]> andersk Git - openssh.git/blame - ChangeLog
- deraadt@cvs.openbsd.org 2001/03/14 22:50:25
[openssh.git] / ChangeLog
CommitLineData
4cb5d598 120010315
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/03/14 08:57:14
4 [sftp-client.c]
5 Wall
85cf5827 6 - markus@cvs.openbsd.org 2001/03/14 15:15:58
7 [sftp-int.c]
8 add version command
61b3a2bc 9 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
10 [sftp-server.c]
11 note no getopt()
51e2fc8f 12 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 13 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 14
acc9d6d7 1520010314
16 - OpenBSD CVS Sync
85cf5827 17 - markus@cvs.openbsd.org 2001/03/13 17:34:42
18 [auth-options.c]
19 missing xfree, deny key on parse error; ok stevesk@
20 - djm@cvs.openbsd.org 2001/03/13 22:42:54
21 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
22 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 23 - (bal) Fix strerror() in bsd-misc.c
24 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
25 missing or lacks the GLOB_ALTDIRFUNC extension
26 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
27 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 28
22138a36 2920010313
30 - OpenBSD CVS Sync
31 - markus@cvs.openbsd.org 2001/03/12 22:02:02
32 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
33 remove old key_fingerprint interface, s/_ex//
34
539af7f5 3520010312
36 - OpenBSD CVS Sync
37 - markus@cvs.openbsd.org 2001/03/11 13:25:36
38 [auth2.c key.c]
39 debug
301e8e5b 40 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
41 [key.c key.h]
42 add improved fingerprint functions. based on work by Carsten
43 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 44 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
45 [ssh-keygen.1 ssh-keygen.c]
46 print both md5, sha1 and bubblebabble fingerprints when using
47 ssh-keygen -l -v. ok markus@.
08345971 48 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
49 [key.c]
50 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 51 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
52 [ssh-keygen.c]
53 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 54 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
55 test if snprintf() supports %ll
56 add /dev to search path for PRNGD/EGD socket
57 fix my mistake in USER_PATH test program
79c9ac1b 58 - OpenBSD CVS Sync
59 - markus@cvs.openbsd.org 2001/03/11 18:29:51
60 [key.c]
61 style+cleanup
aaf45d87 62 - markus@cvs.openbsd.org 2001/03/11 22:33:24
63 [ssh-keygen.1 ssh-keygen.c]
64 remove -v again. use -B instead for bubblebabble. make -B consistent
65 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 66 - (djm) Bump portable version number for generating test RPMs
94dd09e3 67 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 68 - (bal) Reorder includes in Makefile.
539af7f5 69
d156519a 7020010311
71 - OpenBSD CVS Sync
72 - markus@cvs.openbsd.org 2001/03/10 12:48:27
73 [sshconnect2.c]
74 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 75 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
76 [readconf.c ssh_config]
77 default to SSH2, now that m68k runs fast
2f778758 78 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
79 [ttymodes.c ttymodes.h]
80 remove unused sgtty macros; ok markus@
99c415db 81 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
82 [compat.c compat.h sshconnect.c]
83 all known netscreen ssh versions, and older versions of OSU ssh cannot
84 handle password padding (newer OSU is fixed)
456fce50 85 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
86 make sure $bindir is in USER_PATH so scp will work
cab80f75 87 - OpenBSD CVS Sync
88 - markus@cvs.openbsd.org 2001/03/10 17:51:04
89 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
90 add PreferredAuthentications
d156519a 91
1c9a907f 9220010310
93 - OpenBSD CVS Sync
94 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
95 [ssh-keygen.c]
96 create *.pub files with umask 0644, so that you can mv them to
97 authorized_keys
cb7bd922 98 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
99 [sshd.c]
100 typo; slade@shore.net
61cf0e38 101 - Removed log.o from sftp client. Not needed.
1c9a907f 102
385590e4 10320010309
104 - OpenBSD CVS Sync
105 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
106 [auth1.c]
107 unused; ok markus@
acf06a60 108 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
109 [sftp.1]
110 spelling, cleanup; ok deraadt@
fee56204 111 - markus@cvs.openbsd.org 2001/03/08 21:42:33
112 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
113 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
114 no need to do enter passphrase or do expensive sign operations if the
115 server does not accept key).
385590e4 116
3a7fe5ba 11720010308
118 - OpenBSD CVS Sync
d5ebca2b 119 - djm@cvs.openbsd.org 2001/03/07 10:11:23
120 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
121 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
122 functions and small protocol change.
123 - markus@cvs.openbsd.org 2001/03/08 00:15:48
124 [readconf.c ssh.1]
125 turn off useprivilegedports by default. only rhost-auth needs
126 this. older sshd's may need this, too.
097ca118 127 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
128 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 129
3251b439 13020010307
131 - (bal) OpenBSD CVS Sync
132 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
133 [ssh-keyscan.c]
134 appease gcc
a5ec8a3d 135 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
136 [sftp-int.c sftp.1 sftp.c]
137 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 138 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
139 [sftp.1]
140 order things
2c86906e 141 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
142 [ssh.1 sshd.8]
143 the name "secure shell" is boring, noone ever uses it
7daf8515 144 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
145 [ssh.1]
146 removed dated comment
f52798a4 147 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 148
657297ff 14920010306
150 - (bal) OpenBSD CVS Sync
151 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
152 [sshd.8]
153 alpha order; jcs@rt.fm
7c8f2a26 154 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
155 [servconf.c]
156 sync error message; ok markus@
f2ba0775 157 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
158 [myproposal.h ssh.1]
159 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
160 provos & markus ok
7a6c39a3 161 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
162 [sshd.8]
163 detail default hmac setup too
7de5b06b 164 - markus@cvs.openbsd.org 2001/03/05 17:17:21
165 [kex.c kex.h sshconnect2.c sshd.c]
166 generate a 2*need size (~300 instead of 1024/2048) random private
167 exponent during the DH key agreement. according to Niels (the great
168 german advisor) this is safe since /etc/primes contains strong
169 primes only.
170
171 References:
172 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
173 agreement with short exponents, In Advances in Cryptology
174 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 175 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
176 [ssh.1]
177 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 178 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
179 [dh.c]
180 spelling
bbc62e59 181 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
182 [authfd.c cli.c ssh-agent.c]
183 EINTR/EAGAIN handling is required in more cases
c16c7f20 184 - millert@cvs.openbsd.org 2001/03/06 01:06:03
185 [ssh-keyscan.c]
186 Don't assume we wil get the version string all in one read().
187 deraadt@ OK'd
09cb311c 188 - millert@cvs.openbsd.org 2001/03/06 01:08:27
189 [clientloop.c]
190 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 191
1a2936c4 19220010305
193 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 194 - (bal) CVS ID touch up on sftp-int.c
e77df335 195 - (bal) CVS ID touch up on uuencode.c
6cca9fde 196 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 197 - (bal) OpenBSD CVS Sync
dcb971e1 198 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
199 [sshd.8]
200 it's the OpenSSH one
778f6940 201 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
202 [ssh-keyscan.c]
203 inline -> __inline__, and some indent
81333640 204 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
205 [authfile.c]
206 improve fd handling
79ddf6db 207 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
208 [sftp-server.c]
209 careful with & and &&; markus ok
96ee8386 210 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
211 [ssh.c]
212 -i supports DSA identities now; ok markus@
0c126dc9 213 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
214 [servconf.c]
215 grammar; slade@shore.net
ed2166d8 216 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
217 [ssh-keygen.1 ssh-keygen.c]
218 document -d, and -t defaults to rsa1
b07ae1e9 219 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
220 [ssh-keygen.1 ssh-keygen.c]
221 bye bye -d
e2fccec3 222 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
223 [sshd_config]
224 activate RSA 2 key
e91c60f2 225 - markus@cvs.openbsd.org 2001/02/22 21:57:27
226 [ssh.1 sshd.8]
227 typos/grammar from matt@anzen.com
3b1a83df 228 - markus@cvs.openbsd.org 2001/02/22 21:59:44
229 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
230 use pwcopy in ssh.c, too
19d57054 231 - markus@cvs.openbsd.org 2001/02/23 15:34:53
232 [serverloop.c]
233 debug2->3
00be5382 234 - markus@cvs.openbsd.org 2001/02/23 18:15:13
235 [sshd.c]
236 the random session key depends now on the session_key_int
237 sent by the 'attacker'
238 dig1 = md5(cookie|session_key_int);
239 dig2 = md5(dig1|cookie|session_key_int);
240 fake_session_key = dig1|dig2;
241 this change is caused by a mail from anakin@pobox.com
242 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 243 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
244 [readconf.c]
245 look for id_rsa by default, before id_dsa
582038fb 246 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
247 [sshd_config]
248 ssh2 rsa key before dsa key
6e18cb71 249 - markus@cvs.openbsd.org 2001/02/27 10:35:27
250 [packet.c]
251 fix random padding
1b5dfeb2 252 - markus@cvs.openbsd.org 2001/02/27 11:00:11
253 [compat.c]
254 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 255 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
256 [misc.c]
257 pull in protos
167b3512 258 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
259 [sftp.c]
260 do not kill the subprocess on termination (we will see if this helps
261 things or hurts things)
7e8911cd 262 - markus@cvs.openbsd.org 2001/02/28 08:45:39
263 [clientloop.c]
264 fix byte counts for ssh protocol v1
ee55dacf 265 - markus@cvs.openbsd.org 2001/02/28 08:54:55
266 [channels.c nchan.c nchan.h]
267 make sure remote stderr does not get truncated.
268 remove closed fd's from the select mask.
a6215e53 269 - markus@cvs.openbsd.org 2001/02/28 09:57:07
270 [packet.c packet.h sshconnect2.c]
271 in ssh protocol v2 use ignore messages for padding (instead of
272 trailing \0).
94dfb550 273 - markus@cvs.openbsd.org 2001/02/28 12:55:07
274 [channels.c]
275 unify debug messages
5649fbbe 276 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
277 [misc.c]
278 for completeness, copy pw_gecos too
0572fe75 279 - markus@cvs.openbsd.org 2001/02/28 21:21:41
280 [sshd.c]
281 generate a fake session id, too
95ce5599 282 - markus@cvs.openbsd.org 2001/02/28 21:27:48
283 [channels.c packet.c packet.h serverloop.c]
284 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
285 use random content in ignore messages.
355724fc 286 - markus@cvs.openbsd.org 2001/02/28 21:31:32
287 [channels.c]
288 typo
c3f7d267 289 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
290 [authfd.c]
291 split line so that p will have an easier time next time around
a01a5f30 292 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
293 [ssh.c]
294 shorten usage by a line
12bf85ed 295 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
296 [auth-rsa.c auth2.c deattack.c packet.c]
297 KNF
4371658c 298 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
299 [cli.c cli.h rijndael.h ssh-keyscan.1]
300 copyright notices on all source files
ce91d6f8 301 - markus@cvs.openbsd.org 2001/03/01 22:46:37
302 [ssh.c]
303 don't truncate remote ssh-2 commands; from mkubita@securities.cz
304 use min, not max for logging, fixes overflow.
409edaba 305 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
306 [sshd.8]
307 explain SIGHUP better
b8dc87d3 308 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
309 [sshd.8]
310 doc the dsa/rsa key pair files
f3c7c613 311 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
312 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
313 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
314 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
315 make copyright lines the same format
2671b47f 316 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
317 [ssh-keyscan.c]
318 standard theo sweep
ff7fee59 319 - millert@cvs.openbsd.org 2001/03/03 21:19:41
320 [ssh-keyscan.c]
321 Dynamically allocate read_wait and its copies. Since maxfd is
322 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 323 - millert@cvs.openbsd.org 2001/03/03 21:40:30
324 [sftp-server.c]
325 Dynamically allocate fd_set; deraadt@ OK
20e04e90 326 - millert@cvs.openbsd.org 2001/03/03 21:41:07
327 [packet.c]
328 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 329 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
330 [sftp-server.c]
331 KNF
c630ce76 332 - markus@cvs.openbsd.org 2001/03/03 23:52:22
333 [sftp.c]
334 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 335 - markus@cvs.openbsd.org 2001/03/03 23:59:34
336 [log.c ssh.c]
337 log*.c -> log.c
61f8a1d1 338 - markus@cvs.openbsd.org 2001/03/04 00:03:59
339 [channels.c]
340 debug1->2
38967add 341 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
342 [ssh.c]
343 add -m to usage; ok markus@
46f23b8d 344 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
345 [sshd.8]
346 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 347 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
348 [servconf.c sshd.8]
349 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 350 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
351 [sshd.8]
352 spelling
54b974dc 353 - millert@cvs.openbsd.org 2001/03/04 17:42:28
354 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
355 ssh.c sshconnect.c sshd.c]
356 log functions should not be passed strings that end in newline as they
357 get passed on to syslog() and when logging to stderr, do_log() appends
358 its own newline.
51c251f0 359 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
360 [sshd.8]
361 list SSH2 ciphers
2605addd 362 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 363 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 364 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 365 - (stevesk) OpenBSD sync:
366 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
367 [ssh-keyscan.c]
368 skip inlining, why bother
5152d46f 369 - (stevesk) sftp.c: handle __progname
1a2936c4 370
40edd7ef 37120010304
372 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 373 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
374 give Mark Roth credit for mdoc2man.pl
40edd7ef 375
9817de5f 37620010303
40edd7ef 377 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
378 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
379 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
380 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 381 "--with-egd-pool" configure option with "--with-prngd-socket" and
382 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
383 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 384
20cad736 38520010301
386 - (djm) Properly add -lcrypt if needed.
5f404be3 387 - (djm) Force standard PAM conversation function in a few more places.
388 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
389 <nalin@redhat.com>
480eb294 390 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
391 <vinschen@redhat.com>
ad1f4a20 392 - (djm) Released 2.5.1p2
20cad736 393
cf0c5df5 39420010228
395 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
396 "Bad packet length" bugs.
403f5a8e 397 - (djm) Fully revert PAM session patch (again). All PAM session init is
398 now done before the final fork().
065ef9b1 399 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 400 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 401
86b416a7 40220010227
51fb577a 403 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
404 <vinschen@redhat.com>
2af09193 405 - (bal) OpenBSD Sync
406 - markus@cvs.openbsd.org 2001/02/23 15:37:45
407 [session.c]
408 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 409 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
410 <jmknoble@jmknoble.cx>
f4e9a0e1 411 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
412 <markm@swoon.net>
413 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 414 - (djm) fatal() on OpenSSL version mismatch
27cf96de 415 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 416 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
417 <markm@swoon.net>
4bc6dd70 418 - (djm) Fix PAM fix
4236bde4 419 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
420 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 421 2.3.x.
422 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
423 <markm@swoon.net>
a29d3f1c 424 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
425 <tim@multitalents.net>
426 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
427 <tim@multitalents.net>
51fb577a 428
4925395f 42920010226
430 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 431 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
432 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 433
1eb4ec64 43420010225
435 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
436 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 437 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
438 platform defines u_int64_t as being that.
1eb4ec64 439
a738c3b0 44020010224
441 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
442 Vinschen <vinschen@redhat.com>
443 - (bal) Reorder where 'strftime' is detected to resolve linking
444 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
445
8fd97cc4 44620010224
447 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
448 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 449 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
450 some platforms.
3d114925 451 - (bal) Generalize lack of UNIX sockets since this also effects Cray
452 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 453
14a49e44 45420010223
455 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
456 <tell@telltronics.org>
cb291102 457 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
458 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 459 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
460 <tim@multitalents.net>
14a49e44 461
73d6d7fa 46220010222
463 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 464 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
465 - (bal) Removed reference to liblogin from contrib/README. It was
466 integrated into OpenSSH a long while ago.
2a81eb9f 467 - (stevesk) remove erroneous #ifdef sgi code.
468 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 469
fbf305f1 47020010221
471 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 472 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
473 <tim@multitalents.net>
1fe61b2e 474 - (bal) Reverted out of 2001/02/15 patch by djm below because it
475 breaks Solaris.
476 - (djm) Move PAM session setup back to before setuid to user.
477 fixes problems on Solaris-drived PAMs.
266140a8 478 - (stevesk) session.c: back out to where we were before:
479 - (djm) Move PAM session initialisation until after fork in sshd. Patch
480 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 481
8b3319f4 48220010220
483 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
484 getcwd.c.
c2b544a5 485 - (bal) OpenBSD CVS Sync:
486 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
487 [sshd.c]
488 clarify message to make it not mention "ident"
8b3319f4 489
1729c161 49020010219
491 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
492 pty.[ch] -> sshpty.[ch]
d6f13fbb 493 - (djm) Rework search for OpenSSL location. Skip directories which don't
494 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
495 with its limit of 6 -L options.
0476625f 496 - OpenBSD CVS Sync:
497 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
498 [sftp.1]
499 typo
500 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
501 [ssh.c]
502 cleanup -V output; noted by millert
503 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
504 [sshd.8]
505 it's the OpenSSH one
506 - markus@cvs.openbsd.org 2001/02/18 11:33:54
507 [dispatch.c]
508 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
509 - markus@cvs.openbsd.org 2001/02/19 02:53:32
510 [compat.c compat.h serverloop.c]
511 ssh-1.2.{18-22} has broken handling of ignore messages; report from
512 itojun@
513 - markus@cvs.openbsd.org 2001/02/19 03:35:23
514 [version.h]
515 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
516 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
517 [scp.c]
518 np is changed by recursion; vinschen@redhat.com
519 - Update versions in RPM spec files
520 - Release 2.5.1p1
1729c161 521
663fd560 52220010218
523 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
524 <tim@multitalents.net>
25cd3375 525 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
526 stevesk
58e7f038 527 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
528 <vinschen@redhat.com> and myself.
32ced054 529 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
530 Miskiewicz <misiek@pld.ORG.PL>
6a951840 531 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
532 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 533 - (djm) Use ttyname() to determine name of tty returned by openpty()
534 rather then risking overflow. Patch from Marek Michalkiewicz
535 <marekm@amelek.gda.pl>
bdf80b2c 536 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
537 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 538 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 539 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
540 SunOS)
f61d6b17 541 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
542 <tim@multitalents.net>
dfef7e7e 543 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 544 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 545 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
546 SIGALRM.
e1a023df 547 - (djm) Move entropy.c over to mysignal()
667beaa9 548 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
549 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
550 Miller <Todd.Miller@courtesan.com>
ecdde3d8 551 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 552 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
553 enable with --with-bsd-auth.
2adddc78 554 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 555
0b1728c5 55620010217
557 - (bal) OpenBSD Sync:
558 - markus@cvs.openbsd.org 2001/02/16 13:38:18
559 [channel.c]
560 remove debug
c8b058b4 561 - markus@cvs.openbsd.org 2001/02/16 14:03:43
562 [session.c]
563 proper payload-length check for x11 w/o screen-number
0b1728c5 564
b41d8d4d 56520010216
566 - (bal) added '--with-prce' to allow overriding of system regex when
567 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 568 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 569 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
570 Fixes linking on SCO.
0ceb21d6 571 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
572 Nalin Dahyabhai <nalin@redhat.com>
573 - (djm) BSD license for gnome-ssh-askpass (was X11)
574 - (djm) KNF on gnome-ssh-askpass
ed6553e2 575 - (djm) USE_PIPES for a few more sysv platforms
576 - (djm) Cleanup configure.in a little
577 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 578 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
579 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 580 - (djm) OpenBSD CVS:
581 - markus@cvs.openbsd.org 2001/02/15 16:19:59
582 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
583 [sshconnect1.c sshconnect2.c]
584 genericize password padding function for SSH1 and SSH2.
585 add stylized echo to 2, too.
586 - (djm) Add roundup() macro to defines.h
9535dddf 587 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
588 needed on Unixware 2.x.
b41d8d4d 589
0086bfaf 59020010215
591 - (djm) Move PAM session setup back to before setuid to user. Fixes
592 problems on Solaris-derived PAMs.
e11aab29 593 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
594 <Darren.Moffat@eng.sun.com>
9e3c31f7 595 - (bal) Sync w/ OpenSSH for new release
596 - markus@cvs.openbsd.org 2001/02/12 12:45:06
597 [sshconnect1.c]
598 fix xmalloc(0), ok dugsong@
b2552997 599 - markus@cvs.openbsd.org 2001/02/11 12:59:25
600 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
601 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
602 1) clean up the MAC support for SSH-2
603 2) allow you to specify the MAC with 'ssh -m'
604 3) or the 'MACs' keyword in ssh(d)_config
605 4) add hmac-{md5,sha1}-96
606 ok stevesk@, provos@
15853e93 607 - markus@cvs.openbsd.org 2001/02/12 16:16:23
608 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
609 ssh-keygen.c sshd.8]
610 PermitRootLogin={yes,without-password,forced-commands-only,no}
611 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 612 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 613 [clientloop.c packet.c ssh-keyscan.c]
614 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 615 - markus@cvs.openssh.org 2001/02/13 22:49:40
616 [auth1.c auth2.c]
617 setproctitle(user) only if getpwnam succeeds
618 - markus@cvs.openbsd.org 2001/02/12 23:26:20
619 [sshd.c]
620 missing memset; from solar@openwall.com
621 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
622 [sftp-int.c]
623 lumask now works with 1 numeric arg; ok markus@, djm@
624 - djm@cvs.openbsd.org 2001/02/14 9:46:03
625 [sftp-client.c sftp-int.c sftp.1]
626 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
627 ok markus@
0b16bb01 628 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
629 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 630 - (stevesk) OpenBSD sync:
631 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
632 [serverloop.c]
633 indent
0b16bb01 634
1c2d0a13 63520010214
636 - (djm) Don't try to close PAM session or delete credentials if the
637 session has not been open or credentials not set. Based on patch from
638 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 639 - (djm) Move PAM session initialisation until after fork in sshd. Patch
640 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 641 - (bal) Missing function prototype in bsd-snprintf.c patch by
642 Mark Miller <markm@swoon.net>
b7ccb051 643 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
644 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 645 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 646
0610439b 64720010213
84eb157c 648 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 649 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
650 I did a base KNF over the whe whole file to make it more acceptable.
651 (backed out of original patch and removed it from ChangeLog)
01f13020 652 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
653 Tim Rice <tim@multitalents.net>
8d60e965 654 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 655
894a4851 65620010212
657 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
658 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
659 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
660 Pekka Savola <pekkas@netcore.fi>
782d6a0d 661 - (djm) Clean up PCRE text in INSTALL
77db6c3f 662 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
663 <mib@unimelb.edu.au>
6f68f28a 664 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 665 - (stevesk) session.c: remove debugging code.
894a4851 666
abf1f107 66720010211
668 - (bal) OpenBSD Sync
669 - markus@cvs.openbsd.org 2001/02/07 22:35:46
670 [auth1.c auth2.c sshd.c]
671 move k_setpag() to a central place; ok dugsong@
c845316f 672 - markus@cvs.openbsd.org 2001/02/10 12:52:02
673 [auth2.c]
674 offer passwd before s/key
e6fa162e 675 - markus@cvs.openbsd.org 2001/02/8 22:37:10
676 [canohost.c]
677 remove last call to sprintf; ok deraadt@
0ab4b0f0 678 - markus@cvs.openbsd.org 2001/02/10 1:33:32
679 [canohost.c]
680 add debug message, since sshd blocks here if DNS is not available
7f8ea238 681 - markus@cvs.openbsd.org 2001/02/10 12:44:02
682 [cli.c]
683 don't call vis() for \r
5c470997 684 - danh@cvs.openbsd.org 2001/02/10 0:12:43
685 [scp.c]
686 revert a small change to allow -r option to work again; ok deraadt@
687 - danh@cvs.openbsd.org 2001/02/10 15:14:11
688 [scp.c]
689 fix memory leak; ok markus@
a0e6fead 690 - djm@cvs.openbsd.org 2001/02/10 0:45:52
691 [scp.1]
692 Mention that you can quote pathnames with spaces in them
b3106440 693 - markus@cvs.openbsd.org 2001/02/10 1:46:28
694 [ssh.c]
695 remove mapping of argv[0] -> hostname
f72e01a5 696 - markus@cvs.openbsd.org 2001/02/06 22:26:17
697 [sshconnect2.c]
698 do not ask for passphrase in batch mode; report from ejb@ql.org
699 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 700 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 701 %.30s is too short for IPv6 numeric address. use %.128s for now.
702 markus ok
703 - markus@cvs.openbsd.org 2001/02/09 12:28:35
704 [sshconnect2.c]
705 do not free twice, thanks to /etc/malloc.conf
706 - markus@cvs.openbsd.org 2001/02/09 17:10:53
707 [sshconnect2.c]
708 partial success: debug->log; "Permission denied" if no more auth methods
709 - markus@cvs.openbsd.org 2001/02/10 12:09:21
710 [sshconnect2.c]
711 remove some lines
e0b2cf6b 712 - markus@cvs.openbsd.org 2001/02/09 13:38:07
713 [auth-options.c]
714 reset options if no option is given; from han.holl@prismant.nl
ca910e13 715 - markus@cvs.openbsd.org 2001/02/08 21:58:28
716 [channels.c]
717 nuke sprintf, ok deraadt@
718 - markus@cvs.openbsd.org 2001/02/08 21:58:28
719 [channels.c]
720 nuke sprintf, ok deraadt@
affa8be4 721 - markus@cvs.openbsd.org 2001/02/06 22:43:02
722 [clientloop.h]
723 remove confusing callback code
d2c46e77 724 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
725 [readconf.c]
726 snprintf
cc8aca8a 727 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
728 sync with netbsd tree changes.
729 - more strict prototypes, include necessary headers
730 - use paths.h/pathnames.h decls
731 - size_t typecase to int -> u_long
5be2ec5e 732 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
733 [ssh-keyscan.c]
734 fix size_t -> int cast (use u_long). markus ok
735 - markus@cvs.openbsd.org 2001/02/07 22:43:16
736 [ssh-keyscan.c]
737 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
738 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
739 [ssh-keyscan.c]
740 do not assume malloc() returns zero-filled region. found by
741 malloc.conf=AJ.
f21032a6 742 - markus@cvs.openbsd.org 2001/02/08 22:35:30
743 [sshconnect.c]
744 don't connect if batch_mode is true and stricthostkeychecking set to
745 'ask'
7bbcc167 746 - djm@cvs.openbsd.org 2001/02/04 21:26:07
747 [sshd_config]
748 type: ok markus@
749 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
750 [sshd_config]
751 enable sftp-server by default
a2e6d17d 752 - deraadt 2001/02/07 8:57:26
753 [xmalloc.c]
754 deal with new ANSI malloc stuff
755 - markus@cvs.openbsd.org 2001/02/07 16:46:08
756 [xmalloc.c]
757 typo in fatal()
758 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
759 [xmalloc.c]
760 fix size_t -> int cast (use u_long). markus ok
4ef922e3 761 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
762 [serverloop.c sshconnect1.c]
763 mitigate SSH1 traffic analysis - from Solar Designer
764 <solar@openwall.com>, ok provos@
ca910e13 765 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
766 (from the OpenBSD tree)
6b442913 767 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 768 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 769 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 770 - (bal) A bit more whitespace cleanup
e275684f 771 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
772 <abartlet@pcug.org.au>
b27e97b1 773 - (stevesk) misc.c: ssh.h not needed.
38a316c0 774 - (stevesk) compat.c: more friendly cpp error
94f38e16 775 - (stevesk) OpenBSD sync:
776 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
777 [LICENSE]
778 typos and small cleanup; ok deraadt@
abf1f107 779
0426a3b4 78020010210
781 - (djm) Sync sftp and scp stuff from OpenBSD:
782 - djm@cvs.openbsd.org 2001/02/07 03:55:13
783 [sftp-client.c]
784 Don't free handles before we are done with them. Based on work from
785 Corinna Vinschen <vinschen@redhat.com>. ok markus@
786 - djm@cvs.openbsd.org 2001/02/06 22:32:53
787 [sftp.1]
788 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
789 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
790 [sftp.1]
791 pretty up significantly
792 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
793 [sftp.1]
794 .Bl-.El mismatch. markus ok
795 - djm@cvs.openbsd.org 2001/02/07 06:12:30
796 [sftp-int.c]
797 Check that target is a directory before doing ls; ok markus@
798 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
799 [scp.c sftp-client.c sftp-server.c]
800 unsigned long long -> %llu, not %qu. markus ok
801 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
802 [sftp.1 sftp-int.c]
803 more man page cleanup and sync of help text with man page; ok markus@
804 - markus@cvs.openbsd.org 2001/02/07 14:58:34
805 [sftp-client.c]
806 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
807 - djm@cvs.openbsd.org 2001/02/07 15:27:19
808 [sftp.c]
809 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
810 <roumen.petrov@skalasoft.com>
811 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
812 [sftp-int.c]
813 portable; ok markus@
814 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
815 [sftp-int.c]
816 lowercase cmds[].c also; ok markus@
817 - markus@cvs.openbsd.org 2001/02/07 17:04:52
818 [pathnames.h sftp.c]
819 allow sftp over ssh protocol 1; ok djm@
820 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
821 [scp.c]
822 memory leak fix, and snprintf throughout
823 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
824 [sftp-int.c]
825 plug a memory leak
826 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
827 [session.c sftp-client.c]
828 %i -> %d
829 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
830 [sftp-int.c]
831 typo
832 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
833 [sftp-int.c pathnames.h]
834 _PATH_LS; ok markus@
835 - djm@cvs.openbsd.org 2001/02/09 04:46:25
836 [sftp-int.c]
837 Check for NULL attribs for chown, chmod & chgrp operations, only send
838 relevant attribs back to server; ok markus@
96b64eb0 839 - djm@cvs.openbsd.org 2001/02/06 15:05:25
840 [sftp.c]
841 Use getopt to process commandline arguments
842 - djm@cvs.openbsd.org 2001/02/06 15:06:21
843 [sftp.c ]
844 Wait for ssh subprocess at exit
845 - djm@cvs.openbsd.org 2001/02/06 15:18:16
846 [sftp-int.c]
847 stat target for remote chdir before doing chdir
848 - djm@cvs.openbsd.org 2001/02/06 15:32:54
849 [sftp.1]
850 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
851 - provos@cvs.openbsd.org 2001/02/05 22:22:02
852 [sftp-int.c]
853 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 854 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 855 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 856
6d1e1d2b 85720010209
858 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
859 <rjmooney@mediaone.net>
bb0c1991 860 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
861 main tree while porting forward. Pointed out by Lutz Jaenicke
862 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 863 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
864 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 865 - (stevesk) OpenBSD sync:
866 - markus@cvs.openbsd.org 2001/02/08 11:20:01
867 [auth2.c]
868 strict checking
869 - markus@cvs.openbsd.org 2001/02/08 11:15:22
870 [version.h]
871 update to 2.3.2
872 - markus@cvs.openbsd.org 2001/02/08 11:12:30
873 [auth2.c]
874 fix typo
72b3f75d 875 - (djm) Update spec files
0ed28836 876 - (bal) OpenBSD sync:
877 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
878 [scp.c]
879 memory leak fix, and snprintf throughout
1fc8ccdf 880 - markus@cvs.openbsd.org 2001/02/06 22:43:02
881 [clientloop.c]
882 remove confusing callback code
0b202697 883 - (djm) Add CVS Id's to files that we have missed
5ca51e19 884 - (bal) OpenBSD Sync (more):
885 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
886 sync with netbsd tree changes.
887 - more strict prototypes, include necessary headers
888 - use paths.h/pathnames.h decls
889 - size_t typecase to int -> u_long
1f3bf5aa 890 - markus@cvs.openbsd.org 2001/02/06 22:07:42
891 [ssh.c]
892 fatal() if subsystem fails
893 - markus@cvs.openbsd.org 2001/02/06 22:43:02
894 [ssh.c]
895 remove confusing callback code
896 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
897 [ssh.c]
898 add -1 option (force protocol version 1). ok markus@
899 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
900 [ssh.c]
901 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 902 - (bal) Missing 'const' in readpass.h
9c5a8165 903 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
904 - djm@cvs.openbsd.org 2001/02/06 23:30:28
905 [sftp-client.c]
906 replace arc4random with counter for request ids; ok markus@
bc79ed5c 907 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
908 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 909
6a25c04c 91020010208
911 - (djm) Don't delete external askpass program in make uninstall target.
912 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 913 - (djm) Fix linking of sftp, don't need arc4random any more.
914 - (djm) Try to use shell that supports "test -S" for EGD socket search.
915 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 916
547519f0 91720010207
bee0a37e 918 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
919 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 920 - (djm) Much KNF on PAM code
547519f0 921 - (djm) Revise auth-pam.c conversation function to be a little more
922 readable.
5c377b3b 923 - (djm) Revise kbd-int PAM conversation function to fold all text messages
924 to before first prompt. Fixes hangs if last pam_message did not require
925 a reply.
926 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 927
547519f0 92820010205
2b87da3b 929 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 930 that don't have NGROUPS_MAX.
57559587 931 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 932 - (stevesk) OpenBSD sync:
933 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
934 [many files; did this manually to our top-level source dir]
935 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 936 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
937 [sftp-server.c]
938 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 939 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
940 [sftp-int.c]
941 ? == help
942 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
943 [sftp-int.c]
944 sort commands, so that abbreviations work as expected
945 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
946 [sftp-int.c]
947 debugging sftp: precedence and missing break. chmod, chown, chgrp
948 seem to be working now.
949 - markus@cvs.openbsd.org 2001/02/04 14:41:21
950 [sftp-int.c]
951 use base 8 for umask/chmod
952 - markus@cvs.openbsd.org 2001/02/04 11:11:54
953 [sftp-int.c]
954 fix LCD
c44559d2 955 - markus@cvs.openbsd.org 2001/02/04 08:10:44
956 [ssh.1]
957 typo; dpo@club-internet.fr
a5930351 958 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
959 [auth2.c authfd.c packet.c]
960 remove duplicate #include's; ok markus@
6a416424 961 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
962 [scp.c sshd.c]
963 alpha happiness
964 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
965 [sshd.c]
966 precedence; ok markus@
02a024dd 967 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 968 [ssh.c sshd.c]
969 make the alpha happy
02a024dd 970 - markus@cvs.openbsd.org 2001/01/31 13:37:24
971 [channels.c channels.h serverloop.c ssh.c]
547519f0 972 do not disconnect if local port forwarding fails, e.g. if port is
973 already in use
02a024dd 974 - markus@cvs.openbsd.org 2001/02/01 14:58:09
975 [channels.c]
976 use ipaddr in channel messages, ietf-secsh wants this
977 - markus@cvs.openbsd.org 2001/01/31 12:26:20
978 [channels.c]
547519f0 979 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
980 messages; bug report from edmundo@rano.org
a741554f 981 - markus@cvs.openbsd.org 2001/01/31 13:48:09
982 [sshconnect2.c]
983 unused
9378f292 984 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
985 [sftp-client.c sftp-server.c]
986 make gcc on the alpha even happier
1fc243d1 987
547519f0 98820010204
781a0585 989 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 990 - (bal) Minor Makefile fix
f0f14bea 991 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 992 right.
78987b57 993 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 994 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 995 - (djm) OpenBSD CVS sync:
996 - markus@cvs.openbsd.org 2001/02/03 03:08:38
997 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
998 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
999 [sshd_config]
1000 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1001 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1002 [ssh.1 sshd.8 sshd_config]
1003 Skey is now called ChallengeResponse
1004 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1005 [sshd.8]
1006 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1007 channel. note from Erik.Anggard@cygate.se (pr/1659)
1008 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1009 [ssh.1]
1010 typos; ok markus@
1011 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1012 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1013 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1014 Basic interactive sftp client; ok theo@
1015 - (djm) Update RPM specs for new sftp binary
1016 - (djm) Update several bits for new optional reverse lookup stuff. I
1017 think I got them all.
8b061486 1018 - (djm) Makefile.in fixes
1aa00dcb 1019 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1020 SIGCHLD handler.
408ba72f 1021 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1022
547519f0 102320010203
63fe0529 1024 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1025 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1026 based file) to ensure #include space does not get confused.
f78888c7 1027 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1028 platforms so builds fail. (NeXT being a well known one)
63fe0529 1029
547519f0 103020010202
61e96248 1031 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1032 <vinschen@redhat.com>
71301416 1033 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1034 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1035
547519f0 103620010201
ad5075bd 1037 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1038 changes have occured to any of the supporting code. Patch by
1039 Roumen Petrov <roumen.petrov@skalasoft.com>
1040
9c8dbb1b 104120010131
37845585 1042 - (djm) OpenBSD CVS Sync:
1043 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1044 [sshconnect.c]
1045 Make warning message a little more consistent. ok markus@
8c89dd2b 1046 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1047 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1048 respectively.
c59dc6bd 1049 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1050 passwords.
9c8dbb1b 1051 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1052 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1053 assocated.
37845585 1054
9c8dbb1b 105520010130
39929cdb 1056 - (djm) OpenBSD CVS Sync:
1057 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1058 [channels.c channels.h clientloop.c serverloop.c]
1059 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1060 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1061 [canohost.c canohost.h channels.c clientloop.c]
1062 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1063 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1064 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1065 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1066 pkcs#1 attack
ae810de7 1067 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1068 [ssh.1 ssh.c]
1069 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1070 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1071
9c8dbb1b 107220010129
f29ef605 1073 - (stevesk) sftp-server.c: use %lld vs. %qd
1074
cb9da0fc 107520010128
1076 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1077 - (bal) OpenBSD Sync
9bd5b720 1078 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1079 [dispatch.c]
1080 re-keying is not supported; ok deraadt@
5fb622e4 1081 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1082 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1083 cleanup AUTHORS sections
9bd5b720 1084 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1085 [sshd.c sshd.8]
9bd5b720 1086 remove -Q, no longer needed
1087 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1088 [readconf.c ssh.1]
9bd5b720 1089 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1090 ok markus@
6f37606e 1091 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1092 [sshd.8]
6f37606e 1093 spelling. ok markus@
95f4ccfb 1094 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1095 [xmalloc.c]
1096 use size_t for strlen() return. ok markus@
6f37606e 1097 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1098 [authfile.c]
1099 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1100 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1101 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1102 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1103 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1104 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1105 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1106 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1107 $OpenBSD$
b0e305c9 1108 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1109
c9606e03 111020010126
61e96248 1111 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1112 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1113 - (bal) OpenBSD Sync
1114 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1115 [ssh-agent.c]
1116 call _exit() in signal handler
c9606e03 1117
d7d5f0b2 111820010125
1119 - (djm) Sync bsd-* support files:
1120 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1121 [rresvport.c bindresvport.c]
61e96248 1122 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1123 agreed on, which will be happy for the future. bindresvport_sa() for
1124 sockaddr *, too. docs later..
1125 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1126 [bindresvport.c]
61e96248 1127 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1128 the actual family being processed
e1dd3a7a 1129 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1130 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1131 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1132 - (bal) OpenBSD Resync
1133 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1134 [channels.c]
1135 missing freeaddrinfo(); ok markus@
d7d5f0b2 1136
556eb464 113720010124
1138 - (bal) OpenBSD Resync
1139 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1140 [ssh.h]
61e96248 1141 nuke comment
1aecda34 1142 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1143 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1144 patch by Tim Rice <tim@multitalents.net>
1145 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1146 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1147
effa6591 114820010123
1149 - (bal) regexp.h typo in configure.in. Should have been regex.h
1150 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1151 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1152 - (bal) OpenBSD Resync
1153 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1154 [auth-krb4.c sshconnect1.c]
1155 only AFS needs radix.[ch]
1156 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1157 [auth2.c]
1158 no need to include; from mouring@etoh.eviladmin.org
1159 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1160 [key.c]
1161 free() -> xfree(); ok markus@
1162 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1163 [sshconnect2.c sshd.c]
1164 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1165 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1166 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1167 sshconnect1.c sshconnect2.c sshd.c]
1168 rename skey -> challenge response.
1169 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1170
effa6591 1171
42f11eb2 117220010122
1173 - (bal) OpenBSD Resync
1174 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1175 [servconf.c ssh.h sshd.c]
1176 only auth-chall.c needs #ifdef SKEY
1177 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1178 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1179 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1180 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1181 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1182 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1183 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1184 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1185 [sshd.8]
1186 fix typo; from stevesk@
1187 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1188 [ssh-dss.c]
61e96248 1189 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1190 stevesk@
1191 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1192 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1193 pass the filename to auth_parse_options()
61e96248 1194 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1195 [readconf.c]
1196 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1197 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1198 [sshconnect2.c]
1199 dh_new_group() does not return NULL. ok markus@
1200 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1201 [ssh-add.c]
61e96248 1202 do not loop forever if askpass does not exist; from
42f11eb2 1203 andrew@pimlott.ne.mediaone.net
1204 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1205 [servconf.c]
1206 Check for NULL return from strdelim; ok markus
1207 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1208 [readconf.c]
1209 KNF; ok markus
1210 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1211 [ssh-keygen.1]
1212 remove -R flag; ok markus@
1213 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1214 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1215 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1216 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1217 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1218 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1219 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1220 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1221 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1222 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1223 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1224 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1225 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1226 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1227 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1228 #includes. rename util.[ch] -> misc.[ch]
1229 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1230 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1231 conflict when compiling for non-kerb install
1232 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1233 on 1/19.
1234
6005a40c 123520010120
1236 - (bal) OpenBSD Resync
1237 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1238 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1239 only auth-chall.c needs #ifdef SKEY
47af6577 1240 - (bal) Slight auth2-pam.c clean up.
1241 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1242 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1243
922e6493 124420010119
1245 - (djm) Update versions in RPM specfiles
59c97189 1246 - (bal) OpenBSD Resync
1247 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1248 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1249 sshd.8 sshd.c]
61e96248 1250 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1251 systems
1252 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1253 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1254 session.h sshconnect1.c]
1255 1) removes fake skey from sshd, since this will be much
1256 harder with /usr/libexec/auth/login_XXX
1257 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1258 3) make addition of BSD_AUTH and other challenge reponse methods
1259 easier.
1260 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1261 [auth-chall.c auth2-chall.c]
1262 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1263 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1264 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1265 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1266 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1267
b5c334cc 126820010118
1269 - (bal) Super Sized OpenBSD Resync
1270 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1271 [sshd.c]
1272 maxfd+1
1273 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1274 [ssh-keygen.1]
1275 small ssh-keygen manpage cleanup; stevesk@pobox.com
1276 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1277 [scp.c ssh-keygen.c sshd.c]
1278 getopt() returns -1 not EOF; stevesk@pobox.com
1279 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1280 [ssh-keyscan.c]
1281 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1282 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1283 [ssh-keyscan.c]
1284 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1285 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1286 [ssh-add.c]
1287 typo, from stevesk@sweden.hp.com
1288 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1289 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1290 split out keepalive from packet_interactive (from dale@accentre.com)
1291 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1292 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1293 [packet.c packet.h]
1294 reorder, typo
1295 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1296 [auth-options.c]
1297 fix comment
1298 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1299 [session.c]
1300 Wall
61e96248 1301 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1302 [clientloop.h clientloop.c ssh.c]
1303 move callback to headerfile
1304 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1305 [ssh.c]
1306 use log() instead of stderr
1307 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1308 [dh.c]
1309 use error() not stderr!
1310 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1311 [sftp-server.c]
1312 rename must fail if newpath exists, debug off by default
1313 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1314 [sftp-server.c]
1315 readable long listing for sftp-server, ok deraadt@
1316 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1317 [key.c ssh-rsa.c]
61e96248 1318 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1319 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1320 since they are in the wrong format, too. they must be removed from
b5c334cc 1321 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1322 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1323 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1324 BN_num_bits(rsa->n) >= 768.
1325 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1326 [sftp-server.c]
1327 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1328 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1329 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1330 indent
1331 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1332 be missing such feature.
1333
61e96248 1334
52ce34a2 133520010117
1336 - (djm) Only write random seed file at exit
717057b6 1337 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1338 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1339 provides a crypt() of its own)
1340 - (djm) Avoid a warning in bsd-bindresvport.c
1341 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1342 can cause weird segfaults errors on Solaris
8694a1ce 1343 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1344 - (djm) Add --with-pam to RPM spec files
52ce34a2 1345
2fd3c144 134620010115
1347 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1348 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1349
63b68889 135020010114
1351 - (stevesk) initial work for OpenBSD "support supplementary group in
1352 {Allow,Deny}Groups" patch:
1353 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1354 - add bsd-getgrouplist.h
1355 - new files groupaccess.[ch]
1356 - build but don't use yet (need to merge auth.c changes)
c6a69271 1357 - (stevesk) complete:
1358 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1359 [auth.c sshd.8]
1360 support supplementary group in {Allow,Deny}Groups
1361 from stevesk@pobox.com
61e96248 1362
f546c780 136320010112
1364 - (bal) OpenBSD Sync
1365 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1366 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1367 cleanup sftp-server implementation:
547519f0 1368 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1369 parse SSH2_FILEXFER_ATTR_EXTENDED
1370 send SSH2_FX_EOF if readdir returns no more entries
1371 reply to SSH2_FXP_EXTENDED message
1372 use #defines from the draft
1373 move #definations to sftp.h
f546c780 1374 more info:
61e96248 1375 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1376 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1377 [sshd.c]
1378 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1379 because it calls log()
f546c780 1380 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1381 [packet.c]
1382 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1383
9548d6c8 138420010110
1385 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1386 Bladt Norbert <Norbert.Bladt@adi.ch>
1387
af972861 138820010109
1389 - (bal) Resync CVS ID of cli.c
4b80e97b 1390 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1391 code.
eea39c02 1392 - (bal) OpenBSD Sync
1393 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1394 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1395 sshd_config version.h]
1396 implement option 'Banner /etc/issue.net' for ssh2, move version to
1397 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1398 is enabled).
1399 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1400 [channels.c ssh-keyscan.c]
1401 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1402 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1403 [sshconnect1.c]
1404 more cleanups and fixes from stevesk@pobox.com:
1405 1) try_agent_authentication() for loop will overwrite key just
1406 allocated with key_new(); don't alloc
1407 2) call ssh_close_authentication_connection() before exit
1408 try_agent_authentication()
1409 3) free mem on bad passphrase in try_rsa_authentication()
1410 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1411 [kex.c]
1412 missing free; thanks stevesk@pobox.com
f1c4659d 1413 - (bal) Detect if clock_t structure exists, if not define it.
1414 - (bal) Detect if O_NONBLOCK exists, if not define it.
1415 - (bal) removed news4-posix.h (now empty)
1416 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1417 instead of 'int'
adc83ebf 1418 - (stevesk) sshd_config: sync
4f771a33 1419 - (stevesk) defines.h: remove spurious ``;''
af972861 1420
bbcf899f 142120010108
1422 - (bal) Fixed another typo in cli.c
1423 - (bal) OpenBSD Sync
1424 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1425 [cli.c]
1426 typo
1427 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1428 [cli.c]
1429 missing free, stevesk@pobox.com
1430 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1431 [auth1.c]
1432 missing free, stevesk@pobox.com
1433 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1434 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1435 ssh.h sshd.8 sshd.c]
1436 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1437 syslog priority changes:
1438 fatal() LOG_ERR -> LOG_CRIT
1439 log() LOG_INFO -> LOG_NOTICE
b8c37305 1440 - Updated TODO
bbcf899f 1441
9616313f 144220010107
1443 - (bal) OpenBSD Sync
1444 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1445 [ssh-rsa.c]
1446 remove unused
1447 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1448 [ssh-keyscan.1]
1449 missing .El
1450 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1451 [session.c sshconnect.c]
1452 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1453 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1454 [ssh.1 sshd.8]
1455 Mention AES as available SSH2 Cipher; ok markus
1456 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1457 [sshd.c]
1458 sync usage()/man with defaults; from stevesk@pobox.com
1459 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1460 [sshconnect2.c]
1461 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1462 that prints a banner (e.g. /etc/issue.net)
61e96248 1463
1877dc0c 146420010105
1465 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1466 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1467
488c06c8 146820010104
1469 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1470 work by Chris Vaughan <vaughan99@yahoo.com>
1471
7c49df64 147220010103
1473 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1474 tree (mainly positioning)
1475 - (bal) OpenSSH CVS Update
1476 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1477 [packet.c]
1478 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1479 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1480 [sshconnect.c]
61e96248 1481 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1482 ip_status == HOST_CHANGED
61e96248 1483 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1484 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1485 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1486 patch by Tim Rice <tim@multitalents.net>
1487 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1488 and sftp-server.8 manpage.
7c49df64 1489
a421e945 149020010102
1491 - (bal) OpenBSD CVS Update
1492 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1493 [scp.c]
1494 use shared fatal(); from stevesk@pobox.com
1495
0efc80a7 149620001231
1497 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1498 for multiple reasons.
b1335fdf 1499 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1500
efcae5b1 150120001230
1502 - (bal) OpenBSD CVS Update
1503 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1504 [ssh-keygen.c]
1505 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1506 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1507 [channels.c]
1508 missing xfree; from vaughan99@yahoo.com
efcae5b1 1509 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1510 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1511 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1512 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1513 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1514 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1515
151620001229
61e96248 1517 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1518 Kurz <shorty@debian.org>
8abcdba4 1519 - (bal) OpenBSD CVS Update
1520 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1521 [auth.h auth2.c]
1522 count authentication failures only
1523 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1524 [sshconnect.c]
1525 fingerprint for MITM attacks, too.
1526 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1527 [sshd.8 sshd.c]
1528 document -D
1529 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1530 [serverloop.c]
1531 less chatty
1532 - markus@cvs.openbsd.org 2000/12/27 12:34
1533 [auth1.c sshconnect2.c sshd.c]
1534 typo
1535 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1536 [readconf.c readconf.h ssh.1 sshconnect.c]
1537 new option: HostKeyAlias: allow the user to record the host key
1538 under a different name. This is useful for ssh tunneling over
1539 forwarded connections or if you run multiple sshd's on different
1540 ports on the same machine.
1541 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1542 [ssh.1 ssh.c]
1543 multiple -t force pty allocation, document ORIGINAL_COMMAND
1544 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1545 [sshd.8]
1546 update for ssh-2
c52c7082 1547 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1548 fix merge.
0dd78cd8 1549
8f523d67 155020001228
1551 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1552 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1553 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1554 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1555 header. Patch by Tim Rice <tim@multitalents.net>
1556 - Updated TODO w/ known HP/UX issue
1557 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1558 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1559
b03bd394 156020001227
61e96248 1561 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1562 Takumi Yamane <yamtak@b-session.com>
1563 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1564 by Corinna Vinschen <vinschen@redhat.com>
1565 - (djm) Fix catman-do target for non-bash
61e96248 1566 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1567 Takumi Yamane <yamtak@b-session.com>
1568 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1569 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1570 - (djm) Fix catman-do target for non-bash
61e96248 1571 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1572 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1573 'RLIMIT_NOFILE'
61e96248 1574 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1575 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1576 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1577
8d88011e 157820001223
1579 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1580 if a change to config.h has occurred. Suggested by Gert Doering
1581 <gert@greenie.muc.de>
1582 - (bal) OpenBSD CVS Update:
1583 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1584 [ssh-keygen.c]
1585 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1586
1e3b8b07 158720001222
1588 - Updated RCSID for pty.c
1589 - (bal) OpenBSD CVS Updates:
1590 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1591 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1592 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1593 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1594 [authfile.c]
1595 allow ssh -i userkey for root
1596 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1597 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1598 fix prototypes; from stevesk@pobox.com
1599 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1600 [sshd.c]
1601 init pointer to NULL; report from Jan.Ivan@cern.ch
1602 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1603 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1604 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1605 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1606 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1607 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1608 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1609 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1610 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1611 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1612 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1613 unsigned' with u_char.
1614
67b0facb 161520001221
1616 - (stevesk) OpenBSD CVS updates:
1617 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1618 [authfile.c channels.c sftp-server.c ssh-agent.c]
1619 remove() -> unlink() for consistency
1620 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1621 [ssh-keyscan.c]
1622 replace <ssl/x.h> with <openssl/x.h>
1623 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1624 [uidswap.c]
1625 typo; from wsanchez@apple.com
61e96248 1626
adeebd37 162720001220
61e96248 1628 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1629 and Linux-PAM. Based on report and fix from Andrew Morgan
1630 <morgan@transmeta.com>
1631
f072c47a 163220001218
1633 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1634 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1635 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1636
731c1541 163720001216
1638 - (stevesk) OpenBSD CVS updates:
1639 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1640 [scp.c]
1641 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1642 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1643 [scp.c]
1644 unused; from stevesk@pobox.com
1645
227e8e86 164620001215
9853409f 1647 - (stevesk) Old OpenBSD patch wasn't completely applied:
1648 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1649 [scp.c]
1650 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1651 - (stevesk) OpenBSD CVS updates:
1652 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1653 [ssh-keyscan.c]
1654 fatal already adds \n; from stevesk@pobox.com
1655 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1656 [ssh-agent.c]
1657 remove redundant spaces; from stevesk@pobox.com
1658 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1659 [pty.c]
1660 When failing to set tty owner and mode on a read-only filesystem, don't
1661 abort if the tty already has correct owner and reasonably sane modes.
1662 Example; permit 'root' to login to a firewall with read-only root fs.
1663 (markus@ ok)
1664 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1665 [pty.c]
1666 KNF
6ffc9c88 1667 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1668 [sshd.c]
1669 source port < 1024 is no longer required for rhosts-rsa since it
1670 adds no additional security.
1671 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1672 [ssh.1 ssh.c]
1673 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1674 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1675 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1676 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1677 [scp.c]
1678 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1679 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1680 [kex.c kex.h sshconnect2.c sshd.c]
1681 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1682
6c935fbd 168320001213
1684 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1685 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1686 - (stevesk) OpenBSD CVS update:
1fe6a48f 1687 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1688 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1689 consistently use __progname; from stevesk@pobox.com
6c935fbd 1690
367d1840 169120001211
1692 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1693 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1694 <pekka@netcore.fi>
e3a70753 1695 - (bal) OpenbSD CVS update
1696 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1697 [sshconnect1.c]
1698 always request new challenge for skey/tis-auth, fixes interop with
1699 other implementations; report from roth@feep.net
367d1840 1700
6b523bae 170120001210
1702 - (bal) OpenBSD CVS updates
61e96248 1703 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1704 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1705 undo rijndael changes
61e96248 1706 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1707 [rijndael.c]
1708 fix byte order bug w/o introducing new implementation
61e96248 1709 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1710 [sftp-server.c]
1711 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1712 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1713 [ssh-agent.c]
1714 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1715 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1716 [compat.c]
1717 remove unnecessary '\n'
6b523bae 1718
ce9c0b75 171920001209
6b523bae 1720 - (bal) OpenBSD CVS updates:
61e96248 1721 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1722 [ssh.1]
1723 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1724
f72fc97f 172520001207
6b523bae 1726 - (bal) OpenBSD CVS updates:
61e96248 1727 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1728 [compat.c compat.h packet.c]
1729 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1730 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1731 [rijndael.c]
1732 unexpand(1)
61e96248 1733 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1734 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1735 new rijndael implementation. fixes endian bugs
f72fc97f 1736
97fb6912 173720001206
6b523bae 1738 - (bal) OpenBSD CVS updates:
97fb6912 1739 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1740 [channels.c channels.h clientloop.c serverloop.c]
1741 async connects for -R/-L; ok deraadt@
1742 - todd@cvs.openssh.org 2000/12/05 16:47:28
1743 [sshd.c]
1744 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1745 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1746 have it (used in ssh-keyscan).
227e8e86 1747 - (stevesk) OpenBSD CVS update:
f20255cb 1748 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1749 [ssh-keyscan.c]
1750 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1751
f6fdbddf 175220001205
6b523bae 1753 - (bal) OpenBSD CVS updates:
f6fdbddf 1754 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1755 [ssh-keyscan.c ssh-keyscan.1]
1756 David Maziere's ssh-keyscan, ok niels@
1757 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1758 to the recent OpenBSD source tree.
835d2104 1759 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1760
cbc5abf9 176120001204
1762 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1763 defining -POSIX.
1764 - (bal) OpenBSD CVS updates:
1765 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1766 [compat.c]
1767 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1768 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1769 [compat.c]
61e96248 1770 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1771 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1772 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1773 [auth2.c compat.c compat.h sshconnect2.c]
1774 support f-secure/ssh.com 2.0.12; ok niels@
1775
0b6fbf03 177620001203
cbc5abf9 1777 - (bal) OpenBSD CVS updates:
0b6fbf03 1778 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1779 [channels.c]
61e96248 1780 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1781 ok neils@
1782 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1783 [cipher.c]
1784 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1785 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1786 [ssh-agent.c]
1787 agents must not dump core, ok niels@
61e96248 1788 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1789 [ssh.1]
1790 T is for both protocols
1791 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1792 [ssh.1]
1793 typo; from green@FreeBSD.org
1794 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1795 [ssh.c]
1796 check -T before isatty()
1797 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1798 [sshconnect.c]
61e96248 1799 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1800 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1801 [sshconnect.c]
1802 disable agent/x11/port fwding if hostkey has changed; ok niels@
1803 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1804 [sshd.c]
1805 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1806 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1807 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1808 PAM authentication using KbdInteractive.
1809 - (djm) Added another TODO
0b6fbf03 1810
90f4078a 181120001202
1812 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1813 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1814 <mstone@cs.loyola.edu>
1815
dcef6523 181620001129
7062c40f 1817 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1818 if there are background children with open fds.
c193d002 1819 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1820 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1821 still fail during compilation of sftp-server).
1822 - (djm) Fail if ar is not found during configure
c523303b 1823 - (djm) OpenBSD CVS updates:
1824 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1825 [sshd.8]
1826 talk about /etc/primes, okay markus@
1827 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1828 [ssh.c sshconnect1.c sshconnect2.c]
1829 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1830 defaults
1831 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1832 [sshconnect1.c]
1833 reorder check for illegal ciphers, bugreport from espie@
1834 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1835 [ssh-keygen.c ssh.h]
1836 print keytype when generating a key.
1837 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1838 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1839 more manpage paths in fixpaths calls
1840 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1841 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1842
e879a080 184320001125
1844 - (djm) Give up privs when reading seed file
1845
d343d900 184620001123
1847 - (bal) Merge OpenBSD changes:
1848 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1849 [auth-options.c]
61e96248 1850 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1851 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1852 [dh.c]
1853 do not use perror() in sshd, after child is forked()
1854 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1855 [auth-rsa.c]
1856 parse option only if key matches; fix some confusing seen by the client
1857 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1858 [session.c]
1859 check no_agent_forward_flag for ssh-2, too
1860 - markus@cvs.openbsd.org 2000/11/15
1861 [ssh-agent.1]
1862 reorder SYNOPSIS; typo, use .It
1863 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1864 [ssh-agent.c]
1865 do not reorder keys if a key is removed
1866 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1867 [ssh.c]
61e96248 1868 just ignore non existing user keys
d343d900 1869 - millert@cvs.openbsd.org 200/11/15 20:24:43
1870 [ssh-keygen.c]
1871 Add missing \n at end of error message.
1872
0b49a754 187320001122
1874 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1875 are compilable.
1876 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1877
fab2e5d3 187820001117
1879 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1880 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1881 - (stevesk) Reworked progname support.
260d427b 1882 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1883 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1884
c2207f11 188520001116
1886 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1887 releases.
1888 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1889 <roth@feep.net>
1890
3d398e04 189120001113
61e96248 1892 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1893 contrib/README
fa08c86b 1894 - (djm) Merge OpenBSD changes:
1895 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1896 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1897 [session.c ssh.c]
1898 agent forwarding and -R for ssh2, based on work from
1899 jhuuskon@messi.uku.fi
1900 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1901 [ssh.c sshconnect.c sshd.c]
1902 do not disabled rhosts(rsa) if server port > 1024; from
1903 pekkas@netcore.fi
1904 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1905 [sshconnect.c]
1906 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1907 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1908 [auth1.c]
1909 typo; from mouring@pconline.com
1910 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1911 [ssh-agent.c]
1912 off-by-one when removing a key from the agent
1913 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1914 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1915 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1916 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1917 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1918 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1919 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1920 add support for RSA to SSH2. please test.
1921 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1922 RSA and DSA are used by SSH2.
1923 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1924 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1925 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1926 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1927 - (djm) Change to interim version
5733a41a 1928 - (djm) Fix RPM spec file stupidity
6fff1ac4 1929 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1930
d287c664 193120001112
1932 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1933 Phillips Porch <root@theporch.com>
3d398e04 1934 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1935 <dcp@sgi.com>
a3bf38d0 1936 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1937 failed ioctl(TIOCSCTTY) call.
d287c664 1938
3c4d4fef 193920001111
1940 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1941 packaging files
35325fd4 1942 - (djm) Fix new Makefile.in warnings
61e96248 1943 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1944 promoted to type int. Report and fix from Dan Astoorian
027bf205 1945 <djast@cs.toronto.edu>
61e96248 1946 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1947 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1948
3e366738 194920001110
1950 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1951 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1952 - (bal) Added in check to verify S/Key library is being detected in
1953 configure.in
61e96248 1954 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1955 Patch by Mark Miller <markm@swoon.net>
1956 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1957 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1958 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1959
373998a4 196020001107
e506ee73 1961 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1962 Mark Miller <markm@swoon.net>
373998a4 1963 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1964 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1965 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1966 Mark D. Roth <roth@feep.net>
373998a4 1967
ac89998a 196820001106
1969 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1970 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1971 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1972 maintained FAQ on www.openssh.com
73bd30fe 1973 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1974 <pekkas@netcore.fi>
1975 - (djm) Don't need X11-askpass in RPM spec file if building without it
1976 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1977 - (djm) Release 2.3.0p1
97b378bf 1978 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1979 Asplund <aspa@kronodoc.fi>
1980 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1981
b850ecd9 198220001105
1983 - (bal) Sync with OpenBSD:
1984 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1985 [compat.c]
1986 handle all old openssh versions
1987 - markus@cvs.openbsd.org 2000/10/31 13:1853
1988 [deattack.c]
1989 so that large packets do not wrap "n"; from netbsd
1990 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1991 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1992 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1993 setsid() into more common files
96054e6f 1994 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1995 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1996 bsd-waitpid.c
b850ecd9 1997
75b90ced 199820001029
1999 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2000 - (stevesk) Create contrib/cygwin/ directory; patch from
2001 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2002 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2003 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2004
344f2b94 200520001028
61e96248 2006 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2007 <Philippe.WILLEM@urssaf.fr>
240ae474 2008 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2009 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2010 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2011 - (djm) Sync with OpenBSD:
2012 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2013 [ssh.1]
2014 fixes from pekkas@netcore.fi
2015 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2016 [atomicio.c]
2017 return number of characters processed; ok deraadt@
2018 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2019 [atomicio.c]
2020 undo
2021 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2022 [scp.c]
2023 replace atomicio(read,...) with read(); ok deraadt@
2024 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2025 [session.c]
2026 restore old record login behaviour
2027 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2028 [auth-skey.c]
2029 fmt string problem in unused code
2030 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2031 [sshconnect2.c]
2032 don't reference freed memory. okay deraadt@
2033 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2034 [canohost.c]
2035 typo, eramore@era-t.ericsson.se; ok niels@
2036 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2037 [cipher.c]
2038 non-alignment dependent swap_bytes(); from
2039 simonb@wasabisystems.com/netbsd
2040 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2041 [compat.c]
2042 add older vandyke products
2043 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2044 [channels.c channels.h clientloop.c serverloop.c session.c]
2045 [ssh.c util.c]
61e96248 2046 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2047 client ttys).
344f2b94 2048
ddc49b5c 204920001027
2050 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2051
48e7916f 205220001025
2053 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2054 builtin entropy code to read it.
2055 - (djm) Prefer builtin regex to PCRE.
00937921 2056 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2057 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2058 <proski@gnu.org>
48e7916f 2059
8dcda1e3 206020001020
2061 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2062 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2063 is more correct then current version.
8dcda1e3 2064
f5af5cd5 206520001018
2066 - (stevesk) Add initial support for setproctitle(). Current
2067 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2068 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2069
2f31bdd6 207020001017
2071 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2072 <vinschen@cygnus.com>
ba7a3f40 2073 - (djm) Don't rely on atomicio's retval to determine length of askpass
2074 supplied passphrase. Problem report from Lutz Jaenicke
2075 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2076 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2077 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2078 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2079
33de75a3 208020001016
2081 - (djm) Sync with OpenBSD:
2082 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2083 [cipher.c]
2084 debug3
2085 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2086 [scp.c]
2087 remove spaces from arguments; from djm@mindrot.org
2088 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2089 [ssh.1]
2090 Cipher is for SSH-1 only
2091 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2092 [servconf.c servconf.h serverloop.c session.c sshd.8]
2093 AllowTcpForwarding; from naddy@
2094 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2095 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2096 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2097 needs to be changed for interoperability reasons
2098 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2099 [auth-rsa.c]
2100 do not send RSA challenge if key is not allowed by key-options; from
2101 eivind@ThinkSec.com
2102 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2103 [rijndael.c session.c]
2104 typos; from stevesk@sweden.hp.com
2105 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2106 [rijndael.c]
2107 typo
61e96248 2108 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2109 through diffs
61e96248 2110 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2111 <pekkas@netcore.fi>
aa0289fe 2112 - (djm) Update version in Redhat spec file
61e96248 2113 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2114 Redhat 7.0 spec file
5b2d4b75 2115 - (djm) Make inability to read/write PRNG seedfile non-fatal
2116
33de75a3 2117
4d670c24 211820001015
2119 - (djm) Fix ssh2 hang on background processes at logout.
2120
71dfaf1c 212120001014
443172c4 2122 - (bal) Add support for realpath and getcwd for platforms with broken
2123 or missing realpath implementations for sftp-server.
2124 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2125 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2126 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2127 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2128 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2129 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2130 - (djm) Big OpenBSD sync:
2131 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2132 [log.c]
2133 allow loglevel debug
2134 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2135 [packet.c]
2136 hmac->mac
2137 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2138 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2139 move fake-auth from auth1.c to individual auth methods, disables s/key in
2140 debug-msg
2141 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2142 ssh.c
2143 do not resolve canonname, i have no idea why this was added oin ossh
2144 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2145 ssh-keygen.1 ssh-keygen.c
2146 -X now reads private ssh.com DSA keys, too.
2147 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2148 auth-options.c
2149 clear options on every call.
2150 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2151 authfd.c authfd.h
2152 interop with ssh-agent2, from <res@shore.net>
2153 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2154 compat.c
2155 use rexexp for version string matching
2156 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2157 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2158 First rough implementation of the diffie-hellman group exchange. The
2159 client can ask the server for bigger groups to perform the diffie-hellman
2160 in, thus increasing the attack complexity when using ciphers with longer
2161 keys. University of Windsor provided network, T the company.
2162 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2163 [auth-rsa.c auth2.c]
2164 clear auth options unless auth sucessfull
2165 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2166 [auth-options.h]
2167 clear auth options unless auth sucessfull
2168 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2169 [scp.1 scp.c]
2170 support 'scp -o' with help from mouring@pconline.com
2171 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2172 [dh.c]
2173 Wall
2174 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2175 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2176 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2177 add support for s/key (kbd-interactive) to ssh2, based on work by
2178 mkiernan@avantgo.com and me
2179 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2180 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2181 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2182 [sshconnect2.c sshd.c]
2183 new cipher framework
2184 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2185 [cipher.c]
2186 remove DES
2187 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2188 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2189 enable DES in SSH-1 clients only
2190 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2191 [kex.h packet.c]
2192 remove unused
2193 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2194 [sshd.c]
2195 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2196 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2197 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2198 rijndael/aes support
2199 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2200 [sshd.8]
2201 more info about -V
2202 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2203 [myproposal.h]
2204 prefer no compression
3ed32516 2205 - (djm) Fix scp user@host handling
2206 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2207 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2208 u_intXX_t types on all platforms.
9ea53ba5 2209 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2210 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2211 be bypassed.
f5665f6f 2212 - (stevesk) Display correct path to ssh-askpass in configure output.
2213 Report from Lutz Jaenicke.
71dfaf1c 2214
ebd782f7 221520001007
2216 - (stevesk) Print PAM return value in PAM log messages to aid
2217 with debugging.
97994d32 2218 - (stevesk) Fix detection of pw_class struct member in configure;
2219 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2220
47a134c1 222120001002
2222 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2223 - (djm) Add host system and CC to end-of-configure report. Suggested by
2224 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2225
7322ef0e 222620000931
2227 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2228
6ac7829a 222920000930
b6490dcb 2230 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2231 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2232 Ben Lindstrom <mouring@pconline.com>
2233 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2234 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2235 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2236 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2237 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2238 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2239 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2240 - (djm) Add LICENSE to RPM spec files
de273eef 2241 - (djm) CVS OpenBSD sync:
2242 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2243 [clientloop.c]
2244 use debug2
2245 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2246 [auth2.c sshconnect2.c]
2247 use key_type()
2248 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2249 [channels.c]
2250 debug -> debug2 cleanup
61e96248 2251 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2252 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2253 <Alain.St-Denis@ec.gc.ca>
61e96248 2254 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2255 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2256 J. Barry <don@astro.cornell.edu>
6ac7829a 2257
c5d85828 225820000929
2259 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2260 - (djm) Another off-by-one fix from Pavel Kankovsky
2261 <peak@argo.troja.mff.cuni.cz>
22d89d24 2262 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2263 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2264 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2265 <tim@multitalents.net>
c5d85828 2266
6fd7f731 226720000926
2268 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2269 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2270 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2271 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2272
2f125ca1 227320000924
2274 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2275 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2276 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2277 <markm@swoon.net>
2f125ca1 2278
764d4113 227920000923
61e96248 2280 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2281 <stevesk@sweden.hp.com>
777319db 2282 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2283 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2284 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2285 <stevesk@sweden.hp.com>
e79b44e1 2286 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2287 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2288 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2289 - (djm) OpenBSD CVS sync:
2290 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2291 [sshconnect2.c sshd.c]
2292 fix DEBUG_KEXDH
2293 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2294 [sshconnect.c]
2295 yes no; ok niels@
2296 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2297 [sshd.8]
2298 typo
2299 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2300 [serverloop.c]
2301 typo
2302 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2303 scp.c
2304 utime() to utimes(); mouring@pconline.com
2305 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2306 sshconnect2.c
2307 change login logic in ssh2, allows plugin of other auth methods
2308 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2309 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2310 [serverloop.c]
2311 add context to dispatch_run
2312 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2313 authfd.c authfd.h ssh-agent.c
2314 bug compat for old ssh.com software
764d4113 2315
7f377177 231620000920
2317 - (djm) Fix bad path substitution. Report from Andrew Miner
2318 <asminer@cs.iastate.edu>
2319
bcbf86ec 232020000916
61e96248 2321 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2322 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2323 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2324 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2325 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2326 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2327 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2328 password change patch.
2329 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2330 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2331 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2332 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2333 - (djm) Re-enable int64_t types - we need them for sftp
2334 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2335 - (djm) Update Redhat SPEC file accordingly
2336 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2337 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2338 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2339 <Dirk.DeWachter@rug.ac.be>
61e96248 2340 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2341 <larry.jones@sdrc.com>
2342 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2343 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2344 - (djm) Merge OpenBSD changes:
2345 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2346 [session.c]
2347 print hostname (not hushlogin)
2348 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2349 [authfile.c ssh-add.c]
2350 enable ssh-add -d for DSA keys
2351 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2352 [sftp-server.c]
2353 cleanup
2354 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2355 [authfile.h]
2356 prototype
2357 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2358 [ALL]
61e96248 2359 cleanup copyright notices on all files. I have attempted to be
2360 accurate with the details. everything is now under Tatu's licence
2361 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2362 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2363 licence. We're not changing any rules, just being accurate.
2364 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2365 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2366 cleanup window and packet sizes for ssh2 flow control; ok niels
2367 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2368 [scp.c]
2369 typo
2370 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2371 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2372 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2373 [pty.c readconf.c]
2374 some more Copyright fixes
2375 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2376 [README.openssh2]
2377 bye bye
2378 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2379 [LICENCE cipher.c]
2380 a few more comments about it being ARC4 not RC4
2381 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2382 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2383 multiple debug levels
2384 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2385 [clientloop.c]
2386 typo
2387 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2388 [ssh-agent.c]
2389 check return value for setenv(3) for failure, and deal appropriately
2390
deb8d717 239120000913
2392 - (djm) Fix server not exiting with jobs in background.
2393
b5e300c2 239420000905
2395 - (djm) Import OpenBSD CVS changes
2396 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2397 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2398 implement a SFTP server. interops with sftp2, scp2 and the windows
2399 client from ssh.com
2400 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2401 [README.openssh2]
2402 sync
2403 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2404 [session.c]
2405 Wall
2406 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2407 [authfd.c ssh-agent.c]
2408 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2409 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2410 [scp.1 scp.c]
2411 cleanup and fix -S support; stevesk@sweden.hp.com
2412 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2413 [sftp-server.c]
2414 portability fixes
2415 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2416 [sftp-server.c]
2417 fix cast; mouring@pconline.com
2418 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2419 [ssh-add.1 ssh.1]
2420 add missing .El against .Bl.
2421 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2422 [session.c]
2423 missing close; ok theo
2424 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2425 [session.c]
2426 fix get_last_login_time order; from andre@van-veen.de
2427 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2428 [sftp-server.c]
2429 more cast fixes; from mouring@pconline.com
2430 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2431 [session.c]
2432 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2433 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2434 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2435
1e61f54a 243620000903
2437 - (djm) Fix Redhat init script
2438
c80876b4 243920000901
2440 - (djm) Pick up Jim's new X11-askpass
2441 - (djm) Release 2.2.0p1
2442
8b4a0d08 244320000831
bcbf86ec 2444 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2445 <acox@cv.telegroup.com>
b817711d 2446 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2447
0b65b628 244820000830
2449 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2450 - (djm) Periodically rekey arc4random
2451 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2452 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2453 <stevesk@sweden.hp.com>
b33a2e6e 2454 - (djm) Quieten the pam delete credentials error message
44839801 2455 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2456 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2457 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2458 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2459
9aaf9be4 246020000829
bcbf86ec 2461 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2462 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2463 Garrick James <garrick@james.net>
b5f90139 2464 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2465 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2466 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2467 - More OpenBSD updates:
2468 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2469 [scp.c]
2470 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2471 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2472 [session.c]
2473 Wall
2474 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2475 [compat.c]
2476 ssh.com-2.3.0
2477 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2478 [compat.c]
2479 compatibility with future ssh.com versions
2480 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2481 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2482 print uid/gid as unsigned
2483 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2484 [ssh.c]
2485 enable -n and -f for ssh2
2486 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2487 [ssh.c]
2488 allow combination of -N and -f
2489 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2490 [util.c]
2491 util.c
2492 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2493 [util.c]
2494 undo
2495 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2496 [util.c]
2497 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2498
137d7b6c 249920000823
2500 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2501 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2502 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2503 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2504 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2505 - (djm) Add local version to version.h
ea788c22 2506 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2507 - (djm) OpenBSD CVS updates:
2508 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2509 [ssh.c]
2510 accept remsh as a valid name as well; roman@buildpoint.com
2511 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2512 [deattack.c crc32.c packet.c]
2513 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2514 libz crc32 function yet, because it has ugly "long"'s in it;
2515 oneill@cs.sfu.ca
2516 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2517 [scp.1 scp.c]
2518 -S prog support; tv@debian.org
2519 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2520 [scp.c]
2521 knf
2522 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2523 [log-client.c]
2524 shorten
2525 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2526 [channels.c channels.h clientloop.c ssh.c ssh.h]
2527 support for ~. in ssh2
2528 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2529 [crc32.h]
2530 proper prototype
2531 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2532 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2533 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2534 [fingerprint.c fingerprint.h]
2535 add SSH2/DSA support to the agent and some other DSA related cleanups.
2536 (note that we cannot talk to ssh.com's ssh2 agents)
2537 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2538 [channels.c channels.h clientloop.c]
2539 more ~ support for ssh2
2540 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2541 [clientloop.c]
2542 oops
2543 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2544 [session.c]
2545 We have to stash the result of get_remote_name_or_ip() before we
2546 close our socket or getpeername() will get EBADF and the process
2547 will exit. Only a problem for "UseLogin yes".
2548 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2549 [session.c]
2550 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2551 own policy on determining who is allowed to login when /etc/nologin
2552 is present. Also use the _PATH_NOLOGIN define.
2553 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2554 [auth1.c auth2.c session.c ssh.c]
2555 Add calls to setusercontext() and login_get*(). We basically call
2556 setusercontext() in most places where previously we did a setlogin().
2557 Add default login.conf file and put root in the "daemon" login class.
2558 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2559 [session.c]
2560 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2561
c345cf9d 256220000818
2563 - (djm) OpenBSD CVS changes:
2564 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2565 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2566 random early drop; ok theo, niels
2567 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2568 [ssh.1]
2569 typo
2570 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2571 [sshd.8]
2572 many fixes from pepper@mail.reppep.com
2573 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2574 [Makefile.in util.c aux.c]
2575 rename aux.c to util.c to help with cygwin port
2576 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2577 [authfd.c]
2578 correct sun_len; Alexander@Leidinger.net
2579 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2580 [readconf.c sshd.8]
2581 disable kerberos authentication by default
2582 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2583 [sshd.8 readconf.c auth-krb4.c]
2584 disallow kerberos authentication if we can't verify the TGT; from
2585 dugsong@
2586 kerberos authentication is on by default only if you have a srvtab.
2587 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2588 [auth.c]
2589 unused
2590 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2591 [sshd_config]
2592 MaxStartups
2593 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2594 [authfd.c]
2595 cleanup; ok niels@
2596 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2597 [session.c]
2598 cleanup login(1)-like jobs, no duplicate utmp entries
2599 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2600 [session.c sshd.8 sshd.c]
2601 sshd -u len, similar to telnetd
1a022229 2602 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2603 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2604
416ed5a7 260520000816
2606 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2607 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2608 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2609 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2610 implementation.
ba606eb2 2611 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2612
dbaa2e87 261320000815
2614 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2615 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2616 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2617 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2618 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2619 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2620 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2621
6c33bf70 262220000813
2623 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2624 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2625
3fcce26c 262620000809
bcbf86ec 2627 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2628 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2629 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2630 <charles@comm.polymtl.ca>
3fcce26c 2631
71d43804 263220000808
2633 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2634 time, spec file cleanup.
2635
f9bcea07 263620000807
378f2232 2637 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2638 - (djm) Suppress error messages on channel close shutdown() failurs
2639 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2640 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2641
bcf89935 264220000725
2643 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2644
4c8722d9 264520000721
2646 - (djm) OpenBSD CVS updates:
2647 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2648 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2649 [sshconnect1.c sshconnect2.c]
2650 make ssh-add accept dsa keys (the agent does not)
2651 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2652 [sshd.c]
2653 Another closing of stdin; ok deraadt
2654 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2655 [dsa.c]
2656 missing free, reorder
2657 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2658 [ssh-keygen.1]
2659 document input and output files
2660
240777b8 266120000720
4c8722d9 2662 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2663
3c7def32 266420000716
4c8722d9 2665 - (djm) Release 2.1.1p4
3c7def32 2666
819b676f 266720000715
704b1659 2668 - (djm) OpenBSD CVS updates
2669 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2670 [aux.c readconf.c servconf.c ssh.h]
2671 allow multiple whitespace but only one '=' between tokens, bug report from
2672 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2673 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2674 [clientloop.c]
2675 typo; todd@fries.net
2676 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2677 [scp.c]
2678 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2679 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2680 [readconf.c servconf.c]
2681 allow leading whitespace. ok niels
2682 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2683 [ssh-keygen.c ssh.c]
2684 Always create ~/.ssh with mode 700; ok Markus
819b676f 2685 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2686 - Include floatingpoint.h for entropy.c
2687 - strerror replacement
704b1659 2688
3f7a7e4a 268920000712
c37fb3c1 2690 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2691 - (djm) OpenBSD CVS Updates:
2692 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2693 [session.c sshd.c ]
2694 make MaxStartups code still work with -d; djm
2695 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2696 [readconf.c ssh_config]
2697 disable FallBackToRsh by default
c37fb3c1 2698 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2699 Ben Lindstrom <mouring@pconline.com>
1e970014 2700 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2701 spec file.
dcb36e5d 2702 - (djm) Released 2.1.1p3
3f7a7e4a 2703
56118702 270420000711
2705 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2706 <tbert@abac.com>
132dd316 2707 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2708 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2709 <mouring@pconline.com>
bcbf86ec 2710 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2711 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2712 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2713 to compile on more platforms (incl NeXT).
cc6f2c4c 2714 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2715 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2716 - (djm) OpenBSD CVS updates:
2717 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2718 [authfd.c]
2719 cleanup, less cut&paste
2720 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2721 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2722 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2723 theo and me
2724 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2725 [session.c]
2726 use no_x11_forwarding_flag correctly; provos ok
2727 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2728 [sshd.c]
2729 typo
2730 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2731 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2732 Insert more missing .El directives. Our troff really should identify
089fbbd2 2733 these and spit out a warning.
2734 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2735 [auth-rsa.c auth2.c ssh-keygen.c]
2736 clean code is good code
2737 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2738 [serverloop.c]
2739 sense of port forwarding flag test was backwards
2740 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2741 [compat.c readconf.c]
2742 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2743 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2744 [auth.h]
2745 KNF
2746 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2747 [compat.c readconf.c]
2748 Better conditions for strsep() ending.
2749 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2750 [readconf.c]
2751 Get the correct message on errors. (niels@ ok)
2752 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2753 [cipher.c kex.c servconf.c]
2754 strtok() --> strsep(). (niels@ ok)
5540ea9b 2755 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2756 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2757 builds)
229f64ee 2758 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2759
a8545c6c 276020000709
2761 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2762 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2763 - (djm) Match prototype and function declaration for rresvport_af.
2764 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2765 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2766 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2767 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2768 <jimw@peisj.pebio.com>
264dce47 2769 - (djm) Fix pam sprintf fix
2770 - (djm) Cleanup entropy collection code a little more. Split initialisation
2771 from seeding, perform intialisation immediatly at start, be careful with
2772 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2773 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2774 Including sigaction() et al. replacements
bcbf86ec 2775 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2776 <tbert@abac.com>
a8545c6c 2777
e2902a5b 277820000708
bcbf86ec 2779 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2780 Aaron Hopkins <aaron@die.net>
7a33f831 2781 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2782 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2783 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2784 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2785 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2786 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2787 - (djm) Don't use inet_addr.
e2902a5b 2788
5637650d 278920000702
2790 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2791 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2792 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2793 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2794 Chris, the Young One <cky@pobox.com>
bcbf86ec 2795 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2796 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2797
388e9f9f 279820000701
2799 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2800 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2801 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2802 <vinschen@cygnus.com>
30228d7c 2803 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2804 - (djm) Added check for broken snprintf() functions which do not correctly
2805 terminate output string and attempt to use replacement.
46158300 2806 - (djm) Released 2.1.1p2
388e9f9f 2807
9f32ceb4 280820000628
2809 - (djm) Fixes to lastlog code for Irix
2810 - (djm) Use atomicio in loginrec
3206bb3b 2811 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2812 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2813 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2814 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2815 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2816
d8caae24 281720000627
2818 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2819 - (djm) Formatting
d8caae24 2820
fe30cc2e 282120000626
3e98362e 2822 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2823 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2824 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2825 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2826 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2827 - (djm) Fix fixed EGD code.
3e98362e 2828 - OpenBSD CVS update
2829 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2830 [channels.c]
2831 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2832
1c04b088 283320000623
bcbf86ec 2834 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2835 Svante Signell <svante.signell@telia.com>
2836 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2837 - OpenBSD CVS Updates:
2838 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2839 [sshd.c]
2840 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2841 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2842 [auth-krb4.c key.c radix.c uuencode.c]
2843 Missing CVS idents; ok markus
1c04b088 2844
f528fdf2 284520000622
2846 - (djm) Automatically generate host key during "make install". Suggested
2847 by Gary E. Miller <gem@rellim.com>
2848 - (djm) Paranoia before kill() system call
74fc9186 2849 - OpenBSD CVS Updates:
2850 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2851 [auth2.c compat.c compat.h sshconnect2.c]
2852 make userauth+pubkey interop with ssh.com-2.2.0
2853 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2854 [dsa.c]
2855 mem leak + be more paranoid in dsa_verify.
2856 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2857 [key.c]
2858 cleanup fingerprinting, less hardcoded sizes
2859 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2860 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2861 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2862 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2863 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2864 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2865 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2866 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2867 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2868 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2869 OpenBSD tag
2870 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2871 sshconnect2.c missing free; nuke old comment
f528fdf2 2872
e5fe9a1f 287320000620
2874 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2875 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2876 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2877 - (djm) Typo in loginrec.c
e5fe9a1f 2878
cbd7492e 287920000618
2880 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2881 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2882 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2883 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2884 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2885 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2886 Martin Petrak <petrak@spsknm.schools.sk>
2887 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2888 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2889 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2890 - OpenBSD CVS updates:
2891 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2892 [channels.c]
2893 everyone says "nix it" (remove protocol 2 debugging message)
2894 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2895 [sshconnect.c]
2896 allow extended server banners
2897 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2898 [sshconnect.c]
2899 missing atomicio, typo
2900 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2901 [servconf.c servconf.h session.c sshd.8 sshd_config]
2902 add support for ssh v2 subsystems. ok markus@.
2903 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2904 [readconf.c servconf.c]
2905 include = in WHITESPACE; markus ok
2906 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2907 [auth2.c]
2908 implement bug compatibility with ssh-2.0.13 pubkey, server side
2909 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2910 [compat.c]
2911 initial support for ssh.com's 2.2.0
2912 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2913 [scp.c]
2914 typo
2915 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2916 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2917 split auth-rsa option parsing into auth-options
2918 add options support to authorized_keys2
2919 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2920 [session.c]
2921 typo
cbd7492e 2922
509b1f88 292320000613
2924 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2925 - Platform define for SCO 3.x which breaks on /dev/ptmx
2926 - Detect and try to fix missing MAXPATHLEN
a4d05724 2927 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2928 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2929
09564242 293020000612
2931 - (djm) Glob manpages in RPM spec files to catch compressed files
2932 - (djm) Full license in auth-pam.c
08ae384f 2933 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2934 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2935 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2936 def'd
2937 - Set AIX to use preformatted manpages
61e96248 2938
74b224a0 293920000610
2940 - (djm) Minor doc tweaks
217ab55e 2941 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2942
32c80420 294320000609
2944 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2945 (in favour of utmpx) on Solaris 8
2946
fa649821 294720000606
48c99b2c 2948 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2949 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2950 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2951 timeout
f988dce5 2952 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2953 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2954 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2955 <tibbs@math.uh.edu>
1e83f2a2 2956 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2957 <zack@wolery.cumb.org>
fa649821 2958 - (djm) OpenBSD CVS updates:
2959 - todd@cvs.openbsd.org
2960 [sshconnect2.c]
2961 teach protocol v2 to count login failures properly and also enable an
2962 explanation of why the password prompt comes up again like v1; this is NOT
2963 crypto
61e96248 2964 - markus@cvs.openbsd.org
fa649821 2965 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2966 xauth_location support; pr 1234
2967 [readconf.c sshconnect2.c]
2968 typo, unused
2969 [session.c]
2970 allow use_login only for login sessions, otherwise remote commands are
2971 execed with uid==0
2972 [sshd.8]
2973 document UseLogin better
2974 [version.h]
2975 OpenSSH 2.1.1
2976 [auth-rsa.c]
bcbf86ec 2977 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2978 negative match or no match at all
2979 [channels.c hostfile.c match.c]
bcbf86ec 2980 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2981 kris@FreeBSD.org
2982
8e7b16f8 298320000606
bcbf86ec 2984 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2985 configure.
2986
d7c0f3d5 298720000604
2988 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2989 - (andre) login code changes based on djm feedback
d7c0f3d5 2990
2d6c411f 299120000603
2992 - (andre) New login code
2993 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2994 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2995
5daf7064 299620000531
2997 - Cleanup of auth.c, login.c and fake-*
2998 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2999 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3000 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3001 of fallback DIY code.
5daf7064 3002
b9f446d1 300320000530
3004 - Define atexit for old Solaris
b02ebca1 3005 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3006 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3007 - OpenBSD CVS updates:
3008 - markus@cvs.openbsd.org
3009 [session.c]
3010 make x11-fwd work w/ localhost (xauth add host/unix:11)
3011 [cipher.c compat.c readconf.c servconf.c]
3012 check strtok() != NULL; ok niels@
3013 [key.c]
3014 fix key_read() for uuencoded keys w/o '='
3015 [serverloop.c]
3016 group ssh1 vs. ssh2 in serverloop
3017 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3018 split kexinit/kexdh, factor out common code
3019 [readconf.c ssh.1 ssh.c]
3020 forwardagent defaults to no, add ssh -A
3021 - theo@cvs.openbsd.org
3022 [session.c]
3023 just some line shortening
60688ef9 3024 - Released 2.1.0p3
b9f446d1 3025
29611d9c 302620000520
3027 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3028 - Don't touch utmp if USE_UTMPX defined
a423beaf 3029 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3030 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3031 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3032 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3033 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3034 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3035 - Doc cleanup
29611d9c 3036
301e9b01 303720000518
3038 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3039 - OpenBSD CVS updates:
3040 - markus@cvs.openbsd.org
3041 [sshconnect.c]
3042 copy only ai_addrlen bytes; misiek@pld.org.pl
3043 [auth.c]
bcbf86ec 3044 accept an empty shell in authentication; bug reported by
301e9b01 3045 chris@tinker.ucr.edu
3046 [serverloop.c]
3047 we don't have stderr for interactive terminal sessions (fcntl errors)
3048
ad85db64 304920000517
3050 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3051 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3052 - Fixes erroneous printing of debug messages to syslog
3053 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3054 - Gives useful error message if PRNG initialisation fails
3055 - Reduced ssh startup delay
3056 - Measures cumulative command time rather than the time between reads
704b1659 3057 after select()
ad85db64 3058 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3059 optionally run 'ent' to measure command entropy
c1ef8333 3060 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3061 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3062 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3063 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3064 - OpenBSD CVS update:
bcbf86ec 3065 - markus@cvs.openbsd.org
0e73cc53 3066 [ssh.c]
3067 fix usage()
3068 [ssh2.h]
3069 draft-ietf-secsh-architecture-05.txt
3070 [ssh.1]
3071 document ssh -T -N (ssh2 only)
3072 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3073 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3074 [aux.c]
3075 missing include
c04f75f1 3076 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3077 - INSTALL typo and URL fix
3078 - Makefile fix
3079 - Solaris fixes
bcbf86ec 3080 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3081 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3082 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3083 - Detect OpenSSL seperatly from RSA
bcbf86ec 3084 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3085 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3086
3d1a1654 308720000513
bcbf86ec 3088 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3089 <misiek@pld.org.pl>
3090
d02a3a00 309120000511
bcbf86ec 3092 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3093 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3094 - "make host-key" fix for Irix
d02a3a00 3095
d0c832f3 309620000509
3097 - OpenBSD CVS update
3098 - markus@cvs.openbsd.org
3099 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3100 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3101 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3102 - hugh@cvs.openbsd.org
3103 [ssh.1]
3104 - zap typo
3105 [ssh-keygen.1]
3106 - One last nit fix. (markus approved)
3107 [sshd.8]
3108 - some markus certified spelling adjustments
3109 - markus@cvs.openbsd.org
3110 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3111 [sshconnect2.c ]
3112 - bug compat w/ ssh-2.0.13 x11, split out bugs
3113 [nchan.c]
3114 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3115 [ssh-keygen.c]
3116 - handle escapes in real and original key format, ok millert@
3117 [version.h]
3118 - OpenSSH-2.1
3dc1102e 3119 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3120 - Doc updates
bcbf86ec 3121 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3122 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3123
ebdeb9a8 312420000508
3125 - Makefile and RPM spec fixes
3126 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3127 - OpenBSD CVS update
3128 - markus@cvs.openbsd.org
3129 [clientloop.c sshconnect2.c]
3130 - make x11-fwd interop w/ ssh-2.0.13
3131 [README.openssh2]
3132 - interop w/ SecureFX
3133 - Release 2.0.0beta2
ebdeb9a8 3134
bcbf86ec 3135 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3136 <andre.lucas@dial.pipex.com>
3137
1d1ffb87 313820000507
3139 - Remove references to SSLeay.
3140 - Big OpenBSD CVS update
3141 - markus@cvs.openbsd.org
3142 [clientloop.c]
3143 - typo
3144 [session.c]
3145 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3146 [session.c]
3147 - update proctitle for proto 1, too
3148 [channels.h nchan.c serverloop.c session.c sshd.c]
3149 - use c-style comments
3150 - deraadt@cvs.openbsd.org
3151 [scp.c]
3152 - more atomicio
bcbf86ec 3153 - markus@cvs.openbsd.org
1d1ffb87 3154 [channels.c]
3155 - set O_NONBLOCK
3156 [ssh.1]
3157 - update AUTHOR
3158 [readconf.c ssh-keygen.c ssh.h]
3159 - default DSA key file ~/.ssh/id_dsa
3160 [clientloop.c]
3161 - typo, rm verbose debug
3162 - deraadt@cvs.openbsd.org
3163 [ssh-keygen.1]
3164 - document DSA use of ssh-keygen
3165 [sshd.8]
3166 - a start at describing what i understand of the DSA side
3167 [ssh-keygen.1]
3168 - document -X and -x
3169 [ssh-keygen.c]
3170 - simplify usage
bcbf86ec 3171 - markus@cvs.openbsd.org
1d1ffb87 3172 [sshd.8]
3173 - there is no rhosts_dsa
3174 [ssh-keygen.1]
3175 - document -y, update -X,-x
3176 [nchan.c]
3177 - fix close for non-open ssh1 channels
3178 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3179 - s/DsaKey/HostDSAKey/, document option
3180 [sshconnect2.c]
3181 - respect number_of_password_prompts
3182 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3183 - GatewayPorts for sshd, ok deraadt@
3184 [ssh-add.1 ssh-agent.1 ssh.1]
3185 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3186 [ssh.1]
3187 - more info on proto 2
3188 [sshd.8]
3189 - sync AUTHOR w/ ssh.1
3190 [key.c key.h sshconnect.c]
3191 - print key type when talking about host keys
3192 [packet.c]
3193 - clear padding in ssh2
3194 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3195 - replace broken uuencode w/ libc b64_ntop
3196 [auth2.c]
3197 - log failure before sending the reply
3198 [key.c radix.c uuencode.c]
3199 - remote trailing comments before calling __b64_pton
3200 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3201 [sshconnect2.c sshd.8]
3202 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3203 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3204
1a11e1ae 320520000502
0fbe8c74 3206 - OpenBSD CVS update
3207 [channels.c]
3208 - init all fds, close all fds.
3209 [sshconnect2.c]
3210 - check whether file exists before asking for passphrase
3211 [servconf.c servconf.h sshd.8 sshd.c]
3212 - PidFile, pr 1210
3213 [channels.c]
3214 - EINTR
3215 [channels.c]
3216 - unbreak, ok niels@
3217 [sshd.c]
3218 - unlink pid file, ok niels@
3219 [auth2.c]
3220 - Add missing #ifdefs; ok - markus
bcbf86ec 3221 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3222 gathering commands from a text file
1a11e1ae 3223 - Release 2.0.0beta1
3224
c4bc58eb 322520000501
3226 - OpenBSD CVS update
3227 [packet.c]
3228 - send debug messages in SSH2 format
3189621b 3229 [scp.c]
3230 - fix very rare EAGAIN/EINTR issues; based on work by djm
3231 [packet.c]
3232 - less debug, rm unused
3233 [auth2.c]
3234 - disable kerb,s/key in ssh2
3235 [sshd.8]
3236 - Minor tweaks and typo fixes.
3237 [ssh-keygen.c]
3238 - Put -d into usage and reorder. markus ok.
bcbf86ec 3239 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3240 <karn@ka9q.ampr.org>
bcbf86ec 3241 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3242 <andre.lucas@dial.pipex.com>
0d5f7abc 3243 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3244 <gd@hilb1.medat.de>
8cb940db 3245 - Add some missing ifdefs to auth2.c
8af50c98 3246 - Deprecate perl-tk askpass.
52bcc044 3247 - Irix portability fixes - don't include netinet headers more than once
3248 - Make sure we don't save PRNG seed more than once
c4bc58eb 3249
2b763e31 325020000430
3251 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3252 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3253 patch.
3254 - Adds timeout to entropy collection
3255 - Disables slow entropy sources
3256 - Load and save seed file
bcbf86ec 3257 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3258 saved in root's .ssh directory)
3259 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3260 - More OpenBSD updates:
3261 [session.c]
3262 - don't call chan_write_failed() if we are not writing
3263 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3264 - keysize warnings error() -> log()
2b763e31 3265
a306f2dd 326620000429
3267 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3268 [README.openssh2]
3269 - interop w/ F-secure windows client
3270 - sync documentation
3271 - ssh_host_dsa_key not ssh_dsa_key
3272 [auth-rsa.c]
3273 - missing fclose
3274 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3275 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3276 [sshd.c uuencode.c uuencode.h authfile.h]
3277 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3278 for trading keys with the real and the original SSH, directly from the
3279 people who invented the SSH protocol.
3280 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3281 [sshconnect1.c sshconnect2.c]
3282 - split auth/sshconnect in one file per protocol version
3283 [sshconnect2.c]
3284 - remove debug
3285 [uuencode.c]
3286 - add trailing =
3287 [version.h]
3288 - OpenSSH-2.0
3289 [ssh-keygen.1 ssh-keygen.c]
3290 - add -R flag: exit code indicates if RSA is alive
3291 [sshd.c]
3292 - remove unused
3293 silent if -Q is specified
3294 [ssh.h]
3295 - host key becomes /etc/ssh_host_dsa_key
3296 [readconf.c servconf.c ]
3297 - ssh/sshd default to proto 1 and 2
3298 [uuencode.c]
3299 - remove debug
3300 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3301 - xfree DSA blobs
3302 [auth2.c serverloop.c session.c]
3303 - cleanup logging for sshd/2, respect PasswordAuth no
3304 [sshconnect2.c]
3305 - less debug, respect .ssh/config
3306 [README.openssh2 channels.c channels.h]
bcbf86ec 3307 - clientloop.c session.c ssh.c
a306f2dd 3308 - support for x11-fwding, client+server
3309
0ac7199f 331020000421
3311 - Merge fix from OpenBSD CVS
3312 [ssh-agent.c]
3313 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3314 via Debian bug #59926
18ba2aab 3315 - Define __progname in session.c if libc doesn't
3316 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3317 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3318 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3319
e1b37056 332020000420
bcbf86ec 3321 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3322 <andre.lucas@dial.pipex.com>
9da5c3c9 3323 - Sync with OpenBSD CVS:
3324 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3325 - pid_t
3326 [session.c]
3327 - remove bogus chan_read_failed. this could cause data
3328 corruption (missing data) at end of a SSH2 session.
4e577b89 3329 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3330 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3331 - Use vhangup to clean up Linux ttys
3332 - Force posix getopt processing on GNU libc systems
371ecff9 3333 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3334 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3335
d6f24e45 333620000419
3337 - OpenBSD CVS updates
3338 [channels.c]
3339 - fix pr 1196, listen_port and port_to_connect interchanged
3340 [scp.c]
bcbf86ec 3341 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3342 elapsed time; my idea, aaron wrote the patch
3343 [ssh_config sshd_config]
3344 - show 'Protocol' as an example, ok markus@
3345 [sshd.c]
3346 - missing xfree()
3347 - Add missing header to bsd-misc.c
3348
35484284 334920000416
3350 - Reduce diff against OpenBSD source
bcbf86ec 3351 - All OpenSSL includes are now unconditionally referenced as
35484284 3352 openssl/foo.h
3353 - Pick up formatting changes
3354 - Other minor changed (typecasts, etc) that I missed
3355
6ae2364d 335620000415
3357 - OpenBSD CVS updates.
3358 [ssh.1 ssh.c]
3359 - ssh -2
3360 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3361 [session.c sshconnect.c]
3362 - check payload for (illegal) extra data
3363 [ALL]
3364 whitespace cleanup
3365
c323ac76 336620000413
3367 - INSTALL doc updates
f54651ce 3368 - Merged OpenBSD updates to include paths.
bcbf86ec 3369
a8be9f80 337020000412
3371 - OpenBSD CVS updates:
3372 - [channels.c]
3373 repair x11-fwd
3374 - [sshconnect.c]
3375 fix passwd prompt for ssh2, less debugging output.
3376 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3377 less debugging output
3378 - [kex.c kex.h sshconnect.c sshd.c]
3379 check for reasonable public DH values
3380 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3381 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3382 add Cipher and Protocol options to ssh/sshd, e.g.:
3383 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3384 arcfour,3des-cbc'
3385 - [sshd.c]
3386 print 1.99 only if server supports both
3387
18e92801 338820000408
3389 - Avoid some compiler warnings in fake-get*.c
3390 - Add IPTOS macros for systems which lack them
9d98aaf6 3391 - Only set define entropy collection macros if they are found
e78a59f5 3392 - More large OpenBSD CVS updates:
3393 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3394 [session.h ssh.h sshd.c README.openssh2]
3395 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3396 - [channels.c]
3397 no adjust after close
3398 - [sshd.c compat.c ]
3399 interop w/ latest ssh.com windows client.
61e96248 3400
8ce64345 340120000406
3402 - OpenBSD CVS update:
3403 - [channels.c]
3404 close efd on eof
3405 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3406 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3407 - [sshconnect.c]
3408 missing free.
3409 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3410 remove unused argument, split cipher_mask()
3411 - [clientloop.c]
3412 re-order: group ssh1 vs. ssh2
3413 - Make Redhat spec require openssl >= 0.9.5a
3414
e7627112 341520000404
3416 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3417 - OpenBSD CVS update:
3418 - [packet.h packet.c]
3419 ssh2 packet format
3420 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3421 [channels.h channels.c]
3422 channel layer support for ssh2
3423 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3424 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3425 - Generate manpages before make install not at the end of make all
3426 - Don't seed the rng quite so often
3427 - Always reseed rng when requested
e7627112 3428
bfc9a610 342920000403
3430 - Wrote entropy collection routines for systems that lack /dev/random
3431 and EGD
837c30b8 3432 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3433
7368a6c8 343420000401
3435 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3436 - [auth.c session.c sshd.c auth.h]
3437 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3438 - [bufaux.c bufaux.h]
3439 support ssh2 bignums
3440 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3441 [readconf.c ssh.c ssh.h serverloop.c]
3442 replace big switch() with function tables (prepare for ssh2)
3443 - [ssh2.h]
3444 ssh2 message type codes
3445 - [sshd.8]
3446 reorder Xr to avoid cutting
3447 - [serverloop.c]
3448 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3449 - [channels.c]
3450 missing close
3451 allow bigger packets
3452 - [cipher.c cipher.h]
3453 support ssh2 ciphers
3454 - [compress.c]
3455 cleanup, less code
3456 - [dispatch.c dispatch.h]
3457 function tables for different message types
3458 - [log-server.c]
3459 do not log() if debuggin to stderr
3460 rename a cpp symbol, to avoid param.h collision
3461 - [mpaux.c]
3462 KNF
3463 - [nchan.c]
3464 sync w/ channels.c
3465
f5238bee 346620000326
3467 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3468 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3469 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3470 - OpenBSD CVS update
3471 - [auth-krb4.c]
3472 -Wall
3473 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3474 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3475 initial support for DSA keys. ok deraadt@, niels@
3476 - [cipher.c cipher.h]
3477 remove unused cipher_attack_detected code
3478 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3479 Fix some formatting problems I missed before.
3480 - [ssh.1 sshd.8]
3481 fix spelling errors, From: FreeBSD
3482 - [ssh.c]
3483 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3484
0024a081 348520000324
3486 - Released 1.2.3
3487
bd499f9e 348820000317
3489 - Clarified --with-default-path option.
3490 - Added -blibpath handling for AIX to work around stupid runtime linking.
3491 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3492 <jmknoble@jmknoble.cx>
474b5fef 3493 - Checks for 64 bit int types. Problem report from Mats Fredholm
3494 <matsf@init.se>
610cd5c6 3495 - OpenBSD CVS updates:
bcbf86ec 3496 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3497 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3498 [sshd.c]
3499 pedantic: signed vs. unsigned, void*-arithm, etc
3500 - [ssh.1 sshd.8]
3501 Various cleanups and standardizations.
bcbf86ec 3502 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3503 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3504
4696775a 350520000316
bcbf86ec 3506 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3507 Hesprich <dghespri@sprintparanet.com>
d423d822 3508 - Propogate LD through to Makefile
b7a9ce47 3509 - Doc cleanups
2ba2a610 3510 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3511
cb0b7ea4 351220000315
3513 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3514 problems with gcc/Solaris.
bcbf86ec 3515 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3516 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3517 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3518 Debian package, README file and chroot patch from Ricardo Cerqueira
3519 <rmcc@clix.pt>
bcbf86ec 3520 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3521 option.
3522 - Slight cleanup to doc files
b14b2ae7 3523 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3524
a8ed9fd9 352520000314
bcbf86ec 3526 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3527 peter@frontierflying.com
84afc958 3528 - Include /usr/local/include and /usr/local/lib for systems that don't
3529 do it themselves
3530 - -R/usr/local/lib for Solaris
3531 - Fix RSAref detection
3532 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3533
bcf36c78 353420000311
3535 - Detect RSAref
43e48848 3536 - OpenBSD CVS change
3537 [sshd.c]
3538 - disallow guessing of root password
867dbf40 3539 - More configure fixes
80faa19f 3540 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3541
c8d54615 354220000309
3543 - OpenBSD CVS updates to v1.2.3
704b1659 3544 [ssh.h atomicio.c]
3545 - int atomicio -> ssize_t (for alpha). ok deraadt@
3546 [auth-rsa.c]
3547 - delay MD5 computation until client sends response, free() early, cleanup.
3548 [cipher.c]
3549 - void* -> unsigned char*, ok niels@
3550 [hostfile.c]
3551 - remove unused variable 'len'. fix comments.
3552 - remove unused variable
3553 [log-client.c log-server.c]
3554 - rename a cpp symbol, to avoid param.h collision
3555 [packet.c]
3556 - missing xfree()
3557 - getsockname() requires initialized tolen; andy@guildsoftware.com
3558 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3559 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3560 [pty.c pty.h]
bcbf86ec 3561 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3562 pty.c ok provos@, dugsong@
704b1659 3563 [readconf.c]
3564 - turn off x11-fwd for the client, too.
3565 [rsa.c]
3566 - PKCS#1 padding
3567 [scp.c]
3568 - allow '.' in usernames; from jedgar@fxp.org
3569 [servconf.c]
3570 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3571 - sync with sshd_config
3572 [ssh-keygen.c]
3573 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3574 [ssh.1]
3575 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3576 [ssh.c]
3577 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3578 - turn off x11-fwd for the client, too.
3579 [sshconnect.c]
3580 - missing xfree()
3581 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3582 - read error vs. "Connection closed by remote host"
3583 [sshd.8]
3584 - ie. -> i.e.,
3585 - do not link to a commercial page..
3586 - sync with sshd_config
3587 [sshd.c]
3588 - no need for poll.h; from bright@wintelcom.net
3589 - log with level log() not fatal() if peer behaves badly.
3590 - don't panic if client behaves strange. ok deraadt@
3591 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3592 - delay close() of pty until the pty has been chowned back to root
3593 - oops, fix comment, too.
3594 - missing xfree()
3595 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3596 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3597 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3598 pty.c ok provos@, dugsong@
3599 - create x11 cookie file
3600 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3601 - version 1.2.3
c8d54615 3602 - Cleaned up
bcbf86ec 3603 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3604 required after OpenBSD updates)
c8d54615 3605
07055445 360620000308
3607 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3608
360920000307
3610 - Released 1.2.2p1
3611
9c8c3fc6 361220000305
3613 - Fix DEC compile fix
54096dcc 3614 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3615 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3616 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3617 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3618 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3619
6bf4d066 362020000303
3621 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3622 <domi@saargate.de>
bcbf86ec 3623 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3624 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3625 Miskiewicz <misiek@pld.org.pl>
22fa590f 3626 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3627 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3628
a0391976 362920000302
3630 - Big cleanup of autoconf code
3631 - Rearranged to be a little more logical
3632 - Added -R option for Solaris
3633 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3634 to detect library and header location _and_ ensure library has proper
3635 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3636 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3637 - Avoid warning message with Unix98 ptys
bcbf86ec 3638 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3639 platform-specific code.
3640 - Document some common problems
bcbf86ec 3641 - Allow root access to any key. Patch from
81eef326 3642 markus.friedl@informatik.uni-erlangen.de
a0391976 3643
f55afe71 364420000207
3645 - Removed SOCKS code. Will support through a ProxyCommand.
3646
d07d1c58 364720000203
3648 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3649 - Add --with-ssl-dir option
d07d1c58 3650
9d5f374b 365120000202
bcbf86ec 3652 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3653 <jmd@aoe.vt.edu>
6b1f3fdb 3654 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3655 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3656 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3657
bc8c2601 365820000201
3659 - Use socket pairs by default (instead of pipes). Prevents race condition
3660 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3661
69c76614 366220000127
3663 - Seed OpenSSL's random number generator before generating RSA keypairs
3664 - Split random collector into seperate file
aaf2abd7 3665 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3666
f9507c24 366720000126
3668 - Released 1.2.2 stable
3669
bcbf86ec 3670 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3671 mouring@newton.pconline.com
bcbf86ec 3672 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3673 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3674 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3675 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3676
bfae20ad 367720000125
bcbf86ec 3678 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3679 <andre.lucas@dial.pipex.com>
07b0cb78 3680 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3681 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3682 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3683 <gem@rellim.com>
3684 - New URL for x11-ssh-askpass.
bcbf86ec 3685 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3686 <jmknoble@jmknoble.cx>
bcbf86ec 3687 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3688 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3689 - Updated RPM spec files to use DESTDIR
bfae20ad 3690
bb58aa4b 369120000124
3692 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3693 increment)
3694
d45317d8 369520000123
3696 - OpenBSD CVS:
3697 - [packet.c]
3698 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3699 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3700 <drankin@bohemians.lexington.ky.us>
12aa90af 3701 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3702
e844f761 370320000122
3704 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3705 <bent@clark.net>
c54a6257 3706 - Merge preformatted manpage patch from Andre Lucas
3707 <andre.lucas@dial.pipex.com>
8eb34e02 3708 - Make IPv4 use the default in RPM packages
3709 - Irix uses preformatted manpages
1e64903d 3710 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3711 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3712 - OpenBSD CVS updates:
3713 - [packet.c]
3714 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3715 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3716 - [sshd.c]
3717 log with level log() not fatal() if peer behaves badly.
3718 - [readpass.c]
bcbf86ec 3719 instead of blocking SIGINT, catch it ourselves, so that we can clean
3720 the tty modes up and kill ourselves -- instead of our process group
61e96248 3721 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3722 people with cbreak shells never even noticed..
399d9d44 3723 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3724 ie. -> i.e.,
e844f761 3725
4c8ef3fb 372620000120
3727 - Don't use getaddrinfo on AIX
7b2ea3a1 3728 - Update to latest OpenBSD CVS:
3729 - [auth-rsa.c]
3730 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3731 - [sshconnect.c]
3732 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3733 - destroy keys earlier
bcbf86ec 3734 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3735 ok: provos@
7b2ea3a1 3736 - [sshd.c]
3737 - no need for poll.h; from bright@wintelcom.net
3738 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3739 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3740 ok: provos@
f3bba493 3741 - Big manpage and config file cleanup from Andre Lucas
3742 <andre.lucas@dial.pipex.com>
5f4fdfae 3743 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3744 - Doc updates
d468fc76 3745 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3746 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3747
082bbfb3 374820000119
20af321f 3749 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3750 - Compile fix from Darren_Hall@progressive.com
59e76f33 3751 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3752 addresses using getaddrinfo(). Added a configure switch to make the
3753 default lookup mode AF_INET
082bbfb3 3754
a63a7f37 375520000118
3756 - Fixed --with-pid-dir option
51a6baf8 3757 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3758 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3759 <andre.lucas@dial.pipex.com>
a63a7f37 3760
f914c7fb 376120000117
3762 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3763 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3764 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3765 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3766 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3767 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3768 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3769 deliver (no IPv6 kernel support)
80a44451 3770 - Released 1.2.1pre27
f914c7fb 3771
f4a7cf29 3772 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3773 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3774 <jhuuskon@hytti.uku.fi>
bcbf86ec 3775 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3776 further testing.
5957fd29 3777 - Patch from Christos Zoulas <christos@zoulas.com>
3778 - Try $prefix first when looking for OpenSSL.
3779 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3780 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3781 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3782
47e45e44 378320000116
3784 - Renamed --with-xauth-path to --with-xauth
3785 - Added --with-pid-dir option
3786 - Released 1.2.1pre26
3787
a82ef8ae 3788 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3789 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3790 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3791
5cdfe03f 379220000115
3793 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3794 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3795 Nordby <anders@fix.no>
bcbf86ec 3796 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3797 openpty. Report from John Seifarth <john@waw.be>
3798 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3799 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3800 <gem@rellim.com>
3801 - Use __snprintf and __vnsprintf if they are found where snprintf and
3802 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3803 and others.
3804
48e671d5 380520000114
3806 - Merged OpenBSD IPv6 patch:
3807 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3808 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3809 [hostfile.c sshd_config]
3810 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3811 features: sshd allows multiple ListenAddress and Port options. note
3812 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3813 fujiwara@rcac.tdi.co.jp)
3814 - [ssh.c canohost.c]
bcbf86ec 3815 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3816 from itojun@
3817 - [channels.c]
3818 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3819 - [packet.h]
3820 allow auth-kerberos for IPv4 only
3821 - [scp.1 sshd.8 servconf.h scp.c]
3822 document -4, -6, and 'ssh -L 2022/::1/22'
3823 - [ssh.c]
bcbf86ec 3824 'ssh @host' is illegal (null user name), from
48e671d5 3825 karsten@gedankenpolizei.de
3826 - [sshconnect.c]
3827 better error message
3828 - [sshd.c]
3829 allow auth-kerberos for IPv4 only
3830 - Big IPv6 merge:
3831 - Cleanup overrun in sockaddr copying on RHL 6.1
3832 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3833 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3834 - Replacement for missing structures on systems that lack IPv6
3835 - record_login needed to know about AF_INET6 addresses
3836 - Borrowed more code from OpenBSD: rresvport_af and requisites
3837
2598df62 383820000110
3839 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3840
b8a0310d 384120000107
3842 - New config.sub and config.guess to fix problems on SCO. Supplied
3843 by Gary E. Miller <gem@rellim.com>
b6a98a85 3844 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3845 - Released 1.2.1pre25
b8a0310d 3846
dfb95100 384720000106
3848 - Documentation update & cleanup
3849 - Better KrbIV / AFS detection, based on patch from:
3850 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3851
b9795b89 385220000105
bcbf86ec 3853 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3854 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3855 altogether (libcrypto includes its own crypt(1) replacement)
3856 - Added platform-specific rules for Irix 6.x. Included warning that
3857 they are untested.
3858
a1ec4d79 385920000103
3860 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3861 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3862 <tnh@kondara.org>
bcbf86ec 3863 - Removed "nullok" directive from default PAM configuration files.
3864 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3865 UPGRADING file.
e02735bb 3866 - OpenBSD CVS updates
3867 - [ssh-agent.c]
bcbf86ec 3868 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3869 dgaudet@arctic.org
3870 - [sshconnect.c]
3871 compare correct version for 1.3 compat mode
a1ec4d79 3872
93c7f644 387320000102
3874 - Prevent multiple inclusion of config.h and defines.h. Suggested
3875 by Andre Lucas <andre.lucas@dial.pipex.com>
3876 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3877 <dgaudet@arctic.org>
3878
76b8607f 387919991231
bcbf86ec 3880 - Fix password support on systems with a mixture of shadowed and
3881 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3882 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3883 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3884 Fournier <marc.fournier@acadiau.ca>
b92964b7 3885 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3886 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3887 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3888 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3889 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3890 <iretd@bigfoot.com>
bcbf86ec 3891 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3892 <jmknoble@jmknoble.cx>
ae3a3d31 3893 - Remove test for quad_t. No longer needed.
76a8e733 3894 - Released 1.2.1pre24
3895
3896 - Added support for directory-based lastlogs
3897 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3898
13f825f4 389919991230
3900 - OpenBSD CVS updates:
3901 - [auth-passwd.c]
3902 check for NULL 1st
bcbf86ec 3903 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3904 cleaned up sshd.c up significantly.
bcbf86ec 3905 - PAM authentication was incorrectly interpreting
76b8607f 3906 "PermitRootLogin without-password". Report from Matthias Andree
3907 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3908 - Several other cleanups
0bc5b6fb 3909 - Merged Dante SOCKS support patch from David Rankin
3910 <drankin@bohemians.lexington.ky.us>
3911 - Updated documentation with ./configure options
76b8607f 3912 - Released 1.2.1pre23
13f825f4 3913
c73a0cb5 391419991229
bcbf86ec 3915 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3916 <drankin@bohemians.lexington.ky.us>
3917 - Fix --with-default-path option.
bcbf86ec 3918 - Autodetect perl, patch from David Rankin
a0f84251 3919 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3920 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3921 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3922 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3923 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3924 - Detect missing size_t and typedef it.
5ab44a92 3925 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3926 - Minor Makefile cleaning
c73a0cb5 3927
b6019d68 392819991228
3929 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3930 - NetBSD login.c compile fix from David Rankin
70e0115b 3931 <drankin@bohemians.lexington.ky.us>
3932 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3933 - Portability fixes for Irix 5.3 (now compiles OK!)
3934 - autoconf and other misc cleanups
ea1970a3 3935 - Merged AIX patch from Darren Hall <dhall@virage.org>
3936 - Cleaned up defines.h
fa9a2dd6 3937 - Released 1.2.1pre22
b6019d68 3938
d2dcff5f 393919991227
3940 - Automatically correct paths in manpages and configuration files. Patch
3941 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3942 - Removed credits from README to CREDITS file, updated.
cb807f40 3943 - Added --with-default-path to specify custom path for server
3944 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3945 - PAM bugfix. PermitEmptyPassword was being ignored.
3946 - Fixed PAM config files to allow empty passwords if server does.
3947 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3948 - Use last few chars of tty line as ut_id
5a7794be 3949 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3950 - OpenBSD CVS updates:
3951 - [packet.h auth-rhosts.c]
3952 check format string for packet_disconnect and packet_send_debug, too
3953 - [channels.c]
3954 use packet_get_maxsize for channels. consistence.
d2dcff5f 3955
f74efc8d 395619991226
3957 - Enabled utmpx support by default for Solaris
3958 - Cleanup sshd.c PAM a little more
986a22ec 3959 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3960 X11 ssh-askpass program.
20c43d8c 3961 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3962 Unfortunatly there is currently no way to disable auth failure
3963 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3964 developers
83b7f649 3965 - OpenBSD CVS update:
3966 - [ssh-keygen.1 ssh.1]
bcbf86ec 3967 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3968 .Sh FILES, too
72251cb6 3969 - Released 1.2.1pre21
bcbf86ec 3970 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3971 <jmknoble@jmknoble.cx>
3972 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3973
f498ed15 397419991225
3975 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3976 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3977 - Cleanup and bugfix of PAM authentication code
f74efc8d 3978 - Released 1.2.1pre20
3979
3980 - Merged fixes from Ben Taylor <bent@clark.net>
3981 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3982 - Disabled logging of PAM password authentication failures when password
3983 is empty. (e.g start of authentication loop). Reported by Naz
3984 <96na@eng.cam.ac.uk>)
f498ed15 3985
398619991223
bcbf86ec 3987 - Merged later HPUX patch from Andre Lucas
f498ed15 3988 <andre.lucas@dial.pipex.com>
3989 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3990 <bent@clark.net>
f498ed15 3991
eef6f7e9 399219991222
bcbf86ec 3993 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3994 <pope@netguide.dk>
ae28776a 3995 - Fix login.c breakage on systems which lack ut_host in struct
3996 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3997
a7effaac 399819991221
bcbf86ec 3999 - Integration of large HPUX patch from Andre Lucas
4000 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4001 benefits:
4002 - Ability to disable shadow passwords at configure time
4003 - Ability to disable lastlog support at configure time
4004 - Support for IP address in $DISPLAY
ae2f7af7 4005 - OpenBSD CVS update:
4006 - [sshconnect.c]
4007 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4008 - Fix DISABLE_SHADOW support
4009 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4010 - Release 1.2.1pre19
a7effaac 4011
3f1d9bcd 401219991218
bcbf86ec 4013 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4014 <cjj@u.washington.edu>
7e1c2490 4015 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4016
60d804c8 401719991216
bcbf86ec 4018 - Makefile changes for Solaris from Peter Kocks
60d804c8 4019 <peter.kocks@baygate.com>
89cafde6 4020 - Minor updates to docs
4021 - Merged OpenBSD CVS changes:
4022 - [authfd.c ssh-agent.c]
4023 keysize warnings talk about identity files
4024 - [packet.c]
4025 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4026 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4027 "Chris, the Young One" <cky@pobox.com>
4028 - Released 1.2.1pre18
60d804c8 4029
7dc6fc6d 403019991215
4031 - Integrated patchs from Juergen Keil <jk@tools.de>
4032 - Avoid void* pointer arithmatic
4033 - Use LDFLAGS correctly
68227e6d 4034 - Fix SIGIO error in scp
4035 - Simplify status line printing in scp
61e96248 4036 - Added better test for inline functions compiler support from
906a2515 4037 Darren_Hall@progressive.com
7dc6fc6d 4038
95f1eccc 403919991214
4040 - OpenBSD CVS Changes
4041 - [canohost.c]
bcbf86ec 4042 fix get_remote_port() and friends for sshd -i;
95f1eccc 4043 Holger.Trapp@Informatik.TU-Chemnitz.DE
4044 - [mpaux.c]
4045 make code simpler. no need for memcpy. niels@ ok
4046 - [pty.c]
4047 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4048 fix proto; markus
4049 - [ssh.1]
4050 typo; mark.baushke@solipsa.com
4051 - [channels.c ssh.c ssh.h sshd.c]
4052 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4053 - [sshconnect.c]
4054 move checking of hostkey into own function.
4055 - [version.h]
4056 OpenSSH-1.2.1
884bcb37 4057 - Clean up broken includes in pty.c
7303768f 4058 - Some older systems don't have poll.h, they use sys/poll.h instead
4059 - Doc updates
95f1eccc 4060
847e8865 406119991211
bcbf86ec 4062 - Fix compilation on systems with AFS. Reported by
847e8865 4063 aloomis@glue.umd.edu
bcbf86ec 4064 - Fix installation on Solaris. Reported by
847e8865 4065 Gordon Rowell <gordonr@gormand.com.au>
4066 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4067 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4068 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4069 - Compile fix from David Agraz <dagraz@jahoopa.com>
4070 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4071 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4072 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4073
8946db53 407419991209
4075 - Import of patch from Ben Taylor <bent@clark.net>:
4076 - Improved PAM support
4077 - "uninstall" rule for Makefile
4078 - utmpx support
4079 - Should fix PAM problems on Solaris
2d86a6cc 4080 - OpenBSD CVS updates:
4081 - [readpass.c]
4082 avoid stdio; based on work by markus, millert, and I
4083 - [sshd.c]
4084 make sure the client selects a supported cipher
4085 - [sshd.c]
bcbf86ec 4086 fix sighup handling. accept would just restart and daemon handled
4087 sighup only after the next connection was accepted. use poll on
2d86a6cc 4088 listen sock now.
4089 - [sshd.c]
4090 make that a fatal
87e91331 4091 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4092 to fix libwrap support on NetBSD
5001b9e4 4093 - Released 1.2pre17
8946db53 4094
6d8c4ea4 409519991208
bcbf86ec 4096 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4097 David Agraz <dagraz@jahoopa.com>
4098
4285816a 409919991207
986a22ec 4100 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4101 fixes compatability with 4.x and 5.x
db28aeb5 4102 - Fixed default SSH_ASKPASS
bcbf86ec 4103 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4104 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4105 - Merged more OpenBSD changes:
4106 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4107 move atomicio into it's own file. wrap all socket write()s which
a408af76 4108 were doing write(sock, buf, len) != len, with atomicio() calls.
4109 - [auth-skey.c]
4110 fd leak
4111 - [authfile.c]
4112 properly name fd variable
4113 - [channels.c]
4114 display great hatred towards strcpy
4115 - [pty.c pty.h sshd.c]
4116 use openpty() if it exists (it does on BSD4_4)
4117 - [tildexpand.c]
4118 check for ~ expansion past MAXPATHLEN
4119 - Modified helper.c to use new atomicio function.
4120 - Reformat Makefile a little
4121 - Moved RC4 routines from rc4.[ch] into helper.c
4122 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4123 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4124 - Tweaked Redhat spec
9158d92f 4125 - Clean up bad imports of a few files (forgot -kb)
4126 - Released 1.2pre16
4285816a 4127
9c7b6dfd 412819991204
4129 - Small cleanup of PAM code in sshd.c
57112b5a 4130 - Merged OpenBSD CVS changes:
4131 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4132 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4133 - [auth-rsa.c]
4134 warn only about mismatch if key is _used_
4135 warn about keysize-mismatch with log() not error()
4136 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4137 ports are u_short
4138 - [hostfile.c]
4139 indent, shorter warning
4140 - [nchan.c]
4141 use error() for internal errors
4142 - [packet.c]
4143 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4144 serverloop.c
4145 indent
4146 - [ssh-add.1 ssh-add.c ssh.h]
4147 document $SSH_ASKPASS, reasonable default
4148 - [ssh.1]
4149 CheckHostIP is not available for connects via proxy command
4150 - [sshconnect.c]
4151 typo
4152 easier to read client code for passwd and skey auth
4153 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4154
dad3b556 415519991126
4156 - Add definition for __P()
4157 - Added [v]snprintf() replacement for systems that lack it
4158
0ce43ae4 415919991125
4160 - More reformatting merged from OpenBSD CVS
4161 - Merged OpenBSD CVS changes:
4162 - [channels.c]
4163 fix packet_integrity_check() for !have_hostname_in_open.
4164 report from mrwizard@psu.edu via djm@ibs.com.au
4165 - [channels.c]
4166 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4167 chip@valinux.com via damien@ibs.com.au
4168 - [nchan.c]
4169 it's not an error() if shutdown_write failes in nchan.
4170 - [readconf.c]
4171 remove dead #ifdef-0-code
4172 - [readconf.c servconf.c]
4173 strcasecmp instead of tolower
4174 - [scp.c]
4175 progress meter overflow fix from damien@ibs.com.au
4176 - [ssh-add.1 ssh-add.c]
4177 SSH_ASKPASS support
4178 - [ssh.1 ssh.c]
4179 postpone fork_after_authentication until command execution,
4180 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4181 plus: use daemon() for backgrounding
cf8dd513 4182 - Added BSD compatible install program and autoconf test, thanks to
4183 Niels Kristian Bech Jensen <nkbj@image.dk>
4184 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4185 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4186 - Release 1.2pre15
0ce43ae4 4187
5260325f 418819991124
4189 - Merged very large OpenBSD source code reformat
4190 - OpenBSD CVS updates
4191 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4192 [ssh.h sshd.8 sshd.c]
4193 syslog changes:
4194 * Unified Logmessage for all auth-types, for success and for failed
4195 * Standard connections get only ONE line in the LOG when level==LOG:
4196 Auth-attempts are logged only, if authentication is:
4197 a) successfull or
4198 b) with passwd or
4199 c) we had more than AUTH_FAIL_LOG failues
4200 * many log() became verbose()
4201 * old behaviour with level=VERBOSE
4202 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4203 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4204 messages. allows use of s/key in windows (ttssh, securecrt) and
4205 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4206 - [sshd.8]
4207 -V, for fallback to openssh in SSH2 compatibility mode
4208 - [sshd.c]
4209 fix sigchld race; cjc5@po.cwru.edu
4210
4655fe80 421119991123
4212 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4213 - Restructured package-related files under packages/*
4655fe80 4214 - Added generic PAM config
8b241e50 4215 - Numerous little Solaris fixes
9c08d6ce 4216 - Add recommendation to use GNU make to INSTALL document
4655fe80 4217
60bed5fd 421819991122
4219 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4220 - OpenBSD CVS Changes
bcbf86ec 4221 - [ssh-keygen.c]
4222 don't create ~/.ssh only if the user wants to store the private
4223 key there. show fingerprint instead of public-key after
2f2cc3f9 4224 keygeneration. ok niels@
b09a984b 4225 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4226 - Added timersub() macro
b09a984b 4227 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4228 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4229 pam_strerror definition (one arg vs two).
530f1889 4230 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4231 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4232 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4233 - Added a setenv replacement for systems which lack it
d84a9a44 4234 - Only display public key comment when presenting ssh-askpass dialog
4235 - Released 1.2pre14
60bed5fd 4236
bcbf86ec 4237 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4238 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4239
9d6b7add 424019991121
2f2cc3f9 4241 - OpenBSD CVS Changes:
60bed5fd 4242 - [channels.c]
4243 make this compile, bad markus
4244 - [log.c readconf.c servconf.c ssh.h]
4245 bugfix: loglevels are per host in clientconfig,
4246 factor out common log-level parsing code.
4247 - [servconf.c]
4248 remove unused index (-Wall)
4249 - [ssh-agent.c]
4250 only one 'extern char *__progname'
4251 - [sshd.8]
4252 document SIGHUP, -Q to synopsis
4253 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4254 [channels.c clientloop.c]
4255 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4256 [hope this time my ISP stays alive during commit]
4257 - [OVERVIEW README] typos; green@freebsd
4258 - [ssh-keygen.c]
4259 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4260 exit if writing the key fails (no infinit loop)
4261 print usage() everytime we get bad options
4262 - [ssh-keygen.c] overflow, djm@mindrot.org
4263 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4264
2b942fe0 426519991120
bcbf86ec 4266 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4267 <marc.fournier@acadiau.ca>
4268 - Wrote autoconf tests for integer bit-types
4269 - Fixed enabling kerberos support
bcbf86ec 4270 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4271 handling.
2b942fe0 4272
06479889 427319991119
4274 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4275 - Merged OpenBSD CVS changes
4276 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4277 more %d vs. %s in fmt-strings
4278 - [authfd.c]
4279 Integers should not be printed with %s
7b1cc56c 4280 - EGD uses a socket, not a named pipe. Duh.
4281 - Fix includes in fingerprint.c
29dbde15 4282 - Fix scp progress bar bug again.
bcbf86ec 4283 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4284 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4285 - Added autoconf option to enable Kerberos 4 support (untested)
4286 - Added autoconf option to enable AFS support (untested)
4287 - Added autoconf option to enable S/Key support (untested)
4288 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4289 - Renamed BSD helper function files to bsd-*
bcbf86ec 4290 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4291 when they are absent.
4292 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4293
2bd61362 429419991118
4295 - Merged OpenBSD CVS changes
4296 - [scp.c] foregroundproc() in scp
4297 - [sshconnect.h] include fingerprint.h
bcbf86ec 4298 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4299 changes.
0c16a097 4300 - [ssh.1] Spell my name right.
2bd61362 4301 - Added openssh.com info to README
4302
f095fcc7 430319991117
4304 - Merged OpenBSD CVS changes
4305 - [ChangeLog.Ylonen] noone needs this anymore
4306 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4307 - [hostfile.c]
4308 in known_hosts key lookup the entry for the bits does not need
4309 to match, all the information is contained in n and e. This
4310 solves the problem with buggy servers announcing the wrong
f095fcc7 4311 modulus length. markus and me.
bcbf86ec 4312 - [serverloop.c]
4313 bugfix: check for space if child has terminated, from:
f095fcc7 4314 iedowse@maths.tcd.ie
4315 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4316 [fingerprint.c fingerprint.h]
4317 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4318 - [ssh-agent.1] typo
4319 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4320 - [sshd.c]
f095fcc7 4321 force logging to stderr while loading private key file
4322 (lost while converting to new log-levels)
4323
4d195447 432419991116
4325 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4326 - Merged OpenBSD CVS changes:
4327 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4328 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4329 the keysize of rsa-parameter 'n' is passed implizit,
4330 a few more checks and warnings about 'pretended' keysizes.
4331 - [cipher.c cipher.h packet.c packet.h sshd.c]
4332 remove support for cipher RC4
4333 - [ssh.c]
4334 a note for legay systems about secuity issues with permanently_set_uid(),
4335 the private hostkey and ptrace()
4336 - [sshconnect.c]
4337 more detailed messages about adding and checking hostkeys
4338
dad9a31e 433919991115
4340 - Merged OpenBSD CVS changes:
bcbf86ec 4341 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4342 $DISPLAY, ok niels
4343 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4344 modular.
dad9a31e 4345 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4346 - Merged more OpenBSD CVS changes:
704b1659 4347 [auth-krb4.c]
4348 - disconnect if getpeername() fails
4349 - missing xfree(*client)
4350 [canohost.c]
4351 - disconnect if getpeername() fails
4352 - fix comment: we _do_ disconnect if ip-options are set
4353 [sshd.c]
4354 - disconnect if getpeername() fails
4355 - move checking of remote port to central place
4356 [auth-rhosts.c] move checking of remote port to central place
4357 [log-server.c] avoid extra fd per sshd, from millert@
4358 [readconf.c] print _all_ bad config-options in ssh(1), too
4359 [readconf.h] print _all_ bad config-options in ssh(1), too
4360 [ssh.c] print _all_ bad config-options in ssh(1), too
4361 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4362 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4363 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4364 - Merged more Solaris compability from Marc G. Fournier
4365 <marc.fournier@acadiau.ca>
4366 - Wrote autoconf tests for __progname symbol
986a22ec 4367 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4368 - Released 1.2pre12
4369
4370 - Another OpenBSD CVS update:
4371 - [ssh-keygen.1] fix .Xr
dad9a31e 4372
92da7197 437319991114
4374 - Solaris compilation fixes (still imcomplete)
4375
94f7bb9e 437619991113
dd092f97 4377 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4378 - Don't install config files if they already exist
4379 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4380 - Removed redundant inclusions of config.h
e9c75a39 4381 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4382 - Merged OpenBSD CVS changes:
4383 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4384 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4385 totalsize, ok niels,aaron
bcbf86ec 4386 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4387 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4388 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4389 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4390 - Tidied default config file some more
4391 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4392 if executed from inside a ssh login.
94f7bb9e 4393
e35c1dc2 439419991112
4395 - Merged changes from OpenBSD CVS
4396 - [sshd.c] session_key_int may be zero
b4748e2f 4397 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4398 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4399 deraadt,millert
4400 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4401 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4402 - Released 1.2pre10
e35c1dc2 4403
8bc7973f 4404 - Added INSTALL documentation
6fa724bc 4405 - Merged yet more changes from OpenBSD CVS
4406 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4407 [ssh.c ssh.h sshconnect.c sshd.c]
4408 make all access to options via 'extern Options options'
4409 and 'extern ServerOptions options' respectively;
4410 options are no longer passed as arguments:
4411 * make options handling more consistent
4412 * remove #include "readconf.h" from ssh.h
4413 * readconf.h is only included if necessary
4414 - [mpaux.c] clear temp buffer
4415 - [servconf.c] print _all_ bad options found in configfile
045672f9 4416 - Make ssh-askpass support optional through autoconf
59b0f0d4 4417 - Fix nasty division-by-zero error in scp.c
4418 - Released 1.2pre11
8bc7973f 4419
4cca272e 442019991111
4421 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4422 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4423 - Merged OpenBSD CVS changes:
4424 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4425 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4426 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4427 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4428 file transfers. Fix submitted to OpenBSD developers. Report and fix
4429 from Kees Cook <cook@cpoint.net>
6a17f9c2 4430 - Merged more OpenBSD CVS changes:
bcbf86ec 4431 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4432 + krb-cleanup cleanup
4433 - [clientloop.c log-client.c log-server.c ]
4434 [readconf.c readconf.h servconf.c servconf.h ]
4435 [ssh.1 ssh.c ssh.h sshd.8]
4436 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4437 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4438 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4439 allow session_key_int != sizeof(session_key)
4440 [this should fix the pre-assert-removal-core-files]
4441 - Updated default config file to use new LogLevel option and to improve
4442 readability
4443
f370266e 444419991110
67d68e3a 4445 - Merged several minor fixes:
f370266e 4446 - ssh-agent commandline parsing
4447 - RPM spec file now installs ssh setuid root
4448 - Makefile creates libdir
4cca272e 4449 - Merged beginnings of Solaris compability from Marc G. Fournier
4450 <marc.fournier@acadiau.ca>
f370266e 4451
d4f11b59 445219991109
4453 - Autodetection of SSL/Crypto library location via autoconf
4454 - Fixed location of ssh-askpass to follow autoconf
4455 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4456 - Autodetection of RSAref library for US users
4457 - Minor doc updates
560557bb 4458 - Merged OpenBSD CVS changes:
4459 - [rsa.c] bugfix: use correct size for memset()
4460 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4461 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4462 - RPM build now creates subpackages
aa51e7cc 4463 - Released 1.2pre9
d4f11b59 4464
e1a9c08d 446519991108
4466 - Removed debian/ directory. This is now being maintained separately.
4467 - Added symlinks for slogin in RPM spec file
4468 - Fixed permissions on manpages in RPM spec file
4469 - Added references to required libraries in README file
4470 - Removed config.h.in from CVS
4471 - Removed pwdb support (better pluggable auth is provided by glibc)
4472 - Made PAM and requisite libdl optional
4473 - Removed lots of unnecessary checks from autoconf
4474 - Added support and autoconf test for openpty() function (Unix98 pty support)
4475 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4476 - Added TODO file
4477 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4478 - Added ssh-askpass program
4479 - Added ssh-askpass support to ssh-add.c
4480 - Create symlinks for slogin on install
4481 - Fix "distclean" target in makefile
4482 - Added example for ssh-agent to manpage
4483 - Added support for PAM_TEXT_INFO messages
4484 - Disable internal /etc/nologin support if PAM enabled
4485 - Merged latest OpenBSD CVS changes:
5bae4ab8 4486 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4487 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4488 failures
e1a9c08d 4489 - [sshd.c] remove unused argument. ok dugsong
4490 - [sshd.c] typo
4491 - [rsa.c] clear buffers used for encryption. ok: niels
4492 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4493 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4494 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4495 - Released 1.2pre8
e1a9c08d 4496
3028328e 449719991102
4498 - Merged change from OpenBSD CVS
4499 - One-line cleanup in sshd.c
4500
474832c5 450119991030
4502 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4503 - Merged latest updates for OpenBSD CVS:
4504 - channels.[ch] - remove broken x11 fix and document istate/ostate
4505 - ssh-agent.c - call setsid() regardless of argv[]
4506 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4507 - Documentation cleanups
4508 - Renamed README -> README.Ylonen
4509 - Renamed README.openssh ->README
474832c5 4510
339660f6 451119991029
4512 - Renamed openssh* back to ssh* at request of Theo de Raadt
4513 - Incorporated latest changes from OpenBSD's CVS
4514 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4515 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4516 - Make distclean now removed configure script
4517 - Improved PAM logging
4518 - Added some debug() calls for PAM
4ecd19ea 4519 - Removed redundant subdirectories
bcbf86ec 4520 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4521 building on Debian.
242588e6 4522 - Fixed off-by-one error in PAM env patch
4523 - Released 1.2pre6
339660f6 4524
5881cd60 452519991028
4526 - Further PAM enhancements.
4527 - Much cleaner
4528 - Now uses account and session modules for all logins.
4529 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4530 - Build fixes
4531 - Autoconf
4532 - Change binary names to open*
4533 - Fixed autoconf script to detect PAM on RH6.1
4534 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4535 - Released 1.2pre4
fca82d2e 4536
4537 - Imported latest OpenBSD CVS code
4538 - Updated README.openssh
93f04616 4539 - Released 1.2pre5
fca82d2e 4540
5881cd60 454119991027
4542 - Adapted PAM patch.
4543 - Released 1.0pre2
4544
4545 - Excised my buggy replacements for strlcpy and mkdtemp
4546 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4547 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4548 - Picked up correct version number from OpenBSD
4549 - Added sshd.pam PAM configuration file
4550 - Added sshd.init Redhat init script
4551 - Added openssh.spec RPM spec file
4552 - Released 1.2pre3
4553
455419991026
4555 - Fixed include paths of OpenSSL functions
4556 - Use OpenSSL MD5 routines
4557 - Imported RC4 code from nanocrypt
4558 - Wrote replacements for OpenBSD arc4random* functions
4559 - Wrote replacements for strlcpy and mkdtemp
4560 - Released 1.0pre1
0b202697 4561
4562$Id$
This page took 0.904357 seconds and 5 git commands to generate.