]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/18 22:03:45
[openssh.git] / ChangeLog
CommitLineData
05cc0c99 120010420
2 - OpenBSD CVS Sync
3 - ian@cvs.openbsd.org 2001/04/18 16:21:05
4 [ssh-keyscan.1]
5 Fix typo reported in PR/1779
561e5254 6 - markus@cvs.openbsd.org 2001/04/18 21:57:42
7 [readpass.c ssh-add.c]
8 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 9 - markus@cvs.openbsd.org 2001/04/18 22:03:45
10 [auth2.c sshconnect2.c]
11 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
05cc0c99 12
e78e738a 1320010418
ce2af031 14 - OpenBSD CVS Sync
e78e738a 15 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 16 [session.c]
17 move auth_approval to do_authenticated().
18 do_child(): nuke hostkeys from memory
19 don't source .ssh/rc for subsystems.
20 - markus@cvs.openbsd.org 2001/04/18 14:15:00
21 [canohost.c]
22 debug->debug3
ce2af031 23 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
24 be working again.
e0c4d3ac 25 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
26 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 27
8c6b78e4 2820010417
29 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 30 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 31 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 32 - OpenBSD CVS Sync
53b8fe68 33 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
34 [key.c]
35 better safe than sorry in later mods; yongari@kt-is.co.kr
36 - markus@cvs.openbsd.org 2001/04/17 08:14:01
37 [sshconnect1.c]
38 check for key!=NULL, thanks to costa
39 - markus@cvs.openbsd.org 2001/04/17 09:52:48
40 [clientloop.c]
cf6bc93c 41 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 42 - markus@cvs.openbsd.org 2001/04/17 10:53:26
43 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 44 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 45 - markus@cvs.openbsd.org 2001/04/17 12:55:04
46 [channels.c ssh.c]
47 undo socks5 and https support since they are not really used and
48 only bloat ssh. remove -D from usage(), since '-D' is experimental.
49
e4664c3e 5020010416
51 - OpenBSD CVS Sync
52 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
53 [ttymodes.c]
54 fix comments
ec1f12d3 55 - markus@cvs.openbsd.org 2001/04/15 08:43:47
56 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
57 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 58 - markus@cvs.openbsd.org 2001/04/15 16:58:03
59 [authfile.c ssh-keygen.c sshd.c]
60 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 61 - markus@cvs.openbsd.org 2001/04/15 17:16:00
62 [clientloop.c]
63 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
64 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 65 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
66 [sshd.8]
67 some ClientAlive cleanup; ok markus@
b7c70970 68 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
69 [readconf.c servconf.c]
70 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 71 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
72 Roth <roth+openssh@feep.net>
6023325e 73 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 74 - (djm) OpenBSD CVS Sync
75 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
76 [scp.c sftp.c]
77 IPv6 support for sftp (which I bungled in my last patch) which is
78 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 79 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
80 [xmalloc.c]
81 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 82 - djm@cvs.openbsd.org 2001/04/16 08:19:31
83 [session.c]
84 Split motd and hushlogin checks into seperate functions, helps for
85 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 86 - Fix OSF SIA support displaying too much information for quiet
87 logins and logins where access was denied by SIA. Patch from Chris Adams
88 <cmadams@hiwaay.net>
e4664c3e 89
f03228b1 9020010415
91 - OpenBSD CVS Sync
92 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
93 [ssh-add.c]
94 do not double free
9cf972fa 95 - markus@cvs.openbsd.org 2001/04/14 16:17:14
96 [channels.c]
97 remove some channels that are not appropriate for keepalive.
eae942e2 98 - markus@cvs.openbsd.org 2001/04/14 16:27:57
99 [ssh-add.c]
100 use clear_pass instead of xfree()
30dcc918 101 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
102 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
103 protocol 2 tty modes support; ok markus@
36967a16 104 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
105 [scp.c]
106 'T' handling rcp/scp sync; ok markus@
e4664c3e 107 - Missed sshtty.[ch] in Sync.
f03228b1 108
e400a640 10920010414
110 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 111 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
112 <vinschen@redhat.com>
3ffc6336 113 - OpenBSD CVS Sync
114 - beck@cvs.openbsd.org 2001/04/13 22:46:54
115 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
116 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
117 This gives the ability to do a "keepalive" via the encrypted channel
118 which can't be spoofed (unlike TCP keepalives). Useful for when you want
119 to use ssh connections to authenticate people for something, and know
120 relatively quickly when they are no longer authenticated. Disabled
121 by default (of course). ok markus@
e400a640 122
cc44f691 12320010413
124 - OpenBSD CVS Sync
125 - markus@cvs.openbsd.org 2001/04/12 14:29:09
126 [ssh.c]
127 show debug output during option processing, report from
128 pekkas@netcore.fi
8002af61 129 - markus@cvs.openbsd.org 2001/04/12 19:15:26
130 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
131 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
132 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
133 sshconnect2.c sshd_config]
134 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
135 similar to RhostRSAAuthentication unless you enable (the experimental)
136 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 137 - markus@cvs.openbsd.org 2001/04/12 19:39:27
138 [readconf.c]
139 typo
2d2a2c65 140 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
141 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
142 robust port validation; ok markus@ jakob@
edeeab1e 143 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
144 [sftp-int.c sftp-int.h sftp.1 sftp.c]
145 Add support for:
146 sftp [user@]host[:file [file]] - Fetch remote file(s)
147 sftp [user@]host[:dir[/]] - Start in remote dir/
148 OK deraadt@
57aa8961 149 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
150 [ssh.c]
151 missing \n in error message
96f8b59f 152 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
153 lack it.
cc44f691 154
28b9cb4d 15520010412
156 - OpenBSD CVS Sync
157 - markus@cvs.openbsd.org 2001/04/10 07:46:58
158 [channels.c]
159 cleanup socks4 handling
c0ecc314 160 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
161 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
162 document id_rsa{.pub,}. markus ok
070adba2 163 - markus@cvs.openbsd.org 2001/04/10 12:15:23
164 [channels.c]
165 debug cleanup
45a2e669 166 - djm@cvs.openbsd.org 2001/04/11 07:06:22
167 [sftp-int.c]
168 'mget' and 'mput' aliases; ok markus@
6031af8d 169 - markus@cvs.openbsd.org 2001/04/11 10:59:01
170 [ssh.c]
171 use strtol() for ports, thanks jakob@
6683b40f 172 - markus@cvs.openbsd.org 2001/04/11 13:56:13
173 [channels.c ssh.c]
174 https-connect and socks5 support. i feel so bad.
ff14faf1 175 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
176 [sshd.8 sshd.c]
177 implement the -e option into sshd:
178 -e When this option is specified, sshd will send the output to the
179 standard error instead of the system log.
180 markus@ OK.
28b9cb4d 181
0a85ab61 18220010410
183 - OpenBSD CVS Sync
184 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
185 [sftp.c]
186 do not modify an actual argv[] entry
b2ae83b8 187 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
188 [sshd.8]
189 spelling
317611b5 190 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
191 [sftp.1]
192 spelling
a8666d84 193 - markus@cvs.openbsd.org 2001/04/09 15:12:23
194 [ssh-add.c]
195 passphrase caching: ssh-add tries last passphrase, clears passphrase if
196 not successful and after last try.
197 based on discussions with espie@, jakob@, ... and code from jakob@ and
198 wolfgang@wsrcc.com
49ae4185 199 - markus@cvs.openbsd.org 2001/04/09 15:19:49
200 [ssh-add.1]
201 ssh-add retries the last passphrase...
b8a297f1 202 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
203 [sshd.8]
204 ListenAddress mandoc from aaron@
0a85ab61 205
6e9944b8 20620010409
febd3f8e 207 - (stevesk) use setresgid() for setegid() if needed
26de7942 208 - (stevesk) configure.in: typo
6e9944b8 209 - OpenBSD CVS Sync
210 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
211 [sshd.8]
212 document ListenAddress addr:port
d64050ef 213 - markus@cvs.openbsd.org 2001/04/08 13:03:00
214 [ssh-add.c]
215 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 216 - markus@cvs.openbsd.org 2001/04/08 11:27:33
217 [clientloop.c]
218 leave_raw_mode if ssh2 "session" is closed
63bd8c36 219 - markus@cvs.openbsd.org 2001/04/06 21:00:17
220 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
221 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
222 do gid/groups-swap in addition to uid-swap, should help if /home/group
223 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
224 to olar@openwall.com is comments. we had many requests for this.
0490e609 225 - markus@cvs.openbsd.org 2001/04/07 08:55:18
226 [buffer.c channels.c channels.h readconf.c ssh.c]
227 allow the ssh client act as a SOCKS4 proxy (dynamic local
228 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
229 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
230 netscape use localhost:1080 as a socks proxy.
d98d029a 231 - markus@cvs.openbsd.org 2001/04/08 11:24:33
232 [uidswap.c]
233 KNF
6e9944b8 234
d9d49fdb 23520010408
236 - OpenBSD CVS Sync
237 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
238 [hostfile.c]
239 unused; typo in comment
d11c1288 240 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
241 [servconf.c]
242 in addition to:
243 ListenAddress host|ipv4_addr|ipv6_addr
244 permit:
245 ListenAddress [host|ipv4_addr|ipv6_addr]:port
246 ListenAddress host|ipv4_addr:port
247 sshd.8 updates coming. ok markus@
d9d49fdb 248
613fc910 24920010407
250 - (bal) CVS ID Resync of version.h
cc94bd38 251 - OpenBSD CVS Sync
252 - markus@cvs.openbsd.org 2001/04/05 23:39:20
253 [serverloop.c]
254 keep the ssh session even if there is no active channel.
255 this is more in line with the protocol spec and makes
256 ssh -N -L 1234:server:110 host
257 more useful.
258 based on discussion with <mats@mindbright.se> long time ago
259 and recent mail from <res@shore.net>
0fc791ba 260 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
261 [scp.c]
262 remove trailing / from source paths; fixes pr#1756
613fc910 263
63f7e231 26420010406
265 - (stevesk) logintest.c: fix for systems without __progname
72170131 266 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 267 - OpenBSD CVS Sync
268 - markus@cvs.openbsd.org 2001/04/05 10:00:06
269 [compat.c]
270 2.3.x does old GEX, too; report jakob@
6ba22c93 271 - markus@cvs.openbsd.org 2001/04/05 10:39:03
272 [compress.c compress.h packet.c]
273 reset compress state per direction when rekeying.
3667ba79 274 - markus@cvs.openbsd.org 2001/04/05 10:39:48
275 [version.h]
276 temporary version 2.5.4 (supports rekeying).
277 this is not an official release.
cd332296 278 - markus@cvs.openbsd.org 2001/04/05 10:42:57
279 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
280 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
281 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
282 sshconnect2.c sshd.c]
283 fix whitespace: unexpand + trailing spaces.
255cfda1 284 - markus@cvs.openbsd.org 2001/04/05 11:09:17
285 [clientloop.c compat.c compat.h]
286 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 287 - markus@cvs.openbsd.org 2001/04/05 15:45:43
288 [ssh.1]
289 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 290 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
291 [canohost.c canohost.h session.c]
292 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 293 - markus@cvs.openbsd.org 2001/04/05 20:01:10
294 [clientloop.c]
295 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 296 - markus@cvs.openbsd.org 2001/04/05 21:02:46
297 [buffer.c]
298 better error message
eb0dd41f 299 - markus@cvs.openbsd.org 2001/04/05 21:05:24
300 [clientloop.c ssh.c]
301 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 302
d8ee838b 30320010405
304 - OpenBSD CVS Sync
305 - markus@cvs.openbsd.org 2001/04/04 09:48:35
306 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
307 don't sent multiple kexinit-requests.
308 send newkeys, block while waiting for newkeys.
309 fix comments.
7a37c112 310 - markus@cvs.openbsd.org 2001/04/04 14:34:58
311 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
312 enable server side rekeying + some rekey related clientup.
313 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 314 - markus@cvs.openbsd.org 2001/04/04 15:50:55
315 [compat.c]
316 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 317 - markus@cvs.openbsd.org 2001/04/04 20:25:38
318 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
319 sshconnect2.c sshd.c]
320 more robust rekeying
321 don't send channel data after rekeying is started.
0715ec6c 322 - markus@cvs.openbsd.org 2001/04/04 20:32:56
323 [auth2.c]
324 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 325 - markus@cvs.openbsd.org 2001/04/04 22:04:35
326 [kex.c kexgex.c serverloop.c]
327 parse full kexinit packet.
328 make server-side more robust, too.
a7ca6275 329 - markus@cvs.openbsd.org 2001/04/04 23:09:18
330 [dh.c kex.c packet.c]
331 clear+free keys,iv for rekeying.
332 + fix DH mem leaks. ok niels@
86c9e193 333 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
334 BROKEN_VHANGUP
d8ee838b 335
9d451c5a 33620010404
337 - OpenBSD CVS Sync
338 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
339 [ssh-agent.1]
340 grammar; slade@shore.net
894c5fa6 341 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
342 [sftp-glob.c ssh-agent.c ssh-keygen.c]
343 free() -> xfree()
a5c9ffdb 344 - markus@cvs.openbsd.org 2001/04/03 19:53:29
345 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
346 move kex to kex*.c, used dispatch_set() callbacks for kex. should
347 make rekeying easier.
3463ff28 348 - todd@cvs.openbsd.org 2001/04/03 21:19:38
349 [ssh_config]
350 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 351 - markus@cvs.openbsd.org 2001/04/03 23:32:12
352 [kex.c kex.h packet.c sshconnect2.c sshd.c]
353 undo parts of recent my changes: main part of keyexchange does not
354 need dispatch-callbacks, since application data is delayed until
355 the keyexchange completes (if i understand the drafts correctly).
356 add some infrastructure for re-keying.
e092ce67 357 - markus@cvs.openbsd.org 2001/04/04 00:06:54
358 [clientloop.c sshconnect2.c]
359 enable client rekeying
360 (1) force rekeying with ~R, or
361 (2) if the server requests rekeying.
362 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 363 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 364
672f212f 36520010403
366 - OpenBSD CVS Sync
367 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
368 [sshd.8]
369 typo; ok markus@
6be9a5e8 370 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
371 [readconf.c servconf.c]
372 correct comment; ok markus@
fe39c3df 373 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
374 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 375
0be033ea 37620010402
377 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 378 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 379
b7a2a476 38020010330
381 - (djm) Another openbsd-compat/glob.c sync
4047d868 382 - (djm) OpenBSD CVS Sync
383 - provos@cvs.openbsd.org 2001/03/28 21:59:41
384 [kex.c kex.h sshconnect2.c sshd.c]
385 forgot to include min and max params in hash, okay markus@
c8682232 386 - provos@cvs.openbsd.org 2001/03/28 22:04:57
387 [dh.c]
388 more sanity checking on primes file
d9cd3575 389 - markus@cvs.openbsd.org 2001/03/28 22:43:31
390 [auth.h auth2.c auth2-chall.c]
391 check auth_root_allowed for kbd-int auth, too.
86b878d5 392 - provos@cvs.openbsd.org 2001/03/29 14:24:59
393 [sshconnect2.c]
394 use recommended defaults
1ad64a93 395 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
396 [sshconnect2.c sshd.c]
397 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 398 - markus@cvs.openbsd.org 2001/03/29 21:17:40
399 [dh.c dh.h kex.c kex.h]
400 prepare for rekeying: move DH code to dh.c
76ca7b01 401 - djm@cvs.openbsd.org 2001/03/29 23:42:01
402 [sshd.c]
403 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 404
01ce749f 40520010329
406 - OpenBSD CVS Sync
407 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
408 [ssh.1]
409 document more defaults; misc. cleanup. ok markus@
569807fb 410 - markus@cvs.openbsd.org 2001/03/26 23:12:42
411 [authfile.c]
412 KNF
457fc0c6 413 - markus@cvs.openbsd.org 2001/03/26 23:23:24
414 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
415 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 416 - markus@cvs.openbsd.org 2001/03/27 10:34:08
417 [ssh-rsa.c sshd.c]
418 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 419 - markus@cvs.openbsd.org 2001/03/27 10:57:00
420 [compat.c compat.h ssh-rsa.c]
421 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
422 signatures in SSH protocol 2, ok djm@
db1cd2f3 423 - provos@cvs.openbsd.org 2001/03/27 17:46:50
424 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
425 make dh group exchange more flexible, allow min and max group size,
426 okay markus@, deraadt@
e5ff6ecf 427 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
428 [scp.c]
429 start to sync scp closer to rcp; ok markus@
03cb2621 430 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
431 [scp.c]
432 usage more like rcp and add missing -B to usage; ok markus@
563834bb 433 - markus@cvs.openbsd.org 2001/03/28 20:50:45
434 [sshd.c]
435 call refuse() before close(); from olemx@ans.pl
01ce749f 436
b5b68128 43720010328
438 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
439 resolve linking conflicts with libcrypto. Report and suggested fix
440 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 441 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
442 fix from Philippe Levan <levan@epix.net>
cccfea16 443 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
444 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 445 - (djm) Sync openbsd-compat/glob.c
b5b68128 446
0c90b590 44720010327
448 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 449 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
450 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 451 - OpenBSD CVS Sync
452 - djm@cvs.openbsd.org 2001/03/25 00:01:34
453 [session.c]
454 shorten; ok markus@
4f4648f9 455 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
456 [servconf.c servconf.h session.c sshd.8 sshd_config]
457 PrintLastLog option; from chip@valinux.com with some minor
458 changes by me. ok markus@
9afbfcfa 459 - markus@cvs.openbsd.org 2001/03/26 08:07:09
460 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
461 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
462 simpler key load/save interface, see authfile.h
463 - (djm) Reestablish PAM credentials (which can be supplemental group
464 memberships) after initgroups() blows them away. Report and suggested
465 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 466
b567a40c 46720010324
468 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 469 - OpenBSD CVS Sync
470 - djm@cvs.openbsd.org 2001/03/23 11:04:07
471 [compat.c compat.h sshconnect2.c sshd.c]
472 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 473 - markus@cvs.openbsd.org 2001/03/23 12:02:49
474 [auth1.c]
475 authctxt is now passed to do_authenticated
e285053e 476 - markus@cvs.openbsd.org 2001/03/23 13:10:57
477 [sftp-int.c]
478 fix put, upload to _absolute_ path, ok djm@
1d3c30db 479 - markus@cvs.openbsd.org 2001/03/23 14:28:32
480 [session.c sshd.c]
481 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 482 - (djm) Pull out our own SIGPIPE hacks
b567a40c 483
8a169574 48420010323
485 - OpenBSD CVS Sync
486 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
487 [sshd.c]
488 do not place linefeeds in buffer
489
ee110bfb 49020010322
491 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 492 - (bal) version.c CVS ID resync
a5b09902 493 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
494 resync
ae7242ef 495 - (bal) scp.c CVS ID resync
3e587cc3 496 - OpenBSD CVS Sync
497 - markus@cvs.openbsd.org 2001/03/20 19:10:16
498 [readconf.c]
499 default to SSH protocol version 2
e5d7a405 500 - markus@cvs.openbsd.org 2001/03/20 19:21:21
501 [session.c]
502 remove unused arg
39f7530f 503 - markus@cvs.openbsd.org 2001/03/20 19:21:21
504 [session.c]
505 remove unused arg
bb5639fe 506 - markus@cvs.openbsd.org 2001/03/21 11:43:45
507 [auth1.c auth2.c session.c session.h]
508 merge common ssh v1/2 code
5e7cb456 509 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
510 [ssh-keygen.c]
511 add -B flag to usage
ca4df544 512 - markus@cvs.openbsd.org 2001/03/21 21:06:30
513 [session.c]
514 missing init; from mib@unimelb.edu.au
ee110bfb 515
f5f6020e 51620010321
517 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
518 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 519 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
520 from Solar Designer <solar@openwall.com>
0a3700ee 521 - (djm) Don't loop forever when changing password via PAM. Patch
522 from Solar Designer <solar@openwall.com>
0c13ffa2 523 - (djm) Generate config files before build
7a7101ec 524 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
525 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 526
8d539493 52720010320
01022caf 528 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
529 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 530 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 531 - (djm) OpenBSD CVS Sync
532 - markus@cvs.openbsd.org 2001/03/19 17:07:23
533 [auth.c readconf.c]
534 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 535 - markus@cvs.openbsd.org 2001/03/19 17:12:10
536 [version.h]
537 version 2.5.2
ea44783f 538 - (djm) Update RPM spec version
539 - (djm) Release 2.5.2p1
3743cc2f 540- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
541 change S_ISLNK macro to work for UnixWare 2.03
9887f269 542- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
543 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 544
e339aa53 54520010319
546 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
547 do it implicitly.
7cdb79d4 548 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 549 - OpenBSD CVS Sync
550 - markus@cvs.openbsd.org 2001/03/18 12:07:52
551 [auth-options.c]
552 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 553 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 554 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
555 move HAVE_LONG_LONG_INT where it works
d1581d5f 556 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 557 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 558 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 559 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 560 - (djm) OpenBSD CVS Sync
561 - djm@cvs.openbsd.org 2001/03/19 03:52:51
562 [sftp-client.c]
563 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 564 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
565 [compat.c compat.h sshd.c]
566 specifically version match on ssh scanners. do not log scan
567 information to the console
dc504afd 568 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 569 [sshd.8]
dc504afd 570 Document permitopen authorized_keys option; ok markus@
babd91d4 571 - djm@cvs.openbsd.org 2001/03/19 05:49:52
572 [ssh.1]
573 document PreferredAuthentications option; ok markus@
05c64611 574 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 575
ec0ad9c2 57620010318
577 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
578 size not delimited" fatal errors when tranfering.
5cc8d4ad 579 - OpenBSD CVS Sync
580 - markus@cvs.openbsd.org 2001/03/17 17:27:59
581 [auth.c]
582 check /etc/shells, too
7411201c 583 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
584 openbsd-compat/fake-regex.h
ec0ad9c2 585
8a968c25 58620010317
587 - Support usrinfo() on AIX. Based on patch from Gert Doering
588 <gert@greenie.muc.de>
bf1d27bd 589 - OpenBSD CVS Sync
590 - markus@cvs.openbsd.org 2001/03/15 15:05:59
591 [scp.c]
592 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 593 - markus@cvs.openbsd.org 2001/03/15 22:07:08
594 [session.c]
595 pass Session to do_child + KNF
d50d9b63 596 - djm@cvs.openbsd.org 2001/03/16 08:16:18
597 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
598 Revise globbing for get/put to be more shell-like. In particular,
599 "get/put file* directory/" now works. ok markus@
f55d1b5f 600 - markus@cvs.openbsd.org 2001/03/16 09:55:53
601 [sftp-int.c]
602 fix memset and whitespace
6a8496e4 603 - markus@cvs.openbsd.org 2001/03/16 13:44:24
604 [sftp-int.c]
605 discourage strcat/strcpy
01794848 606 - markus@cvs.openbsd.org 2001/03/16 19:06:30
607 [auth-options.c channels.c channels.h serverloop.c session.c]
608 implement "permitopen" key option, restricts -L style forwarding to
609 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 610 - Check for gl_matchc support in glob_t and fall back to the
611 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 612
4cb5d598 61320010315
614 - OpenBSD CVS Sync
615 - markus@cvs.openbsd.org 2001/03/14 08:57:14
616 [sftp-client.c]
617 Wall
85cf5827 618 - markus@cvs.openbsd.org 2001/03/14 15:15:58
619 [sftp-int.c]
620 add version command
61b3a2bc 621 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
622 [sftp-server.c]
623 note no getopt()
51e2fc8f 624 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 625 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 626
acc9d6d7 62720010314
628 - OpenBSD CVS Sync
85cf5827 629 - markus@cvs.openbsd.org 2001/03/13 17:34:42
630 [auth-options.c]
631 missing xfree, deny key on parse error; ok stevesk@
632 - djm@cvs.openbsd.org 2001/03/13 22:42:54
633 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
634 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 635 - (bal) Fix strerror() in bsd-misc.c
636 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
637 missing or lacks the GLOB_ALTDIRFUNC extension
638 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
639 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 640
22138a36 64120010313
642 - OpenBSD CVS Sync
643 - markus@cvs.openbsd.org 2001/03/12 22:02:02
644 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
645 remove old key_fingerprint interface, s/_ex//
646
539af7f5 64720010312
648 - OpenBSD CVS Sync
649 - markus@cvs.openbsd.org 2001/03/11 13:25:36
650 [auth2.c key.c]
651 debug
301e8e5b 652 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
653 [key.c key.h]
654 add improved fingerprint functions. based on work by Carsten
655 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 656 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
657 [ssh-keygen.1 ssh-keygen.c]
658 print both md5, sha1 and bubblebabble fingerprints when using
659 ssh-keygen -l -v. ok markus@.
08345971 660 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
661 [key.c]
662 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 663 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
664 [ssh-keygen.c]
665 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 666 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
667 test if snprintf() supports %ll
668 add /dev to search path for PRNGD/EGD socket
669 fix my mistake in USER_PATH test program
79c9ac1b 670 - OpenBSD CVS Sync
671 - markus@cvs.openbsd.org 2001/03/11 18:29:51
672 [key.c]
673 style+cleanup
aaf45d87 674 - markus@cvs.openbsd.org 2001/03/11 22:33:24
675 [ssh-keygen.1 ssh-keygen.c]
676 remove -v again. use -B instead for bubblebabble. make -B consistent
677 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 678 - (djm) Bump portable version number for generating test RPMs
94dd09e3 679 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 680 - (bal) Reorder includes in Makefile.
539af7f5 681
d156519a 68220010311
683 - OpenBSD CVS Sync
684 - markus@cvs.openbsd.org 2001/03/10 12:48:27
685 [sshconnect2.c]
686 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 687 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
688 [readconf.c ssh_config]
689 default to SSH2, now that m68k runs fast
2f778758 690 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
691 [ttymodes.c ttymodes.h]
692 remove unused sgtty macros; ok markus@
99c415db 693 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
694 [compat.c compat.h sshconnect.c]
695 all known netscreen ssh versions, and older versions of OSU ssh cannot
696 handle password padding (newer OSU is fixed)
456fce50 697 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
698 make sure $bindir is in USER_PATH so scp will work
cab80f75 699 - OpenBSD CVS Sync
700 - markus@cvs.openbsd.org 2001/03/10 17:51:04
701 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
702 add PreferredAuthentications
d156519a 703
1c9a907f 70420010310
705 - OpenBSD CVS Sync
706 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
707 [ssh-keygen.c]
708 create *.pub files with umask 0644, so that you can mv them to
709 authorized_keys
cb7bd922 710 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
711 [sshd.c]
712 typo; slade@shore.net
61cf0e38 713 - Removed log.o from sftp client. Not needed.
1c9a907f 714
385590e4 71520010309
716 - OpenBSD CVS Sync
717 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
718 [auth1.c]
719 unused; ok markus@
acf06a60 720 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
721 [sftp.1]
722 spelling, cleanup; ok deraadt@
fee56204 723 - markus@cvs.openbsd.org 2001/03/08 21:42:33
724 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
725 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
726 no need to do enter passphrase or do expensive sign operations if the
727 server does not accept key).
385590e4 728
3a7fe5ba 72920010308
730 - OpenBSD CVS Sync
d5ebca2b 731 - djm@cvs.openbsd.org 2001/03/07 10:11:23
732 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
733 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
734 functions and small protocol change.
735 - markus@cvs.openbsd.org 2001/03/08 00:15:48
736 [readconf.c ssh.1]
737 turn off useprivilegedports by default. only rhost-auth needs
738 this. older sshd's may need this, too.
097ca118 739 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
740 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 741
3251b439 74220010307
743 - (bal) OpenBSD CVS Sync
744 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
745 [ssh-keyscan.c]
746 appease gcc
a5ec8a3d 747 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
748 [sftp-int.c sftp.1 sftp.c]
749 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 750 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
751 [sftp.1]
752 order things
2c86906e 753 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
754 [ssh.1 sshd.8]
755 the name "secure shell" is boring, noone ever uses it
7daf8515 756 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
757 [ssh.1]
758 removed dated comment
f52798a4 759 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 760
657297ff 76120010306
762 - (bal) OpenBSD CVS Sync
763 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
764 [sshd.8]
765 alpha order; jcs@rt.fm
7c8f2a26 766 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
767 [servconf.c]
768 sync error message; ok markus@
f2ba0775 769 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
770 [myproposal.h ssh.1]
771 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
772 provos & markus ok
7a6c39a3 773 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
774 [sshd.8]
775 detail default hmac setup too
7de5b06b 776 - markus@cvs.openbsd.org 2001/03/05 17:17:21
777 [kex.c kex.h sshconnect2.c sshd.c]
778 generate a 2*need size (~300 instead of 1024/2048) random private
779 exponent during the DH key agreement. according to Niels (the great
780 german advisor) this is safe since /etc/primes contains strong
781 primes only.
782
783 References:
784 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
785 agreement with short exponents, In Advances in Cryptology
786 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 787 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
788 [ssh.1]
789 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 790 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
791 [dh.c]
792 spelling
bbc62e59 793 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
794 [authfd.c cli.c ssh-agent.c]
795 EINTR/EAGAIN handling is required in more cases
c16c7f20 796 - millert@cvs.openbsd.org 2001/03/06 01:06:03
797 [ssh-keyscan.c]
798 Don't assume we wil get the version string all in one read().
799 deraadt@ OK'd
09cb311c 800 - millert@cvs.openbsd.org 2001/03/06 01:08:27
801 [clientloop.c]
802 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 803
1a2936c4 80420010305
805 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 806 - (bal) CVS ID touch up on sftp-int.c
e77df335 807 - (bal) CVS ID touch up on uuencode.c
6cca9fde 808 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 809 - (bal) OpenBSD CVS Sync
dcb971e1 810 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
811 [sshd.8]
812 it's the OpenSSH one
778f6940 813 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
814 [ssh-keyscan.c]
815 inline -> __inline__, and some indent
81333640 816 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
817 [authfile.c]
818 improve fd handling
79ddf6db 819 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
820 [sftp-server.c]
821 careful with & and &&; markus ok
96ee8386 822 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
823 [ssh.c]
824 -i supports DSA identities now; ok markus@
0c126dc9 825 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
826 [servconf.c]
827 grammar; slade@shore.net
ed2166d8 828 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
829 [ssh-keygen.1 ssh-keygen.c]
830 document -d, and -t defaults to rsa1
b07ae1e9 831 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
832 [ssh-keygen.1 ssh-keygen.c]
833 bye bye -d
e2fccec3 834 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
835 [sshd_config]
836 activate RSA 2 key
e91c60f2 837 - markus@cvs.openbsd.org 2001/02/22 21:57:27
838 [ssh.1 sshd.8]
839 typos/grammar from matt@anzen.com
3b1a83df 840 - markus@cvs.openbsd.org 2001/02/22 21:59:44
841 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
842 use pwcopy in ssh.c, too
19d57054 843 - markus@cvs.openbsd.org 2001/02/23 15:34:53
844 [serverloop.c]
845 debug2->3
00be5382 846 - markus@cvs.openbsd.org 2001/02/23 18:15:13
847 [sshd.c]
848 the random session key depends now on the session_key_int
849 sent by the 'attacker'
850 dig1 = md5(cookie|session_key_int);
851 dig2 = md5(dig1|cookie|session_key_int);
852 fake_session_key = dig1|dig2;
853 this change is caused by a mail from anakin@pobox.com
854 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 855 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
856 [readconf.c]
857 look for id_rsa by default, before id_dsa
582038fb 858 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
859 [sshd_config]
860 ssh2 rsa key before dsa key
6e18cb71 861 - markus@cvs.openbsd.org 2001/02/27 10:35:27
862 [packet.c]
863 fix random padding
1b5dfeb2 864 - markus@cvs.openbsd.org 2001/02/27 11:00:11
865 [compat.c]
866 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 867 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
868 [misc.c]
869 pull in protos
167b3512 870 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
871 [sftp.c]
872 do not kill the subprocess on termination (we will see if this helps
873 things or hurts things)
7e8911cd 874 - markus@cvs.openbsd.org 2001/02/28 08:45:39
875 [clientloop.c]
876 fix byte counts for ssh protocol v1
ee55dacf 877 - markus@cvs.openbsd.org 2001/02/28 08:54:55
878 [channels.c nchan.c nchan.h]
879 make sure remote stderr does not get truncated.
880 remove closed fd's from the select mask.
a6215e53 881 - markus@cvs.openbsd.org 2001/02/28 09:57:07
882 [packet.c packet.h sshconnect2.c]
883 in ssh protocol v2 use ignore messages for padding (instead of
884 trailing \0).
94dfb550 885 - markus@cvs.openbsd.org 2001/02/28 12:55:07
886 [channels.c]
887 unify debug messages
5649fbbe 888 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
889 [misc.c]
890 for completeness, copy pw_gecos too
0572fe75 891 - markus@cvs.openbsd.org 2001/02/28 21:21:41
892 [sshd.c]
893 generate a fake session id, too
95ce5599 894 - markus@cvs.openbsd.org 2001/02/28 21:27:48
895 [channels.c packet.c packet.h serverloop.c]
896 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
897 use random content in ignore messages.
355724fc 898 - markus@cvs.openbsd.org 2001/02/28 21:31:32
899 [channels.c]
900 typo
c3f7d267 901 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
902 [authfd.c]
903 split line so that p will have an easier time next time around
a01a5f30 904 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
905 [ssh.c]
906 shorten usage by a line
12bf85ed 907 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
908 [auth-rsa.c auth2.c deattack.c packet.c]
909 KNF
4371658c 910 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
911 [cli.c cli.h rijndael.h ssh-keyscan.1]
912 copyright notices on all source files
ce91d6f8 913 - markus@cvs.openbsd.org 2001/03/01 22:46:37
914 [ssh.c]
915 don't truncate remote ssh-2 commands; from mkubita@securities.cz
916 use min, not max for logging, fixes overflow.
409edaba 917 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
918 [sshd.8]
919 explain SIGHUP better
b8dc87d3 920 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
921 [sshd.8]
922 doc the dsa/rsa key pair files
f3c7c613 923 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
924 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
925 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
926 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
927 make copyright lines the same format
2671b47f 928 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
929 [ssh-keyscan.c]
930 standard theo sweep
ff7fee59 931 - millert@cvs.openbsd.org 2001/03/03 21:19:41
932 [ssh-keyscan.c]
933 Dynamically allocate read_wait and its copies. Since maxfd is
934 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 935 - millert@cvs.openbsd.org 2001/03/03 21:40:30
936 [sftp-server.c]
937 Dynamically allocate fd_set; deraadt@ OK
20e04e90 938 - millert@cvs.openbsd.org 2001/03/03 21:41:07
939 [packet.c]
940 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 941 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
942 [sftp-server.c]
943 KNF
c630ce76 944 - markus@cvs.openbsd.org 2001/03/03 23:52:22
945 [sftp.c]
946 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 947 - markus@cvs.openbsd.org 2001/03/03 23:59:34
948 [log.c ssh.c]
949 log*.c -> log.c
61f8a1d1 950 - markus@cvs.openbsd.org 2001/03/04 00:03:59
951 [channels.c]
952 debug1->2
38967add 953 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
954 [ssh.c]
955 add -m to usage; ok markus@
46f23b8d 956 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
957 [sshd.8]
958 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 959 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
960 [servconf.c sshd.8]
961 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 962 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
963 [sshd.8]
964 spelling
54b974dc 965 - millert@cvs.openbsd.org 2001/03/04 17:42:28
966 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
967 ssh.c sshconnect.c sshd.c]
968 log functions should not be passed strings that end in newline as they
969 get passed on to syslog() and when logging to stderr, do_log() appends
970 its own newline.
51c251f0 971 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
972 [sshd.8]
973 list SSH2 ciphers
2605addd 974 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 975 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 976 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 977 - (stevesk) OpenBSD sync:
978 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
979 [ssh-keyscan.c]
980 skip inlining, why bother
5152d46f 981 - (stevesk) sftp.c: handle __progname
1a2936c4 982
40edd7ef 98320010304
984 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 985 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
986 give Mark Roth credit for mdoc2man.pl
40edd7ef 987
9817de5f 98820010303
40edd7ef 989 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
990 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
991 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
992 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 993 "--with-egd-pool" configure option with "--with-prngd-socket" and
994 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
995 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 996
20cad736 99720010301
998 - (djm) Properly add -lcrypt if needed.
5f404be3 999 - (djm) Force standard PAM conversation function in a few more places.
1000 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1001 <nalin@redhat.com>
480eb294 1002 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1003 <vinschen@redhat.com>
ad1f4a20 1004 - (djm) Released 2.5.1p2
20cad736 1005
cf0c5df5 100620010228
1007 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1008 "Bad packet length" bugs.
403f5a8e 1009 - (djm) Fully revert PAM session patch (again). All PAM session init is
1010 now done before the final fork().
065ef9b1 1011 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1012 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1013
86b416a7 101420010227
51fb577a 1015 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1016 <vinschen@redhat.com>
2af09193 1017 - (bal) OpenBSD Sync
1018 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1019 [session.c]
1020 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1021 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1022 <jmknoble@jmknoble.cx>
f4e9a0e1 1023 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1024 <markm@swoon.net>
1025 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1026 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1027 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1028 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1029 <markm@swoon.net>
4bc6dd70 1030 - (djm) Fix PAM fix
4236bde4 1031 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1032 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1033 2.3.x.
1034 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1035 <markm@swoon.net>
a29d3f1c 1036 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1037 <tim@multitalents.net>
1038 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1039 <tim@multitalents.net>
51fb577a 1040
4925395f 104120010226
1042 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1043 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1044 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1045
1eb4ec64 104620010225
1047 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1048 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1049 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1050 platform defines u_int64_t as being that.
1eb4ec64 1051
a738c3b0 105220010224
1053 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1054 Vinschen <vinschen@redhat.com>
1055 - (bal) Reorder where 'strftime' is detected to resolve linking
1056 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1057
8fd97cc4 105820010224
1059 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1060 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1061 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1062 some platforms.
3d114925 1063 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1064 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1065
14a49e44 106620010223
1067 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1068 <tell@telltronics.org>
cb291102 1069 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1070 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1071 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1072 <tim@multitalents.net>
14a49e44 1073
73d6d7fa 107420010222
1075 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1076 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1077 - (bal) Removed reference to liblogin from contrib/README. It was
1078 integrated into OpenSSH a long while ago.
2a81eb9f 1079 - (stevesk) remove erroneous #ifdef sgi code.
1080 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1081
fbf305f1 108220010221
1083 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1084 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1085 <tim@multitalents.net>
1fe61b2e 1086 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1087 breaks Solaris.
1088 - (djm) Move PAM session setup back to before setuid to user.
1089 fixes problems on Solaris-drived PAMs.
266140a8 1090 - (stevesk) session.c: back out to where we were before:
1091 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1092 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1093
8b3319f4 109420010220
1095 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1096 getcwd.c.
c2b544a5 1097 - (bal) OpenBSD CVS Sync:
1098 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1099 [sshd.c]
1100 clarify message to make it not mention "ident"
8b3319f4 1101
1729c161 110220010219
1103 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1104 pty.[ch] -> sshpty.[ch]
d6f13fbb 1105 - (djm) Rework search for OpenSSL location. Skip directories which don't
1106 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1107 with its limit of 6 -L options.
0476625f 1108 - OpenBSD CVS Sync:
1109 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1110 [sftp.1]
1111 typo
1112 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1113 [ssh.c]
1114 cleanup -V output; noted by millert
1115 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1116 [sshd.8]
1117 it's the OpenSSH one
1118 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1119 [dispatch.c]
1120 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1121 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1122 [compat.c compat.h serverloop.c]
1123 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1124 itojun@
1125 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1126 [version.h]
1127 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1128 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1129 [scp.c]
1130 np is changed by recursion; vinschen@redhat.com
1131 - Update versions in RPM spec files
1132 - Release 2.5.1p1
1729c161 1133
663fd560 113420010218
1135 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1136 <tim@multitalents.net>
25cd3375 1137 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1138 stevesk
58e7f038 1139 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1140 <vinschen@redhat.com> and myself.
32ced054 1141 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1142 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1143 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1144 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1145 - (djm) Use ttyname() to determine name of tty returned by openpty()
1146 rather then risking overflow. Patch from Marek Michalkiewicz
1147 <marekm@amelek.gda.pl>
bdf80b2c 1148 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1149 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1150 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1151 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1152 SunOS)
f61d6b17 1153 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1154 <tim@multitalents.net>
dfef7e7e 1155 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1156 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1157 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1158 SIGALRM.
e1a023df 1159 - (djm) Move entropy.c over to mysignal()
667beaa9 1160 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1161 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1162 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1163 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1164 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1165 enable with --with-bsd-auth.
2adddc78 1166 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1167
0b1728c5 116820010217
1169 - (bal) OpenBSD Sync:
1170 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1171 [channel.c]
1172 remove debug
c8b058b4 1173 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1174 [session.c]
1175 proper payload-length check for x11 w/o screen-number
0b1728c5 1176
b41d8d4d 117720010216
1178 - (bal) added '--with-prce' to allow overriding of system regex when
1179 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1180 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1181 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1182 Fixes linking on SCO.
0ceb21d6 1183 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1184 Nalin Dahyabhai <nalin@redhat.com>
1185 - (djm) BSD license for gnome-ssh-askpass (was X11)
1186 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1187 - (djm) USE_PIPES for a few more sysv platforms
1188 - (djm) Cleanup configure.in a little
1189 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1190 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1191 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1192 - (djm) OpenBSD CVS:
1193 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1194 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1195 [sshconnect1.c sshconnect2.c]
1196 genericize password padding function for SSH1 and SSH2.
1197 add stylized echo to 2, too.
1198 - (djm) Add roundup() macro to defines.h
9535dddf 1199 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1200 needed on Unixware 2.x.
b41d8d4d 1201
0086bfaf 120220010215
1203 - (djm) Move PAM session setup back to before setuid to user. Fixes
1204 problems on Solaris-derived PAMs.
e11aab29 1205 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1206 <Darren.Moffat@eng.sun.com>
9e3c31f7 1207 - (bal) Sync w/ OpenSSH for new release
1208 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1209 [sshconnect1.c]
1210 fix xmalloc(0), ok dugsong@
b2552997 1211 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1212 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1213 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1214 1) clean up the MAC support for SSH-2
1215 2) allow you to specify the MAC with 'ssh -m'
1216 3) or the 'MACs' keyword in ssh(d)_config
1217 4) add hmac-{md5,sha1}-96
1218 ok stevesk@, provos@
15853e93 1219 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1220 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1221 ssh-keygen.c sshd.8]
1222 PermitRootLogin={yes,without-password,forced-commands-only,no}
1223 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1224 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1225 [clientloop.c packet.c ssh-keyscan.c]
1226 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1227 - markus@cvs.openssh.org 2001/02/13 22:49:40
1228 [auth1.c auth2.c]
1229 setproctitle(user) only if getpwnam succeeds
1230 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1231 [sshd.c]
1232 missing memset; from solar@openwall.com
1233 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1234 [sftp-int.c]
1235 lumask now works with 1 numeric arg; ok markus@, djm@
1236 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1237 [sftp-client.c sftp-int.c sftp.1]
1238 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1239 ok markus@
0b16bb01 1240 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1241 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1242 - (stevesk) OpenBSD sync:
1243 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1244 [serverloop.c]
1245 indent
0b16bb01 1246
1c2d0a13 124720010214
1248 - (djm) Don't try to close PAM session or delete credentials if the
1249 session has not been open or credentials not set. Based on patch from
1250 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1251 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1252 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1253 - (bal) Missing function prototype in bsd-snprintf.c patch by
1254 Mark Miller <markm@swoon.net>
b7ccb051 1255 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1256 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1257 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1258
0610439b 125920010213
84eb157c 1260 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1261 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1262 I did a base KNF over the whe whole file to make it more acceptable.
1263 (backed out of original patch and removed it from ChangeLog)
01f13020 1264 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1265 Tim Rice <tim@multitalents.net>
8d60e965 1266 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1267
894a4851 126820010212
1269 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1270 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1271 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1272 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1273 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1274 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1275 <mib@unimelb.edu.au>
6f68f28a 1276 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1277 - (stevesk) session.c: remove debugging code.
894a4851 1278
abf1f107 127920010211
1280 - (bal) OpenBSD Sync
1281 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1282 [auth1.c auth2.c sshd.c]
1283 move k_setpag() to a central place; ok dugsong@
c845316f 1284 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1285 [auth2.c]
1286 offer passwd before s/key
e6fa162e 1287 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1288 [canohost.c]
1289 remove last call to sprintf; ok deraadt@
0ab4b0f0 1290 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1291 [canohost.c]
1292 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1293 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1294 [cli.c]
1295 don't call vis() for \r
5c470997 1296 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1297 [scp.c]
1298 revert a small change to allow -r option to work again; ok deraadt@
1299 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1300 [scp.c]
1301 fix memory leak; ok markus@
a0e6fead 1302 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1303 [scp.1]
1304 Mention that you can quote pathnames with spaces in them
b3106440 1305 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1306 [ssh.c]
1307 remove mapping of argv[0] -> hostname
f72e01a5 1308 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1309 [sshconnect2.c]
1310 do not ask for passphrase in batch mode; report from ejb@ql.org
1311 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1312 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1313 %.30s is too short for IPv6 numeric address. use %.128s for now.
1314 markus ok
1315 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1316 [sshconnect2.c]
1317 do not free twice, thanks to /etc/malloc.conf
1318 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1319 [sshconnect2.c]
1320 partial success: debug->log; "Permission denied" if no more auth methods
1321 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1322 [sshconnect2.c]
1323 remove some lines
e0b2cf6b 1324 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1325 [auth-options.c]
1326 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1327 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1328 [channels.c]
1329 nuke sprintf, ok deraadt@
1330 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1331 [channels.c]
1332 nuke sprintf, ok deraadt@
affa8be4 1333 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1334 [clientloop.h]
1335 remove confusing callback code
d2c46e77 1336 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1337 [readconf.c]
1338 snprintf
cc8aca8a 1339 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1340 sync with netbsd tree changes.
1341 - more strict prototypes, include necessary headers
1342 - use paths.h/pathnames.h decls
1343 - size_t typecase to int -> u_long
5be2ec5e 1344 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1345 [ssh-keyscan.c]
1346 fix size_t -> int cast (use u_long). markus ok
1347 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1348 [ssh-keyscan.c]
1349 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1350 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1351 [ssh-keyscan.c]
1352 do not assume malloc() returns zero-filled region. found by
1353 malloc.conf=AJ.
f21032a6 1354 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1355 [sshconnect.c]
1356 don't connect if batch_mode is true and stricthostkeychecking set to
1357 'ask'
7bbcc167 1358 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1359 [sshd_config]
1360 type: ok markus@
1361 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1362 [sshd_config]
1363 enable sftp-server by default
a2e6d17d 1364 - deraadt 2001/02/07 8:57:26
1365 [xmalloc.c]
1366 deal with new ANSI malloc stuff
1367 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1368 [xmalloc.c]
1369 typo in fatal()
1370 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1371 [xmalloc.c]
1372 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1373 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1374 [serverloop.c sshconnect1.c]
1375 mitigate SSH1 traffic analysis - from Solar Designer
1376 <solar@openwall.com>, ok provos@
ca910e13 1377 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1378 (from the OpenBSD tree)
6b442913 1379 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1380 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1381 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1382 - (bal) A bit more whitespace cleanup
e275684f 1383 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1384 <abartlet@pcug.org.au>
b27e97b1 1385 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1386 - (stevesk) compat.c: more friendly cpp error
94f38e16 1387 - (stevesk) OpenBSD sync:
1388 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1389 [LICENSE]
1390 typos and small cleanup; ok deraadt@
abf1f107 1391
0426a3b4 139220010210
1393 - (djm) Sync sftp and scp stuff from OpenBSD:
1394 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1395 [sftp-client.c]
1396 Don't free handles before we are done with them. Based on work from
1397 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1398 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1399 [sftp.1]
1400 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1401 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1402 [sftp.1]
1403 pretty up significantly
1404 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1405 [sftp.1]
1406 .Bl-.El mismatch. markus ok
1407 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1408 [sftp-int.c]
1409 Check that target is a directory before doing ls; ok markus@
1410 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1411 [scp.c sftp-client.c sftp-server.c]
1412 unsigned long long -> %llu, not %qu. markus ok
1413 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1414 [sftp.1 sftp-int.c]
1415 more man page cleanup and sync of help text with man page; ok markus@
1416 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1417 [sftp-client.c]
1418 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1419 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1420 [sftp.c]
1421 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1422 <roumen.petrov@skalasoft.com>
1423 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1424 [sftp-int.c]
1425 portable; ok markus@
1426 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1427 [sftp-int.c]
1428 lowercase cmds[].c also; ok markus@
1429 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1430 [pathnames.h sftp.c]
1431 allow sftp over ssh protocol 1; ok djm@
1432 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1433 [scp.c]
1434 memory leak fix, and snprintf throughout
1435 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1436 [sftp-int.c]
1437 plug a memory leak
1438 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1439 [session.c sftp-client.c]
1440 %i -> %d
1441 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1442 [sftp-int.c]
1443 typo
1444 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1445 [sftp-int.c pathnames.h]
1446 _PATH_LS; ok markus@
1447 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1448 [sftp-int.c]
1449 Check for NULL attribs for chown, chmod & chgrp operations, only send
1450 relevant attribs back to server; ok markus@
96b64eb0 1451 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1452 [sftp.c]
1453 Use getopt to process commandline arguments
1454 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1455 [sftp.c ]
1456 Wait for ssh subprocess at exit
1457 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1458 [sftp-int.c]
1459 stat target for remote chdir before doing chdir
1460 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1461 [sftp.1]
1462 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1463 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1464 [sftp-int.c]
1465 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1466 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1467 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1468
6d1e1d2b 146920010209
1470 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1471 <rjmooney@mediaone.net>
bb0c1991 1472 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1473 main tree while porting forward. Pointed out by Lutz Jaenicke
1474 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1475 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1476 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1477 - (stevesk) OpenBSD sync:
1478 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1479 [auth2.c]
1480 strict checking
1481 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1482 [version.h]
1483 update to 2.3.2
1484 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1485 [auth2.c]
1486 fix typo
72b3f75d 1487 - (djm) Update spec files
0ed28836 1488 - (bal) OpenBSD sync:
1489 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1490 [scp.c]
1491 memory leak fix, and snprintf throughout
1fc8ccdf 1492 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1493 [clientloop.c]
1494 remove confusing callback code
0b202697 1495 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1496 - (bal) OpenBSD Sync (more):
1497 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1498 sync with netbsd tree changes.
1499 - more strict prototypes, include necessary headers
1500 - use paths.h/pathnames.h decls
1501 - size_t typecase to int -> u_long
1f3bf5aa 1502 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1503 [ssh.c]
1504 fatal() if subsystem fails
1505 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1506 [ssh.c]
1507 remove confusing callback code
1508 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1509 [ssh.c]
1510 add -1 option (force protocol version 1). ok markus@
1511 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1512 [ssh.c]
1513 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1514 - (bal) Missing 'const' in readpass.h
9c5a8165 1515 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1516 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1517 [sftp-client.c]
1518 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1519 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1520 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1521
6a25c04c 152220010208
1523 - (djm) Don't delete external askpass program in make uninstall target.
1524 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1525 - (djm) Fix linking of sftp, don't need arc4random any more.
1526 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1527 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1528
547519f0 152920010207
bee0a37e 1530 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1531 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1532 - (djm) Much KNF on PAM code
547519f0 1533 - (djm) Revise auth-pam.c conversation function to be a little more
1534 readable.
5c377b3b 1535 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1536 to before first prompt. Fixes hangs if last pam_message did not require
1537 a reply.
1538 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1539
547519f0 154020010205
2b87da3b 1541 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1542 that don't have NGROUPS_MAX.
57559587 1543 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1544 - (stevesk) OpenBSD sync:
1545 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1546 [many files; did this manually to our top-level source dir]
1547 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1548 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1549 [sftp-server.c]
1550 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1551 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1552 [sftp-int.c]
1553 ? == help
1554 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1555 [sftp-int.c]
1556 sort commands, so that abbreviations work as expected
1557 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1558 [sftp-int.c]
1559 debugging sftp: precedence and missing break. chmod, chown, chgrp
1560 seem to be working now.
1561 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1562 [sftp-int.c]
1563 use base 8 for umask/chmod
1564 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1565 [sftp-int.c]
1566 fix LCD
c44559d2 1567 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1568 [ssh.1]
1569 typo; dpo@club-internet.fr
a5930351 1570 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1571 [auth2.c authfd.c packet.c]
1572 remove duplicate #include's; ok markus@
6a416424 1573 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1574 [scp.c sshd.c]
1575 alpha happiness
1576 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1577 [sshd.c]
1578 precedence; ok markus@
02a024dd 1579 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1580 [ssh.c sshd.c]
1581 make the alpha happy
02a024dd 1582 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1583 [channels.c channels.h serverloop.c ssh.c]
547519f0 1584 do not disconnect if local port forwarding fails, e.g. if port is
1585 already in use
02a024dd 1586 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1587 [channels.c]
1588 use ipaddr in channel messages, ietf-secsh wants this
1589 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1590 [channels.c]
547519f0 1591 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1592 messages; bug report from edmundo@rano.org
a741554f 1593 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1594 [sshconnect2.c]
1595 unused
9378f292 1596 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1597 [sftp-client.c sftp-server.c]
1598 make gcc on the alpha even happier
1fc243d1 1599
547519f0 160020010204
781a0585 1601 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1602 - (bal) Minor Makefile fix
f0f14bea 1603 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1604 right.
78987b57 1605 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1606 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1607 - (djm) OpenBSD CVS sync:
1608 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1609 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1610 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1611 [sshd_config]
1612 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1613 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1614 [ssh.1 sshd.8 sshd_config]
1615 Skey is now called ChallengeResponse
1616 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1617 [sshd.8]
1618 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1619 channel. note from Erik.Anggard@cygate.se (pr/1659)
1620 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1621 [ssh.1]
1622 typos; ok markus@
1623 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1624 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1625 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1626 Basic interactive sftp client; ok theo@
1627 - (djm) Update RPM specs for new sftp binary
1628 - (djm) Update several bits for new optional reverse lookup stuff. I
1629 think I got them all.
8b061486 1630 - (djm) Makefile.in fixes
1aa00dcb 1631 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1632 SIGCHLD handler.
408ba72f 1633 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1634
547519f0 163520010203
63fe0529 1636 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1637 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1638 based file) to ensure #include space does not get confused.
f78888c7 1639 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1640 platforms so builds fail. (NeXT being a well known one)
63fe0529 1641
547519f0 164220010202
61e96248 1643 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1644 <vinschen@redhat.com>
71301416 1645 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1646 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1647
547519f0 164820010201
ad5075bd 1649 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1650 changes have occured to any of the supporting code. Patch by
1651 Roumen Petrov <roumen.petrov@skalasoft.com>
1652
9c8dbb1b 165320010131
37845585 1654 - (djm) OpenBSD CVS Sync:
1655 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1656 [sshconnect.c]
1657 Make warning message a little more consistent. ok markus@
8c89dd2b 1658 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1659 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1660 respectively.
c59dc6bd 1661 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1662 passwords.
9c8dbb1b 1663 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1664 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1665 assocated.
37845585 1666
9c8dbb1b 166720010130
39929cdb 1668 - (djm) OpenBSD CVS Sync:
1669 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1670 [channels.c channels.h clientloop.c serverloop.c]
1671 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1672 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1673 [canohost.c canohost.h channels.c clientloop.c]
1674 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1675 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1676 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1677 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1678 pkcs#1 attack
ae810de7 1679 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1680 [ssh.1 ssh.c]
1681 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1682 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1683
9c8dbb1b 168420010129
f29ef605 1685 - (stevesk) sftp-server.c: use %lld vs. %qd
1686
cb9da0fc 168720010128
1688 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1689 - (bal) OpenBSD Sync
9bd5b720 1690 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1691 [dispatch.c]
1692 re-keying is not supported; ok deraadt@
5fb622e4 1693 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1694 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1695 cleanup AUTHORS sections
9bd5b720 1696 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1697 [sshd.c sshd.8]
9bd5b720 1698 remove -Q, no longer needed
1699 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1700 [readconf.c ssh.1]
9bd5b720 1701 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1702 ok markus@
6f37606e 1703 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1704 [sshd.8]
6f37606e 1705 spelling. ok markus@
95f4ccfb 1706 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1707 [xmalloc.c]
1708 use size_t for strlen() return. ok markus@
6f37606e 1709 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1710 [authfile.c]
1711 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1712 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1713 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1714 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1715 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1716 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1717 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1718 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1719 $OpenBSD$
b0e305c9 1720 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1721
c9606e03 172220010126
61e96248 1723 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1724 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1725 - (bal) OpenBSD Sync
1726 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1727 [ssh-agent.c]
1728 call _exit() in signal handler
c9606e03 1729
d7d5f0b2 173020010125
1731 - (djm) Sync bsd-* support files:
1732 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1733 [rresvport.c bindresvport.c]
61e96248 1734 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1735 agreed on, which will be happy for the future. bindresvport_sa() for
1736 sockaddr *, too. docs later..
1737 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1738 [bindresvport.c]
61e96248 1739 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1740 the actual family being processed
e1dd3a7a 1741 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1742 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1743 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1744 - (bal) OpenBSD Resync
1745 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1746 [channels.c]
1747 missing freeaddrinfo(); ok markus@
d7d5f0b2 1748
556eb464 174920010124
1750 - (bal) OpenBSD Resync
1751 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1752 [ssh.h]
61e96248 1753 nuke comment
1aecda34 1754 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1755 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1756 patch by Tim Rice <tim@multitalents.net>
1757 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1758 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1759
effa6591 176020010123
1761 - (bal) regexp.h typo in configure.in. Should have been regex.h
1762 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1763 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1764 - (bal) OpenBSD Resync
1765 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1766 [auth-krb4.c sshconnect1.c]
1767 only AFS needs radix.[ch]
1768 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1769 [auth2.c]
1770 no need to include; from mouring@etoh.eviladmin.org
1771 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1772 [key.c]
1773 free() -> xfree(); ok markus@
1774 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1775 [sshconnect2.c sshd.c]
1776 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1777 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1778 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1779 sshconnect1.c sshconnect2.c sshd.c]
1780 rename skey -> challenge response.
1781 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1782
effa6591 1783
42f11eb2 178420010122
1785 - (bal) OpenBSD Resync
1786 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1787 [servconf.c ssh.h sshd.c]
1788 only auth-chall.c needs #ifdef SKEY
1789 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1790 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1791 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1792 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1793 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1794 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1795 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1796 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1797 [sshd.8]
1798 fix typo; from stevesk@
1799 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1800 [ssh-dss.c]
61e96248 1801 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1802 stevesk@
1803 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1804 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1805 pass the filename to auth_parse_options()
61e96248 1806 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1807 [readconf.c]
1808 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1809 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1810 [sshconnect2.c]
1811 dh_new_group() does not return NULL. ok markus@
1812 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1813 [ssh-add.c]
61e96248 1814 do not loop forever if askpass does not exist; from
42f11eb2 1815 andrew@pimlott.ne.mediaone.net
1816 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1817 [servconf.c]
1818 Check for NULL return from strdelim; ok markus
1819 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1820 [readconf.c]
1821 KNF; ok markus
1822 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1823 [ssh-keygen.1]
1824 remove -R flag; ok markus@
1825 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1826 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1827 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1828 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1829 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1830 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1831 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1832 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1833 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1834 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1835 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1836 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1837 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1838 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1839 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1840 #includes. rename util.[ch] -> misc.[ch]
1841 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1842 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1843 conflict when compiling for non-kerb install
1844 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1845 on 1/19.
1846
6005a40c 184720010120
1848 - (bal) OpenBSD Resync
1849 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1850 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1851 only auth-chall.c needs #ifdef SKEY
47af6577 1852 - (bal) Slight auth2-pam.c clean up.
1853 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1854 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1855
922e6493 185620010119
1857 - (djm) Update versions in RPM specfiles
59c97189 1858 - (bal) OpenBSD Resync
1859 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1860 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1861 sshd.8 sshd.c]
61e96248 1862 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1863 systems
1864 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1865 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1866 session.h sshconnect1.c]
1867 1) removes fake skey from sshd, since this will be much
1868 harder with /usr/libexec/auth/login_XXX
1869 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1870 3) make addition of BSD_AUTH and other challenge reponse methods
1871 easier.
1872 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1873 [auth-chall.c auth2-chall.c]
1874 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1875 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1876 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1877 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1878 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1879
b5c334cc 188020010118
1881 - (bal) Super Sized OpenBSD Resync
1882 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1883 [sshd.c]
1884 maxfd+1
1885 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1886 [ssh-keygen.1]
1887 small ssh-keygen manpage cleanup; stevesk@pobox.com
1888 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1889 [scp.c ssh-keygen.c sshd.c]
1890 getopt() returns -1 not EOF; stevesk@pobox.com
1891 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1892 [ssh-keyscan.c]
1893 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1894 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1895 [ssh-keyscan.c]
1896 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1897 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1898 [ssh-add.c]
1899 typo, from stevesk@sweden.hp.com
1900 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1901 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1902 split out keepalive from packet_interactive (from dale@accentre.com)
1903 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1904 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1905 [packet.c packet.h]
1906 reorder, typo
1907 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1908 [auth-options.c]
1909 fix comment
1910 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1911 [session.c]
1912 Wall
61e96248 1913 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1914 [clientloop.h clientloop.c ssh.c]
1915 move callback to headerfile
1916 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1917 [ssh.c]
1918 use log() instead of stderr
1919 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1920 [dh.c]
1921 use error() not stderr!
1922 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1923 [sftp-server.c]
1924 rename must fail if newpath exists, debug off by default
1925 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1926 [sftp-server.c]
1927 readable long listing for sftp-server, ok deraadt@
1928 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1929 [key.c ssh-rsa.c]
61e96248 1930 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1931 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1932 since they are in the wrong format, too. they must be removed from
b5c334cc 1933 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1934 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1935 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1936 BN_num_bits(rsa->n) >= 768.
1937 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1938 [sftp-server.c]
1939 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1940 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1941 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1942 indent
1943 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1944 be missing such feature.
1945
61e96248 1946
52ce34a2 194720010117
1948 - (djm) Only write random seed file at exit
717057b6 1949 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1950 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1951 provides a crypt() of its own)
1952 - (djm) Avoid a warning in bsd-bindresvport.c
1953 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1954 can cause weird segfaults errors on Solaris
8694a1ce 1955 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1956 - (djm) Add --with-pam to RPM spec files
52ce34a2 1957
2fd3c144 195820010115
1959 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1960 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1961
63b68889 196220010114
1963 - (stevesk) initial work for OpenBSD "support supplementary group in
1964 {Allow,Deny}Groups" patch:
1965 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1966 - add bsd-getgrouplist.h
1967 - new files groupaccess.[ch]
1968 - build but don't use yet (need to merge auth.c changes)
c6a69271 1969 - (stevesk) complete:
1970 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1971 [auth.c sshd.8]
1972 support supplementary group in {Allow,Deny}Groups
1973 from stevesk@pobox.com
61e96248 1974
f546c780 197520010112
1976 - (bal) OpenBSD Sync
1977 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1978 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1979 cleanup sftp-server implementation:
547519f0 1980 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1981 parse SSH2_FILEXFER_ATTR_EXTENDED
1982 send SSH2_FX_EOF if readdir returns no more entries
1983 reply to SSH2_FXP_EXTENDED message
1984 use #defines from the draft
1985 move #definations to sftp.h
f546c780 1986 more info:
61e96248 1987 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1988 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1989 [sshd.c]
1990 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1991 because it calls log()
f546c780 1992 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1993 [packet.c]
1994 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1995
9548d6c8 199620010110
1997 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1998 Bladt Norbert <Norbert.Bladt@adi.ch>
1999
af972861 200020010109
2001 - (bal) Resync CVS ID of cli.c
4b80e97b 2002 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2003 code.
eea39c02 2004 - (bal) OpenBSD Sync
2005 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2006 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2007 sshd_config version.h]
2008 implement option 'Banner /etc/issue.net' for ssh2, move version to
2009 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2010 is enabled).
2011 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2012 [channels.c ssh-keyscan.c]
2013 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2014 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2015 [sshconnect1.c]
2016 more cleanups and fixes from stevesk@pobox.com:
2017 1) try_agent_authentication() for loop will overwrite key just
2018 allocated with key_new(); don't alloc
2019 2) call ssh_close_authentication_connection() before exit
2020 try_agent_authentication()
2021 3) free mem on bad passphrase in try_rsa_authentication()
2022 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2023 [kex.c]
2024 missing free; thanks stevesk@pobox.com
f1c4659d 2025 - (bal) Detect if clock_t structure exists, if not define it.
2026 - (bal) Detect if O_NONBLOCK exists, if not define it.
2027 - (bal) removed news4-posix.h (now empty)
2028 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2029 instead of 'int'
adc83ebf 2030 - (stevesk) sshd_config: sync
4f771a33 2031 - (stevesk) defines.h: remove spurious ``;''
af972861 2032
bbcf899f 203320010108
2034 - (bal) Fixed another typo in cli.c
2035 - (bal) OpenBSD Sync
2036 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2037 [cli.c]
2038 typo
2039 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2040 [cli.c]
2041 missing free, stevesk@pobox.com
2042 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2043 [auth1.c]
2044 missing free, stevesk@pobox.com
2045 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2046 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2047 ssh.h sshd.8 sshd.c]
2048 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2049 syslog priority changes:
2050 fatal() LOG_ERR -> LOG_CRIT
2051 log() LOG_INFO -> LOG_NOTICE
b8c37305 2052 - Updated TODO
bbcf899f 2053
9616313f 205420010107
2055 - (bal) OpenBSD Sync
2056 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2057 [ssh-rsa.c]
2058 remove unused
2059 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2060 [ssh-keyscan.1]
2061 missing .El
2062 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2063 [session.c sshconnect.c]
2064 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2065 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2066 [ssh.1 sshd.8]
2067 Mention AES as available SSH2 Cipher; ok markus
2068 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2069 [sshd.c]
2070 sync usage()/man with defaults; from stevesk@pobox.com
2071 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2072 [sshconnect2.c]
2073 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2074 that prints a banner (e.g. /etc/issue.net)
61e96248 2075
1877dc0c 207620010105
2077 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2078 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2079
488c06c8 208020010104
2081 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2082 work by Chris Vaughan <vaughan99@yahoo.com>
2083
7c49df64 208420010103
2085 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2086 tree (mainly positioning)
2087 - (bal) OpenSSH CVS Update
2088 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2089 [packet.c]
2090 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2091 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2092 [sshconnect.c]
61e96248 2093 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2094 ip_status == HOST_CHANGED
61e96248 2095 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2096 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2097 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2098 patch by Tim Rice <tim@multitalents.net>
2099 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2100 and sftp-server.8 manpage.
7c49df64 2101
a421e945 210220010102
2103 - (bal) OpenBSD CVS Update
2104 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2105 [scp.c]
2106 use shared fatal(); from stevesk@pobox.com
2107
0efc80a7 210820001231
2109 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2110 for multiple reasons.
b1335fdf 2111 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2112
efcae5b1 211320001230
2114 - (bal) OpenBSD CVS Update
2115 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2116 [ssh-keygen.c]
2117 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2118 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2119 [channels.c]
2120 missing xfree; from vaughan99@yahoo.com
efcae5b1 2121 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2122 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2123 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2124 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2125 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2126 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2127
212820001229
61e96248 2129 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2130 Kurz <shorty@debian.org>
8abcdba4 2131 - (bal) OpenBSD CVS Update
2132 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2133 [auth.h auth2.c]
2134 count authentication failures only
2135 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2136 [sshconnect.c]
2137 fingerprint for MITM attacks, too.
2138 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2139 [sshd.8 sshd.c]
2140 document -D
2141 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2142 [serverloop.c]
2143 less chatty
2144 - markus@cvs.openbsd.org 2000/12/27 12:34
2145 [auth1.c sshconnect2.c sshd.c]
2146 typo
2147 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2148 [readconf.c readconf.h ssh.1 sshconnect.c]
2149 new option: HostKeyAlias: allow the user to record the host key
2150 under a different name. This is useful for ssh tunneling over
2151 forwarded connections or if you run multiple sshd's on different
2152 ports on the same machine.
2153 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2154 [ssh.1 ssh.c]
2155 multiple -t force pty allocation, document ORIGINAL_COMMAND
2156 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2157 [sshd.8]
2158 update for ssh-2
c52c7082 2159 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2160 fix merge.
0dd78cd8 2161
8f523d67 216220001228
2163 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2164 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2165 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2166 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2167 header. Patch by Tim Rice <tim@multitalents.net>
2168 - Updated TODO w/ known HP/UX issue
2169 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2170 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2171
b03bd394 217220001227
61e96248 2173 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2174 Takumi Yamane <yamtak@b-session.com>
2175 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2176 by Corinna Vinschen <vinschen@redhat.com>
2177 - (djm) Fix catman-do target for non-bash
61e96248 2178 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2179 Takumi Yamane <yamtak@b-session.com>
2180 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2181 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2182 - (djm) Fix catman-do target for non-bash
61e96248 2183 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2184 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2185 'RLIMIT_NOFILE'
61e96248 2186 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2187 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2188 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2189
8d88011e 219020001223
2191 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2192 if a change to config.h has occurred. Suggested by Gert Doering
2193 <gert@greenie.muc.de>
2194 - (bal) OpenBSD CVS Update:
2195 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2196 [ssh-keygen.c]
2197 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2198
1e3b8b07 219920001222
2200 - Updated RCSID for pty.c
2201 - (bal) OpenBSD CVS Updates:
2202 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2203 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2204 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2205 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2206 [authfile.c]
2207 allow ssh -i userkey for root
2208 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2209 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2210 fix prototypes; from stevesk@pobox.com
2211 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2212 [sshd.c]
2213 init pointer to NULL; report from Jan.Ivan@cern.ch
2214 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2215 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2216 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2217 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2218 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2219 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2220 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2221 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2222 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2223 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2224 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2225 unsigned' with u_char.
2226
67b0facb 222720001221
2228 - (stevesk) OpenBSD CVS updates:
2229 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2230 [authfile.c channels.c sftp-server.c ssh-agent.c]
2231 remove() -> unlink() for consistency
2232 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2233 [ssh-keyscan.c]
2234 replace <ssl/x.h> with <openssl/x.h>
2235 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2236 [uidswap.c]
2237 typo; from wsanchez@apple.com
61e96248 2238
adeebd37 223920001220
61e96248 2240 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2241 and Linux-PAM. Based on report and fix from Andrew Morgan
2242 <morgan@transmeta.com>
2243
f072c47a 224420001218
2245 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2246 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2247 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2248
731c1541 224920001216
2250 - (stevesk) OpenBSD CVS updates:
2251 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2252 [scp.c]
2253 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2254 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2255 [scp.c]
2256 unused; from stevesk@pobox.com
2257
227e8e86 225820001215
9853409f 2259 - (stevesk) Old OpenBSD patch wasn't completely applied:
2260 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2261 [scp.c]
2262 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2263 - (stevesk) OpenBSD CVS updates:
2264 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2265 [ssh-keyscan.c]
2266 fatal already adds \n; from stevesk@pobox.com
2267 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2268 [ssh-agent.c]
2269 remove redundant spaces; from stevesk@pobox.com
2270 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2271 [pty.c]
2272 When failing to set tty owner and mode on a read-only filesystem, don't
2273 abort if the tty already has correct owner and reasonably sane modes.
2274 Example; permit 'root' to login to a firewall with read-only root fs.
2275 (markus@ ok)
2276 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2277 [pty.c]
2278 KNF
6ffc9c88 2279 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2280 [sshd.c]
2281 source port < 1024 is no longer required for rhosts-rsa since it
2282 adds no additional security.
2283 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2284 [ssh.1 ssh.c]
2285 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2286 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2287 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2288 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2289 [scp.c]
2290 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2291 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2292 [kex.c kex.h sshconnect2.c sshd.c]
2293 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2294
6c935fbd 229520001213
2296 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2297 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2298 - (stevesk) OpenBSD CVS update:
1fe6a48f 2299 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2300 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2301 consistently use __progname; from stevesk@pobox.com
6c935fbd 2302
367d1840 230320001211
2304 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2305 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2306 <pekka@netcore.fi>
e3a70753 2307 - (bal) OpenbSD CVS update
2308 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2309 [sshconnect1.c]
2310 always request new challenge for skey/tis-auth, fixes interop with
2311 other implementations; report from roth@feep.net
367d1840 2312
6b523bae 231320001210
2314 - (bal) OpenBSD CVS updates
61e96248 2315 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2316 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2317 undo rijndael changes
61e96248 2318 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2319 [rijndael.c]
2320 fix byte order bug w/o introducing new implementation
61e96248 2321 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2322 [sftp-server.c]
2323 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2324 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2325 [ssh-agent.c]
2326 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2327 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2328 [compat.c]
2329 remove unnecessary '\n'
6b523bae 2330
ce9c0b75 233120001209
6b523bae 2332 - (bal) OpenBSD CVS updates:
61e96248 2333 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2334 [ssh.1]
2335 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2336
f72fc97f 233720001207
6b523bae 2338 - (bal) OpenBSD CVS updates:
61e96248 2339 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2340 [compat.c compat.h packet.c]
2341 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2342 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2343 [rijndael.c]
2344 unexpand(1)
61e96248 2345 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2346 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2347 new rijndael implementation. fixes endian bugs
f72fc97f 2348
97fb6912 234920001206
6b523bae 2350 - (bal) OpenBSD CVS updates:
97fb6912 2351 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2352 [channels.c channels.h clientloop.c serverloop.c]
2353 async connects for -R/-L; ok deraadt@
2354 - todd@cvs.openssh.org 2000/12/05 16:47:28
2355 [sshd.c]
2356 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2357 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2358 have it (used in ssh-keyscan).
227e8e86 2359 - (stevesk) OpenBSD CVS update:
f20255cb 2360 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2361 [ssh-keyscan.c]
2362 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2363
f6fdbddf 236420001205
6b523bae 2365 - (bal) OpenBSD CVS updates:
f6fdbddf 2366 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2367 [ssh-keyscan.c ssh-keyscan.1]
2368 David Maziere's ssh-keyscan, ok niels@
2369 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2370 to the recent OpenBSD source tree.
835d2104 2371 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2372
cbc5abf9 237320001204
2374 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2375 defining -POSIX.
2376 - (bal) OpenBSD CVS updates:
2377 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2378 [compat.c]
2379 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2380 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2381 [compat.c]
61e96248 2382 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2383 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2384 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2385 [auth2.c compat.c compat.h sshconnect2.c]
2386 support f-secure/ssh.com 2.0.12; ok niels@
2387
0b6fbf03 238820001203
cbc5abf9 2389 - (bal) OpenBSD CVS updates:
0b6fbf03 2390 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2391 [channels.c]
61e96248 2392 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2393 ok neils@
2394 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2395 [cipher.c]
2396 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2397 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2398 [ssh-agent.c]
2399 agents must not dump core, ok niels@
61e96248 2400 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2401 [ssh.1]
2402 T is for both protocols
2403 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2404 [ssh.1]
2405 typo; from green@FreeBSD.org
2406 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2407 [ssh.c]
2408 check -T before isatty()
2409 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2410 [sshconnect.c]
61e96248 2411 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2412 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2413 [sshconnect.c]
2414 disable agent/x11/port fwding if hostkey has changed; ok niels@
2415 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2416 [sshd.c]
2417 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2418 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2419 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2420 PAM authentication using KbdInteractive.
2421 - (djm) Added another TODO
0b6fbf03 2422
90f4078a 242320001202
2424 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2425 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2426 <mstone@cs.loyola.edu>
2427
dcef6523 242820001129
7062c40f 2429 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2430 if there are background children with open fds.
c193d002 2431 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2432 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2433 still fail during compilation of sftp-server).
2434 - (djm) Fail if ar is not found during configure
c523303b 2435 - (djm) OpenBSD CVS updates:
2436 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2437 [sshd.8]
2438 talk about /etc/primes, okay markus@
2439 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2440 [ssh.c sshconnect1.c sshconnect2.c]
2441 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2442 defaults
2443 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2444 [sshconnect1.c]
2445 reorder check for illegal ciphers, bugreport from espie@
2446 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2447 [ssh-keygen.c ssh.h]
2448 print keytype when generating a key.
2449 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2450 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2451 more manpage paths in fixpaths calls
2452 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2453 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2454
e879a080 245520001125
2456 - (djm) Give up privs when reading seed file
2457
d343d900 245820001123
2459 - (bal) Merge OpenBSD changes:
2460 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2461 [auth-options.c]
61e96248 2462 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2463 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2464 [dh.c]
2465 do not use perror() in sshd, after child is forked()
2466 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2467 [auth-rsa.c]
2468 parse option only if key matches; fix some confusing seen by the client
2469 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2470 [session.c]
2471 check no_agent_forward_flag for ssh-2, too
2472 - markus@cvs.openbsd.org 2000/11/15
2473 [ssh-agent.1]
2474 reorder SYNOPSIS; typo, use .It
2475 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2476 [ssh-agent.c]
2477 do not reorder keys if a key is removed
2478 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2479 [ssh.c]
61e96248 2480 just ignore non existing user keys
d343d900 2481 - millert@cvs.openbsd.org 200/11/15 20:24:43
2482 [ssh-keygen.c]
2483 Add missing \n at end of error message.
2484
0b49a754 248520001122
2486 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2487 are compilable.
2488 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2489
fab2e5d3 249020001117
2491 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2492 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2493 - (stevesk) Reworked progname support.
260d427b 2494 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2495 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2496
c2207f11 249720001116
2498 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2499 releases.
2500 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2501 <roth@feep.net>
2502
3d398e04 250320001113
61e96248 2504 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2505 contrib/README
fa08c86b 2506 - (djm) Merge OpenBSD changes:
2507 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2508 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2509 [session.c ssh.c]
2510 agent forwarding and -R for ssh2, based on work from
2511 jhuuskon@messi.uku.fi
2512 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2513 [ssh.c sshconnect.c sshd.c]
2514 do not disabled rhosts(rsa) if server port > 1024; from
2515 pekkas@netcore.fi
2516 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2517 [sshconnect.c]
2518 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2519 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2520 [auth1.c]
2521 typo; from mouring@pconline.com
2522 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2523 [ssh-agent.c]
2524 off-by-one when removing a key from the agent
2525 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2526 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2527 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2528 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2529 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2530 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2531 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2532 add support for RSA to SSH2. please test.
2533 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2534 RSA and DSA are used by SSH2.
2535 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2536 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2537 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2538 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2539 - (djm) Change to interim version
5733a41a 2540 - (djm) Fix RPM spec file stupidity
6fff1ac4 2541 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2542
d287c664 254320001112
2544 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2545 Phillips Porch <root@theporch.com>
3d398e04 2546 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2547 <dcp@sgi.com>
a3bf38d0 2548 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2549 failed ioctl(TIOCSCTTY) call.
d287c664 2550
3c4d4fef 255120001111
2552 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2553 packaging files
35325fd4 2554 - (djm) Fix new Makefile.in warnings
61e96248 2555 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2556 promoted to type int. Report and fix from Dan Astoorian
027bf205 2557 <djast@cs.toronto.edu>
61e96248 2558 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2559 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2560
3e366738 256120001110
2562 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2563 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2564 - (bal) Added in check to verify S/Key library is being detected in
2565 configure.in
61e96248 2566 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2567 Patch by Mark Miller <markm@swoon.net>
2568 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2569 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2570 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2571
373998a4 257220001107
e506ee73 2573 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2574 Mark Miller <markm@swoon.net>
373998a4 2575 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2576 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2577 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2578 Mark D. Roth <roth@feep.net>
373998a4 2579
ac89998a 258020001106
2581 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2582 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2583 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2584 maintained FAQ on www.openssh.com
73bd30fe 2585 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2586 <pekkas@netcore.fi>
2587 - (djm) Don't need X11-askpass in RPM spec file if building without it
2588 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2589 - (djm) Release 2.3.0p1
97b378bf 2590 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2591 Asplund <aspa@kronodoc.fi>
2592 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2593
b850ecd9 259420001105
2595 - (bal) Sync with OpenBSD:
2596 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2597 [compat.c]
2598 handle all old openssh versions
2599 - markus@cvs.openbsd.org 2000/10/31 13:1853
2600 [deattack.c]
2601 so that large packets do not wrap "n"; from netbsd
2602 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2603 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2604 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2605 setsid() into more common files
96054e6f 2606 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2607 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2608 bsd-waitpid.c
b850ecd9 2609
75b90ced 261020001029
2611 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2612 - (stevesk) Create contrib/cygwin/ directory; patch from
2613 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2614 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2615 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2616
344f2b94 261720001028
61e96248 2618 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2619 <Philippe.WILLEM@urssaf.fr>
240ae474 2620 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2621 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2622 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2623 - (djm) Sync with OpenBSD:
2624 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2625 [ssh.1]
2626 fixes from pekkas@netcore.fi
2627 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2628 [atomicio.c]
2629 return number of characters processed; ok deraadt@
2630 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2631 [atomicio.c]
2632 undo
2633 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2634 [scp.c]
2635 replace atomicio(read,...) with read(); ok deraadt@
2636 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2637 [session.c]
2638 restore old record login behaviour
2639 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2640 [auth-skey.c]
2641 fmt string problem in unused code
2642 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2643 [sshconnect2.c]
2644 don't reference freed memory. okay deraadt@
2645 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2646 [canohost.c]
2647 typo, eramore@era-t.ericsson.se; ok niels@
2648 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2649 [cipher.c]
2650 non-alignment dependent swap_bytes(); from
2651 simonb@wasabisystems.com/netbsd
2652 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2653 [compat.c]
2654 add older vandyke products
2655 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2656 [channels.c channels.h clientloop.c serverloop.c session.c]
2657 [ssh.c util.c]
61e96248 2658 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2659 client ttys).
344f2b94 2660
ddc49b5c 266120001027
2662 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2663
48e7916f 266420001025
2665 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2666 builtin entropy code to read it.
2667 - (djm) Prefer builtin regex to PCRE.
00937921 2668 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2669 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2670 <proski@gnu.org>
48e7916f 2671
8dcda1e3 267220001020
2673 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2674 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2675 is more correct then current version.
8dcda1e3 2676
f5af5cd5 267720001018
2678 - (stevesk) Add initial support for setproctitle(). Current
2679 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2680 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2681
2f31bdd6 268220001017
2683 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2684 <vinschen@cygnus.com>
ba7a3f40 2685 - (djm) Don't rely on atomicio's retval to determine length of askpass
2686 supplied passphrase. Problem report from Lutz Jaenicke
2687 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2688 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2689 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2690 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2691
33de75a3 269220001016
2693 - (djm) Sync with OpenBSD:
2694 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2695 [cipher.c]
2696 debug3
2697 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2698 [scp.c]
2699 remove spaces from arguments; from djm@mindrot.org
2700 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2701 [ssh.1]
2702 Cipher is for SSH-1 only
2703 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2704 [servconf.c servconf.h serverloop.c session.c sshd.8]
2705 AllowTcpForwarding; from naddy@
2706 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2707 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2708 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2709 needs to be changed for interoperability reasons
2710 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2711 [auth-rsa.c]
2712 do not send RSA challenge if key is not allowed by key-options; from
2713 eivind@ThinkSec.com
2714 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2715 [rijndael.c session.c]
2716 typos; from stevesk@sweden.hp.com
2717 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2718 [rijndael.c]
2719 typo
61e96248 2720 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2721 through diffs
61e96248 2722 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2723 <pekkas@netcore.fi>
aa0289fe 2724 - (djm) Update version in Redhat spec file
61e96248 2725 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2726 Redhat 7.0 spec file
5b2d4b75 2727 - (djm) Make inability to read/write PRNG seedfile non-fatal
2728
33de75a3 2729
4d670c24 273020001015
2731 - (djm) Fix ssh2 hang on background processes at logout.
2732
71dfaf1c 273320001014
443172c4 2734 - (bal) Add support for realpath and getcwd for platforms with broken
2735 or missing realpath implementations for sftp-server.
2736 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2737 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2738 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2739 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2740 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2741 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2742 - (djm) Big OpenBSD sync:
2743 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2744 [log.c]
2745 allow loglevel debug
2746 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2747 [packet.c]
2748 hmac->mac
2749 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2750 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2751 move fake-auth from auth1.c to individual auth methods, disables s/key in
2752 debug-msg
2753 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2754 ssh.c
2755 do not resolve canonname, i have no idea why this was added oin ossh
2756 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2757 ssh-keygen.1 ssh-keygen.c
2758 -X now reads private ssh.com DSA keys, too.
2759 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2760 auth-options.c
2761 clear options on every call.
2762 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2763 authfd.c authfd.h
2764 interop with ssh-agent2, from <res@shore.net>
2765 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2766 compat.c
2767 use rexexp for version string matching
2768 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2769 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2770 First rough implementation of the diffie-hellman group exchange. The
2771 client can ask the server for bigger groups to perform the diffie-hellman
2772 in, thus increasing the attack complexity when using ciphers with longer
2773 keys. University of Windsor provided network, T the company.
2774 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2775 [auth-rsa.c auth2.c]
2776 clear auth options unless auth sucessfull
2777 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2778 [auth-options.h]
2779 clear auth options unless auth sucessfull
2780 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2781 [scp.1 scp.c]
2782 support 'scp -o' with help from mouring@pconline.com
2783 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2784 [dh.c]
2785 Wall
2786 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2787 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2788 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2789 add support for s/key (kbd-interactive) to ssh2, based on work by
2790 mkiernan@avantgo.com and me
2791 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2792 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2793 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2794 [sshconnect2.c sshd.c]
2795 new cipher framework
2796 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2797 [cipher.c]
2798 remove DES
2799 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2800 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2801 enable DES in SSH-1 clients only
2802 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2803 [kex.h packet.c]
2804 remove unused
2805 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2806 [sshd.c]
2807 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2808 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2809 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2810 rijndael/aes support
2811 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2812 [sshd.8]
2813 more info about -V
2814 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2815 [myproposal.h]
2816 prefer no compression
3ed32516 2817 - (djm) Fix scp user@host handling
2818 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2819 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2820 u_intXX_t types on all platforms.
9ea53ba5 2821 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2822 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2823 be bypassed.
f5665f6f 2824 - (stevesk) Display correct path to ssh-askpass in configure output.
2825 Report from Lutz Jaenicke.
71dfaf1c 2826
ebd782f7 282720001007
2828 - (stevesk) Print PAM return value in PAM log messages to aid
2829 with debugging.
97994d32 2830 - (stevesk) Fix detection of pw_class struct member in configure;
2831 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2832
47a134c1 283320001002
2834 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2835 - (djm) Add host system and CC to end-of-configure report. Suggested by
2836 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2837
7322ef0e 283820000931
2839 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2840
6ac7829a 284120000930
b6490dcb 2842 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2843 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2844 Ben Lindstrom <mouring@pconline.com>
2845 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2846 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2847 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2848 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2849 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2850 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2851 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2852 - (djm) Add LICENSE to RPM spec files
de273eef 2853 - (djm) CVS OpenBSD sync:
2854 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2855 [clientloop.c]
2856 use debug2
2857 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2858 [auth2.c sshconnect2.c]
2859 use key_type()
2860 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2861 [channels.c]
2862 debug -> debug2 cleanup
61e96248 2863 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2864 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2865 <Alain.St-Denis@ec.gc.ca>
61e96248 2866 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2867 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2868 J. Barry <don@astro.cornell.edu>
6ac7829a 2869
c5d85828 287020000929
2871 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2872 - (djm) Another off-by-one fix from Pavel Kankovsky
2873 <peak@argo.troja.mff.cuni.cz>
22d89d24 2874 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2875 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2876 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2877 <tim@multitalents.net>
c5d85828 2878
6fd7f731 287920000926
2880 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2881 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2882 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2883 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2884
2f125ca1 288520000924
2886 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2887 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2888 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2889 <markm@swoon.net>
2f125ca1 2890
764d4113 289120000923
61e96248 2892 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2893 <stevesk@sweden.hp.com>
777319db 2894 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2895 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2896 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2897 <stevesk@sweden.hp.com>
e79b44e1 2898 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2899 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2900 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2901 - (djm) OpenBSD CVS sync:
2902 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2903 [sshconnect2.c sshd.c]
2904 fix DEBUG_KEXDH
2905 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2906 [sshconnect.c]
2907 yes no; ok niels@
2908 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2909 [sshd.8]
2910 typo
2911 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2912 [serverloop.c]
2913 typo
2914 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2915 scp.c
2916 utime() to utimes(); mouring@pconline.com
2917 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2918 sshconnect2.c
2919 change login logic in ssh2, allows plugin of other auth methods
2920 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2921 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2922 [serverloop.c]
2923 add context to dispatch_run
2924 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2925 authfd.c authfd.h ssh-agent.c
2926 bug compat for old ssh.com software
764d4113 2927
7f377177 292820000920
2929 - (djm) Fix bad path substitution. Report from Andrew Miner
2930 <asminer@cs.iastate.edu>
2931
bcbf86ec 293220000916
61e96248 2933 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2934 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2935 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2936 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2937 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2938 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2939 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2940 password change patch.
2941 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2942 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2943 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2944 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2945 - (djm) Re-enable int64_t types - we need them for sftp
2946 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2947 - (djm) Update Redhat SPEC file accordingly
2948 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2949 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2950 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2951 <Dirk.DeWachter@rug.ac.be>
61e96248 2952 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2953 <larry.jones@sdrc.com>
2954 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2955 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2956 - (djm) Merge OpenBSD changes:
2957 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2958 [session.c]
2959 print hostname (not hushlogin)
2960 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2961 [authfile.c ssh-add.c]
2962 enable ssh-add -d for DSA keys
2963 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2964 [sftp-server.c]
2965 cleanup
2966 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2967 [authfile.h]
2968 prototype
2969 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2970 [ALL]
61e96248 2971 cleanup copyright notices on all files. I have attempted to be
2972 accurate with the details. everything is now under Tatu's licence
2973 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2974 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2975 licence. We're not changing any rules, just being accurate.
2976 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2977 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2978 cleanup window and packet sizes for ssh2 flow control; ok niels
2979 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2980 [scp.c]
2981 typo
2982 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2983 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2984 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2985 [pty.c readconf.c]
2986 some more Copyright fixes
2987 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2988 [README.openssh2]
2989 bye bye
2990 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2991 [LICENCE cipher.c]
2992 a few more comments about it being ARC4 not RC4
2993 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2994 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2995 multiple debug levels
2996 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2997 [clientloop.c]
2998 typo
2999 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3000 [ssh-agent.c]
3001 check return value for setenv(3) for failure, and deal appropriately
3002
deb8d717 300320000913
3004 - (djm) Fix server not exiting with jobs in background.
3005
b5e300c2 300620000905
3007 - (djm) Import OpenBSD CVS changes
3008 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3009 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3010 implement a SFTP server. interops with sftp2, scp2 and the windows
3011 client from ssh.com
3012 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3013 [README.openssh2]
3014 sync
3015 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3016 [session.c]
3017 Wall
3018 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3019 [authfd.c ssh-agent.c]
3020 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3021 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3022 [scp.1 scp.c]
3023 cleanup and fix -S support; stevesk@sweden.hp.com
3024 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3025 [sftp-server.c]
3026 portability fixes
3027 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3028 [sftp-server.c]
3029 fix cast; mouring@pconline.com
3030 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3031 [ssh-add.1 ssh.1]
3032 add missing .El against .Bl.
3033 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3034 [session.c]
3035 missing close; ok theo
3036 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3037 [session.c]
3038 fix get_last_login_time order; from andre@van-veen.de
3039 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3040 [sftp-server.c]
3041 more cast fixes; from mouring@pconline.com
3042 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3043 [session.c]
3044 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3045 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3046 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3047
1e61f54a 304820000903
3049 - (djm) Fix Redhat init script
3050
c80876b4 305120000901
3052 - (djm) Pick up Jim's new X11-askpass
3053 - (djm) Release 2.2.0p1
3054
8b4a0d08 305520000831
bcbf86ec 3056 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3057 <acox@cv.telegroup.com>
b817711d 3058 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3059
0b65b628 306020000830
3061 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3062 - (djm) Periodically rekey arc4random
3063 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3064 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3065 <stevesk@sweden.hp.com>
b33a2e6e 3066 - (djm) Quieten the pam delete credentials error message
44839801 3067 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3068 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3069 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3070 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3071
9aaf9be4 307220000829
bcbf86ec 3073 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3074 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3075 Garrick James <garrick@james.net>
b5f90139 3076 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3077 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3078 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3079 - More OpenBSD updates:
3080 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3081 [scp.c]
3082 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3083 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3084 [session.c]
3085 Wall
3086 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3087 [compat.c]
3088 ssh.com-2.3.0
3089 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3090 [compat.c]
3091 compatibility with future ssh.com versions
3092 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3093 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3094 print uid/gid as unsigned
3095 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3096 [ssh.c]
3097 enable -n and -f for ssh2
3098 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3099 [ssh.c]
3100 allow combination of -N and -f
3101 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3102 [util.c]
3103 util.c
3104 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3105 [util.c]
3106 undo
3107 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3108 [util.c]
3109 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3110
137d7b6c 311120000823
3112 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3113 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3114 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3115 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3116 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3117 - (djm) Add local version to version.h
ea788c22 3118 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3119 - (djm) OpenBSD CVS updates:
3120 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3121 [ssh.c]
3122 accept remsh as a valid name as well; roman@buildpoint.com
3123 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3124 [deattack.c crc32.c packet.c]
3125 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3126 libz crc32 function yet, because it has ugly "long"'s in it;
3127 oneill@cs.sfu.ca
3128 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3129 [scp.1 scp.c]
3130 -S prog support; tv@debian.org
3131 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3132 [scp.c]
3133 knf
3134 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3135 [log-client.c]
3136 shorten
3137 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3138 [channels.c channels.h clientloop.c ssh.c ssh.h]
3139 support for ~. in ssh2
3140 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3141 [crc32.h]
3142 proper prototype
3143 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3144 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3145 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3146 [fingerprint.c fingerprint.h]
3147 add SSH2/DSA support to the agent and some other DSA related cleanups.
3148 (note that we cannot talk to ssh.com's ssh2 agents)
3149 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3150 [channels.c channels.h clientloop.c]
3151 more ~ support for ssh2
3152 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3153 [clientloop.c]
3154 oops
3155 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3156 [session.c]
3157 We have to stash the result of get_remote_name_or_ip() before we
3158 close our socket or getpeername() will get EBADF and the process
3159 will exit. Only a problem for "UseLogin yes".
3160 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3161 [session.c]
3162 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3163 own policy on determining who is allowed to login when /etc/nologin
3164 is present. Also use the _PATH_NOLOGIN define.
3165 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3166 [auth1.c auth2.c session.c ssh.c]
3167 Add calls to setusercontext() and login_get*(). We basically call
3168 setusercontext() in most places where previously we did a setlogin().
3169 Add default login.conf file and put root in the "daemon" login class.
3170 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3171 [session.c]
3172 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3173
c345cf9d 317420000818
3175 - (djm) OpenBSD CVS changes:
3176 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3177 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3178 random early drop; ok theo, niels
3179 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3180 [ssh.1]
3181 typo
3182 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3183 [sshd.8]
3184 many fixes from pepper@mail.reppep.com
3185 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3186 [Makefile.in util.c aux.c]
3187 rename aux.c to util.c to help with cygwin port
3188 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3189 [authfd.c]
3190 correct sun_len; Alexander@Leidinger.net
3191 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3192 [readconf.c sshd.8]
3193 disable kerberos authentication by default
3194 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3195 [sshd.8 readconf.c auth-krb4.c]
3196 disallow kerberos authentication if we can't verify the TGT; from
3197 dugsong@
3198 kerberos authentication is on by default only if you have a srvtab.
3199 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3200 [auth.c]
3201 unused
3202 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3203 [sshd_config]
3204 MaxStartups
3205 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3206 [authfd.c]
3207 cleanup; ok niels@
3208 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3209 [session.c]
3210 cleanup login(1)-like jobs, no duplicate utmp entries
3211 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3212 [session.c sshd.8 sshd.c]
3213 sshd -u len, similar to telnetd
1a022229 3214 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3215 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3216
416ed5a7 321720000816
3218 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3219 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3220 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3221 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3222 implementation.
ba606eb2 3223 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3224
dbaa2e87 322520000815
3226 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3227 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3228 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3229 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3230 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3231 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3232 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3233
6c33bf70 323420000813
3235 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3236 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3237
3fcce26c 323820000809
bcbf86ec 3239 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3240 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3241 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3242 <charles@comm.polymtl.ca>
3fcce26c 3243
71d43804 324420000808
3245 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3246 time, spec file cleanup.
3247
f9bcea07 324820000807
378f2232 3249 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3250 - (djm) Suppress error messages on channel close shutdown() failurs
3251 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3252 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3253
bcf89935 325420000725
3255 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3256
4c8722d9 325720000721
3258 - (djm) OpenBSD CVS updates:
3259 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3260 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3261 [sshconnect1.c sshconnect2.c]
3262 make ssh-add accept dsa keys (the agent does not)
3263 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3264 [sshd.c]
3265 Another closing of stdin; ok deraadt
3266 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3267 [dsa.c]
3268 missing free, reorder
3269 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3270 [ssh-keygen.1]
3271 document input and output files
3272
240777b8 327320000720
4c8722d9 3274 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3275
3c7def32 327620000716
4c8722d9 3277 - (djm) Release 2.1.1p4
3c7def32 3278
819b676f 327920000715
704b1659 3280 - (djm) OpenBSD CVS updates
3281 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3282 [aux.c readconf.c servconf.c ssh.h]
3283 allow multiple whitespace but only one '=' between tokens, bug report from
3284 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3285 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3286 [clientloop.c]
3287 typo; todd@fries.net
3288 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3289 [scp.c]
3290 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3291 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3292 [readconf.c servconf.c]
3293 allow leading whitespace. ok niels
3294 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3295 [ssh-keygen.c ssh.c]
3296 Always create ~/.ssh with mode 700; ok Markus
819b676f 3297 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3298 - Include floatingpoint.h for entropy.c
3299 - strerror replacement
704b1659 3300
3f7a7e4a 330120000712
c37fb3c1 3302 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3303 - (djm) OpenBSD CVS Updates:
3304 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3305 [session.c sshd.c ]
3306 make MaxStartups code still work with -d; djm
3307 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3308 [readconf.c ssh_config]
3309 disable FallBackToRsh by default
c37fb3c1 3310 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3311 Ben Lindstrom <mouring@pconline.com>
1e970014 3312 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3313 spec file.
dcb36e5d 3314 - (djm) Released 2.1.1p3
3f7a7e4a 3315
56118702 331620000711
3317 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3318 <tbert@abac.com>
132dd316 3319 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3320 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3321 <mouring@pconline.com>
bcbf86ec 3322 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3323 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3324 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3325 to compile on more platforms (incl NeXT).
cc6f2c4c 3326 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3327 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3328 - (djm) OpenBSD CVS updates:
3329 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3330 [authfd.c]
3331 cleanup, less cut&paste
3332 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3333 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3334 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3335 theo and me
3336 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3337 [session.c]
3338 use no_x11_forwarding_flag correctly; provos ok
3339 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3340 [sshd.c]
3341 typo
3342 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3343 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3344 Insert more missing .El directives. Our troff really should identify
089fbbd2 3345 these and spit out a warning.
3346 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3347 [auth-rsa.c auth2.c ssh-keygen.c]
3348 clean code is good code
3349 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3350 [serverloop.c]
3351 sense of port forwarding flag test was backwards
3352 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3353 [compat.c readconf.c]
3354 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3355 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3356 [auth.h]
3357 KNF
3358 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3359 [compat.c readconf.c]
3360 Better conditions for strsep() ending.
3361 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3362 [readconf.c]
3363 Get the correct message on errors. (niels@ ok)
3364 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3365 [cipher.c kex.c servconf.c]
3366 strtok() --> strsep(). (niels@ ok)
5540ea9b 3367 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3368 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3369 builds)
229f64ee 3370 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3371
a8545c6c 337220000709
3373 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3374 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3375 - (djm) Match prototype and function declaration for rresvport_af.
3376 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3377 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3378 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3379 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3380 <jimw@peisj.pebio.com>
264dce47 3381 - (djm) Fix pam sprintf fix
3382 - (djm) Cleanup entropy collection code a little more. Split initialisation
3383 from seeding, perform intialisation immediatly at start, be careful with
3384 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3385 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3386 Including sigaction() et al. replacements
bcbf86ec 3387 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3388 <tbert@abac.com>
a8545c6c 3389
e2902a5b 339020000708
bcbf86ec 3391 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3392 Aaron Hopkins <aaron@die.net>
7a33f831 3393 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3394 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3395 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3396 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3397 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3398 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3399 - (djm) Don't use inet_addr.
e2902a5b 3400
5637650d 340120000702
3402 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3403 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3404 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3405 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3406 Chris, the Young One <cky@pobox.com>
bcbf86ec 3407 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3408 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3409
388e9f9f 341020000701
3411 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3412 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3413 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3414 <vinschen@cygnus.com>
30228d7c 3415 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3416 - (djm) Added check for broken snprintf() functions which do not correctly
3417 terminate output string and attempt to use replacement.
46158300 3418 - (djm) Released 2.1.1p2
388e9f9f 3419
9f32ceb4 342020000628
3421 - (djm) Fixes to lastlog code for Irix
3422 - (djm) Use atomicio in loginrec
3206bb3b 3423 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3424 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3425 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3426 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3427 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3428
d8caae24 342920000627
3430 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3431 - (djm) Formatting
d8caae24 3432
fe30cc2e 343320000626
3e98362e 3434 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3435 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3436 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3437 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3438 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3439 - (djm) Fix fixed EGD code.
3e98362e 3440 - OpenBSD CVS update
3441 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3442 [channels.c]
3443 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3444
1c04b088 344520000623
bcbf86ec 3446 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3447 Svante Signell <svante.signell@telia.com>
3448 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3449 - OpenBSD CVS Updates:
3450 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3451 [sshd.c]
3452 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3453 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3454 [auth-krb4.c key.c radix.c uuencode.c]
3455 Missing CVS idents; ok markus
1c04b088 3456
f528fdf2 345720000622
3458 - (djm) Automatically generate host key during "make install". Suggested
3459 by Gary E. Miller <gem@rellim.com>
3460 - (djm) Paranoia before kill() system call
74fc9186 3461 - OpenBSD CVS Updates:
3462 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3463 [auth2.c compat.c compat.h sshconnect2.c]
3464 make userauth+pubkey interop with ssh.com-2.2.0
3465 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3466 [dsa.c]
3467 mem leak + be more paranoid in dsa_verify.
3468 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3469 [key.c]
3470 cleanup fingerprinting, less hardcoded sizes
3471 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3472 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3473 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3474 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3475 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3476 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3477 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3478 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3479 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3480 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3481 OpenBSD tag
3482 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3483 sshconnect2.c missing free; nuke old comment
f528fdf2 3484
e5fe9a1f 348520000620
3486 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3487 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3488 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3489 - (djm) Typo in loginrec.c
e5fe9a1f 3490
cbd7492e 349120000618
3492 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3493 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3494 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3495 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3496 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3497 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3498 Martin Petrak <petrak@spsknm.schools.sk>
3499 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3500 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3501 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3502 - OpenBSD CVS updates:
3503 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3504 [channels.c]
3505 everyone says "nix it" (remove protocol 2 debugging message)
3506 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3507 [sshconnect.c]
3508 allow extended server banners
3509 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3510 [sshconnect.c]
3511 missing atomicio, typo
3512 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3513 [servconf.c servconf.h session.c sshd.8 sshd_config]
3514 add support for ssh v2 subsystems. ok markus@.
3515 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3516 [readconf.c servconf.c]
3517 include = in WHITESPACE; markus ok
3518 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3519 [auth2.c]
3520 implement bug compatibility with ssh-2.0.13 pubkey, server side
3521 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3522 [compat.c]
3523 initial support for ssh.com's 2.2.0
3524 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3525 [scp.c]
3526 typo
3527 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3528 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3529 split auth-rsa option parsing into auth-options
3530 add options support to authorized_keys2
3531 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3532 [session.c]
3533 typo
cbd7492e 3534
509b1f88 353520000613
3536 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3537 - Platform define for SCO 3.x which breaks on /dev/ptmx
3538 - Detect and try to fix missing MAXPATHLEN
a4d05724 3539 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3540 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3541
09564242 354220000612
3543 - (djm) Glob manpages in RPM spec files to catch compressed files
3544 - (djm) Full license in auth-pam.c
08ae384f 3545 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3546 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3547 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3548 def'd
3549 - Set AIX to use preformatted manpages
61e96248 3550
74b224a0 355120000610
3552 - (djm) Minor doc tweaks
217ab55e 3553 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3554
32c80420 355520000609
3556 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3557 (in favour of utmpx) on Solaris 8
3558
fa649821 355920000606
48c99b2c 3560 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3561 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3562 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3563 timeout
f988dce5 3564 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3565 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3566 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3567 <tibbs@math.uh.edu>
1e83f2a2 3568 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3569 <zack@wolery.cumb.org>
fa649821 3570 - (djm) OpenBSD CVS updates:
3571 - todd@cvs.openbsd.org
3572 [sshconnect2.c]
3573 teach protocol v2 to count login failures properly and also enable an
3574 explanation of why the password prompt comes up again like v1; this is NOT
3575 crypto
61e96248 3576 - markus@cvs.openbsd.org
fa649821 3577 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3578 xauth_location support; pr 1234
3579 [readconf.c sshconnect2.c]
3580 typo, unused
3581 [session.c]
3582 allow use_login only for login sessions, otherwise remote commands are
3583 execed with uid==0
3584 [sshd.8]
3585 document UseLogin better
3586 [version.h]
3587 OpenSSH 2.1.1
3588 [auth-rsa.c]
bcbf86ec 3589 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3590 negative match or no match at all
3591 [channels.c hostfile.c match.c]
bcbf86ec 3592 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3593 kris@FreeBSD.org
3594
8e7b16f8 359520000606
bcbf86ec 3596 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3597 configure.
3598
d7c0f3d5 359920000604
3600 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3601 - (andre) login code changes based on djm feedback
d7c0f3d5 3602
2d6c411f 360320000603
3604 - (andre) New login code
3605 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3606 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3607
5daf7064 360820000531
3609 - Cleanup of auth.c, login.c and fake-*
3610 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3611 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3612 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3613 of fallback DIY code.
5daf7064 3614
b9f446d1 361520000530
3616 - Define atexit for old Solaris
b02ebca1 3617 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3618 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3619 - OpenBSD CVS updates:
3620 - markus@cvs.openbsd.org
3621 [session.c]
3622 make x11-fwd work w/ localhost (xauth add host/unix:11)
3623 [cipher.c compat.c readconf.c servconf.c]
3624 check strtok() != NULL; ok niels@
3625 [key.c]
3626 fix key_read() for uuencoded keys w/o '='
3627 [serverloop.c]
3628 group ssh1 vs. ssh2 in serverloop
3629 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3630 split kexinit/kexdh, factor out common code
3631 [readconf.c ssh.1 ssh.c]
3632 forwardagent defaults to no, add ssh -A
3633 - theo@cvs.openbsd.org
3634 [session.c]
3635 just some line shortening
60688ef9 3636 - Released 2.1.0p3
b9f446d1 3637
29611d9c 363820000520
3639 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3640 - Don't touch utmp if USE_UTMPX defined
a423beaf 3641 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3642 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3643 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3644 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3645 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3646 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3647 - Doc cleanup
29611d9c 3648
301e9b01 364920000518
3650 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3651 - OpenBSD CVS updates:
3652 - markus@cvs.openbsd.org
3653 [sshconnect.c]
3654 copy only ai_addrlen bytes; misiek@pld.org.pl
3655 [auth.c]
bcbf86ec 3656 accept an empty shell in authentication; bug reported by
301e9b01 3657 chris@tinker.ucr.edu
3658 [serverloop.c]
3659 we don't have stderr for interactive terminal sessions (fcntl errors)
3660
ad85db64 366120000517
3662 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3663 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3664 - Fixes erroneous printing of debug messages to syslog
3665 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3666 - Gives useful error message if PRNG initialisation fails
3667 - Reduced ssh startup delay
3668 - Measures cumulative command time rather than the time between reads
704b1659 3669 after select()
ad85db64 3670 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3671 optionally run 'ent' to measure command entropy
c1ef8333 3672 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3673 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3674 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3675 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3676 - OpenBSD CVS update:
bcbf86ec 3677 - markus@cvs.openbsd.org
0e73cc53 3678 [ssh.c]
3679 fix usage()
3680 [ssh2.h]
3681 draft-ietf-secsh-architecture-05.txt
3682 [ssh.1]
3683 document ssh -T -N (ssh2 only)
3684 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3685 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3686 [aux.c]
3687 missing include
c04f75f1 3688 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3689 - INSTALL typo and URL fix
3690 - Makefile fix
3691 - Solaris fixes
bcbf86ec 3692 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3693 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3694 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3695 - Detect OpenSSL seperatly from RSA
bcbf86ec 3696 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3697 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3698
3d1a1654 369920000513
bcbf86ec 3700 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3701 <misiek@pld.org.pl>
3702
d02a3a00 370320000511
bcbf86ec 3704 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3705 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3706 - "make host-key" fix for Irix
d02a3a00 3707
d0c832f3 370820000509
3709 - OpenBSD CVS update
3710 - markus@cvs.openbsd.org
3711 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3712 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3713 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3714 - hugh@cvs.openbsd.org
3715 [ssh.1]
3716 - zap typo
3717 [ssh-keygen.1]
3718 - One last nit fix. (markus approved)
3719 [sshd.8]
3720 - some markus certified spelling adjustments
3721 - markus@cvs.openbsd.org
3722 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3723 [sshconnect2.c ]
3724 - bug compat w/ ssh-2.0.13 x11, split out bugs
3725 [nchan.c]
3726 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3727 [ssh-keygen.c]
3728 - handle escapes in real and original key format, ok millert@
3729 [version.h]
3730 - OpenSSH-2.1
3dc1102e 3731 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3732 - Doc updates
bcbf86ec 3733 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3734 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3735
ebdeb9a8 373620000508
3737 - Makefile and RPM spec fixes
3738 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3739 - OpenBSD CVS update
3740 - markus@cvs.openbsd.org
3741 [clientloop.c sshconnect2.c]
3742 - make x11-fwd interop w/ ssh-2.0.13
3743 [README.openssh2]
3744 - interop w/ SecureFX
3745 - Release 2.0.0beta2
ebdeb9a8 3746
bcbf86ec 3747 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3748 <andre.lucas@dial.pipex.com>
3749
1d1ffb87 375020000507
3751 - Remove references to SSLeay.
3752 - Big OpenBSD CVS update
3753 - markus@cvs.openbsd.org
3754 [clientloop.c]
3755 - typo
3756 [session.c]
3757 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3758 [session.c]
3759 - update proctitle for proto 1, too
3760 [channels.h nchan.c serverloop.c session.c sshd.c]
3761 - use c-style comments
3762 - deraadt@cvs.openbsd.org
3763 [scp.c]
3764 - more atomicio
bcbf86ec 3765 - markus@cvs.openbsd.org
1d1ffb87 3766 [channels.c]
3767 - set O_NONBLOCK
3768 [ssh.1]
3769 - update AUTHOR
3770 [readconf.c ssh-keygen.c ssh.h]
3771 - default DSA key file ~/.ssh/id_dsa
3772 [clientloop.c]
3773 - typo, rm verbose debug
3774 - deraadt@cvs.openbsd.org
3775 [ssh-keygen.1]
3776 - document DSA use of ssh-keygen
3777 [sshd.8]
3778 - a start at describing what i understand of the DSA side
3779 [ssh-keygen.1]
3780 - document -X and -x
3781 [ssh-keygen.c]
3782 - simplify usage
bcbf86ec 3783 - markus@cvs.openbsd.org
1d1ffb87 3784 [sshd.8]
3785 - there is no rhosts_dsa
3786 [ssh-keygen.1]
3787 - document -y, update -X,-x
3788 [nchan.c]
3789 - fix close for non-open ssh1 channels
3790 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3791 - s/DsaKey/HostDSAKey/, document option
3792 [sshconnect2.c]
3793 - respect number_of_password_prompts
3794 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3795 - GatewayPorts for sshd, ok deraadt@
3796 [ssh-add.1 ssh-agent.1 ssh.1]
3797 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3798 [ssh.1]
3799 - more info on proto 2
3800 [sshd.8]
3801 - sync AUTHOR w/ ssh.1
3802 [key.c key.h sshconnect.c]
3803 - print key type when talking about host keys
3804 [packet.c]
3805 - clear padding in ssh2
3806 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3807 - replace broken uuencode w/ libc b64_ntop
3808 [auth2.c]
3809 - log failure before sending the reply
3810 [key.c radix.c uuencode.c]
3811 - remote trailing comments before calling __b64_pton
3812 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3813 [sshconnect2.c sshd.8]
3814 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3815 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3816
1a11e1ae 381720000502
0fbe8c74 3818 - OpenBSD CVS update
3819 [channels.c]
3820 - init all fds, close all fds.
3821 [sshconnect2.c]
3822 - check whether file exists before asking for passphrase
3823 [servconf.c servconf.h sshd.8 sshd.c]
3824 - PidFile, pr 1210
3825 [channels.c]
3826 - EINTR
3827 [channels.c]
3828 - unbreak, ok niels@
3829 [sshd.c]
3830 - unlink pid file, ok niels@
3831 [auth2.c]
3832 - Add missing #ifdefs; ok - markus
bcbf86ec 3833 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3834 gathering commands from a text file
1a11e1ae 3835 - Release 2.0.0beta1
3836
c4bc58eb 383720000501
3838 - OpenBSD CVS update
3839 [packet.c]
3840 - send debug messages in SSH2 format
3189621b 3841 [scp.c]
3842 - fix very rare EAGAIN/EINTR issues; based on work by djm
3843 [packet.c]
3844 - less debug, rm unused
3845 [auth2.c]
3846 - disable kerb,s/key in ssh2
3847 [sshd.8]
3848 - Minor tweaks and typo fixes.
3849 [ssh-keygen.c]
3850 - Put -d into usage and reorder. markus ok.
bcbf86ec 3851 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3852 <karn@ka9q.ampr.org>
bcbf86ec 3853 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3854 <andre.lucas@dial.pipex.com>
0d5f7abc 3855 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3856 <gd@hilb1.medat.de>
8cb940db 3857 - Add some missing ifdefs to auth2.c
8af50c98 3858 - Deprecate perl-tk askpass.
52bcc044 3859 - Irix portability fixes - don't include netinet headers more than once
3860 - Make sure we don't save PRNG seed more than once
c4bc58eb 3861
2b763e31 386220000430
3863 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3864 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3865 patch.
3866 - Adds timeout to entropy collection
3867 - Disables slow entropy sources
3868 - Load and save seed file
bcbf86ec 3869 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3870 saved in root's .ssh directory)
3871 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3872 - More OpenBSD updates:
3873 [session.c]
3874 - don't call chan_write_failed() if we are not writing
3875 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3876 - keysize warnings error() -> log()
2b763e31 3877
a306f2dd 387820000429
3879 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3880 [README.openssh2]
3881 - interop w/ F-secure windows client
3882 - sync documentation
3883 - ssh_host_dsa_key not ssh_dsa_key
3884 [auth-rsa.c]
3885 - missing fclose
3886 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3887 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3888 [sshd.c uuencode.c uuencode.h authfile.h]
3889 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3890 for trading keys with the real and the original SSH, directly from the
3891 people who invented the SSH protocol.
3892 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3893 [sshconnect1.c sshconnect2.c]
3894 - split auth/sshconnect in one file per protocol version
3895 [sshconnect2.c]
3896 - remove debug
3897 [uuencode.c]
3898 - add trailing =
3899 [version.h]
3900 - OpenSSH-2.0
3901 [ssh-keygen.1 ssh-keygen.c]
3902 - add -R flag: exit code indicates if RSA is alive
3903 [sshd.c]
3904 - remove unused
3905 silent if -Q is specified
3906 [ssh.h]
3907 - host key becomes /etc/ssh_host_dsa_key
3908 [readconf.c servconf.c ]
3909 - ssh/sshd default to proto 1 and 2
3910 [uuencode.c]
3911 - remove debug
3912 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3913 - xfree DSA blobs
3914 [auth2.c serverloop.c session.c]
3915 - cleanup logging for sshd/2, respect PasswordAuth no
3916 [sshconnect2.c]
3917 - less debug, respect .ssh/config
3918 [README.openssh2 channels.c channels.h]
bcbf86ec 3919 - clientloop.c session.c ssh.c
a306f2dd 3920 - support for x11-fwding, client+server
3921
0ac7199f 392220000421
3923 - Merge fix from OpenBSD CVS
3924 [ssh-agent.c]
3925 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3926 via Debian bug #59926
18ba2aab 3927 - Define __progname in session.c if libc doesn't
3928 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3929 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3930 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3931
e1b37056 393220000420
bcbf86ec 3933 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3934 <andre.lucas@dial.pipex.com>
9da5c3c9 3935 - Sync with OpenBSD CVS:
3936 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3937 - pid_t
3938 [session.c]
3939 - remove bogus chan_read_failed. this could cause data
3940 corruption (missing data) at end of a SSH2 session.
4e577b89 3941 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3942 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3943 - Use vhangup to clean up Linux ttys
3944 - Force posix getopt processing on GNU libc systems
371ecff9 3945 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3946 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3947
d6f24e45 394820000419
3949 - OpenBSD CVS updates
3950 [channels.c]
3951 - fix pr 1196, listen_port and port_to_connect interchanged
3952 [scp.c]
bcbf86ec 3953 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3954 elapsed time; my idea, aaron wrote the patch
3955 [ssh_config sshd_config]
3956 - show 'Protocol' as an example, ok markus@
3957 [sshd.c]
3958 - missing xfree()
3959 - Add missing header to bsd-misc.c
3960
35484284 396120000416
3962 - Reduce diff against OpenBSD source
bcbf86ec 3963 - All OpenSSL includes are now unconditionally referenced as
35484284 3964 openssl/foo.h
3965 - Pick up formatting changes
3966 - Other minor changed (typecasts, etc) that I missed
3967
6ae2364d 396820000415
3969 - OpenBSD CVS updates.
3970 [ssh.1 ssh.c]
3971 - ssh -2
3972 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3973 [session.c sshconnect.c]
3974 - check payload for (illegal) extra data
3975 [ALL]
3976 whitespace cleanup
3977
c323ac76 397820000413
3979 - INSTALL doc updates
f54651ce 3980 - Merged OpenBSD updates to include paths.
bcbf86ec 3981
a8be9f80 398220000412
3983 - OpenBSD CVS updates:
3984 - [channels.c]
3985 repair x11-fwd
3986 - [sshconnect.c]
3987 fix passwd prompt for ssh2, less debugging output.
3988 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3989 less debugging output
3990 - [kex.c kex.h sshconnect.c sshd.c]
3991 check for reasonable public DH values
3992 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3993 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3994 add Cipher and Protocol options to ssh/sshd, e.g.:
3995 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3996 arcfour,3des-cbc'
3997 - [sshd.c]
3998 print 1.99 only if server supports both
3999
18e92801 400020000408
4001 - Avoid some compiler warnings in fake-get*.c
4002 - Add IPTOS macros for systems which lack them
9d98aaf6 4003 - Only set define entropy collection macros if they are found
e78a59f5 4004 - More large OpenBSD CVS updates:
4005 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4006 [session.h ssh.h sshd.c README.openssh2]
4007 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4008 - [channels.c]
4009 no adjust after close
4010 - [sshd.c compat.c ]
4011 interop w/ latest ssh.com windows client.
61e96248 4012
8ce64345 401320000406
4014 - OpenBSD CVS update:
4015 - [channels.c]
4016 close efd on eof
4017 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4018 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4019 - [sshconnect.c]
4020 missing free.
4021 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4022 remove unused argument, split cipher_mask()
4023 - [clientloop.c]
4024 re-order: group ssh1 vs. ssh2
4025 - Make Redhat spec require openssl >= 0.9.5a
4026
e7627112 402720000404
4028 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4029 - OpenBSD CVS update:
4030 - [packet.h packet.c]
4031 ssh2 packet format
4032 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4033 [channels.h channels.c]
4034 channel layer support for ssh2
4035 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4036 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4037 - Generate manpages before make install not at the end of make all
4038 - Don't seed the rng quite so often
4039 - Always reseed rng when requested
e7627112 4040
bfc9a610 404120000403
4042 - Wrote entropy collection routines for systems that lack /dev/random
4043 and EGD
837c30b8 4044 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4045
7368a6c8 404620000401
4047 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4048 - [auth.c session.c sshd.c auth.h]
4049 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4050 - [bufaux.c bufaux.h]
4051 support ssh2 bignums
4052 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4053 [readconf.c ssh.c ssh.h serverloop.c]
4054 replace big switch() with function tables (prepare for ssh2)
4055 - [ssh2.h]
4056 ssh2 message type codes
4057 - [sshd.8]
4058 reorder Xr to avoid cutting
4059 - [serverloop.c]
4060 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4061 - [channels.c]
4062 missing close
4063 allow bigger packets
4064 - [cipher.c cipher.h]
4065 support ssh2 ciphers
4066 - [compress.c]
4067 cleanup, less code
4068 - [dispatch.c dispatch.h]
4069 function tables for different message types
4070 - [log-server.c]
4071 do not log() if debuggin to stderr
4072 rename a cpp symbol, to avoid param.h collision
4073 - [mpaux.c]
4074 KNF
4075 - [nchan.c]
4076 sync w/ channels.c
4077
f5238bee 407820000326
4079 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4080 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4081 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4082 - OpenBSD CVS update
4083 - [auth-krb4.c]
4084 -Wall
4085 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4086 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4087 initial support for DSA keys. ok deraadt@, niels@
4088 - [cipher.c cipher.h]
4089 remove unused cipher_attack_detected code
4090 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4091 Fix some formatting problems I missed before.
4092 - [ssh.1 sshd.8]
4093 fix spelling errors, From: FreeBSD
4094 - [ssh.c]
4095 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4096
0024a081 409720000324
4098 - Released 1.2.3
4099
bd499f9e 410020000317
4101 - Clarified --with-default-path option.
4102 - Added -blibpath handling for AIX to work around stupid runtime linking.
4103 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4104 <jmknoble@jmknoble.cx>
474b5fef 4105 - Checks for 64 bit int types. Problem report from Mats Fredholm
4106 <matsf@init.se>
610cd5c6 4107 - OpenBSD CVS updates:
bcbf86ec 4108 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4109 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4110 [sshd.c]
4111 pedantic: signed vs. unsigned, void*-arithm, etc
4112 - [ssh.1 sshd.8]
4113 Various cleanups and standardizations.
bcbf86ec 4114 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4115 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4116
4696775a 411720000316
bcbf86ec 4118 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4119 Hesprich <dghespri@sprintparanet.com>
d423d822 4120 - Propogate LD through to Makefile
b7a9ce47 4121 - Doc cleanups
2ba2a610 4122 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4123
cb0b7ea4 412420000315
4125 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4126 problems with gcc/Solaris.
bcbf86ec 4127 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4128 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4129 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4130 Debian package, README file and chroot patch from Ricardo Cerqueira
4131 <rmcc@clix.pt>
bcbf86ec 4132 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4133 option.
4134 - Slight cleanup to doc files
b14b2ae7 4135 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4136
a8ed9fd9 413720000314
bcbf86ec 4138 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4139 peter@frontierflying.com
84afc958 4140 - Include /usr/local/include and /usr/local/lib for systems that don't
4141 do it themselves
4142 - -R/usr/local/lib for Solaris
4143 - Fix RSAref detection
4144 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4145
bcf36c78 414620000311
4147 - Detect RSAref
43e48848 4148 - OpenBSD CVS change
4149 [sshd.c]
4150 - disallow guessing of root password
867dbf40 4151 - More configure fixes
80faa19f 4152 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4153
c8d54615 415420000309
4155 - OpenBSD CVS updates to v1.2.3
704b1659 4156 [ssh.h atomicio.c]
4157 - int atomicio -> ssize_t (for alpha). ok deraadt@
4158 [auth-rsa.c]
4159 - delay MD5 computation until client sends response, free() early, cleanup.
4160 [cipher.c]
4161 - void* -> unsigned char*, ok niels@
4162 [hostfile.c]
4163 - remove unused variable 'len'. fix comments.
4164 - remove unused variable
4165 [log-client.c log-server.c]
4166 - rename a cpp symbol, to avoid param.h collision
4167 [packet.c]
4168 - missing xfree()
4169 - getsockname() requires initialized tolen; andy@guildsoftware.com
4170 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4171 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4172 [pty.c pty.h]
bcbf86ec 4173 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4174 pty.c ok provos@, dugsong@
704b1659 4175 [readconf.c]
4176 - turn off x11-fwd for the client, too.
4177 [rsa.c]
4178 - PKCS#1 padding
4179 [scp.c]
4180 - allow '.' in usernames; from jedgar@fxp.org
4181 [servconf.c]
4182 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4183 - sync with sshd_config
4184 [ssh-keygen.c]
4185 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4186 [ssh.1]
4187 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4188 [ssh.c]
4189 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4190 - turn off x11-fwd for the client, too.
4191 [sshconnect.c]
4192 - missing xfree()
4193 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4194 - read error vs. "Connection closed by remote host"
4195 [sshd.8]
4196 - ie. -> i.e.,
4197 - do not link to a commercial page..
4198 - sync with sshd_config
4199 [sshd.c]
4200 - no need for poll.h; from bright@wintelcom.net
4201 - log with level log() not fatal() if peer behaves badly.
4202 - don't panic if client behaves strange. ok deraadt@
4203 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4204 - delay close() of pty until the pty has been chowned back to root
4205 - oops, fix comment, too.
4206 - missing xfree()
4207 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4208 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4209 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4210 pty.c ok provos@, dugsong@
4211 - create x11 cookie file
4212 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4213 - version 1.2.3
c8d54615 4214 - Cleaned up
bcbf86ec 4215 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4216 required after OpenBSD updates)
c8d54615 4217
07055445 421820000308
4219 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4220
422120000307
4222 - Released 1.2.2p1
4223
9c8c3fc6 422420000305
4225 - Fix DEC compile fix
54096dcc 4226 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4227 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4228 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4229 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4230 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4231
6bf4d066 423220000303
4233 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4234 <domi@saargate.de>
bcbf86ec 4235 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4236 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4237 Miskiewicz <misiek@pld.org.pl>
22fa590f 4238 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4239 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4240
a0391976 424120000302
4242 - Big cleanup of autoconf code
4243 - Rearranged to be a little more logical
4244 - Added -R option for Solaris
4245 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4246 to detect library and header location _and_ ensure library has proper
4247 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4248 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4249 - Avoid warning message with Unix98 ptys
bcbf86ec 4250 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4251 platform-specific code.
4252 - Document some common problems
bcbf86ec 4253 - Allow root access to any key. Patch from
81eef326 4254 markus.friedl@informatik.uni-erlangen.de
a0391976 4255
f55afe71 425620000207
4257 - Removed SOCKS code. Will support through a ProxyCommand.
4258
d07d1c58 425920000203
4260 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4261 - Add --with-ssl-dir option
d07d1c58 4262
9d5f374b 426320000202
bcbf86ec 4264 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4265 <jmd@aoe.vt.edu>
6b1f3fdb 4266 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4267 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4268 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4269
bc8c2601 427020000201
4271 - Use socket pairs by default (instead of pipes). Prevents race condition
4272 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4273
69c76614 427420000127
4275 - Seed OpenSSL's random number generator before generating RSA keypairs
4276 - Split random collector into seperate file
aaf2abd7 4277 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4278
f9507c24 427920000126
4280 - Released 1.2.2 stable
4281
bcbf86ec 4282 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4283 mouring@newton.pconline.com
bcbf86ec 4284 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4285 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4286 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4287 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4288
bfae20ad 428920000125
bcbf86ec 4290 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4291 <andre.lucas@dial.pipex.com>
07b0cb78 4292 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4293 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4294 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4295 <gem@rellim.com>
4296 - New URL for x11-ssh-askpass.
bcbf86ec 4297 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4298 <jmknoble@jmknoble.cx>
bcbf86ec 4299 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4300 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4301 - Updated RPM spec files to use DESTDIR
bfae20ad 4302
bb58aa4b 430320000124
4304 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4305 increment)
4306
d45317d8 430720000123
4308 - OpenBSD CVS:
4309 - [packet.c]
4310 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4311 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4312 <drankin@bohemians.lexington.ky.us>
12aa90af 4313 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4314
e844f761 431520000122
4316 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4317 <bent@clark.net>
c54a6257 4318 - Merge preformatted manpage patch from Andre Lucas
4319 <andre.lucas@dial.pipex.com>
8eb34e02 4320 - Make IPv4 use the default in RPM packages
4321 - Irix uses preformatted manpages
1e64903d 4322 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4323 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4324 - OpenBSD CVS updates:
4325 - [packet.c]
4326 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4327 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4328 - [sshd.c]
4329 log with level log() not fatal() if peer behaves badly.
4330 - [readpass.c]
bcbf86ec 4331 instead of blocking SIGINT, catch it ourselves, so that we can clean
4332 the tty modes up and kill ourselves -- instead of our process group
61e96248 4333 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4334 people with cbreak shells never even noticed..
399d9d44 4335 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4336 ie. -> i.e.,
e844f761 4337
4c8ef3fb 433820000120
4339 - Don't use getaddrinfo on AIX
7b2ea3a1 4340 - Update to latest OpenBSD CVS:
4341 - [auth-rsa.c]
4342 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4343 - [sshconnect.c]
4344 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4345 - destroy keys earlier
bcbf86ec 4346 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4347 ok: provos@
7b2ea3a1 4348 - [sshd.c]
4349 - no need for poll.h; from bright@wintelcom.net
4350 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4351 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4352 ok: provos@
f3bba493 4353 - Big manpage and config file cleanup from Andre Lucas
4354 <andre.lucas@dial.pipex.com>
5f4fdfae 4355 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4356 - Doc updates
d468fc76 4357 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4358 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4359
082bbfb3 436020000119
20af321f 4361 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4362 - Compile fix from Darren_Hall@progressive.com
59e76f33 4363 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4364 addresses using getaddrinfo(). Added a configure switch to make the
4365 default lookup mode AF_INET
082bbfb3 4366
a63a7f37 436720000118
4368 - Fixed --with-pid-dir option
51a6baf8 4369 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4370 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4371 <andre.lucas@dial.pipex.com>
a63a7f37 4372
f914c7fb 437320000117
4374 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4375 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4376 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4377 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4378 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4379 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4380 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4381 deliver (no IPv6 kernel support)
80a44451 4382 - Released 1.2.1pre27
f914c7fb 4383
f4a7cf29 4384 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4385 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4386 <jhuuskon@hytti.uku.fi>
bcbf86ec 4387 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4388 further testing.
5957fd29 4389 - Patch from Christos Zoulas <christos@zoulas.com>
4390 - Try $prefix first when looking for OpenSSL.
4391 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4392 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4393 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4394
47e45e44 439520000116
4396 - Renamed --with-xauth-path to --with-xauth
4397 - Added --with-pid-dir option
4398 - Released 1.2.1pre26
4399
a82ef8ae 4400 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4401 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4402 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4403
5cdfe03f 440420000115
4405 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4406 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4407 Nordby <anders@fix.no>
bcbf86ec 4408 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4409 openpty. Report from John Seifarth <john@waw.be>
4410 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4411 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4412 <gem@rellim.com>
4413 - Use __snprintf and __vnsprintf if they are found where snprintf and
4414 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4415 and others.
4416
48e671d5 441720000114
4418 - Merged OpenBSD IPv6 patch:
4419 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4420 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4421 [hostfile.c sshd_config]
4422 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4423 features: sshd allows multiple ListenAddress and Port options. note
4424 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4425 fujiwara@rcac.tdi.co.jp)
4426 - [ssh.c canohost.c]
bcbf86ec 4427 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4428 from itojun@
4429 - [channels.c]
4430 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4431 - [packet.h]
4432 allow auth-kerberos for IPv4 only
4433 - [scp.1 sshd.8 servconf.h scp.c]
4434 document -4, -6, and 'ssh -L 2022/::1/22'
4435 - [ssh.c]
bcbf86ec 4436 'ssh @host' is illegal (null user name), from
48e671d5 4437 karsten@gedankenpolizei.de
4438 - [sshconnect.c]
4439 better error message
4440 - [sshd.c]
4441 allow auth-kerberos for IPv4 only
4442 - Big IPv6 merge:
4443 - Cleanup overrun in sockaddr copying on RHL 6.1
4444 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4445 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4446 - Replacement for missing structures on systems that lack IPv6
4447 - record_login needed to know about AF_INET6 addresses
4448 - Borrowed more code from OpenBSD: rresvport_af and requisites
4449
2598df62 445020000110
4451 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4452
b8a0310d 445320000107
4454 - New config.sub and config.guess to fix problems on SCO. Supplied
4455 by Gary E. Miller <gem@rellim.com>
b6a98a85 4456 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4457 - Released 1.2.1pre25
b8a0310d 4458
dfb95100 445920000106
4460 - Documentation update & cleanup
4461 - Better KrbIV / AFS detection, based on patch from:
4462 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4463
b9795b89 446420000105
bcbf86ec 4465 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4466 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4467 altogether (libcrypto includes its own crypt(1) replacement)
4468 - Added platform-specific rules for Irix 6.x. Included warning that
4469 they are untested.
4470
a1ec4d79 447120000103
4472 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4473 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4474 <tnh@kondara.org>
bcbf86ec 4475 - Removed "nullok" directive from default PAM configuration files.
4476 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4477 UPGRADING file.
e02735bb 4478 - OpenBSD CVS updates
4479 - [ssh-agent.c]
bcbf86ec 4480 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4481 dgaudet@arctic.org
4482 - [sshconnect.c]
4483 compare correct version for 1.3 compat mode
a1ec4d79 4484
93c7f644 448520000102
4486 - Prevent multiple inclusion of config.h and defines.h. Suggested
4487 by Andre Lucas <andre.lucas@dial.pipex.com>
4488 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4489 <dgaudet@arctic.org>
4490
76b8607f 449119991231
bcbf86ec 4492 - Fix password support on systems with a mixture of shadowed and
4493 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4494 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4495 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4496 Fournier <marc.fournier@acadiau.ca>
b92964b7 4497 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4498 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4499 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4500 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4501 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4502 <iretd@bigfoot.com>
bcbf86ec 4503 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4504 <jmknoble@jmknoble.cx>
ae3a3d31 4505 - Remove test for quad_t. No longer needed.
76a8e733 4506 - Released 1.2.1pre24
4507
4508 - Added support for directory-based lastlogs
4509 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4510
13f825f4 451119991230
4512 - OpenBSD CVS updates:
4513 - [auth-passwd.c]
4514 check for NULL 1st
bcbf86ec 4515 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4516 cleaned up sshd.c up significantly.
bcbf86ec 4517 - PAM authentication was incorrectly interpreting
76b8607f 4518 "PermitRootLogin without-password". Report from Matthias Andree
4519 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4520 - Several other cleanups
0bc5b6fb 4521 - Merged Dante SOCKS support patch from David Rankin
4522 <drankin@bohemians.lexington.ky.us>
4523 - Updated documentation with ./configure options
76b8607f 4524 - Released 1.2.1pre23
13f825f4 4525
c73a0cb5 452619991229
bcbf86ec 4527 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4528 <drankin@bohemians.lexington.ky.us>
4529 - Fix --with-default-path option.
bcbf86ec 4530 - Autodetect perl, patch from David Rankin
a0f84251 4531 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4532 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4533 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4534 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4535 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4536 - Detect missing size_t and typedef it.
5ab44a92 4537 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4538 - Minor Makefile cleaning
c73a0cb5 4539
b6019d68 454019991228
4541 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4542 - NetBSD login.c compile fix from David Rankin
70e0115b 4543 <drankin@bohemians.lexington.ky.us>
4544 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4545 - Portability fixes for Irix 5.3 (now compiles OK!)
4546 - autoconf and other misc cleanups
ea1970a3 4547 - Merged AIX patch from Darren Hall <dhall@virage.org>
4548 - Cleaned up defines.h
fa9a2dd6 4549 - Released 1.2.1pre22
b6019d68 4550
d2dcff5f 455119991227
4552 - Automatically correct paths in manpages and configuration files. Patch
4553 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4554 - Removed credits from README to CREDITS file, updated.
cb807f40 4555 - Added --with-default-path to specify custom path for server
4556 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4557 - PAM bugfix. PermitEmptyPassword was being ignored.
4558 - Fixed PAM config files to allow empty passwords if server does.
4559 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4560 - Use last few chars of tty line as ut_id
5a7794be 4561 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4562 - OpenBSD CVS updates:
4563 - [packet.h auth-rhosts.c]
4564 check format string for packet_disconnect and packet_send_debug, too
4565 - [channels.c]
4566 use packet_get_maxsize for channels. consistence.
d2dcff5f 4567
f74efc8d 456819991226
4569 - Enabled utmpx support by default for Solaris
4570 - Cleanup sshd.c PAM a little more
986a22ec 4571 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4572 X11 ssh-askpass program.
20c43d8c 4573 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4574 Unfortunatly there is currently no way to disable auth failure
4575 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4576 developers
83b7f649 4577 - OpenBSD CVS update:
4578 - [ssh-keygen.1 ssh.1]
bcbf86ec 4579 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4580 .Sh FILES, too
72251cb6 4581 - Released 1.2.1pre21
bcbf86ec 4582 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4583 <jmknoble@jmknoble.cx>
4584 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4585
f498ed15 458619991225
4587 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4588 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4589 - Cleanup and bugfix of PAM authentication code
f74efc8d 4590 - Released 1.2.1pre20
4591
4592 - Merged fixes from Ben Taylor <bent@clark.net>
4593 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4594 - Disabled logging of PAM password authentication failures when password
4595 is empty. (e.g start of authentication loop). Reported by Naz
4596 <96na@eng.cam.ac.uk>)
f498ed15 4597
459819991223
bcbf86ec 4599 - Merged later HPUX patch from Andre Lucas
f498ed15 4600 <andre.lucas@dial.pipex.com>
4601 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4602 <bent@clark.net>
f498ed15 4603
eef6f7e9 460419991222
bcbf86ec 4605 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4606 <pope@netguide.dk>
ae28776a 4607 - Fix login.c breakage on systems which lack ut_host in struct
4608 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4609
a7effaac 461019991221
bcbf86ec 4611 - Integration of large HPUX patch from Andre Lucas
4612 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4613 benefits:
4614 - Ability to disable shadow passwords at configure time
4615 - Ability to disable lastlog support at configure time
4616 - Support for IP address in $DISPLAY
ae2f7af7 4617 - OpenBSD CVS update:
4618 - [sshconnect.c]
4619 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4620 - Fix DISABLE_SHADOW support
4621 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4622 - Release 1.2.1pre19
a7effaac 4623
3f1d9bcd 462419991218
bcbf86ec 4625 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4626 <cjj@u.washington.edu>
7e1c2490 4627 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4628
60d804c8 462919991216
bcbf86ec 4630 - Makefile changes for Solaris from Peter Kocks
60d804c8 4631 <peter.kocks@baygate.com>
89cafde6 4632 - Minor updates to docs
4633 - Merged OpenBSD CVS changes:
4634 - [authfd.c ssh-agent.c]
4635 keysize warnings talk about identity files
4636 - [packet.c]
4637 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4638 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4639 "Chris, the Young One" <cky@pobox.com>
4640 - Released 1.2.1pre18
60d804c8 4641
7dc6fc6d 464219991215
4643 - Integrated patchs from Juergen Keil <jk@tools.de>
4644 - Avoid void* pointer arithmatic
4645 - Use LDFLAGS correctly
68227e6d 4646 - Fix SIGIO error in scp
4647 - Simplify status line printing in scp
61e96248 4648 - Added better test for inline functions compiler support from
906a2515 4649 Darren_Hall@progressive.com
7dc6fc6d 4650
95f1eccc 465119991214
4652 - OpenBSD CVS Changes
4653 - [canohost.c]
bcbf86ec 4654 fix get_remote_port() and friends for sshd -i;
95f1eccc 4655 Holger.Trapp@Informatik.TU-Chemnitz.DE
4656 - [mpaux.c]
4657 make code simpler. no need for memcpy. niels@ ok
4658 - [pty.c]
4659 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4660 fix proto; markus
4661 - [ssh.1]
4662 typo; mark.baushke@solipsa.com
4663 - [channels.c ssh.c ssh.h sshd.c]
4664 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4665 - [sshconnect.c]
4666 move checking of hostkey into own function.
4667 - [version.h]
4668 OpenSSH-1.2.1
884bcb37 4669 - Clean up broken includes in pty.c
7303768f 4670 - Some older systems don't have poll.h, they use sys/poll.h instead
4671 - Doc updates
95f1eccc 4672
847e8865 467319991211
bcbf86ec 4674 - Fix compilation on systems with AFS. Reported by
847e8865 4675 aloomis@glue.umd.edu
bcbf86ec 4676 - Fix installation on Solaris. Reported by
847e8865 4677 Gordon Rowell <gordonr@gormand.com.au>
4678 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4679 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4680 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4681 - Compile fix from David Agraz <dagraz@jahoopa.com>
4682 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4683 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4684 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4685
8946db53 468619991209
4687 - Import of patch from Ben Taylor <bent@clark.net>:
4688 - Improved PAM support
4689 - "uninstall" rule for Makefile
4690 - utmpx support
4691 - Should fix PAM problems on Solaris
2d86a6cc 4692 - OpenBSD CVS updates:
4693 - [readpass.c]
4694 avoid stdio; based on work by markus, millert, and I
4695 - [sshd.c]
4696 make sure the client selects a supported cipher
4697 - [sshd.c]
bcbf86ec 4698 fix sighup handling. accept would just restart and daemon handled
4699 sighup only after the next connection was accepted. use poll on
2d86a6cc 4700 listen sock now.
4701 - [sshd.c]
4702 make that a fatal
87e91331 4703 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4704 to fix libwrap support on NetBSD
5001b9e4 4705 - Released 1.2pre17
8946db53 4706
6d8c4ea4 470719991208
bcbf86ec 4708 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4709 David Agraz <dagraz@jahoopa.com>
4710
4285816a 471119991207
986a22ec 4712 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4713 fixes compatability with 4.x and 5.x
db28aeb5 4714 - Fixed default SSH_ASKPASS
bcbf86ec 4715 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4716 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4717 - Merged more OpenBSD changes:
4718 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4719 move atomicio into it's own file. wrap all socket write()s which
a408af76 4720 were doing write(sock, buf, len) != len, with atomicio() calls.
4721 - [auth-skey.c]
4722 fd leak
4723 - [authfile.c]
4724 properly name fd variable
4725 - [channels.c]
4726 display great hatred towards strcpy
4727 - [pty.c pty.h sshd.c]
4728 use openpty() if it exists (it does on BSD4_4)
4729 - [tildexpand.c]
4730 check for ~ expansion past MAXPATHLEN
4731 - Modified helper.c to use new atomicio function.
4732 - Reformat Makefile a little
4733 - Moved RC4 routines from rc4.[ch] into helper.c
4734 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4735 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4736 - Tweaked Redhat spec
9158d92f 4737 - Clean up bad imports of a few files (forgot -kb)
4738 - Released 1.2pre16
4285816a 4739
9c7b6dfd 474019991204
4741 - Small cleanup of PAM code in sshd.c
57112b5a 4742 - Merged OpenBSD CVS changes:
4743 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4744 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4745 - [auth-rsa.c]
4746 warn only about mismatch if key is _used_
4747 warn about keysize-mismatch with log() not error()
4748 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4749 ports are u_short
4750 - [hostfile.c]
4751 indent, shorter warning
4752 - [nchan.c]
4753 use error() for internal errors
4754 - [packet.c]
4755 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4756 serverloop.c
4757 indent
4758 - [ssh-add.1 ssh-add.c ssh.h]
4759 document $SSH_ASKPASS, reasonable default
4760 - [ssh.1]
4761 CheckHostIP is not available for connects via proxy command
4762 - [sshconnect.c]
4763 typo
4764 easier to read client code for passwd and skey auth
4765 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4766
dad3b556 476719991126
4768 - Add definition for __P()
4769 - Added [v]snprintf() replacement for systems that lack it
4770
0ce43ae4 477119991125
4772 - More reformatting merged from OpenBSD CVS
4773 - Merged OpenBSD CVS changes:
4774 - [channels.c]
4775 fix packet_integrity_check() for !have_hostname_in_open.
4776 report from mrwizard@psu.edu via djm@ibs.com.au
4777 - [channels.c]
4778 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4779 chip@valinux.com via damien@ibs.com.au
4780 - [nchan.c]
4781 it's not an error() if shutdown_write failes in nchan.
4782 - [readconf.c]
4783 remove dead #ifdef-0-code
4784 - [readconf.c servconf.c]
4785 strcasecmp instead of tolower
4786 - [scp.c]
4787 progress meter overflow fix from damien@ibs.com.au
4788 - [ssh-add.1 ssh-add.c]
4789 SSH_ASKPASS support
4790 - [ssh.1 ssh.c]
4791 postpone fork_after_authentication until command execution,
4792 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4793 plus: use daemon() for backgrounding
cf8dd513 4794 - Added BSD compatible install program and autoconf test, thanks to
4795 Niels Kristian Bech Jensen <nkbj@image.dk>
4796 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4797 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4798 - Release 1.2pre15
0ce43ae4 4799
5260325f 480019991124
4801 - Merged very large OpenBSD source code reformat
4802 - OpenBSD CVS updates
4803 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4804 [ssh.h sshd.8 sshd.c]
4805 syslog changes:
4806 * Unified Logmessage for all auth-types, for success and for failed
4807 * Standard connections get only ONE line in the LOG when level==LOG:
4808 Auth-attempts are logged only, if authentication is:
4809 a) successfull or
4810 b) with passwd or
4811 c) we had more than AUTH_FAIL_LOG failues
4812 * many log() became verbose()
4813 * old behaviour with level=VERBOSE
4814 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4815 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4816 messages. allows use of s/key in windows (ttssh, securecrt) and
4817 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4818 - [sshd.8]
4819 -V, for fallback to openssh in SSH2 compatibility mode
4820 - [sshd.c]
4821 fix sigchld race; cjc5@po.cwru.edu
4822
4655fe80 482319991123
4824 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4825 - Restructured package-related files under packages/*
4655fe80 4826 - Added generic PAM config
8b241e50 4827 - Numerous little Solaris fixes
9c08d6ce 4828 - Add recommendation to use GNU make to INSTALL document
4655fe80 4829
60bed5fd 483019991122
4831 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4832 - OpenBSD CVS Changes
bcbf86ec 4833 - [ssh-keygen.c]
4834 don't create ~/.ssh only if the user wants to store the private
4835 key there. show fingerprint instead of public-key after
2f2cc3f9 4836 keygeneration. ok niels@
b09a984b 4837 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4838 - Added timersub() macro
b09a984b 4839 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4840 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4841 pam_strerror definition (one arg vs two).
530f1889 4842 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4843 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4844 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4845 - Added a setenv replacement for systems which lack it
d84a9a44 4846 - Only display public key comment when presenting ssh-askpass dialog
4847 - Released 1.2pre14
60bed5fd 4848
bcbf86ec 4849 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4850 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4851
9d6b7add 485219991121
2f2cc3f9 4853 - OpenBSD CVS Changes:
60bed5fd 4854 - [channels.c]
4855 make this compile, bad markus
4856 - [log.c readconf.c servconf.c ssh.h]
4857 bugfix: loglevels are per host in clientconfig,
4858 factor out common log-level parsing code.
4859 - [servconf.c]
4860 remove unused index (-Wall)
4861 - [ssh-agent.c]
4862 only one 'extern char *__progname'
4863 - [sshd.8]
4864 document SIGHUP, -Q to synopsis
4865 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4866 [channels.c clientloop.c]
4867 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4868 [hope this time my ISP stays alive during commit]
4869 - [OVERVIEW README] typos; green@freebsd
4870 - [ssh-keygen.c]
4871 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4872 exit if writing the key fails (no infinit loop)
4873 print usage() everytime we get bad options
4874 - [ssh-keygen.c] overflow, djm@mindrot.org
4875 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4876
2b942fe0 487719991120
bcbf86ec 4878 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4879 <marc.fournier@acadiau.ca>
4880 - Wrote autoconf tests for integer bit-types
4881 - Fixed enabling kerberos support
bcbf86ec 4882 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4883 handling.
2b942fe0 4884
06479889 488519991119
4886 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4887 - Merged OpenBSD CVS changes
4888 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4889 more %d vs. %s in fmt-strings
4890 - [authfd.c]
4891 Integers should not be printed with %s
7b1cc56c 4892 - EGD uses a socket, not a named pipe. Duh.
4893 - Fix includes in fingerprint.c
29dbde15 4894 - Fix scp progress bar bug again.
bcbf86ec 4895 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4896 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4897 - Added autoconf option to enable Kerberos 4 support (untested)
4898 - Added autoconf option to enable AFS support (untested)
4899 - Added autoconf option to enable S/Key support (untested)
4900 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4901 - Renamed BSD helper function files to bsd-*
bcbf86ec 4902 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4903 when they are absent.
4904 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4905
2bd61362 490619991118
4907 - Merged OpenBSD CVS changes
4908 - [scp.c] foregroundproc() in scp
4909 - [sshconnect.h] include fingerprint.h
bcbf86ec 4910 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4911 changes.
0c16a097 4912 - [ssh.1] Spell my name right.
2bd61362 4913 - Added openssh.com info to README
4914
f095fcc7 491519991117
4916 - Merged OpenBSD CVS changes
4917 - [ChangeLog.Ylonen] noone needs this anymore
4918 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4919 - [hostfile.c]
4920 in known_hosts key lookup the entry for the bits does not need
4921 to match, all the information is contained in n and e. This
4922 solves the problem with buggy servers announcing the wrong
f095fcc7 4923 modulus length. markus and me.
bcbf86ec 4924 - [serverloop.c]
4925 bugfix: check for space if child has terminated, from:
f095fcc7 4926 iedowse@maths.tcd.ie
4927 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4928 [fingerprint.c fingerprint.h]
4929 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4930 - [ssh-agent.1] typo
4931 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4932 - [sshd.c]
f095fcc7 4933 force logging to stderr while loading private key file
4934 (lost while converting to new log-levels)
4935
4d195447 493619991116
4937 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4938 - Merged OpenBSD CVS changes:
4939 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4940 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4941 the keysize of rsa-parameter 'n' is passed implizit,
4942 a few more checks and warnings about 'pretended' keysizes.
4943 - [cipher.c cipher.h packet.c packet.h sshd.c]
4944 remove support for cipher RC4
4945 - [ssh.c]
4946 a note for legay systems about secuity issues with permanently_set_uid(),
4947 the private hostkey and ptrace()
4948 - [sshconnect.c]
4949 more detailed messages about adding and checking hostkeys
4950
dad9a31e 495119991115
4952 - Merged OpenBSD CVS changes:
bcbf86ec 4953 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4954 $DISPLAY, ok niels
4955 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4956 modular.
dad9a31e 4957 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4958 - Merged more OpenBSD CVS changes:
704b1659 4959 [auth-krb4.c]
4960 - disconnect if getpeername() fails
4961 - missing xfree(*client)
4962 [canohost.c]
4963 - disconnect if getpeername() fails
4964 - fix comment: we _do_ disconnect if ip-options are set
4965 [sshd.c]
4966 - disconnect if getpeername() fails
4967 - move checking of remote port to central place
4968 [auth-rhosts.c] move checking of remote port to central place
4969 [log-server.c] avoid extra fd per sshd, from millert@
4970 [readconf.c] print _all_ bad config-options in ssh(1), too
4971 [readconf.h] print _all_ bad config-options in ssh(1), too
4972 [ssh.c] print _all_ bad config-options in ssh(1), too
4973 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4974 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4975 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4976 - Merged more Solaris compability from Marc G. Fournier
4977 <marc.fournier@acadiau.ca>
4978 - Wrote autoconf tests for __progname symbol
986a22ec 4979 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4980 - Released 1.2pre12
4981
4982 - Another OpenBSD CVS update:
4983 - [ssh-keygen.1] fix .Xr
dad9a31e 4984
92da7197 498519991114
4986 - Solaris compilation fixes (still imcomplete)
4987
94f7bb9e 498819991113
dd092f97 4989 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4990 - Don't install config files if they already exist
4991 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4992 - Removed redundant inclusions of config.h
e9c75a39 4993 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4994 - Merged OpenBSD CVS changes:
4995 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4996 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4997 totalsize, ok niels,aaron
bcbf86ec 4998 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4999 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5000 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5001 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5002 - Tidied default config file some more
5003 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5004 if executed from inside a ssh login.
94f7bb9e 5005
e35c1dc2 500619991112
5007 - Merged changes from OpenBSD CVS
5008 - [sshd.c] session_key_int may be zero
b4748e2f 5009 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5010 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5011 deraadt,millert
5012 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5013 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5014 - Released 1.2pre10
e35c1dc2 5015
8bc7973f 5016 - Added INSTALL documentation
6fa724bc 5017 - Merged yet more changes from OpenBSD CVS
5018 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5019 [ssh.c ssh.h sshconnect.c sshd.c]
5020 make all access to options via 'extern Options options'
5021 and 'extern ServerOptions options' respectively;
5022 options are no longer passed as arguments:
5023 * make options handling more consistent
5024 * remove #include "readconf.h" from ssh.h
5025 * readconf.h is only included if necessary
5026 - [mpaux.c] clear temp buffer
5027 - [servconf.c] print _all_ bad options found in configfile
045672f9 5028 - Make ssh-askpass support optional through autoconf
59b0f0d4 5029 - Fix nasty division-by-zero error in scp.c
5030 - Released 1.2pre11
8bc7973f 5031
4cca272e 503219991111
5033 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5034 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5035 - Merged OpenBSD CVS changes:
5036 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5037 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5038 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5039 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5040 file transfers. Fix submitted to OpenBSD developers. Report and fix
5041 from Kees Cook <cook@cpoint.net>
6a17f9c2 5042 - Merged more OpenBSD CVS changes:
bcbf86ec 5043 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5044 + krb-cleanup cleanup
5045 - [clientloop.c log-client.c log-server.c ]
5046 [readconf.c readconf.h servconf.c servconf.h ]
5047 [ssh.1 ssh.c ssh.h sshd.8]
5048 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5049 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5050 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5051 allow session_key_int != sizeof(session_key)
5052 [this should fix the pre-assert-removal-core-files]
5053 - Updated default config file to use new LogLevel option and to improve
5054 readability
5055
f370266e 505619991110
67d68e3a 5057 - Merged several minor fixes:
f370266e 5058 - ssh-agent commandline parsing
5059 - RPM spec file now installs ssh setuid root
5060 - Makefile creates libdir
4cca272e 5061 - Merged beginnings of Solaris compability from Marc G. Fournier
5062 <marc.fournier@acadiau.ca>
f370266e 5063
d4f11b59 506419991109
5065 - Autodetection of SSL/Crypto library location via autoconf
5066 - Fixed location of ssh-askpass to follow autoconf
5067 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5068 - Autodetection of RSAref library for US users
5069 - Minor doc updates
560557bb 5070 - Merged OpenBSD CVS changes:
5071 - [rsa.c] bugfix: use correct size for memset()
5072 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5073 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5074 - RPM build now creates subpackages
aa51e7cc 5075 - Released 1.2pre9
d4f11b59 5076
e1a9c08d 507719991108
5078 - Removed debian/ directory. This is now being maintained separately.
5079 - Added symlinks for slogin in RPM spec file
5080 - Fixed permissions on manpages in RPM spec file
5081 - Added references to required libraries in README file
5082 - Removed config.h.in from CVS
5083 - Removed pwdb support (better pluggable auth is provided by glibc)
5084 - Made PAM and requisite libdl optional
5085 - Removed lots of unnecessary checks from autoconf
5086 - Added support and autoconf test for openpty() function (Unix98 pty support)
5087 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5088 - Added TODO file
5089 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5090 - Added ssh-askpass program
5091 - Added ssh-askpass support to ssh-add.c
5092 - Create symlinks for slogin on install
5093 - Fix "distclean" target in makefile
5094 - Added example for ssh-agent to manpage
5095 - Added support for PAM_TEXT_INFO messages
5096 - Disable internal /etc/nologin support if PAM enabled
5097 - Merged latest OpenBSD CVS changes:
5bae4ab8 5098 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5099 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5100 failures
e1a9c08d 5101 - [sshd.c] remove unused argument. ok dugsong
5102 - [sshd.c] typo
5103 - [rsa.c] clear buffers used for encryption. ok: niels
5104 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5105 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5106 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5107 - Released 1.2pre8
e1a9c08d 5108
3028328e 510919991102
5110 - Merged change from OpenBSD CVS
5111 - One-line cleanup in sshd.c
5112
474832c5 511319991030
5114 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5115 - Merged latest updates for OpenBSD CVS:
5116 - channels.[ch] - remove broken x11 fix and document istate/ostate
5117 - ssh-agent.c - call setsid() regardless of argv[]
5118 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5119 - Documentation cleanups
5120 - Renamed README -> README.Ylonen
5121 - Renamed README.openssh ->README
474832c5 5122
339660f6 512319991029
5124 - Renamed openssh* back to ssh* at request of Theo de Raadt
5125 - Incorporated latest changes from OpenBSD's CVS
5126 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5127 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5128 - Make distclean now removed configure script
5129 - Improved PAM logging
5130 - Added some debug() calls for PAM
4ecd19ea 5131 - Removed redundant subdirectories
bcbf86ec 5132 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5133 building on Debian.
242588e6 5134 - Fixed off-by-one error in PAM env patch
5135 - Released 1.2pre6
339660f6 5136
5881cd60 513719991028
5138 - Further PAM enhancements.
5139 - Much cleaner
5140 - Now uses account and session modules for all logins.
5141 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5142 - Build fixes
5143 - Autoconf
5144 - Change binary names to open*
5145 - Fixed autoconf script to detect PAM on RH6.1
5146 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5147 - Released 1.2pre4
fca82d2e 5148
5149 - Imported latest OpenBSD CVS code
5150 - Updated README.openssh
93f04616 5151 - Released 1.2pre5
fca82d2e 5152
5881cd60 515319991027
5154 - Adapted PAM patch.
5155 - Released 1.0pre2
5156
5157 - Excised my buggy replacements for strlcpy and mkdtemp
5158 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5159 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5160 - Picked up correct version number from OpenBSD
5161 - Added sshd.pam PAM configuration file
5162 - Added sshd.init Redhat init script
5163 - Added openssh.spec RPM spec file
5164 - Released 1.2pre3
5165
516619991026
5167 - Fixed include paths of OpenSSL functions
5168 - Use OpenSSL MD5 routines
5169 - Imported RC4 code from nanocrypt
5170 - Wrote replacements for OpenBSD arc4random* functions
5171 - Wrote replacements for strlcpy and mkdtemp
5172 - Released 1.0pre1
0b202697 5173
5174$Id$
This page took 1.51606 seconds and 5 git commands to generate.