]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/15 17:16:00
[openssh.git] / ChangeLog
CommitLineData
e4664c3e 120010416
2 - OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
4 [ttymodes.c]
5 fix comments
ec1f12d3 6 - markus@cvs.openbsd.org 2001/04/15 08:43:47
7 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
8 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 9 - markus@cvs.openbsd.org 2001/04/15 16:58:03
10 [authfile.c ssh-keygen.c sshd.c]
11 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 12 - markus@cvs.openbsd.org 2001/04/15 17:16:00
13 [clientloop.c]
14 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
15 should fix some of the blocking problems for rsync over SSH-1
5d97cfbf 16 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
17 Roth <roth+openssh@feep.net>
e4664c3e 18
f03228b1 1920010415
20 - OpenBSD CVS Sync
21 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
22 [ssh-add.c]
23 do not double free
9cf972fa 24 - markus@cvs.openbsd.org 2001/04/14 16:17:14
25 [channels.c]
26 remove some channels that are not appropriate for keepalive.
eae942e2 27 - markus@cvs.openbsd.org 2001/04/14 16:27:57
28 [ssh-add.c]
29 use clear_pass instead of xfree()
30dcc918 30 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
31 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
32 protocol 2 tty modes support; ok markus@
36967a16 33 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
34 [scp.c]
35 'T' handling rcp/scp sync; ok markus@
e4664c3e 36 - Missed sshtty.[ch] in Sync.
f03228b1 37
e400a640 3820010414
39 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 40 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
41 <vinschen@redhat.com>
3ffc6336 42 - OpenBSD CVS Sync
43 - beck@cvs.openbsd.org 2001/04/13 22:46:54
44 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
45 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
46 This gives the ability to do a "keepalive" via the encrypted channel
47 which can't be spoofed (unlike TCP keepalives). Useful for when you want
48 to use ssh connections to authenticate people for something, and know
49 relatively quickly when they are no longer authenticated. Disabled
50 by default (of course). ok markus@
e400a640 51
cc44f691 5220010413
53 - OpenBSD CVS Sync
54 - markus@cvs.openbsd.org 2001/04/12 14:29:09
55 [ssh.c]
56 show debug output during option processing, report from
57 pekkas@netcore.fi
8002af61 58 - markus@cvs.openbsd.org 2001/04/12 19:15:26
59 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
60 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
61 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
62 sshconnect2.c sshd_config]
63 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
64 similar to RhostRSAAuthentication unless you enable (the experimental)
65 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 66 - markus@cvs.openbsd.org 2001/04/12 19:39:27
67 [readconf.c]
68 typo
2d2a2c65 69 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
70 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
71 robust port validation; ok markus@ jakob@
edeeab1e 72 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
73 [sftp-int.c sftp-int.h sftp.1 sftp.c]
74 Add support for:
75 sftp [user@]host[:file [file]] - Fetch remote file(s)
76 sftp [user@]host[:dir[/]] - Start in remote dir/
77 OK deraadt@
57aa8961 78 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
79 [ssh.c]
80 missing \n in error message
96f8b59f 81 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
82 lack it.
cc44f691 83
28b9cb4d 8420010412
85 - OpenBSD CVS Sync
86 - markus@cvs.openbsd.org 2001/04/10 07:46:58
87 [channels.c]
88 cleanup socks4 handling
c0ecc314 89 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
90 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
91 document id_rsa{.pub,}. markus ok
070adba2 92 - markus@cvs.openbsd.org 2001/04/10 12:15:23
93 [channels.c]
94 debug cleanup
45a2e669 95 - djm@cvs.openbsd.org 2001/04/11 07:06:22
96 [sftp-int.c]
97 'mget' and 'mput' aliases; ok markus@
6031af8d 98 - markus@cvs.openbsd.org 2001/04/11 10:59:01
99 [ssh.c]
100 use strtol() for ports, thanks jakob@
6683b40f 101 - markus@cvs.openbsd.org 2001/04/11 13:56:13
102 [channels.c ssh.c]
103 https-connect and socks5 support. i feel so bad.
ff14faf1 104 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
105 [sshd.8 sshd.c]
106 implement the -e option into sshd:
107 -e When this option is specified, sshd will send the output to the
108 standard error instead of the system log.
109 markus@ OK.
28b9cb4d 110
0a85ab61 11120010410
112 - OpenBSD CVS Sync
113 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
114 [sftp.c]
115 do not modify an actual argv[] entry
b2ae83b8 116 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
117 [sshd.8]
118 spelling
317611b5 119 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
120 [sftp.1]
121 spelling
a8666d84 122 - markus@cvs.openbsd.org 2001/04/09 15:12:23
123 [ssh-add.c]
124 passphrase caching: ssh-add tries last passphrase, clears passphrase if
125 not successful and after last try.
126 based on discussions with espie@, jakob@, ... and code from jakob@ and
127 wolfgang@wsrcc.com
49ae4185 128 - markus@cvs.openbsd.org 2001/04/09 15:19:49
129 [ssh-add.1]
130 ssh-add retries the last passphrase...
b8a297f1 131 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
132 [sshd.8]
133 ListenAddress mandoc from aaron@
0a85ab61 134
6e9944b8 13520010409
febd3f8e 136 - (stevesk) use setresgid() for setegid() if needed
26de7942 137 - (stevesk) configure.in: typo
6e9944b8 138 - OpenBSD CVS Sync
139 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
140 [sshd.8]
141 document ListenAddress addr:port
d64050ef 142 - markus@cvs.openbsd.org 2001/04/08 13:03:00
143 [ssh-add.c]
144 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 145 - markus@cvs.openbsd.org 2001/04/08 11:27:33
146 [clientloop.c]
147 leave_raw_mode if ssh2 "session" is closed
63bd8c36 148 - markus@cvs.openbsd.org 2001/04/06 21:00:17
149 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
150 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
151 do gid/groups-swap in addition to uid-swap, should help if /home/group
152 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
153 to olar@openwall.com is comments. we had many requests for this.
0490e609 154 - markus@cvs.openbsd.org 2001/04/07 08:55:18
155 [buffer.c channels.c channels.h readconf.c ssh.c]
156 allow the ssh client act as a SOCKS4 proxy (dynamic local
157 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
158 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
159 netscape use localhost:1080 as a socks proxy.
d98d029a 160 - markus@cvs.openbsd.org 2001/04/08 11:24:33
161 [uidswap.c]
162 KNF
6e9944b8 163
d9d49fdb 16420010408
165 - OpenBSD CVS Sync
166 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
167 [hostfile.c]
168 unused; typo in comment
d11c1288 169 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
170 [servconf.c]
171 in addition to:
172 ListenAddress host|ipv4_addr|ipv6_addr
173 permit:
174 ListenAddress [host|ipv4_addr|ipv6_addr]:port
175 ListenAddress host|ipv4_addr:port
176 sshd.8 updates coming. ok markus@
d9d49fdb 177
613fc910 17820010407
179 - (bal) CVS ID Resync of version.h
cc94bd38 180 - OpenBSD CVS Sync
181 - markus@cvs.openbsd.org 2001/04/05 23:39:20
182 [serverloop.c]
183 keep the ssh session even if there is no active channel.
184 this is more in line with the protocol spec and makes
185 ssh -N -L 1234:server:110 host
186 more useful.
187 based on discussion with <mats@mindbright.se> long time ago
188 and recent mail from <res@shore.net>
0fc791ba 189 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
190 [scp.c]
191 remove trailing / from source paths; fixes pr#1756
613fc910 192
63f7e231 19320010406
194 - (stevesk) logintest.c: fix for systems without __progname
72170131 195 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 196 - OpenBSD CVS Sync
197 - markus@cvs.openbsd.org 2001/04/05 10:00:06
198 [compat.c]
199 2.3.x does old GEX, too; report jakob@
6ba22c93 200 - markus@cvs.openbsd.org 2001/04/05 10:39:03
201 [compress.c compress.h packet.c]
202 reset compress state per direction when rekeying.
3667ba79 203 - markus@cvs.openbsd.org 2001/04/05 10:39:48
204 [version.h]
205 temporary version 2.5.4 (supports rekeying).
206 this is not an official release.
cd332296 207 - markus@cvs.openbsd.org 2001/04/05 10:42:57
208 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
209 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
210 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
211 sshconnect2.c sshd.c]
212 fix whitespace: unexpand + trailing spaces.
255cfda1 213 - markus@cvs.openbsd.org 2001/04/05 11:09:17
214 [clientloop.c compat.c compat.h]
215 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 216 - markus@cvs.openbsd.org 2001/04/05 15:45:43
217 [ssh.1]
218 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 219 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
220 [canohost.c canohost.h session.c]
221 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 222 - markus@cvs.openbsd.org 2001/04/05 20:01:10
223 [clientloop.c]
224 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 225 - markus@cvs.openbsd.org 2001/04/05 21:02:46
226 [buffer.c]
227 better error message
eb0dd41f 228 - markus@cvs.openbsd.org 2001/04/05 21:05:24
229 [clientloop.c ssh.c]
230 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 231
d8ee838b 23220010405
233 - OpenBSD CVS Sync
234 - markus@cvs.openbsd.org 2001/04/04 09:48:35
235 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
236 don't sent multiple kexinit-requests.
237 send newkeys, block while waiting for newkeys.
238 fix comments.
7a37c112 239 - markus@cvs.openbsd.org 2001/04/04 14:34:58
240 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
241 enable server side rekeying + some rekey related clientup.
242 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 243 - markus@cvs.openbsd.org 2001/04/04 15:50:55
244 [compat.c]
245 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 246 - markus@cvs.openbsd.org 2001/04/04 20:25:38
247 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
248 sshconnect2.c sshd.c]
249 more robust rekeying
250 don't send channel data after rekeying is started.
0715ec6c 251 - markus@cvs.openbsd.org 2001/04/04 20:32:56
252 [auth2.c]
253 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 254 - markus@cvs.openbsd.org 2001/04/04 22:04:35
255 [kex.c kexgex.c serverloop.c]
256 parse full kexinit packet.
257 make server-side more robust, too.
a7ca6275 258 - markus@cvs.openbsd.org 2001/04/04 23:09:18
259 [dh.c kex.c packet.c]
260 clear+free keys,iv for rekeying.
261 + fix DH mem leaks. ok niels@
86c9e193 262 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
263 BROKEN_VHANGUP
d8ee838b 264
9d451c5a 26520010404
266 - OpenBSD CVS Sync
267 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
268 [ssh-agent.1]
269 grammar; slade@shore.net
894c5fa6 270 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
271 [sftp-glob.c ssh-agent.c ssh-keygen.c]
272 free() -> xfree()
a5c9ffdb 273 - markus@cvs.openbsd.org 2001/04/03 19:53:29
274 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
275 move kex to kex*.c, used dispatch_set() callbacks for kex. should
276 make rekeying easier.
3463ff28 277 - todd@cvs.openbsd.org 2001/04/03 21:19:38
278 [ssh_config]
279 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 280 - markus@cvs.openbsd.org 2001/04/03 23:32:12
281 [kex.c kex.h packet.c sshconnect2.c sshd.c]
282 undo parts of recent my changes: main part of keyexchange does not
283 need dispatch-callbacks, since application data is delayed until
284 the keyexchange completes (if i understand the drafts correctly).
285 add some infrastructure for re-keying.
e092ce67 286 - markus@cvs.openbsd.org 2001/04/04 00:06:54
287 [clientloop.c sshconnect2.c]
288 enable client rekeying
289 (1) force rekeying with ~R, or
290 (2) if the server requests rekeying.
291 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 292 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 293
672f212f 29420010403
295 - OpenBSD CVS Sync
296 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
297 [sshd.8]
298 typo; ok markus@
6be9a5e8 299 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
300 [readconf.c servconf.c]
301 correct comment; ok markus@
fe39c3df 302 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
303 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 304
0be033ea 30520010402
306 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 307 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 308
b7a2a476 30920010330
310 - (djm) Another openbsd-compat/glob.c sync
4047d868 311 - (djm) OpenBSD CVS Sync
312 - provos@cvs.openbsd.org 2001/03/28 21:59:41
313 [kex.c kex.h sshconnect2.c sshd.c]
314 forgot to include min and max params in hash, okay markus@
c8682232 315 - provos@cvs.openbsd.org 2001/03/28 22:04:57
316 [dh.c]
317 more sanity checking on primes file
d9cd3575 318 - markus@cvs.openbsd.org 2001/03/28 22:43:31
319 [auth.h auth2.c auth2-chall.c]
320 check auth_root_allowed for kbd-int auth, too.
86b878d5 321 - provos@cvs.openbsd.org 2001/03/29 14:24:59
322 [sshconnect2.c]
323 use recommended defaults
1ad64a93 324 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
325 [sshconnect2.c sshd.c]
326 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 327 - markus@cvs.openbsd.org 2001/03/29 21:17:40
328 [dh.c dh.h kex.c kex.h]
329 prepare for rekeying: move DH code to dh.c
76ca7b01 330 - djm@cvs.openbsd.org 2001/03/29 23:42:01
331 [sshd.c]
332 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 333
01ce749f 33420010329
335 - OpenBSD CVS Sync
336 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
337 [ssh.1]
338 document more defaults; misc. cleanup. ok markus@
569807fb 339 - markus@cvs.openbsd.org 2001/03/26 23:12:42
340 [authfile.c]
341 KNF
457fc0c6 342 - markus@cvs.openbsd.org 2001/03/26 23:23:24
343 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
344 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 345 - markus@cvs.openbsd.org 2001/03/27 10:34:08
346 [ssh-rsa.c sshd.c]
347 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 348 - markus@cvs.openbsd.org 2001/03/27 10:57:00
349 [compat.c compat.h ssh-rsa.c]
350 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
351 signatures in SSH protocol 2, ok djm@
db1cd2f3 352 - provos@cvs.openbsd.org 2001/03/27 17:46:50
353 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
354 make dh group exchange more flexible, allow min and max group size,
355 okay markus@, deraadt@
e5ff6ecf 356 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
357 [scp.c]
358 start to sync scp closer to rcp; ok markus@
03cb2621 359 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
360 [scp.c]
361 usage more like rcp and add missing -B to usage; ok markus@
563834bb 362 - markus@cvs.openbsd.org 2001/03/28 20:50:45
363 [sshd.c]
364 call refuse() before close(); from olemx@ans.pl
01ce749f 365
b5b68128 36620010328
367 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
368 resolve linking conflicts with libcrypto. Report and suggested fix
369 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 370 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
371 fix from Philippe Levan <levan@epix.net>
cccfea16 372 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
373 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 374 - (djm) Sync openbsd-compat/glob.c
b5b68128 375
0c90b590 37620010327
377 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 378 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
379 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 380 - OpenBSD CVS Sync
381 - djm@cvs.openbsd.org 2001/03/25 00:01:34
382 [session.c]
383 shorten; ok markus@
4f4648f9 384 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
385 [servconf.c servconf.h session.c sshd.8 sshd_config]
386 PrintLastLog option; from chip@valinux.com with some minor
387 changes by me. ok markus@
9afbfcfa 388 - markus@cvs.openbsd.org 2001/03/26 08:07:09
389 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
390 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
391 simpler key load/save interface, see authfile.h
392 - (djm) Reestablish PAM credentials (which can be supplemental group
393 memberships) after initgroups() blows them away. Report and suggested
394 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 395
b567a40c 39620010324
397 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 398 - OpenBSD CVS Sync
399 - djm@cvs.openbsd.org 2001/03/23 11:04:07
400 [compat.c compat.h sshconnect2.c sshd.c]
401 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 402 - markus@cvs.openbsd.org 2001/03/23 12:02:49
403 [auth1.c]
404 authctxt is now passed to do_authenticated
e285053e 405 - markus@cvs.openbsd.org 2001/03/23 13:10:57
406 [sftp-int.c]
407 fix put, upload to _absolute_ path, ok djm@
1d3c30db 408 - markus@cvs.openbsd.org 2001/03/23 14:28:32
409 [session.c sshd.c]
410 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 411 - (djm) Pull out our own SIGPIPE hacks
b567a40c 412
8a169574 41320010323
414 - OpenBSD CVS Sync
415 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
416 [sshd.c]
417 do not place linefeeds in buffer
418
ee110bfb 41920010322
420 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 421 - (bal) version.c CVS ID resync
a5b09902 422 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
423 resync
ae7242ef 424 - (bal) scp.c CVS ID resync
3e587cc3 425 - OpenBSD CVS Sync
426 - markus@cvs.openbsd.org 2001/03/20 19:10:16
427 [readconf.c]
428 default to SSH protocol version 2
e5d7a405 429 - markus@cvs.openbsd.org 2001/03/20 19:21:21
430 [session.c]
431 remove unused arg
39f7530f 432 - markus@cvs.openbsd.org 2001/03/20 19:21:21
433 [session.c]
434 remove unused arg
bb5639fe 435 - markus@cvs.openbsd.org 2001/03/21 11:43:45
436 [auth1.c auth2.c session.c session.h]
437 merge common ssh v1/2 code
5e7cb456 438 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
439 [ssh-keygen.c]
440 add -B flag to usage
ca4df544 441 - markus@cvs.openbsd.org 2001/03/21 21:06:30
442 [session.c]
443 missing init; from mib@unimelb.edu.au
ee110bfb 444
f5f6020e 44520010321
446 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
447 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 448 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
449 from Solar Designer <solar@openwall.com>
0a3700ee 450 - (djm) Don't loop forever when changing password via PAM. Patch
451 from Solar Designer <solar@openwall.com>
0c13ffa2 452 - (djm) Generate config files before build
7a7101ec 453 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
454 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 455
8d539493 45620010320
01022caf 457 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
458 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 459 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 460 - (djm) OpenBSD CVS Sync
461 - markus@cvs.openbsd.org 2001/03/19 17:07:23
462 [auth.c readconf.c]
463 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 464 - markus@cvs.openbsd.org 2001/03/19 17:12:10
465 [version.h]
466 version 2.5.2
ea44783f 467 - (djm) Update RPM spec version
468 - (djm) Release 2.5.2p1
3743cc2f 469- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
470 change S_ISLNK macro to work for UnixWare 2.03
9887f269 471- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
472 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 473
e339aa53 47420010319
475 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
476 do it implicitly.
7cdb79d4 477 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 478 - OpenBSD CVS Sync
479 - markus@cvs.openbsd.org 2001/03/18 12:07:52
480 [auth-options.c]
481 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 482 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 483 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
484 move HAVE_LONG_LONG_INT where it works
d1581d5f 485 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 486 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 487 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 488 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 489 - (djm) OpenBSD CVS Sync
490 - djm@cvs.openbsd.org 2001/03/19 03:52:51
491 [sftp-client.c]
492 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 493 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
494 [compat.c compat.h sshd.c]
495 specifically version match on ssh scanners. do not log scan
496 information to the console
dc504afd 497 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 498 [sshd.8]
dc504afd 499 Document permitopen authorized_keys option; ok markus@
babd91d4 500 - djm@cvs.openbsd.org 2001/03/19 05:49:52
501 [ssh.1]
502 document PreferredAuthentications option; ok markus@
05c64611 503 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 504
ec0ad9c2 50520010318
506 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
507 size not delimited" fatal errors when tranfering.
5cc8d4ad 508 - OpenBSD CVS Sync
509 - markus@cvs.openbsd.org 2001/03/17 17:27:59
510 [auth.c]
511 check /etc/shells, too
7411201c 512 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
513 openbsd-compat/fake-regex.h
ec0ad9c2 514
8a968c25 51520010317
516 - Support usrinfo() on AIX. Based on patch from Gert Doering
517 <gert@greenie.muc.de>
bf1d27bd 518 - OpenBSD CVS Sync
519 - markus@cvs.openbsd.org 2001/03/15 15:05:59
520 [scp.c]
521 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 522 - markus@cvs.openbsd.org 2001/03/15 22:07:08
523 [session.c]
524 pass Session to do_child + KNF
d50d9b63 525 - djm@cvs.openbsd.org 2001/03/16 08:16:18
526 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
527 Revise globbing for get/put to be more shell-like. In particular,
528 "get/put file* directory/" now works. ok markus@
f55d1b5f 529 - markus@cvs.openbsd.org 2001/03/16 09:55:53
530 [sftp-int.c]
531 fix memset and whitespace
6a8496e4 532 - markus@cvs.openbsd.org 2001/03/16 13:44:24
533 [sftp-int.c]
534 discourage strcat/strcpy
01794848 535 - markus@cvs.openbsd.org 2001/03/16 19:06:30
536 [auth-options.c channels.c channels.h serverloop.c session.c]
537 implement "permitopen" key option, restricts -L style forwarding to
538 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 539 - Check for gl_matchc support in glob_t and fall back to the
540 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 541
4cb5d598 54220010315
543 - OpenBSD CVS Sync
544 - markus@cvs.openbsd.org 2001/03/14 08:57:14
545 [sftp-client.c]
546 Wall
85cf5827 547 - markus@cvs.openbsd.org 2001/03/14 15:15:58
548 [sftp-int.c]
549 add version command
61b3a2bc 550 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
551 [sftp-server.c]
552 note no getopt()
51e2fc8f 553 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 554 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 555
acc9d6d7 55620010314
557 - OpenBSD CVS Sync
85cf5827 558 - markus@cvs.openbsd.org 2001/03/13 17:34:42
559 [auth-options.c]
560 missing xfree, deny key on parse error; ok stevesk@
561 - djm@cvs.openbsd.org 2001/03/13 22:42:54
562 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
563 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 564 - (bal) Fix strerror() in bsd-misc.c
565 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
566 missing or lacks the GLOB_ALTDIRFUNC extension
567 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
568 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 569
22138a36 57020010313
571 - OpenBSD CVS Sync
572 - markus@cvs.openbsd.org 2001/03/12 22:02:02
573 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
574 remove old key_fingerprint interface, s/_ex//
575
539af7f5 57620010312
577 - OpenBSD CVS Sync
578 - markus@cvs.openbsd.org 2001/03/11 13:25:36
579 [auth2.c key.c]
580 debug
301e8e5b 581 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
582 [key.c key.h]
583 add improved fingerprint functions. based on work by Carsten
584 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 585 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
586 [ssh-keygen.1 ssh-keygen.c]
587 print both md5, sha1 and bubblebabble fingerprints when using
588 ssh-keygen -l -v. ok markus@.
08345971 589 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
590 [key.c]
591 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 592 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
593 [ssh-keygen.c]
594 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 595 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
596 test if snprintf() supports %ll
597 add /dev to search path for PRNGD/EGD socket
598 fix my mistake in USER_PATH test program
79c9ac1b 599 - OpenBSD CVS Sync
600 - markus@cvs.openbsd.org 2001/03/11 18:29:51
601 [key.c]
602 style+cleanup
aaf45d87 603 - markus@cvs.openbsd.org 2001/03/11 22:33:24
604 [ssh-keygen.1 ssh-keygen.c]
605 remove -v again. use -B instead for bubblebabble. make -B consistent
606 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 607 - (djm) Bump portable version number for generating test RPMs
94dd09e3 608 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 609 - (bal) Reorder includes in Makefile.
539af7f5 610
d156519a 61120010311
612 - OpenBSD CVS Sync
613 - markus@cvs.openbsd.org 2001/03/10 12:48:27
614 [sshconnect2.c]
615 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 616 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
617 [readconf.c ssh_config]
618 default to SSH2, now that m68k runs fast
2f778758 619 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
620 [ttymodes.c ttymodes.h]
621 remove unused sgtty macros; ok markus@
99c415db 622 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
623 [compat.c compat.h sshconnect.c]
624 all known netscreen ssh versions, and older versions of OSU ssh cannot
625 handle password padding (newer OSU is fixed)
456fce50 626 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
627 make sure $bindir is in USER_PATH so scp will work
cab80f75 628 - OpenBSD CVS Sync
629 - markus@cvs.openbsd.org 2001/03/10 17:51:04
630 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
631 add PreferredAuthentications
d156519a 632
1c9a907f 63320010310
634 - OpenBSD CVS Sync
635 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
636 [ssh-keygen.c]
637 create *.pub files with umask 0644, so that you can mv them to
638 authorized_keys
cb7bd922 639 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
640 [sshd.c]
641 typo; slade@shore.net
61cf0e38 642 - Removed log.o from sftp client. Not needed.
1c9a907f 643
385590e4 64420010309
645 - OpenBSD CVS Sync
646 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
647 [auth1.c]
648 unused; ok markus@
acf06a60 649 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
650 [sftp.1]
651 spelling, cleanup; ok deraadt@
fee56204 652 - markus@cvs.openbsd.org 2001/03/08 21:42:33
653 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
654 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
655 no need to do enter passphrase or do expensive sign operations if the
656 server does not accept key).
385590e4 657
3a7fe5ba 65820010308
659 - OpenBSD CVS Sync
d5ebca2b 660 - djm@cvs.openbsd.org 2001/03/07 10:11:23
661 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
662 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
663 functions and small protocol change.
664 - markus@cvs.openbsd.org 2001/03/08 00:15:48
665 [readconf.c ssh.1]
666 turn off useprivilegedports by default. only rhost-auth needs
667 this. older sshd's may need this, too.
097ca118 668 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
669 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 670
3251b439 67120010307
672 - (bal) OpenBSD CVS Sync
673 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
674 [ssh-keyscan.c]
675 appease gcc
a5ec8a3d 676 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
677 [sftp-int.c sftp.1 sftp.c]
678 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 679 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
680 [sftp.1]
681 order things
2c86906e 682 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
683 [ssh.1 sshd.8]
684 the name "secure shell" is boring, noone ever uses it
7daf8515 685 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
686 [ssh.1]
687 removed dated comment
f52798a4 688 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 689
657297ff 69020010306
691 - (bal) OpenBSD CVS Sync
692 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
693 [sshd.8]
694 alpha order; jcs@rt.fm
7c8f2a26 695 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
696 [servconf.c]
697 sync error message; ok markus@
f2ba0775 698 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
699 [myproposal.h ssh.1]
700 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
701 provos & markus ok
7a6c39a3 702 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
703 [sshd.8]
704 detail default hmac setup too
7de5b06b 705 - markus@cvs.openbsd.org 2001/03/05 17:17:21
706 [kex.c kex.h sshconnect2.c sshd.c]
707 generate a 2*need size (~300 instead of 1024/2048) random private
708 exponent during the DH key agreement. according to Niels (the great
709 german advisor) this is safe since /etc/primes contains strong
710 primes only.
711
712 References:
713 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
714 agreement with short exponents, In Advances in Cryptology
715 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 716 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
717 [ssh.1]
718 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 719 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
720 [dh.c]
721 spelling
bbc62e59 722 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
723 [authfd.c cli.c ssh-agent.c]
724 EINTR/EAGAIN handling is required in more cases
c16c7f20 725 - millert@cvs.openbsd.org 2001/03/06 01:06:03
726 [ssh-keyscan.c]
727 Don't assume we wil get the version string all in one read().
728 deraadt@ OK'd
09cb311c 729 - millert@cvs.openbsd.org 2001/03/06 01:08:27
730 [clientloop.c]
731 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 732
1a2936c4 73320010305
734 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 735 - (bal) CVS ID touch up on sftp-int.c
e77df335 736 - (bal) CVS ID touch up on uuencode.c
6cca9fde 737 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 738 - (bal) OpenBSD CVS Sync
dcb971e1 739 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
740 [sshd.8]
741 it's the OpenSSH one
778f6940 742 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
743 [ssh-keyscan.c]
744 inline -> __inline__, and some indent
81333640 745 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
746 [authfile.c]
747 improve fd handling
79ddf6db 748 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
749 [sftp-server.c]
750 careful with & and &&; markus ok
96ee8386 751 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
752 [ssh.c]
753 -i supports DSA identities now; ok markus@
0c126dc9 754 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
755 [servconf.c]
756 grammar; slade@shore.net
ed2166d8 757 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
758 [ssh-keygen.1 ssh-keygen.c]
759 document -d, and -t defaults to rsa1
b07ae1e9 760 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
761 [ssh-keygen.1 ssh-keygen.c]
762 bye bye -d
e2fccec3 763 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
764 [sshd_config]
765 activate RSA 2 key
e91c60f2 766 - markus@cvs.openbsd.org 2001/02/22 21:57:27
767 [ssh.1 sshd.8]
768 typos/grammar from matt@anzen.com
3b1a83df 769 - markus@cvs.openbsd.org 2001/02/22 21:59:44
770 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
771 use pwcopy in ssh.c, too
19d57054 772 - markus@cvs.openbsd.org 2001/02/23 15:34:53
773 [serverloop.c]
774 debug2->3
00be5382 775 - markus@cvs.openbsd.org 2001/02/23 18:15:13
776 [sshd.c]
777 the random session key depends now on the session_key_int
778 sent by the 'attacker'
779 dig1 = md5(cookie|session_key_int);
780 dig2 = md5(dig1|cookie|session_key_int);
781 fake_session_key = dig1|dig2;
782 this change is caused by a mail from anakin@pobox.com
783 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 784 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
785 [readconf.c]
786 look for id_rsa by default, before id_dsa
582038fb 787 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
788 [sshd_config]
789 ssh2 rsa key before dsa key
6e18cb71 790 - markus@cvs.openbsd.org 2001/02/27 10:35:27
791 [packet.c]
792 fix random padding
1b5dfeb2 793 - markus@cvs.openbsd.org 2001/02/27 11:00:11
794 [compat.c]
795 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 796 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
797 [misc.c]
798 pull in protos
167b3512 799 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
800 [sftp.c]
801 do not kill the subprocess on termination (we will see if this helps
802 things or hurts things)
7e8911cd 803 - markus@cvs.openbsd.org 2001/02/28 08:45:39
804 [clientloop.c]
805 fix byte counts for ssh protocol v1
ee55dacf 806 - markus@cvs.openbsd.org 2001/02/28 08:54:55
807 [channels.c nchan.c nchan.h]
808 make sure remote stderr does not get truncated.
809 remove closed fd's from the select mask.
a6215e53 810 - markus@cvs.openbsd.org 2001/02/28 09:57:07
811 [packet.c packet.h sshconnect2.c]
812 in ssh protocol v2 use ignore messages for padding (instead of
813 trailing \0).
94dfb550 814 - markus@cvs.openbsd.org 2001/02/28 12:55:07
815 [channels.c]
816 unify debug messages
5649fbbe 817 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
818 [misc.c]
819 for completeness, copy pw_gecos too
0572fe75 820 - markus@cvs.openbsd.org 2001/02/28 21:21:41
821 [sshd.c]
822 generate a fake session id, too
95ce5599 823 - markus@cvs.openbsd.org 2001/02/28 21:27:48
824 [channels.c packet.c packet.h serverloop.c]
825 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
826 use random content in ignore messages.
355724fc 827 - markus@cvs.openbsd.org 2001/02/28 21:31:32
828 [channels.c]
829 typo
c3f7d267 830 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
831 [authfd.c]
832 split line so that p will have an easier time next time around
a01a5f30 833 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
834 [ssh.c]
835 shorten usage by a line
12bf85ed 836 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
837 [auth-rsa.c auth2.c deattack.c packet.c]
838 KNF
4371658c 839 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
840 [cli.c cli.h rijndael.h ssh-keyscan.1]
841 copyright notices on all source files
ce91d6f8 842 - markus@cvs.openbsd.org 2001/03/01 22:46:37
843 [ssh.c]
844 don't truncate remote ssh-2 commands; from mkubita@securities.cz
845 use min, not max for logging, fixes overflow.
409edaba 846 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
847 [sshd.8]
848 explain SIGHUP better
b8dc87d3 849 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
850 [sshd.8]
851 doc the dsa/rsa key pair files
f3c7c613 852 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
853 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
854 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
855 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
856 make copyright lines the same format
2671b47f 857 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
858 [ssh-keyscan.c]
859 standard theo sweep
ff7fee59 860 - millert@cvs.openbsd.org 2001/03/03 21:19:41
861 [ssh-keyscan.c]
862 Dynamically allocate read_wait and its copies. Since maxfd is
863 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 864 - millert@cvs.openbsd.org 2001/03/03 21:40:30
865 [sftp-server.c]
866 Dynamically allocate fd_set; deraadt@ OK
20e04e90 867 - millert@cvs.openbsd.org 2001/03/03 21:41:07
868 [packet.c]
869 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 870 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
871 [sftp-server.c]
872 KNF
c630ce76 873 - markus@cvs.openbsd.org 2001/03/03 23:52:22
874 [sftp.c]
875 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 876 - markus@cvs.openbsd.org 2001/03/03 23:59:34
877 [log.c ssh.c]
878 log*.c -> log.c
61f8a1d1 879 - markus@cvs.openbsd.org 2001/03/04 00:03:59
880 [channels.c]
881 debug1->2
38967add 882 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
883 [ssh.c]
884 add -m to usage; ok markus@
46f23b8d 885 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
886 [sshd.8]
887 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 888 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
889 [servconf.c sshd.8]
890 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 891 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
892 [sshd.8]
893 spelling
54b974dc 894 - millert@cvs.openbsd.org 2001/03/04 17:42:28
895 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
896 ssh.c sshconnect.c sshd.c]
897 log functions should not be passed strings that end in newline as they
898 get passed on to syslog() and when logging to stderr, do_log() appends
899 its own newline.
51c251f0 900 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
901 [sshd.8]
902 list SSH2 ciphers
2605addd 903 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 904 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 905 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 906 - (stevesk) OpenBSD sync:
907 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
908 [ssh-keyscan.c]
909 skip inlining, why bother
5152d46f 910 - (stevesk) sftp.c: handle __progname
1a2936c4 911
40edd7ef 91220010304
913 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 914 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
915 give Mark Roth credit for mdoc2man.pl
40edd7ef 916
9817de5f 91720010303
40edd7ef 918 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
919 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
920 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
921 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 922 "--with-egd-pool" configure option with "--with-prngd-socket" and
923 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
924 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 925
20cad736 92620010301
927 - (djm) Properly add -lcrypt if needed.
5f404be3 928 - (djm) Force standard PAM conversation function in a few more places.
929 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
930 <nalin@redhat.com>
480eb294 931 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
932 <vinschen@redhat.com>
ad1f4a20 933 - (djm) Released 2.5.1p2
20cad736 934
cf0c5df5 93520010228
936 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
937 "Bad packet length" bugs.
403f5a8e 938 - (djm) Fully revert PAM session patch (again). All PAM session init is
939 now done before the final fork().
065ef9b1 940 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 941 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 942
86b416a7 94320010227
51fb577a 944 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
945 <vinschen@redhat.com>
2af09193 946 - (bal) OpenBSD Sync
947 - markus@cvs.openbsd.org 2001/02/23 15:37:45
948 [session.c]
949 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 950 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
951 <jmknoble@jmknoble.cx>
f4e9a0e1 952 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
953 <markm@swoon.net>
954 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 955 - (djm) fatal() on OpenSSL version mismatch
27cf96de 956 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 957 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
958 <markm@swoon.net>
4bc6dd70 959 - (djm) Fix PAM fix
4236bde4 960 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
961 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 962 2.3.x.
963 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
964 <markm@swoon.net>
a29d3f1c 965 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
966 <tim@multitalents.net>
967 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
968 <tim@multitalents.net>
51fb577a 969
4925395f 97020010226
971 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 972 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
973 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 974
1eb4ec64 97520010225
976 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
977 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 978 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
979 platform defines u_int64_t as being that.
1eb4ec64 980
a738c3b0 98120010224
982 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
983 Vinschen <vinschen@redhat.com>
984 - (bal) Reorder where 'strftime' is detected to resolve linking
985 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
986
8fd97cc4 98720010224
988 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
989 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 990 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
991 some platforms.
3d114925 992 - (bal) Generalize lack of UNIX sockets since this also effects Cray
993 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 994
14a49e44 99520010223
996 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
997 <tell@telltronics.org>
cb291102 998 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
999 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1000 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1001 <tim@multitalents.net>
14a49e44 1002
73d6d7fa 100320010222
1004 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1005 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1006 - (bal) Removed reference to liblogin from contrib/README. It was
1007 integrated into OpenSSH a long while ago.
2a81eb9f 1008 - (stevesk) remove erroneous #ifdef sgi code.
1009 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1010
fbf305f1 101120010221
1012 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1013 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1014 <tim@multitalents.net>
1fe61b2e 1015 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1016 breaks Solaris.
1017 - (djm) Move PAM session setup back to before setuid to user.
1018 fixes problems on Solaris-drived PAMs.
266140a8 1019 - (stevesk) session.c: back out to where we were before:
1020 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1021 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1022
8b3319f4 102320010220
1024 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1025 getcwd.c.
c2b544a5 1026 - (bal) OpenBSD CVS Sync:
1027 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1028 [sshd.c]
1029 clarify message to make it not mention "ident"
8b3319f4 1030
1729c161 103120010219
1032 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1033 pty.[ch] -> sshpty.[ch]
d6f13fbb 1034 - (djm) Rework search for OpenSSL location. Skip directories which don't
1035 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1036 with its limit of 6 -L options.
0476625f 1037 - OpenBSD CVS Sync:
1038 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1039 [sftp.1]
1040 typo
1041 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1042 [ssh.c]
1043 cleanup -V output; noted by millert
1044 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1045 [sshd.8]
1046 it's the OpenSSH one
1047 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1048 [dispatch.c]
1049 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1050 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1051 [compat.c compat.h serverloop.c]
1052 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1053 itojun@
1054 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1055 [version.h]
1056 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1057 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1058 [scp.c]
1059 np is changed by recursion; vinschen@redhat.com
1060 - Update versions in RPM spec files
1061 - Release 2.5.1p1
1729c161 1062
663fd560 106320010218
1064 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1065 <tim@multitalents.net>
25cd3375 1066 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1067 stevesk
58e7f038 1068 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1069 <vinschen@redhat.com> and myself.
32ced054 1070 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1071 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1072 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1073 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1074 - (djm) Use ttyname() to determine name of tty returned by openpty()
1075 rather then risking overflow. Patch from Marek Michalkiewicz
1076 <marekm@amelek.gda.pl>
bdf80b2c 1077 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1078 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1079 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1080 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1081 SunOS)
f61d6b17 1082 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1083 <tim@multitalents.net>
dfef7e7e 1084 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1085 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1086 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1087 SIGALRM.
e1a023df 1088 - (djm) Move entropy.c over to mysignal()
667beaa9 1089 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1090 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1091 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1092 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1093 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1094 enable with --with-bsd-auth.
2adddc78 1095 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1096
0b1728c5 109720010217
1098 - (bal) OpenBSD Sync:
1099 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1100 [channel.c]
1101 remove debug
c8b058b4 1102 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1103 [session.c]
1104 proper payload-length check for x11 w/o screen-number
0b1728c5 1105
b41d8d4d 110620010216
1107 - (bal) added '--with-prce' to allow overriding of system regex when
1108 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1109 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1110 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1111 Fixes linking on SCO.
0ceb21d6 1112 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1113 Nalin Dahyabhai <nalin@redhat.com>
1114 - (djm) BSD license for gnome-ssh-askpass (was X11)
1115 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1116 - (djm) USE_PIPES for a few more sysv platforms
1117 - (djm) Cleanup configure.in a little
1118 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1119 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1120 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1121 - (djm) OpenBSD CVS:
1122 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1123 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1124 [sshconnect1.c sshconnect2.c]
1125 genericize password padding function for SSH1 and SSH2.
1126 add stylized echo to 2, too.
1127 - (djm) Add roundup() macro to defines.h
9535dddf 1128 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1129 needed on Unixware 2.x.
b41d8d4d 1130
0086bfaf 113120010215
1132 - (djm) Move PAM session setup back to before setuid to user. Fixes
1133 problems on Solaris-derived PAMs.
e11aab29 1134 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1135 <Darren.Moffat@eng.sun.com>
9e3c31f7 1136 - (bal) Sync w/ OpenSSH for new release
1137 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1138 [sshconnect1.c]
1139 fix xmalloc(0), ok dugsong@
b2552997 1140 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1141 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1142 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1143 1) clean up the MAC support for SSH-2
1144 2) allow you to specify the MAC with 'ssh -m'
1145 3) or the 'MACs' keyword in ssh(d)_config
1146 4) add hmac-{md5,sha1}-96
1147 ok stevesk@, provos@
15853e93 1148 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1149 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1150 ssh-keygen.c sshd.8]
1151 PermitRootLogin={yes,without-password,forced-commands-only,no}
1152 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1153 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1154 [clientloop.c packet.c ssh-keyscan.c]
1155 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1156 - markus@cvs.openssh.org 2001/02/13 22:49:40
1157 [auth1.c auth2.c]
1158 setproctitle(user) only if getpwnam succeeds
1159 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1160 [sshd.c]
1161 missing memset; from solar@openwall.com
1162 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1163 [sftp-int.c]
1164 lumask now works with 1 numeric arg; ok markus@, djm@
1165 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1166 [sftp-client.c sftp-int.c sftp.1]
1167 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1168 ok markus@
0b16bb01 1169 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1170 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1171 - (stevesk) OpenBSD sync:
1172 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1173 [serverloop.c]
1174 indent
0b16bb01 1175
1c2d0a13 117620010214
1177 - (djm) Don't try to close PAM session or delete credentials if the
1178 session has not been open or credentials not set. Based on patch from
1179 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1180 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1181 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1182 - (bal) Missing function prototype in bsd-snprintf.c patch by
1183 Mark Miller <markm@swoon.net>
b7ccb051 1184 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1185 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1186 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1187
0610439b 118820010213
84eb157c 1189 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1190 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1191 I did a base KNF over the whe whole file to make it more acceptable.
1192 (backed out of original patch and removed it from ChangeLog)
01f13020 1193 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1194 Tim Rice <tim@multitalents.net>
8d60e965 1195 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1196
894a4851 119720010212
1198 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1199 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1200 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1201 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1202 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1203 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1204 <mib@unimelb.edu.au>
6f68f28a 1205 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1206 - (stevesk) session.c: remove debugging code.
894a4851 1207
abf1f107 120820010211
1209 - (bal) OpenBSD Sync
1210 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1211 [auth1.c auth2.c sshd.c]
1212 move k_setpag() to a central place; ok dugsong@
c845316f 1213 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1214 [auth2.c]
1215 offer passwd before s/key
e6fa162e 1216 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1217 [canohost.c]
1218 remove last call to sprintf; ok deraadt@
0ab4b0f0 1219 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1220 [canohost.c]
1221 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1222 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1223 [cli.c]
1224 don't call vis() for \r
5c470997 1225 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1226 [scp.c]
1227 revert a small change to allow -r option to work again; ok deraadt@
1228 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1229 [scp.c]
1230 fix memory leak; ok markus@
a0e6fead 1231 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1232 [scp.1]
1233 Mention that you can quote pathnames with spaces in them
b3106440 1234 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1235 [ssh.c]
1236 remove mapping of argv[0] -> hostname
f72e01a5 1237 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1238 [sshconnect2.c]
1239 do not ask for passphrase in batch mode; report from ejb@ql.org
1240 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1241 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1242 %.30s is too short for IPv6 numeric address. use %.128s for now.
1243 markus ok
1244 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1245 [sshconnect2.c]
1246 do not free twice, thanks to /etc/malloc.conf
1247 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1248 [sshconnect2.c]
1249 partial success: debug->log; "Permission denied" if no more auth methods
1250 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1251 [sshconnect2.c]
1252 remove some lines
e0b2cf6b 1253 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1254 [auth-options.c]
1255 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1256 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1257 [channels.c]
1258 nuke sprintf, ok deraadt@
1259 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1260 [channels.c]
1261 nuke sprintf, ok deraadt@
affa8be4 1262 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1263 [clientloop.h]
1264 remove confusing callback code
d2c46e77 1265 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1266 [readconf.c]
1267 snprintf
cc8aca8a 1268 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1269 sync with netbsd tree changes.
1270 - more strict prototypes, include necessary headers
1271 - use paths.h/pathnames.h decls
1272 - size_t typecase to int -> u_long
5be2ec5e 1273 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1274 [ssh-keyscan.c]
1275 fix size_t -> int cast (use u_long). markus ok
1276 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1277 [ssh-keyscan.c]
1278 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1279 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1280 [ssh-keyscan.c]
1281 do not assume malloc() returns zero-filled region. found by
1282 malloc.conf=AJ.
f21032a6 1283 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1284 [sshconnect.c]
1285 don't connect if batch_mode is true and stricthostkeychecking set to
1286 'ask'
7bbcc167 1287 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1288 [sshd_config]
1289 type: ok markus@
1290 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1291 [sshd_config]
1292 enable sftp-server by default
a2e6d17d 1293 - deraadt 2001/02/07 8:57:26
1294 [xmalloc.c]
1295 deal with new ANSI malloc stuff
1296 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1297 [xmalloc.c]
1298 typo in fatal()
1299 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1300 [xmalloc.c]
1301 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1302 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1303 [serverloop.c sshconnect1.c]
1304 mitigate SSH1 traffic analysis - from Solar Designer
1305 <solar@openwall.com>, ok provos@
ca910e13 1306 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1307 (from the OpenBSD tree)
6b442913 1308 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1309 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1310 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1311 - (bal) A bit more whitespace cleanup
e275684f 1312 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1313 <abartlet@pcug.org.au>
b27e97b1 1314 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1315 - (stevesk) compat.c: more friendly cpp error
94f38e16 1316 - (stevesk) OpenBSD sync:
1317 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1318 [LICENSE]
1319 typos and small cleanup; ok deraadt@
abf1f107 1320
0426a3b4 132120010210
1322 - (djm) Sync sftp and scp stuff from OpenBSD:
1323 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1324 [sftp-client.c]
1325 Don't free handles before we are done with them. Based on work from
1326 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1327 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1328 [sftp.1]
1329 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1330 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1331 [sftp.1]
1332 pretty up significantly
1333 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1334 [sftp.1]
1335 .Bl-.El mismatch. markus ok
1336 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1337 [sftp-int.c]
1338 Check that target is a directory before doing ls; ok markus@
1339 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1340 [scp.c sftp-client.c sftp-server.c]
1341 unsigned long long -> %llu, not %qu. markus ok
1342 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1343 [sftp.1 sftp-int.c]
1344 more man page cleanup and sync of help text with man page; ok markus@
1345 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1346 [sftp-client.c]
1347 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1348 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1349 [sftp.c]
1350 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1351 <roumen.petrov@skalasoft.com>
1352 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1353 [sftp-int.c]
1354 portable; ok markus@
1355 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1356 [sftp-int.c]
1357 lowercase cmds[].c also; ok markus@
1358 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1359 [pathnames.h sftp.c]
1360 allow sftp over ssh protocol 1; ok djm@
1361 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1362 [scp.c]
1363 memory leak fix, and snprintf throughout
1364 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1365 [sftp-int.c]
1366 plug a memory leak
1367 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1368 [session.c sftp-client.c]
1369 %i -> %d
1370 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1371 [sftp-int.c]
1372 typo
1373 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1374 [sftp-int.c pathnames.h]
1375 _PATH_LS; ok markus@
1376 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1377 [sftp-int.c]
1378 Check for NULL attribs for chown, chmod & chgrp operations, only send
1379 relevant attribs back to server; ok markus@
96b64eb0 1380 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1381 [sftp.c]
1382 Use getopt to process commandline arguments
1383 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1384 [sftp.c ]
1385 Wait for ssh subprocess at exit
1386 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1387 [sftp-int.c]
1388 stat target for remote chdir before doing chdir
1389 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1390 [sftp.1]
1391 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1392 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1393 [sftp-int.c]
1394 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1395 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1396 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1397
6d1e1d2b 139820010209
1399 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1400 <rjmooney@mediaone.net>
bb0c1991 1401 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1402 main tree while porting forward. Pointed out by Lutz Jaenicke
1403 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1404 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1405 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1406 - (stevesk) OpenBSD sync:
1407 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1408 [auth2.c]
1409 strict checking
1410 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1411 [version.h]
1412 update to 2.3.2
1413 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1414 [auth2.c]
1415 fix typo
72b3f75d 1416 - (djm) Update spec files
0ed28836 1417 - (bal) OpenBSD sync:
1418 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1419 [scp.c]
1420 memory leak fix, and snprintf throughout
1fc8ccdf 1421 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1422 [clientloop.c]
1423 remove confusing callback code
0b202697 1424 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1425 - (bal) OpenBSD Sync (more):
1426 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1427 sync with netbsd tree changes.
1428 - more strict prototypes, include necessary headers
1429 - use paths.h/pathnames.h decls
1430 - size_t typecase to int -> u_long
1f3bf5aa 1431 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1432 [ssh.c]
1433 fatal() if subsystem fails
1434 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1435 [ssh.c]
1436 remove confusing callback code
1437 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1438 [ssh.c]
1439 add -1 option (force protocol version 1). ok markus@
1440 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1441 [ssh.c]
1442 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1443 - (bal) Missing 'const' in readpass.h
9c5a8165 1444 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1445 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1446 [sftp-client.c]
1447 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1448 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1449 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1450
6a25c04c 145120010208
1452 - (djm) Don't delete external askpass program in make uninstall target.
1453 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1454 - (djm) Fix linking of sftp, don't need arc4random any more.
1455 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1456 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1457
547519f0 145820010207
bee0a37e 1459 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1460 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1461 - (djm) Much KNF on PAM code
547519f0 1462 - (djm) Revise auth-pam.c conversation function to be a little more
1463 readable.
5c377b3b 1464 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1465 to before first prompt. Fixes hangs if last pam_message did not require
1466 a reply.
1467 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1468
547519f0 146920010205
2b87da3b 1470 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1471 that don't have NGROUPS_MAX.
57559587 1472 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1473 - (stevesk) OpenBSD sync:
1474 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1475 [many files; did this manually to our top-level source dir]
1476 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1477 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1478 [sftp-server.c]
1479 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1480 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1481 [sftp-int.c]
1482 ? == help
1483 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1484 [sftp-int.c]
1485 sort commands, so that abbreviations work as expected
1486 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1487 [sftp-int.c]
1488 debugging sftp: precedence and missing break. chmod, chown, chgrp
1489 seem to be working now.
1490 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1491 [sftp-int.c]
1492 use base 8 for umask/chmod
1493 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1494 [sftp-int.c]
1495 fix LCD
c44559d2 1496 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1497 [ssh.1]
1498 typo; dpo@club-internet.fr
a5930351 1499 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1500 [auth2.c authfd.c packet.c]
1501 remove duplicate #include's; ok markus@
6a416424 1502 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1503 [scp.c sshd.c]
1504 alpha happiness
1505 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1506 [sshd.c]
1507 precedence; ok markus@
02a024dd 1508 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1509 [ssh.c sshd.c]
1510 make the alpha happy
02a024dd 1511 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1512 [channels.c channels.h serverloop.c ssh.c]
547519f0 1513 do not disconnect if local port forwarding fails, e.g. if port is
1514 already in use
02a024dd 1515 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1516 [channels.c]
1517 use ipaddr in channel messages, ietf-secsh wants this
1518 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1519 [channels.c]
547519f0 1520 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1521 messages; bug report from edmundo@rano.org
a741554f 1522 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1523 [sshconnect2.c]
1524 unused
9378f292 1525 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1526 [sftp-client.c sftp-server.c]
1527 make gcc on the alpha even happier
1fc243d1 1528
547519f0 152920010204
781a0585 1530 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1531 - (bal) Minor Makefile fix
f0f14bea 1532 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1533 right.
78987b57 1534 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1535 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1536 - (djm) OpenBSD CVS sync:
1537 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1538 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1539 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1540 [sshd_config]
1541 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1542 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1543 [ssh.1 sshd.8 sshd_config]
1544 Skey is now called ChallengeResponse
1545 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1546 [sshd.8]
1547 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1548 channel. note from Erik.Anggard@cygate.se (pr/1659)
1549 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1550 [ssh.1]
1551 typos; ok markus@
1552 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1553 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1554 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1555 Basic interactive sftp client; ok theo@
1556 - (djm) Update RPM specs for new sftp binary
1557 - (djm) Update several bits for new optional reverse lookup stuff. I
1558 think I got them all.
8b061486 1559 - (djm) Makefile.in fixes
1aa00dcb 1560 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1561 SIGCHLD handler.
408ba72f 1562 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1563
547519f0 156420010203
63fe0529 1565 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1566 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1567 based file) to ensure #include space does not get confused.
f78888c7 1568 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1569 platforms so builds fail. (NeXT being a well known one)
63fe0529 1570
547519f0 157120010202
61e96248 1572 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1573 <vinschen@redhat.com>
71301416 1574 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1575 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1576
547519f0 157720010201
ad5075bd 1578 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1579 changes have occured to any of the supporting code. Patch by
1580 Roumen Petrov <roumen.petrov@skalasoft.com>
1581
9c8dbb1b 158220010131
37845585 1583 - (djm) OpenBSD CVS Sync:
1584 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1585 [sshconnect.c]
1586 Make warning message a little more consistent. ok markus@
8c89dd2b 1587 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1588 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1589 respectively.
c59dc6bd 1590 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1591 passwords.
9c8dbb1b 1592 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1593 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1594 assocated.
37845585 1595
9c8dbb1b 159620010130
39929cdb 1597 - (djm) OpenBSD CVS Sync:
1598 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1599 [channels.c channels.h clientloop.c serverloop.c]
1600 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1601 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1602 [canohost.c canohost.h channels.c clientloop.c]
1603 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1604 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1605 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1606 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1607 pkcs#1 attack
ae810de7 1608 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1609 [ssh.1 ssh.c]
1610 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1611 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1612
9c8dbb1b 161320010129
f29ef605 1614 - (stevesk) sftp-server.c: use %lld vs. %qd
1615
cb9da0fc 161620010128
1617 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1618 - (bal) OpenBSD Sync
9bd5b720 1619 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1620 [dispatch.c]
1621 re-keying is not supported; ok deraadt@
5fb622e4 1622 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1623 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1624 cleanup AUTHORS sections
9bd5b720 1625 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1626 [sshd.c sshd.8]
9bd5b720 1627 remove -Q, no longer needed
1628 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1629 [readconf.c ssh.1]
9bd5b720 1630 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1631 ok markus@
6f37606e 1632 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1633 [sshd.8]
6f37606e 1634 spelling. ok markus@
95f4ccfb 1635 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1636 [xmalloc.c]
1637 use size_t for strlen() return. ok markus@
6f37606e 1638 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1639 [authfile.c]
1640 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1641 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1642 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1643 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1644 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1645 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1646 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1647 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1648 $OpenBSD$
b0e305c9 1649 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1650
c9606e03 165120010126
61e96248 1652 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1653 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1654 - (bal) OpenBSD Sync
1655 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1656 [ssh-agent.c]
1657 call _exit() in signal handler
c9606e03 1658
d7d5f0b2 165920010125
1660 - (djm) Sync bsd-* support files:
1661 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1662 [rresvport.c bindresvport.c]
61e96248 1663 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1664 agreed on, which will be happy for the future. bindresvport_sa() for
1665 sockaddr *, too. docs later..
1666 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1667 [bindresvport.c]
61e96248 1668 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1669 the actual family being processed
e1dd3a7a 1670 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1671 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1672 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1673 - (bal) OpenBSD Resync
1674 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1675 [channels.c]
1676 missing freeaddrinfo(); ok markus@
d7d5f0b2 1677
556eb464 167820010124
1679 - (bal) OpenBSD Resync
1680 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1681 [ssh.h]
61e96248 1682 nuke comment
1aecda34 1683 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1684 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1685 patch by Tim Rice <tim@multitalents.net>
1686 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1687 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1688
effa6591 168920010123
1690 - (bal) regexp.h typo in configure.in. Should have been regex.h
1691 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1692 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1693 - (bal) OpenBSD Resync
1694 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1695 [auth-krb4.c sshconnect1.c]
1696 only AFS needs radix.[ch]
1697 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1698 [auth2.c]
1699 no need to include; from mouring@etoh.eviladmin.org
1700 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1701 [key.c]
1702 free() -> xfree(); ok markus@
1703 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1704 [sshconnect2.c sshd.c]
1705 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1706 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1707 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1708 sshconnect1.c sshconnect2.c sshd.c]
1709 rename skey -> challenge response.
1710 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1711
effa6591 1712
42f11eb2 171320010122
1714 - (bal) OpenBSD Resync
1715 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1716 [servconf.c ssh.h sshd.c]
1717 only auth-chall.c needs #ifdef SKEY
1718 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1719 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1720 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1721 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1722 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1723 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1724 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1725 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1726 [sshd.8]
1727 fix typo; from stevesk@
1728 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1729 [ssh-dss.c]
61e96248 1730 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1731 stevesk@
1732 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1733 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1734 pass the filename to auth_parse_options()
61e96248 1735 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1736 [readconf.c]
1737 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1738 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1739 [sshconnect2.c]
1740 dh_new_group() does not return NULL. ok markus@
1741 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1742 [ssh-add.c]
61e96248 1743 do not loop forever if askpass does not exist; from
42f11eb2 1744 andrew@pimlott.ne.mediaone.net
1745 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1746 [servconf.c]
1747 Check for NULL return from strdelim; ok markus
1748 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1749 [readconf.c]
1750 KNF; ok markus
1751 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1752 [ssh-keygen.1]
1753 remove -R flag; ok markus@
1754 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1755 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1756 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1757 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1758 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1759 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1760 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1761 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1762 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1763 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1764 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1765 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1766 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1767 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1768 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1769 #includes. rename util.[ch] -> misc.[ch]
1770 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1771 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1772 conflict when compiling for non-kerb install
1773 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1774 on 1/19.
1775
6005a40c 177620010120
1777 - (bal) OpenBSD Resync
1778 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1779 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1780 only auth-chall.c needs #ifdef SKEY
47af6577 1781 - (bal) Slight auth2-pam.c clean up.
1782 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1783 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1784
922e6493 178520010119
1786 - (djm) Update versions in RPM specfiles
59c97189 1787 - (bal) OpenBSD Resync
1788 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1789 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1790 sshd.8 sshd.c]
61e96248 1791 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1792 systems
1793 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1794 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1795 session.h sshconnect1.c]
1796 1) removes fake skey from sshd, since this will be much
1797 harder with /usr/libexec/auth/login_XXX
1798 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1799 3) make addition of BSD_AUTH and other challenge reponse methods
1800 easier.
1801 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1802 [auth-chall.c auth2-chall.c]
1803 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1804 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1805 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1806 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1807 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1808
b5c334cc 180920010118
1810 - (bal) Super Sized OpenBSD Resync
1811 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1812 [sshd.c]
1813 maxfd+1
1814 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1815 [ssh-keygen.1]
1816 small ssh-keygen manpage cleanup; stevesk@pobox.com
1817 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1818 [scp.c ssh-keygen.c sshd.c]
1819 getopt() returns -1 not EOF; stevesk@pobox.com
1820 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1821 [ssh-keyscan.c]
1822 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1823 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1824 [ssh-keyscan.c]
1825 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1826 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1827 [ssh-add.c]
1828 typo, from stevesk@sweden.hp.com
1829 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1830 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1831 split out keepalive from packet_interactive (from dale@accentre.com)
1832 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1833 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1834 [packet.c packet.h]
1835 reorder, typo
1836 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1837 [auth-options.c]
1838 fix comment
1839 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1840 [session.c]
1841 Wall
61e96248 1842 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1843 [clientloop.h clientloop.c ssh.c]
1844 move callback to headerfile
1845 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1846 [ssh.c]
1847 use log() instead of stderr
1848 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1849 [dh.c]
1850 use error() not stderr!
1851 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1852 [sftp-server.c]
1853 rename must fail if newpath exists, debug off by default
1854 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1855 [sftp-server.c]
1856 readable long listing for sftp-server, ok deraadt@
1857 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1858 [key.c ssh-rsa.c]
61e96248 1859 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1860 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1861 since they are in the wrong format, too. they must be removed from
b5c334cc 1862 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1863 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1864 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1865 BN_num_bits(rsa->n) >= 768.
1866 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1867 [sftp-server.c]
1868 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1869 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1870 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1871 indent
1872 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1873 be missing such feature.
1874
61e96248 1875
52ce34a2 187620010117
1877 - (djm) Only write random seed file at exit
717057b6 1878 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1879 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1880 provides a crypt() of its own)
1881 - (djm) Avoid a warning in bsd-bindresvport.c
1882 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1883 can cause weird segfaults errors on Solaris
8694a1ce 1884 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1885 - (djm) Add --with-pam to RPM spec files
52ce34a2 1886
2fd3c144 188720010115
1888 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1889 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1890
63b68889 189120010114
1892 - (stevesk) initial work for OpenBSD "support supplementary group in
1893 {Allow,Deny}Groups" patch:
1894 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1895 - add bsd-getgrouplist.h
1896 - new files groupaccess.[ch]
1897 - build but don't use yet (need to merge auth.c changes)
c6a69271 1898 - (stevesk) complete:
1899 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1900 [auth.c sshd.8]
1901 support supplementary group in {Allow,Deny}Groups
1902 from stevesk@pobox.com
61e96248 1903
f546c780 190420010112
1905 - (bal) OpenBSD Sync
1906 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1907 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1908 cleanup sftp-server implementation:
547519f0 1909 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1910 parse SSH2_FILEXFER_ATTR_EXTENDED
1911 send SSH2_FX_EOF if readdir returns no more entries
1912 reply to SSH2_FXP_EXTENDED message
1913 use #defines from the draft
1914 move #definations to sftp.h
f546c780 1915 more info:
61e96248 1916 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1917 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1918 [sshd.c]
1919 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1920 because it calls log()
f546c780 1921 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1922 [packet.c]
1923 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1924
9548d6c8 192520010110
1926 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1927 Bladt Norbert <Norbert.Bladt@adi.ch>
1928
af972861 192920010109
1930 - (bal) Resync CVS ID of cli.c
4b80e97b 1931 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1932 code.
eea39c02 1933 - (bal) OpenBSD Sync
1934 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1935 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1936 sshd_config version.h]
1937 implement option 'Banner /etc/issue.net' for ssh2, move version to
1938 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1939 is enabled).
1940 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1941 [channels.c ssh-keyscan.c]
1942 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1943 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1944 [sshconnect1.c]
1945 more cleanups and fixes from stevesk@pobox.com:
1946 1) try_agent_authentication() for loop will overwrite key just
1947 allocated with key_new(); don't alloc
1948 2) call ssh_close_authentication_connection() before exit
1949 try_agent_authentication()
1950 3) free mem on bad passphrase in try_rsa_authentication()
1951 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1952 [kex.c]
1953 missing free; thanks stevesk@pobox.com
f1c4659d 1954 - (bal) Detect if clock_t structure exists, if not define it.
1955 - (bal) Detect if O_NONBLOCK exists, if not define it.
1956 - (bal) removed news4-posix.h (now empty)
1957 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1958 instead of 'int'
adc83ebf 1959 - (stevesk) sshd_config: sync
4f771a33 1960 - (stevesk) defines.h: remove spurious ``;''
af972861 1961
bbcf899f 196220010108
1963 - (bal) Fixed another typo in cli.c
1964 - (bal) OpenBSD Sync
1965 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1966 [cli.c]
1967 typo
1968 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1969 [cli.c]
1970 missing free, stevesk@pobox.com
1971 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1972 [auth1.c]
1973 missing free, stevesk@pobox.com
1974 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1975 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1976 ssh.h sshd.8 sshd.c]
1977 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1978 syslog priority changes:
1979 fatal() LOG_ERR -> LOG_CRIT
1980 log() LOG_INFO -> LOG_NOTICE
b8c37305 1981 - Updated TODO
bbcf899f 1982
9616313f 198320010107
1984 - (bal) OpenBSD Sync
1985 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1986 [ssh-rsa.c]
1987 remove unused
1988 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1989 [ssh-keyscan.1]
1990 missing .El
1991 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1992 [session.c sshconnect.c]
1993 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1994 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1995 [ssh.1 sshd.8]
1996 Mention AES as available SSH2 Cipher; ok markus
1997 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1998 [sshd.c]
1999 sync usage()/man with defaults; from stevesk@pobox.com
2000 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2001 [sshconnect2.c]
2002 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2003 that prints a banner (e.g. /etc/issue.net)
61e96248 2004
1877dc0c 200520010105
2006 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2007 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2008
488c06c8 200920010104
2010 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2011 work by Chris Vaughan <vaughan99@yahoo.com>
2012
7c49df64 201320010103
2014 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2015 tree (mainly positioning)
2016 - (bal) OpenSSH CVS Update
2017 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2018 [packet.c]
2019 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2020 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2021 [sshconnect.c]
61e96248 2022 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2023 ip_status == HOST_CHANGED
61e96248 2024 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2025 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2026 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2027 patch by Tim Rice <tim@multitalents.net>
2028 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2029 and sftp-server.8 manpage.
7c49df64 2030
a421e945 203120010102
2032 - (bal) OpenBSD CVS Update
2033 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2034 [scp.c]
2035 use shared fatal(); from stevesk@pobox.com
2036
0efc80a7 203720001231
2038 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2039 for multiple reasons.
b1335fdf 2040 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2041
efcae5b1 204220001230
2043 - (bal) OpenBSD CVS Update
2044 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2045 [ssh-keygen.c]
2046 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2047 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2048 [channels.c]
2049 missing xfree; from vaughan99@yahoo.com
efcae5b1 2050 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2051 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2052 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2053 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2054 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2055 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2056
205720001229
61e96248 2058 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2059 Kurz <shorty@debian.org>
8abcdba4 2060 - (bal) OpenBSD CVS Update
2061 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2062 [auth.h auth2.c]
2063 count authentication failures only
2064 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2065 [sshconnect.c]
2066 fingerprint for MITM attacks, too.
2067 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2068 [sshd.8 sshd.c]
2069 document -D
2070 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2071 [serverloop.c]
2072 less chatty
2073 - markus@cvs.openbsd.org 2000/12/27 12:34
2074 [auth1.c sshconnect2.c sshd.c]
2075 typo
2076 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2077 [readconf.c readconf.h ssh.1 sshconnect.c]
2078 new option: HostKeyAlias: allow the user to record the host key
2079 under a different name. This is useful for ssh tunneling over
2080 forwarded connections or if you run multiple sshd's on different
2081 ports on the same machine.
2082 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2083 [ssh.1 ssh.c]
2084 multiple -t force pty allocation, document ORIGINAL_COMMAND
2085 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2086 [sshd.8]
2087 update for ssh-2
c52c7082 2088 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2089 fix merge.
0dd78cd8 2090
8f523d67 209120001228
2092 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2093 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2094 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2095 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2096 header. Patch by Tim Rice <tim@multitalents.net>
2097 - Updated TODO w/ known HP/UX issue
2098 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2099 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2100
b03bd394 210120001227
61e96248 2102 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2103 Takumi Yamane <yamtak@b-session.com>
2104 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2105 by Corinna Vinschen <vinschen@redhat.com>
2106 - (djm) Fix catman-do target for non-bash
61e96248 2107 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2108 Takumi Yamane <yamtak@b-session.com>
2109 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2110 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2111 - (djm) Fix catman-do target for non-bash
61e96248 2112 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2113 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2114 'RLIMIT_NOFILE'
61e96248 2115 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2116 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2117 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2118
8d88011e 211920001223
2120 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2121 if a change to config.h has occurred. Suggested by Gert Doering
2122 <gert@greenie.muc.de>
2123 - (bal) OpenBSD CVS Update:
2124 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2125 [ssh-keygen.c]
2126 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2127
1e3b8b07 212820001222
2129 - Updated RCSID for pty.c
2130 - (bal) OpenBSD CVS Updates:
2131 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2132 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2133 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2134 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2135 [authfile.c]
2136 allow ssh -i userkey for root
2137 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2138 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2139 fix prototypes; from stevesk@pobox.com
2140 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2141 [sshd.c]
2142 init pointer to NULL; report from Jan.Ivan@cern.ch
2143 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2144 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2145 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2146 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2147 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2148 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2149 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2150 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2151 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2152 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2153 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2154 unsigned' with u_char.
2155
67b0facb 215620001221
2157 - (stevesk) OpenBSD CVS updates:
2158 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2159 [authfile.c channels.c sftp-server.c ssh-agent.c]
2160 remove() -> unlink() for consistency
2161 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2162 [ssh-keyscan.c]
2163 replace <ssl/x.h> with <openssl/x.h>
2164 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2165 [uidswap.c]
2166 typo; from wsanchez@apple.com
61e96248 2167
adeebd37 216820001220
61e96248 2169 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2170 and Linux-PAM. Based on report and fix from Andrew Morgan
2171 <morgan@transmeta.com>
2172
f072c47a 217320001218
2174 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2175 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2176 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2177
731c1541 217820001216
2179 - (stevesk) OpenBSD CVS updates:
2180 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2181 [scp.c]
2182 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2183 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2184 [scp.c]
2185 unused; from stevesk@pobox.com
2186
227e8e86 218720001215
9853409f 2188 - (stevesk) Old OpenBSD patch wasn't completely applied:
2189 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2190 [scp.c]
2191 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2192 - (stevesk) OpenBSD CVS updates:
2193 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2194 [ssh-keyscan.c]
2195 fatal already adds \n; from stevesk@pobox.com
2196 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2197 [ssh-agent.c]
2198 remove redundant spaces; from stevesk@pobox.com
2199 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2200 [pty.c]
2201 When failing to set tty owner and mode on a read-only filesystem, don't
2202 abort if the tty already has correct owner and reasonably sane modes.
2203 Example; permit 'root' to login to a firewall with read-only root fs.
2204 (markus@ ok)
2205 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2206 [pty.c]
2207 KNF
6ffc9c88 2208 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2209 [sshd.c]
2210 source port < 1024 is no longer required for rhosts-rsa since it
2211 adds no additional security.
2212 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2213 [ssh.1 ssh.c]
2214 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2215 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2216 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2217 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2218 [scp.c]
2219 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2220 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2221 [kex.c kex.h sshconnect2.c sshd.c]
2222 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2223
6c935fbd 222420001213
2225 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2226 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2227 - (stevesk) OpenBSD CVS update:
1fe6a48f 2228 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2229 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2230 consistently use __progname; from stevesk@pobox.com
6c935fbd 2231
367d1840 223220001211
2233 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2234 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2235 <pekka@netcore.fi>
e3a70753 2236 - (bal) OpenbSD CVS update
2237 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2238 [sshconnect1.c]
2239 always request new challenge for skey/tis-auth, fixes interop with
2240 other implementations; report from roth@feep.net
367d1840 2241
6b523bae 224220001210
2243 - (bal) OpenBSD CVS updates
61e96248 2244 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2245 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2246 undo rijndael changes
61e96248 2247 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2248 [rijndael.c]
2249 fix byte order bug w/o introducing new implementation
61e96248 2250 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2251 [sftp-server.c]
2252 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2253 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2254 [ssh-agent.c]
2255 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2256 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2257 [compat.c]
2258 remove unnecessary '\n'
6b523bae 2259
ce9c0b75 226020001209
6b523bae 2261 - (bal) OpenBSD CVS updates:
61e96248 2262 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2263 [ssh.1]
2264 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2265
f72fc97f 226620001207
6b523bae 2267 - (bal) OpenBSD CVS updates:
61e96248 2268 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2269 [compat.c compat.h packet.c]
2270 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2271 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2272 [rijndael.c]
2273 unexpand(1)
61e96248 2274 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2275 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2276 new rijndael implementation. fixes endian bugs
f72fc97f 2277
97fb6912 227820001206
6b523bae 2279 - (bal) OpenBSD CVS updates:
97fb6912 2280 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2281 [channels.c channels.h clientloop.c serverloop.c]
2282 async connects for -R/-L; ok deraadt@
2283 - todd@cvs.openssh.org 2000/12/05 16:47:28
2284 [sshd.c]
2285 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2286 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2287 have it (used in ssh-keyscan).
227e8e86 2288 - (stevesk) OpenBSD CVS update:
f20255cb 2289 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2290 [ssh-keyscan.c]
2291 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2292
f6fdbddf 229320001205
6b523bae 2294 - (bal) OpenBSD CVS updates:
f6fdbddf 2295 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2296 [ssh-keyscan.c ssh-keyscan.1]
2297 David Maziere's ssh-keyscan, ok niels@
2298 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2299 to the recent OpenBSD source tree.
835d2104 2300 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2301
cbc5abf9 230220001204
2303 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2304 defining -POSIX.
2305 - (bal) OpenBSD CVS updates:
2306 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2307 [compat.c]
2308 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2309 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2310 [compat.c]
61e96248 2311 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2312 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2313 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2314 [auth2.c compat.c compat.h sshconnect2.c]
2315 support f-secure/ssh.com 2.0.12; ok niels@
2316
0b6fbf03 231720001203
cbc5abf9 2318 - (bal) OpenBSD CVS updates:
0b6fbf03 2319 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2320 [channels.c]
61e96248 2321 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2322 ok neils@
2323 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2324 [cipher.c]
2325 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2326 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2327 [ssh-agent.c]
2328 agents must not dump core, ok niels@
61e96248 2329 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2330 [ssh.1]
2331 T is for both protocols
2332 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2333 [ssh.1]
2334 typo; from green@FreeBSD.org
2335 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2336 [ssh.c]
2337 check -T before isatty()
2338 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2339 [sshconnect.c]
61e96248 2340 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2341 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2342 [sshconnect.c]
2343 disable agent/x11/port fwding if hostkey has changed; ok niels@
2344 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2345 [sshd.c]
2346 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2347 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2348 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2349 PAM authentication using KbdInteractive.
2350 - (djm) Added another TODO
0b6fbf03 2351
90f4078a 235220001202
2353 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2354 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2355 <mstone@cs.loyola.edu>
2356
dcef6523 235720001129
7062c40f 2358 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2359 if there are background children with open fds.
c193d002 2360 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2361 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2362 still fail during compilation of sftp-server).
2363 - (djm) Fail if ar is not found during configure
c523303b 2364 - (djm) OpenBSD CVS updates:
2365 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2366 [sshd.8]
2367 talk about /etc/primes, okay markus@
2368 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2369 [ssh.c sshconnect1.c sshconnect2.c]
2370 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2371 defaults
2372 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2373 [sshconnect1.c]
2374 reorder check for illegal ciphers, bugreport from espie@
2375 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2376 [ssh-keygen.c ssh.h]
2377 print keytype when generating a key.
2378 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2379 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2380 more manpage paths in fixpaths calls
2381 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2382 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2383
e879a080 238420001125
2385 - (djm) Give up privs when reading seed file
2386
d343d900 238720001123
2388 - (bal) Merge OpenBSD changes:
2389 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2390 [auth-options.c]
61e96248 2391 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2392 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2393 [dh.c]
2394 do not use perror() in sshd, after child is forked()
2395 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2396 [auth-rsa.c]
2397 parse option only if key matches; fix some confusing seen by the client
2398 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2399 [session.c]
2400 check no_agent_forward_flag for ssh-2, too
2401 - markus@cvs.openbsd.org 2000/11/15
2402 [ssh-agent.1]
2403 reorder SYNOPSIS; typo, use .It
2404 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2405 [ssh-agent.c]
2406 do not reorder keys if a key is removed
2407 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2408 [ssh.c]
61e96248 2409 just ignore non existing user keys
d343d900 2410 - millert@cvs.openbsd.org 200/11/15 20:24:43
2411 [ssh-keygen.c]
2412 Add missing \n at end of error message.
2413
0b49a754 241420001122
2415 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2416 are compilable.
2417 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2418
fab2e5d3 241920001117
2420 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2421 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2422 - (stevesk) Reworked progname support.
260d427b 2423 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2424 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2425
c2207f11 242620001116
2427 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2428 releases.
2429 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2430 <roth@feep.net>
2431
3d398e04 243220001113
61e96248 2433 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2434 contrib/README
fa08c86b 2435 - (djm) Merge OpenBSD changes:
2436 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2437 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2438 [session.c ssh.c]
2439 agent forwarding and -R for ssh2, based on work from
2440 jhuuskon@messi.uku.fi
2441 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2442 [ssh.c sshconnect.c sshd.c]
2443 do not disabled rhosts(rsa) if server port > 1024; from
2444 pekkas@netcore.fi
2445 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2446 [sshconnect.c]
2447 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2448 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2449 [auth1.c]
2450 typo; from mouring@pconline.com
2451 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2452 [ssh-agent.c]
2453 off-by-one when removing a key from the agent
2454 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2455 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2456 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2457 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2458 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2459 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2460 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2461 add support for RSA to SSH2. please test.
2462 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2463 RSA and DSA are used by SSH2.
2464 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2465 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2466 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2467 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2468 - (djm) Change to interim version
5733a41a 2469 - (djm) Fix RPM spec file stupidity
6fff1ac4 2470 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2471
d287c664 247220001112
2473 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2474 Phillips Porch <root@theporch.com>
3d398e04 2475 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2476 <dcp@sgi.com>
a3bf38d0 2477 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2478 failed ioctl(TIOCSCTTY) call.
d287c664 2479
3c4d4fef 248020001111
2481 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2482 packaging files
35325fd4 2483 - (djm) Fix new Makefile.in warnings
61e96248 2484 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2485 promoted to type int. Report and fix from Dan Astoorian
027bf205 2486 <djast@cs.toronto.edu>
61e96248 2487 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2488 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2489
3e366738 249020001110
2491 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2492 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2493 - (bal) Added in check to verify S/Key library is being detected in
2494 configure.in
61e96248 2495 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2496 Patch by Mark Miller <markm@swoon.net>
2497 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2498 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2499 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2500
373998a4 250120001107
e506ee73 2502 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2503 Mark Miller <markm@swoon.net>
373998a4 2504 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2505 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2506 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2507 Mark D. Roth <roth@feep.net>
373998a4 2508
ac89998a 250920001106
2510 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2511 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2512 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2513 maintained FAQ on www.openssh.com
73bd30fe 2514 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2515 <pekkas@netcore.fi>
2516 - (djm) Don't need X11-askpass in RPM spec file if building without it
2517 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2518 - (djm) Release 2.3.0p1
97b378bf 2519 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2520 Asplund <aspa@kronodoc.fi>
2521 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2522
b850ecd9 252320001105
2524 - (bal) Sync with OpenBSD:
2525 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2526 [compat.c]
2527 handle all old openssh versions
2528 - markus@cvs.openbsd.org 2000/10/31 13:1853
2529 [deattack.c]
2530 so that large packets do not wrap "n"; from netbsd
2531 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2532 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2533 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2534 setsid() into more common files
96054e6f 2535 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2536 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2537 bsd-waitpid.c
b850ecd9 2538
75b90ced 253920001029
2540 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2541 - (stevesk) Create contrib/cygwin/ directory; patch from
2542 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2543 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2544 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2545
344f2b94 254620001028
61e96248 2547 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2548 <Philippe.WILLEM@urssaf.fr>
240ae474 2549 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2550 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2551 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2552 - (djm) Sync with OpenBSD:
2553 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2554 [ssh.1]
2555 fixes from pekkas@netcore.fi
2556 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2557 [atomicio.c]
2558 return number of characters processed; ok deraadt@
2559 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2560 [atomicio.c]
2561 undo
2562 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2563 [scp.c]
2564 replace atomicio(read,...) with read(); ok deraadt@
2565 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2566 [session.c]
2567 restore old record login behaviour
2568 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2569 [auth-skey.c]
2570 fmt string problem in unused code
2571 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2572 [sshconnect2.c]
2573 don't reference freed memory. okay deraadt@
2574 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2575 [canohost.c]
2576 typo, eramore@era-t.ericsson.se; ok niels@
2577 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2578 [cipher.c]
2579 non-alignment dependent swap_bytes(); from
2580 simonb@wasabisystems.com/netbsd
2581 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2582 [compat.c]
2583 add older vandyke products
2584 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2585 [channels.c channels.h clientloop.c serverloop.c session.c]
2586 [ssh.c util.c]
61e96248 2587 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2588 client ttys).
344f2b94 2589
ddc49b5c 259020001027
2591 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2592
48e7916f 259320001025
2594 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2595 builtin entropy code to read it.
2596 - (djm) Prefer builtin regex to PCRE.
00937921 2597 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2598 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2599 <proski@gnu.org>
48e7916f 2600
8dcda1e3 260120001020
2602 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2603 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2604 is more correct then current version.
8dcda1e3 2605
f5af5cd5 260620001018
2607 - (stevesk) Add initial support for setproctitle(). Current
2608 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2609 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2610
2f31bdd6 261120001017
2612 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2613 <vinschen@cygnus.com>
ba7a3f40 2614 - (djm) Don't rely on atomicio's retval to determine length of askpass
2615 supplied passphrase. Problem report from Lutz Jaenicke
2616 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2617 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2618 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2619 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2620
33de75a3 262120001016
2622 - (djm) Sync with OpenBSD:
2623 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2624 [cipher.c]
2625 debug3
2626 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2627 [scp.c]
2628 remove spaces from arguments; from djm@mindrot.org
2629 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2630 [ssh.1]
2631 Cipher is for SSH-1 only
2632 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2633 [servconf.c servconf.h serverloop.c session.c sshd.8]
2634 AllowTcpForwarding; from naddy@
2635 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2636 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2637 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2638 needs to be changed for interoperability reasons
2639 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2640 [auth-rsa.c]
2641 do not send RSA challenge if key is not allowed by key-options; from
2642 eivind@ThinkSec.com
2643 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2644 [rijndael.c session.c]
2645 typos; from stevesk@sweden.hp.com
2646 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2647 [rijndael.c]
2648 typo
61e96248 2649 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2650 through diffs
61e96248 2651 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2652 <pekkas@netcore.fi>
aa0289fe 2653 - (djm) Update version in Redhat spec file
61e96248 2654 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2655 Redhat 7.0 spec file
5b2d4b75 2656 - (djm) Make inability to read/write PRNG seedfile non-fatal
2657
33de75a3 2658
4d670c24 265920001015
2660 - (djm) Fix ssh2 hang on background processes at logout.
2661
71dfaf1c 266220001014
443172c4 2663 - (bal) Add support for realpath and getcwd for platforms with broken
2664 or missing realpath implementations for sftp-server.
2665 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2666 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2667 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2668 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2669 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2670 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2671 - (djm) Big OpenBSD sync:
2672 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2673 [log.c]
2674 allow loglevel debug
2675 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2676 [packet.c]
2677 hmac->mac
2678 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2679 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2680 move fake-auth from auth1.c to individual auth methods, disables s/key in
2681 debug-msg
2682 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2683 ssh.c
2684 do not resolve canonname, i have no idea why this was added oin ossh
2685 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2686 ssh-keygen.1 ssh-keygen.c
2687 -X now reads private ssh.com DSA keys, too.
2688 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2689 auth-options.c
2690 clear options on every call.
2691 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2692 authfd.c authfd.h
2693 interop with ssh-agent2, from <res@shore.net>
2694 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2695 compat.c
2696 use rexexp for version string matching
2697 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2698 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2699 First rough implementation of the diffie-hellman group exchange. The
2700 client can ask the server for bigger groups to perform the diffie-hellman
2701 in, thus increasing the attack complexity when using ciphers with longer
2702 keys. University of Windsor provided network, T the company.
2703 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2704 [auth-rsa.c auth2.c]
2705 clear auth options unless auth sucessfull
2706 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2707 [auth-options.h]
2708 clear auth options unless auth sucessfull
2709 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2710 [scp.1 scp.c]
2711 support 'scp -o' with help from mouring@pconline.com
2712 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2713 [dh.c]
2714 Wall
2715 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2716 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2717 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2718 add support for s/key (kbd-interactive) to ssh2, based on work by
2719 mkiernan@avantgo.com and me
2720 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2721 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2722 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2723 [sshconnect2.c sshd.c]
2724 new cipher framework
2725 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2726 [cipher.c]
2727 remove DES
2728 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2729 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2730 enable DES in SSH-1 clients only
2731 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2732 [kex.h packet.c]
2733 remove unused
2734 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2735 [sshd.c]
2736 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2737 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2738 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2739 rijndael/aes support
2740 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2741 [sshd.8]
2742 more info about -V
2743 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2744 [myproposal.h]
2745 prefer no compression
3ed32516 2746 - (djm) Fix scp user@host handling
2747 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2748 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2749 u_intXX_t types on all platforms.
9ea53ba5 2750 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2751 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2752 be bypassed.
f5665f6f 2753 - (stevesk) Display correct path to ssh-askpass in configure output.
2754 Report from Lutz Jaenicke.
71dfaf1c 2755
ebd782f7 275620001007
2757 - (stevesk) Print PAM return value in PAM log messages to aid
2758 with debugging.
97994d32 2759 - (stevesk) Fix detection of pw_class struct member in configure;
2760 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2761
47a134c1 276220001002
2763 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2764 - (djm) Add host system and CC to end-of-configure report. Suggested by
2765 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2766
7322ef0e 276720000931
2768 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2769
6ac7829a 277020000930
b6490dcb 2771 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2772 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2773 Ben Lindstrom <mouring@pconline.com>
2774 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2775 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2776 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2777 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2778 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2779 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2780 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2781 - (djm) Add LICENSE to RPM spec files
de273eef 2782 - (djm) CVS OpenBSD sync:
2783 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2784 [clientloop.c]
2785 use debug2
2786 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2787 [auth2.c sshconnect2.c]
2788 use key_type()
2789 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2790 [channels.c]
2791 debug -> debug2 cleanup
61e96248 2792 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2793 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2794 <Alain.St-Denis@ec.gc.ca>
61e96248 2795 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2796 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2797 J. Barry <don@astro.cornell.edu>
6ac7829a 2798
c5d85828 279920000929
2800 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2801 - (djm) Another off-by-one fix from Pavel Kankovsky
2802 <peak@argo.troja.mff.cuni.cz>
22d89d24 2803 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2804 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2805 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2806 <tim@multitalents.net>
c5d85828 2807
6fd7f731 280820000926
2809 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2810 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2811 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2812 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2813
2f125ca1 281420000924
2815 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2816 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2817 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2818 <markm@swoon.net>
2f125ca1 2819
764d4113 282020000923
61e96248 2821 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2822 <stevesk@sweden.hp.com>
777319db 2823 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2824 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2825 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2826 <stevesk@sweden.hp.com>
e79b44e1 2827 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2828 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2829 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2830 - (djm) OpenBSD CVS sync:
2831 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2832 [sshconnect2.c sshd.c]
2833 fix DEBUG_KEXDH
2834 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2835 [sshconnect.c]
2836 yes no; ok niels@
2837 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2838 [sshd.8]
2839 typo
2840 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2841 [serverloop.c]
2842 typo
2843 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2844 scp.c
2845 utime() to utimes(); mouring@pconline.com
2846 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2847 sshconnect2.c
2848 change login logic in ssh2, allows plugin of other auth methods
2849 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2850 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2851 [serverloop.c]
2852 add context to dispatch_run
2853 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2854 authfd.c authfd.h ssh-agent.c
2855 bug compat for old ssh.com software
764d4113 2856
7f377177 285720000920
2858 - (djm) Fix bad path substitution. Report from Andrew Miner
2859 <asminer@cs.iastate.edu>
2860
bcbf86ec 286120000916
61e96248 2862 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2863 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2864 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2865 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2866 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2867 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2868 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2869 password change patch.
2870 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2871 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2872 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2873 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2874 - (djm) Re-enable int64_t types - we need them for sftp
2875 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2876 - (djm) Update Redhat SPEC file accordingly
2877 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2878 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2879 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2880 <Dirk.DeWachter@rug.ac.be>
61e96248 2881 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2882 <larry.jones@sdrc.com>
2883 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2884 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2885 - (djm) Merge OpenBSD changes:
2886 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2887 [session.c]
2888 print hostname (not hushlogin)
2889 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2890 [authfile.c ssh-add.c]
2891 enable ssh-add -d for DSA keys
2892 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2893 [sftp-server.c]
2894 cleanup
2895 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2896 [authfile.h]
2897 prototype
2898 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2899 [ALL]
61e96248 2900 cleanup copyright notices on all files. I have attempted to be
2901 accurate with the details. everything is now under Tatu's licence
2902 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2903 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2904 licence. We're not changing any rules, just being accurate.
2905 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2906 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2907 cleanup window and packet sizes for ssh2 flow control; ok niels
2908 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2909 [scp.c]
2910 typo
2911 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2912 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2913 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2914 [pty.c readconf.c]
2915 some more Copyright fixes
2916 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2917 [README.openssh2]
2918 bye bye
2919 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2920 [LICENCE cipher.c]
2921 a few more comments about it being ARC4 not RC4
2922 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2923 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2924 multiple debug levels
2925 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2926 [clientloop.c]
2927 typo
2928 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2929 [ssh-agent.c]
2930 check return value for setenv(3) for failure, and deal appropriately
2931
deb8d717 293220000913
2933 - (djm) Fix server not exiting with jobs in background.
2934
b5e300c2 293520000905
2936 - (djm) Import OpenBSD CVS changes
2937 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2938 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2939 implement a SFTP server. interops with sftp2, scp2 and the windows
2940 client from ssh.com
2941 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2942 [README.openssh2]
2943 sync
2944 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2945 [session.c]
2946 Wall
2947 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2948 [authfd.c ssh-agent.c]
2949 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2950 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2951 [scp.1 scp.c]
2952 cleanup and fix -S support; stevesk@sweden.hp.com
2953 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2954 [sftp-server.c]
2955 portability fixes
2956 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2957 [sftp-server.c]
2958 fix cast; mouring@pconline.com
2959 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2960 [ssh-add.1 ssh.1]
2961 add missing .El against .Bl.
2962 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2963 [session.c]
2964 missing close; ok theo
2965 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2966 [session.c]
2967 fix get_last_login_time order; from andre@van-veen.de
2968 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2969 [sftp-server.c]
2970 more cast fixes; from mouring@pconline.com
2971 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2972 [session.c]
2973 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2974 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2975 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2976
1e61f54a 297720000903
2978 - (djm) Fix Redhat init script
2979
c80876b4 298020000901
2981 - (djm) Pick up Jim's new X11-askpass
2982 - (djm) Release 2.2.0p1
2983
8b4a0d08 298420000831
bcbf86ec 2985 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2986 <acox@cv.telegroup.com>
b817711d 2987 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2988
0b65b628 298920000830
2990 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2991 - (djm) Periodically rekey arc4random
2992 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2993 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2994 <stevesk@sweden.hp.com>
b33a2e6e 2995 - (djm) Quieten the pam delete credentials error message
44839801 2996 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2997 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2998 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2999 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3000
9aaf9be4 300120000829
bcbf86ec 3002 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3003 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3004 Garrick James <garrick@james.net>
b5f90139 3005 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3006 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3007 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3008 - More OpenBSD updates:
3009 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3010 [scp.c]
3011 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3012 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3013 [session.c]
3014 Wall
3015 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3016 [compat.c]
3017 ssh.com-2.3.0
3018 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3019 [compat.c]
3020 compatibility with future ssh.com versions
3021 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3022 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3023 print uid/gid as unsigned
3024 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3025 [ssh.c]
3026 enable -n and -f for ssh2
3027 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3028 [ssh.c]
3029 allow combination of -N and -f
3030 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3031 [util.c]
3032 util.c
3033 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3034 [util.c]
3035 undo
3036 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3037 [util.c]
3038 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3039
137d7b6c 304020000823
3041 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3042 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3043 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3044 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3045 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3046 - (djm) Add local version to version.h
ea788c22 3047 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3048 - (djm) OpenBSD CVS updates:
3049 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3050 [ssh.c]
3051 accept remsh as a valid name as well; roman@buildpoint.com
3052 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3053 [deattack.c crc32.c packet.c]
3054 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3055 libz crc32 function yet, because it has ugly "long"'s in it;
3056 oneill@cs.sfu.ca
3057 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3058 [scp.1 scp.c]
3059 -S prog support; tv@debian.org
3060 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3061 [scp.c]
3062 knf
3063 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3064 [log-client.c]
3065 shorten
3066 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3067 [channels.c channels.h clientloop.c ssh.c ssh.h]
3068 support for ~. in ssh2
3069 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3070 [crc32.h]
3071 proper prototype
3072 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3073 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3074 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3075 [fingerprint.c fingerprint.h]
3076 add SSH2/DSA support to the agent and some other DSA related cleanups.
3077 (note that we cannot talk to ssh.com's ssh2 agents)
3078 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3079 [channels.c channels.h clientloop.c]
3080 more ~ support for ssh2
3081 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3082 [clientloop.c]
3083 oops
3084 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3085 [session.c]
3086 We have to stash the result of get_remote_name_or_ip() before we
3087 close our socket or getpeername() will get EBADF and the process
3088 will exit. Only a problem for "UseLogin yes".
3089 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3090 [session.c]
3091 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3092 own policy on determining who is allowed to login when /etc/nologin
3093 is present. Also use the _PATH_NOLOGIN define.
3094 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3095 [auth1.c auth2.c session.c ssh.c]
3096 Add calls to setusercontext() and login_get*(). We basically call
3097 setusercontext() in most places where previously we did a setlogin().
3098 Add default login.conf file and put root in the "daemon" login class.
3099 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3100 [session.c]
3101 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3102
c345cf9d 310320000818
3104 - (djm) OpenBSD CVS changes:
3105 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3106 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3107 random early drop; ok theo, niels
3108 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3109 [ssh.1]
3110 typo
3111 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3112 [sshd.8]
3113 many fixes from pepper@mail.reppep.com
3114 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3115 [Makefile.in util.c aux.c]
3116 rename aux.c to util.c to help with cygwin port
3117 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3118 [authfd.c]
3119 correct sun_len; Alexander@Leidinger.net
3120 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3121 [readconf.c sshd.8]
3122 disable kerberos authentication by default
3123 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3124 [sshd.8 readconf.c auth-krb4.c]
3125 disallow kerberos authentication if we can't verify the TGT; from
3126 dugsong@
3127 kerberos authentication is on by default only if you have a srvtab.
3128 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3129 [auth.c]
3130 unused
3131 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3132 [sshd_config]
3133 MaxStartups
3134 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3135 [authfd.c]
3136 cleanup; ok niels@
3137 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3138 [session.c]
3139 cleanup login(1)-like jobs, no duplicate utmp entries
3140 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3141 [session.c sshd.8 sshd.c]
3142 sshd -u len, similar to telnetd
1a022229 3143 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3144 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3145
416ed5a7 314620000816
3147 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3148 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3149 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3150 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3151 implementation.
ba606eb2 3152 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3153
dbaa2e87 315420000815
3155 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3156 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3157 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3158 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3159 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3160 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3161 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3162
6c33bf70 316320000813
3164 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3165 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3166
3fcce26c 316720000809
bcbf86ec 3168 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3169 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3170 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3171 <charles@comm.polymtl.ca>
3fcce26c 3172
71d43804 317320000808
3174 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3175 time, spec file cleanup.
3176
f9bcea07 317720000807
378f2232 3178 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3179 - (djm) Suppress error messages on channel close shutdown() failurs
3180 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3181 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3182
bcf89935 318320000725
3184 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3185
4c8722d9 318620000721
3187 - (djm) OpenBSD CVS updates:
3188 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3189 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3190 [sshconnect1.c sshconnect2.c]
3191 make ssh-add accept dsa keys (the agent does not)
3192 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3193 [sshd.c]
3194 Another closing of stdin; ok deraadt
3195 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3196 [dsa.c]
3197 missing free, reorder
3198 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3199 [ssh-keygen.1]
3200 document input and output files
3201
240777b8 320220000720
4c8722d9 3203 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3204
3c7def32 320520000716
4c8722d9 3206 - (djm) Release 2.1.1p4
3c7def32 3207
819b676f 320820000715
704b1659 3209 - (djm) OpenBSD CVS updates
3210 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3211 [aux.c readconf.c servconf.c ssh.h]
3212 allow multiple whitespace but only one '=' between tokens, bug report from
3213 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3214 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3215 [clientloop.c]
3216 typo; todd@fries.net
3217 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3218 [scp.c]
3219 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3220 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3221 [readconf.c servconf.c]
3222 allow leading whitespace. ok niels
3223 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3224 [ssh-keygen.c ssh.c]
3225 Always create ~/.ssh with mode 700; ok Markus
819b676f 3226 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3227 - Include floatingpoint.h for entropy.c
3228 - strerror replacement
704b1659 3229
3f7a7e4a 323020000712
c37fb3c1 3231 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3232 - (djm) OpenBSD CVS Updates:
3233 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3234 [session.c sshd.c ]
3235 make MaxStartups code still work with -d; djm
3236 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3237 [readconf.c ssh_config]
3238 disable FallBackToRsh by default
c37fb3c1 3239 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3240 Ben Lindstrom <mouring@pconline.com>
1e970014 3241 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3242 spec file.
dcb36e5d 3243 - (djm) Released 2.1.1p3
3f7a7e4a 3244
56118702 324520000711
3246 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3247 <tbert@abac.com>
132dd316 3248 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3249 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3250 <mouring@pconline.com>
bcbf86ec 3251 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3252 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3253 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3254 to compile on more platforms (incl NeXT).
cc6f2c4c 3255 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3256 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3257 - (djm) OpenBSD CVS updates:
3258 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3259 [authfd.c]
3260 cleanup, less cut&paste
3261 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3262 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3263 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3264 theo and me
3265 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3266 [session.c]
3267 use no_x11_forwarding_flag correctly; provos ok
3268 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3269 [sshd.c]
3270 typo
3271 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3272 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3273 Insert more missing .El directives. Our troff really should identify
089fbbd2 3274 these and spit out a warning.
3275 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3276 [auth-rsa.c auth2.c ssh-keygen.c]
3277 clean code is good code
3278 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3279 [serverloop.c]
3280 sense of port forwarding flag test was backwards
3281 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3282 [compat.c readconf.c]
3283 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3284 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3285 [auth.h]
3286 KNF
3287 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3288 [compat.c readconf.c]
3289 Better conditions for strsep() ending.
3290 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3291 [readconf.c]
3292 Get the correct message on errors. (niels@ ok)
3293 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3294 [cipher.c kex.c servconf.c]
3295 strtok() --> strsep(). (niels@ ok)
5540ea9b 3296 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3297 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3298 builds)
229f64ee 3299 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3300
a8545c6c 330120000709
3302 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3303 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3304 - (djm) Match prototype and function declaration for rresvport_af.
3305 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3306 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3307 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3308 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3309 <jimw@peisj.pebio.com>
264dce47 3310 - (djm) Fix pam sprintf fix
3311 - (djm) Cleanup entropy collection code a little more. Split initialisation
3312 from seeding, perform intialisation immediatly at start, be careful with
3313 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3314 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3315 Including sigaction() et al. replacements
bcbf86ec 3316 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3317 <tbert@abac.com>
a8545c6c 3318
e2902a5b 331920000708
bcbf86ec 3320 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3321 Aaron Hopkins <aaron@die.net>
7a33f831 3322 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3323 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3324 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3325 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3326 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3327 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3328 - (djm) Don't use inet_addr.
e2902a5b 3329
5637650d 333020000702
3331 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3332 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3333 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3334 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3335 Chris, the Young One <cky@pobox.com>
bcbf86ec 3336 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3337 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3338
388e9f9f 333920000701
3340 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3341 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3342 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3343 <vinschen@cygnus.com>
30228d7c 3344 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3345 - (djm) Added check for broken snprintf() functions which do not correctly
3346 terminate output string and attempt to use replacement.
46158300 3347 - (djm) Released 2.1.1p2
388e9f9f 3348
9f32ceb4 334920000628
3350 - (djm) Fixes to lastlog code for Irix
3351 - (djm) Use atomicio in loginrec
3206bb3b 3352 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3353 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3354 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3355 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3356 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3357
d8caae24 335820000627
3359 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3360 - (djm) Formatting
d8caae24 3361
fe30cc2e 336220000626
3e98362e 3363 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3364 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3365 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3366 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3367 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3368 - (djm) Fix fixed EGD code.
3e98362e 3369 - OpenBSD CVS update
3370 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3371 [channels.c]
3372 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3373
1c04b088 337420000623
bcbf86ec 3375 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3376 Svante Signell <svante.signell@telia.com>
3377 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3378 - OpenBSD CVS Updates:
3379 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3380 [sshd.c]
3381 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3382 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3383 [auth-krb4.c key.c radix.c uuencode.c]
3384 Missing CVS idents; ok markus
1c04b088 3385
f528fdf2 338620000622
3387 - (djm) Automatically generate host key during "make install". Suggested
3388 by Gary E. Miller <gem@rellim.com>
3389 - (djm) Paranoia before kill() system call
74fc9186 3390 - OpenBSD CVS Updates:
3391 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3392 [auth2.c compat.c compat.h sshconnect2.c]
3393 make userauth+pubkey interop with ssh.com-2.2.0
3394 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3395 [dsa.c]
3396 mem leak + be more paranoid in dsa_verify.
3397 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3398 [key.c]
3399 cleanup fingerprinting, less hardcoded sizes
3400 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3401 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3402 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3403 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3404 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3405 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3406 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3407 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3408 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3409 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3410 OpenBSD tag
3411 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3412 sshconnect2.c missing free; nuke old comment
f528fdf2 3413
e5fe9a1f 341420000620
3415 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3416 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3417 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3418 - (djm) Typo in loginrec.c
e5fe9a1f 3419
cbd7492e 342020000618
3421 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3422 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3423 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3424 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3425 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3426 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3427 Martin Petrak <petrak@spsknm.schools.sk>
3428 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3429 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3430 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3431 - OpenBSD CVS updates:
3432 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3433 [channels.c]
3434 everyone says "nix it" (remove protocol 2 debugging message)
3435 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3436 [sshconnect.c]
3437 allow extended server banners
3438 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3439 [sshconnect.c]
3440 missing atomicio, typo
3441 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3442 [servconf.c servconf.h session.c sshd.8 sshd_config]
3443 add support for ssh v2 subsystems. ok markus@.
3444 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3445 [readconf.c servconf.c]
3446 include = in WHITESPACE; markus ok
3447 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3448 [auth2.c]
3449 implement bug compatibility with ssh-2.0.13 pubkey, server side
3450 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3451 [compat.c]
3452 initial support for ssh.com's 2.2.0
3453 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3454 [scp.c]
3455 typo
3456 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3457 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3458 split auth-rsa option parsing into auth-options
3459 add options support to authorized_keys2
3460 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3461 [session.c]
3462 typo
cbd7492e 3463
509b1f88 346420000613
3465 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3466 - Platform define for SCO 3.x which breaks on /dev/ptmx
3467 - Detect and try to fix missing MAXPATHLEN
a4d05724 3468 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3469 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3470
09564242 347120000612
3472 - (djm) Glob manpages in RPM spec files to catch compressed files
3473 - (djm) Full license in auth-pam.c
08ae384f 3474 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3475 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3476 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3477 def'd
3478 - Set AIX to use preformatted manpages
61e96248 3479
74b224a0 348020000610
3481 - (djm) Minor doc tweaks
217ab55e 3482 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3483
32c80420 348420000609
3485 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3486 (in favour of utmpx) on Solaris 8
3487
fa649821 348820000606
48c99b2c 3489 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3490 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3491 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3492 timeout
f988dce5 3493 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3494 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3495 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3496 <tibbs@math.uh.edu>
1e83f2a2 3497 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3498 <zack@wolery.cumb.org>
fa649821 3499 - (djm) OpenBSD CVS updates:
3500 - todd@cvs.openbsd.org
3501 [sshconnect2.c]
3502 teach protocol v2 to count login failures properly and also enable an
3503 explanation of why the password prompt comes up again like v1; this is NOT
3504 crypto
61e96248 3505 - markus@cvs.openbsd.org
fa649821 3506 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3507 xauth_location support; pr 1234
3508 [readconf.c sshconnect2.c]
3509 typo, unused
3510 [session.c]
3511 allow use_login only for login sessions, otherwise remote commands are
3512 execed with uid==0
3513 [sshd.8]
3514 document UseLogin better
3515 [version.h]
3516 OpenSSH 2.1.1
3517 [auth-rsa.c]
bcbf86ec 3518 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3519 negative match or no match at all
3520 [channels.c hostfile.c match.c]
bcbf86ec 3521 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3522 kris@FreeBSD.org
3523
8e7b16f8 352420000606
bcbf86ec 3525 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3526 configure.
3527
d7c0f3d5 352820000604
3529 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3530 - (andre) login code changes based on djm feedback
d7c0f3d5 3531
2d6c411f 353220000603
3533 - (andre) New login code
3534 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3535 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3536
5daf7064 353720000531
3538 - Cleanup of auth.c, login.c and fake-*
3539 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3540 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3541 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3542 of fallback DIY code.
5daf7064 3543
b9f446d1 354420000530
3545 - Define atexit for old Solaris
b02ebca1 3546 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3547 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3548 - OpenBSD CVS updates:
3549 - markus@cvs.openbsd.org
3550 [session.c]
3551 make x11-fwd work w/ localhost (xauth add host/unix:11)
3552 [cipher.c compat.c readconf.c servconf.c]
3553 check strtok() != NULL; ok niels@
3554 [key.c]
3555 fix key_read() for uuencoded keys w/o '='
3556 [serverloop.c]
3557 group ssh1 vs. ssh2 in serverloop
3558 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3559 split kexinit/kexdh, factor out common code
3560 [readconf.c ssh.1 ssh.c]
3561 forwardagent defaults to no, add ssh -A
3562 - theo@cvs.openbsd.org
3563 [session.c]
3564 just some line shortening
60688ef9 3565 - Released 2.1.0p3
b9f446d1 3566
29611d9c 356720000520
3568 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3569 - Don't touch utmp if USE_UTMPX defined
a423beaf 3570 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3571 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3572 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3573 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3574 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3575 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3576 - Doc cleanup
29611d9c 3577
301e9b01 357820000518
3579 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3580 - OpenBSD CVS updates:
3581 - markus@cvs.openbsd.org
3582 [sshconnect.c]
3583 copy only ai_addrlen bytes; misiek@pld.org.pl
3584 [auth.c]
bcbf86ec 3585 accept an empty shell in authentication; bug reported by
301e9b01 3586 chris@tinker.ucr.edu
3587 [serverloop.c]
3588 we don't have stderr for interactive terminal sessions (fcntl errors)
3589
ad85db64 359020000517
3591 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3592 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3593 - Fixes erroneous printing of debug messages to syslog
3594 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3595 - Gives useful error message if PRNG initialisation fails
3596 - Reduced ssh startup delay
3597 - Measures cumulative command time rather than the time between reads
704b1659 3598 after select()
ad85db64 3599 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3600 optionally run 'ent' to measure command entropy
c1ef8333 3601 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3602 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3603 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3604 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3605 - OpenBSD CVS update:
bcbf86ec 3606 - markus@cvs.openbsd.org
0e73cc53 3607 [ssh.c]
3608 fix usage()
3609 [ssh2.h]
3610 draft-ietf-secsh-architecture-05.txt
3611 [ssh.1]
3612 document ssh -T -N (ssh2 only)
3613 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3614 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3615 [aux.c]
3616 missing include
c04f75f1 3617 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3618 - INSTALL typo and URL fix
3619 - Makefile fix
3620 - Solaris fixes
bcbf86ec 3621 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3622 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3623 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3624 - Detect OpenSSL seperatly from RSA
bcbf86ec 3625 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3626 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3627
3d1a1654 362820000513
bcbf86ec 3629 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3630 <misiek@pld.org.pl>
3631
d02a3a00 363220000511
bcbf86ec 3633 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3634 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3635 - "make host-key" fix for Irix
d02a3a00 3636
d0c832f3 363720000509
3638 - OpenBSD CVS update
3639 - markus@cvs.openbsd.org
3640 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3641 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3642 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3643 - hugh@cvs.openbsd.org
3644 [ssh.1]
3645 - zap typo
3646 [ssh-keygen.1]
3647 - One last nit fix. (markus approved)
3648 [sshd.8]
3649 - some markus certified spelling adjustments
3650 - markus@cvs.openbsd.org
3651 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3652 [sshconnect2.c ]
3653 - bug compat w/ ssh-2.0.13 x11, split out bugs
3654 [nchan.c]
3655 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3656 [ssh-keygen.c]
3657 - handle escapes in real and original key format, ok millert@
3658 [version.h]
3659 - OpenSSH-2.1
3dc1102e 3660 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3661 - Doc updates
bcbf86ec 3662 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3663 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3664
ebdeb9a8 366520000508
3666 - Makefile and RPM spec fixes
3667 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3668 - OpenBSD CVS update
3669 - markus@cvs.openbsd.org
3670 [clientloop.c sshconnect2.c]
3671 - make x11-fwd interop w/ ssh-2.0.13
3672 [README.openssh2]
3673 - interop w/ SecureFX
3674 - Release 2.0.0beta2
ebdeb9a8 3675
bcbf86ec 3676 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3677 <andre.lucas@dial.pipex.com>
3678
1d1ffb87 367920000507
3680 - Remove references to SSLeay.
3681 - Big OpenBSD CVS update
3682 - markus@cvs.openbsd.org
3683 [clientloop.c]
3684 - typo
3685 [session.c]
3686 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3687 [session.c]
3688 - update proctitle for proto 1, too
3689 [channels.h nchan.c serverloop.c session.c sshd.c]
3690 - use c-style comments
3691 - deraadt@cvs.openbsd.org
3692 [scp.c]
3693 - more atomicio
bcbf86ec 3694 - markus@cvs.openbsd.org
1d1ffb87 3695 [channels.c]
3696 - set O_NONBLOCK
3697 [ssh.1]
3698 - update AUTHOR
3699 [readconf.c ssh-keygen.c ssh.h]
3700 - default DSA key file ~/.ssh/id_dsa
3701 [clientloop.c]
3702 - typo, rm verbose debug
3703 - deraadt@cvs.openbsd.org
3704 [ssh-keygen.1]
3705 - document DSA use of ssh-keygen
3706 [sshd.8]
3707 - a start at describing what i understand of the DSA side
3708 [ssh-keygen.1]
3709 - document -X and -x
3710 [ssh-keygen.c]
3711 - simplify usage
bcbf86ec 3712 - markus@cvs.openbsd.org
1d1ffb87 3713 [sshd.8]
3714 - there is no rhosts_dsa
3715 [ssh-keygen.1]
3716 - document -y, update -X,-x
3717 [nchan.c]
3718 - fix close for non-open ssh1 channels
3719 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3720 - s/DsaKey/HostDSAKey/, document option
3721 [sshconnect2.c]
3722 - respect number_of_password_prompts
3723 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3724 - GatewayPorts for sshd, ok deraadt@
3725 [ssh-add.1 ssh-agent.1 ssh.1]
3726 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3727 [ssh.1]
3728 - more info on proto 2
3729 [sshd.8]
3730 - sync AUTHOR w/ ssh.1
3731 [key.c key.h sshconnect.c]
3732 - print key type when talking about host keys
3733 [packet.c]
3734 - clear padding in ssh2
3735 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3736 - replace broken uuencode w/ libc b64_ntop
3737 [auth2.c]
3738 - log failure before sending the reply
3739 [key.c radix.c uuencode.c]
3740 - remote trailing comments before calling __b64_pton
3741 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3742 [sshconnect2.c sshd.8]
3743 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3744 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3745
1a11e1ae 374620000502
0fbe8c74 3747 - OpenBSD CVS update
3748 [channels.c]
3749 - init all fds, close all fds.
3750 [sshconnect2.c]
3751 - check whether file exists before asking for passphrase
3752 [servconf.c servconf.h sshd.8 sshd.c]
3753 - PidFile, pr 1210
3754 [channels.c]
3755 - EINTR
3756 [channels.c]
3757 - unbreak, ok niels@
3758 [sshd.c]
3759 - unlink pid file, ok niels@
3760 [auth2.c]
3761 - Add missing #ifdefs; ok - markus
bcbf86ec 3762 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3763 gathering commands from a text file
1a11e1ae 3764 - Release 2.0.0beta1
3765
c4bc58eb 376620000501
3767 - OpenBSD CVS update
3768 [packet.c]
3769 - send debug messages in SSH2 format
3189621b 3770 [scp.c]
3771 - fix very rare EAGAIN/EINTR issues; based on work by djm
3772 [packet.c]
3773 - less debug, rm unused
3774 [auth2.c]
3775 - disable kerb,s/key in ssh2
3776 [sshd.8]
3777 - Minor tweaks and typo fixes.
3778 [ssh-keygen.c]
3779 - Put -d into usage and reorder. markus ok.
bcbf86ec 3780 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3781 <karn@ka9q.ampr.org>
bcbf86ec 3782 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3783 <andre.lucas@dial.pipex.com>
0d5f7abc 3784 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3785 <gd@hilb1.medat.de>
8cb940db 3786 - Add some missing ifdefs to auth2.c
8af50c98 3787 - Deprecate perl-tk askpass.
52bcc044 3788 - Irix portability fixes - don't include netinet headers more than once
3789 - Make sure we don't save PRNG seed more than once
c4bc58eb 3790
2b763e31 379120000430
3792 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3793 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3794 patch.
3795 - Adds timeout to entropy collection
3796 - Disables slow entropy sources
3797 - Load and save seed file
bcbf86ec 3798 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3799 saved in root's .ssh directory)
3800 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3801 - More OpenBSD updates:
3802 [session.c]
3803 - don't call chan_write_failed() if we are not writing
3804 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3805 - keysize warnings error() -> log()
2b763e31 3806
a306f2dd 380720000429
3808 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3809 [README.openssh2]
3810 - interop w/ F-secure windows client
3811 - sync documentation
3812 - ssh_host_dsa_key not ssh_dsa_key
3813 [auth-rsa.c]
3814 - missing fclose
3815 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3816 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3817 [sshd.c uuencode.c uuencode.h authfile.h]
3818 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3819 for trading keys with the real and the original SSH, directly from the
3820 people who invented the SSH protocol.
3821 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3822 [sshconnect1.c sshconnect2.c]
3823 - split auth/sshconnect in one file per protocol version
3824 [sshconnect2.c]
3825 - remove debug
3826 [uuencode.c]
3827 - add trailing =
3828 [version.h]
3829 - OpenSSH-2.0
3830 [ssh-keygen.1 ssh-keygen.c]
3831 - add -R flag: exit code indicates if RSA is alive
3832 [sshd.c]
3833 - remove unused
3834 silent if -Q is specified
3835 [ssh.h]
3836 - host key becomes /etc/ssh_host_dsa_key
3837 [readconf.c servconf.c ]
3838 - ssh/sshd default to proto 1 and 2
3839 [uuencode.c]
3840 - remove debug
3841 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3842 - xfree DSA blobs
3843 [auth2.c serverloop.c session.c]
3844 - cleanup logging for sshd/2, respect PasswordAuth no
3845 [sshconnect2.c]
3846 - less debug, respect .ssh/config
3847 [README.openssh2 channels.c channels.h]
bcbf86ec 3848 - clientloop.c session.c ssh.c
a306f2dd 3849 - support for x11-fwding, client+server
3850
0ac7199f 385120000421
3852 - Merge fix from OpenBSD CVS
3853 [ssh-agent.c]
3854 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3855 via Debian bug #59926
18ba2aab 3856 - Define __progname in session.c if libc doesn't
3857 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3858 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3859 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3860
e1b37056 386120000420
bcbf86ec 3862 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3863 <andre.lucas@dial.pipex.com>
9da5c3c9 3864 - Sync with OpenBSD CVS:
3865 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3866 - pid_t
3867 [session.c]
3868 - remove bogus chan_read_failed. this could cause data
3869 corruption (missing data) at end of a SSH2 session.
4e577b89 3870 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3871 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3872 - Use vhangup to clean up Linux ttys
3873 - Force posix getopt processing on GNU libc systems
371ecff9 3874 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3875 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3876
d6f24e45 387720000419
3878 - OpenBSD CVS updates
3879 [channels.c]
3880 - fix pr 1196, listen_port and port_to_connect interchanged
3881 [scp.c]
bcbf86ec 3882 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3883 elapsed time; my idea, aaron wrote the patch
3884 [ssh_config sshd_config]
3885 - show 'Protocol' as an example, ok markus@
3886 [sshd.c]
3887 - missing xfree()
3888 - Add missing header to bsd-misc.c
3889
35484284 389020000416
3891 - Reduce diff against OpenBSD source
bcbf86ec 3892 - All OpenSSL includes are now unconditionally referenced as
35484284 3893 openssl/foo.h
3894 - Pick up formatting changes
3895 - Other minor changed (typecasts, etc) that I missed
3896
6ae2364d 389720000415
3898 - OpenBSD CVS updates.
3899 [ssh.1 ssh.c]
3900 - ssh -2
3901 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3902 [session.c sshconnect.c]
3903 - check payload for (illegal) extra data
3904 [ALL]
3905 whitespace cleanup
3906
c323ac76 390720000413
3908 - INSTALL doc updates
f54651ce 3909 - Merged OpenBSD updates to include paths.
bcbf86ec 3910
a8be9f80 391120000412
3912 - OpenBSD CVS updates:
3913 - [channels.c]
3914 repair x11-fwd
3915 - [sshconnect.c]
3916 fix passwd prompt for ssh2, less debugging output.
3917 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3918 less debugging output
3919 - [kex.c kex.h sshconnect.c sshd.c]
3920 check for reasonable public DH values
3921 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3922 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3923 add Cipher and Protocol options to ssh/sshd, e.g.:
3924 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3925 arcfour,3des-cbc'
3926 - [sshd.c]
3927 print 1.99 only if server supports both
3928
18e92801 392920000408
3930 - Avoid some compiler warnings in fake-get*.c
3931 - Add IPTOS macros for systems which lack them
9d98aaf6 3932 - Only set define entropy collection macros if they are found
e78a59f5 3933 - More large OpenBSD CVS updates:
3934 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3935 [session.h ssh.h sshd.c README.openssh2]
3936 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3937 - [channels.c]
3938 no adjust after close
3939 - [sshd.c compat.c ]
3940 interop w/ latest ssh.com windows client.
61e96248 3941
8ce64345 394220000406
3943 - OpenBSD CVS update:
3944 - [channels.c]
3945 close efd on eof
3946 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3947 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3948 - [sshconnect.c]
3949 missing free.
3950 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3951 remove unused argument, split cipher_mask()
3952 - [clientloop.c]
3953 re-order: group ssh1 vs. ssh2
3954 - Make Redhat spec require openssl >= 0.9.5a
3955
e7627112 395620000404
3957 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3958 - OpenBSD CVS update:
3959 - [packet.h packet.c]
3960 ssh2 packet format
3961 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3962 [channels.h channels.c]
3963 channel layer support for ssh2
3964 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3965 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3966 - Generate manpages before make install not at the end of make all
3967 - Don't seed the rng quite so often
3968 - Always reseed rng when requested
e7627112 3969
bfc9a610 397020000403
3971 - Wrote entropy collection routines for systems that lack /dev/random
3972 and EGD
837c30b8 3973 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3974
7368a6c8 397520000401
3976 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3977 - [auth.c session.c sshd.c auth.h]
3978 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3979 - [bufaux.c bufaux.h]
3980 support ssh2 bignums
3981 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3982 [readconf.c ssh.c ssh.h serverloop.c]
3983 replace big switch() with function tables (prepare for ssh2)
3984 - [ssh2.h]
3985 ssh2 message type codes
3986 - [sshd.8]
3987 reorder Xr to avoid cutting
3988 - [serverloop.c]
3989 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3990 - [channels.c]
3991 missing close
3992 allow bigger packets
3993 - [cipher.c cipher.h]
3994 support ssh2 ciphers
3995 - [compress.c]
3996 cleanup, less code
3997 - [dispatch.c dispatch.h]
3998 function tables for different message types
3999 - [log-server.c]
4000 do not log() if debuggin to stderr
4001 rename a cpp symbol, to avoid param.h collision
4002 - [mpaux.c]
4003 KNF
4004 - [nchan.c]
4005 sync w/ channels.c
4006
f5238bee 400720000326
4008 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4009 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4010 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4011 - OpenBSD CVS update
4012 - [auth-krb4.c]
4013 -Wall
4014 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4015 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4016 initial support for DSA keys. ok deraadt@, niels@
4017 - [cipher.c cipher.h]
4018 remove unused cipher_attack_detected code
4019 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4020 Fix some formatting problems I missed before.
4021 - [ssh.1 sshd.8]
4022 fix spelling errors, From: FreeBSD
4023 - [ssh.c]
4024 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4025
0024a081 402620000324
4027 - Released 1.2.3
4028
bd499f9e 402920000317
4030 - Clarified --with-default-path option.
4031 - Added -blibpath handling for AIX to work around stupid runtime linking.
4032 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4033 <jmknoble@jmknoble.cx>
474b5fef 4034 - Checks for 64 bit int types. Problem report from Mats Fredholm
4035 <matsf@init.se>
610cd5c6 4036 - OpenBSD CVS updates:
bcbf86ec 4037 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4038 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4039 [sshd.c]
4040 pedantic: signed vs. unsigned, void*-arithm, etc
4041 - [ssh.1 sshd.8]
4042 Various cleanups and standardizations.
bcbf86ec 4043 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4044 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4045
4696775a 404620000316
bcbf86ec 4047 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4048 Hesprich <dghespri@sprintparanet.com>
d423d822 4049 - Propogate LD through to Makefile
b7a9ce47 4050 - Doc cleanups
2ba2a610 4051 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4052
cb0b7ea4 405320000315
4054 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4055 problems with gcc/Solaris.
bcbf86ec 4056 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4057 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4058 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4059 Debian package, README file and chroot patch from Ricardo Cerqueira
4060 <rmcc@clix.pt>
bcbf86ec 4061 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4062 option.
4063 - Slight cleanup to doc files
b14b2ae7 4064 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4065
a8ed9fd9 406620000314
bcbf86ec 4067 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4068 peter@frontierflying.com
84afc958 4069 - Include /usr/local/include and /usr/local/lib for systems that don't
4070 do it themselves
4071 - -R/usr/local/lib for Solaris
4072 - Fix RSAref detection
4073 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4074
bcf36c78 407520000311
4076 - Detect RSAref
43e48848 4077 - OpenBSD CVS change
4078 [sshd.c]
4079 - disallow guessing of root password
867dbf40 4080 - More configure fixes
80faa19f 4081 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4082
c8d54615 408320000309
4084 - OpenBSD CVS updates to v1.2.3
704b1659 4085 [ssh.h atomicio.c]
4086 - int atomicio -> ssize_t (for alpha). ok deraadt@
4087 [auth-rsa.c]
4088 - delay MD5 computation until client sends response, free() early, cleanup.
4089 [cipher.c]
4090 - void* -> unsigned char*, ok niels@
4091 [hostfile.c]
4092 - remove unused variable 'len'. fix comments.
4093 - remove unused variable
4094 [log-client.c log-server.c]
4095 - rename a cpp symbol, to avoid param.h collision
4096 [packet.c]
4097 - missing xfree()
4098 - getsockname() requires initialized tolen; andy@guildsoftware.com
4099 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4100 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4101 [pty.c pty.h]
bcbf86ec 4102 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4103 pty.c ok provos@, dugsong@
704b1659 4104 [readconf.c]
4105 - turn off x11-fwd for the client, too.
4106 [rsa.c]
4107 - PKCS#1 padding
4108 [scp.c]
4109 - allow '.' in usernames; from jedgar@fxp.org
4110 [servconf.c]
4111 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4112 - sync with sshd_config
4113 [ssh-keygen.c]
4114 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4115 [ssh.1]
4116 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4117 [ssh.c]
4118 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4119 - turn off x11-fwd for the client, too.
4120 [sshconnect.c]
4121 - missing xfree()
4122 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4123 - read error vs. "Connection closed by remote host"
4124 [sshd.8]
4125 - ie. -> i.e.,
4126 - do not link to a commercial page..
4127 - sync with sshd_config
4128 [sshd.c]
4129 - no need for poll.h; from bright@wintelcom.net
4130 - log with level log() not fatal() if peer behaves badly.
4131 - don't panic if client behaves strange. ok deraadt@
4132 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4133 - delay close() of pty until the pty has been chowned back to root
4134 - oops, fix comment, too.
4135 - missing xfree()
4136 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4137 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4138 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4139 pty.c ok provos@, dugsong@
4140 - create x11 cookie file
4141 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4142 - version 1.2.3
c8d54615 4143 - Cleaned up
bcbf86ec 4144 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4145 required after OpenBSD updates)
c8d54615 4146
07055445 414720000308
4148 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4149
415020000307
4151 - Released 1.2.2p1
4152
9c8c3fc6 415320000305
4154 - Fix DEC compile fix
54096dcc 4155 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4156 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4157 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4158 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4159 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4160
6bf4d066 416120000303
4162 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4163 <domi@saargate.de>
bcbf86ec 4164 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4165 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4166 Miskiewicz <misiek@pld.org.pl>
22fa590f 4167 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4168 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4169
a0391976 417020000302
4171 - Big cleanup of autoconf code
4172 - Rearranged to be a little more logical
4173 - Added -R option for Solaris
4174 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4175 to detect library and header location _and_ ensure library has proper
4176 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4177 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4178 - Avoid warning message with Unix98 ptys
bcbf86ec 4179 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4180 platform-specific code.
4181 - Document some common problems
bcbf86ec 4182 - Allow root access to any key. Patch from
81eef326 4183 markus.friedl@informatik.uni-erlangen.de
a0391976 4184
f55afe71 418520000207
4186 - Removed SOCKS code. Will support through a ProxyCommand.
4187
d07d1c58 418820000203
4189 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4190 - Add --with-ssl-dir option
d07d1c58 4191
9d5f374b 419220000202
bcbf86ec 4193 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4194 <jmd@aoe.vt.edu>
6b1f3fdb 4195 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4196 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4197 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4198
bc8c2601 419920000201
4200 - Use socket pairs by default (instead of pipes). Prevents race condition
4201 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4202
69c76614 420320000127
4204 - Seed OpenSSL's random number generator before generating RSA keypairs
4205 - Split random collector into seperate file
aaf2abd7 4206 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4207
f9507c24 420820000126
4209 - Released 1.2.2 stable
4210
bcbf86ec 4211 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4212 mouring@newton.pconline.com
bcbf86ec 4213 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4214 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4215 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4216 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4217
bfae20ad 421820000125
bcbf86ec 4219 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4220 <andre.lucas@dial.pipex.com>
07b0cb78 4221 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4222 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4223 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4224 <gem@rellim.com>
4225 - New URL for x11-ssh-askpass.
bcbf86ec 4226 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4227 <jmknoble@jmknoble.cx>
bcbf86ec 4228 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4229 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4230 - Updated RPM spec files to use DESTDIR
bfae20ad 4231
bb58aa4b 423220000124
4233 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4234 increment)
4235
d45317d8 423620000123
4237 - OpenBSD CVS:
4238 - [packet.c]
4239 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4240 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4241 <drankin@bohemians.lexington.ky.us>
12aa90af 4242 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4243
e844f761 424420000122
4245 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4246 <bent@clark.net>
c54a6257 4247 - Merge preformatted manpage patch from Andre Lucas
4248 <andre.lucas@dial.pipex.com>
8eb34e02 4249 - Make IPv4 use the default in RPM packages
4250 - Irix uses preformatted manpages
1e64903d 4251 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4252 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4253 - OpenBSD CVS updates:
4254 - [packet.c]
4255 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4256 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4257 - [sshd.c]
4258 log with level log() not fatal() if peer behaves badly.
4259 - [readpass.c]
bcbf86ec 4260 instead of blocking SIGINT, catch it ourselves, so that we can clean
4261 the tty modes up and kill ourselves -- instead of our process group
61e96248 4262 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4263 people with cbreak shells never even noticed..
399d9d44 4264 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4265 ie. -> i.e.,
e844f761 4266
4c8ef3fb 426720000120
4268 - Don't use getaddrinfo on AIX
7b2ea3a1 4269 - Update to latest OpenBSD CVS:
4270 - [auth-rsa.c]
4271 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4272 - [sshconnect.c]
4273 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4274 - destroy keys earlier
bcbf86ec 4275 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4276 ok: provos@
7b2ea3a1 4277 - [sshd.c]
4278 - no need for poll.h; from bright@wintelcom.net
4279 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4280 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4281 ok: provos@
f3bba493 4282 - Big manpage and config file cleanup from Andre Lucas
4283 <andre.lucas@dial.pipex.com>
5f4fdfae 4284 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4285 - Doc updates
d468fc76 4286 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4287 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4288
082bbfb3 428920000119
20af321f 4290 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4291 - Compile fix from Darren_Hall@progressive.com
59e76f33 4292 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4293 addresses using getaddrinfo(). Added a configure switch to make the
4294 default lookup mode AF_INET
082bbfb3 4295
a63a7f37 429620000118
4297 - Fixed --with-pid-dir option
51a6baf8 4298 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4299 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4300 <andre.lucas@dial.pipex.com>
a63a7f37 4301
f914c7fb 430220000117
4303 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4304 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4305 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4306 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4307 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4308 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4309 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4310 deliver (no IPv6 kernel support)
80a44451 4311 - Released 1.2.1pre27
f914c7fb 4312
f4a7cf29 4313 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4314 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4315 <jhuuskon@hytti.uku.fi>
bcbf86ec 4316 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4317 further testing.
5957fd29 4318 - Patch from Christos Zoulas <christos@zoulas.com>
4319 - Try $prefix first when looking for OpenSSL.
4320 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4321 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4322 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4323
47e45e44 432420000116
4325 - Renamed --with-xauth-path to --with-xauth
4326 - Added --with-pid-dir option
4327 - Released 1.2.1pre26
4328
a82ef8ae 4329 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4330 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4331 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4332
5cdfe03f 433320000115
4334 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4335 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4336 Nordby <anders@fix.no>
bcbf86ec 4337 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4338 openpty. Report from John Seifarth <john@waw.be>
4339 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4340 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4341 <gem@rellim.com>
4342 - Use __snprintf and __vnsprintf if they are found where snprintf and
4343 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4344 and others.
4345
48e671d5 434620000114
4347 - Merged OpenBSD IPv6 patch:
4348 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4349 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4350 [hostfile.c sshd_config]
4351 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4352 features: sshd allows multiple ListenAddress and Port options. note
4353 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4354 fujiwara@rcac.tdi.co.jp)
4355 - [ssh.c canohost.c]
bcbf86ec 4356 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4357 from itojun@
4358 - [channels.c]
4359 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4360 - [packet.h]
4361 allow auth-kerberos for IPv4 only
4362 - [scp.1 sshd.8 servconf.h scp.c]
4363 document -4, -6, and 'ssh -L 2022/::1/22'
4364 - [ssh.c]
bcbf86ec 4365 'ssh @host' is illegal (null user name), from
48e671d5 4366 karsten@gedankenpolizei.de
4367 - [sshconnect.c]
4368 better error message
4369 - [sshd.c]
4370 allow auth-kerberos for IPv4 only
4371 - Big IPv6 merge:
4372 - Cleanup overrun in sockaddr copying on RHL 6.1
4373 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4374 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4375 - Replacement for missing structures on systems that lack IPv6
4376 - record_login needed to know about AF_INET6 addresses
4377 - Borrowed more code from OpenBSD: rresvport_af and requisites
4378
2598df62 437920000110
4380 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4381
b8a0310d 438220000107
4383 - New config.sub and config.guess to fix problems on SCO. Supplied
4384 by Gary E. Miller <gem@rellim.com>
b6a98a85 4385 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4386 - Released 1.2.1pre25
b8a0310d 4387
dfb95100 438820000106
4389 - Documentation update & cleanup
4390 - Better KrbIV / AFS detection, based on patch from:
4391 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4392
b9795b89 439320000105
bcbf86ec 4394 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4395 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4396 altogether (libcrypto includes its own crypt(1) replacement)
4397 - Added platform-specific rules for Irix 6.x. Included warning that
4398 they are untested.
4399
a1ec4d79 440020000103
4401 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4402 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4403 <tnh@kondara.org>
bcbf86ec 4404 - Removed "nullok" directive from default PAM configuration files.
4405 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4406 UPGRADING file.
e02735bb 4407 - OpenBSD CVS updates
4408 - [ssh-agent.c]
bcbf86ec 4409 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4410 dgaudet@arctic.org
4411 - [sshconnect.c]
4412 compare correct version for 1.3 compat mode
a1ec4d79 4413
93c7f644 441420000102
4415 - Prevent multiple inclusion of config.h and defines.h. Suggested
4416 by Andre Lucas <andre.lucas@dial.pipex.com>
4417 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4418 <dgaudet@arctic.org>
4419
76b8607f 442019991231
bcbf86ec 4421 - Fix password support on systems with a mixture of shadowed and
4422 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4423 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4424 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4425 Fournier <marc.fournier@acadiau.ca>
b92964b7 4426 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4427 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4428 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4429 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4430 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4431 <iretd@bigfoot.com>
bcbf86ec 4432 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4433 <jmknoble@jmknoble.cx>
ae3a3d31 4434 - Remove test for quad_t. No longer needed.
76a8e733 4435 - Released 1.2.1pre24
4436
4437 - Added support for directory-based lastlogs
4438 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4439
13f825f4 444019991230
4441 - OpenBSD CVS updates:
4442 - [auth-passwd.c]
4443 check for NULL 1st
bcbf86ec 4444 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4445 cleaned up sshd.c up significantly.
bcbf86ec 4446 - PAM authentication was incorrectly interpreting
76b8607f 4447 "PermitRootLogin without-password". Report from Matthias Andree
4448 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4449 - Several other cleanups
0bc5b6fb 4450 - Merged Dante SOCKS support patch from David Rankin
4451 <drankin@bohemians.lexington.ky.us>
4452 - Updated documentation with ./configure options
76b8607f 4453 - Released 1.2.1pre23
13f825f4 4454
c73a0cb5 445519991229
bcbf86ec 4456 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4457 <drankin@bohemians.lexington.ky.us>
4458 - Fix --with-default-path option.
bcbf86ec 4459 - Autodetect perl, patch from David Rankin
a0f84251 4460 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4461 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4462 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4463 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4464 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4465 - Detect missing size_t and typedef it.
5ab44a92 4466 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4467 - Minor Makefile cleaning
c73a0cb5 4468
b6019d68 446919991228
4470 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4471 - NetBSD login.c compile fix from David Rankin
70e0115b 4472 <drankin@bohemians.lexington.ky.us>
4473 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4474 - Portability fixes for Irix 5.3 (now compiles OK!)
4475 - autoconf and other misc cleanups
ea1970a3 4476 - Merged AIX patch from Darren Hall <dhall@virage.org>
4477 - Cleaned up defines.h
fa9a2dd6 4478 - Released 1.2.1pre22
b6019d68 4479
d2dcff5f 448019991227
4481 - Automatically correct paths in manpages and configuration files. Patch
4482 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4483 - Removed credits from README to CREDITS file, updated.
cb807f40 4484 - Added --with-default-path to specify custom path for server
4485 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4486 - PAM bugfix. PermitEmptyPassword was being ignored.
4487 - Fixed PAM config files to allow empty passwords if server does.
4488 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4489 - Use last few chars of tty line as ut_id
5a7794be 4490 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4491 - OpenBSD CVS updates:
4492 - [packet.h auth-rhosts.c]
4493 check format string for packet_disconnect and packet_send_debug, too
4494 - [channels.c]
4495 use packet_get_maxsize for channels. consistence.
d2dcff5f 4496
f74efc8d 449719991226
4498 - Enabled utmpx support by default for Solaris
4499 - Cleanup sshd.c PAM a little more
986a22ec 4500 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4501 X11 ssh-askpass program.
20c43d8c 4502 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4503 Unfortunatly there is currently no way to disable auth failure
4504 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4505 developers
83b7f649 4506 - OpenBSD CVS update:
4507 - [ssh-keygen.1 ssh.1]
bcbf86ec 4508 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4509 .Sh FILES, too
72251cb6 4510 - Released 1.2.1pre21
bcbf86ec 4511 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4512 <jmknoble@jmknoble.cx>
4513 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4514
f498ed15 451519991225
4516 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4517 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4518 - Cleanup and bugfix of PAM authentication code
f74efc8d 4519 - Released 1.2.1pre20
4520
4521 - Merged fixes from Ben Taylor <bent@clark.net>
4522 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4523 - Disabled logging of PAM password authentication failures when password
4524 is empty. (e.g start of authentication loop). Reported by Naz
4525 <96na@eng.cam.ac.uk>)
f498ed15 4526
452719991223
bcbf86ec 4528 - Merged later HPUX patch from Andre Lucas
f498ed15 4529 <andre.lucas@dial.pipex.com>
4530 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4531 <bent@clark.net>
f498ed15 4532
eef6f7e9 453319991222
bcbf86ec 4534 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4535 <pope@netguide.dk>
ae28776a 4536 - Fix login.c breakage on systems which lack ut_host in struct
4537 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4538
a7effaac 453919991221
bcbf86ec 4540 - Integration of large HPUX patch from Andre Lucas
4541 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4542 benefits:
4543 - Ability to disable shadow passwords at configure time
4544 - Ability to disable lastlog support at configure time
4545 - Support for IP address in $DISPLAY
ae2f7af7 4546 - OpenBSD CVS update:
4547 - [sshconnect.c]
4548 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4549 - Fix DISABLE_SHADOW support
4550 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4551 - Release 1.2.1pre19
a7effaac 4552
3f1d9bcd 455319991218
bcbf86ec 4554 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4555 <cjj@u.washington.edu>
7e1c2490 4556 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4557
60d804c8 455819991216
bcbf86ec 4559 - Makefile changes for Solaris from Peter Kocks
60d804c8 4560 <peter.kocks@baygate.com>
89cafde6 4561 - Minor updates to docs
4562 - Merged OpenBSD CVS changes:
4563 - [authfd.c ssh-agent.c]
4564 keysize warnings talk about identity files
4565 - [packet.c]
4566 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4567 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4568 "Chris, the Young One" <cky@pobox.com>
4569 - Released 1.2.1pre18
60d804c8 4570
7dc6fc6d 457119991215
4572 - Integrated patchs from Juergen Keil <jk@tools.de>
4573 - Avoid void* pointer arithmatic
4574 - Use LDFLAGS correctly
68227e6d 4575 - Fix SIGIO error in scp
4576 - Simplify status line printing in scp
61e96248 4577 - Added better test for inline functions compiler support from
906a2515 4578 Darren_Hall@progressive.com
7dc6fc6d 4579
95f1eccc 458019991214
4581 - OpenBSD CVS Changes
4582 - [canohost.c]
bcbf86ec 4583 fix get_remote_port() and friends for sshd -i;
95f1eccc 4584 Holger.Trapp@Informatik.TU-Chemnitz.DE
4585 - [mpaux.c]
4586 make code simpler. no need for memcpy. niels@ ok
4587 - [pty.c]
4588 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4589 fix proto; markus
4590 - [ssh.1]
4591 typo; mark.baushke@solipsa.com
4592 - [channels.c ssh.c ssh.h sshd.c]
4593 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4594 - [sshconnect.c]
4595 move checking of hostkey into own function.
4596 - [version.h]
4597 OpenSSH-1.2.1
884bcb37 4598 - Clean up broken includes in pty.c
7303768f 4599 - Some older systems don't have poll.h, they use sys/poll.h instead
4600 - Doc updates
95f1eccc 4601
847e8865 460219991211
bcbf86ec 4603 - Fix compilation on systems with AFS. Reported by
847e8865 4604 aloomis@glue.umd.edu
bcbf86ec 4605 - Fix installation on Solaris. Reported by
847e8865 4606 Gordon Rowell <gordonr@gormand.com.au>
4607 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4608 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4609 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4610 - Compile fix from David Agraz <dagraz@jahoopa.com>
4611 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4612 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4613 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4614
8946db53 461519991209
4616 - Import of patch from Ben Taylor <bent@clark.net>:
4617 - Improved PAM support
4618 - "uninstall" rule for Makefile
4619 - utmpx support
4620 - Should fix PAM problems on Solaris
2d86a6cc 4621 - OpenBSD CVS updates:
4622 - [readpass.c]
4623 avoid stdio; based on work by markus, millert, and I
4624 - [sshd.c]
4625 make sure the client selects a supported cipher
4626 - [sshd.c]
bcbf86ec 4627 fix sighup handling. accept would just restart and daemon handled
4628 sighup only after the next connection was accepted. use poll on
2d86a6cc 4629 listen sock now.
4630 - [sshd.c]
4631 make that a fatal
87e91331 4632 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4633 to fix libwrap support on NetBSD
5001b9e4 4634 - Released 1.2pre17
8946db53 4635
6d8c4ea4 463619991208
bcbf86ec 4637 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4638 David Agraz <dagraz@jahoopa.com>
4639
4285816a 464019991207
986a22ec 4641 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4642 fixes compatability with 4.x and 5.x
db28aeb5 4643 - Fixed default SSH_ASKPASS
bcbf86ec 4644 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4645 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4646 - Merged more OpenBSD changes:
4647 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4648 move atomicio into it's own file. wrap all socket write()s which
a408af76 4649 were doing write(sock, buf, len) != len, with atomicio() calls.
4650 - [auth-skey.c]
4651 fd leak
4652 - [authfile.c]
4653 properly name fd variable
4654 - [channels.c]
4655 display great hatred towards strcpy
4656 - [pty.c pty.h sshd.c]
4657 use openpty() if it exists (it does on BSD4_4)
4658 - [tildexpand.c]
4659 check for ~ expansion past MAXPATHLEN
4660 - Modified helper.c to use new atomicio function.
4661 - Reformat Makefile a little
4662 - Moved RC4 routines from rc4.[ch] into helper.c
4663 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4664 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4665 - Tweaked Redhat spec
9158d92f 4666 - Clean up bad imports of a few files (forgot -kb)
4667 - Released 1.2pre16
4285816a 4668
9c7b6dfd 466919991204
4670 - Small cleanup of PAM code in sshd.c
57112b5a 4671 - Merged OpenBSD CVS changes:
4672 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4673 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4674 - [auth-rsa.c]
4675 warn only about mismatch if key is _used_
4676 warn about keysize-mismatch with log() not error()
4677 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4678 ports are u_short
4679 - [hostfile.c]
4680 indent, shorter warning
4681 - [nchan.c]
4682 use error() for internal errors
4683 - [packet.c]
4684 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4685 serverloop.c
4686 indent
4687 - [ssh-add.1 ssh-add.c ssh.h]
4688 document $SSH_ASKPASS, reasonable default
4689 - [ssh.1]
4690 CheckHostIP is not available for connects via proxy command
4691 - [sshconnect.c]
4692 typo
4693 easier to read client code for passwd and skey auth
4694 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4695
dad3b556 469619991126
4697 - Add definition for __P()
4698 - Added [v]snprintf() replacement for systems that lack it
4699
0ce43ae4 470019991125
4701 - More reformatting merged from OpenBSD CVS
4702 - Merged OpenBSD CVS changes:
4703 - [channels.c]
4704 fix packet_integrity_check() for !have_hostname_in_open.
4705 report from mrwizard@psu.edu via djm@ibs.com.au
4706 - [channels.c]
4707 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4708 chip@valinux.com via damien@ibs.com.au
4709 - [nchan.c]
4710 it's not an error() if shutdown_write failes in nchan.
4711 - [readconf.c]
4712 remove dead #ifdef-0-code
4713 - [readconf.c servconf.c]
4714 strcasecmp instead of tolower
4715 - [scp.c]
4716 progress meter overflow fix from damien@ibs.com.au
4717 - [ssh-add.1 ssh-add.c]
4718 SSH_ASKPASS support
4719 - [ssh.1 ssh.c]
4720 postpone fork_after_authentication until command execution,
4721 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4722 plus: use daemon() for backgrounding
cf8dd513 4723 - Added BSD compatible install program and autoconf test, thanks to
4724 Niels Kristian Bech Jensen <nkbj@image.dk>
4725 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4726 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4727 - Release 1.2pre15
0ce43ae4 4728
5260325f 472919991124
4730 - Merged very large OpenBSD source code reformat
4731 - OpenBSD CVS updates
4732 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4733 [ssh.h sshd.8 sshd.c]
4734 syslog changes:
4735 * Unified Logmessage for all auth-types, for success and for failed
4736 * Standard connections get only ONE line in the LOG when level==LOG:
4737 Auth-attempts are logged only, if authentication is:
4738 a) successfull or
4739 b) with passwd or
4740 c) we had more than AUTH_FAIL_LOG failues
4741 * many log() became verbose()
4742 * old behaviour with level=VERBOSE
4743 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4744 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4745 messages. allows use of s/key in windows (ttssh, securecrt) and
4746 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4747 - [sshd.8]
4748 -V, for fallback to openssh in SSH2 compatibility mode
4749 - [sshd.c]
4750 fix sigchld race; cjc5@po.cwru.edu
4751
4655fe80 475219991123
4753 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4754 - Restructured package-related files under packages/*
4655fe80 4755 - Added generic PAM config
8b241e50 4756 - Numerous little Solaris fixes
9c08d6ce 4757 - Add recommendation to use GNU make to INSTALL document
4655fe80 4758
60bed5fd 475919991122
4760 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4761 - OpenBSD CVS Changes
bcbf86ec 4762 - [ssh-keygen.c]
4763 don't create ~/.ssh only if the user wants to store the private
4764 key there. show fingerprint instead of public-key after
2f2cc3f9 4765 keygeneration. ok niels@
b09a984b 4766 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4767 - Added timersub() macro
b09a984b 4768 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4769 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4770 pam_strerror definition (one arg vs two).
530f1889 4771 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4772 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4773 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4774 - Added a setenv replacement for systems which lack it
d84a9a44 4775 - Only display public key comment when presenting ssh-askpass dialog
4776 - Released 1.2pre14
60bed5fd 4777
bcbf86ec 4778 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4779 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4780
9d6b7add 478119991121
2f2cc3f9 4782 - OpenBSD CVS Changes:
60bed5fd 4783 - [channels.c]
4784 make this compile, bad markus
4785 - [log.c readconf.c servconf.c ssh.h]
4786 bugfix: loglevels are per host in clientconfig,
4787 factor out common log-level parsing code.
4788 - [servconf.c]
4789 remove unused index (-Wall)
4790 - [ssh-agent.c]
4791 only one 'extern char *__progname'
4792 - [sshd.8]
4793 document SIGHUP, -Q to synopsis
4794 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4795 [channels.c clientloop.c]
4796 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4797 [hope this time my ISP stays alive during commit]
4798 - [OVERVIEW README] typos; green@freebsd
4799 - [ssh-keygen.c]
4800 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4801 exit if writing the key fails (no infinit loop)
4802 print usage() everytime we get bad options
4803 - [ssh-keygen.c] overflow, djm@mindrot.org
4804 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4805
2b942fe0 480619991120
bcbf86ec 4807 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4808 <marc.fournier@acadiau.ca>
4809 - Wrote autoconf tests for integer bit-types
4810 - Fixed enabling kerberos support
bcbf86ec 4811 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4812 handling.
2b942fe0 4813
06479889 481419991119
4815 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4816 - Merged OpenBSD CVS changes
4817 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4818 more %d vs. %s in fmt-strings
4819 - [authfd.c]
4820 Integers should not be printed with %s
7b1cc56c 4821 - EGD uses a socket, not a named pipe. Duh.
4822 - Fix includes in fingerprint.c
29dbde15 4823 - Fix scp progress bar bug again.
bcbf86ec 4824 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4825 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4826 - Added autoconf option to enable Kerberos 4 support (untested)
4827 - Added autoconf option to enable AFS support (untested)
4828 - Added autoconf option to enable S/Key support (untested)
4829 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4830 - Renamed BSD helper function files to bsd-*
bcbf86ec 4831 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4832 when they are absent.
4833 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4834
2bd61362 483519991118
4836 - Merged OpenBSD CVS changes
4837 - [scp.c] foregroundproc() in scp
4838 - [sshconnect.h] include fingerprint.h
bcbf86ec 4839 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4840 changes.
0c16a097 4841 - [ssh.1] Spell my name right.
2bd61362 4842 - Added openssh.com info to README
4843
f095fcc7 484419991117
4845 - Merged OpenBSD CVS changes
4846 - [ChangeLog.Ylonen] noone needs this anymore
4847 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4848 - [hostfile.c]
4849 in known_hosts key lookup the entry for the bits does not need
4850 to match, all the information is contained in n and e. This
4851 solves the problem with buggy servers announcing the wrong
f095fcc7 4852 modulus length. markus and me.
bcbf86ec 4853 - [serverloop.c]
4854 bugfix: check for space if child has terminated, from:
f095fcc7 4855 iedowse@maths.tcd.ie
4856 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4857 [fingerprint.c fingerprint.h]
4858 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4859 - [ssh-agent.1] typo
4860 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4861 - [sshd.c]
f095fcc7 4862 force logging to stderr while loading private key file
4863 (lost while converting to new log-levels)
4864
4d195447 486519991116
4866 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4867 - Merged OpenBSD CVS changes:
4868 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4869 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4870 the keysize of rsa-parameter 'n' is passed implizit,
4871 a few more checks and warnings about 'pretended' keysizes.
4872 - [cipher.c cipher.h packet.c packet.h sshd.c]
4873 remove support for cipher RC4
4874 - [ssh.c]
4875 a note for legay systems about secuity issues with permanently_set_uid(),
4876 the private hostkey and ptrace()
4877 - [sshconnect.c]
4878 more detailed messages about adding and checking hostkeys
4879
dad9a31e 488019991115
4881 - Merged OpenBSD CVS changes:
bcbf86ec 4882 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4883 $DISPLAY, ok niels
4884 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4885 modular.
dad9a31e 4886 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4887 - Merged more OpenBSD CVS changes:
704b1659 4888 [auth-krb4.c]
4889 - disconnect if getpeername() fails
4890 - missing xfree(*client)
4891 [canohost.c]
4892 - disconnect if getpeername() fails
4893 - fix comment: we _do_ disconnect if ip-options are set
4894 [sshd.c]
4895 - disconnect if getpeername() fails
4896 - move checking of remote port to central place
4897 [auth-rhosts.c] move checking of remote port to central place
4898 [log-server.c] avoid extra fd per sshd, from millert@
4899 [readconf.c] print _all_ bad config-options in ssh(1), too
4900 [readconf.h] print _all_ bad config-options in ssh(1), too
4901 [ssh.c] print _all_ bad config-options in ssh(1), too
4902 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4903 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4904 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4905 - Merged more Solaris compability from Marc G. Fournier
4906 <marc.fournier@acadiau.ca>
4907 - Wrote autoconf tests for __progname symbol
986a22ec 4908 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4909 - Released 1.2pre12
4910
4911 - Another OpenBSD CVS update:
4912 - [ssh-keygen.1] fix .Xr
dad9a31e 4913
92da7197 491419991114
4915 - Solaris compilation fixes (still imcomplete)
4916
94f7bb9e 491719991113
dd092f97 4918 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4919 - Don't install config files if they already exist
4920 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4921 - Removed redundant inclusions of config.h
e9c75a39 4922 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4923 - Merged OpenBSD CVS changes:
4924 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4925 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4926 totalsize, ok niels,aaron
bcbf86ec 4927 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4928 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4929 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4930 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4931 - Tidied default config file some more
4932 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4933 if executed from inside a ssh login.
94f7bb9e 4934
e35c1dc2 493519991112
4936 - Merged changes from OpenBSD CVS
4937 - [sshd.c] session_key_int may be zero
b4748e2f 4938 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4939 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4940 deraadt,millert
4941 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4942 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4943 - Released 1.2pre10
e35c1dc2 4944
8bc7973f 4945 - Added INSTALL documentation
6fa724bc 4946 - Merged yet more changes from OpenBSD CVS
4947 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4948 [ssh.c ssh.h sshconnect.c sshd.c]
4949 make all access to options via 'extern Options options'
4950 and 'extern ServerOptions options' respectively;
4951 options are no longer passed as arguments:
4952 * make options handling more consistent
4953 * remove #include "readconf.h" from ssh.h
4954 * readconf.h is only included if necessary
4955 - [mpaux.c] clear temp buffer
4956 - [servconf.c] print _all_ bad options found in configfile
045672f9 4957 - Make ssh-askpass support optional through autoconf
59b0f0d4 4958 - Fix nasty division-by-zero error in scp.c
4959 - Released 1.2pre11
8bc7973f 4960
4cca272e 496119991111
4962 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4963 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4964 - Merged OpenBSD CVS changes:
4965 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4966 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4967 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4968 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4969 file transfers. Fix submitted to OpenBSD developers. Report and fix
4970 from Kees Cook <cook@cpoint.net>
6a17f9c2 4971 - Merged more OpenBSD CVS changes:
bcbf86ec 4972 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4973 + krb-cleanup cleanup
4974 - [clientloop.c log-client.c log-server.c ]
4975 [readconf.c readconf.h servconf.c servconf.h ]
4976 [ssh.1 ssh.c ssh.h sshd.8]
4977 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4978 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4979 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4980 allow session_key_int != sizeof(session_key)
4981 [this should fix the pre-assert-removal-core-files]
4982 - Updated default config file to use new LogLevel option and to improve
4983 readability
4984
f370266e 498519991110
67d68e3a 4986 - Merged several minor fixes:
f370266e 4987 - ssh-agent commandline parsing
4988 - RPM spec file now installs ssh setuid root
4989 - Makefile creates libdir
4cca272e 4990 - Merged beginnings of Solaris compability from Marc G. Fournier
4991 <marc.fournier@acadiau.ca>
f370266e 4992
d4f11b59 499319991109
4994 - Autodetection of SSL/Crypto library location via autoconf
4995 - Fixed location of ssh-askpass to follow autoconf
4996 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4997 - Autodetection of RSAref library for US users
4998 - Minor doc updates
560557bb 4999 - Merged OpenBSD CVS changes:
5000 - [rsa.c] bugfix: use correct size for memset()
5001 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5002 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5003 - RPM build now creates subpackages
aa51e7cc 5004 - Released 1.2pre9
d4f11b59 5005
e1a9c08d 500619991108
5007 - Removed debian/ directory. This is now being maintained separately.
5008 - Added symlinks for slogin in RPM spec file
5009 - Fixed permissions on manpages in RPM spec file
5010 - Added references to required libraries in README file
5011 - Removed config.h.in from CVS
5012 - Removed pwdb support (better pluggable auth is provided by glibc)
5013 - Made PAM and requisite libdl optional
5014 - Removed lots of unnecessary checks from autoconf
5015 - Added support and autoconf test for openpty() function (Unix98 pty support)
5016 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5017 - Added TODO file
5018 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5019 - Added ssh-askpass program
5020 - Added ssh-askpass support to ssh-add.c
5021 - Create symlinks for slogin on install
5022 - Fix "distclean" target in makefile
5023 - Added example for ssh-agent to manpage
5024 - Added support for PAM_TEXT_INFO messages
5025 - Disable internal /etc/nologin support if PAM enabled
5026 - Merged latest OpenBSD CVS changes:
5bae4ab8 5027 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5028 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5029 failures
e1a9c08d 5030 - [sshd.c] remove unused argument. ok dugsong
5031 - [sshd.c] typo
5032 - [rsa.c] clear buffers used for encryption. ok: niels
5033 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5034 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5035 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5036 - Released 1.2pre8
e1a9c08d 5037
3028328e 503819991102
5039 - Merged change from OpenBSD CVS
5040 - One-line cleanup in sshd.c
5041
474832c5 504219991030
5043 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5044 - Merged latest updates for OpenBSD CVS:
5045 - channels.[ch] - remove broken x11 fix and document istate/ostate
5046 - ssh-agent.c - call setsid() regardless of argv[]
5047 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5048 - Documentation cleanups
5049 - Renamed README -> README.Ylonen
5050 - Renamed README.openssh ->README
474832c5 5051
339660f6 505219991029
5053 - Renamed openssh* back to ssh* at request of Theo de Raadt
5054 - Incorporated latest changes from OpenBSD's CVS
5055 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5056 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5057 - Make distclean now removed configure script
5058 - Improved PAM logging
5059 - Added some debug() calls for PAM
4ecd19ea 5060 - Removed redundant subdirectories
bcbf86ec 5061 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5062 building on Debian.
242588e6 5063 - Fixed off-by-one error in PAM env patch
5064 - Released 1.2pre6
339660f6 5065
5881cd60 506619991028
5067 - Further PAM enhancements.
5068 - Much cleaner
5069 - Now uses account and session modules for all logins.
5070 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5071 - Build fixes
5072 - Autoconf
5073 - Change binary names to open*
5074 - Fixed autoconf script to detect PAM on RH6.1
5075 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5076 - Released 1.2pre4
fca82d2e 5077
5078 - Imported latest OpenBSD CVS code
5079 - Updated README.openssh
93f04616 5080 - Released 1.2pre5
fca82d2e 5081
5881cd60 508219991027
5083 - Adapted PAM patch.
5084 - Released 1.0pre2
5085
5086 - Excised my buggy replacements for strlcpy and mkdtemp
5087 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5088 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5089 - Picked up correct version number from OpenBSD
5090 - Added sshd.pam PAM configuration file
5091 - Added sshd.init Redhat init script
5092 - Added openssh.spec RPM spec file
5093 - Released 1.2pre3
5094
509519991026
5096 - Fixed include paths of OpenSSL functions
5097 - Use OpenSSL MD5 routines
5098 - Imported RC4 code from nanocrypt
5099 - Wrote replacements for OpenBSD arc4random* functions
5100 - Wrote replacements for strlcpy and mkdtemp
5101 - Released 1.0pre1
0b202697 5102
5103$Id$
This page took 3.735624 seconds and 5 git commands to generate.