]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/04/06 22:12:47
[openssh.git] / ChangeLog
CommitLineData
d9d49fdb 120010408
2 - OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
4 [hostfile.c]
5 unused; typo in comment
6
613fc910 720010407
8 - (bal) CVS ID Resync of version.h
cc94bd38 9 - OpenBSD CVS Sync
10 - markus@cvs.openbsd.org 2001/04/05 23:39:20
11 [serverloop.c]
12 keep the ssh session even if there is no active channel.
13 this is more in line with the protocol spec and makes
14 ssh -N -L 1234:server:110 host
15 more useful.
16 based on discussion with <mats@mindbright.se> long time ago
17 and recent mail from <res@shore.net>
0fc791ba 18 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
19 [scp.c]
20 remove trailing / from source paths; fixes pr#1756
613fc910 21
63f7e231 2220010406
23 - (stevesk) logintest.c: fix for systems without __progname
72170131 24 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 25 - OpenBSD CVS Sync
26 - markus@cvs.openbsd.org 2001/04/05 10:00:06
27 [compat.c]
28 2.3.x does old GEX, too; report jakob@
6ba22c93 29 - markus@cvs.openbsd.org 2001/04/05 10:39:03
30 [compress.c compress.h packet.c]
31 reset compress state per direction when rekeying.
3667ba79 32 - markus@cvs.openbsd.org 2001/04/05 10:39:48
33 [version.h]
34 temporary version 2.5.4 (supports rekeying).
35 this is not an official release.
cd332296 36 - markus@cvs.openbsd.org 2001/04/05 10:42:57
37 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
38 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
39 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
40 sshconnect2.c sshd.c]
41 fix whitespace: unexpand + trailing spaces.
255cfda1 42 - markus@cvs.openbsd.org 2001/04/05 11:09:17
43 [clientloop.c compat.c compat.h]
44 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 45 - markus@cvs.openbsd.org 2001/04/05 15:45:43
46 [ssh.1]
47 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 48 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
49 [canohost.c canohost.h session.c]
50 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 51 - markus@cvs.openbsd.org 2001/04/05 20:01:10
52 [clientloop.c]
53 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 54 - markus@cvs.openbsd.org 2001/04/05 21:02:46
55 [buffer.c]
56 better error message
eb0dd41f 57 - markus@cvs.openbsd.org 2001/04/05 21:05:24
58 [clientloop.c ssh.c]
59 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 60
d8ee838b 6120010405
62 - OpenBSD CVS Sync
63 - markus@cvs.openbsd.org 2001/04/04 09:48:35
64 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
65 don't sent multiple kexinit-requests.
66 send newkeys, block while waiting for newkeys.
67 fix comments.
7a37c112 68 - markus@cvs.openbsd.org 2001/04/04 14:34:58
69 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
70 enable server side rekeying + some rekey related clientup.
71 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 72 - markus@cvs.openbsd.org 2001/04/04 15:50:55
73 [compat.c]
74 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 75 - markus@cvs.openbsd.org 2001/04/04 20:25:38
76 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
77 sshconnect2.c sshd.c]
78 more robust rekeying
79 don't send channel data after rekeying is started.
0715ec6c 80 - markus@cvs.openbsd.org 2001/04/04 20:32:56
81 [auth2.c]
82 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 83 - markus@cvs.openbsd.org 2001/04/04 22:04:35
84 [kex.c kexgex.c serverloop.c]
85 parse full kexinit packet.
86 make server-side more robust, too.
a7ca6275 87 - markus@cvs.openbsd.org 2001/04/04 23:09:18
88 [dh.c kex.c packet.c]
89 clear+free keys,iv for rekeying.
90 + fix DH mem leaks. ok niels@
86c9e193 91 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
92 BROKEN_VHANGUP
d8ee838b 93
9d451c5a 9420010404
95 - OpenBSD CVS Sync
96 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
97 [ssh-agent.1]
98 grammar; slade@shore.net
894c5fa6 99 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
100 [sftp-glob.c ssh-agent.c ssh-keygen.c]
101 free() -> xfree()
a5c9ffdb 102 - markus@cvs.openbsd.org 2001/04/03 19:53:29
103 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
104 move kex to kex*.c, used dispatch_set() callbacks for kex. should
105 make rekeying easier.
3463ff28 106 - todd@cvs.openbsd.org 2001/04/03 21:19:38
107 [ssh_config]
108 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 109 - markus@cvs.openbsd.org 2001/04/03 23:32:12
110 [kex.c kex.h packet.c sshconnect2.c sshd.c]
111 undo parts of recent my changes: main part of keyexchange does not
112 need dispatch-callbacks, since application data is delayed until
113 the keyexchange completes (if i understand the drafts correctly).
114 add some infrastructure for re-keying.
e092ce67 115 - markus@cvs.openbsd.org 2001/04/04 00:06:54
116 [clientloop.c sshconnect2.c]
117 enable client rekeying
118 (1) force rekeying with ~R, or
119 (2) if the server requests rekeying.
120 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 121 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 122
672f212f 12320010403
124 - OpenBSD CVS Sync
125 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
126 [sshd.8]
127 typo; ok markus@
6be9a5e8 128 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
129 [readconf.c servconf.c]
130 correct comment; ok markus@
fe39c3df 131 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
132 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 133
0be033ea 13420010402
135 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 136 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 137
b7a2a476 13820010330
139 - (djm) Another openbsd-compat/glob.c sync
4047d868 140 - (djm) OpenBSD CVS Sync
141 - provos@cvs.openbsd.org 2001/03/28 21:59:41
142 [kex.c kex.h sshconnect2.c sshd.c]
143 forgot to include min and max params in hash, okay markus@
c8682232 144 - provos@cvs.openbsd.org 2001/03/28 22:04:57
145 [dh.c]
146 more sanity checking on primes file
d9cd3575 147 - markus@cvs.openbsd.org 2001/03/28 22:43:31
148 [auth.h auth2.c auth2-chall.c]
149 check auth_root_allowed for kbd-int auth, too.
86b878d5 150 - provos@cvs.openbsd.org 2001/03/29 14:24:59
151 [sshconnect2.c]
152 use recommended defaults
1ad64a93 153 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
154 [sshconnect2.c sshd.c]
155 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 156 - markus@cvs.openbsd.org 2001/03/29 21:17:40
157 [dh.c dh.h kex.c kex.h]
158 prepare for rekeying: move DH code to dh.c
76ca7b01 159 - djm@cvs.openbsd.org 2001/03/29 23:42:01
160 [sshd.c]
161 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 162
01ce749f 16320010329
164 - OpenBSD CVS Sync
165 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
166 [ssh.1]
167 document more defaults; misc. cleanup. ok markus@
569807fb 168 - markus@cvs.openbsd.org 2001/03/26 23:12:42
169 [authfile.c]
170 KNF
457fc0c6 171 - markus@cvs.openbsd.org 2001/03/26 23:23:24
172 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
173 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 174 - markus@cvs.openbsd.org 2001/03/27 10:34:08
175 [ssh-rsa.c sshd.c]
176 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 177 - markus@cvs.openbsd.org 2001/03/27 10:57:00
178 [compat.c compat.h ssh-rsa.c]
179 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
180 signatures in SSH protocol 2, ok djm@
db1cd2f3 181 - provos@cvs.openbsd.org 2001/03/27 17:46:50
182 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
183 make dh group exchange more flexible, allow min and max group size,
184 okay markus@, deraadt@
e5ff6ecf 185 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
186 [scp.c]
187 start to sync scp closer to rcp; ok markus@
03cb2621 188 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
189 [scp.c]
190 usage more like rcp and add missing -B to usage; ok markus@
563834bb 191 - markus@cvs.openbsd.org 2001/03/28 20:50:45
192 [sshd.c]
193 call refuse() before close(); from olemx@ans.pl
01ce749f 194
b5b68128 19520010328
196 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
197 resolve linking conflicts with libcrypto. Report and suggested fix
198 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 199 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
200 fix from Philippe Levan <levan@epix.net>
cccfea16 201 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
202 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 203 - (djm) Sync openbsd-compat/glob.c
b5b68128 204
0c90b590 20520010327
206 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 207 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
208 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 209 - OpenBSD CVS Sync
210 - djm@cvs.openbsd.org 2001/03/25 00:01:34
211 [session.c]
212 shorten; ok markus@
4f4648f9 213 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
214 [servconf.c servconf.h session.c sshd.8 sshd_config]
215 PrintLastLog option; from chip@valinux.com with some minor
216 changes by me. ok markus@
9afbfcfa 217 - markus@cvs.openbsd.org 2001/03/26 08:07:09
218 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
219 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
220 simpler key load/save interface, see authfile.h
221 - (djm) Reestablish PAM credentials (which can be supplemental group
222 memberships) after initgroups() blows them away. Report and suggested
223 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 224
b567a40c 22520010324
226 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 227 - OpenBSD CVS Sync
228 - djm@cvs.openbsd.org 2001/03/23 11:04:07
229 [compat.c compat.h sshconnect2.c sshd.c]
230 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 231 - markus@cvs.openbsd.org 2001/03/23 12:02:49
232 [auth1.c]
233 authctxt is now passed to do_authenticated
e285053e 234 - markus@cvs.openbsd.org 2001/03/23 13:10:57
235 [sftp-int.c]
236 fix put, upload to _absolute_ path, ok djm@
1d3c30db 237 - markus@cvs.openbsd.org 2001/03/23 14:28:32
238 [session.c sshd.c]
239 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 240 - (djm) Pull out our own SIGPIPE hacks
b567a40c 241
8a169574 24220010323
243 - OpenBSD CVS Sync
244 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
245 [sshd.c]
246 do not place linefeeds in buffer
247
ee110bfb 24820010322
249 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 250 - (bal) version.c CVS ID resync
a5b09902 251 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
252 resync
ae7242ef 253 - (bal) scp.c CVS ID resync
3e587cc3 254 - OpenBSD CVS Sync
255 - markus@cvs.openbsd.org 2001/03/20 19:10:16
256 [readconf.c]
257 default to SSH protocol version 2
e5d7a405 258 - markus@cvs.openbsd.org 2001/03/20 19:21:21
259 [session.c]
260 remove unused arg
39f7530f 261 - markus@cvs.openbsd.org 2001/03/20 19:21:21
262 [session.c]
263 remove unused arg
bb5639fe 264 - markus@cvs.openbsd.org 2001/03/21 11:43:45
265 [auth1.c auth2.c session.c session.h]
266 merge common ssh v1/2 code
5e7cb456 267 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
268 [ssh-keygen.c]
269 add -B flag to usage
ca4df544 270 - markus@cvs.openbsd.org 2001/03/21 21:06:30
271 [session.c]
272 missing init; from mib@unimelb.edu.au
ee110bfb 273
f5f6020e 27420010321
275 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
276 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 277 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
278 from Solar Designer <solar@openwall.com>
0a3700ee 279 - (djm) Don't loop forever when changing password via PAM. Patch
280 from Solar Designer <solar@openwall.com>
0c13ffa2 281 - (djm) Generate config files before build
7a7101ec 282 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
283 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 284
8d539493 28520010320
01022caf 286 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
287 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 288 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 289 - (djm) OpenBSD CVS Sync
290 - markus@cvs.openbsd.org 2001/03/19 17:07:23
291 [auth.c readconf.c]
292 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 293 - markus@cvs.openbsd.org 2001/03/19 17:12:10
294 [version.h]
295 version 2.5.2
ea44783f 296 - (djm) Update RPM spec version
297 - (djm) Release 2.5.2p1
3743cc2f 298- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
299 change S_ISLNK macro to work for UnixWare 2.03
9887f269 300- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
301 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 302
e339aa53 30320010319
304 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
305 do it implicitly.
7cdb79d4 306 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 307 - OpenBSD CVS Sync
308 - markus@cvs.openbsd.org 2001/03/18 12:07:52
309 [auth-options.c]
310 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 311 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 312 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
313 move HAVE_LONG_LONG_INT where it works
d1581d5f 314 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 315 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 316 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 317 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 318 - (djm) OpenBSD CVS Sync
319 - djm@cvs.openbsd.org 2001/03/19 03:52:51
320 [sftp-client.c]
321 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 322 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
323 [compat.c compat.h sshd.c]
324 specifically version match on ssh scanners. do not log scan
325 information to the console
dc504afd 326 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 327 [sshd.8]
dc504afd 328 Document permitopen authorized_keys option; ok markus@
babd91d4 329 - djm@cvs.openbsd.org 2001/03/19 05:49:52
330 [ssh.1]
331 document PreferredAuthentications option; ok markus@
05c64611 332 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 333
ec0ad9c2 33420010318
335 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
336 size not delimited" fatal errors when tranfering.
5cc8d4ad 337 - OpenBSD CVS Sync
338 - markus@cvs.openbsd.org 2001/03/17 17:27:59
339 [auth.c]
340 check /etc/shells, too
7411201c 341 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
342 openbsd-compat/fake-regex.h
ec0ad9c2 343
8a968c25 34420010317
345 - Support usrinfo() on AIX. Based on patch from Gert Doering
346 <gert@greenie.muc.de>
bf1d27bd 347 - OpenBSD CVS Sync
348 - markus@cvs.openbsd.org 2001/03/15 15:05:59
349 [scp.c]
350 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 351 - markus@cvs.openbsd.org 2001/03/15 22:07:08
352 [session.c]
353 pass Session to do_child + KNF
d50d9b63 354 - djm@cvs.openbsd.org 2001/03/16 08:16:18
355 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
356 Revise globbing for get/put to be more shell-like. In particular,
357 "get/put file* directory/" now works. ok markus@
f55d1b5f 358 - markus@cvs.openbsd.org 2001/03/16 09:55:53
359 [sftp-int.c]
360 fix memset and whitespace
6a8496e4 361 - markus@cvs.openbsd.org 2001/03/16 13:44:24
362 [sftp-int.c]
363 discourage strcat/strcpy
01794848 364 - markus@cvs.openbsd.org 2001/03/16 19:06:30
365 [auth-options.c channels.c channels.h serverloop.c session.c]
366 implement "permitopen" key option, restricts -L style forwarding to
367 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 368 - Check for gl_matchc support in glob_t and fall back to the
369 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 370
4cb5d598 37120010315
372 - OpenBSD CVS Sync
373 - markus@cvs.openbsd.org 2001/03/14 08:57:14
374 [sftp-client.c]
375 Wall
85cf5827 376 - markus@cvs.openbsd.org 2001/03/14 15:15:58
377 [sftp-int.c]
378 add version command
61b3a2bc 379 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
380 [sftp-server.c]
381 note no getopt()
51e2fc8f 382 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 383 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 384
acc9d6d7 38520010314
386 - OpenBSD CVS Sync
85cf5827 387 - markus@cvs.openbsd.org 2001/03/13 17:34:42
388 [auth-options.c]
389 missing xfree, deny key on parse error; ok stevesk@
390 - djm@cvs.openbsd.org 2001/03/13 22:42:54
391 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
392 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 393 - (bal) Fix strerror() in bsd-misc.c
394 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
395 missing or lacks the GLOB_ALTDIRFUNC extension
396 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
397 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 398
22138a36 39920010313
400 - OpenBSD CVS Sync
401 - markus@cvs.openbsd.org 2001/03/12 22:02:02
402 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
403 remove old key_fingerprint interface, s/_ex//
404
539af7f5 40520010312
406 - OpenBSD CVS Sync
407 - markus@cvs.openbsd.org 2001/03/11 13:25:36
408 [auth2.c key.c]
409 debug
301e8e5b 410 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
411 [key.c key.h]
412 add improved fingerprint functions. based on work by Carsten
413 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 414 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
415 [ssh-keygen.1 ssh-keygen.c]
416 print both md5, sha1 and bubblebabble fingerprints when using
417 ssh-keygen -l -v. ok markus@.
08345971 418 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
419 [key.c]
420 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 421 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
422 [ssh-keygen.c]
423 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 424 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
425 test if snprintf() supports %ll
426 add /dev to search path for PRNGD/EGD socket
427 fix my mistake in USER_PATH test program
79c9ac1b 428 - OpenBSD CVS Sync
429 - markus@cvs.openbsd.org 2001/03/11 18:29:51
430 [key.c]
431 style+cleanup
aaf45d87 432 - markus@cvs.openbsd.org 2001/03/11 22:33:24
433 [ssh-keygen.1 ssh-keygen.c]
434 remove -v again. use -B instead for bubblebabble. make -B consistent
435 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 436 - (djm) Bump portable version number for generating test RPMs
94dd09e3 437 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 438 - (bal) Reorder includes in Makefile.
539af7f5 439
d156519a 44020010311
441 - OpenBSD CVS Sync
442 - markus@cvs.openbsd.org 2001/03/10 12:48:27
443 [sshconnect2.c]
444 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 445 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
446 [readconf.c ssh_config]
447 default to SSH2, now that m68k runs fast
2f778758 448 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
449 [ttymodes.c ttymodes.h]
450 remove unused sgtty macros; ok markus@
99c415db 451 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
452 [compat.c compat.h sshconnect.c]
453 all known netscreen ssh versions, and older versions of OSU ssh cannot
454 handle password padding (newer OSU is fixed)
456fce50 455 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
456 make sure $bindir is in USER_PATH so scp will work
cab80f75 457 - OpenBSD CVS Sync
458 - markus@cvs.openbsd.org 2001/03/10 17:51:04
459 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
460 add PreferredAuthentications
d156519a 461
1c9a907f 46220010310
463 - OpenBSD CVS Sync
464 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
465 [ssh-keygen.c]
466 create *.pub files with umask 0644, so that you can mv them to
467 authorized_keys
cb7bd922 468 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
469 [sshd.c]
470 typo; slade@shore.net
61cf0e38 471 - Removed log.o from sftp client. Not needed.
1c9a907f 472
385590e4 47320010309
474 - OpenBSD CVS Sync
475 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
476 [auth1.c]
477 unused; ok markus@
acf06a60 478 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
479 [sftp.1]
480 spelling, cleanup; ok deraadt@
fee56204 481 - markus@cvs.openbsd.org 2001/03/08 21:42:33
482 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
483 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
484 no need to do enter passphrase or do expensive sign operations if the
485 server does not accept key).
385590e4 486
3a7fe5ba 48720010308
488 - OpenBSD CVS Sync
d5ebca2b 489 - djm@cvs.openbsd.org 2001/03/07 10:11:23
490 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
491 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
492 functions and small protocol change.
493 - markus@cvs.openbsd.org 2001/03/08 00:15:48
494 [readconf.c ssh.1]
495 turn off useprivilegedports by default. only rhost-auth needs
496 this. older sshd's may need this, too.
097ca118 497 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
498 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 499
3251b439 50020010307
501 - (bal) OpenBSD CVS Sync
502 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
503 [ssh-keyscan.c]
504 appease gcc
a5ec8a3d 505 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
506 [sftp-int.c sftp.1 sftp.c]
507 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 508 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
509 [sftp.1]
510 order things
2c86906e 511 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
512 [ssh.1 sshd.8]
513 the name "secure shell" is boring, noone ever uses it
7daf8515 514 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
515 [ssh.1]
516 removed dated comment
f52798a4 517 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 518
657297ff 51920010306
520 - (bal) OpenBSD CVS Sync
521 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
522 [sshd.8]
523 alpha order; jcs@rt.fm
7c8f2a26 524 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
525 [servconf.c]
526 sync error message; ok markus@
f2ba0775 527 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
528 [myproposal.h ssh.1]
529 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
530 provos & markus ok
7a6c39a3 531 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
532 [sshd.8]
533 detail default hmac setup too
7de5b06b 534 - markus@cvs.openbsd.org 2001/03/05 17:17:21
535 [kex.c kex.h sshconnect2.c sshd.c]
536 generate a 2*need size (~300 instead of 1024/2048) random private
537 exponent during the DH key agreement. according to Niels (the great
538 german advisor) this is safe since /etc/primes contains strong
539 primes only.
540
541 References:
542 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
543 agreement with short exponents, In Advances in Cryptology
544 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 545 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
546 [ssh.1]
547 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 548 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
549 [dh.c]
550 spelling
bbc62e59 551 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
552 [authfd.c cli.c ssh-agent.c]
553 EINTR/EAGAIN handling is required in more cases
c16c7f20 554 - millert@cvs.openbsd.org 2001/03/06 01:06:03
555 [ssh-keyscan.c]
556 Don't assume we wil get the version string all in one read().
557 deraadt@ OK'd
09cb311c 558 - millert@cvs.openbsd.org 2001/03/06 01:08:27
559 [clientloop.c]
560 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 561
1a2936c4 56220010305
563 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 564 - (bal) CVS ID touch up on sftp-int.c
e77df335 565 - (bal) CVS ID touch up on uuencode.c
6cca9fde 566 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 567 - (bal) OpenBSD CVS Sync
dcb971e1 568 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
569 [sshd.8]
570 it's the OpenSSH one
778f6940 571 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
572 [ssh-keyscan.c]
573 inline -> __inline__, and some indent
81333640 574 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
575 [authfile.c]
576 improve fd handling
79ddf6db 577 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
578 [sftp-server.c]
579 careful with & and &&; markus ok
96ee8386 580 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
581 [ssh.c]
582 -i supports DSA identities now; ok markus@
0c126dc9 583 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
584 [servconf.c]
585 grammar; slade@shore.net
ed2166d8 586 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
587 [ssh-keygen.1 ssh-keygen.c]
588 document -d, and -t defaults to rsa1
b07ae1e9 589 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
590 [ssh-keygen.1 ssh-keygen.c]
591 bye bye -d
e2fccec3 592 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
593 [sshd_config]
594 activate RSA 2 key
e91c60f2 595 - markus@cvs.openbsd.org 2001/02/22 21:57:27
596 [ssh.1 sshd.8]
597 typos/grammar from matt@anzen.com
3b1a83df 598 - markus@cvs.openbsd.org 2001/02/22 21:59:44
599 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
600 use pwcopy in ssh.c, too
19d57054 601 - markus@cvs.openbsd.org 2001/02/23 15:34:53
602 [serverloop.c]
603 debug2->3
00be5382 604 - markus@cvs.openbsd.org 2001/02/23 18:15:13
605 [sshd.c]
606 the random session key depends now on the session_key_int
607 sent by the 'attacker'
608 dig1 = md5(cookie|session_key_int);
609 dig2 = md5(dig1|cookie|session_key_int);
610 fake_session_key = dig1|dig2;
611 this change is caused by a mail from anakin@pobox.com
612 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 613 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
614 [readconf.c]
615 look for id_rsa by default, before id_dsa
582038fb 616 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
617 [sshd_config]
618 ssh2 rsa key before dsa key
6e18cb71 619 - markus@cvs.openbsd.org 2001/02/27 10:35:27
620 [packet.c]
621 fix random padding
1b5dfeb2 622 - markus@cvs.openbsd.org 2001/02/27 11:00:11
623 [compat.c]
624 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 625 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
626 [misc.c]
627 pull in protos
167b3512 628 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
629 [sftp.c]
630 do not kill the subprocess on termination (we will see if this helps
631 things or hurts things)
7e8911cd 632 - markus@cvs.openbsd.org 2001/02/28 08:45:39
633 [clientloop.c]
634 fix byte counts for ssh protocol v1
ee55dacf 635 - markus@cvs.openbsd.org 2001/02/28 08:54:55
636 [channels.c nchan.c nchan.h]
637 make sure remote stderr does not get truncated.
638 remove closed fd's from the select mask.
a6215e53 639 - markus@cvs.openbsd.org 2001/02/28 09:57:07
640 [packet.c packet.h sshconnect2.c]
641 in ssh protocol v2 use ignore messages for padding (instead of
642 trailing \0).
94dfb550 643 - markus@cvs.openbsd.org 2001/02/28 12:55:07
644 [channels.c]
645 unify debug messages
5649fbbe 646 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
647 [misc.c]
648 for completeness, copy pw_gecos too
0572fe75 649 - markus@cvs.openbsd.org 2001/02/28 21:21:41
650 [sshd.c]
651 generate a fake session id, too
95ce5599 652 - markus@cvs.openbsd.org 2001/02/28 21:27:48
653 [channels.c packet.c packet.h serverloop.c]
654 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
655 use random content in ignore messages.
355724fc 656 - markus@cvs.openbsd.org 2001/02/28 21:31:32
657 [channels.c]
658 typo
c3f7d267 659 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
660 [authfd.c]
661 split line so that p will have an easier time next time around
a01a5f30 662 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
663 [ssh.c]
664 shorten usage by a line
12bf85ed 665 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
666 [auth-rsa.c auth2.c deattack.c packet.c]
667 KNF
4371658c 668 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
669 [cli.c cli.h rijndael.h ssh-keyscan.1]
670 copyright notices on all source files
ce91d6f8 671 - markus@cvs.openbsd.org 2001/03/01 22:46:37
672 [ssh.c]
673 don't truncate remote ssh-2 commands; from mkubita@securities.cz
674 use min, not max for logging, fixes overflow.
409edaba 675 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
676 [sshd.8]
677 explain SIGHUP better
b8dc87d3 678 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
679 [sshd.8]
680 doc the dsa/rsa key pair files
f3c7c613 681 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
682 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
683 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
684 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
685 make copyright lines the same format
2671b47f 686 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
687 [ssh-keyscan.c]
688 standard theo sweep
ff7fee59 689 - millert@cvs.openbsd.org 2001/03/03 21:19:41
690 [ssh-keyscan.c]
691 Dynamically allocate read_wait and its copies. Since maxfd is
692 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 693 - millert@cvs.openbsd.org 2001/03/03 21:40:30
694 [sftp-server.c]
695 Dynamically allocate fd_set; deraadt@ OK
20e04e90 696 - millert@cvs.openbsd.org 2001/03/03 21:41:07
697 [packet.c]
698 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 699 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
700 [sftp-server.c]
701 KNF
c630ce76 702 - markus@cvs.openbsd.org 2001/03/03 23:52:22
703 [sftp.c]
704 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 705 - markus@cvs.openbsd.org 2001/03/03 23:59:34
706 [log.c ssh.c]
707 log*.c -> log.c
61f8a1d1 708 - markus@cvs.openbsd.org 2001/03/04 00:03:59
709 [channels.c]
710 debug1->2
38967add 711 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
712 [ssh.c]
713 add -m to usage; ok markus@
46f23b8d 714 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
715 [sshd.8]
716 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 717 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
718 [servconf.c sshd.8]
719 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 720 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
721 [sshd.8]
722 spelling
54b974dc 723 - millert@cvs.openbsd.org 2001/03/04 17:42:28
724 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
725 ssh.c sshconnect.c sshd.c]
726 log functions should not be passed strings that end in newline as they
727 get passed on to syslog() and when logging to stderr, do_log() appends
728 its own newline.
51c251f0 729 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
730 [sshd.8]
731 list SSH2 ciphers
2605addd 732 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 733 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 734 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 735 - (stevesk) OpenBSD sync:
736 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
737 [ssh-keyscan.c]
738 skip inlining, why bother
5152d46f 739 - (stevesk) sftp.c: handle __progname
1a2936c4 740
40edd7ef 74120010304
742 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 743 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
744 give Mark Roth credit for mdoc2man.pl
40edd7ef 745
9817de5f 74620010303
40edd7ef 747 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
748 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
749 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
750 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 751 "--with-egd-pool" configure option with "--with-prngd-socket" and
752 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
753 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 754
20cad736 75520010301
756 - (djm) Properly add -lcrypt if needed.
5f404be3 757 - (djm) Force standard PAM conversation function in a few more places.
758 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
759 <nalin@redhat.com>
480eb294 760 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
761 <vinschen@redhat.com>
ad1f4a20 762 - (djm) Released 2.5.1p2
20cad736 763
cf0c5df5 76420010228
765 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
766 "Bad packet length" bugs.
403f5a8e 767 - (djm) Fully revert PAM session patch (again). All PAM session init is
768 now done before the final fork().
065ef9b1 769 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 770 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 771
86b416a7 77220010227
51fb577a 773 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
774 <vinschen@redhat.com>
2af09193 775 - (bal) OpenBSD Sync
776 - markus@cvs.openbsd.org 2001/02/23 15:37:45
777 [session.c]
778 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 779 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
780 <jmknoble@jmknoble.cx>
f4e9a0e1 781 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
782 <markm@swoon.net>
783 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 784 - (djm) fatal() on OpenSSL version mismatch
27cf96de 785 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 786 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
787 <markm@swoon.net>
4bc6dd70 788 - (djm) Fix PAM fix
4236bde4 789 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
790 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 791 2.3.x.
792 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
793 <markm@swoon.net>
a29d3f1c 794 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
795 <tim@multitalents.net>
796 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
797 <tim@multitalents.net>
51fb577a 798
4925395f 79920010226
800 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 801 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
802 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 803
1eb4ec64 80420010225
805 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
806 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 807 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
808 platform defines u_int64_t as being that.
1eb4ec64 809
a738c3b0 81020010224
811 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
812 Vinschen <vinschen@redhat.com>
813 - (bal) Reorder where 'strftime' is detected to resolve linking
814 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
815
8fd97cc4 81620010224
817 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
818 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 819 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
820 some platforms.
3d114925 821 - (bal) Generalize lack of UNIX sockets since this also effects Cray
822 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 823
14a49e44 82420010223
825 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
826 <tell@telltronics.org>
cb291102 827 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
828 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 829 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
830 <tim@multitalents.net>
14a49e44 831
73d6d7fa 83220010222
833 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 834 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
835 - (bal) Removed reference to liblogin from contrib/README. It was
836 integrated into OpenSSH a long while ago.
2a81eb9f 837 - (stevesk) remove erroneous #ifdef sgi code.
838 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 839
fbf305f1 84020010221
841 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 842 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
843 <tim@multitalents.net>
1fe61b2e 844 - (bal) Reverted out of 2001/02/15 patch by djm below because it
845 breaks Solaris.
846 - (djm) Move PAM session setup back to before setuid to user.
847 fixes problems on Solaris-drived PAMs.
266140a8 848 - (stevesk) session.c: back out to where we were before:
849 - (djm) Move PAM session initialisation until after fork in sshd. Patch
850 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 851
8b3319f4 85220010220
853 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
854 getcwd.c.
c2b544a5 855 - (bal) OpenBSD CVS Sync:
856 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
857 [sshd.c]
858 clarify message to make it not mention "ident"
8b3319f4 859
1729c161 86020010219
861 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
862 pty.[ch] -> sshpty.[ch]
d6f13fbb 863 - (djm) Rework search for OpenSSL location. Skip directories which don't
864 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
865 with its limit of 6 -L options.
0476625f 866 - OpenBSD CVS Sync:
867 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
868 [sftp.1]
869 typo
870 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
871 [ssh.c]
872 cleanup -V output; noted by millert
873 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
874 [sshd.8]
875 it's the OpenSSH one
876 - markus@cvs.openbsd.org 2001/02/18 11:33:54
877 [dispatch.c]
878 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
879 - markus@cvs.openbsd.org 2001/02/19 02:53:32
880 [compat.c compat.h serverloop.c]
881 ssh-1.2.{18-22} has broken handling of ignore messages; report from
882 itojun@
883 - markus@cvs.openbsd.org 2001/02/19 03:35:23
884 [version.h]
885 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
886 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
887 [scp.c]
888 np is changed by recursion; vinschen@redhat.com
889 - Update versions in RPM spec files
890 - Release 2.5.1p1
1729c161 891
663fd560 89220010218
893 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
894 <tim@multitalents.net>
25cd3375 895 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
896 stevesk
58e7f038 897 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
898 <vinschen@redhat.com> and myself.
32ced054 899 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
900 Miskiewicz <misiek@pld.ORG.PL>
6a951840 901 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
902 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 903 - (djm) Use ttyname() to determine name of tty returned by openpty()
904 rather then risking overflow. Patch from Marek Michalkiewicz
905 <marekm@amelek.gda.pl>
bdf80b2c 906 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
907 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 908 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 909 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
910 SunOS)
f61d6b17 911 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
912 <tim@multitalents.net>
dfef7e7e 913 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 914 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 915 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
916 SIGALRM.
e1a023df 917 - (djm) Move entropy.c over to mysignal()
667beaa9 918 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
919 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
920 Miller <Todd.Miller@courtesan.com>
ecdde3d8 921 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 922 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
923 enable with --with-bsd-auth.
2adddc78 924 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 925
0b1728c5 92620010217
927 - (bal) OpenBSD Sync:
928 - markus@cvs.openbsd.org 2001/02/16 13:38:18
929 [channel.c]
930 remove debug
c8b058b4 931 - markus@cvs.openbsd.org 2001/02/16 14:03:43
932 [session.c]
933 proper payload-length check for x11 w/o screen-number
0b1728c5 934
b41d8d4d 93520010216
936 - (bal) added '--with-prce' to allow overriding of system regex when
937 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 938 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 939 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
940 Fixes linking on SCO.
0ceb21d6 941 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
942 Nalin Dahyabhai <nalin@redhat.com>
943 - (djm) BSD license for gnome-ssh-askpass (was X11)
944 - (djm) KNF on gnome-ssh-askpass
ed6553e2 945 - (djm) USE_PIPES for a few more sysv platforms
946 - (djm) Cleanup configure.in a little
947 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 948 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
949 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 950 - (djm) OpenBSD CVS:
951 - markus@cvs.openbsd.org 2001/02/15 16:19:59
952 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
953 [sshconnect1.c sshconnect2.c]
954 genericize password padding function for SSH1 and SSH2.
955 add stylized echo to 2, too.
956 - (djm) Add roundup() macro to defines.h
9535dddf 957 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
958 needed on Unixware 2.x.
b41d8d4d 959
0086bfaf 96020010215
961 - (djm) Move PAM session setup back to before setuid to user. Fixes
962 problems on Solaris-derived PAMs.
e11aab29 963 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
964 <Darren.Moffat@eng.sun.com>
9e3c31f7 965 - (bal) Sync w/ OpenSSH for new release
966 - markus@cvs.openbsd.org 2001/02/12 12:45:06
967 [sshconnect1.c]
968 fix xmalloc(0), ok dugsong@
b2552997 969 - markus@cvs.openbsd.org 2001/02/11 12:59:25
970 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
971 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
972 1) clean up the MAC support for SSH-2
973 2) allow you to specify the MAC with 'ssh -m'
974 3) or the 'MACs' keyword in ssh(d)_config
975 4) add hmac-{md5,sha1}-96
976 ok stevesk@, provos@
15853e93 977 - markus@cvs.openbsd.org 2001/02/12 16:16:23
978 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
979 ssh-keygen.c sshd.8]
980 PermitRootLogin={yes,without-password,forced-commands-only,no}
981 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 982 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 983 [clientloop.c packet.c ssh-keyscan.c]
984 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 985 - markus@cvs.openssh.org 2001/02/13 22:49:40
986 [auth1.c auth2.c]
987 setproctitle(user) only if getpwnam succeeds
988 - markus@cvs.openbsd.org 2001/02/12 23:26:20
989 [sshd.c]
990 missing memset; from solar@openwall.com
991 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
992 [sftp-int.c]
993 lumask now works with 1 numeric arg; ok markus@, djm@
994 - djm@cvs.openbsd.org 2001/02/14 9:46:03
995 [sftp-client.c sftp-int.c sftp.1]
996 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
997 ok markus@
0b16bb01 998 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
999 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1000 - (stevesk) OpenBSD sync:
1001 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1002 [serverloop.c]
1003 indent
0b16bb01 1004
1c2d0a13 100520010214
1006 - (djm) Don't try to close PAM session or delete credentials if the
1007 session has not been open or credentials not set. Based on patch from
1008 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1009 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1010 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1011 - (bal) Missing function prototype in bsd-snprintf.c patch by
1012 Mark Miller <markm@swoon.net>
b7ccb051 1013 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1014 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1015 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1016
0610439b 101720010213
84eb157c 1018 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1019 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1020 I did a base KNF over the whe whole file to make it more acceptable.
1021 (backed out of original patch and removed it from ChangeLog)
01f13020 1022 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1023 Tim Rice <tim@multitalents.net>
8d60e965 1024 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1025
894a4851 102620010212
1027 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1028 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1029 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1030 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1031 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1032 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1033 <mib@unimelb.edu.au>
6f68f28a 1034 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1035 - (stevesk) session.c: remove debugging code.
894a4851 1036
abf1f107 103720010211
1038 - (bal) OpenBSD Sync
1039 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1040 [auth1.c auth2.c sshd.c]
1041 move k_setpag() to a central place; ok dugsong@
c845316f 1042 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1043 [auth2.c]
1044 offer passwd before s/key
e6fa162e 1045 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1046 [canohost.c]
1047 remove last call to sprintf; ok deraadt@
0ab4b0f0 1048 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1049 [canohost.c]
1050 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1051 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1052 [cli.c]
1053 don't call vis() for \r
5c470997 1054 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1055 [scp.c]
1056 revert a small change to allow -r option to work again; ok deraadt@
1057 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1058 [scp.c]
1059 fix memory leak; ok markus@
a0e6fead 1060 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1061 [scp.1]
1062 Mention that you can quote pathnames with spaces in them
b3106440 1063 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1064 [ssh.c]
1065 remove mapping of argv[0] -> hostname
f72e01a5 1066 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1067 [sshconnect2.c]
1068 do not ask for passphrase in batch mode; report from ejb@ql.org
1069 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1070 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1071 %.30s is too short for IPv6 numeric address. use %.128s for now.
1072 markus ok
1073 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1074 [sshconnect2.c]
1075 do not free twice, thanks to /etc/malloc.conf
1076 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1077 [sshconnect2.c]
1078 partial success: debug->log; "Permission denied" if no more auth methods
1079 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1080 [sshconnect2.c]
1081 remove some lines
e0b2cf6b 1082 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1083 [auth-options.c]
1084 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1085 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1086 [channels.c]
1087 nuke sprintf, ok deraadt@
1088 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1089 [channels.c]
1090 nuke sprintf, ok deraadt@
affa8be4 1091 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1092 [clientloop.h]
1093 remove confusing callback code
d2c46e77 1094 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1095 [readconf.c]
1096 snprintf
cc8aca8a 1097 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1098 sync with netbsd tree changes.
1099 - more strict prototypes, include necessary headers
1100 - use paths.h/pathnames.h decls
1101 - size_t typecase to int -> u_long
5be2ec5e 1102 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1103 [ssh-keyscan.c]
1104 fix size_t -> int cast (use u_long). markus ok
1105 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1106 [ssh-keyscan.c]
1107 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1108 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1109 [ssh-keyscan.c]
1110 do not assume malloc() returns zero-filled region. found by
1111 malloc.conf=AJ.
f21032a6 1112 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1113 [sshconnect.c]
1114 don't connect if batch_mode is true and stricthostkeychecking set to
1115 'ask'
7bbcc167 1116 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1117 [sshd_config]
1118 type: ok markus@
1119 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1120 [sshd_config]
1121 enable sftp-server by default
a2e6d17d 1122 - deraadt 2001/02/07 8:57:26
1123 [xmalloc.c]
1124 deal with new ANSI malloc stuff
1125 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1126 [xmalloc.c]
1127 typo in fatal()
1128 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1129 [xmalloc.c]
1130 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1131 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1132 [serverloop.c sshconnect1.c]
1133 mitigate SSH1 traffic analysis - from Solar Designer
1134 <solar@openwall.com>, ok provos@
ca910e13 1135 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1136 (from the OpenBSD tree)
6b442913 1137 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1138 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1139 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1140 - (bal) A bit more whitespace cleanup
e275684f 1141 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1142 <abartlet@pcug.org.au>
b27e97b1 1143 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1144 - (stevesk) compat.c: more friendly cpp error
94f38e16 1145 - (stevesk) OpenBSD sync:
1146 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1147 [LICENSE]
1148 typos and small cleanup; ok deraadt@
abf1f107 1149
0426a3b4 115020010210
1151 - (djm) Sync sftp and scp stuff from OpenBSD:
1152 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1153 [sftp-client.c]
1154 Don't free handles before we are done with them. Based on work from
1155 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1156 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1157 [sftp.1]
1158 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1159 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1160 [sftp.1]
1161 pretty up significantly
1162 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1163 [sftp.1]
1164 .Bl-.El mismatch. markus ok
1165 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1166 [sftp-int.c]
1167 Check that target is a directory before doing ls; ok markus@
1168 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1169 [scp.c sftp-client.c sftp-server.c]
1170 unsigned long long -> %llu, not %qu. markus ok
1171 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1172 [sftp.1 sftp-int.c]
1173 more man page cleanup and sync of help text with man page; ok markus@
1174 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1175 [sftp-client.c]
1176 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1177 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1178 [sftp.c]
1179 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1180 <roumen.petrov@skalasoft.com>
1181 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1182 [sftp-int.c]
1183 portable; ok markus@
1184 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1185 [sftp-int.c]
1186 lowercase cmds[].c also; ok markus@
1187 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1188 [pathnames.h sftp.c]
1189 allow sftp over ssh protocol 1; ok djm@
1190 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1191 [scp.c]
1192 memory leak fix, and snprintf throughout
1193 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1194 [sftp-int.c]
1195 plug a memory leak
1196 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1197 [session.c sftp-client.c]
1198 %i -> %d
1199 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1200 [sftp-int.c]
1201 typo
1202 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1203 [sftp-int.c pathnames.h]
1204 _PATH_LS; ok markus@
1205 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1206 [sftp-int.c]
1207 Check for NULL attribs for chown, chmod & chgrp operations, only send
1208 relevant attribs back to server; ok markus@
96b64eb0 1209 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1210 [sftp.c]
1211 Use getopt to process commandline arguments
1212 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1213 [sftp.c ]
1214 Wait for ssh subprocess at exit
1215 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1216 [sftp-int.c]
1217 stat target for remote chdir before doing chdir
1218 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1219 [sftp.1]
1220 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1221 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1222 [sftp-int.c]
1223 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1224 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1225 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1226
6d1e1d2b 122720010209
1228 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1229 <rjmooney@mediaone.net>
bb0c1991 1230 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1231 main tree while porting forward. Pointed out by Lutz Jaenicke
1232 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1233 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1234 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1235 - (stevesk) OpenBSD sync:
1236 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1237 [auth2.c]
1238 strict checking
1239 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1240 [version.h]
1241 update to 2.3.2
1242 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1243 [auth2.c]
1244 fix typo
72b3f75d 1245 - (djm) Update spec files
0ed28836 1246 - (bal) OpenBSD sync:
1247 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1248 [scp.c]
1249 memory leak fix, and snprintf throughout
1fc8ccdf 1250 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1251 [clientloop.c]
1252 remove confusing callback code
0b202697 1253 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1254 - (bal) OpenBSD Sync (more):
1255 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1256 sync with netbsd tree changes.
1257 - more strict prototypes, include necessary headers
1258 - use paths.h/pathnames.h decls
1259 - size_t typecase to int -> u_long
1f3bf5aa 1260 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1261 [ssh.c]
1262 fatal() if subsystem fails
1263 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1264 [ssh.c]
1265 remove confusing callback code
1266 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1267 [ssh.c]
1268 add -1 option (force protocol version 1). ok markus@
1269 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1270 [ssh.c]
1271 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1272 - (bal) Missing 'const' in readpass.h
9c5a8165 1273 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1274 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1275 [sftp-client.c]
1276 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1277 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1278 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1279
6a25c04c 128020010208
1281 - (djm) Don't delete external askpass program in make uninstall target.
1282 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1283 - (djm) Fix linking of sftp, don't need arc4random any more.
1284 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1285 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1286
547519f0 128720010207
bee0a37e 1288 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1289 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1290 - (djm) Much KNF on PAM code
547519f0 1291 - (djm) Revise auth-pam.c conversation function to be a little more
1292 readable.
5c377b3b 1293 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1294 to before first prompt. Fixes hangs if last pam_message did not require
1295 a reply.
1296 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1297
547519f0 129820010205
2b87da3b 1299 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1300 that don't have NGROUPS_MAX.
57559587 1301 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1302 - (stevesk) OpenBSD sync:
1303 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1304 [many files; did this manually to our top-level source dir]
1305 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1306 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1307 [sftp-server.c]
1308 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1309 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1310 [sftp-int.c]
1311 ? == help
1312 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1313 [sftp-int.c]
1314 sort commands, so that abbreviations work as expected
1315 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1316 [sftp-int.c]
1317 debugging sftp: precedence and missing break. chmod, chown, chgrp
1318 seem to be working now.
1319 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1320 [sftp-int.c]
1321 use base 8 for umask/chmod
1322 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1323 [sftp-int.c]
1324 fix LCD
c44559d2 1325 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1326 [ssh.1]
1327 typo; dpo@club-internet.fr
a5930351 1328 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1329 [auth2.c authfd.c packet.c]
1330 remove duplicate #include's; ok markus@
6a416424 1331 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1332 [scp.c sshd.c]
1333 alpha happiness
1334 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1335 [sshd.c]
1336 precedence; ok markus@
02a024dd 1337 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1338 [ssh.c sshd.c]
1339 make the alpha happy
02a024dd 1340 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1341 [channels.c channels.h serverloop.c ssh.c]
547519f0 1342 do not disconnect if local port forwarding fails, e.g. if port is
1343 already in use
02a024dd 1344 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1345 [channels.c]
1346 use ipaddr in channel messages, ietf-secsh wants this
1347 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1348 [channels.c]
547519f0 1349 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1350 messages; bug report from edmundo@rano.org
a741554f 1351 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1352 [sshconnect2.c]
1353 unused
9378f292 1354 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1355 [sftp-client.c sftp-server.c]
1356 make gcc on the alpha even happier
1fc243d1 1357
547519f0 135820010204
781a0585 1359 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1360 - (bal) Minor Makefile fix
f0f14bea 1361 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1362 right.
78987b57 1363 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1364 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1365 - (djm) OpenBSD CVS sync:
1366 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1367 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1368 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1369 [sshd_config]
1370 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1371 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1372 [ssh.1 sshd.8 sshd_config]
1373 Skey is now called ChallengeResponse
1374 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1375 [sshd.8]
1376 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1377 channel. note from Erik.Anggard@cygate.se (pr/1659)
1378 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1379 [ssh.1]
1380 typos; ok markus@
1381 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1382 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1383 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1384 Basic interactive sftp client; ok theo@
1385 - (djm) Update RPM specs for new sftp binary
1386 - (djm) Update several bits for new optional reverse lookup stuff. I
1387 think I got them all.
8b061486 1388 - (djm) Makefile.in fixes
1aa00dcb 1389 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1390 SIGCHLD handler.
408ba72f 1391 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1392
547519f0 139320010203
63fe0529 1394 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1395 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1396 based file) to ensure #include space does not get confused.
f78888c7 1397 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1398 platforms so builds fail. (NeXT being a well known one)
63fe0529 1399
547519f0 140020010202
61e96248 1401 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1402 <vinschen@redhat.com>
71301416 1403 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1404 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1405
547519f0 140620010201
ad5075bd 1407 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1408 changes have occured to any of the supporting code. Patch by
1409 Roumen Petrov <roumen.petrov@skalasoft.com>
1410
9c8dbb1b 141120010131
37845585 1412 - (djm) OpenBSD CVS Sync:
1413 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1414 [sshconnect.c]
1415 Make warning message a little more consistent. ok markus@
8c89dd2b 1416 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1417 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1418 respectively.
c59dc6bd 1419 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1420 passwords.
9c8dbb1b 1421 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1422 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1423 assocated.
37845585 1424
9c8dbb1b 142520010130
39929cdb 1426 - (djm) OpenBSD CVS Sync:
1427 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1428 [channels.c channels.h clientloop.c serverloop.c]
1429 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1430 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1431 [canohost.c canohost.h channels.c clientloop.c]
1432 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1433 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1434 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1435 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1436 pkcs#1 attack
ae810de7 1437 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1438 [ssh.1 ssh.c]
1439 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1440 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1441
9c8dbb1b 144220010129
f29ef605 1443 - (stevesk) sftp-server.c: use %lld vs. %qd
1444
cb9da0fc 144520010128
1446 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1447 - (bal) OpenBSD Sync
9bd5b720 1448 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1449 [dispatch.c]
1450 re-keying is not supported; ok deraadt@
5fb622e4 1451 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1452 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1453 cleanup AUTHORS sections
9bd5b720 1454 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1455 [sshd.c sshd.8]
9bd5b720 1456 remove -Q, no longer needed
1457 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1458 [readconf.c ssh.1]
9bd5b720 1459 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1460 ok markus@
6f37606e 1461 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1462 [sshd.8]
6f37606e 1463 spelling. ok markus@
95f4ccfb 1464 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1465 [xmalloc.c]
1466 use size_t for strlen() return. ok markus@
6f37606e 1467 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1468 [authfile.c]
1469 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1470 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1471 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1472 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1473 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1474 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1475 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1476 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1477 $OpenBSD$
b0e305c9 1478 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1479
c9606e03 148020010126
61e96248 1481 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1482 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1483 - (bal) OpenBSD Sync
1484 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1485 [ssh-agent.c]
1486 call _exit() in signal handler
c9606e03 1487
d7d5f0b2 148820010125
1489 - (djm) Sync bsd-* support files:
1490 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1491 [rresvport.c bindresvport.c]
61e96248 1492 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1493 agreed on, which will be happy for the future. bindresvport_sa() for
1494 sockaddr *, too. docs later..
1495 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1496 [bindresvport.c]
61e96248 1497 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1498 the actual family being processed
e1dd3a7a 1499 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1500 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1501 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1502 - (bal) OpenBSD Resync
1503 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1504 [channels.c]
1505 missing freeaddrinfo(); ok markus@
d7d5f0b2 1506
556eb464 150720010124
1508 - (bal) OpenBSD Resync
1509 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1510 [ssh.h]
61e96248 1511 nuke comment
1aecda34 1512 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1513 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1514 patch by Tim Rice <tim@multitalents.net>
1515 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1516 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1517
effa6591 151820010123
1519 - (bal) regexp.h typo in configure.in. Should have been regex.h
1520 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1521 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1522 - (bal) OpenBSD Resync
1523 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1524 [auth-krb4.c sshconnect1.c]
1525 only AFS needs radix.[ch]
1526 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1527 [auth2.c]
1528 no need to include; from mouring@etoh.eviladmin.org
1529 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1530 [key.c]
1531 free() -> xfree(); ok markus@
1532 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1533 [sshconnect2.c sshd.c]
1534 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1535 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1536 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1537 sshconnect1.c sshconnect2.c sshd.c]
1538 rename skey -> challenge response.
1539 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1540
effa6591 1541
42f11eb2 154220010122
1543 - (bal) OpenBSD Resync
1544 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1545 [servconf.c ssh.h sshd.c]
1546 only auth-chall.c needs #ifdef SKEY
1547 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1548 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1549 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1550 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1551 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1552 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1553 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1554 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1555 [sshd.8]
1556 fix typo; from stevesk@
1557 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1558 [ssh-dss.c]
61e96248 1559 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1560 stevesk@
1561 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1562 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1563 pass the filename to auth_parse_options()
61e96248 1564 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1565 [readconf.c]
1566 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1567 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1568 [sshconnect2.c]
1569 dh_new_group() does not return NULL. ok markus@
1570 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1571 [ssh-add.c]
61e96248 1572 do not loop forever if askpass does not exist; from
42f11eb2 1573 andrew@pimlott.ne.mediaone.net
1574 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1575 [servconf.c]
1576 Check for NULL return from strdelim; ok markus
1577 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1578 [readconf.c]
1579 KNF; ok markus
1580 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1581 [ssh-keygen.1]
1582 remove -R flag; ok markus@
1583 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1584 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1585 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1586 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1587 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1588 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1589 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1590 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1591 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1592 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1593 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1594 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1595 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1596 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1597 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1598 #includes. rename util.[ch] -> misc.[ch]
1599 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1600 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1601 conflict when compiling for non-kerb install
1602 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1603 on 1/19.
1604
6005a40c 160520010120
1606 - (bal) OpenBSD Resync
1607 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1608 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1609 only auth-chall.c needs #ifdef SKEY
47af6577 1610 - (bal) Slight auth2-pam.c clean up.
1611 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1612 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1613
922e6493 161420010119
1615 - (djm) Update versions in RPM specfiles
59c97189 1616 - (bal) OpenBSD Resync
1617 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1618 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1619 sshd.8 sshd.c]
61e96248 1620 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1621 systems
1622 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1623 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1624 session.h sshconnect1.c]
1625 1) removes fake skey from sshd, since this will be much
1626 harder with /usr/libexec/auth/login_XXX
1627 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1628 3) make addition of BSD_AUTH and other challenge reponse methods
1629 easier.
1630 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1631 [auth-chall.c auth2-chall.c]
1632 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1633 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1634 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1635 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1636 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1637
b5c334cc 163820010118
1639 - (bal) Super Sized OpenBSD Resync
1640 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1641 [sshd.c]
1642 maxfd+1
1643 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1644 [ssh-keygen.1]
1645 small ssh-keygen manpage cleanup; stevesk@pobox.com
1646 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1647 [scp.c ssh-keygen.c sshd.c]
1648 getopt() returns -1 not EOF; stevesk@pobox.com
1649 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1650 [ssh-keyscan.c]
1651 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1652 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1653 [ssh-keyscan.c]
1654 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1655 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1656 [ssh-add.c]
1657 typo, from stevesk@sweden.hp.com
1658 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1659 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1660 split out keepalive from packet_interactive (from dale@accentre.com)
1661 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1662 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1663 [packet.c packet.h]
1664 reorder, typo
1665 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1666 [auth-options.c]
1667 fix comment
1668 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1669 [session.c]
1670 Wall
61e96248 1671 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1672 [clientloop.h clientloop.c ssh.c]
1673 move callback to headerfile
1674 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1675 [ssh.c]
1676 use log() instead of stderr
1677 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1678 [dh.c]
1679 use error() not stderr!
1680 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1681 [sftp-server.c]
1682 rename must fail if newpath exists, debug off by default
1683 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1684 [sftp-server.c]
1685 readable long listing for sftp-server, ok deraadt@
1686 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1687 [key.c ssh-rsa.c]
61e96248 1688 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1689 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1690 since they are in the wrong format, too. they must be removed from
b5c334cc 1691 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1692 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1693 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1694 BN_num_bits(rsa->n) >= 768.
1695 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1696 [sftp-server.c]
1697 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1698 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1699 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1700 indent
1701 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1702 be missing such feature.
1703
61e96248 1704
52ce34a2 170520010117
1706 - (djm) Only write random seed file at exit
717057b6 1707 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1708 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1709 provides a crypt() of its own)
1710 - (djm) Avoid a warning in bsd-bindresvport.c
1711 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1712 can cause weird segfaults errors on Solaris
8694a1ce 1713 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1714 - (djm) Add --with-pam to RPM spec files
52ce34a2 1715
2fd3c144 171620010115
1717 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1718 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1719
63b68889 172020010114
1721 - (stevesk) initial work for OpenBSD "support supplementary group in
1722 {Allow,Deny}Groups" patch:
1723 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1724 - add bsd-getgrouplist.h
1725 - new files groupaccess.[ch]
1726 - build but don't use yet (need to merge auth.c changes)
c6a69271 1727 - (stevesk) complete:
1728 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1729 [auth.c sshd.8]
1730 support supplementary group in {Allow,Deny}Groups
1731 from stevesk@pobox.com
61e96248 1732
f546c780 173320010112
1734 - (bal) OpenBSD Sync
1735 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1736 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1737 cleanup sftp-server implementation:
547519f0 1738 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1739 parse SSH2_FILEXFER_ATTR_EXTENDED
1740 send SSH2_FX_EOF if readdir returns no more entries
1741 reply to SSH2_FXP_EXTENDED message
1742 use #defines from the draft
1743 move #definations to sftp.h
f546c780 1744 more info:
61e96248 1745 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1746 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1747 [sshd.c]
1748 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1749 because it calls log()
f546c780 1750 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1751 [packet.c]
1752 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1753
9548d6c8 175420010110
1755 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1756 Bladt Norbert <Norbert.Bladt@adi.ch>
1757
af972861 175820010109
1759 - (bal) Resync CVS ID of cli.c
4b80e97b 1760 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1761 code.
eea39c02 1762 - (bal) OpenBSD Sync
1763 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1764 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1765 sshd_config version.h]
1766 implement option 'Banner /etc/issue.net' for ssh2, move version to
1767 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1768 is enabled).
1769 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1770 [channels.c ssh-keyscan.c]
1771 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1772 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1773 [sshconnect1.c]
1774 more cleanups and fixes from stevesk@pobox.com:
1775 1) try_agent_authentication() for loop will overwrite key just
1776 allocated with key_new(); don't alloc
1777 2) call ssh_close_authentication_connection() before exit
1778 try_agent_authentication()
1779 3) free mem on bad passphrase in try_rsa_authentication()
1780 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1781 [kex.c]
1782 missing free; thanks stevesk@pobox.com
f1c4659d 1783 - (bal) Detect if clock_t structure exists, if not define it.
1784 - (bal) Detect if O_NONBLOCK exists, if not define it.
1785 - (bal) removed news4-posix.h (now empty)
1786 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1787 instead of 'int'
adc83ebf 1788 - (stevesk) sshd_config: sync
4f771a33 1789 - (stevesk) defines.h: remove spurious ``;''
af972861 1790
bbcf899f 179120010108
1792 - (bal) Fixed another typo in cli.c
1793 - (bal) OpenBSD Sync
1794 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1795 [cli.c]
1796 typo
1797 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1798 [cli.c]
1799 missing free, stevesk@pobox.com
1800 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1801 [auth1.c]
1802 missing free, stevesk@pobox.com
1803 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1804 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1805 ssh.h sshd.8 sshd.c]
1806 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1807 syslog priority changes:
1808 fatal() LOG_ERR -> LOG_CRIT
1809 log() LOG_INFO -> LOG_NOTICE
b8c37305 1810 - Updated TODO
bbcf899f 1811
9616313f 181220010107
1813 - (bal) OpenBSD Sync
1814 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1815 [ssh-rsa.c]
1816 remove unused
1817 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1818 [ssh-keyscan.1]
1819 missing .El
1820 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1821 [session.c sshconnect.c]
1822 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1823 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1824 [ssh.1 sshd.8]
1825 Mention AES as available SSH2 Cipher; ok markus
1826 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1827 [sshd.c]
1828 sync usage()/man with defaults; from stevesk@pobox.com
1829 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1830 [sshconnect2.c]
1831 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1832 that prints a banner (e.g. /etc/issue.net)
61e96248 1833
1877dc0c 183420010105
1835 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1836 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1837
488c06c8 183820010104
1839 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1840 work by Chris Vaughan <vaughan99@yahoo.com>
1841
7c49df64 184220010103
1843 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1844 tree (mainly positioning)
1845 - (bal) OpenSSH CVS Update
1846 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1847 [packet.c]
1848 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1849 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1850 [sshconnect.c]
61e96248 1851 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1852 ip_status == HOST_CHANGED
61e96248 1853 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1854 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1855 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1856 patch by Tim Rice <tim@multitalents.net>
1857 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1858 and sftp-server.8 manpage.
7c49df64 1859
a421e945 186020010102
1861 - (bal) OpenBSD CVS Update
1862 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1863 [scp.c]
1864 use shared fatal(); from stevesk@pobox.com
1865
0efc80a7 186620001231
1867 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1868 for multiple reasons.
b1335fdf 1869 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1870
efcae5b1 187120001230
1872 - (bal) OpenBSD CVS Update
1873 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1874 [ssh-keygen.c]
1875 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1876 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1877 [channels.c]
1878 missing xfree; from vaughan99@yahoo.com
efcae5b1 1879 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1880 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1881 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1882 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1883 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1884 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1885
188620001229
61e96248 1887 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1888 Kurz <shorty@debian.org>
8abcdba4 1889 - (bal) OpenBSD CVS Update
1890 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1891 [auth.h auth2.c]
1892 count authentication failures only
1893 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1894 [sshconnect.c]
1895 fingerprint for MITM attacks, too.
1896 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1897 [sshd.8 sshd.c]
1898 document -D
1899 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1900 [serverloop.c]
1901 less chatty
1902 - markus@cvs.openbsd.org 2000/12/27 12:34
1903 [auth1.c sshconnect2.c sshd.c]
1904 typo
1905 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1906 [readconf.c readconf.h ssh.1 sshconnect.c]
1907 new option: HostKeyAlias: allow the user to record the host key
1908 under a different name. This is useful for ssh tunneling over
1909 forwarded connections or if you run multiple sshd's on different
1910 ports on the same machine.
1911 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1912 [ssh.1 ssh.c]
1913 multiple -t force pty allocation, document ORIGINAL_COMMAND
1914 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1915 [sshd.8]
1916 update for ssh-2
c52c7082 1917 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1918 fix merge.
0dd78cd8 1919
8f523d67 192020001228
1921 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1922 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1923 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1924 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1925 header. Patch by Tim Rice <tim@multitalents.net>
1926 - Updated TODO w/ known HP/UX issue
1927 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1928 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1929
b03bd394 193020001227
61e96248 1931 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1932 Takumi Yamane <yamtak@b-session.com>
1933 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1934 by Corinna Vinschen <vinschen@redhat.com>
1935 - (djm) Fix catman-do target for non-bash
61e96248 1936 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1937 Takumi Yamane <yamtak@b-session.com>
1938 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1939 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1940 - (djm) Fix catman-do target for non-bash
61e96248 1941 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1942 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1943 'RLIMIT_NOFILE'
61e96248 1944 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1945 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1946 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1947
8d88011e 194820001223
1949 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1950 if a change to config.h has occurred. Suggested by Gert Doering
1951 <gert@greenie.muc.de>
1952 - (bal) OpenBSD CVS Update:
1953 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1954 [ssh-keygen.c]
1955 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1956
1e3b8b07 195720001222
1958 - Updated RCSID for pty.c
1959 - (bal) OpenBSD CVS Updates:
1960 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1961 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1962 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1963 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1964 [authfile.c]
1965 allow ssh -i userkey for root
1966 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1967 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1968 fix prototypes; from stevesk@pobox.com
1969 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1970 [sshd.c]
1971 init pointer to NULL; report from Jan.Ivan@cern.ch
1972 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1973 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1974 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1975 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1976 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1977 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1978 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1979 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1980 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1981 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1982 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1983 unsigned' with u_char.
1984
67b0facb 198520001221
1986 - (stevesk) OpenBSD CVS updates:
1987 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1988 [authfile.c channels.c sftp-server.c ssh-agent.c]
1989 remove() -> unlink() for consistency
1990 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1991 [ssh-keyscan.c]
1992 replace <ssl/x.h> with <openssl/x.h>
1993 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1994 [uidswap.c]
1995 typo; from wsanchez@apple.com
61e96248 1996
adeebd37 199720001220
61e96248 1998 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1999 and Linux-PAM. Based on report and fix from Andrew Morgan
2000 <morgan@transmeta.com>
2001
f072c47a 200220001218
2003 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2004 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2005 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2006
731c1541 200720001216
2008 - (stevesk) OpenBSD CVS updates:
2009 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2010 [scp.c]
2011 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2012 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2013 [scp.c]
2014 unused; from stevesk@pobox.com
2015
227e8e86 201620001215
9853409f 2017 - (stevesk) Old OpenBSD patch wasn't completely applied:
2018 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2019 [scp.c]
2020 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2021 - (stevesk) OpenBSD CVS updates:
2022 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2023 [ssh-keyscan.c]
2024 fatal already adds \n; from stevesk@pobox.com
2025 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2026 [ssh-agent.c]
2027 remove redundant spaces; from stevesk@pobox.com
2028 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2029 [pty.c]
2030 When failing to set tty owner and mode on a read-only filesystem, don't
2031 abort if the tty already has correct owner and reasonably sane modes.
2032 Example; permit 'root' to login to a firewall with read-only root fs.
2033 (markus@ ok)
2034 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2035 [pty.c]
2036 KNF
6ffc9c88 2037 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2038 [sshd.c]
2039 source port < 1024 is no longer required for rhosts-rsa since it
2040 adds no additional security.
2041 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2042 [ssh.1 ssh.c]
2043 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2044 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2045 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2046 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2047 [scp.c]
2048 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2049 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2050 [kex.c kex.h sshconnect2.c sshd.c]
2051 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2052
6c935fbd 205320001213
2054 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2055 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2056 - (stevesk) OpenBSD CVS update:
1fe6a48f 2057 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2058 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2059 consistently use __progname; from stevesk@pobox.com
6c935fbd 2060
367d1840 206120001211
2062 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2063 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2064 <pekka@netcore.fi>
e3a70753 2065 - (bal) OpenbSD CVS update
2066 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2067 [sshconnect1.c]
2068 always request new challenge for skey/tis-auth, fixes interop with
2069 other implementations; report from roth@feep.net
367d1840 2070
6b523bae 207120001210
2072 - (bal) OpenBSD CVS updates
61e96248 2073 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2074 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2075 undo rijndael changes
61e96248 2076 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2077 [rijndael.c]
2078 fix byte order bug w/o introducing new implementation
61e96248 2079 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2080 [sftp-server.c]
2081 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2082 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2083 [ssh-agent.c]
2084 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2085 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2086 [compat.c]
2087 remove unnecessary '\n'
6b523bae 2088
ce9c0b75 208920001209
6b523bae 2090 - (bal) OpenBSD CVS updates:
61e96248 2091 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2092 [ssh.1]
2093 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2094
f72fc97f 209520001207
6b523bae 2096 - (bal) OpenBSD CVS updates:
61e96248 2097 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2098 [compat.c compat.h packet.c]
2099 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2100 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2101 [rijndael.c]
2102 unexpand(1)
61e96248 2103 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2104 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2105 new rijndael implementation. fixes endian bugs
f72fc97f 2106
97fb6912 210720001206
6b523bae 2108 - (bal) OpenBSD CVS updates:
97fb6912 2109 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2110 [channels.c channels.h clientloop.c serverloop.c]
2111 async connects for -R/-L; ok deraadt@
2112 - todd@cvs.openssh.org 2000/12/05 16:47:28
2113 [sshd.c]
2114 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2115 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2116 have it (used in ssh-keyscan).
227e8e86 2117 - (stevesk) OpenBSD CVS update:
f20255cb 2118 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2119 [ssh-keyscan.c]
2120 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2121
f6fdbddf 212220001205
6b523bae 2123 - (bal) OpenBSD CVS updates:
f6fdbddf 2124 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2125 [ssh-keyscan.c ssh-keyscan.1]
2126 David Maziere's ssh-keyscan, ok niels@
2127 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2128 to the recent OpenBSD source tree.
835d2104 2129 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2130
cbc5abf9 213120001204
2132 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2133 defining -POSIX.
2134 - (bal) OpenBSD CVS updates:
2135 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2136 [compat.c]
2137 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2138 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2139 [compat.c]
61e96248 2140 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2141 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2142 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2143 [auth2.c compat.c compat.h sshconnect2.c]
2144 support f-secure/ssh.com 2.0.12; ok niels@
2145
0b6fbf03 214620001203
cbc5abf9 2147 - (bal) OpenBSD CVS updates:
0b6fbf03 2148 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2149 [channels.c]
61e96248 2150 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2151 ok neils@
2152 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2153 [cipher.c]
2154 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2155 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2156 [ssh-agent.c]
2157 agents must not dump core, ok niels@
61e96248 2158 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2159 [ssh.1]
2160 T is for both protocols
2161 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2162 [ssh.1]
2163 typo; from green@FreeBSD.org
2164 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2165 [ssh.c]
2166 check -T before isatty()
2167 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2168 [sshconnect.c]
61e96248 2169 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2170 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2171 [sshconnect.c]
2172 disable agent/x11/port fwding if hostkey has changed; ok niels@
2173 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2174 [sshd.c]
2175 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2176 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2177 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2178 PAM authentication using KbdInteractive.
2179 - (djm) Added another TODO
0b6fbf03 2180
90f4078a 218120001202
2182 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2183 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2184 <mstone@cs.loyola.edu>
2185
dcef6523 218620001129
7062c40f 2187 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2188 if there are background children with open fds.
c193d002 2189 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2190 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2191 still fail during compilation of sftp-server).
2192 - (djm) Fail if ar is not found during configure
c523303b 2193 - (djm) OpenBSD CVS updates:
2194 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2195 [sshd.8]
2196 talk about /etc/primes, okay markus@
2197 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2198 [ssh.c sshconnect1.c sshconnect2.c]
2199 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2200 defaults
2201 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2202 [sshconnect1.c]
2203 reorder check for illegal ciphers, bugreport from espie@
2204 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2205 [ssh-keygen.c ssh.h]
2206 print keytype when generating a key.
2207 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2208 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2209 more manpage paths in fixpaths calls
2210 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2211 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2212
e879a080 221320001125
2214 - (djm) Give up privs when reading seed file
2215
d343d900 221620001123
2217 - (bal) Merge OpenBSD changes:
2218 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2219 [auth-options.c]
61e96248 2220 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2221 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2222 [dh.c]
2223 do not use perror() in sshd, after child is forked()
2224 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2225 [auth-rsa.c]
2226 parse option only if key matches; fix some confusing seen by the client
2227 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2228 [session.c]
2229 check no_agent_forward_flag for ssh-2, too
2230 - markus@cvs.openbsd.org 2000/11/15
2231 [ssh-agent.1]
2232 reorder SYNOPSIS; typo, use .It
2233 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2234 [ssh-agent.c]
2235 do not reorder keys if a key is removed
2236 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2237 [ssh.c]
61e96248 2238 just ignore non existing user keys
d343d900 2239 - millert@cvs.openbsd.org 200/11/15 20:24:43
2240 [ssh-keygen.c]
2241 Add missing \n at end of error message.
2242
0b49a754 224320001122
2244 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2245 are compilable.
2246 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2247
fab2e5d3 224820001117
2249 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2250 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2251 - (stevesk) Reworked progname support.
260d427b 2252 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2253 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2254
c2207f11 225520001116
2256 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2257 releases.
2258 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2259 <roth@feep.net>
2260
3d398e04 226120001113
61e96248 2262 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2263 contrib/README
fa08c86b 2264 - (djm) Merge OpenBSD changes:
2265 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2266 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2267 [session.c ssh.c]
2268 agent forwarding and -R for ssh2, based on work from
2269 jhuuskon@messi.uku.fi
2270 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2271 [ssh.c sshconnect.c sshd.c]
2272 do not disabled rhosts(rsa) if server port > 1024; from
2273 pekkas@netcore.fi
2274 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2275 [sshconnect.c]
2276 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2277 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2278 [auth1.c]
2279 typo; from mouring@pconline.com
2280 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2281 [ssh-agent.c]
2282 off-by-one when removing a key from the agent
2283 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2284 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2285 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2286 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2287 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2288 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2289 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2290 add support for RSA to SSH2. please test.
2291 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2292 RSA and DSA are used by SSH2.
2293 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2294 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2295 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2296 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2297 - (djm) Change to interim version
5733a41a 2298 - (djm) Fix RPM spec file stupidity
6fff1ac4 2299 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2300
d287c664 230120001112
2302 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2303 Phillips Porch <root@theporch.com>
3d398e04 2304 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2305 <dcp@sgi.com>
a3bf38d0 2306 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2307 failed ioctl(TIOCSCTTY) call.
d287c664 2308
3c4d4fef 230920001111
2310 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2311 packaging files
35325fd4 2312 - (djm) Fix new Makefile.in warnings
61e96248 2313 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2314 promoted to type int. Report and fix from Dan Astoorian
027bf205 2315 <djast@cs.toronto.edu>
61e96248 2316 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2317 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2318
3e366738 231920001110
2320 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2321 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2322 - (bal) Added in check to verify S/Key library is being detected in
2323 configure.in
61e96248 2324 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2325 Patch by Mark Miller <markm@swoon.net>
2326 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2327 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2328 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2329
373998a4 233020001107
e506ee73 2331 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2332 Mark Miller <markm@swoon.net>
373998a4 2333 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2334 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2335 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2336 Mark D. Roth <roth@feep.net>
373998a4 2337
ac89998a 233820001106
2339 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2340 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2341 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2342 maintained FAQ on www.openssh.com
73bd30fe 2343 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2344 <pekkas@netcore.fi>
2345 - (djm) Don't need X11-askpass in RPM spec file if building without it
2346 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2347 - (djm) Release 2.3.0p1
97b378bf 2348 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2349 Asplund <aspa@kronodoc.fi>
2350 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2351
b850ecd9 235220001105
2353 - (bal) Sync with OpenBSD:
2354 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2355 [compat.c]
2356 handle all old openssh versions
2357 - markus@cvs.openbsd.org 2000/10/31 13:1853
2358 [deattack.c]
2359 so that large packets do not wrap "n"; from netbsd
2360 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2361 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2362 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2363 setsid() into more common files
96054e6f 2364 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2365 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2366 bsd-waitpid.c
b850ecd9 2367
75b90ced 236820001029
2369 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2370 - (stevesk) Create contrib/cygwin/ directory; patch from
2371 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2372 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2373 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2374
344f2b94 237520001028
61e96248 2376 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2377 <Philippe.WILLEM@urssaf.fr>
240ae474 2378 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2379 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2380 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2381 - (djm) Sync with OpenBSD:
2382 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2383 [ssh.1]
2384 fixes from pekkas@netcore.fi
2385 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2386 [atomicio.c]
2387 return number of characters processed; ok deraadt@
2388 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2389 [atomicio.c]
2390 undo
2391 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2392 [scp.c]
2393 replace atomicio(read,...) with read(); ok deraadt@
2394 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2395 [session.c]
2396 restore old record login behaviour
2397 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2398 [auth-skey.c]
2399 fmt string problem in unused code
2400 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2401 [sshconnect2.c]
2402 don't reference freed memory. okay deraadt@
2403 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2404 [canohost.c]
2405 typo, eramore@era-t.ericsson.se; ok niels@
2406 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2407 [cipher.c]
2408 non-alignment dependent swap_bytes(); from
2409 simonb@wasabisystems.com/netbsd
2410 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2411 [compat.c]
2412 add older vandyke products
2413 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2414 [channels.c channels.h clientloop.c serverloop.c session.c]
2415 [ssh.c util.c]
61e96248 2416 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2417 client ttys).
344f2b94 2418
ddc49b5c 241920001027
2420 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2421
48e7916f 242220001025
2423 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2424 builtin entropy code to read it.
2425 - (djm) Prefer builtin regex to PCRE.
00937921 2426 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2427 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2428 <proski@gnu.org>
48e7916f 2429
8dcda1e3 243020001020
2431 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2432 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2433 is more correct then current version.
8dcda1e3 2434
f5af5cd5 243520001018
2436 - (stevesk) Add initial support for setproctitle(). Current
2437 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2438 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2439
2f31bdd6 244020001017
2441 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2442 <vinschen@cygnus.com>
ba7a3f40 2443 - (djm) Don't rely on atomicio's retval to determine length of askpass
2444 supplied passphrase. Problem report from Lutz Jaenicke
2445 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2446 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2447 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2448 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2449
33de75a3 245020001016
2451 - (djm) Sync with OpenBSD:
2452 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2453 [cipher.c]
2454 debug3
2455 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2456 [scp.c]
2457 remove spaces from arguments; from djm@mindrot.org
2458 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2459 [ssh.1]
2460 Cipher is for SSH-1 only
2461 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2462 [servconf.c servconf.h serverloop.c session.c sshd.8]
2463 AllowTcpForwarding; from naddy@
2464 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2465 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2466 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2467 needs to be changed for interoperability reasons
2468 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2469 [auth-rsa.c]
2470 do not send RSA challenge if key is not allowed by key-options; from
2471 eivind@ThinkSec.com
2472 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2473 [rijndael.c session.c]
2474 typos; from stevesk@sweden.hp.com
2475 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2476 [rijndael.c]
2477 typo
61e96248 2478 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2479 through diffs
61e96248 2480 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2481 <pekkas@netcore.fi>
aa0289fe 2482 - (djm) Update version in Redhat spec file
61e96248 2483 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2484 Redhat 7.0 spec file
5b2d4b75 2485 - (djm) Make inability to read/write PRNG seedfile non-fatal
2486
33de75a3 2487
4d670c24 248820001015
2489 - (djm) Fix ssh2 hang on background processes at logout.
2490
71dfaf1c 249120001014
443172c4 2492 - (bal) Add support for realpath and getcwd for platforms with broken
2493 or missing realpath implementations for sftp-server.
2494 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2495 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2496 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2497 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2498 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2499 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2500 - (djm) Big OpenBSD sync:
2501 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2502 [log.c]
2503 allow loglevel debug
2504 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2505 [packet.c]
2506 hmac->mac
2507 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2508 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2509 move fake-auth from auth1.c to individual auth methods, disables s/key in
2510 debug-msg
2511 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2512 ssh.c
2513 do not resolve canonname, i have no idea why this was added oin ossh
2514 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2515 ssh-keygen.1 ssh-keygen.c
2516 -X now reads private ssh.com DSA keys, too.
2517 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2518 auth-options.c
2519 clear options on every call.
2520 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2521 authfd.c authfd.h
2522 interop with ssh-agent2, from <res@shore.net>
2523 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2524 compat.c
2525 use rexexp for version string matching
2526 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2527 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2528 First rough implementation of the diffie-hellman group exchange. The
2529 client can ask the server for bigger groups to perform the diffie-hellman
2530 in, thus increasing the attack complexity when using ciphers with longer
2531 keys. University of Windsor provided network, T the company.
2532 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2533 [auth-rsa.c auth2.c]
2534 clear auth options unless auth sucessfull
2535 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2536 [auth-options.h]
2537 clear auth options unless auth sucessfull
2538 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2539 [scp.1 scp.c]
2540 support 'scp -o' with help from mouring@pconline.com
2541 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2542 [dh.c]
2543 Wall
2544 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2545 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2546 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2547 add support for s/key (kbd-interactive) to ssh2, based on work by
2548 mkiernan@avantgo.com and me
2549 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2550 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2551 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2552 [sshconnect2.c sshd.c]
2553 new cipher framework
2554 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2555 [cipher.c]
2556 remove DES
2557 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2558 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2559 enable DES in SSH-1 clients only
2560 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2561 [kex.h packet.c]
2562 remove unused
2563 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2564 [sshd.c]
2565 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2566 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2567 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2568 rijndael/aes support
2569 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2570 [sshd.8]
2571 more info about -V
2572 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2573 [myproposal.h]
2574 prefer no compression
3ed32516 2575 - (djm) Fix scp user@host handling
2576 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2577 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2578 u_intXX_t types on all platforms.
9ea53ba5 2579 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2580 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2581 be bypassed.
f5665f6f 2582 - (stevesk) Display correct path to ssh-askpass in configure output.
2583 Report from Lutz Jaenicke.
71dfaf1c 2584
ebd782f7 258520001007
2586 - (stevesk) Print PAM return value in PAM log messages to aid
2587 with debugging.
97994d32 2588 - (stevesk) Fix detection of pw_class struct member in configure;
2589 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2590
47a134c1 259120001002
2592 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2593 - (djm) Add host system and CC to end-of-configure report. Suggested by
2594 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2595
7322ef0e 259620000931
2597 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2598
6ac7829a 259920000930
b6490dcb 2600 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2601 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2602 Ben Lindstrom <mouring@pconline.com>
2603 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2604 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2605 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2606 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2607 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2608 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2609 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2610 - (djm) Add LICENSE to RPM spec files
de273eef 2611 - (djm) CVS OpenBSD sync:
2612 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2613 [clientloop.c]
2614 use debug2
2615 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2616 [auth2.c sshconnect2.c]
2617 use key_type()
2618 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2619 [channels.c]
2620 debug -> debug2 cleanup
61e96248 2621 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2622 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2623 <Alain.St-Denis@ec.gc.ca>
61e96248 2624 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2625 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2626 J. Barry <don@astro.cornell.edu>
6ac7829a 2627
c5d85828 262820000929
2629 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2630 - (djm) Another off-by-one fix from Pavel Kankovsky
2631 <peak@argo.troja.mff.cuni.cz>
22d89d24 2632 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2633 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2634 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2635 <tim@multitalents.net>
c5d85828 2636
6fd7f731 263720000926
2638 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2639 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2640 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2641 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2642
2f125ca1 264320000924
2644 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2645 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2646 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2647 <markm@swoon.net>
2f125ca1 2648
764d4113 264920000923
61e96248 2650 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2651 <stevesk@sweden.hp.com>
777319db 2652 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2653 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2654 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2655 <stevesk@sweden.hp.com>
e79b44e1 2656 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2657 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2658 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2659 - (djm) OpenBSD CVS sync:
2660 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2661 [sshconnect2.c sshd.c]
2662 fix DEBUG_KEXDH
2663 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2664 [sshconnect.c]
2665 yes no; ok niels@
2666 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2667 [sshd.8]
2668 typo
2669 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2670 [serverloop.c]
2671 typo
2672 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2673 scp.c
2674 utime() to utimes(); mouring@pconline.com
2675 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2676 sshconnect2.c
2677 change login logic in ssh2, allows plugin of other auth methods
2678 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2679 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2680 [serverloop.c]
2681 add context to dispatch_run
2682 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2683 authfd.c authfd.h ssh-agent.c
2684 bug compat for old ssh.com software
764d4113 2685
7f377177 268620000920
2687 - (djm) Fix bad path substitution. Report from Andrew Miner
2688 <asminer@cs.iastate.edu>
2689
bcbf86ec 269020000916
61e96248 2691 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2692 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2693 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2694 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2695 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2696 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2697 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2698 password change patch.
2699 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2700 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2701 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2702 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2703 - (djm) Re-enable int64_t types - we need them for sftp
2704 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2705 - (djm) Update Redhat SPEC file accordingly
2706 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2707 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2708 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2709 <Dirk.DeWachter@rug.ac.be>
61e96248 2710 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2711 <larry.jones@sdrc.com>
2712 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2713 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2714 - (djm) Merge OpenBSD changes:
2715 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2716 [session.c]
2717 print hostname (not hushlogin)
2718 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2719 [authfile.c ssh-add.c]
2720 enable ssh-add -d for DSA keys
2721 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2722 [sftp-server.c]
2723 cleanup
2724 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2725 [authfile.h]
2726 prototype
2727 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2728 [ALL]
61e96248 2729 cleanup copyright notices on all files. I have attempted to be
2730 accurate with the details. everything is now under Tatu's licence
2731 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2732 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2733 licence. We're not changing any rules, just being accurate.
2734 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2735 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2736 cleanup window and packet sizes for ssh2 flow control; ok niels
2737 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2738 [scp.c]
2739 typo
2740 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2741 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2742 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2743 [pty.c readconf.c]
2744 some more Copyright fixes
2745 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2746 [README.openssh2]
2747 bye bye
2748 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2749 [LICENCE cipher.c]
2750 a few more comments about it being ARC4 not RC4
2751 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2752 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2753 multiple debug levels
2754 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2755 [clientloop.c]
2756 typo
2757 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2758 [ssh-agent.c]
2759 check return value for setenv(3) for failure, and deal appropriately
2760
deb8d717 276120000913
2762 - (djm) Fix server not exiting with jobs in background.
2763
b5e300c2 276420000905
2765 - (djm) Import OpenBSD CVS changes
2766 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2767 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2768 implement a SFTP server. interops with sftp2, scp2 and the windows
2769 client from ssh.com
2770 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2771 [README.openssh2]
2772 sync
2773 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2774 [session.c]
2775 Wall
2776 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2777 [authfd.c ssh-agent.c]
2778 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2779 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2780 [scp.1 scp.c]
2781 cleanup and fix -S support; stevesk@sweden.hp.com
2782 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2783 [sftp-server.c]
2784 portability fixes
2785 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2786 [sftp-server.c]
2787 fix cast; mouring@pconline.com
2788 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2789 [ssh-add.1 ssh.1]
2790 add missing .El against .Bl.
2791 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2792 [session.c]
2793 missing close; ok theo
2794 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2795 [session.c]
2796 fix get_last_login_time order; from andre@van-veen.de
2797 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2798 [sftp-server.c]
2799 more cast fixes; from mouring@pconline.com
2800 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2801 [session.c]
2802 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2803 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2804 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2805
1e61f54a 280620000903
2807 - (djm) Fix Redhat init script
2808
c80876b4 280920000901
2810 - (djm) Pick up Jim's new X11-askpass
2811 - (djm) Release 2.2.0p1
2812
8b4a0d08 281320000831
bcbf86ec 2814 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2815 <acox@cv.telegroup.com>
b817711d 2816 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2817
0b65b628 281820000830
2819 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2820 - (djm) Periodically rekey arc4random
2821 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2822 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2823 <stevesk@sweden.hp.com>
b33a2e6e 2824 - (djm) Quieten the pam delete credentials error message
44839801 2825 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2826 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2827 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2828 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2829
9aaf9be4 283020000829
bcbf86ec 2831 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2832 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2833 Garrick James <garrick@james.net>
b5f90139 2834 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2835 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2836 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2837 - More OpenBSD updates:
2838 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2839 [scp.c]
2840 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2841 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2842 [session.c]
2843 Wall
2844 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2845 [compat.c]
2846 ssh.com-2.3.0
2847 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2848 [compat.c]
2849 compatibility with future ssh.com versions
2850 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2851 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2852 print uid/gid as unsigned
2853 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2854 [ssh.c]
2855 enable -n and -f for ssh2
2856 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2857 [ssh.c]
2858 allow combination of -N and -f
2859 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2860 [util.c]
2861 util.c
2862 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2863 [util.c]
2864 undo
2865 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2866 [util.c]
2867 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2868
137d7b6c 286920000823
2870 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2871 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2872 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2873 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2874 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2875 - (djm) Add local version to version.h
ea788c22 2876 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2877 - (djm) OpenBSD CVS updates:
2878 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2879 [ssh.c]
2880 accept remsh as a valid name as well; roman@buildpoint.com
2881 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2882 [deattack.c crc32.c packet.c]
2883 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2884 libz crc32 function yet, because it has ugly "long"'s in it;
2885 oneill@cs.sfu.ca
2886 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2887 [scp.1 scp.c]
2888 -S prog support; tv@debian.org
2889 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2890 [scp.c]
2891 knf
2892 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2893 [log-client.c]
2894 shorten
2895 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2896 [channels.c channels.h clientloop.c ssh.c ssh.h]
2897 support for ~. in ssh2
2898 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2899 [crc32.h]
2900 proper prototype
2901 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2902 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2903 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2904 [fingerprint.c fingerprint.h]
2905 add SSH2/DSA support to the agent and some other DSA related cleanups.
2906 (note that we cannot talk to ssh.com's ssh2 agents)
2907 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2908 [channels.c channels.h clientloop.c]
2909 more ~ support for ssh2
2910 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2911 [clientloop.c]
2912 oops
2913 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2914 [session.c]
2915 We have to stash the result of get_remote_name_or_ip() before we
2916 close our socket or getpeername() will get EBADF and the process
2917 will exit. Only a problem for "UseLogin yes".
2918 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2919 [session.c]
2920 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2921 own policy on determining who is allowed to login when /etc/nologin
2922 is present. Also use the _PATH_NOLOGIN define.
2923 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2924 [auth1.c auth2.c session.c ssh.c]
2925 Add calls to setusercontext() and login_get*(). We basically call
2926 setusercontext() in most places where previously we did a setlogin().
2927 Add default login.conf file and put root in the "daemon" login class.
2928 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2929 [session.c]
2930 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2931
c345cf9d 293220000818
2933 - (djm) OpenBSD CVS changes:
2934 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2935 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2936 random early drop; ok theo, niels
2937 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2938 [ssh.1]
2939 typo
2940 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2941 [sshd.8]
2942 many fixes from pepper@mail.reppep.com
2943 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2944 [Makefile.in util.c aux.c]
2945 rename aux.c to util.c to help with cygwin port
2946 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2947 [authfd.c]
2948 correct sun_len; Alexander@Leidinger.net
2949 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2950 [readconf.c sshd.8]
2951 disable kerberos authentication by default
2952 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2953 [sshd.8 readconf.c auth-krb4.c]
2954 disallow kerberos authentication if we can't verify the TGT; from
2955 dugsong@
2956 kerberos authentication is on by default only if you have a srvtab.
2957 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2958 [auth.c]
2959 unused
2960 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2961 [sshd_config]
2962 MaxStartups
2963 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2964 [authfd.c]
2965 cleanup; ok niels@
2966 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2967 [session.c]
2968 cleanup login(1)-like jobs, no duplicate utmp entries
2969 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2970 [session.c sshd.8 sshd.c]
2971 sshd -u len, similar to telnetd
1a022229 2972 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2973 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2974
416ed5a7 297520000816
2976 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2977 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2978 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2979 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2980 implementation.
ba606eb2 2981 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2982
dbaa2e87 298320000815
2984 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2985 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2986 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2987 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2988 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2989 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2990 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2991
6c33bf70 299220000813
2993 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2994 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2995
3fcce26c 299620000809
bcbf86ec 2997 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2998 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2999 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3000 <charles@comm.polymtl.ca>
3fcce26c 3001
71d43804 300220000808
3003 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3004 time, spec file cleanup.
3005
f9bcea07 300620000807
378f2232 3007 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3008 - (djm) Suppress error messages on channel close shutdown() failurs
3009 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3010 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3011
bcf89935 301220000725
3013 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3014
4c8722d9 301520000721
3016 - (djm) OpenBSD CVS updates:
3017 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3018 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3019 [sshconnect1.c sshconnect2.c]
3020 make ssh-add accept dsa keys (the agent does not)
3021 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3022 [sshd.c]
3023 Another closing of stdin; ok deraadt
3024 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3025 [dsa.c]
3026 missing free, reorder
3027 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3028 [ssh-keygen.1]
3029 document input and output files
3030
240777b8 303120000720
4c8722d9 3032 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3033
3c7def32 303420000716
4c8722d9 3035 - (djm) Release 2.1.1p4
3c7def32 3036
819b676f 303720000715
704b1659 3038 - (djm) OpenBSD CVS updates
3039 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3040 [aux.c readconf.c servconf.c ssh.h]
3041 allow multiple whitespace but only one '=' between tokens, bug report from
3042 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3043 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3044 [clientloop.c]
3045 typo; todd@fries.net
3046 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3047 [scp.c]
3048 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3049 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3050 [readconf.c servconf.c]
3051 allow leading whitespace. ok niels
3052 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3053 [ssh-keygen.c ssh.c]
3054 Always create ~/.ssh with mode 700; ok Markus
819b676f 3055 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3056 - Include floatingpoint.h for entropy.c
3057 - strerror replacement
704b1659 3058
3f7a7e4a 305920000712
c37fb3c1 3060 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3061 - (djm) OpenBSD CVS Updates:
3062 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3063 [session.c sshd.c ]
3064 make MaxStartups code still work with -d; djm
3065 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3066 [readconf.c ssh_config]
3067 disable FallBackToRsh by default
c37fb3c1 3068 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3069 Ben Lindstrom <mouring@pconline.com>
1e970014 3070 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3071 spec file.
dcb36e5d 3072 - (djm) Released 2.1.1p3
3f7a7e4a 3073
56118702 307420000711
3075 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3076 <tbert@abac.com>
132dd316 3077 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3078 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3079 <mouring@pconline.com>
bcbf86ec 3080 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3081 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3082 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3083 to compile on more platforms (incl NeXT).
cc6f2c4c 3084 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3085 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3086 - (djm) OpenBSD CVS updates:
3087 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3088 [authfd.c]
3089 cleanup, less cut&paste
3090 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3091 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3092 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3093 theo and me
3094 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3095 [session.c]
3096 use no_x11_forwarding_flag correctly; provos ok
3097 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3098 [sshd.c]
3099 typo
3100 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3101 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3102 Insert more missing .El directives. Our troff really should identify
089fbbd2 3103 these and spit out a warning.
3104 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3105 [auth-rsa.c auth2.c ssh-keygen.c]
3106 clean code is good code
3107 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3108 [serverloop.c]
3109 sense of port forwarding flag test was backwards
3110 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3111 [compat.c readconf.c]
3112 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3113 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3114 [auth.h]
3115 KNF
3116 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3117 [compat.c readconf.c]
3118 Better conditions for strsep() ending.
3119 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3120 [readconf.c]
3121 Get the correct message on errors. (niels@ ok)
3122 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3123 [cipher.c kex.c servconf.c]
3124 strtok() --> strsep(). (niels@ ok)
5540ea9b 3125 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3126 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3127 builds)
229f64ee 3128 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3129
a8545c6c 313020000709
3131 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3132 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3133 - (djm) Match prototype and function declaration for rresvport_af.
3134 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3135 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3136 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3137 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3138 <jimw@peisj.pebio.com>
264dce47 3139 - (djm) Fix pam sprintf fix
3140 - (djm) Cleanup entropy collection code a little more. Split initialisation
3141 from seeding, perform intialisation immediatly at start, be careful with
3142 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3143 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3144 Including sigaction() et al. replacements
bcbf86ec 3145 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3146 <tbert@abac.com>
a8545c6c 3147
e2902a5b 314820000708
bcbf86ec 3149 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3150 Aaron Hopkins <aaron@die.net>
7a33f831 3151 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3152 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3153 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3154 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3155 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3156 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3157 - (djm) Don't use inet_addr.
e2902a5b 3158
5637650d 315920000702
3160 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3161 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3162 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3163 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3164 Chris, the Young One <cky@pobox.com>
bcbf86ec 3165 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3166 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3167
388e9f9f 316820000701
3169 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3170 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3171 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3172 <vinschen@cygnus.com>
30228d7c 3173 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3174 - (djm) Added check for broken snprintf() functions which do not correctly
3175 terminate output string and attempt to use replacement.
46158300 3176 - (djm) Released 2.1.1p2
388e9f9f 3177
9f32ceb4 317820000628
3179 - (djm) Fixes to lastlog code for Irix
3180 - (djm) Use atomicio in loginrec
3206bb3b 3181 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3182 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3183 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3184 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3185 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3186
d8caae24 318720000627
3188 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3189 - (djm) Formatting
d8caae24 3190
fe30cc2e 319120000626
3e98362e 3192 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3193 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3194 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3195 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3196 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3197 - (djm) Fix fixed EGD code.
3e98362e 3198 - OpenBSD CVS update
3199 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3200 [channels.c]
3201 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3202
1c04b088 320320000623
bcbf86ec 3204 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3205 Svante Signell <svante.signell@telia.com>
3206 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3207 - OpenBSD CVS Updates:
3208 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3209 [sshd.c]
3210 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3211 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3212 [auth-krb4.c key.c radix.c uuencode.c]
3213 Missing CVS idents; ok markus
1c04b088 3214
f528fdf2 321520000622
3216 - (djm) Automatically generate host key during "make install". Suggested
3217 by Gary E. Miller <gem@rellim.com>
3218 - (djm) Paranoia before kill() system call
74fc9186 3219 - OpenBSD CVS Updates:
3220 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3221 [auth2.c compat.c compat.h sshconnect2.c]
3222 make userauth+pubkey interop with ssh.com-2.2.0
3223 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3224 [dsa.c]
3225 mem leak + be more paranoid in dsa_verify.
3226 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3227 [key.c]
3228 cleanup fingerprinting, less hardcoded sizes
3229 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3230 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3231 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3232 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3233 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3234 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3235 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3236 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3237 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3238 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3239 OpenBSD tag
3240 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3241 sshconnect2.c missing free; nuke old comment
f528fdf2 3242
e5fe9a1f 324320000620
3244 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3245 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3246 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3247 - (djm) Typo in loginrec.c
e5fe9a1f 3248
cbd7492e 324920000618
3250 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3251 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3252 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3253 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3254 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3255 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3256 Martin Petrak <petrak@spsknm.schools.sk>
3257 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3258 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3259 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3260 - OpenBSD CVS updates:
3261 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3262 [channels.c]
3263 everyone says "nix it" (remove protocol 2 debugging message)
3264 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3265 [sshconnect.c]
3266 allow extended server banners
3267 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3268 [sshconnect.c]
3269 missing atomicio, typo
3270 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3271 [servconf.c servconf.h session.c sshd.8 sshd_config]
3272 add support for ssh v2 subsystems. ok markus@.
3273 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3274 [readconf.c servconf.c]
3275 include = in WHITESPACE; markus ok
3276 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3277 [auth2.c]
3278 implement bug compatibility with ssh-2.0.13 pubkey, server side
3279 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3280 [compat.c]
3281 initial support for ssh.com's 2.2.0
3282 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3283 [scp.c]
3284 typo
3285 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3286 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3287 split auth-rsa option parsing into auth-options
3288 add options support to authorized_keys2
3289 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3290 [session.c]
3291 typo
cbd7492e 3292
509b1f88 329320000613
3294 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3295 - Platform define for SCO 3.x which breaks on /dev/ptmx
3296 - Detect and try to fix missing MAXPATHLEN
a4d05724 3297 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3298 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3299
09564242 330020000612
3301 - (djm) Glob manpages in RPM spec files to catch compressed files
3302 - (djm) Full license in auth-pam.c
08ae384f 3303 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3304 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3305 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3306 def'd
3307 - Set AIX to use preformatted manpages
61e96248 3308
74b224a0 330920000610
3310 - (djm) Minor doc tweaks
217ab55e 3311 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3312
32c80420 331320000609
3314 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3315 (in favour of utmpx) on Solaris 8
3316
fa649821 331720000606
48c99b2c 3318 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3319 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3320 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3321 timeout
f988dce5 3322 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3323 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3324 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3325 <tibbs@math.uh.edu>
1e83f2a2 3326 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3327 <zack@wolery.cumb.org>
fa649821 3328 - (djm) OpenBSD CVS updates:
3329 - todd@cvs.openbsd.org
3330 [sshconnect2.c]
3331 teach protocol v2 to count login failures properly and also enable an
3332 explanation of why the password prompt comes up again like v1; this is NOT
3333 crypto
61e96248 3334 - markus@cvs.openbsd.org
fa649821 3335 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3336 xauth_location support; pr 1234
3337 [readconf.c sshconnect2.c]
3338 typo, unused
3339 [session.c]
3340 allow use_login only for login sessions, otherwise remote commands are
3341 execed with uid==0
3342 [sshd.8]
3343 document UseLogin better
3344 [version.h]
3345 OpenSSH 2.1.1
3346 [auth-rsa.c]
bcbf86ec 3347 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3348 negative match or no match at all
3349 [channels.c hostfile.c match.c]
bcbf86ec 3350 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3351 kris@FreeBSD.org
3352
8e7b16f8 335320000606
bcbf86ec 3354 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3355 configure.
3356
d7c0f3d5 335720000604
3358 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3359 - (andre) login code changes based on djm feedback
d7c0f3d5 3360
2d6c411f 336120000603
3362 - (andre) New login code
3363 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3364 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3365
5daf7064 336620000531
3367 - Cleanup of auth.c, login.c and fake-*
3368 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3369 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3370 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3371 of fallback DIY code.
5daf7064 3372
b9f446d1 337320000530
3374 - Define atexit for old Solaris
b02ebca1 3375 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3376 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3377 - OpenBSD CVS updates:
3378 - markus@cvs.openbsd.org
3379 [session.c]
3380 make x11-fwd work w/ localhost (xauth add host/unix:11)
3381 [cipher.c compat.c readconf.c servconf.c]
3382 check strtok() != NULL; ok niels@
3383 [key.c]
3384 fix key_read() for uuencoded keys w/o '='
3385 [serverloop.c]
3386 group ssh1 vs. ssh2 in serverloop
3387 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3388 split kexinit/kexdh, factor out common code
3389 [readconf.c ssh.1 ssh.c]
3390 forwardagent defaults to no, add ssh -A
3391 - theo@cvs.openbsd.org
3392 [session.c]
3393 just some line shortening
60688ef9 3394 - Released 2.1.0p3
b9f446d1 3395
29611d9c 339620000520
3397 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3398 - Don't touch utmp if USE_UTMPX defined
a423beaf 3399 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3400 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3401 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3402 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3403 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3404 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3405 - Doc cleanup
29611d9c 3406
301e9b01 340720000518
3408 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3409 - OpenBSD CVS updates:
3410 - markus@cvs.openbsd.org
3411 [sshconnect.c]
3412 copy only ai_addrlen bytes; misiek@pld.org.pl
3413 [auth.c]
bcbf86ec 3414 accept an empty shell in authentication; bug reported by
301e9b01 3415 chris@tinker.ucr.edu
3416 [serverloop.c]
3417 we don't have stderr for interactive terminal sessions (fcntl errors)
3418
ad85db64 341920000517
3420 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3421 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3422 - Fixes erroneous printing of debug messages to syslog
3423 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3424 - Gives useful error message if PRNG initialisation fails
3425 - Reduced ssh startup delay
3426 - Measures cumulative command time rather than the time between reads
704b1659 3427 after select()
ad85db64 3428 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3429 optionally run 'ent' to measure command entropy
c1ef8333 3430 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3431 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3432 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3433 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3434 - OpenBSD CVS update:
bcbf86ec 3435 - markus@cvs.openbsd.org
0e73cc53 3436 [ssh.c]
3437 fix usage()
3438 [ssh2.h]
3439 draft-ietf-secsh-architecture-05.txt
3440 [ssh.1]
3441 document ssh -T -N (ssh2 only)
3442 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3443 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3444 [aux.c]
3445 missing include
c04f75f1 3446 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3447 - INSTALL typo and URL fix
3448 - Makefile fix
3449 - Solaris fixes
bcbf86ec 3450 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3451 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3452 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3453 - Detect OpenSSL seperatly from RSA
bcbf86ec 3454 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3455 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3456
3d1a1654 345720000513
bcbf86ec 3458 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3459 <misiek@pld.org.pl>
3460
d02a3a00 346120000511
bcbf86ec 3462 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3463 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3464 - "make host-key" fix for Irix
d02a3a00 3465
d0c832f3 346620000509
3467 - OpenBSD CVS update
3468 - markus@cvs.openbsd.org
3469 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3470 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3471 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3472 - hugh@cvs.openbsd.org
3473 [ssh.1]
3474 - zap typo
3475 [ssh-keygen.1]
3476 - One last nit fix. (markus approved)
3477 [sshd.8]
3478 - some markus certified spelling adjustments
3479 - markus@cvs.openbsd.org
3480 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3481 [sshconnect2.c ]
3482 - bug compat w/ ssh-2.0.13 x11, split out bugs
3483 [nchan.c]
3484 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3485 [ssh-keygen.c]
3486 - handle escapes in real and original key format, ok millert@
3487 [version.h]
3488 - OpenSSH-2.1
3dc1102e 3489 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3490 - Doc updates
bcbf86ec 3491 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3492 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3493
ebdeb9a8 349420000508
3495 - Makefile and RPM spec fixes
3496 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3497 - OpenBSD CVS update
3498 - markus@cvs.openbsd.org
3499 [clientloop.c sshconnect2.c]
3500 - make x11-fwd interop w/ ssh-2.0.13
3501 [README.openssh2]
3502 - interop w/ SecureFX
3503 - Release 2.0.0beta2
ebdeb9a8 3504
bcbf86ec 3505 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3506 <andre.lucas@dial.pipex.com>
3507
1d1ffb87 350820000507
3509 - Remove references to SSLeay.
3510 - Big OpenBSD CVS update
3511 - markus@cvs.openbsd.org
3512 [clientloop.c]
3513 - typo
3514 [session.c]
3515 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3516 [session.c]
3517 - update proctitle for proto 1, too
3518 [channels.h nchan.c serverloop.c session.c sshd.c]
3519 - use c-style comments
3520 - deraadt@cvs.openbsd.org
3521 [scp.c]
3522 - more atomicio
bcbf86ec 3523 - markus@cvs.openbsd.org
1d1ffb87 3524 [channels.c]
3525 - set O_NONBLOCK
3526 [ssh.1]
3527 - update AUTHOR
3528 [readconf.c ssh-keygen.c ssh.h]
3529 - default DSA key file ~/.ssh/id_dsa
3530 [clientloop.c]
3531 - typo, rm verbose debug
3532 - deraadt@cvs.openbsd.org
3533 [ssh-keygen.1]
3534 - document DSA use of ssh-keygen
3535 [sshd.8]
3536 - a start at describing what i understand of the DSA side
3537 [ssh-keygen.1]
3538 - document -X and -x
3539 [ssh-keygen.c]
3540 - simplify usage
bcbf86ec 3541 - markus@cvs.openbsd.org
1d1ffb87 3542 [sshd.8]
3543 - there is no rhosts_dsa
3544 [ssh-keygen.1]
3545 - document -y, update -X,-x
3546 [nchan.c]
3547 - fix close for non-open ssh1 channels
3548 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3549 - s/DsaKey/HostDSAKey/, document option
3550 [sshconnect2.c]
3551 - respect number_of_password_prompts
3552 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3553 - GatewayPorts for sshd, ok deraadt@
3554 [ssh-add.1 ssh-agent.1 ssh.1]
3555 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3556 [ssh.1]
3557 - more info on proto 2
3558 [sshd.8]
3559 - sync AUTHOR w/ ssh.1
3560 [key.c key.h sshconnect.c]
3561 - print key type when talking about host keys
3562 [packet.c]
3563 - clear padding in ssh2
3564 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3565 - replace broken uuencode w/ libc b64_ntop
3566 [auth2.c]
3567 - log failure before sending the reply
3568 [key.c radix.c uuencode.c]
3569 - remote trailing comments before calling __b64_pton
3570 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3571 [sshconnect2.c sshd.8]
3572 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3573 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3574
1a11e1ae 357520000502
0fbe8c74 3576 - OpenBSD CVS update
3577 [channels.c]
3578 - init all fds, close all fds.
3579 [sshconnect2.c]
3580 - check whether file exists before asking for passphrase
3581 [servconf.c servconf.h sshd.8 sshd.c]
3582 - PidFile, pr 1210
3583 [channels.c]
3584 - EINTR
3585 [channels.c]
3586 - unbreak, ok niels@
3587 [sshd.c]
3588 - unlink pid file, ok niels@
3589 [auth2.c]
3590 - Add missing #ifdefs; ok - markus
bcbf86ec 3591 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3592 gathering commands from a text file
1a11e1ae 3593 - Release 2.0.0beta1
3594
c4bc58eb 359520000501
3596 - OpenBSD CVS update
3597 [packet.c]
3598 - send debug messages in SSH2 format
3189621b 3599 [scp.c]
3600 - fix very rare EAGAIN/EINTR issues; based on work by djm
3601 [packet.c]
3602 - less debug, rm unused
3603 [auth2.c]
3604 - disable kerb,s/key in ssh2
3605 [sshd.8]
3606 - Minor tweaks and typo fixes.
3607 [ssh-keygen.c]
3608 - Put -d into usage and reorder. markus ok.
bcbf86ec 3609 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3610 <karn@ka9q.ampr.org>
bcbf86ec 3611 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3612 <andre.lucas@dial.pipex.com>
0d5f7abc 3613 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3614 <gd@hilb1.medat.de>
8cb940db 3615 - Add some missing ifdefs to auth2.c
8af50c98 3616 - Deprecate perl-tk askpass.
52bcc044 3617 - Irix portability fixes - don't include netinet headers more than once
3618 - Make sure we don't save PRNG seed more than once
c4bc58eb 3619
2b763e31 362020000430
3621 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3622 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3623 patch.
3624 - Adds timeout to entropy collection
3625 - Disables slow entropy sources
3626 - Load and save seed file
bcbf86ec 3627 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3628 saved in root's .ssh directory)
3629 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3630 - More OpenBSD updates:
3631 [session.c]
3632 - don't call chan_write_failed() if we are not writing
3633 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3634 - keysize warnings error() -> log()
2b763e31 3635
a306f2dd 363620000429
3637 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3638 [README.openssh2]
3639 - interop w/ F-secure windows client
3640 - sync documentation
3641 - ssh_host_dsa_key not ssh_dsa_key
3642 [auth-rsa.c]
3643 - missing fclose
3644 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3645 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3646 [sshd.c uuencode.c uuencode.h authfile.h]
3647 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3648 for trading keys with the real and the original SSH, directly from the
3649 people who invented the SSH protocol.
3650 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3651 [sshconnect1.c sshconnect2.c]
3652 - split auth/sshconnect in one file per protocol version
3653 [sshconnect2.c]
3654 - remove debug
3655 [uuencode.c]
3656 - add trailing =
3657 [version.h]
3658 - OpenSSH-2.0
3659 [ssh-keygen.1 ssh-keygen.c]
3660 - add -R flag: exit code indicates if RSA is alive
3661 [sshd.c]
3662 - remove unused
3663 silent if -Q is specified
3664 [ssh.h]
3665 - host key becomes /etc/ssh_host_dsa_key
3666 [readconf.c servconf.c ]
3667 - ssh/sshd default to proto 1 and 2
3668 [uuencode.c]
3669 - remove debug
3670 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3671 - xfree DSA blobs
3672 [auth2.c serverloop.c session.c]
3673 - cleanup logging for sshd/2, respect PasswordAuth no
3674 [sshconnect2.c]
3675 - less debug, respect .ssh/config
3676 [README.openssh2 channels.c channels.h]
bcbf86ec 3677 - clientloop.c session.c ssh.c
a306f2dd 3678 - support for x11-fwding, client+server
3679
0ac7199f 368020000421
3681 - Merge fix from OpenBSD CVS
3682 [ssh-agent.c]
3683 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3684 via Debian bug #59926
18ba2aab 3685 - Define __progname in session.c if libc doesn't
3686 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3687 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3688 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3689
e1b37056 369020000420
bcbf86ec 3691 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3692 <andre.lucas@dial.pipex.com>
9da5c3c9 3693 - Sync with OpenBSD CVS:
3694 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3695 - pid_t
3696 [session.c]
3697 - remove bogus chan_read_failed. this could cause data
3698 corruption (missing data) at end of a SSH2 session.
4e577b89 3699 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3700 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3701 - Use vhangup to clean up Linux ttys
3702 - Force posix getopt processing on GNU libc systems
371ecff9 3703 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3704 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3705
d6f24e45 370620000419
3707 - OpenBSD CVS updates
3708 [channels.c]
3709 - fix pr 1196, listen_port and port_to_connect interchanged
3710 [scp.c]
bcbf86ec 3711 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3712 elapsed time; my idea, aaron wrote the patch
3713 [ssh_config sshd_config]
3714 - show 'Protocol' as an example, ok markus@
3715 [sshd.c]
3716 - missing xfree()
3717 - Add missing header to bsd-misc.c
3718
35484284 371920000416
3720 - Reduce diff against OpenBSD source
bcbf86ec 3721 - All OpenSSL includes are now unconditionally referenced as
35484284 3722 openssl/foo.h
3723 - Pick up formatting changes
3724 - Other minor changed (typecasts, etc) that I missed
3725
6ae2364d 372620000415
3727 - OpenBSD CVS updates.
3728 [ssh.1 ssh.c]
3729 - ssh -2
3730 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3731 [session.c sshconnect.c]
3732 - check payload for (illegal) extra data
3733 [ALL]
3734 whitespace cleanup
3735
c323ac76 373620000413
3737 - INSTALL doc updates
f54651ce 3738 - Merged OpenBSD updates to include paths.
bcbf86ec 3739
a8be9f80 374020000412
3741 - OpenBSD CVS updates:
3742 - [channels.c]
3743 repair x11-fwd
3744 - [sshconnect.c]
3745 fix passwd prompt for ssh2, less debugging output.
3746 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3747 less debugging output
3748 - [kex.c kex.h sshconnect.c sshd.c]
3749 check for reasonable public DH values
3750 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3751 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3752 add Cipher and Protocol options to ssh/sshd, e.g.:
3753 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3754 arcfour,3des-cbc'
3755 - [sshd.c]
3756 print 1.99 only if server supports both
3757
18e92801 375820000408
3759 - Avoid some compiler warnings in fake-get*.c
3760 - Add IPTOS macros for systems which lack them
9d98aaf6 3761 - Only set define entropy collection macros if they are found
e78a59f5 3762 - More large OpenBSD CVS updates:
3763 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3764 [session.h ssh.h sshd.c README.openssh2]
3765 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3766 - [channels.c]
3767 no adjust after close
3768 - [sshd.c compat.c ]
3769 interop w/ latest ssh.com windows client.
61e96248 3770
8ce64345 377120000406
3772 - OpenBSD CVS update:
3773 - [channels.c]
3774 close efd on eof
3775 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3776 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3777 - [sshconnect.c]
3778 missing free.
3779 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3780 remove unused argument, split cipher_mask()
3781 - [clientloop.c]
3782 re-order: group ssh1 vs. ssh2
3783 - Make Redhat spec require openssl >= 0.9.5a
3784
e7627112 378520000404
3786 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3787 - OpenBSD CVS update:
3788 - [packet.h packet.c]
3789 ssh2 packet format
3790 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3791 [channels.h channels.c]
3792 channel layer support for ssh2
3793 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3794 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3795 - Generate manpages before make install not at the end of make all
3796 - Don't seed the rng quite so often
3797 - Always reseed rng when requested
e7627112 3798
bfc9a610 379920000403
3800 - Wrote entropy collection routines for systems that lack /dev/random
3801 and EGD
837c30b8 3802 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3803
7368a6c8 380420000401
3805 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3806 - [auth.c session.c sshd.c auth.h]
3807 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3808 - [bufaux.c bufaux.h]
3809 support ssh2 bignums
3810 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3811 [readconf.c ssh.c ssh.h serverloop.c]
3812 replace big switch() with function tables (prepare for ssh2)
3813 - [ssh2.h]
3814 ssh2 message type codes
3815 - [sshd.8]
3816 reorder Xr to avoid cutting
3817 - [serverloop.c]
3818 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3819 - [channels.c]
3820 missing close
3821 allow bigger packets
3822 - [cipher.c cipher.h]
3823 support ssh2 ciphers
3824 - [compress.c]
3825 cleanup, less code
3826 - [dispatch.c dispatch.h]
3827 function tables for different message types
3828 - [log-server.c]
3829 do not log() if debuggin to stderr
3830 rename a cpp symbol, to avoid param.h collision
3831 - [mpaux.c]
3832 KNF
3833 - [nchan.c]
3834 sync w/ channels.c
3835
f5238bee 383620000326
3837 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3838 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3839 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3840 - OpenBSD CVS update
3841 - [auth-krb4.c]
3842 -Wall
3843 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3844 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3845 initial support for DSA keys. ok deraadt@, niels@
3846 - [cipher.c cipher.h]
3847 remove unused cipher_attack_detected code
3848 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3849 Fix some formatting problems I missed before.
3850 - [ssh.1 sshd.8]
3851 fix spelling errors, From: FreeBSD
3852 - [ssh.c]
3853 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3854
0024a081 385520000324
3856 - Released 1.2.3
3857
bd499f9e 385820000317
3859 - Clarified --with-default-path option.
3860 - Added -blibpath handling for AIX to work around stupid runtime linking.
3861 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3862 <jmknoble@jmknoble.cx>
474b5fef 3863 - Checks for 64 bit int types. Problem report from Mats Fredholm
3864 <matsf@init.se>
610cd5c6 3865 - OpenBSD CVS updates:
bcbf86ec 3866 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3867 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3868 [sshd.c]
3869 pedantic: signed vs. unsigned, void*-arithm, etc
3870 - [ssh.1 sshd.8]
3871 Various cleanups and standardizations.
bcbf86ec 3872 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3873 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3874
4696775a 387520000316
bcbf86ec 3876 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3877 Hesprich <dghespri@sprintparanet.com>
d423d822 3878 - Propogate LD through to Makefile
b7a9ce47 3879 - Doc cleanups
2ba2a610 3880 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3881
cb0b7ea4 388220000315
3883 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3884 problems with gcc/Solaris.
bcbf86ec 3885 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3886 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3887 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3888 Debian package, README file and chroot patch from Ricardo Cerqueira
3889 <rmcc@clix.pt>
bcbf86ec 3890 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3891 option.
3892 - Slight cleanup to doc files
b14b2ae7 3893 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3894
a8ed9fd9 389520000314
bcbf86ec 3896 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3897 peter@frontierflying.com
84afc958 3898 - Include /usr/local/include and /usr/local/lib for systems that don't
3899 do it themselves
3900 - -R/usr/local/lib for Solaris
3901 - Fix RSAref detection
3902 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3903
bcf36c78 390420000311
3905 - Detect RSAref
43e48848 3906 - OpenBSD CVS change
3907 [sshd.c]
3908 - disallow guessing of root password
867dbf40 3909 - More configure fixes
80faa19f 3910 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3911
c8d54615 391220000309
3913 - OpenBSD CVS updates to v1.2.3
704b1659 3914 [ssh.h atomicio.c]
3915 - int atomicio -> ssize_t (for alpha). ok deraadt@
3916 [auth-rsa.c]
3917 - delay MD5 computation until client sends response, free() early, cleanup.
3918 [cipher.c]
3919 - void* -> unsigned char*, ok niels@
3920 [hostfile.c]
3921 - remove unused variable 'len'. fix comments.
3922 - remove unused variable
3923 [log-client.c log-server.c]
3924 - rename a cpp symbol, to avoid param.h collision
3925 [packet.c]
3926 - missing xfree()
3927 - getsockname() requires initialized tolen; andy@guildsoftware.com
3928 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3929 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3930 [pty.c pty.h]
bcbf86ec 3931 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3932 pty.c ok provos@, dugsong@
704b1659 3933 [readconf.c]
3934 - turn off x11-fwd for the client, too.
3935 [rsa.c]
3936 - PKCS#1 padding
3937 [scp.c]
3938 - allow '.' in usernames; from jedgar@fxp.org
3939 [servconf.c]
3940 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3941 - sync with sshd_config
3942 [ssh-keygen.c]
3943 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3944 [ssh.1]
3945 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3946 [ssh.c]
3947 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3948 - turn off x11-fwd for the client, too.
3949 [sshconnect.c]
3950 - missing xfree()
3951 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3952 - read error vs. "Connection closed by remote host"
3953 [sshd.8]
3954 - ie. -> i.e.,
3955 - do not link to a commercial page..
3956 - sync with sshd_config
3957 [sshd.c]
3958 - no need for poll.h; from bright@wintelcom.net
3959 - log with level log() not fatal() if peer behaves badly.
3960 - don't panic if client behaves strange. ok deraadt@
3961 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3962 - delay close() of pty until the pty has been chowned back to root
3963 - oops, fix comment, too.
3964 - missing xfree()
3965 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3966 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3967 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3968 pty.c ok provos@, dugsong@
3969 - create x11 cookie file
3970 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3971 - version 1.2.3
c8d54615 3972 - Cleaned up
bcbf86ec 3973 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3974 required after OpenBSD updates)
c8d54615 3975
07055445 397620000308
3977 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3978
397920000307
3980 - Released 1.2.2p1
3981
9c8c3fc6 398220000305
3983 - Fix DEC compile fix
54096dcc 3984 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3985 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3986 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3987 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3988 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3989
6bf4d066 399020000303
3991 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3992 <domi@saargate.de>
bcbf86ec 3993 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3994 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3995 Miskiewicz <misiek@pld.org.pl>
22fa590f 3996 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3997 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3998
a0391976 399920000302
4000 - Big cleanup of autoconf code
4001 - Rearranged to be a little more logical
4002 - Added -R option for Solaris
4003 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4004 to detect library and header location _and_ ensure library has proper
4005 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4006 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4007 - Avoid warning message with Unix98 ptys
bcbf86ec 4008 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4009 platform-specific code.
4010 - Document some common problems
bcbf86ec 4011 - Allow root access to any key. Patch from
81eef326 4012 markus.friedl@informatik.uni-erlangen.de
a0391976 4013
f55afe71 401420000207
4015 - Removed SOCKS code. Will support through a ProxyCommand.
4016
d07d1c58 401720000203
4018 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4019 - Add --with-ssl-dir option
d07d1c58 4020
9d5f374b 402120000202
bcbf86ec 4022 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4023 <jmd@aoe.vt.edu>
6b1f3fdb 4024 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4025 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4026 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4027
bc8c2601 402820000201
4029 - Use socket pairs by default (instead of pipes). Prevents race condition
4030 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4031
69c76614 403220000127
4033 - Seed OpenSSL's random number generator before generating RSA keypairs
4034 - Split random collector into seperate file
aaf2abd7 4035 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4036
f9507c24 403720000126
4038 - Released 1.2.2 stable
4039
bcbf86ec 4040 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4041 mouring@newton.pconline.com
bcbf86ec 4042 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4043 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4044 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4045 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4046
bfae20ad 404720000125
bcbf86ec 4048 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4049 <andre.lucas@dial.pipex.com>
07b0cb78 4050 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4051 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4052 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4053 <gem@rellim.com>
4054 - New URL for x11-ssh-askpass.
bcbf86ec 4055 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4056 <jmknoble@jmknoble.cx>
bcbf86ec 4057 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4058 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4059 - Updated RPM spec files to use DESTDIR
bfae20ad 4060
bb58aa4b 406120000124
4062 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4063 increment)
4064
d45317d8 406520000123
4066 - OpenBSD CVS:
4067 - [packet.c]
4068 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4069 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4070 <drankin@bohemians.lexington.ky.us>
12aa90af 4071 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4072
e844f761 407320000122
4074 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4075 <bent@clark.net>
c54a6257 4076 - Merge preformatted manpage patch from Andre Lucas
4077 <andre.lucas@dial.pipex.com>
8eb34e02 4078 - Make IPv4 use the default in RPM packages
4079 - Irix uses preformatted manpages
1e64903d 4080 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4081 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4082 - OpenBSD CVS updates:
4083 - [packet.c]
4084 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4085 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4086 - [sshd.c]
4087 log with level log() not fatal() if peer behaves badly.
4088 - [readpass.c]
bcbf86ec 4089 instead of blocking SIGINT, catch it ourselves, so that we can clean
4090 the tty modes up and kill ourselves -- instead of our process group
61e96248 4091 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4092 people with cbreak shells never even noticed..
399d9d44 4093 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4094 ie. -> i.e.,
e844f761 4095
4c8ef3fb 409620000120
4097 - Don't use getaddrinfo on AIX
7b2ea3a1 4098 - Update to latest OpenBSD CVS:
4099 - [auth-rsa.c]
4100 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4101 - [sshconnect.c]
4102 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4103 - destroy keys earlier
bcbf86ec 4104 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4105 ok: provos@
7b2ea3a1 4106 - [sshd.c]
4107 - no need for poll.h; from bright@wintelcom.net
4108 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4109 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4110 ok: provos@
f3bba493 4111 - Big manpage and config file cleanup from Andre Lucas
4112 <andre.lucas@dial.pipex.com>
5f4fdfae 4113 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4114 - Doc updates
d468fc76 4115 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4116 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4117
082bbfb3 411820000119
20af321f 4119 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4120 - Compile fix from Darren_Hall@progressive.com
59e76f33 4121 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4122 addresses using getaddrinfo(). Added a configure switch to make the
4123 default lookup mode AF_INET
082bbfb3 4124
a63a7f37 412520000118
4126 - Fixed --with-pid-dir option
51a6baf8 4127 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4128 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4129 <andre.lucas@dial.pipex.com>
a63a7f37 4130
f914c7fb 413120000117
4132 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4133 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4134 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4135 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4136 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4137 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4138 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4139 deliver (no IPv6 kernel support)
80a44451 4140 - Released 1.2.1pre27
f914c7fb 4141
f4a7cf29 4142 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4143 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4144 <jhuuskon@hytti.uku.fi>
bcbf86ec 4145 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4146 further testing.
5957fd29 4147 - Patch from Christos Zoulas <christos@zoulas.com>
4148 - Try $prefix first when looking for OpenSSL.
4149 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4150 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4151 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4152
47e45e44 415320000116
4154 - Renamed --with-xauth-path to --with-xauth
4155 - Added --with-pid-dir option
4156 - Released 1.2.1pre26
4157
a82ef8ae 4158 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4159 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4160 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4161
5cdfe03f 416220000115
4163 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4164 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4165 Nordby <anders@fix.no>
bcbf86ec 4166 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4167 openpty. Report from John Seifarth <john@waw.be>
4168 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4169 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4170 <gem@rellim.com>
4171 - Use __snprintf and __vnsprintf if they are found where snprintf and
4172 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4173 and others.
4174
48e671d5 417520000114
4176 - Merged OpenBSD IPv6 patch:
4177 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4178 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4179 [hostfile.c sshd_config]
4180 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4181 features: sshd allows multiple ListenAddress and Port options. note
4182 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4183 fujiwara@rcac.tdi.co.jp)
4184 - [ssh.c canohost.c]
bcbf86ec 4185 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4186 from itojun@
4187 - [channels.c]
4188 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4189 - [packet.h]
4190 allow auth-kerberos for IPv4 only
4191 - [scp.1 sshd.8 servconf.h scp.c]
4192 document -4, -6, and 'ssh -L 2022/::1/22'
4193 - [ssh.c]
bcbf86ec 4194 'ssh @host' is illegal (null user name), from
48e671d5 4195 karsten@gedankenpolizei.de
4196 - [sshconnect.c]
4197 better error message
4198 - [sshd.c]
4199 allow auth-kerberos for IPv4 only
4200 - Big IPv6 merge:
4201 - Cleanup overrun in sockaddr copying on RHL 6.1
4202 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4203 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4204 - Replacement for missing structures on systems that lack IPv6
4205 - record_login needed to know about AF_INET6 addresses
4206 - Borrowed more code from OpenBSD: rresvport_af and requisites
4207
2598df62 420820000110
4209 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4210
b8a0310d 421120000107
4212 - New config.sub and config.guess to fix problems on SCO. Supplied
4213 by Gary E. Miller <gem@rellim.com>
b6a98a85 4214 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4215 - Released 1.2.1pre25
b8a0310d 4216
dfb95100 421720000106
4218 - Documentation update & cleanup
4219 - Better KrbIV / AFS detection, based on patch from:
4220 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4221
b9795b89 422220000105
bcbf86ec 4223 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4224 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4225 altogether (libcrypto includes its own crypt(1) replacement)
4226 - Added platform-specific rules for Irix 6.x. Included warning that
4227 they are untested.
4228
a1ec4d79 422920000103
4230 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4231 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4232 <tnh@kondara.org>
bcbf86ec 4233 - Removed "nullok" directive from default PAM configuration files.
4234 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4235 UPGRADING file.
e02735bb 4236 - OpenBSD CVS updates
4237 - [ssh-agent.c]
bcbf86ec 4238 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4239 dgaudet@arctic.org
4240 - [sshconnect.c]
4241 compare correct version for 1.3 compat mode
a1ec4d79 4242
93c7f644 424320000102
4244 - Prevent multiple inclusion of config.h and defines.h. Suggested
4245 by Andre Lucas <andre.lucas@dial.pipex.com>
4246 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4247 <dgaudet@arctic.org>
4248
76b8607f 424919991231
bcbf86ec 4250 - Fix password support on systems with a mixture of shadowed and
4251 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4252 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4253 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4254 Fournier <marc.fournier@acadiau.ca>
b92964b7 4255 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4256 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4257 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4258 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4259 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4260 <iretd@bigfoot.com>
bcbf86ec 4261 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4262 <jmknoble@jmknoble.cx>
ae3a3d31 4263 - Remove test for quad_t. No longer needed.
76a8e733 4264 - Released 1.2.1pre24
4265
4266 - Added support for directory-based lastlogs
4267 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4268
13f825f4 426919991230
4270 - OpenBSD CVS updates:
4271 - [auth-passwd.c]
4272 check for NULL 1st
bcbf86ec 4273 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4274 cleaned up sshd.c up significantly.
bcbf86ec 4275 - PAM authentication was incorrectly interpreting
76b8607f 4276 "PermitRootLogin without-password". Report from Matthias Andree
4277 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4278 - Several other cleanups
0bc5b6fb 4279 - Merged Dante SOCKS support patch from David Rankin
4280 <drankin@bohemians.lexington.ky.us>
4281 - Updated documentation with ./configure options
76b8607f 4282 - Released 1.2.1pre23
13f825f4 4283
c73a0cb5 428419991229
bcbf86ec 4285 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4286 <drankin@bohemians.lexington.ky.us>
4287 - Fix --with-default-path option.
bcbf86ec 4288 - Autodetect perl, patch from David Rankin
a0f84251 4289 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4290 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4291 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4292 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4293 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4294 - Detect missing size_t and typedef it.
5ab44a92 4295 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4296 - Minor Makefile cleaning
c73a0cb5 4297
b6019d68 429819991228
4299 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4300 - NetBSD login.c compile fix from David Rankin
70e0115b 4301 <drankin@bohemians.lexington.ky.us>
4302 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4303 - Portability fixes for Irix 5.3 (now compiles OK!)
4304 - autoconf and other misc cleanups
ea1970a3 4305 - Merged AIX patch from Darren Hall <dhall@virage.org>
4306 - Cleaned up defines.h
fa9a2dd6 4307 - Released 1.2.1pre22
b6019d68 4308
d2dcff5f 430919991227
4310 - Automatically correct paths in manpages and configuration files. Patch
4311 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4312 - Removed credits from README to CREDITS file, updated.
cb807f40 4313 - Added --with-default-path to specify custom path for server
4314 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4315 - PAM bugfix. PermitEmptyPassword was being ignored.
4316 - Fixed PAM config files to allow empty passwords if server does.
4317 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4318 - Use last few chars of tty line as ut_id
5a7794be 4319 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4320 - OpenBSD CVS updates:
4321 - [packet.h auth-rhosts.c]
4322 check format string for packet_disconnect and packet_send_debug, too
4323 - [channels.c]
4324 use packet_get_maxsize for channels. consistence.
d2dcff5f 4325
f74efc8d 432619991226
4327 - Enabled utmpx support by default for Solaris
4328 - Cleanup sshd.c PAM a little more
986a22ec 4329 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4330 X11 ssh-askpass program.
20c43d8c 4331 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4332 Unfortunatly there is currently no way to disable auth failure
4333 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4334 developers
83b7f649 4335 - OpenBSD CVS update:
4336 - [ssh-keygen.1 ssh.1]
bcbf86ec 4337 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4338 .Sh FILES, too
72251cb6 4339 - Released 1.2.1pre21
bcbf86ec 4340 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4341 <jmknoble@jmknoble.cx>
4342 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4343
f498ed15 434419991225
4345 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4346 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4347 - Cleanup and bugfix of PAM authentication code
f74efc8d 4348 - Released 1.2.1pre20
4349
4350 - Merged fixes from Ben Taylor <bent@clark.net>
4351 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4352 - Disabled logging of PAM password authentication failures when password
4353 is empty. (e.g start of authentication loop). Reported by Naz
4354 <96na@eng.cam.ac.uk>)
f498ed15 4355
435619991223
bcbf86ec 4357 - Merged later HPUX patch from Andre Lucas
f498ed15 4358 <andre.lucas@dial.pipex.com>
4359 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4360 <bent@clark.net>
f498ed15 4361
eef6f7e9 436219991222
bcbf86ec 4363 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4364 <pope@netguide.dk>
ae28776a 4365 - Fix login.c breakage on systems which lack ut_host in struct
4366 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4367
a7effaac 436819991221
bcbf86ec 4369 - Integration of large HPUX patch from Andre Lucas
4370 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4371 benefits:
4372 - Ability to disable shadow passwords at configure time
4373 - Ability to disable lastlog support at configure time
4374 - Support for IP address in $DISPLAY
ae2f7af7 4375 - OpenBSD CVS update:
4376 - [sshconnect.c]
4377 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4378 - Fix DISABLE_SHADOW support
4379 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4380 - Release 1.2.1pre19
a7effaac 4381
3f1d9bcd 438219991218
bcbf86ec 4383 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4384 <cjj@u.washington.edu>
7e1c2490 4385 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4386
60d804c8 438719991216
bcbf86ec 4388 - Makefile changes for Solaris from Peter Kocks
60d804c8 4389 <peter.kocks@baygate.com>
89cafde6 4390 - Minor updates to docs
4391 - Merged OpenBSD CVS changes:
4392 - [authfd.c ssh-agent.c]
4393 keysize warnings talk about identity files
4394 - [packet.c]
4395 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4396 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4397 "Chris, the Young One" <cky@pobox.com>
4398 - Released 1.2.1pre18
60d804c8 4399
7dc6fc6d 440019991215
4401 - Integrated patchs from Juergen Keil <jk@tools.de>
4402 - Avoid void* pointer arithmatic
4403 - Use LDFLAGS correctly
68227e6d 4404 - Fix SIGIO error in scp
4405 - Simplify status line printing in scp
61e96248 4406 - Added better test for inline functions compiler support from
906a2515 4407 Darren_Hall@progressive.com
7dc6fc6d 4408
95f1eccc 440919991214
4410 - OpenBSD CVS Changes
4411 - [canohost.c]
bcbf86ec 4412 fix get_remote_port() and friends for sshd -i;
95f1eccc 4413 Holger.Trapp@Informatik.TU-Chemnitz.DE
4414 - [mpaux.c]
4415 make code simpler. no need for memcpy. niels@ ok
4416 - [pty.c]
4417 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4418 fix proto; markus
4419 - [ssh.1]
4420 typo; mark.baushke@solipsa.com
4421 - [channels.c ssh.c ssh.h sshd.c]
4422 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4423 - [sshconnect.c]
4424 move checking of hostkey into own function.
4425 - [version.h]
4426 OpenSSH-1.2.1
884bcb37 4427 - Clean up broken includes in pty.c
7303768f 4428 - Some older systems don't have poll.h, they use sys/poll.h instead
4429 - Doc updates
95f1eccc 4430
847e8865 443119991211
bcbf86ec 4432 - Fix compilation on systems with AFS. Reported by
847e8865 4433 aloomis@glue.umd.edu
bcbf86ec 4434 - Fix installation on Solaris. Reported by
847e8865 4435 Gordon Rowell <gordonr@gormand.com.au>
4436 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4437 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4438 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4439 - Compile fix from David Agraz <dagraz@jahoopa.com>
4440 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4441 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4442 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4443
8946db53 444419991209
4445 - Import of patch from Ben Taylor <bent@clark.net>:
4446 - Improved PAM support
4447 - "uninstall" rule for Makefile
4448 - utmpx support
4449 - Should fix PAM problems on Solaris
2d86a6cc 4450 - OpenBSD CVS updates:
4451 - [readpass.c]
4452 avoid stdio; based on work by markus, millert, and I
4453 - [sshd.c]
4454 make sure the client selects a supported cipher
4455 - [sshd.c]
bcbf86ec 4456 fix sighup handling. accept would just restart and daemon handled
4457 sighup only after the next connection was accepted. use poll on
2d86a6cc 4458 listen sock now.
4459 - [sshd.c]
4460 make that a fatal
87e91331 4461 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4462 to fix libwrap support on NetBSD
5001b9e4 4463 - Released 1.2pre17
8946db53 4464
6d8c4ea4 446519991208
bcbf86ec 4466 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4467 David Agraz <dagraz@jahoopa.com>
4468
4285816a 446919991207
986a22ec 4470 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4471 fixes compatability with 4.x and 5.x
db28aeb5 4472 - Fixed default SSH_ASKPASS
bcbf86ec 4473 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4474 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4475 - Merged more OpenBSD changes:
4476 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4477 move atomicio into it's own file. wrap all socket write()s which
a408af76 4478 were doing write(sock, buf, len) != len, with atomicio() calls.
4479 - [auth-skey.c]
4480 fd leak
4481 - [authfile.c]
4482 properly name fd variable
4483 - [channels.c]
4484 display great hatred towards strcpy
4485 - [pty.c pty.h sshd.c]
4486 use openpty() if it exists (it does on BSD4_4)
4487 - [tildexpand.c]
4488 check for ~ expansion past MAXPATHLEN
4489 - Modified helper.c to use new atomicio function.
4490 - Reformat Makefile a little
4491 - Moved RC4 routines from rc4.[ch] into helper.c
4492 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4493 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4494 - Tweaked Redhat spec
9158d92f 4495 - Clean up bad imports of a few files (forgot -kb)
4496 - Released 1.2pre16
4285816a 4497
9c7b6dfd 449819991204
4499 - Small cleanup of PAM code in sshd.c
57112b5a 4500 - Merged OpenBSD CVS changes:
4501 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4502 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4503 - [auth-rsa.c]
4504 warn only about mismatch if key is _used_
4505 warn about keysize-mismatch with log() not error()
4506 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4507 ports are u_short
4508 - [hostfile.c]
4509 indent, shorter warning
4510 - [nchan.c]
4511 use error() for internal errors
4512 - [packet.c]
4513 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4514 serverloop.c
4515 indent
4516 - [ssh-add.1 ssh-add.c ssh.h]
4517 document $SSH_ASKPASS, reasonable default
4518 - [ssh.1]
4519 CheckHostIP is not available for connects via proxy command
4520 - [sshconnect.c]
4521 typo
4522 easier to read client code for passwd and skey auth
4523 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4524
dad3b556 452519991126
4526 - Add definition for __P()
4527 - Added [v]snprintf() replacement for systems that lack it
4528
0ce43ae4 452919991125
4530 - More reformatting merged from OpenBSD CVS
4531 - Merged OpenBSD CVS changes:
4532 - [channels.c]
4533 fix packet_integrity_check() for !have_hostname_in_open.
4534 report from mrwizard@psu.edu via djm@ibs.com.au
4535 - [channels.c]
4536 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4537 chip@valinux.com via damien@ibs.com.au
4538 - [nchan.c]
4539 it's not an error() if shutdown_write failes in nchan.
4540 - [readconf.c]
4541 remove dead #ifdef-0-code
4542 - [readconf.c servconf.c]
4543 strcasecmp instead of tolower
4544 - [scp.c]
4545 progress meter overflow fix from damien@ibs.com.au
4546 - [ssh-add.1 ssh-add.c]
4547 SSH_ASKPASS support
4548 - [ssh.1 ssh.c]
4549 postpone fork_after_authentication until command execution,
4550 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4551 plus: use daemon() for backgrounding
cf8dd513 4552 - Added BSD compatible install program and autoconf test, thanks to
4553 Niels Kristian Bech Jensen <nkbj@image.dk>
4554 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4555 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4556 - Release 1.2pre15
0ce43ae4 4557
5260325f 455819991124
4559 - Merged very large OpenBSD source code reformat
4560 - OpenBSD CVS updates
4561 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4562 [ssh.h sshd.8 sshd.c]
4563 syslog changes:
4564 * Unified Logmessage for all auth-types, for success and for failed
4565 * Standard connections get only ONE line in the LOG when level==LOG:
4566 Auth-attempts are logged only, if authentication is:
4567 a) successfull or
4568 b) with passwd or
4569 c) we had more than AUTH_FAIL_LOG failues
4570 * many log() became verbose()
4571 * old behaviour with level=VERBOSE
4572 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4573 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4574 messages. allows use of s/key in windows (ttssh, securecrt) and
4575 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4576 - [sshd.8]
4577 -V, for fallback to openssh in SSH2 compatibility mode
4578 - [sshd.c]
4579 fix sigchld race; cjc5@po.cwru.edu
4580
4655fe80 458119991123
4582 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4583 - Restructured package-related files under packages/*
4655fe80 4584 - Added generic PAM config
8b241e50 4585 - Numerous little Solaris fixes
9c08d6ce 4586 - Add recommendation to use GNU make to INSTALL document
4655fe80 4587
60bed5fd 458819991122
4589 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4590 - OpenBSD CVS Changes
bcbf86ec 4591 - [ssh-keygen.c]
4592 don't create ~/.ssh only if the user wants to store the private
4593 key there. show fingerprint instead of public-key after
2f2cc3f9 4594 keygeneration. ok niels@
b09a984b 4595 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4596 - Added timersub() macro
b09a984b 4597 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4598 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4599 pam_strerror definition (one arg vs two).
530f1889 4600 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4601 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4602 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4603 - Added a setenv replacement for systems which lack it
d84a9a44 4604 - Only display public key comment when presenting ssh-askpass dialog
4605 - Released 1.2pre14
60bed5fd 4606
bcbf86ec 4607 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4608 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4609
9d6b7add 461019991121
2f2cc3f9 4611 - OpenBSD CVS Changes:
60bed5fd 4612 - [channels.c]
4613 make this compile, bad markus
4614 - [log.c readconf.c servconf.c ssh.h]
4615 bugfix: loglevels are per host in clientconfig,
4616 factor out common log-level parsing code.
4617 - [servconf.c]
4618 remove unused index (-Wall)
4619 - [ssh-agent.c]
4620 only one 'extern char *__progname'
4621 - [sshd.8]
4622 document SIGHUP, -Q to synopsis
4623 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4624 [channels.c clientloop.c]
4625 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4626 [hope this time my ISP stays alive during commit]
4627 - [OVERVIEW README] typos; green@freebsd
4628 - [ssh-keygen.c]
4629 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4630 exit if writing the key fails (no infinit loop)
4631 print usage() everytime we get bad options
4632 - [ssh-keygen.c] overflow, djm@mindrot.org
4633 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4634
2b942fe0 463519991120
bcbf86ec 4636 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4637 <marc.fournier@acadiau.ca>
4638 - Wrote autoconf tests for integer bit-types
4639 - Fixed enabling kerberos support
bcbf86ec 4640 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4641 handling.
2b942fe0 4642
06479889 464319991119
4644 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4645 - Merged OpenBSD CVS changes
4646 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4647 more %d vs. %s in fmt-strings
4648 - [authfd.c]
4649 Integers should not be printed with %s
7b1cc56c 4650 - EGD uses a socket, not a named pipe. Duh.
4651 - Fix includes in fingerprint.c
29dbde15 4652 - Fix scp progress bar bug again.
bcbf86ec 4653 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4654 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4655 - Added autoconf option to enable Kerberos 4 support (untested)
4656 - Added autoconf option to enable AFS support (untested)
4657 - Added autoconf option to enable S/Key support (untested)
4658 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4659 - Renamed BSD helper function files to bsd-*
bcbf86ec 4660 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4661 when they are absent.
4662 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4663
2bd61362 466419991118
4665 - Merged OpenBSD CVS changes
4666 - [scp.c] foregroundproc() in scp
4667 - [sshconnect.h] include fingerprint.h
bcbf86ec 4668 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4669 changes.
0c16a097 4670 - [ssh.1] Spell my name right.
2bd61362 4671 - Added openssh.com info to README
4672
f095fcc7 467319991117
4674 - Merged OpenBSD CVS changes
4675 - [ChangeLog.Ylonen] noone needs this anymore
4676 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4677 - [hostfile.c]
4678 in known_hosts key lookup the entry for the bits does not need
4679 to match, all the information is contained in n and e. This
4680 solves the problem with buggy servers announcing the wrong
f095fcc7 4681 modulus length. markus and me.
bcbf86ec 4682 - [serverloop.c]
4683 bugfix: check for space if child has terminated, from:
f095fcc7 4684 iedowse@maths.tcd.ie
4685 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4686 [fingerprint.c fingerprint.h]
4687 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4688 - [ssh-agent.1] typo
4689 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4690 - [sshd.c]
f095fcc7 4691 force logging to stderr while loading private key file
4692 (lost while converting to new log-levels)
4693
4d195447 469419991116
4695 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4696 - Merged OpenBSD CVS changes:
4697 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4698 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4699 the keysize of rsa-parameter 'n' is passed implizit,
4700 a few more checks and warnings about 'pretended' keysizes.
4701 - [cipher.c cipher.h packet.c packet.h sshd.c]
4702 remove support for cipher RC4
4703 - [ssh.c]
4704 a note for legay systems about secuity issues with permanently_set_uid(),
4705 the private hostkey and ptrace()
4706 - [sshconnect.c]
4707 more detailed messages about adding and checking hostkeys
4708
dad9a31e 470919991115
4710 - Merged OpenBSD CVS changes:
bcbf86ec 4711 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4712 $DISPLAY, ok niels
4713 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4714 modular.
dad9a31e 4715 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4716 - Merged more OpenBSD CVS changes:
704b1659 4717 [auth-krb4.c]
4718 - disconnect if getpeername() fails
4719 - missing xfree(*client)
4720 [canohost.c]
4721 - disconnect if getpeername() fails
4722 - fix comment: we _do_ disconnect if ip-options are set
4723 [sshd.c]
4724 - disconnect if getpeername() fails
4725 - move checking of remote port to central place
4726 [auth-rhosts.c] move checking of remote port to central place
4727 [log-server.c] avoid extra fd per sshd, from millert@
4728 [readconf.c] print _all_ bad config-options in ssh(1), too
4729 [readconf.h] print _all_ bad config-options in ssh(1), too
4730 [ssh.c] print _all_ bad config-options in ssh(1), too
4731 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4732 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4733 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4734 - Merged more Solaris compability from Marc G. Fournier
4735 <marc.fournier@acadiau.ca>
4736 - Wrote autoconf tests for __progname symbol
986a22ec 4737 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4738 - Released 1.2pre12
4739
4740 - Another OpenBSD CVS update:
4741 - [ssh-keygen.1] fix .Xr
dad9a31e 4742
92da7197 474319991114
4744 - Solaris compilation fixes (still imcomplete)
4745
94f7bb9e 474619991113
dd092f97 4747 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4748 - Don't install config files if they already exist
4749 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4750 - Removed redundant inclusions of config.h
e9c75a39 4751 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4752 - Merged OpenBSD CVS changes:
4753 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4754 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4755 totalsize, ok niels,aaron
bcbf86ec 4756 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4757 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4758 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4759 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4760 - Tidied default config file some more
4761 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4762 if executed from inside a ssh login.
94f7bb9e 4763
e35c1dc2 476419991112
4765 - Merged changes from OpenBSD CVS
4766 - [sshd.c] session_key_int may be zero
b4748e2f 4767 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4768 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4769 deraadt,millert
4770 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4771 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4772 - Released 1.2pre10
e35c1dc2 4773
8bc7973f 4774 - Added INSTALL documentation
6fa724bc 4775 - Merged yet more changes from OpenBSD CVS
4776 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4777 [ssh.c ssh.h sshconnect.c sshd.c]
4778 make all access to options via 'extern Options options'
4779 and 'extern ServerOptions options' respectively;
4780 options are no longer passed as arguments:
4781 * make options handling more consistent
4782 * remove #include "readconf.h" from ssh.h
4783 * readconf.h is only included if necessary
4784 - [mpaux.c] clear temp buffer
4785 - [servconf.c] print _all_ bad options found in configfile
045672f9 4786 - Make ssh-askpass support optional through autoconf
59b0f0d4 4787 - Fix nasty division-by-zero error in scp.c
4788 - Released 1.2pre11
8bc7973f 4789
4cca272e 479019991111
4791 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4792 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4793 - Merged OpenBSD CVS changes:
4794 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4795 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4796 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4797 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4798 file transfers. Fix submitted to OpenBSD developers. Report and fix
4799 from Kees Cook <cook@cpoint.net>
6a17f9c2 4800 - Merged more OpenBSD CVS changes:
bcbf86ec 4801 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4802 + krb-cleanup cleanup
4803 - [clientloop.c log-client.c log-server.c ]
4804 [readconf.c readconf.h servconf.c servconf.h ]
4805 [ssh.1 ssh.c ssh.h sshd.8]
4806 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4807 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4808 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4809 allow session_key_int != sizeof(session_key)
4810 [this should fix the pre-assert-removal-core-files]
4811 - Updated default config file to use new LogLevel option and to improve
4812 readability
4813
f370266e 481419991110
67d68e3a 4815 - Merged several minor fixes:
f370266e 4816 - ssh-agent commandline parsing
4817 - RPM spec file now installs ssh setuid root
4818 - Makefile creates libdir
4cca272e 4819 - Merged beginnings of Solaris compability from Marc G. Fournier
4820 <marc.fournier@acadiau.ca>
f370266e 4821
d4f11b59 482219991109
4823 - Autodetection of SSL/Crypto library location via autoconf
4824 - Fixed location of ssh-askpass to follow autoconf
4825 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4826 - Autodetection of RSAref library for US users
4827 - Minor doc updates
560557bb 4828 - Merged OpenBSD CVS changes:
4829 - [rsa.c] bugfix: use correct size for memset()
4830 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4831 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4832 - RPM build now creates subpackages
aa51e7cc 4833 - Released 1.2pre9
d4f11b59 4834
e1a9c08d 483519991108
4836 - Removed debian/ directory. This is now being maintained separately.
4837 - Added symlinks for slogin in RPM spec file
4838 - Fixed permissions on manpages in RPM spec file
4839 - Added references to required libraries in README file
4840 - Removed config.h.in from CVS
4841 - Removed pwdb support (better pluggable auth is provided by glibc)
4842 - Made PAM and requisite libdl optional
4843 - Removed lots of unnecessary checks from autoconf
4844 - Added support and autoconf test for openpty() function (Unix98 pty support)
4845 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4846 - Added TODO file
4847 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4848 - Added ssh-askpass program
4849 - Added ssh-askpass support to ssh-add.c
4850 - Create symlinks for slogin on install
4851 - Fix "distclean" target in makefile
4852 - Added example for ssh-agent to manpage
4853 - Added support for PAM_TEXT_INFO messages
4854 - Disable internal /etc/nologin support if PAM enabled
4855 - Merged latest OpenBSD CVS changes:
5bae4ab8 4856 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4857 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4858 failures
e1a9c08d 4859 - [sshd.c] remove unused argument. ok dugsong
4860 - [sshd.c] typo
4861 - [rsa.c] clear buffers used for encryption. ok: niels
4862 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4863 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4864 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4865 - Released 1.2pre8
e1a9c08d 4866
3028328e 486719991102
4868 - Merged change from OpenBSD CVS
4869 - One-line cleanup in sshd.c
4870
474832c5 487119991030
4872 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4873 - Merged latest updates for OpenBSD CVS:
4874 - channels.[ch] - remove broken x11 fix and document istate/ostate
4875 - ssh-agent.c - call setsid() regardless of argv[]
4876 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4877 - Documentation cleanups
4878 - Renamed README -> README.Ylonen
4879 - Renamed README.openssh ->README
474832c5 4880
339660f6 488119991029
4882 - Renamed openssh* back to ssh* at request of Theo de Raadt
4883 - Incorporated latest changes from OpenBSD's CVS
4884 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4885 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4886 - Make distclean now removed configure script
4887 - Improved PAM logging
4888 - Added some debug() calls for PAM
4ecd19ea 4889 - Removed redundant subdirectories
bcbf86ec 4890 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4891 building on Debian.
242588e6 4892 - Fixed off-by-one error in PAM env patch
4893 - Released 1.2pre6
339660f6 4894
5881cd60 489519991028
4896 - Further PAM enhancements.
4897 - Much cleaner
4898 - Now uses account and session modules for all logins.
4899 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4900 - Build fixes
4901 - Autoconf
4902 - Change binary names to open*
4903 - Fixed autoconf script to detect PAM on RH6.1
4904 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4905 - Released 1.2pre4
fca82d2e 4906
4907 - Imported latest OpenBSD CVS code
4908 - Updated README.openssh
93f04616 4909 - Released 1.2pre5
fca82d2e 4910
5881cd60 491119991027
4912 - Adapted PAM patch.
4913 - Released 1.0pre2
4914
4915 - Excised my buggy replacements for strlcpy and mkdtemp
4916 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4917 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4918 - Picked up correct version number from OpenBSD
4919 - Added sshd.pam PAM configuration file
4920 - Added sshd.init Redhat init script
4921 - Added openssh.spec RPM spec file
4922 - Released 1.2pre3
4923
492419991026
4925 - Fixed include paths of OpenSSL functions
4926 - Use OpenSSL MD5 routines
4927 - Imported RC4 code from nanocrypt
4928 - Wrote replacements for OpenBSD arc4random* functions
4929 - Wrote replacements for strlcpy and mkdtemp
4930 - Released 1.0pre1
0b202697 4931
4932$Id$
This page took 1.052559 seconds and 5 git commands to generate.