]
bcbf86ec 4454 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4455 dgaudet@arctic.org
4456 - [sshconnect.c]
4457 compare correct version for 1.3 compat mode
a1ec4d79 4458
93c7f644 445920000102
4460 - Prevent multiple inclusion of config.h and defines.h. Suggested
4461 by Andre Lucas <andre.lucas@dial.pipex.com>
4462 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4463 <dgaudet@arctic.org>
4464
76b8607f 446519991231
bcbf86ec 4466 - Fix password support on systems with a mixture of shadowed and
4467 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4468 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4469 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4470 Fournier <marc.fournier@acadiau.ca>
b92964b7 4471 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4472 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4473 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4474 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4475 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4476 <iretd@bigfoot.com>
bcbf86ec 4477 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4478 <jmknoble@jmknoble.cx>
ae3a3d31 4479 - Remove test for quad_t. No longer needed.
76a8e733 4480 - Released 1.2.1pre24
4481
4482 - Added support for directory-based lastlogs
4483 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4484
13f825f4 448519991230
4486 - OpenBSD CVS updates:
4487 - [auth-passwd.c]
4488 check for NULL 1st
bcbf86ec 4489 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4490 cleaned up sshd.c up significantly.
bcbf86ec 4491 - PAM authentication was incorrectly interpreting
76b8607f 4492 "PermitRootLogin without-password". Report from Matthias Andree
4493 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4494 - Several other cleanups
0bc5b6fb 4495 - Merged Dante SOCKS support patch from David Rankin
4496 <drankin@bohemians.lexington.ky.us>
4497 - Updated documentation with ./configure options
76b8607f 4498 - Released 1.2.1pre23
13f825f4 4499
c73a0cb5 450019991229
bcbf86ec 4501 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4502 <drankin@bohemians.lexington.ky.us>
4503 - Fix --with-default-path option.
bcbf86ec 4504 - Autodetect perl, patch from David Rankin
a0f84251 4505 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4506 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4507 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4508 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4509 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4510 - Detect missing size_t and typedef it.
5ab44a92 4511 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4512 - Minor Makefile cleaning
c73a0cb5 4513
b6019d68 451419991228
4515 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4516 - NetBSD login.c compile fix from David Rankin
70e0115b 4517 <drankin@bohemians.lexington.ky.us>
4518 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4519 - Portability fixes for Irix 5.3 (now compiles OK!)
4520 - autoconf and other misc cleanups
ea1970a3 4521 - Merged AIX patch from Darren Hall <dhall@virage.org>
4522 - Cleaned up defines.h
fa9a2dd6 4523 - Released 1.2.1pre22
b6019d68 4524
d2dcff5f 452519991227
4526 - Automatically correct paths in manpages and configuration files. Patch
4527 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4528 - Removed credits from README to CREDITS file, updated.
cb807f40 4529 - Added --with-default-path to specify custom path for server
4530 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4531 - PAM bugfix. PermitEmptyPassword was being ignored.
4532 - Fixed PAM config files to allow empty passwords if server does.
4533 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4534 - Use last few chars of tty line as ut_id
5a7794be 4535 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4536 - OpenBSD CVS updates:
4537 - [packet.h auth-rhosts.c]
4538 check format string for packet_disconnect and packet_send_debug, too
4539 - [channels.c]
4540 use packet_get_maxsize for channels. consistence.
d2dcff5f 4541
f74efc8d 454219991226
4543 - Enabled utmpx support by default for Solaris
4544 - Cleanup sshd.c PAM a little more
986a22ec 4545 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4546 X11 ssh-askpass program.
20c43d8c 4547 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4548 Unfortunatly there is currently no way to disable auth failure
4549 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4550 developers
83b7f649 4551 - OpenBSD CVS update:
4552 - [ssh-keygen.1 ssh.1]
bcbf86ec 4553 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4554 .Sh FILES, too
72251cb6 4555 - Released 1.2.1pre21
bcbf86ec 4556 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4557 <jmknoble@jmknoble.cx>
4558 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4559
f498ed15 456019991225
4561 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4562 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4563 - Cleanup and bugfix of PAM authentication code
f74efc8d 4564 - Released 1.2.1pre20
4565
4566 - Merged fixes from Ben Taylor <bent@clark.net>
4567 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4568 - Disabled logging of PAM password authentication failures when password
4569 is empty. (e.g start of authentication loop). Reported by Naz
4570 <96na@eng.cam.ac.uk>)
f498ed15 4571
457219991223
bcbf86ec 4573 - Merged later HPUX patch from Andre Lucas
f498ed15 4574 <andre.lucas@dial.pipex.com>
4575 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4576 <bent@clark.net>
f498ed15 4577
eef6f7e9 457819991222
bcbf86ec 4579 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4580 <pope@netguide.dk>
ae28776a 4581 - Fix login.c breakage on systems which lack ut_host in struct
4582 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4583
a7effaac 458419991221
bcbf86ec 4585 - Integration of large HPUX patch from Andre Lucas
4586 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4587 benefits:
4588 - Ability to disable shadow passwords at configure time
4589 - Ability to disable lastlog support at configure time
4590 - Support for IP address in $DISPLAY
ae2f7af7 4591 - OpenBSD CVS update:
4592 - [sshconnect.c]
4593 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4594 - Fix DISABLE_SHADOW support
4595 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4596 - Release 1.2.1pre19
a7effaac 4597
3f1d9bcd 459819991218
bcbf86ec 4599 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4600 <cjj@u.washington.edu>
7e1c2490 4601 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4602
60d804c8 460319991216
bcbf86ec 4604 - Makefile changes for Solaris from Peter Kocks
60d804c8 4605 <peter.kocks@baygate.com>
89cafde6 4606 - Minor updates to docs
4607 - Merged OpenBSD CVS changes:
4608 - [authfd.c ssh-agent.c]
4609 keysize warnings talk about identity files
4610 - [packet.c]
4611 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4612 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4613 "Chris, the Young One" <cky@pobox.com>
4614 - Released 1.2.1pre18
60d804c8 4615
7dc6fc6d 461619991215
4617 - Integrated patchs from Juergen Keil <jk@tools.de>
4618 - Avoid void* pointer arithmatic
4619 - Use LDFLAGS correctly
68227e6d 4620 - Fix SIGIO error in scp
4621 - Simplify status line printing in scp
61e96248 4622 - Added better test for inline functions compiler support from
906a2515 4623 Darren_Hall@progressive.com
7dc6fc6d 4624
95f1eccc 462519991214
4626 - OpenBSD CVS Changes
4627 - [canohost.c]
bcbf86ec 4628 fix get_remote_port() and friends for sshd -i;
95f1eccc 4629 Holger.Trapp@Informatik.TU-Chemnitz.DE
4630 - [mpaux.c]
4631 make code simpler. no need for memcpy. niels@ ok
4632 - [pty.c]
4633 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4634 fix proto; markus
4635 - [ssh.1]
4636 typo; mark.baushke@solipsa.com
4637 - [channels.c ssh.c ssh.h sshd.c]
4638 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4639 - [sshconnect.c]
4640 move checking of hostkey into own function.
4641 - [version.h]
4642 OpenSSH-1.2.1
884bcb37 4643 - Clean up broken includes in pty.c
7303768f 4644 - Some older systems don't have poll.h, they use sys/poll.h instead
4645 - Doc updates
95f1eccc 4646
847e8865 464719991211
bcbf86ec 4648 - Fix compilation on systems with AFS. Reported by
847e8865 4649 aloomis@glue.umd.edu
bcbf86ec 4650 - Fix installation on Solaris. Reported by
847e8865 4651 Gordon Rowell <gordonr@gormand.com.au>
4652 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4653 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4654 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4655 - Compile fix from David Agraz <dagraz@jahoopa.com>
4656 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4657 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4658 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4659
8946db53 466019991209
4661 - Import of patch from Ben Taylor <bent@clark.net>:
4662 - Improved PAM support
4663 - "uninstall" rule for Makefile
4664 - utmpx support
4665 - Should fix PAM problems on Solaris
2d86a6cc 4666 - OpenBSD CVS updates:
4667 - [readpass.c]
4668 avoid stdio; based on work by markus, millert, and I
4669 - [sshd.c]
4670 make sure the client selects a supported cipher
4671 - [sshd.c]
bcbf86ec 4672 fix sighup handling. accept would just restart and daemon handled
4673 sighup only after the next connection was accepted. use poll on
2d86a6cc 4674 listen sock now.
4675 - [sshd.c]
4676 make that a fatal
87e91331 4677 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4678 to fix libwrap support on NetBSD
5001b9e4 4679 - Released 1.2pre17
8946db53 4680
6d8c4ea4 468119991208
bcbf86ec 4682 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4683 David Agraz <dagraz@jahoopa.com>
4684
4285816a 468519991207
986a22ec 4686 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4687 fixes compatability with 4.x and 5.x
db28aeb5 4688 - Fixed default SSH_ASKPASS
bcbf86ec 4689 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4690 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4691 - Merged more OpenBSD changes:
4692 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4693 move atomicio into it's own file. wrap all socket write()s which
a408af76 4694 were doing write(sock, buf, len) != len, with atomicio() calls.
4695 - [auth-skey.c]
4696 fd leak
4697 - [authfile.c]
4698 properly name fd variable
4699 - [channels.c]
4700 display great hatred towards strcpy
4701 - [pty.c pty.h sshd.c]
4702 use openpty() if it exists (it does on BSD4_4)
4703 - [tildexpand.c]
4704 check for ~ expansion past MAXPATHLEN
4705 - Modified helper.c to use new atomicio function.
4706 - Reformat Makefile a little
4707 - Moved RC4 routines from rc4.[ch] into helper.c
4708 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4709 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4710 - Tweaked Redhat spec
9158d92f 4711 - Clean up bad imports of a few files (forgot -kb)
4712 - Released 1.2pre16
4285816a 4713
9c7b6dfd 471419991204
4715 - Small cleanup of PAM code in sshd.c
57112b5a 4716 - Merged OpenBSD CVS changes:
4717 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4718 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4719 - [auth-rsa.c]
4720 warn only about mismatch if key is _used_
4721 warn about keysize-mismatch with log() not error()
4722 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4723 ports are u_short
4724 - [hostfile.c]
4725 indent, shorter warning
4726 - [nchan.c]
4727 use error() for internal errors
4728 - [packet.c]
4729 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4730 serverloop.c
4731 indent
4732 - [ssh-add.1 ssh-add.c ssh.h]
4733 document $SSH_ASKPASS, reasonable default
4734 - [ssh.1]
4735 CheckHostIP is not available for connects via proxy command
4736 - [sshconnect.c]
4737 typo
4738 easier to read client code for passwd and skey auth
4739 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4740
dad3b556 474119991126
4742 - Add definition for __P()
4743 - Added [v]snprintf() replacement for systems that lack it
4744
0ce43ae4 474519991125
4746 - More reformatting merged from OpenBSD CVS
4747 - Merged OpenBSD CVS changes:
4748 - [channels.c]
4749 fix packet_integrity_check() for !have_hostname_in_open.
4750 report from mrwizard@psu.edu via djm@ibs.com.au
4751 - [channels.c]
4752 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4753 chip@valinux.com via damien@ibs.com.au
4754 - [nchan.c]
4755 it's not an error() if shutdown_write failes in nchan.
4756 - [readconf.c]
4757 remove dead #ifdef-0-code
4758 - [readconf.c servconf.c]
4759 strcasecmp instead of tolower
4760 - [scp.c]
4761 progress meter overflow fix from damien@ibs.com.au
4762 - [ssh-add.1 ssh-add.c]
4763 SSH_ASKPASS support
4764 - [ssh.1 ssh.c]
4765 postpone fork_after_authentication until command execution,
4766 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4767 plus: use daemon() for backgrounding
cf8dd513 4768 - Added BSD compatible install program and autoconf test, thanks to
4769 Niels Kristian Bech Jensen <nkbj@image.dk>
4770 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4771 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4772 - Release 1.2pre15
0ce43ae4 4773
5260325f 477419991124
4775 - Merged very large OpenBSD source code reformat
4776 - OpenBSD CVS updates
4777 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4778 [ssh.h sshd.8 sshd.c]
4779 syslog changes:
4780 * Unified Logmessage for all auth-types, for success and for failed
4781 * Standard connections get only ONE line in the LOG when level==LOG:
4782 Auth-attempts are logged only, if authentication is:
4783 a) successfull or
4784 b) with passwd or
4785 c) we had more than AUTH_FAIL_LOG failues
4786 * many log() became verbose()
4787 * old behaviour with level=VERBOSE
4788 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4789 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4790 messages. allows use of s/key in windows (ttssh, securecrt) and
4791 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4792 - [sshd.8]
4793 -V, for fallback to openssh in SSH2 compatibility mode
4794 - [sshd.c]
4795 fix sigchld race; cjc5@po.cwru.edu
4796
4655fe80 479719991123
4798 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4799 - Restructured package-related files under packages/*
4655fe80 4800 - Added generic PAM config
8b241e50 4801 - Numerous little Solaris fixes
9c08d6ce 4802 - Add recommendation to use GNU make to INSTALL document
4655fe80 4803
60bed5fd 480419991122
4805 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4806 - OpenBSD CVS Changes
bcbf86ec 4807 - [ssh-keygen.c]
4808 don't create ~/.ssh only if the user wants to store the private
4809 key there. show fingerprint instead of public-key after
2f2cc3f9 4810 keygeneration. ok niels@
b09a984b 4811 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4812 - Added timersub() macro
b09a984b 4813 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4814 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4815 pam_strerror definition (one arg vs two).
530f1889 4816 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4817 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4818 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4819 - Added a setenv replacement for systems which lack it
d84a9a44 4820 - Only display public key comment when presenting ssh-askpass dialog
4821 - Released 1.2pre14
60bed5fd 4822
bcbf86ec 4823 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4824 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4825
9d6b7add 482619991121
2f2cc3f9 4827 - OpenBSD CVS Changes:
60bed5fd 4828 - [channels.c]
4829 make this compile, bad markus
4830 - [log.c readconf.c servconf.c ssh.h]
4831 bugfix: loglevels are per host in clientconfig,
4832 factor out common log-level parsing code.
4833 - [servconf.c]
4834 remove unused index (-Wall)
4835 - [ssh-agent.c]
4836 only one 'extern char *__progname'
4837 - [sshd.8]
4838 document SIGHUP, -Q to synopsis
4839 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4840 [channels.c clientloop.c]
4841 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4842 [hope this time my ISP stays alive during commit]
4843 - [OVERVIEW README] typos; green@freebsd
4844 - [ssh-keygen.c]
4845 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4846 exit if writing the key fails (no infinit loop)
4847 print usage() everytime we get bad options
4848 - [ssh-keygen.c] overflow, djm@mindrot.org
4849 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4850
2b942fe0 485119991120
bcbf86ec 4852 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4853 <marc.fournier@acadiau.ca>
4854 - Wrote autoconf tests for integer bit-types
4855 - Fixed enabling kerberos support
bcbf86ec 4856 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4857 handling.
2b942fe0 4858
06479889 485919991119
4860 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4861 - Merged OpenBSD CVS changes
4862 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4863 more %d vs. %s in fmt-strings
4864 - [authfd.c]
4865 Integers should not be printed with %s
7b1cc56c 4866 - EGD uses a socket, not a named pipe. Duh.
4867 - Fix includes in fingerprint.c
29dbde15 4868 - Fix scp progress bar bug again.
bcbf86ec 4869 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4870 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4871 - Added autoconf option to enable Kerberos 4 support (untested)
4872 - Added autoconf option to enable AFS support (untested)
4873 - Added autoconf option to enable S/Key support (untested)
4874 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4875 - Renamed BSD helper function files to bsd-*
bcbf86ec 4876 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4877 when they are absent.
4878 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4879
2bd61362 488019991118
4881 - Merged OpenBSD CVS changes
4882 - [scp.c] foregroundproc() in scp
4883 - [sshconnect.h] include fingerprint.h
bcbf86ec 4884 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4885 changes.
0c16a097 4886 - [ssh.1] Spell my name right.
2bd61362 4887 - Added openssh.com info to README
4888
f095fcc7 488919991117
4890 - Merged OpenBSD CVS changes
4891 - [ChangeLog.Ylonen] noone needs this anymore
4892 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4893 - [hostfile.c]
4894 in known_hosts key lookup the entry for the bits does not need
4895 to match, all the information is contained in n and e. This
4896 solves the problem with buggy servers announcing the wrong
f095fcc7 4897 modulus length. markus and me.
bcbf86ec 4898 - [serverloop.c]
4899 bugfix: check for space if child has terminated, from:
f095fcc7 4900 iedowse@maths.tcd.ie
4901 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4902 [fingerprint.c fingerprint.h]
4903 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4904 - [ssh-agent.1] typo
4905 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4906 - [sshd.c]
f095fcc7 4907 force logging to stderr while loading private key file
4908 (lost while converting to new log-levels)
4909
4d195447 491019991116
4911 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4912 - Merged OpenBSD CVS changes:
4913 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4914 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4915 the keysize of rsa-parameter 'n' is passed implizit,
4916 a few more checks and warnings about 'pretended' keysizes.
4917 - [cipher.c cipher.h packet.c packet.h sshd.c]
4918 remove support for cipher RC4
4919 - [ssh.c]
4920 a note for legay systems about secuity issues with permanently_set_uid(),
4921 the private hostkey and ptrace()
4922 - [sshconnect.c]
4923 more detailed messages about adding and checking hostkeys
4924
dad9a31e 492519991115
4926 - Merged OpenBSD CVS changes:
bcbf86ec 4927 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4928 $DISPLAY, ok niels
4929 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4930 modular.
dad9a31e 4931 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4932 - Merged more OpenBSD CVS changes:
704b1659 4933 [auth-krb4.c]
4934 - disconnect if getpeername() fails
4935 - missing xfree(*client)
4936 [canohost.c]
4937 - disconnect if getpeername() fails
4938 - fix comment: we _do_ disconnect if ip-options are set
4939 [sshd.c]
4940 - disconnect if getpeername() fails
4941 - move checking of remote port to central place
4942 [auth-rhosts.c] move checking of remote port to central place
4943 [log-server.c] avoid extra fd per sshd, from millert@
4944 [readconf.c] print _all_ bad config-options in ssh(1), too
4945 [readconf.h] print _all_ bad config-options in ssh(1), too
4946 [ssh.c] print _all_ bad config-options in ssh(1), too
4947 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4948 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4949 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4950 - Merged more Solaris compability from Marc G. Fournier
4951 <marc.fournier@acadiau.ca>
4952 - Wrote autoconf tests for __progname symbol
986a22ec 4953 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4954 - Released 1.2pre12
4955
4956 - Another OpenBSD CVS update:
4957 - [ssh-keygen.1] fix .Xr
dad9a31e 4958
92da7197 495919991114
4960 - Solaris compilation fixes (still imcomplete)
4961
94f7bb9e 496219991113
dd092f97 4963 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4964 - Don't install config files if they already exist
4965 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4966 - Removed redundant inclusions of config.h
e9c75a39 4967 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4968 - Merged OpenBSD CVS changes:
4969 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4970 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4971 totalsize, ok niels,aaron
bcbf86ec 4972 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4973 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4974 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4975 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4976 - Tidied default config file some more
4977 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4978 if executed from inside a ssh login.
94f7bb9e 4979
e35c1dc2 498019991112
4981 - Merged changes from OpenBSD CVS
4982 - [sshd.c] session_key_int may be zero
b4748e2f 4983 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4984 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4985 deraadt,millert
4986 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4987 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4988 - Released 1.2pre10
e35c1dc2 4989
8bc7973f 4990 - Added INSTALL documentation
6fa724bc 4991 - Merged yet more changes from OpenBSD CVS
4992 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4993 [ssh.c ssh.h sshconnect.c sshd.c]
4994 make all access to options via 'extern Options options'
4995 and 'extern ServerOptions options' respectively;
4996 options are no longer passed as arguments:
4997 * make options handling more consistent
4998 * remove #include "readconf.h" from ssh.h
4999 * readconf.h is only included if necessary
5000 - [mpaux.c] clear temp buffer
5001 - [servconf.c] print _all_ bad options found in configfile
045672f9 5002 - Make ssh-askpass support optional through autoconf
59b0f0d4 5003 - Fix nasty division-by-zero error in scp.c
5004 - Released 1.2pre11
8bc7973f 5005
4cca272e 500619991111
5007 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5008 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5009 - Merged OpenBSD CVS changes:
5010 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5011 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5012 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5013 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5014 file transfers. Fix submitted to OpenBSD developers. Report and fix
5015 from Kees Cook <cook@cpoint.net>
6a17f9c2 5016 - Merged more OpenBSD CVS changes:
bcbf86ec 5017 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5018 + krb-cleanup cleanup
5019 - [clientloop.c log-client.c log-server.c ]
5020 [readconf.c readconf.h servconf.c servconf.h ]
5021 [ssh.1 ssh.c ssh.h sshd.8]
5022 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5023 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5024 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5025 allow session_key_int != sizeof(session_key)
5026 [this should fix the pre-assert-removal-core-files]
5027 - Updated default config file to use new LogLevel option and to improve
5028 readability
5029
f370266e 503019991110
67d68e3a 5031 - Merged several minor fixes:
f370266e 5032 - ssh-agent commandline parsing
5033 - RPM spec file now installs ssh setuid root
5034 - Makefile creates libdir
4cca272e 5035 - Merged beginnings of Solaris compability from Marc G. Fournier
5036 <marc.fournier@acadiau.ca>
f370266e 5037
d4f11b59 503819991109
5039 - Autodetection of SSL/Crypto library location via autoconf
5040 - Fixed location of ssh-askpass to follow autoconf
5041 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5042 - Autodetection of RSAref library for US users
5043 - Minor doc updates
560557bb 5044 - Merged OpenBSD CVS changes:
5045 - [rsa.c] bugfix: use correct size for memset()
5046 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5047 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5048 - RPM build now creates subpackages
aa51e7cc 5049 - Released 1.2pre9
d4f11b59 5050
e1a9c08d 505119991108
5052 - Removed debian/ directory. This is now being maintained separately.
5053 - Added symlinks for slogin in RPM spec file
5054 - Fixed permissions on manpages in RPM spec file
5055 - Added references to required libraries in README file
5056 - Removed config.h.in from CVS
5057 - Removed pwdb support (better pluggable auth is provided by glibc)
5058 - Made PAM and requisite libdl optional
5059 - Removed lots of unnecessary checks from autoconf
5060 - Added support and autoconf test for openpty() function (Unix98 pty support)
5061 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5062 - Added TODO file
5063 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5064 - Added ssh-askpass program
5065 - Added ssh-askpass support to ssh-add.c
5066 - Create symlinks for slogin on install
5067 - Fix "distclean" target in makefile
5068 - Added example for ssh-agent to manpage
5069 - Added support for PAM_TEXT_INFO messages
5070 - Disable internal /etc/nologin support if PAM enabled
5071 - Merged latest OpenBSD CVS changes:
5bae4ab8 5072 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5073 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5074 failures
e1a9c08d 5075 - [sshd.c] remove unused argument. ok dugsong
5076 - [sshd.c] typo
5077 - [rsa.c] clear buffers used for encryption. ok: niels
5078 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5079 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5080 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5081 - Released 1.2pre8
e1a9c08d 5082
3028328e 508319991102
5084 - Merged change from OpenBSD CVS
5085 - One-line cleanup in sshd.c
5086
474832c5 508719991030
5088 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5089 - Merged latest updates for OpenBSD CVS:
5090 - channels.[ch] - remove broken x11 fix and document istate/ostate
5091 - ssh-agent.c - call setsid() regardless of argv[]
5092 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5093 - Documentation cleanups
5094 - Renamed README -> README.Ylonen
5095 - Renamed README.openssh ->README
474832c5 5096
339660f6 509719991029
5098 - Renamed openssh* back to ssh* at request of Theo de Raadt
5099 - Incorporated latest changes from OpenBSD's CVS
5100 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5101 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5102 - Make distclean now removed configure script
5103 - Improved PAM logging
5104 - Added some debug() calls for PAM
4ecd19ea 5105 - Removed redundant subdirectories
bcbf86ec 5106 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5107 building on Debian.
242588e6 5108 - Fixed off-by-one error in PAM env patch
5109 - Released 1.2pre6
339660f6 5110
5881cd60 511119991028
5112 - Further PAM enhancements.
5113 - Much cleaner
5114 - Now uses account and session modules for all logins.
5115 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5116 - Build fixes
5117 - Autoconf
5118 - Change binary names to open*
5119 - Fixed autoconf script to detect PAM on RH6.1
5120 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5121 - Released 1.2pre4
fca82d2e 5122
5123 - Imported latest OpenBSD CVS code
5124 - Updated README.openssh
93f04616 5125 - Released 1.2pre5
fca82d2e 5126
5881cd60 512719991027
5128 - Adapted PAM patch.
5129 - Released 1.0pre2
5130
5131 - Excised my buggy replacements for strlcpy and mkdtemp
5132 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5133 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5134 - Picked up correct version number from OpenBSD
5135 - Added sshd.pam PAM configuration file
5136 - Added sshd.init Redhat init script
5137 - Added openssh.spec RPM spec file
5138 - Released 1.2pre3
5139
514019991026
5141 - Fixed include paths of OpenSSL functions
5142 - Use OpenSSL MD5 routines
5143 - Imported RC4 code from nanocrypt
5144 - Wrote replacements for OpenBSD arc4random* functions
5145 - Wrote replacements for strlcpy and mkdtemp
5146 - Released 1.0pre1
0b202697 5147
5148$Id$
This page took 2.137206 seconds and 5 git commands to generate.