]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/05/28 10:08:55
[openssh.git] / ChangeLog
CommitLineData
4869a96f 120010606
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/05/17 21:34:15
4 [ssh.1]
5 no spaces in PreferredAuthentications;
5ba55ada 6 meixner@rbg.informatik.tu-darmstadt.de
7 - markus@cvs.openbsd.org 2001/05/18 14:13:29
8 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
9 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
10 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 11 - djm@cvs.openbsd.org 2001/05/19 00:36:40
12 [session.c]
13 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
14 Dahyabhai <nalin@redhat.com>; ok markus@
3e4fc5f9 15 - markus@cvs.openbsd.org 2001/05/19 16:05:41
16 [scp.c]
17 ftruncate() instead of open()+O_TRUNC like rcp.c does
18 allows scp /path/to/file localhost:/path/to/file
a18395da 19 - markus@cvs.openbsd.org 2001/05/19 16:08:43
20 [sshd.8]
21 sort options; Matthew.Stier@fnc.fujitsu.com
3398dda9 22 - markus@cvs.openbsd.org 2001/05/19 16:32:16
23 [ssh.1 sshconnect2.c]
24 change preferredauthentication order to
25 publickey,hostbased,password,keyboard-interactive
26 document that hostbased defaults to no, document order
47bf6266 27 - markus@cvs.openbsd.org 2001/05/19 16:46:19
28 [ssh.1 sshd.8]
29 document MACs defaults with .Dq
e2b1fb42 30 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
31 [misc.c misc.h servconf.c sshd.8 sshd.c]
32 sshd command-line arguments and configuration file options that
33 specify time may be expressed using a sequence of the form:
34 time[qualifier], where time is a positive integer value and qualifier
35 is one of the following:
36 <none>,s,m,h,d,w
37 Examples:
38 600 600 seconds (10 minutes)
39 10m 10 minutes
40 1h30m 1 hour 30 minutes (90 minutes)
41 ok markus@
7e8c18e9 42 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
43 [channels.c]
44 typo in error message
c8445989 45 - markus@cvs.openbsd.org 2001/05/20 17:20:36
46 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
47 sshd_config]
48 configurable authorized_keys{,2} location; originally from peter@;
49 ok djm@
1ddf764b 50 - markus@cvs.openbsd.org 2001/05/24 11:12:42
51 [auth.c]
52 fix comment; from jakob@
4bf9c10e 53 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
54 [clientloop.c readconf.c ssh.c ssh.h]
55 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 56 - markus@cvs.openbsd.org 2001/05/25 14:37:32
57 [ssh-keygen.c]
58 use -P for -e and -y, too.
63cd7dd0 59 - markus@cvs.openbsd.org 2001/05/28 08:04:39
60 [ssh.c]
61 fix usage()
eb2e1595 62 - markus@cvs.openbsd.org 2001/05/28 10:08:55
63 [authfile.c]
64 key_load_private: set comment to filename for PEM keys
5ba55ada 65
5cde8062 6620010528
67 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
68 Patch by Corinna Vinschen <vinschen@redhat.com>
69
362df52e 7020010517
71 - OpenBSD CVS Sync
72 - markus@cvs.openbsd.org 2001/05/12 19:53:13
73 [sftp-server.c]
74 readlink does not NULL-terminate; mhe@home.se
6efa3d14 75 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
76 [ssh.1]
77 X11 forwarding details improved
70ea8327 78 - markus@cvs.openbsd.org 2001/05/16 20:51:57
79 [authfile.c]
80 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 81 - markus@cvs.openbsd.org 2001/05/16 21:53:53
82 [clientloop.c]
83 check for open sessions before we call select(); fixes the x11 client
84 bug reported by bowman@math.ualberta.ca
7231bd47 85 - markus@cvs.openbsd.org 2001/05/16 22:09:21
86 [channels.c nchan.c]
87 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 88 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
b1e4dd32 89 - (bal) Corrected on_exit() emulation via atexit().
362df52e 90
89aa792b 9120010512
92 - OpenBSD CVS Sync
93 - markus@cvs.openbsd.org 2001/05/11 14:59:56
94 [clientloop.c misc.c misc.h]
95 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 96 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
97 Patch by pete <ninjaz@webexpress.com>
89aa792b 98
97430469 9920010511
100 - OpenBSD CVS Sync
101 - markus@cvs.openbsd.org 2001/05/09 22:51:57
102 [channels.c]
103 fix -R for protocol 2, noticed by greg@nest.cx.
104 bug was introduced with experimental dynamic forwarding.
a16092bb 105 - markus@cvs.openbsd.org 2001/05/09 23:01:31
106 [rijndael.h]
107 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 108
588f4ed0 10920010509
110 - OpenBSD CVS Sync
111 - markus@cvs.openbsd.org 2001/05/06 21:23:31
112 [cli.c]
113 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 114 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 115 [channels.c serverloop.c clientloop.c]
d18e0850 116 adds correct error reporting to async connect()s
117 fixes the server-discards-data-before-connected-bug found by
118 onoe@sm.sony.co.jp
8a624ebf 119 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
120 [misc.c misc.h scp.c sftp.c]
121 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 122 - markus@cvs.openbsd.org 2001/05/06 21:45:14
123 [clientloop.c]
124 use atomicio for flushing stdout/stderr bufs. thanks to
125 jbw@izanami.cee.hw.ac.uk
010980f6 126 - markus@cvs.openbsd.org 2001/05/08 22:48:07
127 [atomicio.c]
128 no need for xmalloc.h, thanks to espie@
7e2d5fa4 129 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
130 <wayne@blorf.net>
99c8ddac 131 - (bal) ./configure support to disable SIA on OSF1. Patch by
132 Chris Adams <cmadams@hiwaay.net>
b81c369b 133 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
134 <nakaji@tutrp.tut.ac.jp>
588f4ed0 135
7b22534a 13620010508
137 - (bal) Fixed configure test for USE_SIA.
138
94539b2a 13920010506
140 - (djm) Update config.guess and config.sub with latest versions (from
141 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
142 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 143 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 144 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 145 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 146 - OpenBSD CVS Sync
147 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
148 [sftp.1 ssh-add.1 ssh-keygen.1]
149 typos, grammar
94539b2a 150
98143cfc 15120010505
152 - OpenBSD CVS Sync
153 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
154 [ssh.1 sshd.8]
155 typos
5b9601c8 156 - markus@cvs.openbsd.org 2001/05/04 14:34:34
157 [channels.c]
94539b2a 158 channel_new() reallocs channels[], we cannot use Channel *c after
159 calling channel_new(), XXX fix this in the future...
719fc62f 160 - markus@cvs.openbsd.org 2001/05/04 23:47:34
161 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
162 move to Channel **channels (instead of Channel *channels), fixes realloc
163 problems. channel_new now returns a Channel *, favour Channel * over
164 channel id. remove old channel_allocate interface.
98143cfc 165
f92fee1f 16620010504
167 - OpenBSD CVS Sync
168 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
169 [channels.c]
170 typo in debug() string
503e7e5b 171 - markus@cvs.openbsd.org 2001/05/03 15:45:15
172 [session.c]
173 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 174 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
175 [servconf.c]
176 remove "\n" from fatal()
1fcde3fe 177 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
178 [misc.c misc.h scp.c sftp.c]
179 Move colon() and cleanhost() to misc.c where I should I have put it in
180 the first place
044aa419 181 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 182 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
183 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 184
065604bb 18520010503
186 - OpenBSD CVS Sync
187 - markus@cvs.openbsd.org 2001/05/02 16:41:20
188 [ssh-add.c]
189 fix prompt for ssh-add.
190
742ee8f2 19120010502
192 - OpenBSD CVS Sync
193 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
194 [readpass.c]
195 Put the 'const' back into ssh_askpass() function. Pointed out
196 by Mark Miller <markm@swoon.net>. OK Markus
197
3435f5a6 19820010501
199 - OpenBSD CVS Sync
200 - markus@cvs.openbsd.org 2001/04/30 11:18:52
201 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
202 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 203 - markus@cvs.openbsd.org 2001/04/30 15:50:46
204 [compat.c compat.h kex.c]
205 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 206 - markus@cvs.openbsd.org 2001/04/30 16:02:49
207 [compat.c]
208 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 209 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 210
e8171bff 21120010430
39aefe7b 212 - OpenBSD CVS Sync
213 - markus@cvs.openbsd.org 2001/04/29 18:32:52
214 [serverloop.c]
215 fix whitespace
fbe90f7b 216 - markus@cvs.openbsd.org 2001/04/29 19:16:52
217 [channels.c clientloop.c compat.c compat.h serverloop.c]
218 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 219 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 220 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 221
baf8c81a 22220010429
223 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 224 - (djm) Release OpenSSH-2.9p1
baf8c81a 225
0096ac62 22620010427
227 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
228 patch based on 2.5.2 version by djm.
95595a77 229 - (bal) Build manpages and config files once unless changed. Patch by
230 Carson Gaspar <carson@taltos.org>
4a2df58f 231 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
232 Vinschen <vinschen@redhat.com>
5ef815d7 233 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
234 Pekka Savola <pekkas@netcore.fi>
229be2df 235 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
236 <vinschen@redhat.com>
cc3ccfdc 237 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 238 - (tim) update contrib/caldera files with what Caldera is using.
239 <sps@caldera.de>
0096ac62 240
b587c165 24120010425
242 - OpenBSD CVS Sync
243 - markus@cvs.openbsd.org 2001/04/23 21:57:07
244 [ssh-keygen.1 ssh-keygen.c]
245 allow public key for -e, too
012bc0e1 246 - markus@cvs.openbsd.org 2001/04/23 22:14:13
247 [ssh-keygen.c]
248 remove debug
f8252c48 249 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 250 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
251 (default: off), implies KbdInteractiveAuthentication. Suggestion from
252 markus@
c2d059b5 253 - (djm) Include crypt.h if available in auth-passwd.c
533875af 254 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
255 man page detection fixes for SCO
b587c165 256
da89cf4d 25720010424
258 - OpenBSD CVS Sync
259 - markus@cvs.openbsd.org 2001/04/22 23:58:36
260 [ssh-keygen.1 ssh.1 sshd.8]
261 document hostbased and other cleanup
5e29aeaf 262 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 263 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
d8e76a0a 264 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
265 <dan@mesastate.edu>
3644dc25 266 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 267
a3626e12 26820010422
269 - OpenBSD CVS Sync
270 - markus@cvs.openbsd.org 2001/04/20 16:32:22
271 [uidswap.c]
272 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 273 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
274 [sftp.1]
275 Spelling
67b964a1 276 - djm@cvs.openbsd.org 2001/04/22 08:13:30
277 [ssh.1]
278 typos spotted by stevesk@; ok deraadt@
ba917921 279 - markus@cvs.openbsd.org 2001/04/22 12:34:05
280 [scp.c]
281 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 282 - markus@cvs.openbsd.org 2001/04/22 13:25:37
283 [ssh-keygen.1 ssh-keygen.c]
284 rename arguments -x -> -e (export key), -X -> -i (import key)
285 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 286 - markus@cvs.openbsd.org 2001/04/22 13:32:27
287 [sftp-server.8 sftp.1 ssh.1 sshd.8]
288 xref draft-ietf-secsh-*
bcaa828e 289 - markus@cvs.openbsd.org 2001/04/22 13:41:02
290 [ssh-keygen.1 ssh-keygen.c]
291 style, noted by stevesk; sort flags in usage
a3626e12 292
df841692 29320010421
294 - OpenBSD CVS Sync
295 - djm@cvs.openbsd.org 2001/04/20 07:17:51
296 [clientloop.c ssh.1]
297 Split out and improve escape character documentation, mention ~R in
298 ~? help text; ok markus@
0e7e0abe 299 - Update RPM spec files for CVS version.h
1ddee76b 300 - (stevesk) set the default PAM service name to __progname instead
301 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 302 - (stevesk) document PAM service name change in INSTALL
13dd877b 303 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
304 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 305
05cc0c99 30620010420
307 - OpenBSD CVS Sync
308 - ian@cvs.openbsd.org 2001/04/18 16:21:05
309 [ssh-keyscan.1]
310 Fix typo reported in PR/1779
561e5254 311 - markus@cvs.openbsd.org 2001/04/18 21:57:42
312 [readpass.c ssh-add.c]
313 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 314 - markus@cvs.openbsd.org 2001/04/18 22:03:45
315 [auth2.c sshconnect2.c]
316 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 317 - markus@cvs.openbsd.org 2001/04/18 22:48:26
318 [auth2.c]
319 no longer const
8dddf799 320 - markus@cvs.openbsd.org 2001/04/18 23:43:26
321 [auth2.c compat.c sshconnect2.c]
322 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
323 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 324 - markus@cvs.openbsd.org 2001/04/18 23:44:51
325 [authfile.c]
326 error->debug; noted by fries@
5cf13595 327 - markus@cvs.openbsd.org 2001/04/19 00:05:11
328 [auth2.c]
329 use local variable, no function call needed.
330 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 331 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
332 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 333
e78e738a 33420010418
ce2af031 335 - OpenBSD CVS Sync
e78e738a 336 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 337 [session.c]
338 move auth_approval to do_authenticated().
339 do_child(): nuke hostkeys from memory
340 don't source .ssh/rc for subsystems.
341 - markus@cvs.openbsd.org 2001/04/18 14:15:00
342 [canohost.c]
343 debug->debug3
ce2af031 344 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
345 be working again.
e0c4d3ac 346 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
347 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 348
8c6b78e4 34920010417
350 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 351 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 352 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 353 - OpenBSD CVS Sync
53b8fe68 354 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
355 [key.c]
356 better safe than sorry in later mods; yongari@kt-is.co.kr
357 - markus@cvs.openbsd.org 2001/04/17 08:14:01
358 [sshconnect1.c]
359 check for key!=NULL, thanks to costa
360 - markus@cvs.openbsd.org 2001/04/17 09:52:48
361 [clientloop.c]
cf6bc93c 362 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 363 - markus@cvs.openbsd.org 2001/04/17 10:53:26
364 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 365 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 366 - markus@cvs.openbsd.org 2001/04/17 12:55:04
367 [channels.c ssh.c]
368 undo socks5 and https support since they are not really used and
369 only bloat ssh. remove -D from usage(), since '-D' is experimental.
370
e4664c3e 37120010416
372 - OpenBSD CVS Sync
373 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
374 [ttymodes.c]
375 fix comments
ec1f12d3 376 - markus@cvs.openbsd.org 2001/04/15 08:43:47
377 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
378 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 379 - markus@cvs.openbsd.org 2001/04/15 16:58:03
380 [authfile.c ssh-keygen.c sshd.c]
381 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 382 - markus@cvs.openbsd.org 2001/04/15 17:16:00
383 [clientloop.c]
384 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
385 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 386 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
387 [sshd.8]
388 some ClientAlive cleanup; ok markus@
b7c70970 389 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
390 [readconf.c servconf.c]
391 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 392 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
393 Roth <roth+openssh@feep.net>
6023325e 394 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 395 - (djm) OpenBSD CVS Sync
396 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
397 [scp.c sftp.c]
398 IPv6 support for sftp (which I bungled in my last patch) which is
399 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 400 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
401 [xmalloc.c]
402 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 403 - djm@cvs.openbsd.org 2001/04/16 08:19:31
404 [session.c]
405 Split motd and hushlogin checks into seperate functions, helps for
406 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 407 - Fix OSF SIA support displaying too much information for quiet
408 logins and logins where access was denied by SIA. Patch from Chris Adams
409 <cmadams@hiwaay.net>
e4664c3e 410
f03228b1 41120010415
412 - OpenBSD CVS Sync
413 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
414 [ssh-add.c]
415 do not double free
9cf972fa 416 - markus@cvs.openbsd.org 2001/04/14 16:17:14
417 [channels.c]
418 remove some channels that are not appropriate for keepalive.
eae942e2 419 - markus@cvs.openbsd.org 2001/04/14 16:27:57
420 [ssh-add.c]
421 use clear_pass instead of xfree()
30dcc918 422 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
423 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
424 protocol 2 tty modes support; ok markus@
36967a16 425 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
426 [scp.c]
427 'T' handling rcp/scp sync; ok markus@
e4664c3e 428 - Missed sshtty.[ch] in Sync.
f03228b1 429
e400a640 43020010414
431 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 432 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
433 <vinschen@redhat.com>
3ffc6336 434 - OpenBSD CVS Sync
435 - beck@cvs.openbsd.org 2001/04/13 22:46:54
436 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
437 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
438 This gives the ability to do a "keepalive" via the encrypted channel
439 which can't be spoofed (unlike TCP keepalives). Useful for when you want
440 to use ssh connections to authenticate people for something, and know
441 relatively quickly when they are no longer authenticated. Disabled
442 by default (of course). ok markus@
e400a640 443
cc44f691 44420010413
445 - OpenBSD CVS Sync
446 - markus@cvs.openbsd.org 2001/04/12 14:29:09
447 [ssh.c]
448 show debug output during option processing, report from
449 pekkas@netcore.fi
8002af61 450 - markus@cvs.openbsd.org 2001/04/12 19:15:26
451 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
452 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
453 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
454 sshconnect2.c sshd_config]
455 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
456 similar to RhostRSAAuthentication unless you enable (the experimental)
457 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 458 - markus@cvs.openbsd.org 2001/04/12 19:39:27
459 [readconf.c]
460 typo
2d2a2c65 461 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
462 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
463 robust port validation; ok markus@ jakob@
edeeab1e 464 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
465 [sftp-int.c sftp-int.h sftp.1 sftp.c]
466 Add support for:
467 sftp [user@]host[:file [file]] - Fetch remote file(s)
468 sftp [user@]host[:dir[/]] - Start in remote dir/
469 OK deraadt@
57aa8961 470 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
471 [ssh.c]
472 missing \n in error message
96f8b59f 473 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
474 lack it.
cc44f691 475
28b9cb4d 47620010412
477 - OpenBSD CVS Sync
478 - markus@cvs.openbsd.org 2001/04/10 07:46:58
479 [channels.c]
480 cleanup socks4 handling
c0ecc314 481 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
482 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
483 document id_rsa{.pub,}. markus ok
070adba2 484 - markus@cvs.openbsd.org 2001/04/10 12:15:23
485 [channels.c]
486 debug cleanup
45a2e669 487 - djm@cvs.openbsd.org 2001/04/11 07:06:22
488 [sftp-int.c]
489 'mget' and 'mput' aliases; ok markus@
6031af8d 490 - markus@cvs.openbsd.org 2001/04/11 10:59:01
491 [ssh.c]
492 use strtol() for ports, thanks jakob@
6683b40f 493 - markus@cvs.openbsd.org 2001/04/11 13:56:13
494 [channels.c ssh.c]
495 https-connect and socks5 support. i feel so bad.
ff14faf1 496 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
497 [sshd.8 sshd.c]
498 implement the -e option into sshd:
499 -e When this option is specified, sshd will send the output to the
500 standard error instead of the system log.
501 markus@ OK.
28b9cb4d 502
0a85ab61 50320010410
504 - OpenBSD CVS Sync
505 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
506 [sftp.c]
507 do not modify an actual argv[] entry
b2ae83b8 508 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
509 [sshd.8]
510 spelling
317611b5 511 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
512 [sftp.1]
513 spelling
a8666d84 514 - markus@cvs.openbsd.org 2001/04/09 15:12:23
515 [ssh-add.c]
516 passphrase caching: ssh-add tries last passphrase, clears passphrase if
517 not successful and after last try.
518 based on discussions with espie@, jakob@, ... and code from jakob@ and
519 wolfgang@wsrcc.com
49ae4185 520 - markus@cvs.openbsd.org 2001/04/09 15:19:49
521 [ssh-add.1]
522 ssh-add retries the last passphrase...
b8a297f1 523 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
524 [sshd.8]
525 ListenAddress mandoc from aaron@
0a85ab61 526
6e9944b8 52720010409
febd3f8e 528 - (stevesk) use setresgid() for setegid() if needed
26de7942 529 - (stevesk) configure.in: typo
6e9944b8 530 - OpenBSD CVS Sync
531 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
532 [sshd.8]
533 document ListenAddress addr:port
d64050ef 534 - markus@cvs.openbsd.org 2001/04/08 13:03:00
535 [ssh-add.c]
536 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 537 - markus@cvs.openbsd.org 2001/04/08 11:27:33
538 [clientloop.c]
539 leave_raw_mode if ssh2 "session" is closed
63bd8c36 540 - markus@cvs.openbsd.org 2001/04/06 21:00:17
541 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
542 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
543 do gid/groups-swap in addition to uid-swap, should help if /home/group
544 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
545 to olar@openwall.com is comments. we had many requests for this.
0490e609 546 - markus@cvs.openbsd.org 2001/04/07 08:55:18
547 [buffer.c channels.c channels.h readconf.c ssh.c]
548 allow the ssh client act as a SOCKS4 proxy (dynamic local
549 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
550 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
551 netscape use localhost:1080 as a socks proxy.
d98d029a 552 - markus@cvs.openbsd.org 2001/04/08 11:24:33
553 [uidswap.c]
554 KNF
6e9944b8 555
d9d49fdb 55620010408
557 - OpenBSD CVS Sync
558 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
559 [hostfile.c]
560 unused; typo in comment
d11c1288 561 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
562 [servconf.c]
563 in addition to:
564 ListenAddress host|ipv4_addr|ipv6_addr
565 permit:
566 ListenAddress [host|ipv4_addr|ipv6_addr]:port
567 ListenAddress host|ipv4_addr:port
568 sshd.8 updates coming. ok markus@
d9d49fdb 569
613fc910 57020010407
571 - (bal) CVS ID Resync of version.h
cc94bd38 572 - OpenBSD CVS Sync
573 - markus@cvs.openbsd.org 2001/04/05 23:39:20
574 [serverloop.c]
575 keep the ssh session even if there is no active channel.
576 this is more in line with the protocol spec and makes
577 ssh -N -L 1234:server:110 host
578 more useful.
579 based on discussion with <mats@mindbright.se> long time ago
580 and recent mail from <res@shore.net>
0fc791ba 581 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
582 [scp.c]
583 remove trailing / from source paths; fixes pr#1756
613fc910 584
63f7e231 58520010406
586 - (stevesk) logintest.c: fix for systems without __progname
72170131 587 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 588 - OpenBSD CVS Sync
589 - markus@cvs.openbsd.org 2001/04/05 10:00:06
590 [compat.c]
591 2.3.x does old GEX, too; report jakob@
6ba22c93 592 - markus@cvs.openbsd.org 2001/04/05 10:39:03
593 [compress.c compress.h packet.c]
594 reset compress state per direction when rekeying.
3667ba79 595 - markus@cvs.openbsd.org 2001/04/05 10:39:48
596 [version.h]
597 temporary version 2.5.4 (supports rekeying).
598 this is not an official release.
cd332296 599 - markus@cvs.openbsd.org 2001/04/05 10:42:57
600 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
601 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
602 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
603 sshconnect2.c sshd.c]
604 fix whitespace: unexpand + trailing spaces.
255cfda1 605 - markus@cvs.openbsd.org 2001/04/05 11:09:17
606 [clientloop.c compat.c compat.h]
607 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 608 - markus@cvs.openbsd.org 2001/04/05 15:45:43
609 [ssh.1]
610 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 611 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
612 [canohost.c canohost.h session.c]
613 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 614 - markus@cvs.openbsd.org 2001/04/05 20:01:10
615 [clientloop.c]
616 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 617 - markus@cvs.openbsd.org 2001/04/05 21:02:46
618 [buffer.c]
619 better error message
eb0dd41f 620 - markus@cvs.openbsd.org 2001/04/05 21:05:24
621 [clientloop.c ssh.c]
622 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 623
d8ee838b 62420010405
625 - OpenBSD CVS Sync
626 - markus@cvs.openbsd.org 2001/04/04 09:48:35
627 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
628 don't sent multiple kexinit-requests.
629 send newkeys, block while waiting for newkeys.
630 fix comments.
7a37c112 631 - markus@cvs.openbsd.org 2001/04/04 14:34:58
632 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
633 enable server side rekeying + some rekey related clientup.
634 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 635 - markus@cvs.openbsd.org 2001/04/04 15:50:55
636 [compat.c]
637 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 638 - markus@cvs.openbsd.org 2001/04/04 20:25:38
639 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
640 sshconnect2.c sshd.c]
641 more robust rekeying
642 don't send channel data after rekeying is started.
0715ec6c 643 - markus@cvs.openbsd.org 2001/04/04 20:32:56
644 [auth2.c]
645 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 646 - markus@cvs.openbsd.org 2001/04/04 22:04:35
647 [kex.c kexgex.c serverloop.c]
648 parse full kexinit packet.
649 make server-side more robust, too.
a7ca6275 650 - markus@cvs.openbsd.org 2001/04/04 23:09:18
651 [dh.c kex.c packet.c]
652 clear+free keys,iv for rekeying.
653 + fix DH mem leaks. ok niels@
86c9e193 654 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
655 BROKEN_VHANGUP
d8ee838b 656
9d451c5a 65720010404
658 - OpenBSD CVS Sync
659 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
660 [ssh-agent.1]
661 grammar; slade@shore.net
894c5fa6 662 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
663 [sftp-glob.c ssh-agent.c ssh-keygen.c]
664 free() -> xfree()
a5c9ffdb 665 - markus@cvs.openbsd.org 2001/04/03 19:53:29
666 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
667 move kex to kex*.c, used dispatch_set() callbacks for kex. should
668 make rekeying easier.
3463ff28 669 - todd@cvs.openbsd.org 2001/04/03 21:19:38
670 [ssh_config]
671 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 672 - markus@cvs.openbsd.org 2001/04/03 23:32:12
673 [kex.c kex.h packet.c sshconnect2.c sshd.c]
674 undo parts of recent my changes: main part of keyexchange does not
675 need dispatch-callbacks, since application data is delayed until
676 the keyexchange completes (if i understand the drafts correctly).
677 add some infrastructure for re-keying.
e092ce67 678 - markus@cvs.openbsd.org 2001/04/04 00:06:54
679 [clientloop.c sshconnect2.c]
680 enable client rekeying
681 (1) force rekeying with ~R, or
682 (2) if the server requests rekeying.
683 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 684 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 685
672f212f 68620010403
687 - OpenBSD CVS Sync
688 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
689 [sshd.8]
690 typo; ok markus@
6be9a5e8 691 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
692 [readconf.c servconf.c]
693 correct comment; ok markus@
fe39c3df 694 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
695 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 696
0be033ea 69720010402
698 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 699 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 700
b7a2a476 70120010330
702 - (djm) Another openbsd-compat/glob.c sync
4047d868 703 - (djm) OpenBSD CVS Sync
704 - provos@cvs.openbsd.org 2001/03/28 21:59:41
705 [kex.c kex.h sshconnect2.c sshd.c]
706 forgot to include min and max params in hash, okay markus@
c8682232 707 - provos@cvs.openbsd.org 2001/03/28 22:04:57
708 [dh.c]
709 more sanity checking on primes file
d9cd3575 710 - markus@cvs.openbsd.org 2001/03/28 22:43:31
711 [auth.h auth2.c auth2-chall.c]
712 check auth_root_allowed for kbd-int auth, too.
86b878d5 713 - provos@cvs.openbsd.org 2001/03/29 14:24:59
714 [sshconnect2.c]
715 use recommended defaults
1ad64a93 716 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
717 [sshconnect2.c sshd.c]
718 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 719 - markus@cvs.openbsd.org 2001/03/29 21:17:40
720 [dh.c dh.h kex.c kex.h]
721 prepare for rekeying: move DH code to dh.c
76ca7b01 722 - djm@cvs.openbsd.org 2001/03/29 23:42:01
723 [sshd.c]
724 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 725
01ce749f 72620010329
727 - OpenBSD CVS Sync
728 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
729 [ssh.1]
730 document more defaults; misc. cleanup. ok markus@
569807fb 731 - markus@cvs.openbsd.org 2001/03/26 23:12:42
732 [authfile.c]
733 KNF
457fc0c6 734 - markus@cvs.openbsd.org 2001/03/26 23:23:24
735 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
736 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 737 - markus@cvs.openbsd.org 2001/03/27 10:34:08
738 [ssh-rsa.c sshd.c]
739 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 740 - markus@cvs.openbsd.org 2001/03/27 10:57:00
741 [compat.c compat.h ssh-rsa.c]
742 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
743 signatures in SSH protocol 2, ok djm@
db1cd2f3 744 - provos@cvs.openbsd.org 2001/03/27 17:46:50
745 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
746 make dh group exchange more flexible, allow min and max group size,
747 okay markus@, deraadt@
e5ff6ecf 748 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
749 [scp.c]
750 start to sync scp closer to rcp; ok markus@
03cb2621 751 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
752 [scp.c]
753 usage more like rcp and add missing -B to usage; ok markus@
563834bb 754 - markus@cvs.openbsd.org 2001/03/28 20:50:45
755 [sshd.c]
756 call refuse() before close(); from olemx@ans.pl
01ce749f 757
b5b68128 75820010328
759 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
760 resolve linking conflicts with libcrypto. Report and suggested fix
761 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 762 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
763 fix from Philippe Levan <levan@epix.net>
cccfea16 764 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
765 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 766 - (djm) Sync openbsd-compat/glob.c
b5b68128 767
0c90b590 76820010327
769 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 770 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
771 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 772 - OpenBSD CVS Sync
773 - djm@cvs.openbsd.org 2001/03/25 00:01:34
774 [session.c]
775 shorten; ok markus@
4f4648f9 776 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
777 [servconf.c servconf.h session.c sshd.8 sshd_config]
778 PrintLastLog option; from chip@valinux.com with some minor
779 changes by me. ok markus@
9afbfcfa 780 - markus@cvs.openbsd.org 2001/03/26 08:07:09
781 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
782 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
783 simpler key load/save interface, see authfile.h
784 - (djm) Reestablish PAM credentials (which can be supplemental group
785 memberships) after initgroups() blows them away. Report and suggested
786 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 787
b567a40c 78820010324
789 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 790 - OpenBSD CVS Sync
791 - djm@cvs.openbsd.org 2001/03/23 11:04:07
792 [compat.c compat.h sshconnect2.c sshd.c]
793 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 794 - markus@cvs.openbsd.org 2001/03/23 12:02:49
795 [auth1.c]
796 authctxt is now passed to do_authenticated
e285053e 797 - markus@cvs.openbsd.org 2001/03/23 13:10:57
798 [sftp-int.c]
799 fix put, upload to _absolute_ path, ok djm@
1d3c30db 800 - markus@cvs.openbsd.org 2001/03/23 14:28:32
801 [session.c sshd.c]
802 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 803 - (djm) Pull out our own SIGPIPE hacks
b567a40c 804
8a169574 80520010323
806 - OpenBSD CVS Sync
807 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
808 [sshd.c]
809 do not place linefeeds in buffer
810
ee110bfb 81120010322
812 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 813 - (bal) version.c CVS ID resync
a5b09902 814 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
815 resync
ae7242ef 816 - (bal) scp.c CVS ID resync
3e587cc3 817 - OpenBSD CVS Sync
818 - markus@cvs.openbsd.org 2001/03/20 19:10:16
819 [readconf.c]
820 default to SSH protocol version 2
e5d7a405 821 - markus@cvs.openbsd.org 2001/03/20 19:21:21
822 [session.c]
823 remove unused arg
39f7530f 824 - markus@cvs.openbsd.org 2001/03/20 19:21:21
825 [session.c]
826 remove unused arg
bb5639fe 827 - markus@cvs.openbsd.org 2001/03/21 11:43:45
828 [auth1.c auth2.c session.c session.h]
829 merge common ssh v1/2 code
5e7cb456 830 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
831 [ssh-keygen.c]
832 add -B flag to usage
ca4df544 833 - markus@cvs.openbsd.org 2001/03/21 21:06:30
834 [session.c]
835 missing init; from mib@unimelb.edu.au
ee110bfb 836
f5f6020e 83720010321
838 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
839 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 840 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
841 from Solar Designer <solar@openwall.com>
0a3700ee 842 - (djm) Don't loop forever when changing password via PAM. Patch
843 from Solar Designer <solar@openwall.com>
0c13ffa2 844 - (djm) Generate config files before build
7a7101ec 845 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
846 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 847
8d539493 84820010320
01022caf 849 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
850 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 851 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 852 - (djm) OpenBSD CVS Sync
853 - markus@cvs.openbsd.org 2001/03/19 17:07:23
854 [auth.c readconf.c]
855 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 856 - markus@cvs.openbsd.org 2001/03/19 17:12:10
857 [version.h]
858 version 2.5.2
ea44783f 859 - (djm) Update RPM spec version
860 - (djm) Release 2.5.2p1
3743cc2f 861- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
862 change S_ISLNK macro to work for UnixWare 2.03
9887f269 863- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
864 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 865
e339aa53 86620010319
867 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
868 do it implicitly.
7cdb79d4 869 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 870 - OpenBSD CVS Sync
871 - markus@cvs.openbsd.org 2001/03/18 12:07:52
872 [auth-options.c]
873 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 874 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 875 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
876 move HAVE_LONG_LONG_INT where it works
d1581d5f 877 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 878 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 879 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 880 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 881 - (djm) OpenBSD CVS Sync
882 - djm@cvs.openbsd.org 2001/03/19 03:52:51
883 [sftp-client.c]
884 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 885 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
886 [compat.c compat.h sshd.c]
887 specifically version match on ssh scanners. do not log scan
888 information to the console
dc504afd 889 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 890 [sshd.8]
dc504afd 891 Document permitopen authorized_keys option; ok markus@
babd91d4 892 - djm@cvs.openbsd.org 2001/03/19 05:49:52
893 [ssh.1]
894 document PreferredAuthentications option; ok markus@
05c64611 895 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 896
ec0ad9c2 89720010318
898 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
899 size not delimited" fatal errors when tranfering.
5cc8d4ad 900 - OpenBSD CVS Sync
901 - markus@cvs.openbsd.org 2001/03/17 17:27:59
902 [auth.c]
903 check /etc/shells, too
7411201c 904 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
905 openbsd-compat/fake-regex.h
ec0ad9c2 906
8a968c25 90720010317
908 - Support usrinfo() on AIX. Based on patch from Gert Doering
909 <gert@greenie.muc.de>
bf1d27bd 910 - OpenBSD CVS Sync
911 - markus@cvs.openbsd.org 2001/03/15 15:05:59
912 [scp.c]
913 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 914 - markus@cvs.openbsd.org 2001/03/15 22:07:08
915 [session.c]
916 pass Session to do_child + KNF
d50d9b63 917 - djm@cvs.openbsd.org 2001/03/16 08:16:18
918 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
919 Revise globbing for get/put to be more shell-like. In particular,
920 "get/put file* directory/" now works. ok markus@
f55d1b5f 921 - markus@cvs.openbsd.org 2001/03/16 09:55:53
922 [sftp-int.c]
923 fix memset and whitespace
6a8496e4 924 - markus@cvs.openbsd.org 2001/03/16 13:44:24
925 [sftp-int.c]
926 discourage strcat/strcpy
01794848 927 - markus@cvs.openbsd.org 2001/03/16 19:06:30
928 [auth-options.c channels.c channels.h serverloop.c session.c]
929 implement "permitopen" key option, restricts -L style forwarding to
930 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 931 - Check for gl_matchc support in glob_t and fall back to the
932 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 933
4cb5d598 93420010315
935 - OpenBSD CVS Sync
936 - markus@cvs.openbsd.org 2001/03/14 08:57:14
937 [sftp-client.c]
938 Wall
85cf5827 939 - markus@cvs.openbsd.org 2001/03/14 15:15:58
940 [sftp-int.c]
941 add version command
61b3a2bc 942 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
943 [sftp-server.c]
944 note no getopt()
51e2fc8f 945 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 946 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 947
acc9d6d7 94820010314
949 - OpenBSD CVS Sync
85cf5827 950 - markus@cvs.openbsd.org 2001/03/13 17:34:42
951 [auth-options.c]
952 missing xfree, deny key on parse error; ok stevesk@
953 - djm@cvs.openbsd.org 2001/03/13 22:42:54
954 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
955 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 956 - (bal) Fix strerror() in bsd-misc.c
957 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
958 missing or lacks the GLOB_ALTDIRFUNC extension
959 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
960 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 961
22138a36 96220010313
963 - OpenBSD CVS Sync
964 - markus@cvs.openbsd.org 2001/03/12 22:02:02
965 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
966 remove old key_fingerprint interface, s/_ex//
967
539af7f5 96820010312
969 - OpenBSD CVS Sync
970 - markus@cvs.openbsd.org 2001/03/11 13:25:36
971 [auth2.c key.c]
972 debug
301e8e5b 973 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
974 [key.c key.h]
975 add improved fingerprint functions. based on work by Carsten
976 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 977 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
978 [ssh-keygen.1 ssh-keygen.c]
979 print both md5, sha1 and bubblebabble fingerprints when using
980 ssh-keygen -l -v. ok markus@.
08345971 981 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
982 [key.c]
983 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 984 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
985 [ssh-keygen.c]
986 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 987 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
988 test if snprintf() supports %ll
989 add /dev to search path for PRNGD/EGD socket
990 fix my mistake in USER_PATH test program
79c9ac1b 991 - OpenBSD CVS Sync
992 - markus@cvs.openbsd.org 2001/03/11 18:29:51
993 [key.c]
994 style+cleanup
aaf45d87 995 - markus@cvs.openbsd.org 2001/03/11 22:33:24
996 [ssh-keygen.1 ssh-keygen.c]
997 remove -v again. use -B instead for bubblebabble. make -B consistent
998 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 999 - (djm) Bump portable version number for generating test RPMs
94dd09e3 1000 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 1001 - (bal) Reorder includes in Makefile.
539af7f5 1002
d156519a 100320010311
1004 - OpenBSD CVS Sync
1005 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1006 [sshconnect2.c]
1007 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 1008 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1009 [readconf.c ssh_config]
1010 default to SSH2, now that m68k runs fast
2f778758 1011 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1012 [ttymodes.c ttymodes.h]
1013 remove unused sgtty macros; ok markus@
99c415db 1014 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1015 [compat.c compat.h sshconnect.c]
1016 all known netscreen ssh versions, and older versions of OSU ssh cannot
1017 handle password padding (newer OSU is fixed)
456fce50 1018 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1019 make sure $bindir is in USER_PATH so scp will work
cab80f75 1020 - OpenBSD CVS Sync
1021 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1022 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1023 add PreferredAuthentications
d156519a 1024
1c9a907f 102520010310
1026 - OpenBSD CVS Sync
1027 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1028 [ssh-keygen.c]
1029 create *.pub files with umask 0644, so that you can mv them to
1030 authorized_keys
cb7bd922 1031 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1032 [sshd.c]
1033 typo; slade@shore.net
61cf0e38 1034 - Removed log.o from sftp client. Not needed.
1c9a907f 1035
385590e4 103620010309
1037 - OpenBSD CVS Sync
1038 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1039 [auth1.c]
1040 unused; ok markus@
acf06a60 1041 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1042 [sftp.1]
1043 spelling, cleanup; ok deraadt@
fee56204 1044 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1045 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1046 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1047 no need to do enter passphrase or do expensive sign operations if the
1048 server does not accept key).
385590e4 1049
3a7fe5ba 105020010308
1051 - OpenBSD CVS Sync
d5ebca2b 1052 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1053 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1054 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1055 functions and small protocol change.
1056 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1057 [readconf.c ssh.1]
1058 turn off useprivilegedports by default. only rhost-auth needs
1059 this. older sshd's may need this, too.
097ca118 1060 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1061 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 1062
3251b439 106320010307
1064 - (bal) OpenBSD CVS Sync
1065 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1066 [ssh-keyscan.c]
1067 appease gcc
a5ec8a3d 1068 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1069 [sftp-int.c sftp.1 sftp.c]
1070 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 1071 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1072 [sftp.1]
1073 order things
2c86906e 1074 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1075 [ssh.1 sshd.8]
1076 the name "secure shell" is boring, noone ever uses it
7daf8515 1077 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1078 [ssh.1]
1079 removed dated comment
f52798a4 1080 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 1081
657297ff 108220010306
1083 - (bal) OpenBSD CVS Sync
1084 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1085 [sshd.8]
1086 alpha order; jcs@rt.fm
7c8f2a26 1087 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1088 [servconf.c]
1089 sync error message; ok markus@
f2ba0775 1090 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1091 [myproposal.h ssh.1]
1092 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1093 provos & markus ok
7a6c39a3 1094 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1095 [sshd.8]
1096 detail default hmac setup too
7de5b06b 1097 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1098 [kex.c kex.h sshconnect2.c sshd.c]
1099 generate a 2*need size (~300 instead of 1024/2048) random private
1100 exponent during the DH key agreement. according to Niels (the great
1101 german advisor) this is safe since /etc/primes contains strong
1102 primes only.
1103
1104 References:
1105 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1106 agreement with short exponents, In Advances in Cryptology
1107 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 1108 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1109 [ssh.1]
1110 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 1111 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1112 [dh.c]
1113 spelling
bbc62e59 1114 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1115 [authfd.c cli.c ssh-agent.c]
1116 EINTR/EAGAIN handling is required in more cases
c16c7f20 1117 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1118 [ssh-keyscan.c]
1119 Don't assume we wil get the version string all in one read().
1120 deraadt@ OK'd
09cb311c 1121 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1122 [clientloop.c]
1123 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 1124
1a2936c4 112520010305
1126 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 1127 - (bal) CVS ID touch up on sftp-int.c
e77df335 1128 - (bal) CVS ID touch up on uuencode.c
6cca9fde 1129 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 1130 - (bal) OpenBSD CVS Sync
dcb971e1 1131 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1132 [sshd.8]
1133 it's the OpenSSH one
778f6940 1134 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1135 [ssh-keyscan.c]
1136 inline -> __inline__, and some indent
81333640 1137 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1138 [authfile.c]
1139 improve fd handling
79ddf6db 1140 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1141 [sftp-server.c]
1142 careful with & and &&; markus ok
96ee8386 1143 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1144 [ssh.c]
1145 -i supports DSA identities now; ok markus@
0c126dc9 1146 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1147 [servconf.c]
1148 grammar; slade@shore.net
ed2166d8 1149 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1150 [ssh-keygen.1 ssh-keygen.c]
1151 document -d, and -t defaults to rsa1
b07ae1e9 1152 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1153 [ssh-keygen.1 ssh-keygen.c]
1154 bye bye -d
e2fccec3 1155 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1156 [sshd_config]
1157 activate RSA 2 key
e91c60f2 1158 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1159 [ssh.1 sshd.8]
1160 typos/grammar from matt@anzen.com
3b1a83df 1161 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1162 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1163 use pwcopy in ssh.c, too
19d57054 1164 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1165 [serverloop.c]
1166 debug2->3
00be5382 1167 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1168 [sshd.c]
1169 the random session key depends now on the session_key_int
1170 sent by the 'attacker'
1171 dig1 = md5(cookie|session_key_int);
1172 dig2 = md5(dig1|cookie|session_key_int);
1173 fake_session_key = dig1|dig2;
1174 this change is caused by a mail from anakin@pobox.com
1175 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 1176 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1177 [readconf.c]
1178 look for id_rsa by default, before id_dsa
582038fb 1179 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1180 [sshd_config]
1181 ssh2 rsa key before dsa key
6e18cb71 1182 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1183 [packet.c]
1184 fix random padding
1b5dfeb2 1185 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1186 [compat.c]
1187 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 1188 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1189 [misc.c]
1190 pull in protos
167b3512 1191 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1192 [sftp.c]
1193 do not kill the subprocess on termination (we will see if this helps
1194 things or hurts things)
7e8911cd 1195 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1196 [clientloop.c]
1197 fix byte counts for ssh protocol v1
ee55dacf 1198 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1199 [channels.c nchan.c nchan.h]
1200 make sure remote stderr does not get truncated.
1201 remove closed fd's from the select mask.
a6215e53 1202 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1203 [packet.c packet.h sshconnect2.c]
1204 in ssh protocol v2 use ignore messages for padding (instead of
1205 trailing \0).
94dfb550 1206 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1207 [channels.c]
1208 unify debug messages
5649fbbe 1209 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1210 [misc.c]
1211 for completeness, copy pw_gecos too
0572fe75 1212 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1213 [sshd.c]
1214 generate a fake session id, too
95ce5599 1215 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1216 [channels.c packet.c packet.h serverloop.c]
1217 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1218 use random content in ignore messages.
355724fc 1219 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1220 [channels.c]
1221 typo
c3f7d267 1222 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1223 [authfd.c]
1224 split line so that p will have an easier time next time around
a01a5f30 1225 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1226 [ssh.c]
1227 shorten usage by a line
12bf85ed 1228 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1229 [auth-rsa.c auth2.c deattack.c packet.c]
1230 KNF
4371658c 1231 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1232 [cli.c cli.h rijndael.h ssh-keyscan.1]
1233 copyright notices on all source files
ce91d6f8 1234 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1235 [ssh.c]
1236 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1237 use min, not max for logging, fixes overflow.
409edaba 1238 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1239 [sshd.8]
1240 explain SIGHUP better
b8dc87d3 1241 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1242 [sshd.8]
1243 doc the dsa/rsa key pair files
f3c7c613 1244 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1245 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1246 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1247 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1248 make copyright lines the same format
2671b47f 1249 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1250 [ssh-keyscan.c]
1251 standard theo sweep
ff7fee59 1252 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1253 [ssh-keyscan.c]
1254 Dynamically allocate read_wait and its copies. Since maxfd is
1255 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 1256 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1257 [sftp-server.c]
1258 Dynamically allocate fd_set; deraadt@ OK
20e04e90 1259 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1260 [packet.c]
1261 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 1262 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1263 [sftp-server.c]
1264 KNF
c630ce76 1265 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1266 [sftp.c]
1267 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 1268 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1269 [log.c ssh.c]
1270 log*.c -> log.c
61f8a1d1 1271 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1272 [channels.c]
1273 debug1->2
38967add 1274 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1275 [ssh.c]
1276 add -m to usage; ok markus@
46f23b8d 1277 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1278 [sshd.8]
1279 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1280 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1281 [servconf.c sshd.8]
1282 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1283 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1284 [sshd.8]
1285 spelling
54b974dc 1286 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1287 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1288 ssh.c sshconnect.c sshd.c]
1289 log functions should not be passed strings that end in newline as they
1290 get passed on to syslog() and when logging to stderr, do_log() appends
1291 its own newline.
51c251f0 1292 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1293 [sshd.8]
1294 list SSH2 ciphers
2605addd 1295 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1296 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1297 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1298 - (stevesk) OpenBSD sync:
1299 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1300 [ssh-keyscan.c]
1301 skip inlining, why bother
5152d46f 1302 - (stevesk) sftp.c: handle __progname
1a2936c4 1303
40edd7ef 130420010304
1305 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1306 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1307 give Mark Roth credit for mdoc2man.pl
40edd7ef 1308
9817de5f 130920010303
40edd7ef 1310 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1311 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1312 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1313 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1314 "--with-egd-pool" configure option with "--with-prngd-socket" and
1315 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1316 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1317
20cad736 131820010301
1319 - (djm) Properly add -lcrypt if needed.
5f404be3 1320 - (djm) Force standard PAM conversation function in a few more places.
1321 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1322 <nalin@redhat.com>
480eb294 1323 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1324 <vinschen@redhat.com>
ad1f4a20 1325 - (djm) Released 2.5.1p2
20cad736 1326
cf0c5df5 132720010228
1328 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1329 "Bad packet length" bugs.
403f5a8e 1330 - (djm) Fully revert PAM session patch (again). All PAM session init is
1331 now done before the final fork().
065ef9b1 1332 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1333 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1334
86b416a7 133520010227
51fb577a 1336 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1337 <vinschen@redhat.com>
2af09193 1338 - (bal) OpenBSD Sync
1339 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1340 [session.c]
1341 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1342 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1343 <jmknoble@jmknoble.cx>
f4e9a0e1 1344 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1345 <markm@swoon.net>
1346 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1347 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1348 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1349 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1350 <markm@swoon.net>
4bc6dd70 1351 - (djm) Fix PAM fix
4236bde4 1352 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1353 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1354 2.3.x.
1355 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1356 <markm@swoon.net>
a29d3f1c 1357 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1358 <tim@multitalents.net>
1359 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1360 <tim@multitalents.net>
51fb577a 1361
4925395f 136220010226
1363 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1364 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1365 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1366
1eb4ec64 136720010225
1368 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1369 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1370 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1371 platform defines u_int64_t as being that.
1eb4ec64 1372
a738c3b0 137320010224
1374 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1375 Vinschen <vinschen@redhat.com>
1376 - (bal) Reorder where 'strftime' is detected to resolve linking
1377 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1378
8fd97cc4 137920010224
1380 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1381 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1382 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1383 some platforms.
3d114925 1384 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1385 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1386
14a49e44 138720010223
1388 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1389 <tell@telltronics.org>
cb291102 1390 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1391 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1392 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1393 <tim@multitalents.net>
14a49e44 1394
73d6d7fa 139520010222
1396 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1397 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1398 - (bal) Removed reference to liblogin from contrib/README. It was
1399 integrated into OpenSSH a long while ago.
2a81eb9f 1400 - (stevesk) remove erroneous #ifdef sgi code.
1401 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1402
fbf305f1 140320010221
1404 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1405 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1406 <tim@multitalents.net>
1fe61b2e 1407 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1408 breaks Solaris.
1409 - (djm) Move PAM session setup back to before setuid to user.
1410 fixes problems on Solaris-drived PAMs.
266140a8 1411 - (stevesk) session.c: back out to where we were before:
1412 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1413 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1414
8b3319f4 141520010220
1416 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1417 getcwd.c.
c2b544a5 1418 - (bal) OpenBSD CVS Sync:
1419 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1420 [sshd.c]
1421 clarify message to make it not mention "ident"
8b3319f4 1422
1729c161 142320010219
1424 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1425 pty.[ch] -> sshpty.[ch]
d6f13fbb 1426 - (djm) Rework search for OpenSSL location. Skip directories which don't
1427 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1428 with its limit of 6 -L options.
0476625f 1429 - OpenBSD CVS Sync:
1430 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1431 [sftp.1]
1432 typo
1433 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1434 [ssh.c]
1435 cleanup -V output; noted by millert
1436 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1437 [sshd.8]
1438 it's the OpenSSH one
1439 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1440 [dispatch.c]
1441 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1442 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1443 [compat.c compat.h serverloop.c]
1444 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1445 itojun@
1446 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1447 [version.h]
1448 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1449 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1450 [scp.c]
1451 np is changed by recursion; vinschen@redhat.com
1452 - Update versions in RPM spec files
1453 - Release 2.5.1p1
1729c161 1454
663fd560 145520010218
1456 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1457 <tim@multitalents.net>
25cd3375 1458 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1459 stevesk
58e7f038 1460 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1461 <vinschen@redhat.com> and myself.
32ced054 1462 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1463 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1464 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1465 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1466 - (djm) Use ttyname() to determine name of tty returned by openpty()
1467 rather then risking overflow. Patch from Marek Michalkiewicz
1468 <marekm@amelek.gda.pl>
bdf80b2c 1469 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1470 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1471 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1472 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1473 SunOS)
f61d6b17 1474 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1475 <tim@multitalents.net>
dfef7e7e 1476 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1477 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1478 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1479 SIGALRM.
e1a023df 1480 - (djm) Move entropy.c over to mysignal()
667beaa9 1481 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1482 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1483 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1484 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1485 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1486 enable with --with-bsd-auth.
2adddc78 1487 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1488
0b1728c5 148920010217
1490 - (bal) OpenBSD Sync:
1491 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1492 [channel.c]
1493 remove debug
c8b058b4 1494 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1495 [session.c]
1496 proper payload-length check for x11 w/o screen-number
0b1728c5 1497
b41d8d4d 149820010216
1499 - (bal) added '--with-prce' to allow overriding of system regex when
1500 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1501 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1502 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1503 Fixes linking on SCO.
0ceb21d6 1504 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1505 Nalin Dahyabhai <nalin@redhat.com>
1506 - (djm) BSD license for gnome-ssh-askpass (was X11)
1507 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1508 - (djm) USE_PIPES for a few more sysv platforms
1509 - (djm) Cleanup configure.in a little
1510 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1511 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1512 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1513 - (djm) OpenBSD CVS:
1514 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1515 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1516 [sshconnect1.c sshconnect2.c]
1517 genericize password padding function for SSH1 and SSH2.
1518 add stylized echo to 2, too.
1519 - (djm) Add roundup() macro to defines.h
9535dddf 1520 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1521 needed on Unixware 2.x.
b41d8d4d 1522
0086bfaf 152320010215
1524 - (djm) Move PAM session setup back to before setuid to user. Fixes
1525 problems on Solaris-derived PAMs.
e11aab29 1526 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1527 <Darren.Moffat@eng.sun.com>
9e3c31f7 1528 - (bal) Sync w/ OpenSSH for new release
1529 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1530 [sshconnect1.c]
1531 fix xmalloc(0), ok dugsong@
b2552997 1532 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1533 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1534 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1535 1) clean up the MAC support for SSH-2
1536 2) allow you to specify the MAC with 'ssh -m'
1537 3) or the 'MACs' keyword in ssh(d)_config
1538 4) add hmac-{md5,sha1}-96
1539 ok stevesk@, provos@
15853e93 1540 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1541 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1542 ssh-keygen.c sshd.8]
1543 PermitRootLogin={yes,without-password,forced-commands-only,no}
1544 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1545 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1546 [clientloop.c packet.c ssh-keyscan.c]
1547 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1548 - markus@cvs.openssh.org 2001/02/13 22:49:40
1549 [auth1.c auth2.c]
1550 setproctitle(user) only if getpwnam succeeds
1551 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1552 [sshd.c]
1553 missing memset; from solar@openwall.com
1554 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1555 [sftp-int.c]
1556 lumask now works with 1 numeric arg; ok markus@, djm@
1557 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1558 [sftp-client.c sftp-int.c sftp.1]
1559 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1560 ok markus@
0b16bb01 1561 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1562 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1563 - (stevesk) OpenBSD sync:
1564 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1565 [serverloop.c]
1566 indent
0b16bb01 1567
1c2d0a13 156820010214
1569 - (djm) Don't try to close PAM session or delete credentials if the
1570 session has not been open or credentials not set. Based on patch from
1571 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1572 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1573 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1574 - (bal) Missing function prototype in bsd-snprintf.c patch by
1575 Mark Miller <markm@swoon.net>
b7ccb051 1576 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1577 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1578 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1579
0610439b 158020010213
84eb157c 1581 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1582 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1583 I did a base KNF over the whe whole file to make it more acceptable.
1584 (backed out of original patch and removed it from ChangeLog)
01f13020 1585 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1586 Tim Rice <tim@multitalents.net>
8d60e965 1587 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1588
894a4851 158920010212
1590 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1591 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1592 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1593 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1594 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1595 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1596 <mib@unimelb.edu.au>
6f68f28a 1597 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1598 - (stevesk) session.c: remove debugging code.
894a4851 1599
abf1f107 160020010211
1601 - (bal) OpenBSD Sync
1602 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1603 [auth1.c auth2.c sshd.c]
1604 move k_setpag() to a central place; ok dugsong@
c845316f 1605 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1606 [auth2.c]
1607 offer passwd before s/key
e6fa162e 1608 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1609 [canohost.c]
1610 remove last call to sprintf; ok deraadt@
0ab4b0f0 1611 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1612 [canohost.c]
1613 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1614 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1615 [cli.c]
1616 don't call vis() for \r
5c470997 1617 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1618 [scp.c]
1619 revert a small change to allow -r option to work again; ok deraadt@
1620 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1621 [scp.c]
1622 fix memory leak; ok markus@
a0e6fead 1623 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1624 [scp.1]
1625 Mention that you can quote pathnames with spaces in them
b3106440 1626 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1627 [ssh.c]
1628 remove mapping of argv[0] -> hostname
f72e01a5 1629 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1630 [sshconnect2.c]
1631 do not ask for passphrase in batch mode; report from ejb@ql.org
1632 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1633 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1634 %.30s is too short for IPv6 numeric address. use %.128s for now.
1635 markus ok
1636 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1637 [sshconnect2.c]
1638 do not free twice, thanks to /etc/malloc.conf
1639 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1640 [sshconnect2.c]
1641 partial success: debug->log; "Permission denied" if no more auth methods
1642 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1643 [sshconnect2.c]
1644 remove some lines
e0b2cf6b 1645 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1646 [auth-options.c]
1647 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1648 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1649 [channels.c]
1650 nuke sprintf, ok deraadt@
1651 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1652 [channels.c]
1653 nuke sprintf, ok deraadt@
affa8be4 1654 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1655 [clientloop.h]
1656 remove confusing callback code
d2c46e77 1657 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1658 [readconf.c]
1659 snprintf
cc8aca8a 1660 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1661 sync with netbsd tree changes.
1662 - more strict prototypes, include necessary headers
1663 - use paths.h/pathnames.h decls
1664 - size_t typecase to int -> u_long
5be2ec5e 1665 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1666 [ssh-keyscan.c]
1667 fix size_t -> int cast (use u_long). markus ok
1668 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1669 [ssh-keyscan.c]
1670 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1671 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1672 [ssh-keyscan.c]
1673 do not assume malloc() returns zero-filled region. found by
1674 malloc.conf=AJ.
f21032a6 1675 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1676 [sshconnect.c]
1677 don't connect if batch_mode is true and stricthostkeychecking set to
1678 'ask'
7bbcc167 1679 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1680 [sshd_config]
1681 type: ok markus@
1682 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1683 [sshd_config]
1684 enable sftp-server by default
a2e6d17d 1685 - deraadt 2001/02/07 8:57:26
1686 [xmalloc.c]
1687 deal with new ANSI malloc stuff
1688 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1689 [xmalloc.c]
1690 typo in fatal()
1691 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1692 [xmalloc.c]
1693 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1694 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1695 [serverloop.c sshconnect1.c]
1696 mitigate SSH1 traffic analysis - from Solar Designer
1697 <solar@openwall.com>, ok provos@
ca910e13 1698 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1699 (from the OpenBSD tree)
6b442913 1700 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1701 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1702 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1703 - (bal) A bit more whitespace cleanup
e275684f 1704 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1705 <abartlet@pcug.org.au>
b27e97b1 1706 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1707 - (stevesk) compat.c: more friendly cpp error
94f38e16 1708 - (stevesk) OpenBSD sync:
1709 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1710 [LICENSE]
1711 typos and small cleanup; ok deraadt@
abf1f107 1712
0426a3b4 171320010210
1714 - (djm) Sync sftp and scp stuff from OpenBSD:
1715 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1716 [sftp-client.c]
1717 Don't free handles before we are done with them. Based on work from
1718 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1719 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1720 [sftp.1]
1721 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1722 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1723 [sftp.1]
1724 pretty up significantly
1725 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1726 [sftp.1]
1727 .Bl-.El mismatch. markus ok
1728 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1729 [sftp-int.c]
1730 Check that target is a directory before doing ls; ok markus@
1731 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1732 [scp.c sftp-client.c sftp-server.c]
1733 unsigned long long -> %llu, not %qu. markus ok
1734 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1735 [sftp.1 sftp-int.c]
1736 more man page cleanup and sync of help text with man page; ok markus@
1737 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1738 [sftp-client.c]
1739 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1740 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1741 [sftp.c]
1742 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1743 <roumen.petrov@skalasoft.com>
1744 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1745 [sftp-int.c]
1746 portable; ok markus@
1747 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1748 [sftp-int.c]
1749 lowercase cmds[].c also; ok markus@
1750 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1751 [pathnames.h sftp.c]
1752 allow sftp over ssh protocol 1; ok djm@
1753 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1754 [scp.c]
1755 memory leak fix, and snprintf throughout
1756 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1757 [sftp-int.c]
1758 plug a memory leak
1759 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1760 [session.c sftp-client.c]
1761 %i -> %d
1762 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1763 [sftp-int.c]
1764 typo
1765 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1766 [sftp-int.c pathnames.h]
1767 _PATH_LS; ok markus@
1768 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1769 [sftp-int.c]
1770 Check for NULL attribs for chown, chmod & chgrp operations, only send
1771 relevant attribs back to server; ok markus@
96b64eb0 1772 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1773 [sftp.c]
1774 Use getopt to process commandline arguments
1775 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1776 [sftp.c ]
1777 Wait for ssh subprocess at exit
1778 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1779 [sftp-int.c]
1780 stat target for remote chdir before doing chdir
1781 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1782 [sftp.1]
1783 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1784 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1785 [sftp-int.c]
1786 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1787 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1788 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1789
6d1e1d2b 179020010209
1791 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1792 <rjmooney@mediaone.net>
bb0c1991 1793 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1794 main tree while porting forward. Pointed out by Lutz Jaenicke
1795 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1796 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1797 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1798 - (stevesk) OpenBSD sync:
1799 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1800 [auth2.c]
1801 strict checking
1802 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1803 [version.h]
1804 update to 2.3.2
1805 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1806 [auth2.c]
1807 fix typo
72b3f75d 1808 - (djm) Update spec files
0ed28836 1809 - (bal) OpenBSD sync:
1810 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1811 [scp.c]
1812 memory leak fix, and snprintf throughout
1fc8ccdf 1813 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1814 [clientloop.c]
1815 remove confusing callback code
0b202697 1816 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1817 - (bal) OpenBSD Sync (more):
1818 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1819 sync with netbsd tree changes.
1820 - more strict prototypes, include necessary headers
1821 - use paths.h/pathnames.h decls
1822 - size_t typecase to int -> u_long
1f3bf5aa 1823 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1824 [ssh.c]
1825 fatal() if subsystem fails
1826 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1827 [ssh.c]
1828 remove confusing callback code
1829 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1830 [ssh.c]
1831 add -1 option (force protocol version 1). ok markus@
1832 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1833 [ssh.c]
1834 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1835 - (bal) Missing 'const' in readpass.h
9c5a8165 1836 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1837 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1838 [sftp-client.c]
1839 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1840 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1841 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1842
6a25c04c 184320010208
1844 - (djm) Don't delete external askpass program in make uninstall target.
1845 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1846 - (djm) Fix linking of sftp, don't need arc4random any more.
1847 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1848 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1849
547519f0 185020010207
bee0a37e 1851 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1852 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1853 - (djm) Much KNF on PAM code
547519f0 1854 - (djm) Revise auth-pam.c conversation function to be a little more
1855 readable.
5c377b3b 1856 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1857 to before first prompt. Fixes hangs if last pam_message did not require
1858 a reply.
1859 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1860
547519f0 186120010205
2b87da3b 1862 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1863 that don't have NGROUPS_MAX.
57559587 1864 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1865 - (stevesk) OpenBSD sync:
1866 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1867 [many files; did this manually to our top-level source dir]
1868 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1869 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1870 [sftp-server.c]
1871 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1872 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1873 [sftp-int.c]
1874 ? == help
1875 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1876 [sftp-int.c]
1877 sort commands, so that abbreviations work as expected
1878 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1879 [sftp-int.c]
1880 debugging sftp: precedence and missing break. chmod, chown, chgrp
1881 seem to be working now.
1882 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1883 [sftp-int.c]
1884 use base 8 for umask/chmod
1885 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1886 [sftp-int.c]
1887 fix LCD
c44559d2 1888 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1889 [ssh.1]
1890 typo; dpo@club-internet.fr
a5930351 1891 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1892 [auth2.c authfd.c packet.c]
1893 remove duplicate #include's; ok markus@
6a416424 1894 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1895 [scp.c sshd.c]
1896 alpha happiness
1897 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1898 [sshd.c]
1899 precedence; ok markus@
02a024dd 1900 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1901 [ssh.c sshd.c]
1902 make the alpha happy
02a024dd 1903 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1904 [channels.c channels.h serverloop.c ssh.c]
547519f0 1905 do not disconnect if local port forwarding fails, e.g. if port is
1906 already in use
02a024dd 1907 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1908 [channels.c]
1909 use ipaddr in channel messages, ietf-secsh wants this
1910 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1911 [channels.c]
547519f0 1912 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1913 messages; bug report from edmundo@rano.org
a741554f 1914 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1915 [sshconnect2.c]
1916 unused
9378f292 1917 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1918 [sftp-client.c sftp-server.c]
1919 make gcc on the alpha even happier
1fc243d1 1920
547519f0 192120010204
781a0585 1922 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1923 - (bal) Minor Makefile fix
f0f14bea 1924 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1925 right.
78987b57 1926 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1927 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1928 - (djm) OpenBSD CVS sync:
1929 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1930 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1931 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1932 [sshd_config]
1933 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1934 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1935 [ssh.1 sshd.8 sshd_config]
1936 Skey is now called ChallengeResponse
1937 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1938 [sshd.8]
1939 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1940 channel. note from Erik.Anggard@cygate.se (pr/1659)
1941 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1942 [ssh.1]
1943 typos; ok markus@
1944 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1945 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1946 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1947 Basic interactive sftp client; ok theo@
1948 - (djm) Update RPM specs for new sftp binary
1949 - (djm) Update several bits for new optional reverse lookup stuff. I
1950 think I got them all.
8b061486 1951 - (djm) Makefile.in fixes
1aa00dcb 1952 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1953 SIGCHLD handler.
408ba72f 1954 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1955
547519f0 195620010203
63fe0529 1957 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1958 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1959 based file) to ensure #include space does not get confused.
f78888c7 1960 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1961 platforms so builds fail. (NeXT being a well known one)
63fe0529 1962
547519f0 196320010202
61e96248 1964 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1965 <vinschen@redhat.com>
71301416 1966 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1967 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1968
547519f0 196920010201
ad5075bd 1970 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1971 changes have occured to any of the supporting code. Patch by
1972 Roumen Petrov <roumen.petrov@skalasoft.com>
1973
9c8dbb1b 197420010131
37845585 1975 - (djm) OpenBSD CVS Sync:
1976 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1977 [sshconnect.c]
1978 Make warning message a little more consistent. ok markus@
8c89dd2b 1979 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1980 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1981 respectively.
c59dc6bd 1982 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1983 passwords.
9c8dbb1b 1984 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1985 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1986 assocated.
37845585 1987
9c8dbb1b 198820010130
39929cdb 1989 - (djm) OpenBSD CVS Sync:
1990 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1991 [channels.c channels.h clientloop.c serverloop.c]
1992 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1993 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1994 [canohost.c canohost.h channels.c clientloop.c]
1995 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1996 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1997 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1998 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1999 pkcs#1 attack
ae810de7 2000 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2001 [ssh.1 ssh.c]
2002 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 2003 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 2004
9c8dbb1b 200520010129
f29ef605 2006 - (stevesk) sftp-server.c: use %lld vs. %qd
2007
cb9da0fc 200820010128
2009 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 2010 - (bal) OpenBSD Sync
9bd5b720 2011 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2012 [dispatch.c]
2013 re-keying is not supported; ok deraadt@
5fb622e4 2014 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 2015 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 2016 cleanup AUTHORS sections
9bd5b720 2017 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 2018 [sshd.c sshd.8]
9bd5b720 2019 remove -Q, no longer needed
2020 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 2021 [readconf.c ssh.1]
9bd5b720 2022 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2023 ok markus@
6f37606e 2024 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 2025 [sshd.8]
6f37606e 2026 spelling. ok markus@
95f4ccfb 2027 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2028 [xmalloc.c]
2029 use size_t for strlen() return. ok markus@
6f37606e 2030 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2031 [authfile.c]
2032 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 2033 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 2034 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2035 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2036 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2037 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2038 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2039 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2040 $OpenBSD$
b0e305c9 2041 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 2042
c9606e03 204320010126
61e96248 2044 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 2045 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 2046 - (bal) OpenBSD Sync
2047 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2048 [ssh-agent.c]
2049 call _exit() in signal handler
c9606e03 2050
d7d5f0b2 205120010125
2052 - (djm) Sync bsd-* support files:
2053 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2054 [rresvport.c bindresvport.c]
61e96248 2055 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 2056 agreed on, which will be happy for the future. bindresvport_sa() for
2057 sockaddr *, too. docs later..
2058 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2059 [bindresvport.c]
61e96248 2060 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 2061 the actual family being processed
e1dd3a7a 2062 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2063 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 2064 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 2065 - (bal) OpenBSD Resync
2066 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2067 [channels.c]
2068 missing freeaddrinfo(); ok markus@
d7d5f0b2 2069
556eb464 207020010124
2071 - (bal) OpenBSD Resync
2072 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2073 [ssh.h]
61e96248 2074 nuke comment
1aecda34 2075 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2076 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2077 patch by Tim Rice <tim@multitalents.net>
2078 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 2079 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 2080
effa6591 208120010123
2082 - (bal) regexp.h typo in configure.in. Should have been regex.h
2083 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 2084 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 2085 - (bal) OpenBSD Resync
2086 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2087 [auth-krb4.c sshconnect1.c]
2088 only AFS needs radix.[ch]
2089 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2090 [auth2.c]
2091 no need to include; from mouring@etoh.eviladmin.org
2092 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2093 [key.c]
2094 free() -> xfree(); ok markus@
2095 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2096 [sshconnect2.c sshd.c]
2097 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 2098 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2099 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2100 sshconnect1.c sshconnect2.c sshd.c]
2101 rename skey -> challenge response.
2102 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 2103
effa6591 2104
42f11eb2 210520010122
2106 - (bal) OpenBSD Resync
2107 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2108 [servconf.c ssh.h sshd.c]
2109 only auth-chall.c needs #ifdef SKEY
2110 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2111 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2112 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2113 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2114 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2115 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2116 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2117 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2118 [sshd.8]
2119 fix typo; from stevesk@
2120 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2121 [ssh-dss.c]
61e96248 2122 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 2123 stevesk@
2124 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2125 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2126 pass the filename to auth_parse_options()
61e96248 2127 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 2128 [readconf.c]
2129 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2130 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2131 [sshconnect2.c]
2132 dh_new_group() does not return NULL. ok markus@
2133 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2134 [ssh-add.c]
61e96248 2135 do not loop forever if askpass does not exist; from
42f11eb2 2136 andrew@pimlott.ne.mediaone.net
2137 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2138 [servconf.c]
2139 Check for NULL return from strdelim; ok markus
2140 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2141 [readconf.c]
2142 KNF; ok markus
2143 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2144 [ssh-keygen.1]
2145 remove -R flag; ok markus@
2146 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2147 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2148 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2149 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2150 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2151 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2152 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2153 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2154 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2155 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2156 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 2157 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 2158 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2159 ttysmodes.c uidswap.c xmalloc.c]
61e96248 2160 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 2161 #includes. rename util.[ch] -> misc.[ch]
2162 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 2163 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 2164 conflict when compiling for non-kerb install
2165 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2166 on 1/19.
2167
6005a40c 216820010120
2169 - (bal) OpenBSD Resync
2170 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2171 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2172 only auth-chall.c needs #ifdef SKEY
47af6577 2173 - (bal) Slight auth2-pam.c clean up.
2174 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2175 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 2176
922e6493 217720010119
2178 - (djm) Update versions in RPM specfiles
59c97189 2179 - (bal) OpenBSD Resync
2180 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2181 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2182 sshd.8 sshd.c]
61e96248 2183 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 2184 systems
2185 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2186 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2187 session.h sshconnect1.c]
2188 1) removes fake skey from sshd, since this will be much
2189 harder with /usr/libexec/auth/login_XXX
2190 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2191 3) make addition of BSD_AUTH and other challenge reponse methods
2192 easier.
2193 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2194 [auth-chall.c auth2-chall.c]
2195 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 2196 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2197 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 2198 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 2199 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 2200
b5c334cc 220120010118
2202 - (bal) Super Sized OpenBSD Resync
2203 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2204 [sshd.c]
2205 maxfd+1
2206 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2207 [ssh-keygen.1]
2208 small ssh-keygen manpage cleanup; stevesk@pobox.com
2209 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2210 [scp.c ssh-keygen.c sshd.c]
2211 getopt() returns -1 not EOF; stevesk@pobox.com
2212 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2213 [ssh-keyscan.c]
2214 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2215 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2216 [ssh-keyscan.c]
2217 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2218 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2219 [ssh-add.c]
2220 typo, from stevesk@sweden.hp.com
2221 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 2222 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 2223 split out keepalive from packet_interactive (from dale@accentre.com)
2224 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2225 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2226 [packet.c packet.h]
2227 reorder, typo
2228 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2229 [auth-options.c]
2230 fix comment
2231 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2232 [session.c]
2233 Wall
61e96248 2234 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 2235 [clientloop.h clientloop.c ssh.c]
2236 move callback to headerfile
2237 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2238 [ssh.c]
2239 use log() instead of stderr
2240 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2241 [dh.c]
2242 use error() not stderr!
2243 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2244 [sftp-server.c]
2245 rename must fail if newpath exists, debug off by default
2246 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2247 [sftp-server.c]
2248 readable long listing for sftp-server, ok deraadt@
2249 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2250 [key.c ssh-rsa.c]
61e96248 2251 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2252 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2253 since they are in the wrong format, too. they must be removed from
b5c334cc 2254 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 2255 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2256 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 2257 BN_num_bits(rsa->n) >= 768.
2258 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2259 [sftp-server.c]
2260 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2261 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2262 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2263 indent
2264 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2265 be missing such feature.
2266
61e96248 2267
52ce34a2 226820010117
2269 - (djm) Only write random seed file at exit
717057b6 2270 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2271 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2272 provides a crypt() of its own)
2273 - (djm) Avoid a warning in bsd-bindresvport.c
2274 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2275 can cause weird segfaults errors on Solaris
8694a1ce 2276 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2277 - (djm) Add --with-pam to RPM spec files
52ce34a2 2278
2fd3c144 227920010115
2280 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2281 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2282
63b68889 228320010114
2284 - (stevesk) initial work for OpenBSD "support supplementary group in
2285 {Allow,Deny}Groups" patch:
2286 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2287 - add bsd-getgrouplist.h
2288 - new files groupaccess.[ch]
2289 - build but don't use yet (need to merge auth.c changes)
c6a69271 2290 - (stevesk) complete:
2291 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2292 [auth.c sshd.8]
2293 support supplementary group in {Allow,Deny}Groups
2294 from stevesk@pobox.com
61e96248 2295
f546c780 229620010112
2297 - (bal) OpenBSD Sync
2298 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2299 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2300 cleanup sftp-server implementation:
547519f0 2301 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2302 parse SSH2_FILEXFER_ATTR_EXTENDED
2303 send SSH2_FX_EOF if readdir returns no more entries
2304 reply to SSH2_FXP_EXTENDED message
2305 use #defines from the draft
2306 move #definations to sftp.h
f546c780 2307 more info:
61e96248 2308 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2309 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2310 [sshd.c]
2311 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2312 because it calls log()
f546c780 2313 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2314 [packet.c]
2315 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2316
9548d6c8 231720010110
2318 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2319 Bladt Norbert <Norbert.Bladt@adi.ch>
2320
af972861 232120010109
2322 - (bal) Resync CVS ID of cli.c
4b80e97b 2323 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2324 code.
eea39c02 2325 - (bal) OpenBSD Sync
2326 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2327 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2328 sshd_config version.h]
2329 implement option 'Banner /etc/issue.net' for ssh2, move version to
2330 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2331 is enabled).
2332 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2333 [channels.c ssh-keyscan.c]
2334 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2335 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2336 [sshconnect1.c]
2337 more cleanups and fixes from stevesk@pobox.com:
2338 1) try_agent_authentication() for loop will overwrite key just
2339 allocated with key_new(); don't alloc
2340 2) call ssh_close_authentication_connection() before exit
2341 try_agent_authentication()
2342 3) free mem on bad passphrase in try_rsa_authentication()
2343 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2344 [kex.c]
2345 missing free; thanks stevesk@pobox.com
f1c4659d 2346 - (bal) Detect if clock_t structure exists, if not define it.
2347 - (bal) Detect if O_NONBLOCK exists, if not define it.
2348 - (bal) removed news4-posix.h (now empty)
2349 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2350 instead of 'int'
adc83ebf 2351 - (stevesk) sshd_config: sync
4f771a33 2352 - (stevesk) defines.h: remove spurious ``;''
af972861 2353
bbcf899f 235420010108
2355 - (bal) Fixed another typo in cli.c
2356 - (bal) OpenBSD Sync
2357 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2358 [cli.c]
2359 typo
2360 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2361 [cli.c]
2362 missing free, stevesk@pobox.com
2363 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2364 [auth1.c]
2365 missing free, stevesk@pobox.com
2366 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2367 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2368 ssh.h sshd.8 sshd.c]
2369 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2370 syslog priority changes:
2371 fatal() LOG_ERR -> LOG_CRIT
2372 log() LOG_INFO -> LOG_NOTICE
b8c37305 2373 - Updated TODO
bbcf899f 2374
9616313f 237520010107
2376 - (bal) OpenBSD Sync
2377 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2378 [ssh-rsa.c]
2379 remove unused
2380 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2381 [ssh-keyscan.1]
2382 missing .El
2383 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2384 [session.c sshconnect.c]
2385 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2386 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2387 [ssh.1 sshd.8]
2388 Mention AES as available SSH2 Cipher; ok markus
2389 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2390 [sshd.c]
2391 sync usage()/man with defaults; from stevesk@pobox.com
2392 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2393 [sshconnect2.c]
2394 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2395 that prints a banner (e.g. /etc/issue.net)
61e96248 2396
1877dc0c 239720010105
2398 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2399 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2400
488c06c8 240120010104
2402 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2403 work by Chris Vaughan <vaughan99@yahoo.com>
2404
7c49df64 240520010103
2406 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2407 tree (mainly positioning)
2408 - (bal) OpenSSH CVS Update
2409 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2410 [packet.c]
2411 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2412 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2413 [sshconnect.c]
61e96248 2414 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2415 ip_status == HOST_CHANGED
61e96248 2416 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2417 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2418 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2419 patch by Tim Rice <tim@multitalents.net>
2420 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2421 and sftp-server.8 manpage.
7c49df64 2422
a421e945 242320010102
2424 - (bal) OpenBSD CVS Update
2425 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2426 [scp.c]
2427 use shared fatal(); from stevesk@pobox.com
2428
0efc80a7 242920001231
2430 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2431 for multiple reasons.
b1335fdf 2432 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2433
efcae5b1 243420001230
2435 - (bal) OpenBSD CVS Update
2436 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2437 [ssh-keygen.c]
2438 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2439 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2440 [channels.c]
2441 missing xfree; from vaughan99@yahoo.com
efcae5b1 2442 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2443 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2444 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2445 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2446 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2447 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2448
244920001229
61e96248 2450 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2451 Kurz <shorty@debian.org>
8abcdba4 2452 - (bal) OpenBSD CVS Update
2453 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2454 [auth.h auth2.c]
2455 count authentication failures only
2456 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2457 [sshconnect.c]
2458 fingerprint for MITM attacks, too.
2459 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2460 [sshd.8 sshd.c]
2461 document -D
2462 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2463 [serverloop.c]
2464 less chatty
2465 - markus@cvs.openbsd.org 2000/12/27 12:34
2466 [auth1.c sshconnect2.c sshd.c]
2467 typo
2468 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2469 [readconf.c readconf.h ssh.1 sshconnect.c]
2470 new option: HostKeyAlias: allow the user to record the host key
2471 under a different name. This is useful for ssh tunneling over
2472 forwarded connections or if you run multiple sshd's on different
2473 ports on the same machine.
2474 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2475 [ssh.1 ssh.c]
2476 multiple -t force pty allocation, document ORIGINAL_COMMAND
2477 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2478 [sshd.8]
2479 update for ssh-2
c52c7082 2480 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2481 fix merge.
0dd78cd8 2482
8f523d67 248320001228
2484 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2485 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2486 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2487 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2488 header. Patch by Tim Rice <tim@multitalents.net>
2489 - Updated TODO w/ known HP/UX issue
2490 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2491 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2492
b03bd394 249320001227
61e96248 2494 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2495 Takumi Yamane <yamtak@b-session.com>
2496 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2497 by Corinna Vinschen <vinschen@redhat.com>
2498 - (djm) Fix catman-do target for non-bash
61e96248 2499 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2500 Takumi Yamane <yamtak@b-session.com>
2501 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2502 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2503 - (djm) Fix catman-do target for non-bash
61e96248 2504 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2505 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2506 'RLIMIT_NOFILE'
61e96248 2507 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2508 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2509 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2510
8d88011e 251120001223
2512 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2513 if a change to config.h has occurred. Suggested by Gert Doering
2514 <gert@greenie.muc.de>
2515 - (bal) OpenBSD CVS Update:
2516 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2517 [ssh-keygen.c]
2518 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2519
1e3b8b07 252020001222
2521 - Updated RCSID for pty.c
2522 - (bal) OpenBSD CVS Updates:
2523 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2524 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2525 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2526 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2527 [authfile.c]
2528 allow ssh -i userkey for root
2529 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2530 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2531 fix prototypes; from stevesk@pobox.com
2532 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2533 [sshd.c]
2534 init pointer to NULL; report from Jan.Ivan@cern.ch
2535 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2536 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2537 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2538 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2539 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2540 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2541 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2542 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2543 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2544 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2545 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2546 unsigned' with u_char.
2547
67b0facb 254820001221
2549 - (stevesk) OpenBSD CVS updates:
2550 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2551 [authfile.c channels.c sftp-server.c ssh-agent.c]
2552 remove() -> unlink() for consistency
2553 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2554 [ssh-keyscan.c]
2555 replace <ssl/x.h> with <openssl/x.h>
2556 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2557 [uidswap.c]
2558 typo; from wsanchez@apple.com
61e96248 2559
adeebd37 256020001220
61e96248 2561 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2562 and Linux-PAM. Based on report and fix from Andrew Morgan
2563 <morgan@transmeta.com>
2564
f072c47a 256520001218
2566 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2567 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2568 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2569
731c1541 257020001216
2571 - (stevesk) OpenBSD CVS updates:
2572 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2573 [scp.c]
2574 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2575 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2576 [scp.c]
2577 unused; from stevesk@pobox.com
2578
227e8e86 257920001215
9853409f 2580 - (stevesk) Old OpenBSD patch wasn't completely applied:
2581 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2582 [scp.c]
2583 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2584 - (stevesk) OpenBSD CVS updates:
2585 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2586 [ssh-keyscan.c]
2587 fatal already adds \n; from stevesk@pobox.com
2588 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2589 [ssh-agent.c]
2590 remove redundant spaces; from stevesk@pobox.com
2591 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2592 [pty.c]
2593 When failing to set tty owner and mode on a read-only filesystem, don't
2594 abort if the tty already has correct owner and reasonably sane modes.
2595 Example; permit 'root' to login to a firewall with read-only root fs.
2596 (markus@ ok)
2597 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2598 [pty.c]
2599 KNF
6ffc9c88 2600 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2601 [sshd.c]
2602 source port < 1024 is no longer required for rhosts-rsa since it
2603 adds no additional security.
2604 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2605 [ssh.1 ssh.c]
2606 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2607 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2608 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2609 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2610 [scp.c]
2611 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2612 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2613 [kex.c kex.h sshconnect2.c sshd.c]
2614 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2615
6c935fbd 261620001213
2617 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2618 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2619 - (stevesk) OpenBSD CVS update:
1fe6a48f 2620 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2621 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2622 consistently use __progname; from stevesk@pobox.com
6c935fbd 2623
367d1840 262420001211
2625 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2626 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2627 <pekka@netcore.fi>
e3a70753 2628 - (bal) OpenbSD CVS update
2629 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2630 [sshconnect1.c]
2631 always request new challenge for skey/tis-auth, fixes interop with
2632 other implementations; report from roth@feep.net
367d1840 2633
6b523bae 263420001210
2635 - (bal) OpenBSD CVS updates
61e96248 2636 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2637 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2638 undo rijndael changes
61e96248 2639 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2640 [rijndael.c]
2641 fix byte order bug w/o introducing new implementation
61e96248 2642 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2643 [sftp-server.c]
2644 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2645 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2646 [ssh-agent.c]
2647 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2648 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2649 [compat.c]
2650 remove unnecessary '\n'
6b523bae 2651
ce9c0b75 265220001209
6b523bae 2653 - (bal) OpenBSD CVS updates:
61e96248 2654 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2655 [ssh.1]
2656 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2657
f72fc97f 265820001207
6b523bae 2659 - (bal) OpenBSD CVS updates:
61e96248 2660 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2661 [compat.c compat.h packet.c]
2662 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2663 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2664 [rijndael.c]
2665 unexpand(1)
61e96248 2666 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2667 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2668 new rijndael implementation. fixes endian bugs
f72fc97f 2669
97fb6912 267020001206
6b523bae 2671 - (bal) OpenBSD CVS updates:
97fb6912 2672 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2673 [channels.c channels.h clientloop.c serverloop.c]
2674 async connects for -R/-L; ok deraadt@
2675 - todd@cvs.openssh.org 2000/12/05 16:47:28
2676 [sshd.c]
2677 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2678 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2679 have it (used in ssh-keyscan).
227e8e86 2680 - (stevesk) OpenBSD CVS update:
f20255cb 2681 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2682 [ssh-keyscan.c]
2683 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2684
f6fdbddf 268520001205
6b523bae 2686 - (bal) OpenBSD CVS updates:
f6fdbddf 2687 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2688 [ssh-keyscan.c ssh-keyscan.1]
2689 David Maziere's ssh-keyscan, ok niels@
2690 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2691 to the recent OpenBSD source tree.
835d2104 2692 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2693
cbc5abf9 269420001204
2695 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2696 defining -POSIX.
2697 - (bal) OpenBSD CVS updates:
2698 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2699 [compat.c]
2700 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2701 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2702 [compat.c]
61e96248 2703 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2704 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2705 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2706 [auth2.c compat.c compat.h sshconnect2.c]
2707 support f-secure/ssh.com 2.0.12; ok niels@
2708
0b6fbf03 270920001203
cbc5abf9 2710 - (bal) OpenBSD CVS updates:
0b6fbf03 2711 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2712 [channels.c]
61e96248 2713 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2714 ok neils@
2715 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2716 [cipher.c]
2717 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2718 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2719 [ssh-agent.c]
2720 agents must not dump core, ok niels@
61e96248 2721 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2722 [ssh.1]
2723 T is for both protocols
2724 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2725 [ssh.1]
2726 typo; from green@FreeBSD.org
2727 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2728 [ssh.c]
2729 check -T before isatty()
2730 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2731 [sshconnect.c]
61e96248 2732 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2733 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2734 [sshconnect.c]
2735 disable agent/x11/port fwding if hostkey has changed; ok niels@
2736 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2737 [sshd.c]
2738 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2739 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2740 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2741 PAM authentication using KbdInteractive.
2742 - (djm) Added another TODO
0b6fbf03 2743
90f4078a 274420001202
2745 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2746 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2747 <mstone@cs.loyola.edu>
2748
dcef6523 274920001129
7062c40f 2750 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2751 if there are background children with open fds.
c193d002 2752 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2753 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2754 still fail during compilation of sftp-server).
2755 - (djm) Fail if ar is not found during configure
c523303b 2756 - (djm) OpenBSD CVS updates:
2757 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2758 [sshd.8]
2759 talk about /etc/primes, okay markus@
2760 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2761 [ssh.c sshconnect1.c sshconnect2.c]
2762 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2763 defaults
2764 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2765 [sshconnect1.c]
2766 reorder check for illegal ciphers, bugreport from espie@
2767 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2768 [ssh-keygen.c ssh.h]
2769 print keytype when generating a key.
2770 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2771 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2772 more manpage paths in fixpaths calls
2773 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2774 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2775
e879a080 277620001125
2777 - (djm) Give up privs when reading seed file
2778
d343d900 277920001123
2780 - (bal) Merge OpenBSD changes:
2781 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2782 [auth-options.c]
61e96248 2783 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2784 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2785 [dh.c]
2786 do not use perror() in sshd, after child is forked()
2787 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2788 [auth-rsa.c]
2789 parse option only if key matches; fix some confusing seen by the client
2790 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2791 [session.c]
2792 check no_agent_forward_flag for ssh-2, too
2793 - markus@cvs.openbsd.org 2000/11/15
2794 [ssh-agent.1]
2795 reorder SYNOPSIS; typo, use .It
2796 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2797 [ssh-agent.c]
2798 do not reorder keys if a key is removed
2799 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2800 [ssh.c]
61e96248 2801 just ignore non existing user keys
d343d900 2802 - millert@cvs.openbsd.org 200/11/15 20:24:43
2803 [ssh-keygen.c]
2804 Add missing \n at end of error message.
2805
0b49a754 280620001122
2807 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2808 are compilable.
2809 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2810
fab2e5d3 281120001117
2812 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2813 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2814 - (stevesk) Reworked progname support.
260d427b 2815 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2816 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2817
c2207f11 281820001116
2819 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2820 releases.
2821 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2822 <roth@feep.net>
2823
3d398e04 282420001113
61e96248 2825 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2826 contrib/README
fa08c86b 2827 - (djm) Merge OpenBSD changes:
2828 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2829 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2830 [session.c ssh.c]
2831 agent forwarding and -R for ssh2, based on work from
2832 jhuuskon@messi.uku.fi
2833 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2834 [ssh.c sshconnect.c sshd.c]
2835 do not disabled rhosts(rsa) if server port > 1024; from
2836 pekkas@netcore.fi
2837 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2838 [sshconnect.c]
2839 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2840 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2841 [auth1.c]
2842 typo; from mouring@pconline.com
2843 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2844 [ssh-agent.c]
2845 off-by-one when removing a key from the agent
2846 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2847 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2848 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2849 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2850 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2851 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2852 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2853 add support for RSA to SSH2. please test.
2854 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2855 RSA and DSA are used by SSH2.
2856 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2857 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2858 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2859 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2860 - (djm) Change to interim version
5733a41a 2861 - (djm) Fix RPM spec file stupidity
6fff1ac4 2862 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2863
d287c664 286420001112
2865 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2866 Phillips Porch <root@theporch.com>
3d398e04 2867 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2868 <dcp@sgi.com>
a3bf38d0 2869 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2870 failed ioctl(TIOCSCTTY) call.
d287c664 2871
3c4d4fef 287220001111
2873 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2874 packaging files
35325fd4 2875 - (djm) Fix new Makefile.in warnings
61e96248 2876 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2877 promoted to type int. Report and fix from Dan Astoorian
027bf205 2878 <djast@cs.toronto.edu>
61e96248 2879 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2880 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2881
3e366738 288220001110
2883 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2884 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2885 - (bal) Added in check to verify S/Key library is being detected in
2886 configure.in
61e96248 2887 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2888 Patch by Mark Miller <markm@swoon.net>
2889 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2890 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2891 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2892
373998a4 289320001107
e506ee73 2894 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2895 Mark Miller <markm@swoon.net>
373998a4 2896 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2897 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2898 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2899 Mark D. Roth <roth@feep.net>
373998a4 2900
ac89998a 290120001106
2902 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2903 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2904 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2905 maintained FAQ on www.openssh.com
73bd30fe 2906 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2907 <pekkas@netcore.fi>
2908 - (djm) Don't need X11-askpass in RPM spec file if building without it
2909 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2910 - (djm) Release 2.3.0p1
97b378bf 2911 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2912 Asplund <aspa@kronodoc.fi>
2913 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2914
b850ecd9 291520001105
2916 - (bal) Sync with OpenBSD:
2917 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2918 [compat.c]
2919 handle all old openssh versions
2920 - markus@cvs.openbsd.org 2000/10/31 13:1853
2921 [deattack.c]
2922 so that large packets do not wrap "n"; from netbsd
2923 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2924 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2925 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2926 setsid() into more common files
96054e6f 2927 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2928 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2929 bsd-waitpid.c
b850ecd9 2930
75b90ced 293120001029
2932 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2933 - (stevesk) Create contrib/cygwin/ directory; patch from
2934 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2935 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2936 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2937
344f2b94 293820001028
61e96248 2939 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2940 <Philippe.WILLEM@urssaf.fr>
240ae474 2941 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2942 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2943 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2944 - (djm) Sync with OpenBSD:
2945 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2946 [ssh.1]
2947 fixes from pekkas@netcore.fi
2948 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2949 [atomicio.c]
2950 return number of characters processed; ok deraadt@
2951 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2952 [atomicio.c]
2953 undo
2954 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2955 [scp.c]
2956 replace atomicio(read,...) with read(); ok deraadt@
2957 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2958 [session.c]
2959 restore old record login behaviour
2960 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2961 [auth-skey.c]
2962 fmt string problem in unused code
2963 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2964 [sshconnect2.c]
2965 don't reference freed memory. okay deraadt@
2966 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2967 [canohost.c]
2968 typo, eramore@era-t.ericsson.se; ok niels@
2969 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2970 [cipher.c]
2971 non-alignment dependent swap_bytes(); from
2972 simonb@wasabisystems.com/netbsd
2973 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2974 [compat.c]
2975 add older vandyke products
2976 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2977 [channels.c channels.h clientloop.c serverloop.c session.c]
2978 [ssh.c util.c]
61e96248 2979 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2980 client ttys).
344f2b94 2981
ddc49b5c 298220001027
2983 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2984
48e7916f 298520001025
2986 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2987 builtin entropy code to read it.
2988 - (djm) Prefer builtin regex to PCRE.
00937921 2989 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2990 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2991 <proski@gnu.org>
48e7916f 2992
8dcda1e3 299320001020
2994 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2995 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2996 is more correct then current version.
8dcda1e3 2997
f5af5cd5 299820001018
2999 - (stevesk) Add initial support for setproctitle(). Current
3000 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 3001 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 3002
2f31bdd6 300320001017
3004 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3005 <vinschen@cygnus.com>
ba7a3f40 3006 - (djm) Don't rely on atomicio's retval to determine length of askpass
3007 supplied passphrase. Problem report from Lutz Jaenicke
3008 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 3009 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 3010 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 3011 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 3012
33de75a3 301320001016
3014 - (djm) Sync with OpenBSD:
3015 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3016 [cipher.c]
3017 debug3
3018 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3019 [scp.c]
3020 remove spaces from arguments; from djm@mindrot.org
3021 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3022 [ssh.1]
3023 Cipher is for SSH-1 only
3024 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3025 [servconf.c servconf.h serverloop.c session.c sshd.8]
3026 AllowTcpForwarding; from naddy@
3027 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3028 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 3029 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 3030 needs to be changed for interoperability reasons
3031 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3032 [auth-rsa.c]
3033 do not send RSA challenge if key is not allowed by key-options; from
3034 eivind@ThinkSec.com
3035 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3036 [rijndael.c session.c]
3037 typos; from stevesk@sweden.hp.com
3038 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3039 [rijndael.c]
3040 typo
61e96248 3041 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 3042 through diffs
61e96248 3043 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 3044 <pekkas@netcore.fi>
aa0289fe 3045 - (djm) Update version in Redhat spec file
61e96248 3046 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 3047 Redhat 7.0 spec file
5b2d4b75 3048 - (djm) Make inability to read/write PRNG seedfile non-fatal
3049
33de75a3 3050
4d670c24 305120001015
3052 - (djm) Fix ssh2 hang on background processes at logout.
3053
71dfaf1c 305420001014
443172c4 3055 - (bal) Add support for realpath and getcwd for platforms with broken
3056 or missing realpath implementations for sftp-server.
3057 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 3058 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 3059 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 3060 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 3061 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3062 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 3063 - (djm) Big OpenBSD sync:
3064 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3065 [log.c]
3066 allow loglevel debug
3067 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3068 [packet.c]
3069 hmac->mac
3070 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3071 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3072 move fake-auth from auth1.c to individual auth methods, disables s/key in
3073 debug-msg
3074 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3075 ssh.c
3076 do not resolve canonname, i have no idea why this was added oin ossh
3077 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3078 ssh-keygen.1 ssh-keygen.c
3079 -X now reads private ssh.com DSA keys, too.
3080 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3081 auth-options.c
3082 clear options on every call.
3083 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3084 authfd.c authfd.h
3085 interop with ssh-agent2, from <res@shore.net>
3086 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3087 compat.c
3088 use rexexp for version string matching
3089 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3090 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3091 First rough implementation of the diffie-hellman group exchange. The
3092 client can ask the server for bigger groups to perform the diffie-hellman
3093 in, thus increasing the attack complexity when using ciphers with longer
3094 keys. University of Windsor provided network, T the company.
3095 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3096 [auth-rsa.c auth2.c]
3097 clear auth options unless auth sucessfull
3098 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3099 [auth-options.h]
3100 clear auth options unless auth sucessfull
3101 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3102 [scp.1 scp.c]
3103 support 'scp -o' with help from mouring@pconline.com
3104 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3105 [dh.c]
3106 Wall
3107 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3108 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3109 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3110 add support for s/key (kbd-interactive) to ssh2, based on work by
3111 mkiernan@avantgo.com and me
3112 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3113 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3114 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3115 [sshconnect2.c sshd.c]
3116 new cipher framework
3117 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3118 [cipher.c]
3119 remove DES
3120 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3121 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3122 enable DES in SSH-1 clients only
3123 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3124 [kex.h packet.c]
3125 remove unused
3126 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3127 [sshd.c]
3128 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3129 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3130 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3131 rijndael/aes support
3132 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3133 [sshd.8]
3134 more info about -V
3135 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3136 [myproposal.h]
3137 prefer no compression
3ed32516 3138 - (djm) Fix scp user@host handling
3139 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 3140 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3141 u_intXX_t types on all platforms.
9ea53ba5 3142 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 3143 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3144 be bypassed.
f5665f6f 3145 - (stevesk) Display correct path to ssh-askpass in configure output.
3146 Report from Lutz Jaenicke.
71dfaf1c 3147
ebd782f7 314820001007
3149 - (stevesk) Print PAM return value in PAM log messages to aid
3150 with debugging.
97994d32 3151 - (stevesk) Fix detection of pw_class struct member in configure;
3152 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3153
47a134c1 315420001002
3155 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3156 - (djm) Add host system and CC to end-of-configure report. Suggested by
3157 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3158
7322ef0e 315920000931
3160 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3161
6ac7829a 316220000930
b6490dcb 3163 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 3164 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 3165 Ben Lindstrom <mouring@pconline.com>
3166 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 3167 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 3168 very short lived X connections. Bug report from Tobias Oetiker
857040fb 3169 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 3170 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3171 patch from Pekka Savola <pekkas@netcore.fi>
58665035 3172 - (djm) Forgot to cvs add LICENSE file
dc2901a0 3173 - (djm) Add LICENSE to RPM spec files
de273eef 3174 - (djm) CVS OpenBSD sync:
3175 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3176 [clientloop.c]
3177 use debug2
3178 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3179 [auth2.c sshconnect2.c]
3180 use key_type()
3181 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3182 [channels.c]
3183 debug -> debug2 cleanup
61e96248 3184 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 3185 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3186 <Alain.St-Denis@ec.gc.ca>
61e96248 3187 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3188 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 3189 J. Barry <don@astro.cornell.edu>
6ac7829a 3190
c5d85828 319120000929
3192 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 3193 - (djm) Another off-by-one fix from Pavel Kankovsky
3194 <peak@argo.troja.mff.cuni.cz>
22d89d24 3195 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3196 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 3197 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 3198 <tim@multitalents.net>
c5d85828 3199
6fd7f731 320020000926
3201 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 3202 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 3203 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3204 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 3205
2f125ca1 320620000924
3207 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3208 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 3209 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3210 <markm@swoon.net>
2f125ca1 3211
764d4113 321220000923
61e96248 3213 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 3214 <stevesk@sweden.hp.com>
777319db 3215 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 3216 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 3217 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 3218 <stevesk@sweden.hp.com>
e79b44e1 3219 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 3220 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 3221 Michael Stone <mstone@cs.loyola.edu>
188adeb2 3222 - (djm) OpenBSD CVS sync:
3223 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3224 [sshconnect2.c sshd.c]
3225 fix DEBUG_KEXDH
3226 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3227 [sshconnect.c]
3228 yes no; ok niels@
3229 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3230 [sshd.8]
3231 typo
3232 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3233 [serverloop.c]
3234 typo
3235 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3236 scp.c
3237 utime() to utimes(); mouring@pconline.com
3238 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3239 sshconnect2.c
3240 change login logic in ssh2, allows plugin of other auth methods
3241 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3242 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3243 [serverloop.c]
3244 add context to dispatch_run
3245 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3246 authfd.c authfd.h ssh-agent.c
3247 bug compat for old ssh.com software
764d4113 3248
7f377177 324920000920
3250 - (djm) Fix bad path substitution. Report from Andrew Miner
3251 <asminer@cs.iastate.edu>
3252
bcbf86ec 325320000916
61e96248 3254 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 3255 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 3256 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 3257 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 3258 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3259 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 3260 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 3261 password change patch.
3262 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 3263 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3264 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 3265 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3266 - (djm) Re-enable int64_t types - we need them for sftp
3267 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3268 - (djm) Update Redhat SPEC file accordingly
3269 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3270 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3271 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3272 <Dirk.DeWachter@rug.ac.be>
61e96248 3273 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3274 <larry.jones@sdrc.com>
3275 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3276 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3277 - (djm) Merge OpenBSD changes:
3278 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3279 [session.c]
3280 print hostname (not hushlogin)
3281 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3282 [authfile.c ssh-add.c]
3283 enable ssh-add -d for DSA keys
3284 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3285 [sftp-server.c]
3286 cleanup
3287 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3288 [authfile.h]
3289 prototype
3290 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3291 [ALL]
61e96248 3292 cleanup copyright notices on all files. I have attempted to be
3293 accurate with the details. everything is now under Tatu's licence
3294 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3295 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3296 licence. We're not changing any rules, just being accurate.
3297 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3298 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3299 cleanup window and packet sizes for ssh2 flow control; ok niels
3300 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3301 [scp.c]
3302 typo
3303 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3304 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3305 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3306 [pty.c readconf.c]
3307 some more Copyright fixes
3308 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3309 [README.openssh2]
3310 bye bye
3311 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3312 [LICENCE cipher.c]
3313 a few more comments about it being ARC4 not RC4
3314 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3315 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3316 multiple debug levels
3317 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3318 [clientloop.c]
3319 typo
3320 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3321 [ssh-agent.c]
3322 check return value for setenv(3) for failure, and deal appropriately
3323
deb8d717 332420000913
3325 - (djm) Fix server not exiting with jobs in background.
3326
b5e300c2 332720000905
3328 - (djm) Import OpenBSD CVS changes
3329 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3330 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3331 implement a SFTP server. interops with sftp2, scp2 and the windows
3332 client from ssh.com
3333 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3334 [README.openssh2]
3335 sync
3336 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3337 [session.c]
3338 Wall
3339 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3340 [authfd.c ssh-agent.c]
3341 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3342 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3343 [scp.1 scp.c]
3344 cleanup and fix -S support; stevesk@sweden.hp.com
3345 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3346 [sftp-server.c]
3347 portability fixes
3348 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3349 [sftp-server.c]
3350 fix cast; mouring@pconline.com
3351 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3352 [ssh-add.1 ssh.1]
3353 add missing .El against .Bl.
3354 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3355 [session.c]
3356 missing close; ok theo
3357 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3358 [session.c]
3359 fix get_last_login_time order; from andre@van-veen.de
3360 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3361 [sftp-server.c]
3362 more cast fixes; from mouring@pconline.com
3363 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3364 [session.c]
3365 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3366 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3367 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3368
1e61f54a 336920000903
3370 - (djm) Fix Redhat init script
3371
c80876b4 337220000901
3373 - (djm) Pick up Jim's new X11-askpass
3374 - (djm) Release 2.2.0p1
3375
8b4a0d08 337620000831
bcbf86ec 3377 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3378 <acox@cv.telegroup.com>
b817711d 3379 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3380
0b65b628 338120000830
3382 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3383 - (djm) Periodically rekey arc4random
3384 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3385 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3386 <stevesk@sweden.hp.com>
b33a2e6e 3387 - (djm) Quieten the pam delete credentials error message
44839801 3388 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3389 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3390 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3391 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3392
9aaf9be4 339320000829
bcbf86ec 3394 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3395 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3396 Garrick James <garrick@james.net>
b5f90139 3397 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3398 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3399 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3400 - More OpenBSD updates:
3401 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3402 [scp.c]
3403 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3404 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3405 [session.c]
3406 Wall
3407 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3408 [compat.c]
3409 ssh.com-2.3.0
3410 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3411 [compat.c]
3412 compatibility with future ssh.com versions
3413 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3414 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3415 print uid/gid as unsigned
3416 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3417 [ssh.c]
3418 enable -n and -f for ssh2
3419 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3420 [ssh.c]
3421 allow combination of -N and -f
3422 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3423 [util.c]
3424 util.c
3425 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3426 [util.c]
3427 undo
3428 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3429 [util.c]
3430 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3431
137d7b6c 343220000823
3433 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3434 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3435 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3436 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3437 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3438 - (djm) Add local version to version.h
ea788c22 3439 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3440 - (djm) OpenBSD CVS updates:
3441 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3442 [ssh.c]
3443 accept remsh as a valid name as well; roman@buildpoint.com
3444 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3445 [deattack.c crc32.c packet.c]
3446 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3447 libz crc32 function yet, because it has ugly "long"'s in it;
3448 oneill@cs.sfu.ca
3449 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3450 [scp.1 scp.c]
3451 -S prog support; tv@debian.org
3452 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3453 [scp.c]
3454 knf
3455 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3456 [log-client.c]
3457 shorten
3458 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3459 [channels.c channels.h clientloop.c ssh.c ssh.h]
3460 support for ~. in ssh2
3461 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3462 [crc32.h]
3463 proper prototype
3464 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3465 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3466 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3467 [fingerprint.c fingerprint.h]
3468 add SSH2/DSA support to the agent and some other DSA related cleanups.
3469 (note that we cannot talk to ssh.com's ssh2 agents)
3470 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3471 [channels.c channels.h clientloop.c]
3472 more ~ support for ssh2
3473 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3474 [clientloop.c]
3475 oops
3476 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3477 [session.c]
3478 We have to stash the result of get_remote_name_or_ip() before we
3479 close our socket or getpeername() will get EBADF and the process
3480 will exit. Only a problem for "UseLogin yes".
3481 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3482 [session.c]
3483 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3484 own policy on determining who is allowed to login when /etc/nologin
3485 is present. Also use the _PATH_NOLOGIN define.
3486 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3487 [auth1.c auth2.c session.c ssh.c]
3488 Add calls to setusercontext() and login_get*(). We basically call
3489 setusercontext() in most places where previously we did a setlogin().
3490 Add default login.conf file and put root in the "daemon" login class.
3491 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3492 [session.c]
3493 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3494
c345cf9d 349520000818
3496 - (djm) OpenBSD CVS changes:
3497 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3498 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3499 random early drop; ok theo, niels
3500 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3501 [ssh.1]
3502 typo
3503 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3504 [sshd.8]
3505 many fixes from pepper@mail.reppep.com
3506 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3507 [Makefile.in util.c aux.c]
3508 rename aux.c to util.c to help with cygwin port
3509 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3510 [authfd.c]
3511 correct sun_len; Alexander@Leidinger.net
3512 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3513 [readconf.c sshd.8]
3514 disable kerberos authentication by default
3515 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3516 [sshd.8 readconf.c auth-krb4.c]
3517 disallow kerberos authentication if we can't verify the TGT; from
3518 dugsong@
3519 kerberos authentication is on by default only if you have a srvtab.
3520 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3521 [auth.c]
3522 unused
3523 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3524 [sshd_config]
3525 MaxStartups
3526 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3527 [authfd.c]
3528 cleanup; ok niels@
3529 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3530 [session.c]
3531 cleanup login(1)-like jobs, no duplicate utmp entries
3532 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3533 [session.c sshd.8 sshd.c]
3534 sshd -u len, similar to telnetd
1a022229 3535 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3536 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3537
416ed5a7 353820000816
3539 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3540 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3541 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3542 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3543 implementation.
ba606eb2 3544 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3545
dbaa2e87 354620000815
3547 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3548 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3549 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3550 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3551 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3552 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3553 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3554
6c33bf70 355520000813
3556 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3557 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3558
3fcce26c 355920000809
bcbf86ec 3560 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3561 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3562 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3563 <charles@comm.polymtl.ca>
3fcce26c 3564
71d43804 356520000808
3566 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3567 time, spec file cleanup.
3568
f9bcea07 356920000807
378f2232 3570 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3571 - (djm) Suppress error messages on channel close shutdown() failurs
3572 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3573 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3574
bcf89935 357520000725
3576 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3577
4c8722d9 357820000721
3579 - (djm) OpenBSD CVS updates:
3580 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3581 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3582 [sshconnect1.c sshconnect2.c]
3583 make ssh-add accept dsa keys (the agent does not)
3584 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3585 [sshd.c]
3586 Another closing of stdin; ok deraadt
3587 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3588 [dsa.c]
3589 missing free, reorder
3590 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3591 [ssh-keygen.1]
3592 document input and output files
3593
240777b8 359420000720
4c8722d9 3595 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3596
3c7def32 359720000716
4c8722d9 3598 - (djm) Release 2.1.1p4
3c7def32 3599
819b676f 360020000715
704b1659 3601 - (djm) OpenBSD CVS updates
3602 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3603 [aux.c readconf.c servconf.c ssh.h]
3604 allow multiple whitespace but only one '=' between tokens, bug report from
3605 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3606 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3607 [clientloop.c]
3608 typo; todd@fries.net
3609 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3610 [scp.c]
3611 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3612 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3613 [readconf.c servconf.c]
3614 allow leading whitespace. ok niels
3615 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3616 [ssh-keygen.c ssh.c]
3617 Always create ~/.ssh with mode 700; ok Markus
819b676f 3618 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3619 - Include floatingpoint.h for entropy.c
3620 - strerror replacement
704b1659 3621
3f7a7e4a 362220000712
c37fb3c1 3623 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3624 - (djm) OpenBSD CVS Updates:
3625 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3626 [session.c sshd.c ]
3627 make MaxStartups code still work with -d; djm
3628 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3629 [readconf.c ssh_config]
3630 disable FallBackToRsh by default
c37fb3c1 3631 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3632 Ben Lindstrom <mouring@pconline.com>
1e970014 3633 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3634 spec file.
dcb36e5d 3635 - (djm) Released 2.1.1p3
3f7a7e4a 3636
56118702 363720000711
3638 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3639 <tbert@abac.com>
132dd316 3640 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3641 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3642 <mouring@pconline.com>
bcbf86ec 3643 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3644 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3645 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3646 to compile on more platforms (incl NeXT).
cc6f2c4c 3647 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3648 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3649 - (djm) OpenBSD CVS updates:
3650 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3651 [authfd.c]
3652 cleanup, less cut&paste
3653 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3654 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3655 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3656 theo and me
3657 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3658 [session.c]
3659 use no_x11_forwarding_flag correctly; provos ok
3660 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3661 [sshd.c]
3662 typo
3663 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3664 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3665 Insert more missing .El directives. Our troff really should identify
089fbbd2 3666 these and spit out a warning.
3667 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3668 [auth-rsa.c auth2.c ssh-keygen.c]
3669 clean code is good code
3670 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3671 [serverloop.c]
3672 sense of port forwarding flag test was backwards
3673 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3674 [compat.c readconf.c]
3675 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3676 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3677 [auth.h]
3678 KNF
3679 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3680 [compat.c readconf.c]
3681 Better conditions for strsep() ending.
3682 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3683 [readconf.c]
3684 Get the correct message on errors. (niels@ ok)
3685 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3686 [cipher.c kex.c servconf.c]
3687 strtok() --> strsep(). (niels@ ok)
5540ea9b 3688 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3689 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3690 builds)
229f64ee 3691 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3692
a8545c6c 369320000709
3694 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3695 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3696 - (djm) Match prototype and function declaration for rresvport_af.
3697 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3698 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3699 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3700 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3701 <jimw@peisj.pebio.com>
264dce47 3702 - (djm) Fix pam sprintf fix
3703 - (djm) Cleanup entropy collection code a little more. Split initialisation
3704 from seeding, perform intialisation immediatly at start, be careful with
3705 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3706 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3707 Including sigaction() et al. replacements
bcbf86ec 3708 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3709 <tbert@abac.com>
a8545c6c 3710
e2902a5b 371120000708
bcbf86ec 3712 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3713 Aaron Hopkins <aaron@die.net>
7a33f831 3714 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3715 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3716 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3717 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3718 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3719 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3720 - (djm) Don't use inet_addr.
e2902a5b 3721
5637650d 372220000702
3723 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3724 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3725 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3726 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3727 Chris, the Young One <cky@pobox.com>
bcbf86ec 3728 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3729 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3730
388e9f9f 373120000701
3732 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3733 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3734 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3735 <vinschen@cygnus.com>
30228d7c 3736 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3737 - (djm) Added check for broken snprintf() functions which do not correctly
3738 terminate output string and attempt to use replacement.
46158300 3739 - (djm) Released 2.1.1p2
388e9f9f 3740
9f32ceb4 374120000628
3742 - (djm) Fixes to lastlog code for Irix
3743 - (djm) Use atomicio in loginrec
3206bb3b 3744 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3745 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3746 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3747 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3748 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3749
d8caae24 375020000627
3751 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3752 - (djm) Formatting
d8caae24 3753
fe30cc2e 375420000626
3e98362e 3755 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3756 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3757 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3758 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3759 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3760 - (djm) Fix fixed EGD code.
3e98362e 3761 - OpenBSD CVS update
3762 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3763 [channels.c]
3764 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3765
1c04b088 376620000623
bcbf86ec 3767 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3768 Svante Signell <svante.signell@telia.com>
3769 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3770 - OpenBSD CVS Updates:
3771 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3772 [sshd.c]
3773 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3774 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3775 [auth-krb4.c key.c radix.c uuencode.c]
3776 Missing CVS idents; ok markus
1c04b088 3777
f528fdf2 377820000622
3779 - (djm) Automatically generate host key during "make install". Suggested
3780 by Gary E. Miller <gem@rellim.com>
3781 - (djm) Paranoia before kill() system call
74fc9186 3782 - OpenBSD CVS Updates:
3783 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3784 [auth2.c compat.c compat.h sshconnect2.c]
3785 make userauth+pubkey interop with ssh.com-2.2.0
3786 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3787 [dsa.c]
3788 mem leak + be more paranoid in dsa_verify.
3789 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3790 [key.c]
3791 cleanup fingerprinting, less hardcoded sizes
3792 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3793 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3794 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3795 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3796 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3797 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3798 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3799 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3800 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3801 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3802 OpenBSD tag
3803 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3804 sshconnect2.c missing free; nuke old comment
f528fdf2 3805
e5fe9a1f 380620000620
3807 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3808 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3809 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3810 - (djm) Typo in loginrec.c
e5fe9a1f 3811
cbd7492e 381220000618
3813 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3814 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3815 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3816 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3817 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3818 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3819 Martin Petrak <petrak@spsknm.schools.sk>
3820 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3821 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3822 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3823 - OpenBSD CVS updates:
3824 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3825 [channels.c]
3826 everyone says "nix it" (remove protocol 2 debugging message)
3827 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3828 [sshconnect.c]
3829 allow extended server banners
3830 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3831 [sshconnect.c]
3832 missing atomicio, typo
3833 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3834 [servconf.c servconf.h session.c sshd.8 sshd_config]
3835 add support for ssh v2 subsystems. ok markus@.
3836 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3837 [readconf.c servconf.c]
3838 include = in WHITESPACE; markus ok
3839 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3840 [auth2.c]
3841 implement bug compatibility with ssh-2.0.13 pubkey, server side
3842 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3843 [compat.c]
3844 initial support for ssh.com's 2.2.0
3845 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3846 [scp.c]
3847 typo
3848 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3849 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3850 split auth-rsa option parsing into auth-options
3851 add options support to authorized_keys2
3852 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3853 [session.c]
3854 typo
cbd7492e 3855
509b1f88 385620000613
3857 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3858 - Platform define for SCO 3.x which breaks on /dev/ptmx
3859 - Detect and try to fix missing MAXPATHLEN
a4d05724 3860 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3861 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3862
09564242 386320000612
3864 - (djm) Glob manpages in RPM spec files to catch compressed files
3865 - (djm) Full license in auth-pam.c
08ae384f 3866 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3867 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3868 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3869 def'd
3870 - Set AIX to use preformatted manpages
61e96248 3871
74b224a0 387220000610
3873 - (djm) Minor doc tweaks
217ab55e 3874 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3875
32c80420 387620000609
3877 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3878 (in favour of utmpx) on Solaris 8
3879
fa649821 388020000606
48c99b2c 3881 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3882 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3883 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3884 timeout
f988dce5 3885 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3886 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3887 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3888 <tibbs@math.uh.edu>
1e83f2a2 3889 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3890 <zack@wolery.cumb.org>
fa649821 3891 - (djm) OpenBSD CVS updates:
3892 - todd@cvs.openbsd.org
3893 [sshconnect2.c]
3894 teach protocol v2 to count login failures properly and also enable an
3895 explanation of why the password prompt comes up again like v1; this is NOT
3896 crypto
61e96248 3897 - markus@cvs.openbsd.org
fa649821 3898 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3899 xauth_location support; pr 1234
3900 [readconf.c sshconnect2.c]
3901 typo, unused
3902 [session.c]
3903 allow use_login only for login sessions, otherwise remote commands are
3904 execed with uid==0
3905 [sshd.8]
3906 document UseLogin better
3907 [version.h]
3908 OpenSSH 2.1.1
3909 [auth-rsa.c]
bcbf86ec 3910 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3911 negative match or no match at all
3912 [channels.c hostfile.c match.c]
bcbf86ec 3913 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3914 kris@FreeBSD.org
3915
8e7b16f8 391620000606
bcbf86ec 3917 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3918 configure.
3919
d7c0f3d5 392020000604
3921 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3922 - (andre) login code changes based on djm feedback
d7c0f3d5 3923
2d6c411f 392420000603
3925 - (andre) New login code
3926 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3927 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3928
5daf7064 392920000531
3930 - Cleanup of auth.c, login.c and fake-*
3931 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3932 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3933 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3934 of fallback DIY code.
5daf7064 3935
b9f446d1 393620000530
3937 - Define atexit for old Solaris
b02ebca1 3938 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3939 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3940 - OpenBSD CVS updates:
3941 - markus@cvs.openbsd.org
3942 [session.c]
3943 make x11-fwd work w/ localhost (xauth add host/unix:11)
3944 [cipher.c compat.c readconf.c servconf.c]
3945 check strtok() != NULL; ok niels@
3946 [key.c]
3947 fix key_read() for uuencoded keys w/o '='
3948 [serverloop.c]
3949 group ssh1 vs. ssh2 in serverloop
3950 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3951 split kexinit/kexdh, factor out common code
3952 [readconf.c ssh.1 ssh.c]
3953 forwardagent defaults to no, add ssh -A
3954 - theo@cvs.openbsd.org
3955 [session.c]
3956 just some line shortening
60688ef9 3957 - Released 2.1.0p3
b9f446d1 3958
29611d9c 395920000520
3960 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3961 - Don't touch utmp if USE_UTMPX defined
a423beaf 3962 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3963 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3964 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3965 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3966 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3967 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3968 - Doc cleanup
29611d9c 3969
301e9b01 397020000518
3971 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3972 - OpenBSD CVS updates:
3973 - markus@cvs.openbsd.org
3974 [sshconnect.c]
3975 copy only ai_addrlen bytes; misiek@pld.org.pl
3976 [auth.c]
bcbf86ec 3977 accept an empty shell in authentication; bug reported by
301e9b01 3978 chris@tinker.ucr.edu
3979 [serverloop.c]
3980 we don't have stderr for interactive terminal sessions (fcntl errors)
3981
ad85db64 398220000517
3983 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3984 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3985 - Fixes erroneous printing of debug messages to syslog
3986 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3987 - Gives useful error message if PRNG initialisation fails
3988 - Reduced ssh startup delay
3989 - Measures cumulative command time rather than the time between reads
704b1659 3990 after select()
ad85db64 3991 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3992 optionally run 'ent' to measure command entropy
c1ef8333 3993 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3994 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3995 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3996 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3997 - OpenBSD CVS update:
bcbf86ec 3998 - markus@cvs.openbsd.org
0e73cc53 3999 [ssh.c]
4000 fix usage()
4001 [ssh2.h]
4002 draft-ietf-secsh-architecture-05.txt
4003 [ssh.1]
4004 document ssh -T -N (ssh2 only)
4005 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4006 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4007 [aux.c]
4008 missing include
c04f75f1 4009 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4010 - INSTALL typo and URL fix
4011 - Makefile fix
4012 - Solaris fixes
bcbf86ec 4013 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 4014 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 4015 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 4016 - Detect OpenSSL seperatly from RSA
bcbf86ec 4017 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 4018 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 4019
3d1a1654 402020000513
bcbf86ec 4021 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 4022 <misiek@pld.org.pl>
4023
d02a3a00 402420000511
bcbf86ec 4025 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 4026 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 4027 - "make host-key" fix for Irix
d02a3a00 4028
d0c832f3 402920000509
4030 - OpenBSD CVS update
4031 - markus@cvs.openbsd.org
4032 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4033 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4034 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4035 - hugh@cvs.openbsd.org
4036 [ssh.1]
4037 - zap typo
4038 [ssh-keygen.1]
4039 - One last nit fix. (markus approved)
4040 [sshd.8]
4041 - some markus certified spelling adjustments
4042 - markus@cvs.openbsd.org
4043 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4044 [sshconnect2.c ]
4045 - bug compat w/ ssh-2.0.13 x11, split out bugs
4046 [nchan.c]
4047 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4048 [ssh-keygen.c]
4049 - handle escapes in real and original key format, ok millert@
4050 [version.h]
4051 - OpenSSH-2.1
3dc1102e 4052 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 4053 - Doc updates
bcbf86ec 4054 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 4055 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 4056
ebdeb9a8 405720000508
4058 - Makefile and RPM spec fixes
4059 - Generate DSA host keys during "make key" or RPM installs
f6cde515 4060 - OpenBSD CVS update
4061 - markus@cvs.openbsd.org
4062 [clientloop.c sshconnect2.c]
4063 - make x11-fwd interop w/ ssh-2.0.13
4064 [README.openssh2]
4065 - interop w/ SecureFX
4066 - Release 2.0.0beta2
ebdeb9a8 4067
bcbf86ec 4068 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 4069 <andre.lucas@dial.pipex.com>
4070
1d1ffb87 407120000507
4072 - Remove references to SSLeay.
4073 - Big OpenBSD CVS update
4074 - markus@cvs.openbsd.org
4075 [clientloop.c]
4076 - typo
4077 [session.c]
4078 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4079 [session.c]
4080 - update proctitle for proto 1, too
4081 [channels.h nchan.c serverloop.c session.c sshd.c]
4082 - use c-style comments
4083 - deraadt@cvs.openbsd.org
4084 [scp.c]
4085 - more atomicio
bcbf86ec 4086 - markus@cvs.openbsd.org
1d1ffb87 4087 [channels.c]
4088 - set O_NONBLOCK
4089 [ssh.1]
4090 - update AUTHOR
4091 [readconf.c ssh-keygen.c ssh.h]
4092 - default DSA key file ~/.ssh/id_dsa
4093 [clientloop.c]
4094 - typo, rm verbose debug
4095 - deraadt@cvs.openbsd.org
4096 [ssh-keygen.1]
4097 - document DSA use of ssh-keygen
4098 [sshd.8]
4099 - a start at describing what i understand of the DSA side
4100 [ssh-keygen.1]
4101 - document -X and -x
4102 [ssh-keygen.c]
4103 - simplify usage
bcbf86ec 4104 - markus@cvs.openbsd.org
1d1ffb87 4105 [sshd.8]
4106 - there is no rhosts_dsa
4107 [ssh-keygen.1]
4108 - document -y, update -X,-x
4109 [nchan.c]
4110 - fix close for non-open ssh1 channels
4111 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4112 - s/DsaKey/HostDSAKey/, document option
4113 [sshconnect2.c]
4114 - respect number_of_password_prompts
4115 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4116 - GatewayPorts for sshd, ok deraadt@
4117 [ssh-add.1 ssh-agent.1 ssh.1]
4118 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4119 [ssh.1]
4120 - more info on proto 2
4121 [sshd.8]
4122 - sync AUTHOR w/ ssh.1
4123 [key.c key.h sshconnect.c]
4124 - print key type when talking about host keys
4125 [packet.c]
4126 - clear padding in ssh2
4127 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4128 - replace broken uuencode w/ libc b64_ntop
4129 [auth2.c]
4130 - log failure before sending the reply
4131 [key.c radix.c uuencode.c]
4132 - remote trailing comments before calling __b64_pton
4133 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4134 [sshconnect2.c sshd.8]
4135 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4136 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4137
1a11e1ae 413820000502
0fbe8c74 4139 - OpenBSD CVS update
4140 [channels.c]
4141 - init all fds, close all fds.
4142 [sshconnect2.c]
4143 - check whether file exists before asking for passphrase
4144 [servconf.c servconf.h sshd.8 sshd.c]
4145 - PidFile, pr 1210
4146 [channels.c]
4147 - EINTR
4148 [channels.c]
4149 - unbreak, ok niels@
4150 [sshd.c]
4151 - unlink pid file, ok niels@
4152 [auth2.c]
4153 - Add missing #ifdefs; ok - markus
bcbf86ec 4154 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 4155 gathering commands from a text file
1a11e1ae 4156 - Release 2.0.0beta1
4157
c4bc58eb 415820000501
4159 - OpenBSD CVS update
4160 [packet.c]
4161 - send debug messages in SSH2 format
3189621b 4162 [scp.c]
4163 - fix very rare EAGAIN/EINTR issues; based on work by djm
4164 [packet.c]
4165 - less debug, rm unused
4166 [auth2.c]
4167 - disable kerb,s/key in ssh2
4168 [sshd.8]
4169 - Minor tweaks and typo fixes.
4170 [ssh-keygen.c]
4171 - Put -d into usage and reorder. markus ok.
bcbf86ec 4172 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 4173 <karn@ka9q.ampr.org>
bcbf86ec 4174 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 4175 <andre.lucas@dial.pipex.com>
0d5f7abc 4176 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4177 <gd@hilb1.medat.de>
8cb940db 4178 - Add some missing ifdefs to auth2.c
8af50c98 4179 - Deprecate perl-tk askpass.
52bcc044 4180 - Irix portability fixes - don't include netinet headers more than once
4181 - Make sure we don't save PRNG seed more than once
c4bc58eb 4182
2b763e31 418320000430
4184 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 4185 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4186 patch.
4187 - Adds timeout to entropy collection
4188 - Disables slow entropy sources
4189 - Load and save seed file
bcbf86ec 4190 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 4191 saved in root's .ssh directory)
4192 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 4193 - More OpenBSD updates:
4194 [session.c]
4195 - don't call chan_write_failed() if we are not writing
4196 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4197 - keysize warnings error() -> log()
2b763e31 4198
a306f2dd 419920000429
4200 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4201 [README.openssh2]
4202 - interop w/ F-secure windows client
4203 - sync documentation
4204 - ssh_host_dsa_key not ssh_dsa_key
4205 [auth-rsa.c]
4206 - missing fclose
4207 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4208 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4209 [sshd.c uuencode.c uuencode.h authfile.h]
4210 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4211 for trading keys with the real and the original SSH, directly from the
4212 people who invented the SSH protocol.
4213 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4214 [sshconnect1.c sshconnect2.c]
4215 - split auth/sshconnect in one file per protocol version
4216 [sshconnect2.c]
4217 - remove debug
4218 [uuencode.c]
4219 - add trailing =
4220 [version.h]
4221 - OpenSSH-2.0
4222 [ssh-keygen.1 ssh-keygen.c]
4223 - add -R flag: exit code indicates if RSA is alive
4224 [sshd.c]
4225 - remove unused
4226 silent if -Q is specified
4227 [ssh.h]
4228 - host key becomes /etc/ssh_host_dsa_key
4229 [readconf.c servconf.c ]
4230 - ssh/sshd default to proto 1 and 2
4231 [uuencode.c]
4232 - remove debug
4233 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4234 - xfree DSA blobs
4235 [auth2.c serverloop.c session.c]
4236 - cleanup logging for sshd/2, respect PasswordAuth no
4237 [sshconnect2.c]
4238 - less debug, respect .ssh/config
4239 [README.openssh2 channels.c channels.h]
bcbf86ec 4240 - clientloop.c session.c ssh.c
a306f2dd 4241 - support for x11-fwding, client+server
4242
0ac7199f 424320000421
4244 - Merge fix from OpenBSD CVS
4245 [ssh-agent.c]
4246 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4247 via Debian bug #59926
18ba2aab 4248 - Define __progname in session.c if libc doesn't
4249 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 4250 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 4251 <David.DelPiero@qed.qld.gov.au>
0ac7199f 4252
e1b37056 425320000420
bcbf86ec 4254 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 4255 <andre.lucas@dial.pipex.com>
9da5c3c9 4256 - Sync with OpenBSD CVS:
4257 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4258 - pid_t
4259 [session.c]
4260 - remove bogus chan_read_failed. this could cause data
4261 corruption (missing data) at end of a SSH2 session.
4e577b89 4262 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4263 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4264 - Use vhangup to clean up Linux ttys
4265 - Force posix getopt processing on GNU libc systems
371ecff9 4266 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 4267 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 4268
d6f24e45 426920000419
4270 - OpenBSD CVS updates
4271 [channels.c]
4272 - fix pr 1196, listen_port and port_to_connect interchanged
4273 [scp.c]
bcbf86ec 4274 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4275 elapsed time; my idea, aaron wrote the patch
4276 [ssh_config sshd_config]
4277 - show 'Protocol' as an example, ok markus@
4278 [sshd.c]
4279 - missing xfree()
4280 - Add missing header to bsd-misc.c
4281
35484284 428220000416
4283 - Reduce diff against OpenBSD source
bcbf86ec 4284 - All OpenSSL includes are now unconditionally referenced as
35484284 4285 openssl/foo.h
4286 - Pick up formatting changes
4287 - Other minor changed (typecasts, etc) that I missed
4288
6ae2364d 428920000415
4290 - OpenBSD CVS updates.
4291 [ssh.1 ssh.c]
4292 - ssh -2
4293 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4294 [session.c sshconnect.c]
4295 - check payload for (illegal) extra data
4296 [ALL]
4297 whitespace cleanup
4298
c323ac76 429920000413
4300 - INSTALL doc updates
f54651ce 4301 - Merged OpenBSD updates to include paths.
bcbf86ec 4302
a8be9f80 430320000412
4304 - OpenBSD CVS updates:
4305 - [channels.c]
4306 repair x11-fwd
4307 - [sshconnect.c]
4308 fix passwd prompt for ssh2, less debugging output.
4309 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4310 less debugging output
4311 - [kex.c kex.h sshconnect.c sshd.c]
4312 check for reasonable public DH values
4313 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4314 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4315 add Cipher and Protocol options to ssh/sshd, e.g.:
4316 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4317 arcfour,3des-cbc'
4318 - [sshd.c]
4319 print 1.99 only if server supports both
4320
18e92801 432120000408
4322 - Avoid some compiler warnings in fake-get*.c
4323 - Add IPTOS macros for systems which lack them
9d98aaf6 4324 - Only set define entropy collection macros if they are found
e78a59f5 4325 - More large OpenBSD CVS updates:
4326 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4327 [session.h ssh.h sshd.c README.openssh2]
4328 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4329 - [channels.c]
4330 no adjust after close
4331 - [sshd.c compat.c ]
4332 interop w/ latest ssh.com windows client.
61e96248 4333
8ce64345 433420000406
4335 - OpenBSD CVS update:
4336 - [channels.c]
4337 close efd on eof
4338 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4339 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4340 - [sshconnect.c]
4341 missing free.
4342 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4343 remove unused argument, split cipher_mask()
4344 - [clientloop.c]
4345 re-order: group ssh1 vs. ssh2
4346 - Make Redhat spec require openssl >= 0.9.5a
4347
e7627112 434820000404
4349 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4350 - OpenBSD CVS update:
4351 - [packet.h packet.c]
4352 ssh2 packet format
4353 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4354 [channels.h channels.c]
4355 channel layer support for ssh2
4356 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4357 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4358 - Generate manpages before make install not at the end of make all
4359 - Don't seed the rng quite so often
4360 - Always reseed rng when requested
e7627112 4361
bfc9a610 436220000403
4363 - Wrote entropy collection routines for systems that lack /dev/random
4364 and EGD
837c30b8 4365 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4366
7368a6c8 436720000401
4368 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4369 - [auth.c session.c sshd.c auth.h]
4370 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4371 - [bufaux.c bufaux.h]
4372 support ssh2 bignums
4373 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4374 [readconf.c ssh.c ssh.h serverloop.c]
4375 replace big switch() with function tables (prepare for ssh2)
4376 - [ssh2.h]
4377 ssh2 message type codes
4378 - [sshd.8]
4379 reorder Xr to avoid cutting
4380 - [serverloop.c]
4381 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4382 - [channels.c]
4383 missing close
4384 allow bigger packets
4385 - [cipher.c cipher.h]
4386 support ssh2 ciphers
4387 - [compress.c]
4388 cleanup, less code
4389 - [dispatch.c dispatch.h]
4390 function tables for different message types
4391 - [log-server.c]
4392 do not log() if debuggin to stderr
4393 rename a cpp symbol, to avoid param.h collision
4394 - [mpaux.c]
4395 KNF
4396 - [nchan.c]
4397 sync w/ channels.c
4398
f5238bee 439920000326
4400 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4401 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4402 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4403 - OpenBSD CVS update
4404 - [auth-krb4.c]
4405 -Wall
4406 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4407 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4408 initial support for DSA keys. ok deraadt@, niels@
4409 - [cipher.c cipher.h]
4410 remove unused cipher_attack_detected code
4411 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4412 Fix some formatting problems I missed before.
4413 - [ssh.1 sshd.8]
4414 fix spelling errors, From: FreeBSD
4415 - [ssh.c]
4416 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4417
0024a081 441820000324
4419 - Released 1.2.3
4420
bd499f9e 442120000317
4422 - Clarified --with-default-path option.
4423 - Added -blibpath handling for AIX to work around stupid runtime linking.
4424 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4425 <jmknoble@jmknoble.cx>
474b5fef 4426 - Checks for 64 bit int types. Problem report from Mats Fredholm
4427 <matsf@init.se>
610cd5c6 4428 - OpenBSD CVS updates:
bcbf86ec 4429 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4430 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4431 [sshd.c]
4432 pedantic: signed vs. unsigned, void*-arithm, etc
4433 - [ssh.1 sshd.8]
4434 Various cleanups and standardizations.
bcbf86ec 4435 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4436 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4437
4696775a 443820000316
bcbf86ec 4439 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4440 Hesprich <dghespri@sprintparanet.com>
d423d822 4441 - Propogate LD through to Makefile
b7a9ce47 4442 - Doc cleanups
2ba2a610 4443 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4444
cb0b7ea4 444520000315
4446 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4447 problems with gcc/Solaris.
bcbf86ec 4448 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4449 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4450 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4451 Debian package, README file and chroot patch from Ricardo Cerqueira
4452 <rmcc@clix.pt>
bcbf86ec 4453 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4454 option.
4455 - Slight cleanup to doc files
b14b2ae7 4456 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4457
a8ed9fd9 445820000314
bcbf86ec 4459 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4460 peter@frontierflying.com
84afc958 4461 - Include /usr/local/include and /usr/local/lib for systems that don't
4462 do it themselves
4463 - -R/usr/local/lib for Solaris
4464 - Fix RSAref detection
4465 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4466
bcf36c78 446720000311
4468 - Detect RSAref
43e48848 4469 - OpenBSD CVS change
4470 [sshd.c]
4471 - disallow guessing of root password
867dbf40 4472 - More configure fixes
80faa19f 4473 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4474
c8d54615 447520000309
4476 - OpenBSD CVS updates to v1.2.3
704b1659 4477 [ssh.h atomicio.c]
4478 - int atomicio -> ssize_t (for alpha). ok deraadt@
4479 [auth-rsa.c]
4480 - delay MD5 computation until client sends response, free() early, cleanup.
4481 [cipher.c]
4482 - void* -> unsigned char*, ok niels@
4483 [hostfile.c]
4484 - remove unused variable 'len'. fix comments.
4485 - remove unused variable
4486 [log-client.c log-server.c]
4487 - rename a cpp symbol, to avoid param.h collision
4488 [packet.c]
4489 - missing xfree()
4490 - getsockname() requires initialized tolen; andy@guildsoftware.com
4491 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4492 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4493 [pty.c pty.h]
bcbf86ec 4494 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4495 pty.c ok provos@, dugsong@
704b1659 4496 [readconf.c]
4497 - turn off x11-fwd for the client, too.
4498 [rsa.c]
4499 - PKCS#1 padding
4500 [scp.c]
4501 - allow '.' in usernames; from jedgar@fxp.org
4502 [servconf.c]
4503 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4504 - sync with sshd_config
4505 [ssh-keygen.c]
4506 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4507 [ssh.1]
4508 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4509 [ssh.c]
4510 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4511 - turn off x11-fwd for the client, too.
4512 [sshconnect.c]
4513 - missing xfree()
4514 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4515 - read error vs. "Connection closed by remote host"
4516 [sshd.8]
4517 - ie. -> i.e.,
4518 - do not link to a commercial page..
4519 - sync with sshd_config
4520 [sshd.c]
4521 - no need for poll.h; from bright@wintelcom.net
4522 - log with level log() not fatal() if peer behaves badly.
4523 - don't panic if client behaves strange. ok deraadt@
4524 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4525 - delay close() of pty until the pty has been chowned back to root
4526 - oops, fix comment, too.
4527 - missing xfree()
4528 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4529 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4530 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4531 pty.c ok provos@, dugsong@
4532 - create x11 cookie file
4533 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4534 - version 1.2.3
c8d54615 4535 - Cleaned up
bcbf86ec 4536 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4537 required after OpenBSD updates)
c8d54615 4538
07055445 453920000308
4540 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4541
454220000307
4543 - Released 1.2.2p1
4544
9c8c3fc6 454520000305
4546 - Fix DEC compile fix
54096dcc 4547 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4548 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4549 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4550 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4551 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4552
6bf4d066 455320000303
4554 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4555 <domi@saargate.de>
bcbf86ec 4556 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4557 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4558 Miskiewicz <misiek@pld.org.pl>
22fa590f 4559 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4560 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4561
a0391976 456220000302
4563 - Big cleanup of autoconf code
4564 - Rearranged to be a little more logical
4565 - Added -R option for Solaris
4566 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4567 to detect library and header location _and_ ensure library has proper
4568 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4569 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4570 - Avoid warning message with Unix98 ptys
bcbf86ec 4571 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4572 platform-specific code.
4573 - Document some common problems
bcbf86ec 4574 - Allow root access to any key. Patch from
81eef326 4575 markus.friedl@informatik.uni-erlangen.de
a0391976 4576
f55afe71 457720000207
4578 - Removed SOCKS code. Will support through a ProxyCommand.
4579
d07d1c58 458020000203
4581 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4582 - Add --with-ssl-dir option
d07d1c58 4583
9d5f374b 458420000202
bcbf86ec 4585 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4586 <jmd@aoe.vt.edu>
6b1f3fdb 4587 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4588 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4589 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4590
bc8c2601 459120000201
4592 - Use socket pairs by default (instead of pipes). Prevents race condition
4593 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4594
69c76614 459520000127
4596 - Seed OpenSSL's random number generator before generating RSA keypairs
4597 - Split random collector into seperate file
aaf2abd7 4598 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4599
f9507c24 460020000126
4601 - Released 1.2.2 stable
4602
bcbf86ec 4603 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4604 mouring@newton.pconline.com
bcbf86ec 4605 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4606 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4607 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4608 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4609
bfae20ad 461020000125
bcbf86ec 4611 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4612 <andre.lucas@dial.pipex.com>
07b0cb78 4613 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4614 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4615 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4616 <gem@rellim.com>
4617 - New URL for x11-ssh-askpass.
bcbf86ec 4618 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4619 <jmknoble@jmknoble.cx>
bcbf86ec 4620 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4621 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4622 - Updated RPM spec files to use DESTDIR
bfae20ad 4623
bb58aa4b 462420000124
4625 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4626 increment)
4627
d45317d8 462820000123
4629 - OpenBSD CVS:
4630 - [packet.c]
4631 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4632 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4633 <drankin@bohemians.lexington.ky.us>
12aa90af 4634 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4635
e844f761 463620000122
4637 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4638 <bent@clark.net>
c54a6257 4639 - Merge preformatted manpage patch from Andre Lucas
4640 <andre.lucas@dial.pipex.com>
8eb34e02 4641 - Make IPv4 use the default in RPM packages
4642 - Irix uses preformatted manpages
1e64903d 4643 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4644 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4645 - OpenBSD CVS updates:
4646 - [packet.c]
4647 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4648 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4649 - [sshd.c]
4650 log with level log() not fatal() if peer behaves badly.
4651 - [readpass.c]
bcbf86ec 4652 instead of blocking SIGINT, catch it ourselves, so that we can clean
4653 the tty modes up and kill ourselves -- instead of our process group
61e96248 4654 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4655 people with cbreak shells never even noticed..
399d9d44 4656 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4657 ie. -> i.e.,
e844f761 4658
4c8ef3fb 465920000120
4660 - Don't use getaddrinfo on AIX
7b2ea3a1 4661 - Update to latest OpenBSD CVS:
4662 - [auth-rsa.c]
4663 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4664 - [sshconnect.c]
4665 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4666 - destroy keys earlier
bcbf86ec 4667 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4668 ok: provos@
7b2ea3a1 4669 - [sshd.c]
4670 - no need for poll.h; from bright@wintelcom.net
4671 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4672 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4673 ok: provos@
f3bba493 4674 - Big manpage and config file cleanup from Andre Lucas
4675 <andre.lucas@dial.pipex.com>
5f4fdfae 4676 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4677 - Doc updates
d468fc76 4678 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4679 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4680
082bbfb3 468120000119
20af321f 4682 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4683 - Compile fix from Darren_Hall@progressive.com
59e76f33 4684 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4685 addresses using getaddrinfo(). Added a configure switch to make the
4686 default lookup mode AF_INET
082bbfb3 4687
a63a7f37 468820000118
4689 - Fixed --with-pid-dir option
51a6baf8 4690 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4691 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4692 <andre.lucas@dial.pipex.com>
a63a7f37 4693
f914c7fb 469420000117
4695 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4696 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4697 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4698 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4699 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4700 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4701 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4702 deliver (no IPv6 kernel support)
80a44451 4703 - Released 1.2.1pre27
f914c7fb 4704
f4a7cf29 4705 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4706 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4707 <jhuuskon@hytti.uku.fi>
bcbf86ec 4708 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4709 further testing.
5957fd29 4710 - Patch from Christos Zoulas <christos@zoulas.com>
4711 - Try $prefix first when looking for OpenSSL.
4712 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4713 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4714 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4715
47e45e44 471620000116
4717 - Renamed --with-xauth-path to --with-xauth
4718 - Added --with-pid-dir option
4719 - Released 1.2.1pre26
4720
a82ef8ae 4721 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4722 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4723 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4724
5cdfe03f 472520000115
4726 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4727 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4728 Nordby <anders@fix.no>
bcbf86ec 4729 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4730 openpty. Report from John Seifarth <john@waw.be>
4731 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4732 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4733 <gem@rellim.com>
4734 - Use __snprintf and __vnsprintf if they are found where snprintf and
4735 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4736 and others.
4737
48e671d5 473820000114
4739 - Merged OpenBSD IPv6 patch:
4740 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4741 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4742 [hostfile.c sshd_config]
4743 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4744 features: sshd allows multiple ListenAddress and Port options. note
4745 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4746 fujiwara@rcac.tdi.co.jp)
4747 - [ssh.c canohost.c]
bcbf86ec 4748 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4749 from itojun@
4750 - [channels.c]
4751 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4752 - [packet.h]
4753 allow auth-kerberos for IPv4 only
4754 - [scp.1 sshd.8 servconf.h scp.c]
4755 document -4, -6, and 'ssh -L 2022/::1/22'
4756 - [ssh.c]
bcbf86ec 4757 'ssh @host' is illegal (null user name), from
48e671d5 4758 karsten@gedankenpolizei.de
4759 - [sshconnect.c]
4760 better error message
4761 - [sshd.c]
4762 allow auth-kerberos for IPv4 only
4763 - Big IPv6 merge:
4764 - Cleanup overrun in sockaddr copying on RHL 6.1
4765 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4766 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4767 - Replacement for missing structures on systems that lack IPv6
4768 - record_login needed to know about AF_INET6 addresses
4769 - Borrowed more code from OpenBSD: rresvport_af and requisites
4770
2598df62 477120000110
4772 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4773
b8a0310d 477420000107
4775 - New config.sub and config.guess to fix problems on SCO. Supplied
4776 by Gary E. Miller <gem@rellim.com>
b6a98a85 4777 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4778 - Released 1.2.1pre25
b8a0310d 4779
dfb95100 478020000106
4781 - Documentation update & cleanup
4782 - Better KrbIV / AFS detection, based on patch from:
4783 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4784
b9795b89 478520000105
bcbf86ec 4786 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4787 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4788 altogether (libcrypto includes its own crypt(1) replacement)
4789 - Added platform-specific rules for Irix 6.x. Included warning that
4790 they are untested.
4791
a1ec4d79 479220000103
4793 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4794 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4795 <tnh@kondara.org>
bcbf86ec 4796 - Removed "nullok" directive from default PAM configuration files.
4797 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4798 UPGRADING file.
e02735bb 4799 - OpenBSD CVS updates
4800 - [ssh-agent.c]
bcbf86ec 4801 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4802 dgaudet@arctic.org
4803 - [sshconnect.c]
4804 compare correct version for 1.3 compat mode
a1ec4d79 4805
93c7f644 480620000102
4807 - Prevent multiple inclusion of config.h and defines.h. Suggested
4808 by Andre Lucas <andre.lucas@dial.pipex.com>
4809 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4810 <dgaudet@arctic.org>
4811
76b8607f 481219991231
bcbf86ec 4813 - Fix password support on systems with a mixture of shadowed and
4814 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4815 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4816 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4817 Fournier <marc.fournier@acadiau.ca>
b92964b7 4818 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4819 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4820 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4821 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4822 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4823 <iretd@bigfoot.com>
bcbf86ec 4824 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4825 <jmknoble@jmknoble.cx>
ae3a3d31 4826 - Remove test for quad_t. No longer needed.
76a8e733 4827 - Released 1.2.1pre24
4828
4829 - Added support for directory-based lastlogs
4830 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4831
13f825f4 483219991230
4833 - OpenBSD CVS updates:
4834 - [auth-passwd.c]
4835 check for NULL 1st
bcbf86ec 4836 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4837 cleaned up sshd.c up significantly.
bcbf86ec 4838 - PAM authentication was incorrectly interpreting
76b8607f 4839 "PermitRootLogin without-password". Report from Matthias Andree
4840 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4841 - Several other cleanups
0bc5b6fb 4842 - Merged Dante SOCKS support patch from David Rankin
4843 <drankin@bohemians.lexington.ky.us>
4844 - Updated documentation with ./configure options
76b8607f 4845 - Released 1.2.1pre23
13f825f4 4846
c73a0cb5 484719991229
bcbf86ec 4848 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4849 <drankin@bohemians.lexington.ky.us>
4850 - Fix --with-default-path option.
bcbf86ec 4851 - Autodetect perl, patch from David Rankin
a0f84251 4852 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4853 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4854 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4855 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4856 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4857 - Detect missing size_t and typedef it.
5ab44a92 4858 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4859 - Minor Makefile cleaning
c73a0cb5 4860
b6019d68 486119991228
4862 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4863 - NetBSD login.c compile fix from David Rankin
70e0115b 4864 <drankin@bohemians.lexington.ky.us>
4865 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4866 - Portability fixes for Irix 5.3 (now compiles OK!)
4867 - autoconf and other misc cleanups
ea1970a3 4868 - Merged AIX patch from Darren Hall <dhall@virage.org>
4869 - Cleaned up defines.h
fa9a2dd6 4870 - Released 1.2.1pre22
b6019d68 4871
d2dcff5f 487219991227
4873 - Automatically correct paths in manpages and configuration files. Patch
4874 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4875 - Removed credits from README to CREDITS file, updated.
cb807f40 4876 - Added --with-default-path to specify custom path for server
4877 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4878 - PAM bugfix. PermitEmptyPassword was being ignored.
4879 - Fixed PAM config files to allow empty passwords if server does.
4880 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4881 - Use last few chars of tty line as ut_id
5a7794be 4882 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4883 - OpenBSD CVS updates:
4884 - [packet.h auth-rhosts.c]
4885 check format string for packet_disconnect and packet_send_debug, too
4886 - [channels.c]
4887 use packet_get_maxsize for channels. consistence.
d2dcff5f 4888
f74efc8d 488919991226
4890 - Enabled utmpx support by default for Solaris
4891 - Cleanup sshd.c PAM a little more
986a22ec 4892 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4893 X11 ssh-askpass program.
20c43d8c 4894 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4895 Unfortunatly there is currently no way to disable auth failure
4896 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4897 developers
83b7f649 4898 - OpenBSD CVS update:
4899 - [ssh-keygen.1 ssh.1]
bcbf86ec 4900 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4901 .Sh FILES, too
72251cb6 4902 - Released 1.2.1pre21
bcbf86ec 4903 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4904 <jmknoble@jmknoble.cx>
4905 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4906
f498ed15 490719991225
4908 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4909 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4910 - Cleanup and bugfix of PAM authentication code
f74efc8d 4911 - Released 1.2.1pre20
4912
4913 - Merged fixes from Ben Taylor <bent@clark.net>
4914 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4915 - Disabled logging of PAM password authentication failures when password
4916 is empty. (e.g start of authentication loop). Reported by Naz
4917 <96na@eng.cam.ac.uk>)
f498ed15 4918
491919991223
bcbf86ec 4920 - Merged later HPUX patch from Andre Lucas
f498ed15 4921 <andre.lucas@dial.pipex.com>
4922 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4923 <bent@clark.net>
f498ed15 4924
eef6f7e9 492519991222
bcbf86ec 4926 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4927 <pope@netguide.dk>
ae28776a 4928 - Fix login.c breakage on systems which lack ut_host in struct
4929 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4930
a7effaac 493119991221
bcbf86ec 4932 - Integration of large HPUX patch from Andre Lucas
4933 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4934 benefits:
4935 - Ability to disable shadow passwords at configure time
4936 - Ability to disable lastlog support at configure time
4937 - Support for IP address in $DISPLAY
ae2f7af7 4938 - OpenBSD CVS update:
4939 - [sshconnect.c]
4940 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4941 - Fix DISABLE_SHADOW support
4942 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4943 - Release 1.2.1pre19
a7effaac 4944
3f1d9bcd 494519991218
bcbf86ec 4946 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4947 <cjj@u.washington.edu>
7e1c2490 4948 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4949
60d804c8 495019991216
bcbf86ec 4951 - Makefile changes for Solaris from Peter Kocks
60d804c8 4952 <peter.kocks@baygate.com>
89cafde6 4953 - Minor updates to docs
4954 - Merged OpenBSD CVS changes:
4955 - [authfd.c ssh-agent.c]
4956 keysize warnings talk about identity files
4957 - [packet.c]
4958 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4959 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4960 "Chris, the Young One" <cky@pobox.com>
4961 - Released 1.2.1pre18
60d804c8 4962
7dc6fc6d 496319991215
4964 - Integrated patchs from Juergen Keil <jk@tools.de>
4965 - Avoid void* pointer arithmatic
4966 - Use LDFLAGS correctly
68227e6d 4967 - Fix SIGIO error in scp
4968 - Simplify status line printing in scp
61e96248 4969 - Added better test for inline functions compiler support from
906a2515 4970 Darren_Hall@progressive.com
7dc6fc6d 4971
95f1eccc 497219991214
4973 - OpenBSD CVS Changes
4974 - [canohost.c]
bcbf86ec 4975 fix get_remote_port() and friends for sshd -i;
95f1eccc 4976 Holger.Trapp@Informatik.TU-Chemnitz.DE
4977 - [mpaux.c]
4978 make code simpler. no need for memcpy. niels@ ok
4979 - [pty.c]
4980 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4981 fix proto; markus
4982 - [ssh.1]
4983 typo; mark.baushke@solipsa.com
4984 - [channels.c ssh.c ssh.h sshd.c]
4985 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4986 - [sshconnect.c]
4987 move checking of hostkey into own function.
4988 - [version.h]
4989 OpenSSH-1.2.1
884bcb37 4990 - Clean up broken includes in pty.c
7303768f 4991 - Some older systems don't have poll.h, they use sys/poll.h instead
4992 - Doc updates
95f1eccc 4993
847e8865 499419991211
bcbf86ec 4995 - Fix compilation on systems with AFS. Reported by
847e8865 4996 aloomis@glue.umd.edu
bcbf86ec 4997 - Fix installation on Solaris. Reported by
847e8865 4998 Gordon Rowell <gordonr@gormand.com.au>
4999 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5000 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5001 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5002 - Compile fix from David Agraz <dagraz@jahoopa.com>
5003 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 5004 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 5005 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 5006
8946db53 500719991209
5008 - Import of patch from Ben Taylor <bent@clark.net>:
5009 - Improved PAM support
5010 - "uninstall" rule for Makefile
5011 - utmpx support
5012 - Should fix PAM problems on Solaris
2d86a6cc 5013 - OpenBSD CVS updates:
5014 - [readpass.c]
5015 avoid stdio; based on work by markus, millert, and I
5016 - [sshd.c]
5017 make sure the client selects a supported cipher
5018 - [sshd.c]
bcbf86ec 5019 fix sighup handling. accept would just restart and daemon handled
5020 sighup only after the next connection was accepted. use poll on
2d86a6cc 5021 listen sock now.
5022 - [sshd.c]
5023 make that a fatal
87e91331 5024 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5025 to fix libwrap support on NetBSD
5001b9e4 5026 - Released 1.2pre17
8946db53 5027
6d8c4ea4 502819991208
bcbf86ec 5029 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 5030 David Agraz <dagraz@jahoopa.com>
5031
4285816a 503219991207
986a22ec 5033 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 5034 fixes compatability with 4.x and 5.x
db28aeb5 5035 - Fixed default SSH_ASKPASS
bcbf86ec 5036 - Fix PAM account and session being called multiple times. Problem
d465f2ca 5037 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 5038 - Merged more OpenBSD changes:
5039 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 5040 move atomicio into it's own file. wrap all socket write()s which
a408af76 5041 were doing write(sock, buf, len) != len, with atomicio() calls.
5042 - [auth-skey.c]
5043 fd leak
5044 - [authfile.c]
5045 properly name fd variable
5046 - [channels.c]
5047 display great hatred towards strcpy
5048 - [pty.c pty.h sshd.c]
5049 use openpty() if it exists (it does on BSD4_4)
5050 - [tildexpand.c]
5051 check for ~ expansion past MAXPATHLEN
5052 - Modified helper.c to use new atomicio function.
5053 - Reformat Makefile a little
5054 - Moved RC4 routines from rc4.[ch] into helper.c
5055 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 5056 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5057 - Tweaked Redhat spec
9158d92f 5058 - Clean up bad imports of a few files (forgot -kb)
5059 - Released 1.2pre16
4285816a 5060
9c7b6dfd 506119991204
5062 - Small cleanup of PAM code in sshd.c
57112b5a 5063 - Merged OpenBSD CVS changes:
5064 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5065 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5066 - [auth-rsa.c]
5067 warn only about mismatch if key is _used_
5068 warn about keysize-mismatch with log() not error()
5069 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5070 ports are u_short
5071 - [hostfile.c]
5072 indent, shorter warning
5073 - [nchan.c]
5074 use error() for internal errors
5075 - [packet.c]
5076 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5077 serverloop.c
5078 indent
5079 - [ssh-add.1 ssh-add.c ssh.h]
5080 document $SSH_ASKPASS, reasonable default
5081 - [ssh.1]
5082 CheckHostIP is not available for connects via proxy command
5083 - [sshconnect.c]
5084 typo
5085 easier to read client code for passwd and skey auth
5086 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 5087
dad3b556 508819991126
5089 - Add definition for __P()
5090 - Added [v]snprintf() replacement for systems that lack it
5091
0ce43ae4 509219991125
5093 - More reformatting merged from OpenBSD CVS
5094 - Merged OpenBSD CVS changes:
5095 - [channels.c]
5096 fix packet_integrity_check() for !have_hostname_in_open.
5097 report from mrwizard@psu.edu via djm@ibs.com.au
5098 - [channels.c]
5099 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5100 chip@valinux.com via damien@ibs.com.au
5101 - [nchan.c]
5102 it's not an error() if shutdown_write failes in nchan.
5103 - [readconf.c]
5104 remove dead #ifdef-0-code
5105 - [readconf.c servconf.c]
5106 strcasecmp instead of tolower
5107 - [scp.c]
5108 progress meter overflow fix from damien@ibs.com.au
5109 - [ssh-add.1 ssh-add.c]
5110 SSH_ASKPASS support
5111 - [ssh.1 ssh.c]
5112 postpone fork_after_authentication until command execution,
5113 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5114 plus: use daemon() for backgrounding
cf8dd513 5115 - Added BSD compatible install program and autoconf test, thanks to
5116 Niels Kristian Bech Jensen <nkbj@image.dk>
5117 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 5118 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 5119 - Release 1.2pre15
0ce43ae4 5120
5260325f 512119991124
5122 - Merged very large OpenBSD source code reformat
5123 - OpenBSD CVS updates
5124 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5125 [ssh.h sshd.8 sshd.c]
5126 syslog changes:
5127 * Unified Logmessage for all auth-types, for success and for failed
5128 * Standard connections get only ONE line in the LOG when level==LOG:
5129 Auth-attempts are logged only, if authentication is:
5130 a) successfull or
5131 b) with passwd or
5132 c) we had more than AUTH_FAIL_LOG failues
5133 * many log() became verbose()
5134 * old behaviour with level=VERBOSE
5135 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5136 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5137 messages. allows use of s/key in windows (ttssh, securecrt) and
5138 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5139 - [sshd.8]
5140 -V, for fallback to openssh in SSH2 compatibility mode
5141 - [sshd.c]
5142 fix sigchld race; cjc5@po.cwru.edu
5143
4655fe80 514419991123
5145 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 5146 - Restructured package-related files under packages/*
4655fe80 5147 - Added generic PAM config
8b241e50 5148 - Numerous little Solaris fixes
9c08d6ce 5149 - Add recommendation to use GNU make to INSTALL document
4655fe80 5150
60bed5fd 515119991122
5152 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 5153 - OpenBSD CVS Changes
bcbf86ec 5154 - [ssh-keygen.c]
5155 don't create ~/.ssh only if the user wants to store the private
5156 key there. show fingerprint instead of public-key after
2f2cc3f9 5157 keygeneration. ok niels@
b09a984b 5158 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 5159 - Added timersub() macro
b09a984b 5160 - Tidy RCSIDs of bsd-*.c
bcbf86ec 5161 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 5162 pam_strerror definition (one arg vs two).
530f1889 5163 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 5164 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 5165 Robert Hardy <rhardy@webcon.net>)
1647c2b5 5166 - Added a setenv replacement for systems which lack it
d84a9a44 5167 - Only display public key comment when presenting ssh-askpass dialog
5168 - Released 1.2pre14
60bed5fd 5169
bcbf86ec 5170 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 5171 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5172
9d6b7add 517319991121
2f2cc3f9 5174 - OpenBSD CVS Changes:
60bed5fd 5175 - [channels.c]
5176 make this compile, bad markus
5177 - [log.c readconf.c servconf.c ssh.h]
5178 bugfix: loglevels are per host in clientconfig,
5179 factor out common log-level parsing code.
5180 - [servconf.c]
5181 remove unused index (-Wall)
5182 - [ssh-agent.c]
5183 only one 'extern char *__progname'
5184 - [sshd.8]
5185 document SIGHUP, -Q to synopsis
5186 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5187 [channels.c clientloop.c]
5188 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5189 [hope this time my ISP stays alive during commit]
5190 - [OVERVIEW README] typos; green@freebsd
5191 - [ssh-keygen.c]
5192 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5193 exit if writing the key fails (no infinit loop)
5194 print usage() everytime we get bad options
5195 - [ssh-keygen.c] overflow, djm@mindrot.org
5196 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 5197
2b942fe0 519819991120
bcbf86ec 5199 - Merged more Solaris support from Marc G. Fournier
2b942fe0 5200 <marc.fournier@acadiau.ca>
5201 - Wrote autoconf tests for integer bit-types
5202 - Fixed enabling kerberos support
bcbf86ec 5203 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 5204 handling.
2b942fe0 5205
06479889 520619991119
5207 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 5208 - Merged OpenBSD CVS changes
5209 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5210 more %d vs. %s in fmt-strings
5211 - [authfd.c]
5212 Integers should not be printed with %s
7b1cc56c 5213 - EGD uses a socket, not a named pipe. Duh.
5214 - Fix includes in fingerprint.c
29dbde15 5215 - Fix scp progress bar bug again.
bcbf86ec 5216 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 5217 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 5218 - Added autoconf option to enable Kerberos 4 support (untested)
5219 - Added autoconf option to enable AFS support (untested)
5220 - Added autoconf option to enable S/Key support (untested)
5221 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 5222 - Renamed BSD helper function files to bsd-*
bcbf86ec 5223 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 5224 when they are absent.
5225 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 5226
2bd61362 522719991118
5228 - Merged OpenBSD CVS changes
5229 - [scp.c] foregroundproc() in scp
5230 - [sshconnect.h] include fingerprint.h
bcbf86ec 5231 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 5232 changes.
0c16a097 5233 - [ssh.1] Spell my name right.
2bd61362 5234 - Added openssh.com info to README
5235
f095fcc7 523619991117
5237 - Merged OpenBSD CVS changes
5238 - [ChangeLog.Ylonen] noone needs this anymore
5239 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 5240 - [hostfile.c]
5241 in known_hosts key lookup the entry for the bits does not need
5242 to match, all the information is contained in n and e. This
5243 solves the problem with buggy servers announcing the wrong
f095fcc7 5244 modulus length. markus and me.
bcbf86ec 5245 - [serverloop.c]
5246 bugfix: check for space if child has terminated, from:
f095fcc7 5247 iedowse@maths.tcd.ie
5248 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5249 [fingerprint.c fingerprint.h]
5250 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5251 - [ssh-agent.1] typo
5252 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 5253 - [sshd.c]
f095fcc7 5254 force logging to stderr while loading private key file
5255 (lost while converting to new log-levels)
5256
4d195447 525719991116
5258 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5259 - Merged OpenBSD CVS changes:
5260 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5261 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5262 the keysize of rsa-parameter 'n' is passed implizit,
5263 a few more checks and warnings about 'pretended' keysizes.
5264 - [cipher.c cipher.h packet.c packet.h sshd.c]
5265 remove support for cipher RC4
5266 - [ssh.c]
5267 a note for legay systems about secuity issues with permanently_set_uid(),
5268 the private hostkey and ptrace()
5269 - [sshconnect.c]
5270 more detailed messages about adding and checking hostkeys
5271
dad9a31e 527219991115
5273 - Merged OpenBSD CVS changes:
bcbf86ec 5274 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5275 $DISPLAY, ok niels
5276 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5277 modular.
dad9a31e 5278 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5279 - Merged more OpenBSD CVS changes:
704b1659 5280 [auth-krb4.c]
5281 - disconnect if getpeername() fails
5282 - missing xfree(*client)
5283 [canohost.c]
5284 - disconnect if getpeername() fails
5285 - fix comment: we _do_ disconnect if ip-options are set
5286 [sshd.c]
5287 - disconnect if getpeername() fails
5288 - move checking of remote port to central place
5289 [auth-rhosts.c] move checking of remote port to central place
5290 [log-server.c] avoid extra fd per sshd, from millert@
5291 [readconf.c] print _all_ bad config-options in ssh(1), too
5292 [readconf.h] print _all_ bad config-options in ssh(1), too
5293 [ssh.c] print _all_ bad config-options in ssh(1), too
5294 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5295 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5296 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5297 - Merged more Solaris compability from Marc G. Fournier
5298 <marc.fournier@acadiau.ca>
5299 - Wrote autoconf tests for __progname symbol
986a22ec 5300 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5301 - Released 1.2pre12
5302
5303 - Another OpenBSD CVS update:
5304 - [ssh-keygen.1] fix .Xr
dad9a31e 5305
92da7197 530619991114
5307 - Solaris compilation fixes (still imcomplete)
5308
94f7bb9e 530919991113
dd092f97 5310 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5311 - Don't install config files if they already exist
5312 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5313 - Removed redundant inclusions of config.h
e9c75a39 5314 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5315 - Merged OpenBSD CVS changes:
5316 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5317 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5318 totalsize, ok niels,aaron
bcbf86ec 5319 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5320 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5321 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5322 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5323 - Tidied default config file some more
5324 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5325 if executed from inside a ssh login.
94f7bb9e 5326
e35c1dc2 532719991112
5328 - Merged changes from OpenBSD CVS
5329 - [sshd.c] session_key_int may be zero
b4748e2f 5330 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5331 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5332 deraadt,millert
5333 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5334 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5335 - Released 1.2pre10
e35c1dc2 5336
8bc7973f 5337 - Added INSTALL documentation
6fa724bc 5338 - Merged yet more changes from OpenBSD CVS
5339 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5340 [ssh.c ssh.h sshconnect.c sshd.c]
5341 make all access to options via 'extern Options options'
5342 and 'extern ServerOptions options' respectively;
5343 options are no longer passed as arguments:
5344 * make options handling more consistent
5345 * remove #include "readconf.h" from ssh.h
5346 * readconf.h is only included if necessary
5347 - [mpaux.c] clear temp buffer
5348 - [servconf.c] print _all_ bad options found in configfile
045672f9 5349 - Make ssh-askpass support optional through autoconf
59b0f0d4 5350 - Fix nasty division-by-zero error in scp.c
5351 - Released 1.2pre11
8bc7973f 5352
4cca272e 535319991111
5354 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5355 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5356 - Merged OpenBSD CVS changes:
5357 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5358 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5359 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5360 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5361 file transfers. Fix submitted to OpenBSD developers. Report and fix
5362 from Kees Cook <cook@cpoint.net>
6a17f9c2 5363 - Merged more OpenBSD CVS changes:
bcbf86ec 5364 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5365 + krb-cleanup cleanup
5366 - [clientloop.c log-client.c log-server.c ]
5367 [readconf.c readconf.h servconf.c servconf.h ]
5368 [ssh.1 ssh.c ssh.h sshd.8]
5369 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5370 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5371 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5372 allow session_key_int != sizeof(session_key)
5373 [this should fix the pre-assert-removal-core-files]
5374 - Updated default config file to use new LogLevel option and to improve
5375 readability
5376
f370266e 537719991110
67d68e3a 5378 - Merged several minor fixes:
f370266e 5379 - ssh-agent commandline parsing
5380 - RPM spec file now installs ssh setuid root
5381 - Makefile creates libdir
4cca272e 5382 - Merged beginnings of Solaris compability from Marc G. Fournier
5383 <marc.fournier@acadiau.ca>
f370266e 5384
d4f11b59 538519991109
5386 - Autodetection of SSL/Crypto library location via autoconf
5387 - Fixed location of ssh-askpass to follow autoconf
5388 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5389 - Autodetection of RSAref library for US users
5390 - Minor doc updates
560557bb 5391 - Merged OpenBSD CVS changes:
5392 - [rsa.c] bugfix: use correct size for memset()
5393 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5394 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5395 - RPM build now creates subpackages
aa51e7cc 5396 - Released 1.2pre9
d4f11b59 5397
e1a9c08d 539819991108
5399 - Removed debian/ directory. This is now being maintained separately.
5400 - Added symlinks for slogin in RPM spec file
5401 - Fixed permissions on manpages in RPM spec file
5402 - Added references to required libraries in README file
5403 - Removed config.h.in from CVS
5404 - Removed pwdb support (better pluggable auth is provided by glibc)
5405 - Made PAM and requisite libdl optional
5406 - Removed lots of unnecessary checks from autoconf
5407 - Added support and autoconf test for openpty() function (Unix98 pty support)
5408 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5409 - Added TODO file
5410 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5411 - Added ssh-askpass program
5412 - Added ssh-askpass support to ssh-add.c
5413 - Create symlinks for slogin on install
5414 - Fix "distclean" target in makefile
5415 - Added example for ssh-agent to manpage
5416 - Added support for PAM_TEXT_INFO messages
5417 - Disable internal /etc/nologin support if PAM enabled
5418 - Merged latest OpenBSD CVS changes:
5bae4ab8 5419 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5420 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5421 failures
e1a9c08d 5422 - [sshd.c] remove unused argument. ok dugsong
5423 - [sshd.c] typo
5424 - [rsa.c] clear buffers used for encryption. ok: niels
5425 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5426 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5427 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5428 - Released 1.2pre8
e1a9c08d 5429
3028328e 543019991102
5431 - Merged change from OpenBSD CVS
5432 - One-line cleanup in sshd.c
5433
474832c5 543419991030
5435 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5436 - Merged latest updates for OpenBSD CVS:
5437 - channels.[ch] - remove broken x11 fix and document istate/ostate
5438 - ssh-agent.c - call setsid() regardless of argv[]
5439 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5440 - Documentation cleanups
5441 - Renamed README -> README.Ylonen
5442 - Renamed README.openssh ->README
474832c5 5443
339660f6 544419991029
5445 - Renamed openssh* back to ssh* at request of Theo de Raadt
5446 - Incorporated latest changes from OpenBSD's CVS
5447 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5448 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5449 - Make distclean now removed configure script
5450 - Improved PAM logging
5451 - Added some debug() calls for PAM
4ecd19ea 5452 - Removed redundant subdirectories
bcbf86ec 5453 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5454 building on Debian.
242588e6 5455 - Fixed off-by-one error in PAM env patch
5456 - Released 1.2pre6
339660f6 5457
5881cd60 545819991028
5459 - Further PAM enhancements.
5460 - Much cleaner
5461 - Now uses account and session modules for all logins.
5462 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5463 - Build fixes
5464 - Autoconf
5465 - Change binary names to open*
5466 - Fixed autoconf script to detect PAM on RH6.1
5467 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5468 - Released 1.2pre4
fca82d2e 5469
5470 - Imported latest OpenBSD CVS code
5471 - Updated README.openssh
93f04616 5472 - Released 1.2pre5
fca82d2e 5473
5881cd60 547419991027
5475 - Adapted PAM patch.
5476 - Released 1.0pre2
5477
5478 - Excised my buggy replacements for strlcpy and mkdtemp
5479 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5480 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5481 - Picked up correct version number from OpenBSD
5482 - Added sshd.pam PAM configuration file
5483 - Added sshd.init Redhat init script
5484 - Added openssh.spec RPM spec file
5485 - Released 1.2pre3
5486
548719991026
5488 - Fixed include paths of OpenSSL functions
5489 - Use OpenSSL MD5 routines
5490 - Imported RC4 code from nanocrypt
5491 - Wrote replacements for OpenBSD arc4random* functions
5492 - Wrote replacements for strlcpy and mkdtemp
5493 - Released 1.0pre1
0b202697 5494
5495$Id$
This page took 1.215594 seconds and 5 git commands to generate.