]> andersk Git - openssh.git/blame_incremental - ChangeLog
- markus@cvs.openbsd.org 2001/04/14 16:27:57
[openssh.git] / ChangeLog
... / ...
CommitLineData
120010415
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
4 [ssh-add.c]
5 do not double free
6 - markus@cvs.openbsd.org 2001/04/14 16:17:14
7 [channels.c]
8 remove some channels that are not appropriate for keepalive.
9 - markus@cvs.openbsd.org 2001/04/14 16:27:57
10 [ssh-add.c]
11 use clear_pass instead of xfree()
12
1320010414
14 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
15 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
16 <vinschen@redhat.com>
17 - OpenBSD CVS Sync
18 - beck@cvs.openbsd.org 2001/04/13 22:46:54
19 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
20 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
21 This gives the ability to do a "keepalive" via the encrypted channel
22 which can't be spoofed (unlike TCP keepalives). Useful for when you want
23 to use ssh connections to authenticate people for something, and know
24 relatively quickly when they are no longer authenticated. Disabled
25 by default (of course). ok markus@
26
2720010413
28 - OpenBSD CVS Sync
29 - markus@cvs.openbsd.org 2001/04/12 14:29:09
30 [ssh.c]
31 show debug output during option processing, report from
32 pekkas@netcore.fi
33 - markus@cvs.openbsd.org 2001/04/12 19:15:26
34 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
35 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
36 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
37 sshconnect2.c sshd_config]
38 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
39 similar to RhostRSAAuthentication unless you enable (the experimental)
40 HostbasedUsesNameFromPacketOnly option. please test. :)
41 - markus@cvs.openbsd.org 2001/04/12 19:39:27
42 [readconf.c]
43 typo
44 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
45 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
46 robust port validation; ok markus@ jakob@
47 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
48 [sftp-int.c sftp-int.h sftp.1 sftp.c]
49 Add support for:
50 sftp [user@]host[:file [file]] - Fetch remote file(s)
51 sftp [user@]host[:dir[/]] - Start in remote dir/
52 OK deraadt@
53 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
54 [ssh.c]
55 missing \n in error message
56 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
57 lack it.
58
5920010412
60 - OpenBSD CVS Sync
61 - markus@cvs.openbsd.org 2001/04/10 07:46:58
62 [channels.c]
63 cleanup socks4 handling
64 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
65 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
66 document id_rsa{.pub,}. markus ok
67 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68 [channels.c]
69 debug cleanup
70 - djm@cvs.openbsd.org 2001/04/11 07:06:22
71 [sftp-int.c]
72 'mget' and 'mput' aliases; ok markus@
73 - markus@cvs.openbsd.org 2001/04/11 10:59:01
74 [ssh.c]
75 use strtol() for ports, thanks jakob@
76 - markus@cvs.openbsd.org 2001/04/11 13:56:13
77 [channels.c ssh.c]
78 https-connect and socks5 support. i feel so bad.
79 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
80 [sshd.8 sshd.c]
81 implement the -e option into sshd:
82 -e When this option is specified, sshd will send the output to the
83 standard error instead of the system log.
84 markus@ OK.
85
8620010410
87 - OpenBSD CVS Sync
88 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
89 [sftp.c]
90 do not modify an actual argv[] entry
91 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
92 [sshd.8]
93 spelling
94 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
95 [sftp.1]
96 spelling
97 - markus@cvs.openbsd.org 2001/04/09 15:12:23
98 [ssh-add.c]
99 passphrase caching: ssh-add tries last passphrase, clears passphrase if
100 not successful and after last try.
101 based on discussions with espie@, jakob@, ... and code from jakob@ and
102 wolfgang@wsrcc.com
103 - markus@cvs.openbsd.org 2001/04/09 15:19:49
104 [ssh-add.1]
105 ssh-add retries the last passphrase...
106 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
107 [sshd.8]
108 ListenAddress mandoc from aaron@
109
11020010409
111 - (stevesk) use setresgid() for setegid() if needed
112 - (stevesk) configure.in: typo
113 - OpenBSD CVS Sync
114 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
115 [sshd.8]
116 document ListenAddress addr:port
117 - markus@cvs.openbsd.org 2001/04/08 13:03:00
118 [ssh-add.c]
119 init pointers with NULL, thanks to danimal@danimal.org
120 - markus@cvs.openbsd.org 2001/04/08 11:27:33
121 [clientloop.c]
122 leave_raw_mode if ssh2 "session" is closed
123 - markus@cvs.openbsd.org 2001/04/06 21:00:17
124 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
125 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
126 do gid/groups-swap in addition to uid-swap, should help if /home/group
127 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
128 to olar@openwall.com is comments. we had many requests for this.
129 - markus@cvs.openbsd.org 2001/04/07 08:55:18
130 [buffer.c channels.c channels.h readconf.c ssh.c]
131 allow the ssh client act as a SOCKS4 proxy (dynamic local
132 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
133 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
134 netscape use localhost:1080 as a socks proxy.
135 - markus@cvs.openbsd.org 2001/04/08 11:24:33
136 [uidswap.c]
137 KNF
138
13920010408
140 - OpenBSD CVS Sync
141 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
142 [hostfile.c]
143 unused; typo in comment
144 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
145 [servconf.c]
146 in addition to:
147 ListenAddress host|ipv4_addr|ipv6_addr
148 permit:
149 ListenAddress [host|ipv4_addr|ipv6_addr]:port
150 ListenAddress host|ipv4_addr:port
151 sshd.8 updates coming. ok markus@
152
15320010407
154 - (bal) CVS ID Resync of version.h
155 - OpenBSD CVS Sync
156 - markus@cvs.openbsd.org 2001/04/05 23:39:20
157 [serverloop.c]
158 keep the ssh session even if there is no active channel.
159 this is more in line with the protocol spec and makes
160 ssh -N -L 1234:server:110 host
161 more useful.
162 based on discussion with <mats@mindbright.se> long time ago
163 and recent mail from <res@shore.net>
164 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
165 [scp.c]
166 remove trailing / from source paths; fixes pr#1756
167
16820010406
169 - (stevesk) logintest.c: fix for systems without __progname
170 - (stevesk) Makefile.in: log.o is in libssh.a
171 - OpenBSD CVS Sync
172 - markus@cvs.openbsd.org 2001/04/05 10:00:06
173 [compat.c]
174 2.3.x does old GEX, too; report jakob@
175 - markus@cvs.openbsd.org 2001/04/05 10:39:03
176 [compress.c compress.h packet.c]
177 reset compress state per direction when rekeying.
178 - markus@cvs.openbsd.org 2001/04/05 10:39:48
179 [version.h]
180 temporary version 2.5.4 (supports rekeying).
181 this is not an official release.
182 - markus@cvs.openbsd.org 2001/04/05 10:42:57
183 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
184 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
185 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
186 sshconnect2.c sshd.c]
187 fix whitespace: unexpand + trailing spaces.
188 - markus@cvs.openbsd.org 2001/04/05 11:09:17
189 [clientloop.c compat.c compat.h]
190 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
191 - markus@cvs.openbsd.org 2001/04/05 15:45:43
192 [ssh.1]
193 ssh defaults to protocol v2; from quisar@quisar.ambre.net
194 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
195 [canohost.c canohost.h session.c]
196 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
197 - markus@cvs.openbsd.org 2001/04/05 20:01:10
198 [clientloop.c]
199 for ~R print message if server does not support rekeying. (and fix ~R).
200 - markus@cvs.openbsd.org 2001/04/05 21:02:46
201 [buffer.c]
202 better error message
203 - markus@cvs.openbsd.org 2001/04/05 21:05:24
204 [clientloop.c ssh.c]
205 don't request a session for 'ssh -N', pointed out slade@shore.net
206
20720010405
208 - OpenBSD CVS Sync
209 - markus@cvs.openbsd.org 2001/04/04 09:48:35
210 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
211 don't sent multiple kexinit-requests.
212 send newkeys, block while waiting for newkeys.
213 fix comments.
214 - markus@cvs.openbsd.org 2001/04/04 14:34:58
215 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
216 enable server side rekeying + some rekey related clientup.
217 todo: we should not send any non-KEX messages after we send KEXINIT
218 - markus@cvs.openbsd.org 2001/04/04 15:50:55
219 [compat.c]
220 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
221 - markus@cvs.openbsd.org 2001/04/04 20:25:38
222 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
223 sshconnect2.c sshd.c]
224 more robust rekeying
225 don't send channel data after rekeying is started.
226 - markus@cvs.openbsd.org 2001/04/04 20:32:56
227 [auth2.c]
228 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
229 - markus@cvs.openbsd.org 2001/04/04 22:04:35
230 [kex.c kexgex.c serverloop.c]
231 parse full kexinit packet.
232 make server-side more robust, too.
233 - markus@cvs.openbsd.org 2001/04/04 23:09:18
234 [dh.c kex.c packet.c]
235 clear+free keys,iv for rekeying.
236 + fix DH mem leaks. ok niels@
237 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
238 BROKEN_VHANGUP
239
24020010404
241 - OpenBSD CVS Sync
242 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
243 [ssh-agent.1]
244 grammar; slade@shore.net
245 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
246 [sftp-glob.c ssh-agent.c ssh-keygen.c]
247 free() -> xfree()
248 - markus@cvs.openbsd.org 2001/04/03 19:53:29
249 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
250 move kex to kex*.c, used dispatch_set() callbacks for kex. should
251 make rekeying easier.
252 - todd@cvs.openbsd.org 2001/04/03 21:19:38
253 [ssh_config]
254 id_rsa1/2 -> id_rsa; ok markus@
255 - markus@cvs.openbsd.org 2001/04/03 23:32:12
256 [kex.c kex.h packet.c sshconnect2.c sshd.c]
257 undo parts of recent my changes: main part of keyexchange does not
258 need dispatch-callbacks, since application data is delayed until
259 the keyexchange completes (if i understand the drafts correctly).
260 add some infrastructure for re-keying.
261 - markus@cvs.openbsd.org 2001/04/04 00:06:54
262 [clientloop.c sshconnect2.c]
263 enable client rekeying
264 (1) force rekeying with ~R, or
265 (2) if the server requests rekeying.
266 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
267 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
268
26920010403
270 - OpenBSD CVS Sync
271 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
272 [sshd.8]
273 typo; ok markus@
274 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
275 [readconf.c servconf.c]
276 correct comment; ok markus@
277 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
278 shutdown(SHUT_RD) error() bypass for HP-UX.
279
28020010402
281 - (stevesk) log.c openbsd sync; missing newlines
282 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
283
28420010330
285 - (djm) Another openbsd-compat/glob.c sync
286 - (djm) OpenBSD CVS Sync
287 - provos@cvs.openbsd.org 2001/03/28 21:59:41
288 [kex.c kex.h sshconnect2.c sshd.c]
289 forgot to include min and max params in hash, okay markus@
290 - provos@cvs.openbsd.org 2001/03/28 22:04:57
291 [dh.c]
292 more sanity checking on primes file
293 - markus@cvs.openbsd.org 2001/03/28 22:43:31
294 [auth.h auth2.c auth2-chall.c]
295 check auth_root_allowed for kbd-int auth, too.
296 - provos@cvs.openbsd.org 2001/03/29 14:24:59
297 [sshconnect2.c]
298 use recommended defaults
299 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
300 [sshconnect2.c sshd.c]
301 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
302 - markus@cvs.openbsd.org 2001/03/29 21:17:40
303 [dh.c dh.h kex.c kex.h]
304 prepare for rekeying: move DH code to dh.c
305 - djm@cvs.openbsd.org 2001/03/29 23:42:01
306 [sshd.c]
307 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
308
30920010329
310 - OpenBSD CVS Sync
311 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
312 [ssh.1]
313 document more defaults; misc. cleanup. ok markus@
314 - markus@cvs.openbsd.org 2001/03/26 23:12:42
315 [authfile.c]
316 KNF
317 - markus@cvs.openbsd.org 2001/03/26 23:23:24
318 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
319 try to read private f-secure ssh v2 rsa keys.
320 - markus@cvs.openbsd.org 2001/03/27 10:34:08
321 [ssh-rsa.c sshd.c]
322 use EVP_get_digestbynid, reorder some calls and fix missing free.
323 - markus@cvs.openbsd.org 2001/03/27 10:57:00
324 [compat.c compat.h ssh-rsa.c]
325 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
326 signatures in SSH protocol 2, ok djm@
327 - provos@cvs.openbsd.org 2001/03/27 17:46:50
328 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
329 make dh group exchange more flexible, allow min and max group size,
330 okay markus@, deraadt@
331 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
332 [scp.c]
333 start to sync scp closer to rcp; ok markus@
334 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
335 [scp.c]
336 usage more like rcp and add missing -B to usage; ok markus@
337 - markus@cvs.openbsd.org 2001/03/28 20:50:45
338 [sshd.c]
339 call refuse() before close(); from olemx@ans.pl
340
34120010328
342 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
343 resolve linking conflicts with libcrypto. Report and suggested fix
344 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
345 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
346 fix from Philippe Levan <levan@epix.net>
347 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
348 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
349 - (djm) Sync openbsd-compat/glob.c
350
35120010327
352 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
353 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
354 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
355 - OpenBSD CVS Sync
356 - djm@cvs.openbsd.org 2001/03/25 00:01:34
357 [session.c]
358 shorten; ok markus@
359 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
360 [servconf.c servconf.h session.c sshd.8 sshd_config]
361 PrintLastLog option; from chip@valinux.com with some minor
362 changes by me. ok markus@
363 - markus@cvs.openbsd.org 2001/03/26 08:07:09
364 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
365 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
366 simpler key load/save interface, see authfile.h
367 - (djm) Reestablish PAM credentials (which can be supplemental group
368 memberships) after initgroups() blows them away. Report and suggested
369 fix from Nalin Dahyabhai <nalin@redhat.com>
370
37120010324
372 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
373 - OpenBSD CVS Sync
374 - djm@cvs.openbsd.org 2001/03/23 11:04:07
375 [compat.c compat.h sshconnect2.c sshd.c]
376 Compat for OpenSSH with broken Rijndael/AES. ok markus@
377 - markus@cvs.openbsd.org 2001/03/23 12:02:49
378 [auth1.c]
379 authctxt is now passed to do_authenticated
380 - markus@cvs.openbsd.org 2001/03/23 13:10:57
381 [sftp-int.c]
382 fix put, upload to _absolute_ path, ok djm@
383 - markus@cvs.openbsd.org 2001/03/23 14:28:32
384 [session.c sshd.c]
385 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
386 - (djm) Pull out our own SIGPIPE hacks
387
38820010323
389 - OpenBSD CVS Sync
390 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
391 [sshd.c]
392 do not place linefeeds in buffer
393
39420010322
395 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
396 - (bal) version.c CVS ID resync
397 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
398 resync
399 - (bal) scp.c CVS ID resync
400 - OpenBSD CVS Sync
401 - markus@cvs.openbsd.org 2001/03/20 19:10:16
402 [readconf.c]
403 default to SSH protocol version 2
404 - markus@cvs.openbsd.org 2001/03/20 19:21:21
405 [session.c]
406 remove unused arg
407 - markus@cvs.openbsd.org 2001/03/20 19:21:21
408 [session.c]
409 remove unused arg
410 - markus@cvs.openbsd.org 2001/03/21 11:43:45
411 [auth1.c auth2.c session.c session.h]
412 merge common ssh v1/2 code
413 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
414 [ssh-keygen.c]
415 add -B flag to usage
416 - markus@cvs.openbsd.org 2001/03/21 21:06:30
417 [session.c]
418 missing init; from mib@unimelb.edu.au
419
42020010321
421 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
422 VanDevender <stevev@darkwing.uoregon.edu>
423 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
424 from Solar Designer <solar@openwall.com>
425 - (djm) Don't loop forever when changing password via PAM. Patch
426 from Solar Designer <solar@openwall.com>
427 - (djm) Generate config files before build
428 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
429 suggested fix from Mike Battersby <mib@unimelb.edu.au>
430
43120010320
432 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
433 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
434 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
435 - (djm) OpenBSD CVS Sync
436 - markus@cvs.openbsd.org 2001/03/19 17:07:23
437 [auth.c readconf.c]
438 undo /etc/shell and proto 2,1 change for openssh-2.5.2
439 - markus@cvs.openbsd.org 2001/03/19 17:12:10
440 [version.h]
441 version 2.5.2
442 - (djm) Update RPM spec version
443 - (djm) Release 2.5.2p1
444- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
445 change S_ISLNK macro to work for UnixWare 2.03
446- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
447 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
448
44920010319
450 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
451 do it implicitly.
452 - (djm) Add getusershell() functions from OpenBSD CVS
453 - OpenBSD CVS Sync
454 - markus@cvs.openbsd.org 2001/03/18 12:07:52
455 [auth-options.c]
456 ignore permitopen="host:port" if AllowTcpForwarding==no
457 - (djm) Make scp work on systems without 64-bit ints
458 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
459 move HAVE_LONG_LONG_INT where it works
460 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
461 stuff. Change suggested by Mark Miller <markm@swoon.net>
462 - (bal) Small fix to scp. %lu vs %ld
463 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
464 - (djm) OpenBSD CVS Sync
465 - djm@cvs.openbsd.org 2001/03/19 03:52:51
466 [sftp-client.c]
467 Report ssh connection closing correctly; ok deraadt@
468 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
469 [compat.c compat.h sshd.c]
470 specifically version match on ssh scanners. do not log scan
471 information to the console
472 - djm@cvs.openbsd.org 2001/03/19 12:10:17
473 [sshd.8]
474 Document permitopen authorized_keys option; ok markus@
475 - djm@cvs.openbsd.org 2001/03/19 05:49:52
476 [ssh.1]
477 document PreferredAuthentications option; ok markus@
478 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
479
48020010318
481 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
482 size not delimited" fatal errors when tranfering.
483 - OpenBSD CVS Sync
484 - markus@cvs.openbsd.org 2001/03/17 17:27:59
485 [auth.c]
486 check /etc/shells, too
487 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
488 openbsd-compat/fake-regex.h
489
49020010317
491 - Support usrinfo() on AIX. Based on patch from Gert Doering
492 <gert@greenie.muc.de>
493 - OpenBSD CVS Sync
494 - markus@cvs.openbsd.org 2001/03/15 15:05:59
495 [scp.c]
496 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
497 - markus@cvs.openbsd.org 2001/03/15 22:07:08
498 [session.c]
499 pass Session to do_child + KNF
500 - djm@cvs.openbsd.org 2001/03/16 08:16:18
501 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
502 Revise globbing for get/put to be more shell-like. In particular,
503 "get/put file* directory/" now works. ok markus@
504 - markus@cvs.openbsd.org 2001/03/16 09:55:53
505 [sftp-int.c]
506 fix memset and whitespace
507 - markus@cvs.openbsd.org 2001/03/16 13:44:24
508 [sftp-int.c]
509 discourage strcat/strcpy
510 - markus@cvs.openbsd.org 2001/03/16 19:06:30
511 [auth-options.c channels.c channels.h serverloop.c session.c]
512 implement "permitopen" key option, restricts -L style forwarding to
513 to specified host:port pairs. based on work by harlan@genua.de
514 - Check for gl_matchc support in glob_t and fall back to the
515 openbsd-compat/glob.[ch] support if it does not exist.
516
51720010315
518 - OpenBSD CVS Sync
519 - markus@cvs.openbsd.org 2001/03/14 08:57:14
520 [sftp-client.c]
521 Wall
522 - markus@cvs.openbsd.org 2001/03/14 15:15:58
523 [sftp-int.c]
524 add version command
525 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
526 [sftp-server.c]
527 note no getopt()
528 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
529 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
530
53120010314
532 - OpenBSD CVS Sync
533 - markus@cvs.openbsd.org 2001/03/13 17:34:42
534 [auth-options.c]
535 missing xfree, deny key on parse error; ok stevesk@
536 - djm@cvs.openbsd.org 2001/03/13 22:42:54
537 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
538 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
539 - (bal) Fix strerror() in bsd-misc.c
540 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
541 missing or lacks the GLOB_ALTDIRFUNC extension
542 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
543 relatively. Avoids conflict between glob.h and /usr/include/glob.h
544
54520010313
546 - OpenBSD CVS Sync
547 - markus@cvs.openbsd.org 2001/03/12 22:02:02
548 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
549 remove old key_fingerprint interface, s/_ex//
550
55120010312
552 - OpenBSD CVS Sync
553 - markus@cvs.openbsd.org 2001/03/11 13:25:36
554 [auth2.c key.c]
555 debug
556 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
557 [key.c key.h]
558 add improved fingerprint functions. based on work by Carsten
559 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
560 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
561 [ssh-keygen.1 ssh-keygen.c]
562 print both md5, sha1 and bubblebabble fingerprints when using
563 ssh-keygen -l -v. ok markus@.
564 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
565 [key.c]
566 cleanup & shorten some var names key_fingerprint_bubblebabble.
567 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
568 [ssh-keygen.c]
569 KNF, and SHA1 binary output is just creeping featurism
570 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
571 test if snprintf() supports %ll
572 add /dev to search path for PRNGD/EGD socket
573 fix my mistake in USER_PATH test program
574 - OpenBSD CVS Sync
575 - markus@cvs.openbsd.org 2001/03/11 18:29:51
576 [key.c]
577 style+cleanup
578 - markus@cvs.openbsd.org 2001/03/11 22:33:24
579 [ssh-keygen.1 ssh-keygen.c]
580 remove -v again. use -B instead for bubblebabble. make -B consistent
581 with -l and make -B work with /path/to/known_hosts. ok deraadt@
582 - (djm) Bump portable version number for generating test RPMs
583 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
584 - (bal) Reorder includes in Makefile.
585
58620010311
587 - OpenBSD CVS Sync
588 - markus@cvs.openbsd.org 2001/03/10 12:48:27
589 [sshconnect2.c]
590 ignore nonexisting private keys; report rjmooney@mediaone.net
591 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
592 [readconf.c ssh_config]
593 default to SSH2, now that m68k runs fast
594 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
595 [ttymodes.c ttymodes.h]
596 remove unused sgtty macros; ok markus@
597 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
598 [compat.c compat.h sshconnect.c]
599 all known netscreen ssh versions, and older versions of OSU ssh cannot
600 handle password padding (newer OSU is fixed)
601 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
602 make sure $bindir is in USER_PATH so scp will work
603 - OpenBSD CVS Sync
604 - markus@cvs.openbsd.org 2001/03/10 17:51:04
605 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
606 add PreferredAuthentications
607
60820010310
609 - OpenBSD CVS Sync
610 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
611 [ssh-keygen.c]
612 create *.pub files with umask 0644, so that you can mv them to
613 authorized_keys
614 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
615 [sshd.c]
616 typo; slade@shore.net
617 - Removed log.o from sftp client. Not needed.
618
61920010309
620 - OpenBSD CVS Sync
621 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
622 [auth1.c]
623 unused; ok markus@
624 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
625 [sftp.1]
626 spelling, cleanup; ok deraadt@
627 - markus@cvs.openbsd.org 2001/03/08 21:42:33
628 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
629 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
630 no need to do enter passphrase or do expensive sign operations if the
631 server does not accept key).
632
63320010308
634 - OpenBSD CVS Sync
635 - djm@cvs.openbsd.org 2001/03/07 10:11:23
636 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
637 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
638 functions and small protocol change.
639 - markus@cvs.openbsd.org 2001/03/08 00:15:48
640 [readconf.c ssh.1]
641 turn off useprivilegedports by default. only rhost-auth needs
642 this. older sshd's may need this, too.
643 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
644 Dirk Markwardt <D.Markwardt@tu-bs.de>
645
64620010307
647 - (bal) OpenBSD CVS Sync
648 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
649 [ssh-keyscan.c]
650 appease gcc
651 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
652 [sftp-int.c sftp.1 sftp.c]
653 sftp -b batchfile; mouring@etoh.eviladmin.org
654 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
655 [sftp.1]
656 order things
657 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
658 [ssh.1 sshd.8]
659 the name "secure shell" is boring, noone ever uses it
660 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
661 [ssh.1]
662 removed dated comment
663 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
664
66520010306
666 - (bal) OpenBSD CVS Sync
667 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
668 [sshd.8]
669 alpha order; jcs@rt.fm
670 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
671 [servconf.c]
672 sync error message; ok markus@
673 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
674 [myproposal.h ssh.1]
675 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
676 provos & markus ok
677 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
678 [sshd.8]
679 detail default hmac setup too
680 - markus@cvs.openbsd.org 2001/03/05 17:17:21
681 [kex.c kex.h sshconnect2.c sshd.c]
682 generate a 2*need size (~300 instead of 1024/2048) random private
683 exponent during the DH key agreement. according to Niels (the great
684 german advisor) this is safe since /etc/primes contains strong
685 primes only.
686
687 References:
688 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
689 agreement with short exponents, In Advances in Cryptology
690 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
691 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
692 [ssh.1]
693 more ssh_known_hosts2 documentation; ok markus@
694 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
695 [dh.c]
696 spelling
697 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
698 [authfd.c cli.c ssh-agent.c]
699 EINTR/EAGAIN handling is required in more cases
700 - millert@cvs.openbsd.org 2001/03/06 01:06:03
701 [ssh-keyscan.c]
702 Don't assume we wil get the version string all in one read().
703 deraadt@ OK'd
704 - millert@cvs.openbsd.org 2001/03/06 01:08:27
705 [clientloop.c]
706 If read() fails with EINTR deal with it the same way we treat EAGAIN
707
70820010305
709 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
710 - (bal) CVS ID touch up on sftp-int.c
711 - (bal) CVS ID touch up on uuencode.c
712 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
713 - (bal) OpenBSD CVS Sync
714 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
715 [sshd.8]
716 it's the OpenSSH one
717 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
718 [ssh-keyscan.c]
719 inline -> __inline__, and some indent
720 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
721 [authfile.c]
722 improve fd handling
723 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
724 [sftp-server.c]
725 careful with & and &&; markus ok
726 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
727 [ssh.c]
728 -i supports DSA identities now; ok markus@
729 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
730 [servconf.c]
731 grammar; slade@shore.net
732 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
733 [ssh-keygen.1 ssh-keygen.c]
734 document -d, and -t defaults to rsa1
735 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
736 [ssh-keygen.1 ssh-keygen.c]
737 bye bye -d
738 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
739 [sshd_config]
740 activate RSA 2 key
741 - markus@cvs.openbsd.org 2001/02/22 21:57:27
742 [ssh.1 sshd.8]
743 typos/grammar from matt@anzen.com
744 - markus@cvs.openbsd.org 2001/02/22 21:59:44
745 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
746 use pwcopy in ssh.c, too
747 - markus@cvs.openbsd.org 2001/02/23 15:34:53
748 [serverloop.c]
749 debug2->3
750 - markus@cvs.openbsd.org 2001/02/23 18:15:13
751 [sshd.c]
752 the random session key depends now on the session_key_int
753 sent by the 'attacker'
754 dig1 = md5(cookie|session_key_int);
755 dig2 = md5(dig1|cookie|session_key_int);
756 fake_session_key = dig1|dig2;
757 this change is caused by a mail from anakin@pobox.com
758 patch based on discussions with my german advisor niels@openbsd.org
759 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
760 [readconf.c]
761 look for id_rsa by default, before id_dsa
762 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
763 [sshd_config]
764 ssh2 rsa key before dsa key
765 - markus@cvs.openbsd.org 2001/02/27 10:35:27
766 [packet.c]
767 fix random padding
768 - markus@cvs.openbsd.org 2001/02/27 11:00:11
769 [compat.c]
770 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
771 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
772 [misc.c]
773 pull in protos
774 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
775 [sftp.c]
776 do not kill the subprocess on termination (we will see if this helps
777 things or hurts things)
778 - markus@cvs.openbsd.org 2001/02/28 08:45:39
779 [clientloop.c]
780 fix byte counts for ssh protocol v1
781 - markus@cvs.openbsd.org 2001/02/28 08:54:55
782 [channels.c nchan.c nchan.h]
783 make sure remote stderr does not get truncated.
784 remove closed fd's from the select mask.
785 - markus@cvs.openbsd.org 2001/02/28 09:57:07
786 [packet.c packet.h sshconnect2.c]
787 in ssh protocol v2 use ignore messages for padding (instead of
788 trailing \0).
789 - markus@cvs.openbsd.org 2001/02/28 12:55:07
790 [channels.c]
791 unify debug messages
792 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
793 [misc.c]
794 for completeness, copy pw_gecos too
795 - markus@cvs.openbsd.org 2001/02/28 21:21:41
796 [sshd.c]
797 generate a fake session id, too
798 - markus@cvs.openbsd.org 2001/02/28 21:27:48
799 [channels.c packet.c packet.h serverloop.c]
800 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
801 use random content in ignore messages.
802 - markus@cvs.openbsd.org 2001/02/28 21:31:32
803 [channels.c]
804 typo
805 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
806 [authfd.c]
807 split line so that p will have an easier time next time around
808 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
809 [ssh.c]
810 shorten usage by a line
811 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
812 [auth-rsa.c auth2.c deattack.c packet.c]
813 KNF
814 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
815 [cli.c cli.h rijndael.h ssh-keyscan.1]
816 copyright notices on all source files
817 - markus@cvs.openbsd.org 2001/03/01 22:46:37
818 [ssh.c]
819 don't truncate remote ssh-2 commands; from mkubita@securities.cz
820 use min, not max for logging, fixes overflow.
821 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
822 [sshd.8]
823 explain SIGHUP better
824 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
825 [sshd.8]
826 doc the dsa/rsa key pair files
827 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
828 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
829 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
830 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
831 make copyright lines the same format
832 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
833 [ssh-keyscan.c]
834 standard theo sweep
835 - millert@cvs.openbsd.org 2001/03/03 21:19:41
836 [ssh-keyscan.c]
837 Dynamically allocate read_wait and its copies. Since maxfd is
838 based on resource limits it is often (usually?) larger than FD_SETSIZE.
839 - millert@cvs.openbsd.org 2001/03/03 21:40:30
840 [sftp-server.c]
841 Dynamically allocate fd_set; deraadt@ OK
842 - millert@cvs.openbsd.org 2001/03/03 21:41:07
843 [packet.c]
844 Dynamically allocate fd_set; deraadt@ OK
845 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
846 [sftp-server.c]
847 KNF
848 - markus@cvs.openbsd.org 2001/03/03 23:52:22
849 [sftp.c]
850 clean up arg processing. based on work by Christophe_Moret@hp.com
851 - markus@cvs.openbsd.org 2001/03/03 23:59:34
852 [log.c ssh.c]
853 log*.c -> log.c
854 - markus@cvs.openbsd.org 2001/03/04 00:03:59
855 [channels.c]
856 debug1->2
857 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
858 [ssh.c]
859 add -m to usage; ok markus@
860 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
861 [sshd.8]
862 small cleanup and clarify for PermitRootLogin; ok markus@
863 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
864 [servconf.c sshd.8]
865 kill obsolete RandomSeed; ok markus@ deraadt@
866 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
867 [sshd.8]
868 spelling
869 - millert@cvs.openbsd.org 2001/03/04 17:42:28
870 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
871 ssh.c sshconnect.c sshd.c]
872 log functions should not be passed strings that end in newline as they
873 get passed on to syslog() and when logging to stderr, do_log() appends
874 its own newline.
875 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
876 [sshd.8]
877 list SSH2 ciphers
878 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
879 - (bal) Fix up logging since it changed. removed log-*.c
880 - (djm) Fix up LOG_AUTHPRIV for systems that have it
881 - (stevesk) OpenBSD sync:
882 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
883 [ssh-keyscan.c]
884 skip inlining, why bother
885 - (stevesk) sftp.c: handle __progname
886
88720010304
888 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
890 give Mark Roth credit for mdoc2man.pl
891
89220010303
893 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
894 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
895 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
896 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
897 "--with-egd-pool" configure option with "--with-prngd-socket" and
898 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
899 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
900
90120010301
902 - (djm) Properly add -lcrypt if needed.
903 - (djm) Force standard PAM conversation function in a few more places.
904 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
905 <nalin@redhat.com>
906 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
907 <vinschen@redhat.com>
908 - (djm) Released 2.5.1p2
909
91020010228
911 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
912 "Bad packet length" bugs.
913 - (djm) Fully revert PAM session patch (again). All PAM session init is
914 now done before the final fork().
915 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
916 - (djm) Remove /tmp from EGD socket search list
917
91820010227
919 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
920 <vinschen@redhat.com>
921 - (bal) OpenBSD Sync
922 - markus@cvs.openbsd.org 2001/02/23 15:37:45
923 [session.c]
924 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
925 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
926 <jmknoble@jmknoble.cx>
927 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
928 <markm@swoon.net>
929 - (djm) Search for -lcrypt on FreeBSD too
930 - (djm) fatal() on OpenSSL version mismatch
931 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
932 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
933 <markm@swoon.net>
934 - (djm) Fix PAM fix
935 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
936 change is being made as 2.5.x configfiles are not back-compatible with
937 2.3.x.
938 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
939 <markm@swoon.net>
940 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
941 <tim@multitalents.net>
942 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
943 <tim@multitalents.net>
944
94520010226
946 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
947 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
948 Based on patch from Tim Rice <tim@multitalents.net>
949
95020010225
951 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
952 Patch from Adrian Ho <lexfiend@usa.net>
953 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
954 platform defines u_int64_t as being that.
955
95620010224
957 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
958 Vinschen <vinschen@redhat.com>
959 - (bal) Reorder where 'strftime' is detected to resolve linking
960 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
961
96220010224
963 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
964 Patch by Pekka Savola <pekkas@netcore.fi>
965 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
966 some platforms.
967 - (bal) Generalize lack of UNIX sockets since this also effects Cray
968 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
969
97020010223
971 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
972 <tell@telltronics.org>
973 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
974 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
975 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
976 <tim@multitalents.net>
977
97820010222
979 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
980 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
981 - (bal) Removed reference to liblogin from contrib/README. It was
982 integrated into OpenSSH a long while ago.
983 - (stevesk) remove erroneous #ifdef sgi code.
984 Michael Stone <mstone@cs.loyola.edu>
985
98620010221
987 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
988 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
989 <tim@multitalents.net>
990 - (bal) Reverted out of 2001/02/15 patch by djm below because it
991 breaks Solaris.
992 - (djm) Move PAM session setup back to before setuid to user.
993 fixes problems on Solaris-drived PAMs.
994 - (stevesk) session.c: back out to where we were before:
995 - (djm) Move PAM session initialisation until after fork in sshd. Patch
996 from Nalin Dahyabhai <nalin@redhat.com>
997
99820010220
999 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1000 getcwd.c.
1001 - (bal) OpenBSD CVS Sync:
1002 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1003 [sshd.c]
1004 clarify message to make it not mention "ident"
1005
100620010219
1007 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1008 pty.[ch] -> sshpty.[ch]
1009 - (djm) Rework search for OpenSSL location. Skip directories which don't
1010 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1011 with its limit of 6 -L options.
1012 - OpenBSD CVS Sync:
1013 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1014 [sftp.1]
1015 typo
1016 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1017 [ssh.c]
1018 cleanup -V output; noted by millert
1019 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1020 [sshd.8]
1021 it's the OpenSSH one
1022 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1023 [dispatch.c]
1024 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1025 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1026 [compat.c compat.h serverloop.c]
1027 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1028 itojun@
1029 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1030 [version.h]
1031 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1032 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1033 [scp.c]
1034 np is changed by recursion; vinschen@redhat.com
1035 - Update versions in RPM spec files
1036 - Release 2.5.1p1
1037
103820010218
1039 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1040 <tim@multitalents.net>
1041 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1042 stevesk
1043 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1044 <vinschen@redhat.com> and myself.
1045 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1046 Miskiewicz <misiek@pld.ORG.PL>
1047 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1048 Todd C. Miller <Todd.Miller@courtesan.com>
1049 - (djm) Use ttyname() to determine name of tty returned by openpty()
1050 rather then risking overflow. Patch from Marek Michalkiewicz
1051 <marekm@amelek.gda.pl>
1052 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1053 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
1054 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
1055 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1056 SunOS)
1057 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1058 <tim@multitalents.net>
1059 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
1060 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
1061 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1062 SIGALRM.
1063 - (djm) Move entropy.c over to mysignal()
1064 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1065 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1066 Miller <Todd.Miller@courtesan.com>
1067 - (djm) Update RPM spec files for 2.5.0p1
1068 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1069 enable with --with-bsd-auth.
1070 - (stevesk) entropy.c: typo; should be SIGPIPE
1071
107220010217
1073 - (bal) OpenBSD Sync:
1074 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1075 [channel.c]
1076 remove debug
1077 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1078 [session.c]
1079 proper payload-length check for x11 w/o screen-number
1080
108120010216
1082 - (bal) added '--with-prce' to allow overriding of system regex when
1083 required (tested by David Dulek <ddulek@fastenal.com>)
1084 - (bal) Added DG/UX case and set that they have a broken IPTOS.
1085 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1086 Fixes linking on SCO.
1087 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1088 Nalin Dahyabhai <nalin@redhat.com>
1089 - (djm) BSD license for gnome-ssh-askpass (was X11)
1090 - (djm) KNF on gnome-ssh-askpass
1091 - (djm) USE_PIPES for a few more sysv platforms
1092 - (djm) Cleanup configure.in a little
1093 - (djm) Ask users to check config.log when we can't find necessary libs
1094 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1095 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
1096 - (djm) OpenBSD CVS:
1097 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1098 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1099 [sshconnect1.c sshconnect2.c]
1100 genericize password padding function for SSH1 and SSH2.
1101 add stylized echo to 2, too.
1102 - (djm) Add roundup() macro to defines.h
1103 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1104 needed on Unixware 2.x.
1105
110620010215
1107 - (djm) Move PAM session setup back to before setuid to user. Fixes
1108 problems on Solaris-derived PAMs.
1109 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1110 <Darren.Moffat@eng.sun.com>
1111 - (bal) Sync w/ OpenSSH for new release
1112 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1113 [sshconnect1.c]
1114 fix xmalloc(0), ok dugsong@
1115 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1116 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1117 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1118 1) clean up the MAC support for SSH-2
1119 2) allow you to specify the MAC with 'ssh -m'
1120 3) or the 'MACs' keyword in ssh(d)_config
1121 4) add hmac-{md5,sha1}-96
1122 ok stevesk@, provos@
1123 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1124 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1125 ssh-keygen.c sshd.8]
1126 PermitRootLogin={yes,without-password,forced-commands-only,no}
1127 (before this change, root could login even if PermitRootLogin==no)
1128 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
1129 [clientloop.c packet.c ssh-keyscan.c]
1130 deal with EAGAIN/EINTR selects which were skipped
1131 - markus@cvs.openssh.org 2001/02/13 22:49:40
1132 [auth1.c auth2.c]
1133 setproctitle(user) only if getpwnam succeeds
1134 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1135 [sshd.c]
1136 missing memset; from solar@openwall.com
1137 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1138 [sftp-int.c]
1139 lumask now works with 1 numeric arg; ok markus@, djm@
1140 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1141 [sftp-client.c sftp-int.c sftp.1]
1142 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1143 ok markus@
1144 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1145 - (djm) Move to Jim's 1.2.0 X11 askpass program
1146 - (stevesk) OpenBSD sync:
1147 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1148 [serverloop.c]
1149 indent
1150
115120010214
1152 - (djm) Don't try to close PAM session or delete credentials if the
1153 session has not been open or credentials not set. Based on patch from
1154 Andrew Bartlett <abartlet@pcug.org.au>
1155 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1156 from Nalin Dahyabhai <nalin@redhat.com>
1157 - (bal) Missing function prototype in bsd-snprintf.c patch by
1158 Mark Miller <markm@swoon.net>
1159 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1160 <cmadams@hiwaay.net> with a little modification and KNF.
1161 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1162
116320010213
1164 - (djm) Only test -S potential EGD sockets if they exist and are readable.
1165 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1166 I did a base KNF over the whe whole file to make it more acceptable.
1167 (backed out of original patch and removed it from ChangeLog)
1168 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1169 Tim Rice <tim@multitalents.net>
1170 - (stevesk) auth1.c: fix PAM passwordless check.
1171
117220010212
1173 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1174 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1175 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1176 Pekka Savola <pekkas@netcore.fi>
1177 - (djm) Clean up PCRE text in INSTALL
1178 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1179 <mib@unimelb.edu.au>
1180 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
1181 - (stevesk) session.c: remove debugging code.
1182
118320010211
1184 - (bal) OpenBSD Sync
1185 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1186 [auth1.c auth2.c sshd.c]
1187 move k_setpag() to a central place; ok dugsong@
1188 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1189 [auth2.c]
1190 offer passwd before s/key
1191 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1192 [canohost.c]
1193 remove last call to sprintf; ok deraadt@
1194 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1195 [canohost.c]
1196 add debug message, since sshd blocks here if DNS is not available
1197 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1198 [cli.c]
1199 don't call vis() for \r
1200 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1201 [scp.c]
1202 revert a small change to allow -r option to work again; ok deraadt@
1203 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1204 [scp.c]
1205 fix memory leak; ok markus@
1206 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1207 [scp.1]
1208 Mention that you can quote pathnames with spaces in them
1209 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1210 [ssh.c]
1211 remove mapping of argv[0] -> hostname
1212 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1213 [sshconnect2.c]
1214 do not ask for passphrase in batch mode; report from ejb@ql.org
1215 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
1216 [sshconnect.c sshconnect1.c sshconnect2.c]
1217 %.30s is too short for IPv6 numeric address. use %.128s for now.
1218 markus ok
1219 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1220 [sshconnect2.c]
1221 do not free twice, thanks to /etc/malloc.conf
1222 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1223 [sshconnect2.c]
1224 partial success: debug->log; "Permission denied" if no more auth methods
1225 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1226 [sshconnect2.c]
1227 remove some lines
1228 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1229 [auth-options.c]
1230 reset options if no option is given; from han.holl@prismant.nl
1231 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1232 [channels.c]
1233 nuke sprintf, ok deraadt@
1234 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1235 [channels.c]
1236 nuke sprintf, ok deraadt@
1237 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1238 [clientloop.h]
1239 remove confusing callback code
1240 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1241 [readconf.c]
1242 snprintf
1243 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1244 sync with netbsd tree changes.
1245 - more strict prototypes, include necessary headers
1246 - use paths.h/pathnames.h decls
1247 - size_t typecase to int -> u_long
1248 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1249 [ssh-keyscan.c]
1250 fix size_t -> int cast (use u_long). markus ok
1251 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1252 [ssh-keyscan.c]
1253 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1254 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1255 [ssh-keyscan.c]
1256 do not assume malloc() returns zero-filled region. found by
1257 malloc.conf=AJ.
1258 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1259 [sshconnect.c]
1260 don't connect if batch_mode is true and stricthostkeychecking set to
1261 'ask'
1262 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1263 [sshd_config]
1264 type: ok markus@
1265 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1266 [sshd_config]
1267 enable sftp-server by default
1268 - deraadt 2001/02/07 8:57:26
1269 [xmalloc.c]
1270 deal with new ANSI malloc stuff
1271 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1272 [xmalloc.c]
1273 typo in fatal()
1274 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1275 [xmalloc.c]
1276 fix size_t -> int cast (use u_long). markus ok
1277 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1278 [serverloop.c sshconnect1.c]
1279 mitigate SSH1 traffic analysis - from Solar Designer
1280 <solar@openwall.com>, ok provos@
1281 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1282 (from the OpenBSD tree)
1283 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
1284 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
1285 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
1286 - (bal) A bit more whitespace cleanup
1287 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1288 <abartlet@pcug.org.au>
1289 - (stevesk) misc.c: ssh.h not needed.
1290 - (stevesk) compat.c: more friendly cpp error
1291 - (stevesk) OpenBSD sync:
1292 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1293 [LICENSE]
1294 typos and small cleanup; ok deraadt@
1295
129620010210
1297 - (djm) Sync sftp and scp stuff from OpenBSD:
1298 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1299 [sftp-client.c]
1300 Don't free handles before we are done with them. Based on work from
1301 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1302 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1303 [sftp.1]
1304 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1305 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1306 [sftp.1]
1307 pretty up significantly
1308 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1309 [sftp.1]
1310 .Bl-.El mismatch. markus ok
1311 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1312 [sftp-int.c]
1313 Check that target is a directory before doing ls; ok markus@
1314 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1315 [scp.c sftp-client.c sftp-server.c]
1316 unsigned long long -> %llu, not %qu. markus ok
1317 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1318 [sftp.1 sftp-int.c]
1319 more man page cleanup and sync of help text with man page; ok markus@
1320 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1321 [sftp-client.c]
1322 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1323 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1324 [sftp.c]
1325 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1326 <roumen.petrov@skalasoft.com>
1327 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1328 [sftp-int.c]
1329 portable; ok markus@
1330 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1331 [sftp-int.c]
1332 lowercase cmds[].c also; ok markus@
1333 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1334 [pathnames.h sftp.c]
1335 allow sftp over ssh protocol 1; ok djm@
1336 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1337 [scp.c]
1338 memory leak fix, and snprintf throughout
1339 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1340 [sftp-int.c]
1341 plug a memory leak
1342 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1343 [session.c sftp-client.c]
1344 %i -> %d
1345 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1346 [sftp-int.c]
1347 typo
1348 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1349 [sftp-int.c pathnames.h]
1350 _PATH_LS; ok markus@
1351 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1352 [sftp-int.c]
1353 Check for NULL attribs for chown, chmod & chgrp operations, only send
1354 relevant attribs back to server; ok markus@
1355 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1356 [sftp.c]
1357 Use getopt to process commandline arguments
1358 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1359 [sftp.c ]
1360 Wait for ssh subprocess at exit
1361 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1362 [sftp-int.c]
1363 stat target for remote chdir before doing chdir
1364 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1365 [sftp.1]
1366 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1367 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1368 [sftp-int.c]
1369 cleanup get_pathname, fix pwd after failed cd. okay djm@
1370 - (djm) Update makefile.in for _PATH_SFTP_SERVER
1371 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
1372
137320010209
1374 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1375 <rjmooney@mediaone.net>
1376 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1377 main tree while porting forward. Pointed out by Lutz Jaenicke
1378 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1379 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1380 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1381 - (stevesk) OpenBSD sync:
1382 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1383 [auth2.c]
1384 strict checking
1385 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1386 [version.h]
1387 update to 2.3.2
1388 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1389 [auth2.c]
1390 fix typo
1391 - (djm) Update spec files
1392 - (bal) OpenBSD sync:
1393 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1394 [scp.c]
1395 memory leak fix, and snprintf throughout
1396 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1397 [clientloop.c]
1398 remove confusing callback code
1399 - (djm) Add CVS Id's to files that we have missed
1400 - (bal) OpenBSD Sync (more):
1401 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1402 sync with netbsd tree changes.
1403 - more strict prototypes, include necessary headers
1404 - use paths.h/pathnames.h decls
1405 - size_t typecase to int -> u_long
1406 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1407 [ssh.c]
1408 fatal() if subsystem fails
1409 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1410 [ssh.c]
1411 remove confusing callback code
1412 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1413 [ssh.c]
1414 add -1 option (force protocol version 1). ok markus@
1415 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1416 [ssh.c]
1417 reorder -{1,2,4,6} options. ok markus@
1418 - (bal) Missing 'const' in readpass.h
1419 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1420 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1421 [sftp-client.c]
1422 replace arc4random with counter for request ids; ok markus@
1423 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1424 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1425
142620010208
1427 - (djm) Don't delete external askpass program in make uninstall target.
1428 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
1429 - (djm) Fix linking of sftp, don't need arc4random any more.
1430 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1431 Based on patch from Tim Rice <tim@multitalents.net>
1432
143320010207
1434 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1435 seem lose track of it while in openbsd-compat/ (two confirmed reports)
1436 - (djm) Much KNF on PAM code
1437 - (djm) Revise auth-pam.c conversation function to be a little more
1438 readable.
1439 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1440 to before first prompt. Fixes hangs if last pam_message did not require
1441 a reply.
1442 - (djm) Fix password changing when using PAM kbd-int authentication
1443
144420010205
1445 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
1446 that don't have NGROUPS_MAX.
1447 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
1448 - (stevesk) OpenBSD sync:
1449 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1450 [many files; did this manually to our top-level source dir]
1451 unexpand and remove end-of-line whitespace; ok markus@
1452 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1453 [sftp-server.c]
1454 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
1455 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1456 [sftp-int.c]
1457 ? == help
1458 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1459 [sftp-int.c]
1460 sort commands, so that abbreviations work as expected
1461 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1462 [sftp-int.c]
1463 debugging sftp: precedence and missing break. chmod, chown, chgrp
1464 seem to be working now.
1465 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1466 [sftp-int.c]
1467 use base 8 for umask/chmod
1468 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1469 [sftp-int.c]
1470 fix LCD
1471 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1472 [ssh.1]
1473 typo; dpo@club-internet.fr
1474 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1475 [auth2.c authfd.c packet.c]
1476 remove duplicate #include's; ok markus@
1477 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1478 [scp.c sshd.c]
1479 alpha happiness
1480 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1481 [sshd.c]
1482 precedence; ok markus@
1483 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
1484 [ssh.c sshd.c]
1485 make the alpha happy
1486 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1487 [channels.c channels.h serverloop.c ssh.c]
1488 do not disconnect if local port forwarding fails, e.g. if port is
1489 already in use
1490 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1491 [channels.c]
1492 use ipaddr in channel messages, ietf-secsh wants this
1493 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1494 [channels.c]
1495 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1496 messages; bug report from edmundo@rano.org
1497 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1498 [sshconnect2.c]
1499 unused
1500 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1501 [sftp-client.c sftp-server.c]
1502 make gcc on the alpha even happier
1503
150420010204
1505 - (bal) I think this is the last of the bsd-*.h that don't belong.
1506 - (bal) Minor Makefile fix
1507 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
1508 right.
1509 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
1510 - (bal) next-posix.h changed to bsd-nextstep.h
1511 - (djm) OpenBSD CVS sync:
1512 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1513 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1514 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1515 [sshd_config]
1516 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1517 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1518 [ssh.1 sshd.8 sshd_config]
1519 Skey is now called ChallengeResponse
1520 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1521 [sshd.8]
1522 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1523 channel. note from Erik.Anggard@cygate.se (pr/1659)
1524 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1525 [ssh.1]
1526 typos; ok markus@
1527 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1528 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1529 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1530 Basic interactive sftp client; ok theo@
1531 - (djm) Update RPM specs for new sftp binary
1532 - (djm) Update several bits for new optional reverse lookup stuff. I
1533 think I got them all.
1534 - (djm) Makefile.in fixes
1535 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1536 SIGCHLD handler.
1537 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
1538
153920010203
1540 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
1541 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1542 based file) to ensure #include space does not get confused.
1543 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1544 platforms so builds fail. (NeXT being a well known one)
1545
154620010202
1547 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
1548 <vinschen@redhat.com>
1549 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1550 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
1551
155220010201
1553 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1554 changes have occured to any of the supporting code. Patch by
1555 Roumen Petrov <roumen.petrov@skalasoft.com>
1556
155720010131
1558 - (djm) OpenBSD CVS Sync:
1559 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1560 [sshconnect.c]
1561 Make warning message a little more consistent. ok markus@
1562 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1563 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1564 respectively.
1565 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1566 passwords.
1567 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1568 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1569 assocated.
1570
157120010130
1572 - (djm) OpenBSD CVS Sync:
1573 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1574 [channels.c channels.h clientloop.c serverloop.c]
1575 fix select overflow; ok deraadt@ and stevesk@
1576 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1577 [canohost.c canohost.h channels.c clientloop.c]
1578 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
1579 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1580 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1581 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1582 pkcs#1 attack
1583 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1584 [ssh.1 ssh.c]
1585 Allow invocation of sybsystem by commandline (-s); ok markus@
1586 - (stevesk) configure.in: remove duplicate PROG_LS
1587
158820010129
1589 - (stevesk) sftp-server.c: use %lld vs. %qd
1590
159120010128
1592 - (bal) Put USE_PIPES back into sco3.2v5
1593 - (bal) OpenBSD Sync
1594 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1595 [dispatch.c]
1596 re-keying is not supported; ok deraadt@
1597 - markus@cvs.openbsd.org 2001/01/28 10:24:04
1598 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
1599 cleanup AUTHORS sections
1600 - markus@cvs.openbsd.org 2001/01/28 10:37:26
1601 [sshd.c sshd.8]
1602 remove -Q, no longer needed
1603 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
1604 [readconf.c ssh.1]
1605 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1606 ok markus@
1607 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
1608 [sshd.8]
1609 spelling. ok markus@
1610 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1611 [xmalloc.c]
1612 use size_t for strlen() return. ok markus@
1613 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1614 [authfile.c]
1615 spelling. use sizeof vs. strlen(). ok markus@
1616 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
1617 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1618 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1619 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1620 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1621 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1622 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1623 $OpenBSD$
1624 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
1625
162620010126
1627 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
1628 Petrov <roumen.petrov@skalasoft.com>
1629 - (bal) OpenBSD Sync
1630 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1631 [ssh-agent.c]
1632 call _exit() in signal handler
1633
163420010125
1635 - (djm) Sync bsd-* support files:
1636 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1637 [rresvport.c bindresvport.c]
1638 new bindresvport() semantics that itojun, shin, jean-luc and i have
1639 agreed on, which will be happy for the future. bindresvport_sa() for
1640 sockaddr *, too. docs later..
1641 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1642 [bindresvport.c]
1643 in bindresvport(), if sin is non-NULL, example sin->sin_family for
1644 the actual family being processed
1645 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1646 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
1647 - (bal) AC_FUNC_STRFTIME added to autoconf
1648 - (bal) OpenBSD Resync
1649 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1650 [channels.c]
1651 missing freeaddrinfo(); ok markus@
1652
165320010124
1654 - (bal) OpenBSD Resync
1655 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1656 [ssh.h]
1657 nuke comment
1658 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1659 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1660 patch by Tim Rice <tim@multitalents.net>
1661 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
1662 - (stevesk) sftp-server.c: fix chmod() mode mask
1663
166420010123
1665 - (bal) regexp.h typo in configure.in. Should have been regex.h
1666 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
1667 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
1668 - (bal) OpenBSD Resync
1669 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1670 [auth-krb4.c sshconnect1.c]
1671 only AFS needs radix.[ch]
1672 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1673 [auth2.c]
1674 no need to include; from mouring@etoh.eviladmin.org
1675 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1676 [key.c]
1677 free() -> xfree(); ok markus@
1678 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1679 [sshconnect2.c sshd.c]
1680 fix memory leaks in SSH2 key exchange; ok markus@
1681 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1682 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1683 sshconnect1.c sshconnect2.c sshd.c]
1684 rename skey -> challenge response.
1685 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
1686
1687
168820010122
1689 - (bal) OpenBSD Resync
1690 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1691 [servconf.c ssh.h sshd.c]
1692 only auth-chall.c needs #ifdef SKEY
1693 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1694 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1695 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1696 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1697 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1698 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1699 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1700 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1701 [sshd.8]
1702 fix typo; from stevesk@
1703 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1704 [ssh-dss.c]
1705 clear and free digest, make consistent with other code (use dlen); from
1706 stevesk@
1707 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1708 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1709 pass the filename to auth_parse_options()
1710 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
1711 [readconf.c]
1712 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1713 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1714 [sshconnect2.c]
1715 dh_new_group() does not return NULL. ok markus@
1716 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1717 [ssh-add.c]
1718 do not loop forever if askpass does not exist; from
1719 andrew@pimlott.ne.mediaone.net
1720 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1721 [servconf.c]
1722 Check for NULL return from strdelim; ok markus
1723 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1724 [readconf.c]
1725 KNF; ok markus
1726 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1727 [ssh-keygen.1]
1728 remove -R flag; ok markus@
1729 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1730 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1731 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1732 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1733 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1734 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1735 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1736 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1737 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1738 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1739 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
1740 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
1741 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1742 ttysmodes.c uidswap.c xmalloc.c]
1743 split ssh.h and try to cleanup the #include mess. remove unnecessary
1744 #includes. rename util.[ch] -> misc.[ch]
1745 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
1746 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
1747 conflict when compiling for non-kerb install
1748 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1749 on 1/19.
1750
175120010120
1752 - (bal) OpenBSD Resync
1753 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1754 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1755 only auth-chall.c needs #ifdef SKEY
1756 - (bal) Slight auth2-pam.c clean up.
1757 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1758 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
1759
176020010119
1761 - (djm) Update versions in RPM specfiles
1762 - (bal) OpenBSD Resync
1763 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1764 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1765 sshd.8 sshd.c]
1766 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
1767 systems
1768 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1769 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1770 session.h sshconnect1.c]
1771 1) removes fake skey from sshd, since this will be much
1772 harder with /usr/libexec/auth/login_XXX
1773 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1774 3) make addition of BSD_AUTH and other challenge reponse methods
1775 easier.
1776 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1777 [auth-chall.c auth2-chall.c]
1778 rename *-skey.c *-chall.c since the files are not skey specific
1779 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1780 to fix NULL pointer deref and fake authloop breakage in PAM code.
1781 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
1782 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
1783
178420010118
1785 - (bal) Super Sized OpenBSD Resync
1786 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1787 [sshd.c]
1788 maxfd+1
1789 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1790 [ssh-keygen.1]
1791 small ssh-keygen manpage cleanup; stevesk@pobox.com
1792 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1793 [scp.c ssh-keygen.c sshd.c]
1794 getopt() returns -1 not EOF; stevesk@pobox.com
1795 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1796 [ssh-keyscan.c]
1797 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1798 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1799 [ssh-keyscan.c]
1800 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1801 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1802 [ssh-add.c]
1803 typo, from stevesk@sweden.hp.com
1804 - markus@cvs.openbsd.org 2001/01/13 18:32:50
1805 [packet.c session.c ssh.c sshconnect.c sshd.c]
1806 split out keepalive from packet_interactive (from dale@accentre.com)
1807 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1808 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1809 [packet.c packet.h]
1810 reorder, typo
1811 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1812 [auth-options.c]
1813 fix comment
1814 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1815 [session.c]
1816 Wall
1817 - markus@cvs.openbsd.org 2001/01/13 19:14:08
1818 [clientloop.h clientloop.c ssh.c]
1819 move callback to headerfile
1820 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1821 [ssh.c]
1822 use log() instead of stderr
1823 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1824 [dh.c]
1825 use error() not stderr!
1826 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1827 [sftp-server.c]
1828 rename must fail if newpath exists, debug off by default
1829 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1830 [sftp-server.c]
1831 readable long listing for sftp-server, ok deraadt@
1832 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1833 [key.c ssh-rsa.c]
1834 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1835 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1836 since they are in the wrong format, too. they must be removed from
1837 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
1838 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1839 .ssh/authorized_keys2) additionally, we now check that
1840 BN_num_bits(rsa->n) >= 768.
1841 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1842 [sftp-server.c]
1843 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1844 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1845 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1846 indent
1847 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1848 be missing such feature.
1849
1850
185120010117
1852 - (djm) Only write random seed file at exit
1853 - (djm) Make PAM support optional, enable with --with-pam
1854 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
1855 provides a crypt() of its own)
1856 - (djm) Avoid a warning in bsd-bindresvport.c
1857 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
1858 can cause weird segfaults errors on Solaris
1859 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
1860 - (djm) Add --with-pam to RPM spec files
1861
186220010115
1863 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
1864 - (bal) utimes() support via utime() interface on machine that lack utimes().
1865
186620010114
1867 - (stevesk) initial work for OpenBSD "support supplementary group in
1868 {Allow,Deny}Groups" patch:
1869 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1870 - add bsd-getgrouplist.h
1871 - new files groupaccess.[ch]
1872 - build but don't use yet (need to merge auth.c changes)
1873 - (stevesk) complete:
1874 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1875 [auth.c sshd.8]
1876 support supplementary group in {Allow,Deny}Groups
1877 from stevesk@pobox.com
1878
187920010112
1880 - (bal) OpenBSD Sync
1881 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1882 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1883 cleanup sftp-server implementation:
1884 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1885 parse SSH2_FILEXFER_ATTR_EXTENDED
1886 send SSH2_FX_EOF if readdir returns no more entries
1887 reply to SSH2_FXP_EXTENDED message
1888 use #defines from the draft
1889 move #definations to sftp.h
1890 more info:
1891 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
1892 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1893 [sshd.c]
1894 XXX - generate_empheral_server_key() is not safe against races,
1895 because it calls log()
1896 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1897 [packet.c]
1898 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1899
190020010110
1901 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1902 Bladt Norbert <Norbert.Bladt@adi.ch>
1903
190420010109
1905 - (bal) Resync CVS ID of cli.c
1906 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1907 code.
1908 - (bal) OpenBSD Sync
1909 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1910 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1911 sshd_config version.h]
1912 implement option 'Banner /etc/issue.net' for ssh2, move version to
1913 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1914 is enabled).
1915 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1916 [channels.c ssh-keyscan.c]
1917 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1918 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1919 [sshconnect1.c]
1920 more cleanups and fixes from stevesk@pobox.com:
1921 1) try_agent_authentication() for loop will overwrite key just
1922 allocated with key_new(); don't alloc
1923 2) call ssh_close_authentication_connection() before exit
1924 try_agent_authentication()
1925 3) free mem on bad passphrase in try_rsa_authentication()
1926 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1927 [kex.c]
1928 missing free; thanks stevesk@pobox.com
1929 - (bal) Detect if clock_t structure exists, if not define it.
1930 - (bal) Detect if O_NONBLOCK exists, if not define it.
1931 - (bal) removed news4-posix.h (now empty)
1932 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1933 instead of 'int'
1934 - (stevesk) sshd_config: sync
1935 - (stevesk) defines.h: remove spurious ``;''
1936
193720010108
1938 - (bal) Fixed another typo in cli.c
1939 - (bal) OpenBSD Sync
1940 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1941 [cli.c]
1942 typo
1943 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1944 [cli.c]
1945 missing free, stevesk@pobox.com
1946 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1947 [auth1.c]
1948 missing free, stevesk@pobox.com
1949 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1950 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1951 ssh.h sshd.8 sshd.c]
1952 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1953 syslog priority changes:
1954 fatal() LOG_ERR -> LOG_CRIT
1955 log() LOG_INFO -> LOG_NOTICE
1956 - Updated TODO
1957
195820010107
1959 - (bal) OpenBSD Sync
1960 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1961 [ssh-rsa.c]
1962 remove unused
1963 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1964 [ssh-keyscan.1]
1965 missing .El
1966 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1967 [session.c sshconnect.c]
1968 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1969 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1970 [ssh.1 sshd.8]
1971 Mention AES as available SSH2 Cipher; ok markus
1972 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1973 [sshd.c]
1974 sync usage()/man with defaults; from stevesk@pobox.com
1975 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1976 [sshconnect2.c]
1977 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1978 that prints a banner (e.g. /etc/issue.net)
1979
198020010105
1981 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
1982 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1983
198420010104
1985 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1986 work by Chris Vaughan <vaughan99@yahoo.com>
1987
198820010103
1989 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1990 tree (mainly positioning)
1991 - (bal) OpenSSH CVS Update
1992 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1993 [packet.c]
1994 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1995 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1996 [sshconnect.c]
1997 strict_host_key_checking for host_status != HOST_CHANGED &&
1998 ip_status == HOST_CHANGED
1999 - (bal) authfile.c: Synced CVS ID tag
2000 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2001 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2002 patch by Tim Rice <tim@multitalents.net>
2003 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2004 and sftp-server.8 manpage.
2005
200620010102
2007 - (bal) OpenBSD CVS Update
2008 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2009 [scp.c]
2010 use shared fatal(); from stevesk@pobox.com
2011
201220001231
2013 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2014 for multiple reasons.
2015 - (bal) Reverted out of a partial NeXT patch.
2016
201720001230
2018 - (bal) OpenBSD CVS Update
2019 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2020 [ssh-keygen.c]
2021 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
2022 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2023 [channels.c]
2024 missing xfree; from vaughan99@yahoo.com
2025 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
2026 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
2027 Suggested by Christian Kurz <shorty@debian.org>
2028 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
2029 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
2030 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2031
203220001229
2033 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
2034 Kurz <shorty@debian.org>
2035 - (bal) OpenBSD CVS Update
2036 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2037 [auth.h auth2.c]
2038 count authentication failures only
2039 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2040 [sshconnect.c]
2041 fingerprint for MITM attacks, too.
2042 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2043 [sshd.8 sshd.c]
2044 document -D
2045 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2046 [serverloop.c]
2047 less chatty
2048 - markus@cvs.openbsd.org 2000/12/27 12:34
2049 [auth1.c sshconnect2.c sshd.c]
2050 typo
2051 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2052 [readconf.c readconf.h ssh.1 sshconnect.c]
2053 new option: HostKeyAlias: allow the user to record the host key
2054 under a different name. This is useful for ssh tunneling over
2055 forwarded connections or if you run multiple sshd's on different
2056 ports on the same machine.
2057 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2058 [ssh.1 ssh.c]
2059 multiple -t force pty allocation, document ORIGINAL_COMMAND
2060 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2061 [sshd.8]
2062 update for ssh-2
2063 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2064 fix merge.
2065
206620001228
2067 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2068 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
2069 - (djm) Update to new x11-askpass in RPM spec
2070 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2071 header. Patch by Tim Rice <tim@multitalents.net>
2072 - Updated TODO w/ known HP/UX issue
2073 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2074 bad reference to 'NeXT including it else were' on the #ifdef version.
2075
207620001227
2077 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
2078 Takumi Yamane <yamtak@b-session.com>
2079 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2080 by Corinna Vinschen <vinschen@redhat.com>
2081 - (djm) Fix catman-do target for non-bash
2082 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
2083 Takumi Yamane <yamtak@b-session.com>
2084 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2085 by Corinna Vinschen <vinschen@redhat.com>
2086 - (djm) Fix catman-do target for non-bash
2087 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2088 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
2089 'RLIMIT_NOFILE'
2090 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2091 the info in COPYING.Ylonen has been moved to the start of each
2092 SSH1-derived file and README.Ylonen is well out of date.
2093
209420001223
2095 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2096 if a change to config.h has occurred. Suggested by Gert Doering
2097 <gert@greenie.muc.de>
2098 - (bal) OpenBSD CVS Update:
2099 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2100 [ssh-keygen.c]
2101 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2102
210320001222
2104 - Updated RCSID for pty.c
2105 - (bal) OpenBSD CVS Updates:
2106 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2107 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2108 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2109 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2110 [authfile.c]
2111 allow ssh -i userkey for root
2112 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2113 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2114 fix prototypes; from stevesk@pobox.com
2115 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2116 [sshd.c]
2117 init pointer to NULL; report from Jan.Ivan@cern.ch
2118 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2119 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2120 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2121 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2122 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2123 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2124 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2125 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2126 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2127 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2128 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2129 unsigned' with u_char.
2130
213120001221
2132 - (stevesk) OpenBSD CVS updates:
2133 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2134 [authfile.c channels.c sftp-server.c ssh-agent.c]
2135 remove() -> unlink() for consistency
2136 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2137 [ssh-keyscan.c]
2138 replace <ssl/x.h> with <openssl/x.h>
2139 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2140 [uidswap.c]
2141 typo; from wsanchez@apple.com
2142
214320001220
2144 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
2145 and Linux-PAM. Based on report and fix from Andrew Morgan
2146 <morgan@transmeta.com>
2147
214820001218
2149 - (stevesk) rsa.c: entropy.h not needed.
2150 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2151 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
2152
215320001216
2154 - (stevesk) OpenBSD CVS updates:
2155 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2156 [scp.c]
2157 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2158 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2159 [scp.c]
2160 unused; from stevesk@pobox.com
2161
216220001215
2163 - (stevesk) Old OpenBSD patch wasn't completely applied:
2164 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2165 [scp.c]
2166 allow '.' in usernames; from jedgar@fxp.org
2167 - (stevesk) OpenBSD CVS updates:
2168 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2169 [ssh-keyscan.c]
2170 fatal already adds \n; from stevesk@pobox.com
2171 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2172 [ssh-agent.c]
2173 remove redundant spaces; from stevesk@pobox.com
2174 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2175 [pty.c]
2176 When failing to set tty owner and mode on a read-only filesystem, don't
2177 abort if the tty already has correct owner and reasonably sane modes.
2178 Example; permit 'root' to login to a firewall with read-only root fs.
2179 (markus@ ok)
2180 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2181 [pty.c]
2182 KNF
2183 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2184 [sshd.c]
2185 source port < 1024 is no longer required for rhosts-rsa since it
2186 adds no additional security.
2187 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2188 [ssh.1 ssh.c]
2189 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2190 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2191 these changes should not change the visible default behaviour of the ssh client.
2192 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2193 [scp.c]
2194 when copying 0-sized files, do not re-print ETA time at completion
2195 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2196 [kex.c kex.h sshconnect2.c sshd.c]
2197 compute diffie-hellman in parallel between server and client. okay markus@
2198
219920001213
2200 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2201 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
2202 - (stevesk) OpenBSD CVS update:
2203 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2204 [ssh-keyscan.c ssh.c sshd.c]
2205 consistently use __progname; from stevesk@pobox.com
2206
220720001211
2208 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2209 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2210 <pekka@netcore.fi>
2211 - (bal) OpenbSD CVS update
2212 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2213 [sshconnect1.c]
2214 always request new challenge for skey/tis-auth, fixes interop with
2215 other implementations; report from roth@feep.net
2216
221720001210
2218 - (bal) OpenBSD CVS updates
2219 - markus@cvs.openbsd.org 2000/12/09 13:41:51
2220 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2221 undo rijndael changes
2222 - markus@cvs.openbsd.org 2000/12/09 13:48:31
2223 [rijndael.c]
2224 fix byte order bug w/o introducing new implementation
2225 - markus@cvs.openbsd.org 2000/12/09 14:08:27
2226 [sftp-server.c]
2227 "" -> "." for realpath; from vinschen@redhat.com
2228 - markus@cvs.openbsd.org 2000/12/09 14:06:54
2229 [ssh-agent.c]
2230 extern int optind; from stevesk@sweden.hp.com
2231 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2232 [compat.c]
2233 remove unnecessary '\n'
2234
223520001209
2236 - (bal) OpenBSD CVS updates:
2237 - djm@cvs.openbsd.org 2000/12/07 4:24:59
2238 [ssh.1]
2239 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2240
224120001207
2242 - (bal) OpenBSD CVS updates:
2243 - markus@cvs.openbsd.org 2000/12/06 22:58:14
2244 [compat.c compat.h packet.c]
2245 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
2246 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2247 [rijndael.c]
2248 unexpand(1)
2249 - markus@cvs.openbsd.org 2000/12/06 23:05:43
2250 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2251 new rijndael implementation. fixes endian bugs
2252
225320001206
2254 - (bal) OpenBSD CVS updates:
2255 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2256 [channels.c channels.h clientloop.c serverloop.c]
2257 async connects for -R/-L; ok deraadt@
2258 - todd@cvs.openssh.org 2000/12/05 16:47:28
2259 [sshd.c]
2260 tweak comment to reflect real location of pid file; ok provos@
2261 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2262 have it (used in ssh-keyscan).
2263 - (stevesk) OpenBSD CVS update:
2264 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2265 [ssh-keyscan.c]
2266 err(3) -> internal error(), from stevesk@sweden.hp.com
2267
226820001205
2269 - (bal) OpenBSD CVS updates:
2270 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2271 [ssh-keyscan.c ssh-keyscan.1]
2272 David Maziere's ssh-keyscan, ok niels@
2273 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2274 to the recent OpenBSD source tree.
2275 - (stevesk) fix typos in contrib/hpux/README
2276
227720001204
2278 - (bal) More C functions defined in NeXT that are unaccessable without
2279 defining -POSIX.
2280 - (bal) OpenBSD CVS updates:
2281 - markus@cvs.openbsd.org 2000/12/03 11:29:04
2282 [compat.c]
2283 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2284 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2285 [compat.c]
2286 correctly match "2.1.0.pl2 SSH" etc; from
2287 pekkas@netcore.fi/bugzilla.redhat
2288 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2289 [auth2.c compat.c compat.h sshconnect2.c]
2290 support f-secure/ssh.com 2.0.12; ok niels@
2291
229220001203
2293 - (bal) OpenBSD CVS updates:
2294 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2295 [channels.c]
2296 debug->warn if tried to do -R style fwd w/o client requesting this;
2297 ok neils@
2298 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2299 [cipher.c]
2300 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2301 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2302 [ssh-agent.c]
2303 agents must not dump core, ok niels@
2304 - markus@cvs.openbsd.org 2000/11/30 07:04:02
2305 [ssh.1]
2306 T is for both protocols
2307 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2308 [ssh.1]
2309 typo; from green@FreeBSD.org
2310 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2311 [ssh.c]
2312 check -T before isatty()
2313 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2314 [sshconnect.c]
2315 show IP address and hostname when new key is encountered. okay markus@
2316 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2317 [sshconnect.c]
2318 disable agent/x11/port fwding if hostkey has changed; ok niels@
2319 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2320 [sshd.c]
2321 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2322 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
2323 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2324 PAM authentication using KbdInteractive.
2325 - (djm) Added another TODO
2326
232720001202
2328 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
2329 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
2330 <mstone@cs.loyola.edu>
2331
233220001129
2333 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2334 if there are background children with open fds.
2335 - (djm) bsd-rresvport.c bzero -> memset
2336 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
2337 still fail during compilation of sftp-server).
2338 - (djm) Fail if ar is not found during configure
2339 - (djm) OpenBSD CVS updates:
2340 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2341 [sshd.8]
2342 talk about /etc/primes, okay markus@
2343 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2344 [ssh.c sshconnect1.c sshconnect2.c]
2345 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2346 defaults
2347 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2348 [sshconnect1.c]
2349 reorder check for illegal ciphers, bugreport from espie@
2350 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2351 [ssh-keygen.c ssh.h]
2352 print keytype when generating a key.
2353 reasonable defaults for RSA1/RSA/DSA keys.
2354 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2355 more manpage paths in fixpaths calls
2356 - (djm) Also add xauth path at Pekka's suggestion.
2357 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
2358
235920001125
2360 - (djm) Give up privs when reading seed file
2361
236220001123
2363 - (bal) Merge OpenBSD changes:
2364 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2365 [auth-options.c]
2366 case insensitive key options; from stevesk@sweeden.hp.com
2367 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2368 [dh.c]
2369 do not use perror() in sshd, after child is forked()
2370 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2371 [auth-rsa.c]
2372 parse option only if key matches; fix some confusing seen by the client
2373 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2374 [session.c]
2375 check no_agent_forward_flag for ssh-2, too
2376 - markus@cvs.openbsd.org 2000/11/15
2377 [ssh-agent.1]
2378 reorder SYNOPSIS; typo, use .It
2379 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2380 [ssh-agent.c]
2381 do not reorder keys if a key is removed
2382 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2383 [ssh.c]
2384 just ignore non existing user keys
2385 - millert@cvs.openbsd.org 200/11/15 20:24:43
2386 [ssh-keygen.c]
2387 Add missing \n at end of error message.
2388
238920001122
2390 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2391 are compilable.
2392 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2393
239420001117
2395 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2396 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
2397 - (stevesk) Reworked progname support.
2398 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2399 Shinichi Maruyama <marya@st.jip.co.jp>
2400
240120001116
2402 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2403 releases.
2404 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2405 <roth@feep.net>
2406
240720001113
2408 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
2409 contrib/README
2410 - (djm) Merge OpenBSD changes:
2411 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2412 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2413 [session.c ssh.c]
2414 agent forwarding and -R for ssh2, based on work from
2415 jhuuskon@messi.uku.fi
2416 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2417 [ssh.c sshconnect.c sshd.c]
2418 do not disabled rhosts(rsa) if server port > 1024; from
2419 pekkas@netcore.fi
2420 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2421 [sshconnect.c]
2422 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2423 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2424 [auth1.c]
2425 typo; from mouring@pconline.com
2426 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2427 [ssh-agent.c]
2428 off-by-one when removing a key from the agent
2429 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2430 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2431 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2432 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2433 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2434 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
2435 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
2436 add support for RSA to SSH2. please test.
2437 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2438 RSA and DSA are used by SSH2.
2439 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2440 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2441 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2442 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
2443 - (djm) Change to interim version
2444 - (djm) Fix RPM spec file stupidity
2445 - (djm) fixpaths to DSA and RSA keys too
2446
244720001112
2448 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2449 Phillips Porch <root@theporch.com>
2450 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2451 <dcp@sgi.com>
2452 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2453 failed ioctl(TIOCSCTTY) call.
2454
245520001111
2456 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2457 packaging files
2458 - (djm) Fix new Makefile.in warnings
2459 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2460 promoted to type int. Report and fix from Dan Astoorian
2461 <djast@cs.toronto.edu>
2462 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
2463 it wrong. Report from Bennett Todd <bet@rahul.net>
2464
246520001110
2466 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2467 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2468 - (bal) Added in check to verify S/Key library is being detected in
2469 configure.in
2470 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
2471 Patch by Mark Miller <markm@swoon.net>
2472 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
2473 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
2474 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2475
247620001107
2477 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2478 Mark Miller <markm@swoon.net>
2479 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2480 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2481 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2482 Mark D. Roth <roth@feep.net>
2483
248420001106
2485 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
2486 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
2487 - (djm) Remove UPGRADING document in favour of a link to the better
2488 maintained FAQ on www.openssh.com
2489 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2490 <pekkas@netcore.fi>
2491 - (djm) Don't need X11-askpass in RPM spec file if building without it
2492 from Pekka Savola <pekkas@netcore.fi>
2493 - (djm) Release 2.3.0p1
2494 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2495 Asplund <aspa@kronodoc.fi>
2496 - (bal) fixed next-posix.h. Forgot prototype of getppid().
2497
249820001105
2499 - (bal) Sync with OpenBSD:
2500 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2501 [compat.c]
2502 handle all old openssh versions
2503 - markus@cvs.openbsd.org 2000/10/31 13:1853
2504 [deattack.c]
2505 so that large packets do not wrap "n"; from netbsd
2506 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
2507 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2508 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2509 setsid() into more common files
2510 - (stevesk) pty.c: use __hpux to identify HP-UX.
2511 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2512 bsd-waitpid.c
2513
251420001029
2515 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
2516 - (stevesk) Create contrib/cygwin/ directory; patch from
2517 Corinna Vinschen <vinschen@redhat.com>
2518 - (bal) Resolved more $xno and $xyes issues in configure.in
2519 - (bal) next-posix.h - spelling and forgot a prototype
2520
252120001028
2522 - (djm) fix select hack in serverloop.c from Philippe WILLEM
2523 <Philippe.WILLEM@urssaf.fr>
2524 - (djm) Fix mangled AIXAUTHENTICATE code
2525 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
2526 <markus.friedl@informatik.uni-erlangen.de>
2527 - (djm) Sync with OpenBSD:
2528 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2529 [ssh.1]
2530 fixes from pekkas@netcore.fi
2531 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2532 [atomicio.c]
2533 return number of characters processed; ok deraadt@
2534 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2535 [atomicio.c]
2536 undo
2537 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2538 [scp.c]
2539 replace atomicio(read,...) with read(); ok deraadt@
2540 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2541 [session.c]
2542 restore old record login behaviour
2543 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2544 [auth-skey.c]
2545 fmt string problem in unused code
2546 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2547 [sshconnect2.c]
2548 don't reference freed memory. okay deraadt@
2549 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2550 [canohost.c]
2551 typo, eramore@era-t.ericsson.se; ok niels@
2552 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2553 [cipher.c]
2554 non-alignment dependent swap_bytes(); from
2555 simonb@wasabisystems.com/netbsd
2556 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2557 [compat.c]
2558 add older vandyke products
2559 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2560 [channels.c channels.h clientloop.c serverloop.c session.c]
2561 [ssh.c util.c]
2562 enable non-blocking IO on channels, and tty's (except for the
2563 client ttys).
2564
256520001027
2566 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2567
256820001025
2569 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2570 builtin entropy code to read it.
2571 - (djm) Prefer builtin regex to PCRE.
2572 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2573 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2574 <proski@gnu.org>
2575
257620001020
2577 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
2578 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2579 is more correct then current version.
2580
258120001018
2582 - (stevesk) Add initial support for setproctitle(). Current
2583 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
2584 - (stevesk) Add egd startup scripts to contrib/hpux/
2585
258620001017
2587 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2588 <vinschen@cygnus.com>
2589 - (djm) Don't rely on atomicio's retval to determine length of askpass
2590 supplied passphrase. Problem report from Lutz Jaenicke
2591 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2592 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
2593 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
2594 <nakaji@tutrp.tut.ac.jp>
2595
259620001016
2597 - (djm) Sync with OpenBSD:
2598 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2599 [cipher.c]
2600 debug3
2601 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2602 [scp.c]
2603 remove spaces from arguments; from djm@mindrot.org
2604 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2605 [ssh.1]
2606 Cipher is for SSH-1 only
2607 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2608 [servconf.c servconf.h serverloop.c session.c sshd.8]
2609 AllowTcpForwarding; from naddy@
2610 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2611 [auth2.c compat.c compat.h sshconnect2.c version.h]
2612 OpenSSH_2.3; note that is is not complete, but the version number
2613 needs to be changed for interoperability reasons
2614 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2615 [auth-rsa.c]
2616 do not send RSA challenge if key is not allowed by key-options; from
2617 eivind@ThinkSec.com
2618 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2619 [rijndael.c session.c]
2620 typos; from stevesk@sweden.hp.com
2621 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2622 [rijndael.c]
2623 typo
2624 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
2625 through diffs
2626 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
2627 <pekkas@netcore.fi>
2628 - (djm) Update version in Redhat spec file
2629 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
2630 Redhat 7.0 spec file
2631 - (djm) Make inability to read/write PRNG seedfile non-fatal
2632
2633
263420001015
2635 - (djm) Fix ssh2 hang on background processes at logout.
2636
263720001014
2638 - (bal) Add support for realpath and getcwd for platforms with broken
2639 or missing realpath implementations for sftp-server.
2640 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
2641 - (bal) Add support for GNU rx library for those lacking regexp support
2642 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
2643 - (djm) Revert SSH2 serverloop hack, will find a better way.
2644 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2645 from Martin Johansson <fatbob@acc.umu.se>
2646 - (djm) Big OpenBSD sync:
2647 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2648 [log.c]
2649 allow loglevel debug
2650 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2651 [packet.c]
2652 hmac->mac
2653 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2654 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2655 move fake-auth from auth1.c to individual auth methods, disables s/key in
2656 debug-msg
2657 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2658 ssh.c
2659 do not resolve canonname, i have no idea why this was added oin ossh
2660 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2661 ssh-keygen.1 ssh-keygen.c
2662 -X now reads private ssh.com DSA keys, too.
2663 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2664 auth-options.c
2665 clear options on every call.
2666 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2667 authfd.c authfd.h
2668 interop with ssh-agent2, from <res@shore.net>
2669 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2670 compat.c
2671 use rexexp for version string matching
2672 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2673 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2674 First rough implementation of the diffie-hellman group exchange. The
2675 client can ask the server for bigger groups to perform the diffie-hellman
2676 in, thus increasing the attack complexity when using ciphers with longer
2677 keys. University of Windsor provided network, T the company.
2678 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2679 [auth-rsa.c auth2.c]
2680 clear auth options unless auth sucessfull
2681 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2682 [auth-options.h]
2683 clear auth options unless auth sucessfull
2684 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2685 [scp.1 scp.c]
2686 support 'scp -o' with help from mouring@pconline.com
2687 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2688 [dh.c]
2689 Wall
2690 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2691 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2692 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2693 add support for s/key (kbd-interactive) to ssh2, based on work by
2694 mkiernan@avantgo.com and me
2695 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2696 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2697 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2698 [sshconnect2.c sshd.c]
2699 new cipher framework
2700 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2701 [cipher.c]
2702 remove DES
2703 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2704 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2705 enable DES in SSH-1 clients only
2706 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2707 [kex.h packet.c]
2708 remove unused
2709 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2710 [sshd.c]
2711 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2712 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2713 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2714 rijndael/aes support
2715 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2716 [sshd.8]
2717 more info about -V
2718 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2719 [myproposal.h]
2720 prefer no compression
2721 - (djm) Fix scp user@host handling
2722 - (djm) Don't clobber ssh_prng_cmds on install
2723 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2724 u_intXX_t types on all platforms.
2725 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2726 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2727 be bypassed.
2728 - (stevesk) Display correct path to ssh-askpass in configure output.
2729 Report from Lutz Jaenicke.
2730
273120001007
2732 - (stevesk) Print PAM return value in PAM log messages to aid
2733 with debugging.
2734 - (stevesk) Fix detection of pw_class struct member in configure;
2735 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2736
273720001002
2738 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2739 - (djm) Add host system and CC to end-of-configure report. Suggested by
2740 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2741
274220000931
2743 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2744
274520000930
2746 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
2747 - (djm) Support in bsd-snprintf.c for long long conversions from
2748 Ben Lindstrom <mouring@pconline.com>
2749 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
2750 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
2751 very short lived X connections. Bug report from Tobias Oetiker
2752 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
2753 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2754 patch from Pekka Savola <pekkas@netcore.fi>
2755 - (djm) Forgot to cvs add LICENSE file
2756 - (djm) Add LICENSE to RPM spec files
2757 - (djm) CVS OpenBSD sync:
2758 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2759 [clientloop.c]
2760 use debug2
2761 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2762 [auth2.c sshconnect2.c]
2763 use key_type()
2764 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2765 [channels.c]
2766 debug -> debug2 cleanup
2767 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2768 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2769 <Alain.St-Denis@ec.gc.ca>
2770 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2771 Problem was caused by interrupted read in ssh-add. Report from Donald
2772 J. Barry <don@astro.cornell.edu>
2773
277420000929
2775 - (djm) Fix SSH2 not terminating until all background tasks done problem.
2776 - (djm) Another off-by-one fix from Pavel Kankovsky
2777 <peak@argo.troja.mff.cuni.cz>
2778 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2779 tidy necessary differences. Use Markus' new debugN() in entropy.c
2780 - (djm) Merged big SCO portability patch from Tim Rice
2781 <tim@multitalents.net>
2782
278320000926
2784 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
2785 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
2786 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2787 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
2788
278920000924
2790 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2791 - (djm) A bit more cleanup - created cygwin_util.h
2792 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2793 <markm@swoon.net>
2794
279520000923
2796 - (djm) Fix address logging in utmp from Kevin Steves
2797 <stevesk@sweden.hp.com>
2798 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
2799 - (djm) Seperate tests for int64_t and u_int64_t types
2800 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
2801 <stevesk@sweden.hp.com>
2802 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
2803 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
2804 Michael Stone <mstone@cs.loyola.edu>
2805 - (djm) OpenBSD CVS sync:
2806 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2807 [sshconnect2.c sshd.c]
2808 fix DEBUG_KEXDH
2809 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2810 [sshconnect.c]
2811 yes no; ok niels@
2812 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2813 [sshd.8]
2814 typo
2815 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2816 [serverloop.c]
2817 typo
2818 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2819 scp.c
2820 utime() to utimes(); mouring@pconline.com
2821 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2822 sshconnect2.c
2823 change login logic in ssh2, allows plugin of other auth methods
2824 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2825 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2826 [serverloop.c]
2827 add context to dispatch_run
2828 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2829 authfd.c authfd.h ssh-agent.c
2830 bug compat for old ssh.com software
2831
283220000920
2833 - (djm) Fix bad path substitution. Report from Andrew Miner
2834 <asminer@cs.iastate.edu>
2835
283620000916
2837 - (djm) Fix SSL search order from Lutz Jaenicke
2838 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2839 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
2840 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
2841 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2842 Patch from Larry Jones <larry.jones@sdrc.com>
2843 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
2844 password change patch.
2845 - (djm) Bring licenses on my stuff in line with OpenBSD's
2846 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2847 Kevin Steves <stevesk@sweden.hp.com>
2848 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2849 - (djm) Re-enable int64_t types - we need them for sftp
2850 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2851 - (djm) Update Redhat SPEC file accordingly
2852 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2853 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
2854 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
2855 <Dirk.DeWachter@rug.ac.be>
2856 - (djm) Fixprogs and entropy list fixes from Larry Jones
2857 <larry.jones@sdrc.com>
2858 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2859 <tyoshida@gemini.rc.kyushu-u.ac.jp>
2860 - (djm) Merge OpenBSD changes:
2861 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2862 [session.c]
2863 print hostname (not hushlogin)
2864 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2865 [authfile.c ssh-add.c]
2866 enable ssh-add -d for DSA keys
2867 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2868 [sftp-server.c]
2869 cleanup
2870 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2871 [authfile.h]
2872 prototype
2873 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2874 [ALL]
2875 cleanup copyright notices on all files. I have attempted to be
2876 accurate with the details. everything is now under Tatu's licence
2877 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2878 for deattack, or various openbsd developers under a 2-term bsd
2879 licence. We're not changing any rules, just being accurate.
2880 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2881 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2882 cleanup window and packet sizes for ssh2 flow control; ok niels
2883 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2884 [scp.c]
2885 typo
2886 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2887 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2888 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2889 [pty.c readconf.c]
2890 some more Copyright fixes
2891 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2892 [README.openssh2]
2893 bye bye
2894 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2895 [LICENCE cipher.c]
2896 a few more comments about it being ARC4 not RC4
2897 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2898 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2899 multiple debug levels
2900 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2901 [clientloop.c]
2902 typo
2903 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2904 [ssh-agent.c]
2905 check return value for setenv(3) for failure, and deal appropriately
2906
290720000913
2908 - (djm) Fix server not exiting with jobs in background.
2909
291020000905
2911 - (djm) Import OpenBSD CVS changes
2912 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2913 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2914 implement a SFTP server. interops with sftp2, scp2 and the windows
2915 client from ssh.com
2916 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2917 [README.openssh2]
2918 sync
2919 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2920 [session.c]
2921 Wall
2922 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2923 [authfd.c ssh-agent.c]
2924 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2925 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2926 [scp.1 scp.c]
2927 cleanup and fix -S support; stevesk@sweden.hp.com
2928 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2929 [sftp-server.c]
2930 portability fixes
2931 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2932 [sftp-server.c]
2933 fix cast; mouring@pconline.com
2934 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2935 [ssh-add.1 ssh.1]
2936 add missing .El against .Bl.
2937 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2938 [session.c]
2939 missing close; ok theo
2940 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2941 [session.c]
2942 fix get_last_login_time order; from andre@van-veen.de
2943 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2944 [sftp-server.c]
2945 more cast fixes; from mouring@pconline.com
2946 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2947 [session.c]
2948 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2949 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
2950 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2951
295220000903
2953 - (djm) Fix Redhat init script
2954
295520000901
2956 - (djm) Pick up Jim's new X11-askpass
2957 - (djm) Release 2.2.0p1
2958
295920000831
2960 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
2961 <acox@cv.telegroup.com>
2962 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
2963
296420000830
2965 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
2966 - (djm) Periodically rekey arc4random
2967 - (djm) Clean up diff against OpenBSD.
2968 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2969 <stevesk@sweden.hp.com>
2970 - (djm) Quieten the pam delete credentials error message
2971 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2972 Kevin Steves <stevesk@sweden.hp.com>
2973 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
2974 - (djm) Fix doh in bsd-arc4random.c
2975
297620000829
2977 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2978 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
2979 Garrick James <garrick@james.net>
2980 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2981 Bastian Trompetter <btrompetter@firemail.de>
2982 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
2983 - More OpenBSD updates:
2984 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2985 [scp.c]
2986 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2987 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2988 [session.c]
2989 Wall
2990 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2991 [compat.c]
2992 ssh.com-2.3.0
2993 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2994 [compat.c]
2995 compatibility with future ssh.com versions
2996 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2997 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2998 print uid/gid as unsigned
2999 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3000 [ssh.c]
3001 enable -n and -f for ssh2
3002 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3003 [ssh.c]
3004 allow combination of -N and -f
3005 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3006 [util.c]
3007 util.c
3008 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3009 [util.c]
3010 undo
3011 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3012 [util.c]
3013 don't complain if setting NONBLOCK fails with ENODEV
3014
301520000823
3016 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
3017 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3018 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
3019 <kajiyama@grad.sccs.chukyo-u.ac.jp>
3020 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
3021 - (djm) Add local version to version.h
3022 - (djm) Don't reseed arc4random everytime it is used
3023 - (djm) OpenBSD CVS updates:
3024 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3025 [ssh.c]
3026 accept remsh as a valid name as well; roman@buildpoint.com
3027 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3028 [deattack.c crc32.c packet.c]
3029 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3030 libz crc32 function yet, because it has ugly "long"'s in it;
3031 oneill@cs.sfu.ca
3032 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3033 [scp.1 scp.c]
3034 -S prog support; tv@debian.org
3035 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3036 [scp.c]
3037 knf
3038 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3039 [log-client.c]
3040 shorten
3041 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3042 [channels.c channels.h clientloop.c ssh.c ssh.h]
3043 support for ~. in ssh2
3044 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3045 [crc32.h]
3046 proper prototype
3047 - markus@cvs.openbsd.org 2000/08/19 15:34:44
3048 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3049 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
3050 [fingerprint.c fingerprint.h]
3051 add SSH2/DSA support to the agent and some other DSA related cleanups.
3052 (note that we cannot talk to ssh.com's ssh2 agents)
3053 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3054 [channels.c channels.h clientloop.c]
3055 more ~ support for ssh2
3056 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3057 [clientloop.c]
3058 oops
3059 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3060 [session.c]
3061 We have to stash the result of get_remote_name_or_ip() before we
3062 close our socket or getpeername() will get EBADF and the process
3063 will exit. Only a problem for "UseLogin yes".
3064 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3065 [session.c]
3066 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3067 own policy on determining who is allowed to login when /etc/nologin
3068 is present. Also use the _PATH_NOLOGIN define.
3069 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3070 [auth1.c auth2.c session.c ssh.c]
3071 Add calls to setusercontext() and login_get*(). We basically call
3072 setusercontext() in most places where previously we did a setlogin().
3073 Add default login.conf file and put root in the "daemon" login class.
3074 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3075 [session.c]
3076 Fix incorrect PATH setting; noted by Markus.
3077
307820000818
3079 - (djm) OpenBSD CVS changes:
3080 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3081 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3082 random early drop; ok theo, niels
3083 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3084 [ssh.1]
3085 typo
3086 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3087 [sshd.8]
3088 many fixes from pepper@mail.reppep.com
3089 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3090 [Makefile.in util.c aux.c]
3091 rename aux.c to util.c to help with cygwin port
3092 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3093 [authfd.c]
3094 correct sun_len; Alexander@Leidinger.net
3095 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3096 [readconf.c sshd.8]
3097 disable kerberos authentication by default
3098 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3099 [sshd.8 readconf.c auth-krb4.c]
3100 disallow kerberos authentication if we can't verify the TGT; from
3101 dugsong@
3102 kerberos authentication is on by default only if you have a srvtab.
3103 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3104 [auth.c]
3105 unused
3106 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3107 [sshd_config]
3108 MaxStartups
3109 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3110 [authfd.c]
3111 cleanup; ok niels@
3112 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3113 [session.c]
3114 cleanup login(1)-like jobs, no duplicate utmp entries
3115 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3116 [session.c sshd.8 sshd.c]
3117 sshd -u len, similar to telnetd
3118 - (djm) Lastlog was not getting closed after writing login entry
3119 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
3120
312120000816
3122 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
3123 - (djm) Fix strerror replacement for old SunOS. Based on patch from
3124 Charles Levert <charles@comm.polymtl.ca>
3125 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
3126 implementation.
3127 - (djm) SUN_LEN macro for systems which lack it
3128
312920000815
3130 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
3131 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3132 Michael Stone <mstone@cs.loyola.edu>
3133 - (djm) Don't seek in directory based lastlogs
3134 - (djm) Fix --with-ipaddr-display configure option test. Patch from
3135 Jarno Huuskonen <jhuuskon@messi.uku.fi>
3136 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
3137
313820000813
3139 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3140 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3141
314220000809
3143 - (djm) Define AIX hard limits if headers don't. Report from
3144 Bill Painter <william.t.painter@lmco.com>
3145 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
3146 <charles@comm.polymtl.ca>
3147
314820000808
3149 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3150 time, spec file cleanup.
3151
315220000807
3153 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
3154 - (djm) Suppress error messages on channel close shutdown() failurs
3155 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
3156 - (djm) Add some more entropy collection commands from Lutz Jaenicke
3157
315820000725
3159 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3160
316120000721
3162 - (djm) OpenBSD CVS updates:
3163 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3164 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3165 [sshconnect1.c sshconnect2.c]
3166 make ssh-add accept dsa keys (the agent does not)
3167 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3168 [sshd.c]
3169 Another closing of stdin; ok deraadt
3170 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3171 [dsa.c]
3172 missing free, reorder
3173 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3174 [ssh-keygen.1]
3175 document input and output files
3176
317720000720
3178 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
3179
318020000716
3181 - (djm) Release 2.1.1p4
3182
318320000715
3184 - (djm) OpenBSD CVS updates
3185 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3186 [aux.c readconf.c servconf.c ssh.h]
3187 allow multiple whitespace but only one '=' between tokens, bug report from
3188 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3189 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3190 [clientloop.c]
3191 typo; todd@fries.net
3192 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3193 [scp.c]
3194 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3195 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3196 [readconf.c servconf.c]
3197 allow leading whitespace. ok niels
3198 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3199 [ssh-keygen.c ssh.c]
3200 Always create ~/.ssh with mode 700; ok Markus
3201 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3202 - Include floatingpoint.h for entropy.c
3203 - strerror replacement
3204
320520000712
3206 - (djm) Remove -lresolve for Reliant Unix
3207 - (djm) OpenBSD CVS Updates:
3208 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3209 [session.c sshd.c ]
3210 make MaxStartups code still work with -d; djm
3211 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3212 [readconf.c ssh_config]
3213 disable FallBackToRsh by default
3214 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3215 Ben Lindstrom <mouring@pconline.com>
3216 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3217 spec file.
3218 - (djm) Released 2.1.1p3
3219
322020000711
3221 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3222 <tbert@abac.com>
3223 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
3224 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
3225 <mouring@pconline.com>
3226 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
3227 from Jim Watt <jimw@peisj.pebio.com>
3228 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3229 to compile on more platforms (incl NeXT).
3230 - (djm) Added bsd-inet_aton and configure support for NeXT
3231 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
3232 - (djm) OpenBSD CVS updates:
3233 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3234 [authfd.c]
3235 cleanup, less cut&paste
3236 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3237 [servconf.c servconf.h session.c sshd.8 sshd.c]
3238 MaxStartups: limit number of unauthenticated connections, work by
3239 theo and me
3240 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3241 [session.c]
3242 use no_x11_forwarding_flag correctly; provos ok
3243 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3244 [sshd.c]
3245 typo
3246 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3247 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
3248 Insert more missing .El directives. Our troff really should identify
3249 these and spit out a warning.
3250 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3251 [auth-rsa.c auth2.c ssh-keygen.c]
3252 clean code is good code
3253 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3254 [serverloop.c]
3255 sense of port forwarding flag test was backwards
3256 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3257 [compat.c readconf.c]
3258 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3259 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3260 [auth.h]
3261 KNF
3262 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3263 [compat.c readconf.c]
3264 Better conditions for strsep() ending.
3265 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3266 [readconf.c]
3267 Get the correct message on errors. (niels@ ok)
3268 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3269 [cipher.c kex.c servconf.c]
3270 strtok() --> strsep(). (niels@ ok)
3271 - (djm) Fix problem with debug mode and MaxStartups
3272 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3273 builds)
3274 - (djm) Add strsep function from OpenBSD libc for systems that lack it
3275
327620000709
3277 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3278 Kevin Steves <stevesk@sweden.hp.com>
3279 - (djm) Match prototype and function declaration for rresvport_af.
3280 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
3281 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
3282 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
3283 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3284 <jimw@peisj.pebio.com>
3285 - (djm) Fix pam sprintf fix
3286 - (djm) Cleanup entropy collection code a little more. Split initialisation
3287 from seeding, perform intialisation immediatly at start, be careful with
3288 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
3289 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3290 Including sigaction() et al. replacements
3291 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
3292 <tbert@abac.com>
3293
329420000708
3295 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
3296 Aaron Hopkins <aaron@die.net>
3297 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3298 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3299 - (djm) Fixed undefined variables for OSF SIA. Report from
3300 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
3301 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
3302 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
3303 - (djm) Don't use inet_addr.
3304
330520000702
3306 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
3307 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3308 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
3309 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3310 Chris, the Young One <cky@pobox.com>
3311 - (djm) Fix scp progress meter on really wide terminals. Based on patch
3312 from James H. Cloos Jr. <cloos@jhcloos.com>
3313
331420000701
3315 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
3316 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
3317 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3318 <vinschen@cygnus.com>
3319 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
3320 - (djm) Added check for broken snprintf() functions which do not correctly
3321 terminate output string and attempt to use replacement.
3322 - (djm) Released 2.1.1p2
3323
332420000628
3325 - (djm) Fixes to lastlog code for Irix
3326 - (djm) Use atomicio in loginrec
3327 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3328 Irix 6.x array sessions, project id's, and system audit trail id.
3329 - (djm) Added 'distprep' make target to simplify packaging
3330 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
3331 support. Enable using "USE_SIA=1 ./configure [options]"
3332
333320000627
3334 - (djm) Fixes to login code - not setting li->uid, cleanups
3335 - (djm) Formatting
3336
333720000626
3338 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
3339 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3340 - (djm) Added password expiry checking (no password change support)
3341 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3342 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3343 - (djm) Fix fixed EGD code.
3344 - OpenBSD CVS update
3345 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3346 [channels.c]
3347 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3348
334920000623
3350 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
3351 Svante Signell <svante.signell@telia.com>
3352 - (djm) Autoconf logic to define sa_family_t if it is missing
3353 - OpenBSD CVS Updates:
3354 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3355 [sshd.c]
3356 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3357 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3358 [auth-krb4.c key.c radix.c uuencode.c]
3359 Missing CVS idents; ok markus
3360
336120000622
3362 - (djm) Automatically generate host key during "make install". Suggested
3363 by Gary E. Miller <gem@rellim.com>
3364 - (djm) Paranoia before kill() system call
3365 - OpenBSD CVS Updates:
3366 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3367 [auth2.c compat.c compat.h sshconnect2.c]
3368 make userauth+pubkey interop with ssh.com-2.2.0
3369 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3370 [dsa.c]
3371 mem leak + be more paranoid in dsa_verify.
3372 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3373 [key.c]
3374 cleanup fingerprinting, less hardcoded sizes
3375 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3376 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3377 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
3378 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
3379 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3380 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
3381 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3382 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
3383 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3384 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3385 OpenBSD tag
3386 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3387 sshconnect2.c missing free; nuke old comment
3388
338920000620
3390 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
3391 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
3392 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
3393 - (djm) Typo in loginrec.c
3394
339520000618
3396 - (djm) Add summary of configure options to end of ./configure run
3397 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
3398 Michael Stone <mstone@cs.loyola.edu>
3399 - (djm) rusage is a privileged operation on some Unices (incl.
3400 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
3401 - (djm) Avoid PAM failures when running without a TTY. Report from
3402 Martin Petrak <petrak@spsknm.schools.sk>
3403 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3404 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
3405 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
3406 - OpenBSD CVS updates:
3407 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3408 [channels.c]
3409 everyone says "nix it" (remove protocol 2 debugging message)
3410 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3411 [sshconnect.c]
3412 allow extended server banners
3413 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3414 [sshconnect.c]
3415 missing atomicio, typo
3416 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3417 [servconf.c servconf.h session.c sshd.8 sshd_config]
3418 add support for ssh v2 subsystems. ok markus@.
3419 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3420 [readconf.c servconf.c]
3421 include = in WHITESPACE; markus ok
3422 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3423 [auth2.c]
3424 implement bug compatibility with ssh-2.0.13 pubkey, server side
3425 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3426 [compat.c]
3427 initial support for ssh.com's 2.2.0
3428 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3429 [scp.c]
3430 typo
3431 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3432 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3433 split auth-rsa option parsing into auth-options
3434 add options support to authorized_keys2
3435 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3436 [session.c]
3437 typo
3438
343920000613
3440 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3441 - Platform define for SCO 3.x which breaks on /dev/ptmx
3442 - Detect and try to fix missing MAXPATHLEN
3443 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3444 <P.S.S.Camp@ukc.ac.uk>
3445
344620000612
3447 - (djm) Glob manpages in RPM spec files to catch compressed files
3448 - (djm) Full license in auth-pam.c
3449 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3450 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3451 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3452 def'd
3453 - Set AIX to use preformatted manpages
3454
345520000610
3456 - (djm) Minor doc tweaks
3457 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
3458
345920000609
3460 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3461 (in favour of utmpx) on Solaris 8
3462
346320000606
3464 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3465 list of commands (by default). Removed verbose debugging (by default).
3466 - (djm) Increased command entropy estimates and default entropy collection
3467 timeout
3468 - (djm) Remove duplicate headers from loginrec.c
3469 - (djm) Don't add /usr/local/lib to library search path on Irix
3470 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
3471 <tibbs@math.uh.edu>
3472 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3473 <zack@wolery.cumb.org>
3474 - (djm) OpenBSD CVS updates:
3475 - todd@cvs.openbsd.org
3476 [sshconnect2.c]
3477 teach protocol v2 to count login failures properly and also enable an
3478 explanation of why the password prompt comes up again like v1; this is NOT
3479 crypto
3480 - markus@cvs.openbsd.org
3481 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3482 xauth_location support; pr 1234
3483 [readconf.c sshconnect2.c]
3484 typo, unused
3485 [session.c]
3486 allow use_login only for login sessions, otherwise remote commands are
3487 execed with uid==0
3488 [sshd.8]
3489 document UseLogin better
3490 [version.h]
3491 OpenSSH 2.1.1
3492 [auth-rsa.c]
3493 fix match_hostname() logic for auth-rsa: deny access if we have a
3494 negative match or no match at all
3495 [channels.c hostfile.c match.c]
3496 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
3497 kris@FreeBSD.org
3498
349920000606
3500 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
3501 configure.
3502
350320000604
3504 - Configure tweaking for new login code on Irix 5.3
3505 - (andre) login code changes based on djm feedback
3506
350720000603
3508 - (andre) New login code
3509 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3510 - Add loginrec.[ch], logintest.c and autoconf code
3511
351220000531
3513 - Cleanup of auth.c, login.c and fake-*
3514 - Cleanup of auth-pam.c, save and print "account expired" error messages
3515 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
3516 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3517 of fallback DIY code.
3518
351920000530
3520 - Define atexit for old Solaris
3521 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3522 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
3523 - OpenBSD CVS updates:
3524 - markus@cvs.openbsd.org
3525 [session.c]
3526 make x11-fwd work w/ localhost (xauth add host/unix:11)
3527 [cipher.c compat.c readconf.c servconf.c]
3528 check strtok() != NULL; ok niels@
3529 [key.c]
3530 fix key_read() for uuencoded keys w/o '='
3531 [serverloop.c]
3532 group ssh1 vs. ssh2 in serverloop
3533 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3534 split kexinit/kexdh, factor out common code
3535 [readconf.c ssh.1 ssh.c]
3536 forwardagent defaults to no, add ssh -A
3537 - theo@cvs.openbsd.org
3538 [session.c]
3539 just some line shortening
3540 - Released 2.1.0p3
3541
354220000520
3543 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
3544 - Don't touch utmp if USE_UTMPX defined
3545 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
3546 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
3547 - HPUX and Configure fixes from Lutz Jaenicke
3548 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3549 - Use mkinstalldirs script to make directories instead of non-portable
3550 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3551 - Doc cleanup
3552
355320000518
3554 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3555 - OpenBSD CVS updates:
3556 - markus@cvs.openbsd.org
3557 [sshconnect.c]
3558 copy only ai_addrlen bytes; misiek@pld.org.pl
3559 [auth.c]
3560 accept an empty shell in authentication; bug reported by
3561 chris@tinker.ucr.edu
3562 [serverloop.c]
3563 we don't have stderr for interactive terminal sessions (fcntl errors)
3564
356520000517
3566 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3567 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3568 - Fixes erroneous printing of debug messages to syslog
3569 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3570 - Gives useful error message if PRNG initialisation fails
3571 - Reduced ssh startup delay
3572 - Measures cumulative command time rather than the time between reads
3573 after select()
3574 - 'fixprogs' perl script to eliminate non-working entropy commands, and
3575 optionally run 'ent' to measure command entropy
3576 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
3577 - Avoid WCOREDUMP complation errors for systems that lack it
3578 - Avoid SIGCHLD warnings from entropy commands
3579 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
3580 - OpenBSD CVS update:
3581 - markus@cvs.openbsd.org
3582 [ssh.c]
3583 fix usage()
3584 [ssh2.h]
3585 draft-ietf-secsh-architecture-05.txt
3586 [ssh.1]
3587 document ssh -T -N (ssh2 only)
3588 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3589 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3590 [aux.c]
3591 missing include
3592 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3593 - INSTALL typo and URL fix
3594 - Makefile fix
3595 - Solaris fixes
3596 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
3597 <ksakai@kso.netwk.ntt-at.co.jp>
3598 - RSAless operation patch from kevin_oconnor@standardandpoors.com
3599 - Detect OpenSSL seperatly from RSA
3600 - Better test for RSA (more compatible with RSAref). Based on work by
3601 Ed Eden <ede370@stl.rural.usda.gov>
3602
360320000513
3604 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3605 <misiek@pld.org.pl>
3606
360720000511
3608 - Fix for prng_seed permissions checking from Lutz Jaenicke
3609 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3610 - "make host-key" fix for Irix
3611
361220000509
3613 - OpenBSD CVS update
3614 - markus@cvs.openbsd.org
3615 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3616 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3617 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3618 - hugh@cvs.openbsd.org
3619 [ssh.1]
3620 - zap typo
3621 [ssh-keygen.1]
3622 - One last nit fix. (markus approved)
3623 [sshd.8]
3624 - some markus certified spelling adjustments
3625 - markus@cvs.openbsd.org
3626 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3627 [sshconnect2.c ]
3628 - bug compat w/ ssh-2.0.13 x11, split out bugs
3629 [nchan.c]
3630 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3631 [ssh-keygen.c]
3632 - handle escapes in real and original key format, ok millert@
3633 [version.h]
3634 - OpenSSH-2.1
3635 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
3636 - Doc updates
3637 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
3638 by Andre Lucas <andre.lucas@dial.pipex.com>
3639
364020000508
3641 - Makefile and RPM spec fixes
3642 - Generate DSA host keys during "make key" or RPM installs
3643 - OpenBSD CVS update
3644 - markus@cvs.openbsd.org
3645 [clientloop.c sshconnect2.c]
3646 - make x11-fwd interop w/ ssh-2.0.13
3647 [README.openssh2]
3648 - interop w/ SecureFX
3649 - Release 2.0.0beta2
3650
3651 - Configure caching and cleanup patch from Andre Lucas'
3652 <andre.lucas@dial.pipex.com>
3653
365420000507
3655 - Remove references to SSLeay.
3656 - Big OpenBSD CVS update
3657 - markus@cvs.openbsd.org
3658 [clientloop.c]
3659 - typo
3660 [session.c]
3661 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3662 [session.c]
3663 - update proctitle for proto 1, too
3664 [channels.h nchan.c serverloop.c session.c sshd.c]
3665 - use c-style comments
3666 - deraadt@cvs.openbsd.org
3667 [scp.c]
3668 - more atomicio
3669 - markus@cvs.openbsd.org
3670 [channels.c]
3671 - set O_NONBLOCK
3672 [ssh.1]
3673 - update AUTHOR
3674 [readconf.c ssh-keygen.c ssh.h]
3675 - default DSA key file ~/.ssh/id_dsa
3676 [clientloop.c]
3677 - typo, rm verbose debug
3678 - deraadt@cvs.openbsd.org
3679 [ssh-keygen.1]
3680 - document DSA use of ssh-keygen
3681 [sshd.8]
3682 - a start at describing what i understand of the DSA side
3683 [ssh-keygen.1]
3684 - document -X and -x
3685 [ssh-keygen.c]
3686 - simplify usage
3687 - markus@cvs.openbsd.org
3688 [sshd.8]
3689 - there is no rhosts_dsa
3690 [ssh-keygen.1]
3691 - document -y, update -X,-x
3692 [nchan.c]
3693 - fix close for non-open ssh1 channels
3694 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3695 - s/DsaKey/HostDSAKey/, document option
3696 [sshconnect2.c]
3697 - respect number_of_password_prompts
3698 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3699 - GatewayPorts for sshd, ok deraadt@
3700 [ssh-add.1 ssh-agent.1 ssh.1]
3701 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3702 [ssh.1]
3703 - more info on proto 2
3704 [sshd.8]
3705 - sync AUTHOR w/ ssh.1
3706 [key.c key.h sshconnect.c]
3707 - print key type when talking about host keys
3708 [packet.c]
3709 - clear padding in ssh2
3710 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3711 - replace broken uuencode w/ libc b64_ntop
3712 [auth2.c]
3713 - log failure before sending the reply
3714 [key.c radix.c uuencode.c]
3715 - remote trailing comments before calling __b64_pton
3716 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3717 [sshconnect2.c sshd.8]
3718 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3719 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3720
372120000502
3722 - OpenBSD CVS update
3723 [channels.c]
3724 - init all fds, close all fds.
3725 [sshconnect2.c]
3726 - check whether file exists before asking for passphrase
3727 [servconf.c servconf.h sshd.8 sshd.c]
3728 - PidFile, pr 1210
3729 [channels.c]
3730 - EINTR
3731 [channels.c]
3732 - unbreak, ok niels@
3733 [sshd.c]
3734 - unlink pid file, ok niels@
3735 [auth2.c]
3736 - Add missing #ifdefs; ok - markus
3737 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
3738 gathering commands from a text file
3739 - Release 2.0.0beta1
3740
374120000501
3742 - OpenBSD CVS update
3743 [packet.c]
3744 - send debug messages in SSH2 format
3745 [scp.c]
3746 - fix very rare EAGAIN/EINTR issues; based on work by djm
3747 [packet.c]
3748 - less debug, rm unused
3749 [auth2.c]
3750 - disable kerb,s/key in ssh2
3751 [sshd.8]
3752 - Minor tweaks and typo fixes.
3753 [ssh-keygen.c]
3754 - Put -d into usage and reorder. markus ok.
3755 - Include missing headers for OpenSSL tests. Fix from Phil Karn
3756 <karn@ka9q.ampr.org>
3757 - Fixed __progname symbol collisions reported by Andre Lucas
3758 <andre.lucas@dial.pipex.com>
3759 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3760 <gd@hilb1.medat.de>
3761 - Add some missing ifdefs to auth2.c
3762 - Deprecate perl-tk askpass.
3763 - Irix portability fixes - don't include netinet headers more than once
3764 - Make sure we don't save PRNG seed more than once
3765
376620000430
3767 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
3768 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3769 patch.
3770 - Adds timeout to entropy collection
3771 - Disables slow entropy sources
3772 - Load and save seed file
3773 - Changed entropy seed code to user per-user seeds only (server seed is
3774 saved in root's .ssh directory)
3775 - Use atexit() and fatal cleanups to save seed on exit
3776 - More OpenBSD updates:
3777 [session.c]
3778 - don't call chan_write_failed() if we are not writing
3779 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3780 - keysize warnings error() -> log()
3781
378220000429
3783 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3784 [README.openssh2]
3785 - interop w/ F-secure windows client
3786 - sync documentation
3787 - ssh_host_dsa_key not ssh_dsa_key
3788 [auth-rsa.c]
3789 - missing fclose
3790 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3791 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3792 [sshd.c uuencode.c uuencode.h authfile.h]
3793 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3794 for trading keys with the real and the original SSH, directly from the
3795 people who invented the SSH protocol.
3796 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3797 [sshconnect1.c sshconnect2.c]
3798 - split auth/sshconnect in one file per protocol version
3799 [sshconnect2.c]
3800 - remove debug
3801 [uuencode.c]
3802 - add trailing =
3803 [version.h]
3804 - OpenSSH-2.0
3805 [ssh-keygen.1 ssh-keygen.c]
3806 - add -R flag: exit code indicates if RSA is alive
3807 [sshd.c]
3808 - remove unused
3809 silent if -Q is specified
3810 [ssh.h]
3811 - host key becomes /etc/ssh_host_dsa_key
3812 [readconf.c servconf.c ]
3813 - ssh/sshd default to proto 1 and 2
3814 [uuencode.c]
3815 - remove debug
3816 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3817 - xfree DSA blobs
3818 [auth2.c serverloop.c session.c]
3819 - cleanup logging for sshd/2, respect PasswordAuth no
3820 [sshconnect2.c]
3821 - less debug, respect .ssh/config
3822 [README.openssh2 channels.c channels.h]
3823 - clientloop.c session.c ssh.c
3824 - support for x11-fwding, client+server
3825
382620000421
3827 - Merge fix from OpenBSD CVS
3828 [ssh-agent.c]
3829 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3830 via Debian bug #59926
3831 - Define __progname in session.c if libc doesn't
3832 - Remove indentation on autoconf #include statements to avoid bug in
3833 DEC Tru64 compiler. Report and fix from David Del Piero
3834 <David.DelPiero@qed.qld.gov.au>
3835
383620000420
3837 - Make fixpaths work with perl4, patch from Andre Lucas
3838 <andre.lucas@dial.pipex.com>
3839 - Sync with OpenBSD CVS:
3840 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3841 - pid_t
3842 [session.c]
3843 - remove bogus chan_read_failed. this could cause data
3844 corruption (missing data) at end of a SSH2 session.
3845 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3846 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3847 - Use vhangup to clean up Linux ttys
3848 - Force posix getopt processing on GNU libc systems
3849 - Debian bug #55910 - remove references to ssl(8) manpages
3850 - Debian bug #58031 - ssh_config lies about default cipher
3851
385220000419
3853 - OpenBSD CVS updates
3854 [channels.c]
3855 - fix pr 1196, listen_port and port_to_connect interchanged
3856 [scp.c]
3857 - after completion, replace the progress bar ETA counter with a final
3858 elapsed time; my idea, aaron wrote the patch
3859 [ssh_config sshd_config]
3860 - show 'Protocol' as an example, ok markus@
3861 [sshd.c]
3862 - missing xfree()
3863 - Add missing header to bsd-misc.c
3864
386520000416
3866 - Reduce diff against OpenBSD source
3867 - All OpenSSL includes are now unconditionally referenced as
3868 openssl/foo.h
3869 - Pick up formatting changes
3870 - Other minor changed (typecasts, etc) that I missed
3871
387220000415
3873 - OpenBSD CVS updates.
3874 [ssh.1 ssh.c]
3875 - ssh -2
3876 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3877 [session.c sshconnect.c]
3878 - check payload for (illegal) extra data
3879 [ALL]
3880 whitespace cleanup
3881
388220000413
3883 - INSTALL doc updates
3884 - Merged OpenBSD updates to include paths.
3885
388620000412
3887 - OpenBSD CVS updates:
3888 - [channels.c]
3889 repair x11-fwd
3890 - [sshconnect.c]
3891 fix passwd prompt for ssh2, less debugging output.
3892 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3893 less debugging output
3894 - [kex.c kex.h sshconnect.c sshd.c]
3895 check for reasonable public DH values
3896 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3897 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3898 add Cipher and Protocol options to ssh/sshd, e.g.:
3899 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3900 arcfour,3des-cbc'
3901 - [sshd.c]
3902 print 1.99 only if server supports both
3903
390420000408
3905 - Avoid some compiler warnings in fake-get*.c
3906 - Add IPTOS macros for systems which lack them
3907 - Only set define entropy collection macros if they are found
3908 - More large OpenBSD CVS updates:
3909 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3910 [session.h ssh.h sshd.c README.openssh2]
3911 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3912 - [channels.c]
3913 no adjust after close
3914 - [sshd.c compat.c ]
3915 interop w/ latest ssh.com windows client.
3916
391720000406
3918 - OpenBSD CVS update:
3919 - [channels.c]
3920 close efd on eof
3921 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3922 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3923 - [sshconnect.c]
3924 missing free.
3925 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3926 remove unused argument, split cipher_mask()
3927 - [clientloop.c]
3928 re-order: group ssh1 vs. ssh2
3929 - Make Redhat spec require openssl >= 0.9.5a
3930
393120000404
3932 - Add tests for RAND_add function when searching for OpenSSL
3933 - OpenBSD CVS update:
3934 - [packet.h packet.c]
3935 ssh2 packet format
3936 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3937 [channels.h channels.c]
3938 channel layer support for ssh2
3939 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3940 DSA, keyexchange, algorithm agreement for ssh2
3941 - Generate manpages before make install not at the end of make all
3942 - Don't seed the rng quite so often
3943 - Always reseed rng when requested
3944
394520000403
3946 - Wrote entropy collection routines for systems that lack /dev/random
3947 and EGD
3948 - Disable tests and typedefs for 64 bit types. They are currently unused.
3949
395020000401
3951 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3952 - [auth.c session.c sshd.c auth.h]
3953 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3954 - [bufaux.c bufaux.h]
3955 support ssh2 bignums
3956 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3957 [readconf.c ssh.c ssh.h serverloop.c]
3958 replace big switch() with function tables (prepare for ssh2)
3959 - [ssh2.h]
3960 ssh2 message type codes
3961 - [sshd.8]
3962 reorder Xr to avoid cutting
3963 - [serverloop.c]
3964 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3965 - [channels.c]
3966 missing close
3967 allow bigger packets
3968 - [cipher.c cipher.h]
3969 support ssh2 ciphers
3970 - [compress.c]
3971 cleanup, less code
3972 - [dispatch.c dispatch.h]
3973 function tables for different message types
3974 - [log-server.c]
3975 do not log() if debuggin to stderr
3976 rename a cpp symbol, to avoid param.h collision
3977 - [mpaux.c]
3978 KNF
3979 - [nchan.c]
3980 sync w/ channels.c
3981
398220000326
3983 - Better tests for OpenSSL w/ RSAref
3984 - Added replacement setenv() function from OpenBSD libc. Suggested by
3985 Ben Lindstrom <mouring@pconline.com>
3986 - OpenBSD CVS update
3987 - [auth-krb4.c]
3988 -Wall
3989 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3990 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3991 initial support for DSA keys. ok deraadt@, niels@
3992 - [cipher.c cipher.h]
3993 remove unused cipher_attack_detected code
3994 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3995 Fix some formatting problems I missed before.
3996 - [ssh.1 sshd.8]
3997 fix spelling errors, From: FreeBSD
3998 - [ssh.c]
3999 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
4000
400120000324
4002 - Released 1.2.3
4003
400420000317
4005 - Clarified --with-default-path option.
4006 - Added -blibpath handling for AIX to work around stupid runtime linking.
4007 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
4008 <jmknoble@jmknoble.cx>
4009 - Checks for 64 bit int types. Problem report from Mats Fredholm
4010 <matsf@init.se>
4011 - OpenBSD CVS updates:
4012 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
4013 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4014 [sshd.c]
4015 pedantic: signed vs. unsigned, void*-arithm, etc
4016 - [ssh.1 sshd.8]
4017 Various cleanups and standardizations.
4018 - Runtime error fix for HPUX from Otmar Stahl
4019 <O.Stahl@lsw.uni-heidelberg.de>
4020
402120000316
4022 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4023 Hesprich <dghespri@sprintparanet.com>
4024 - Propogate LD through to Makefile
4025 - Doc cleanups
4026 - Added blurb about "scp: command not found" errors to UPGRADING
4027
402820000315
4029 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4030 problems with gcc/Solaris.
4031 - Don't free argument to putenv() after use (in setenv() replacement).
4032 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
4033 - Created contrib/ subdirectory. Included helpers from Phil Hands'
4034 Debian package, README file and chroot patch from Ricardo Cerqueira
4035 <rmcc@clix.pt>
4036 - Moved gnome-ssh-askpass.c to contrib directory and removed config
4037 option.
4038 - Slight cleanup to doc files
4039 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
4040
404120000314
4042 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
4043 peter@frontierflying.com
4044 - Include /usr/local/include and /usr/local/lib for systems that don't
4045 do it themselves
4046 - -R/usr/local/lib for Solaris
4047 - Fix RSAref detection
4048 - Fix IN6_IS_ADDR_V4MAPPED macro
4049
405020000311
4051 - Detect RSAref
4052 - OpenBSD CVS change
4053 [sshd.c]
4054 - disallow guessing of root password
4055 - More configure fixes
4056 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
4057
405820000309
4059 - OpenBSD CVS updates to v1.2.3
4060 [ssh.h atomicio.c]
4061 - int atomicio -> ssize_t (for alpha). ok deraadt@
4062 [auth-rsa.c]
4063 - delay MD5 computation until client sends response, free() early, cleanup.
4064 [cipher.c]
4065 - void* -> unsigned char*, ok niels@
4066 [hostfile.c]
4067 - remove unused variable 'len'. fix comments.
4068 - remove unused variable
4069 [log-client.c log-server.c]
4070 - rename a cpp symbol, to avoid param.h collision
4071 [packet.c]
4072 - missing xfree()
4073 - getsockname() requires initialized tolen; andy@guildsoftware.com
4074 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4075 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4076 [pty.c pty.h]
4077 - register cleanup for pty earlier. move code for pty-owner handling to
4078 pty.c ok provos@, dugsong@
4079 [readconf.c]
4080 - turn off x11-fwd for the client, too.
4081 [rsa.c]
4082 - PKCS#1 padding
4083 [scp.c]
4084 - allow '.' in usernames; from jedgar@fxp.org
4085 [servconf.c]
4086 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4087 - sync with sshd_config
4088 [ssh-keygen.c]
4089 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4090 [ssh.1]
4091 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4092 [ssh.c]
4093 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4094 - turn off x11-fwd for the client, too.
4095 [sshconnect.c]
4096 - missing xfree()
4097 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4098 - read error vs. "Connection closed by remote host"
4099 [sshd.8]
4100 - ie. -> i.e.,
4101 - do not link to a commercial page..
4102 - sync with sshd_config
4103 [sshd.c]
4104 - no need for poll.h; from bright@wintelcom.net
4105 - log with level log() not fatal() if peer behaves badly.
4106 - don't panic if client behaves strange. ok deraadt@
4107 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4108 - delay close() of pty until the pty has been chowned back to root
4109 - oops, fix comment, too.
4110 - missing xfree()
4111 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4112 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
4113 - register cleanup for pty earlier. move code for pty-owner handling to
4114 pty.c ok provos@, dugsong@
4115 - create x11 cookie file
4116 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4117 - version 1.2.3
4118 - Cleaned up
4119 - Removed warning workaround for Linux and devpts filesystems (no longer
4120 required after OpenBSD updates)
4121
412220000308
4123 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4124
412520000307
4126 - Released 1.2.2p1
4127
412820000305
4129 - Fix DEC compile fix
4130 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
4131 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4132 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
4133 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
4134 Mate Wierdl <mw@moni.msci.memphis.edu>
4135
413620000303
4137 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4138 <domi@saargate.de>
4139 - Don't permanently fail on bind() if getaddrinfo has more choices left for
4140 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4141 Miskiewicz <misiek@pld.org.pl>
4142 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4143 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4144
414520000302
4146 - Big cleanup of autoconf code
4147 - Rearranged to be a little more logical
4148 - Added -R option for Solaris
4149 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4150 to detect library and header location _and_ ensure library has proper
4151 RSA support built in (this is a problem with OpenSSL 0.9.5).
4152 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
4153 - Avoid warning message with Unix98 ptys
4154 - Warning was valid - possible race condition on PTYs. Avoided using
4155 platform-specific code.
4156 - Document some common problems
4157 - Allow root access to any key. Patch from
4158 markus.friedl@informatik.uni-erlangen.de
4159
416020000207
4161 - Removed SOCKS code. Will support through a ProxyCommand.
4162
416320000203
4164 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
4165 - Add --with-ssl-dir option
4166
416720000202
4168 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
4169 <jmd@aoe.vt.edu>
4170 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
4171 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
4172 <haruyama@nt.phys.s.u-tokyo.ac.jp>
4173
417420000201
4175 - Use socket pairs by default (instead of pipes). Prevents race condition
4176 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4177
417820000127
4179 - Seed OpenSSL's random number generator before generating RSA keypairs
4180 - Split random collector into seperate file
4181 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
4182
418320000126
4184 - Released 1.2.2 stable
4185
4186 - NeXT keeps it lastlog in /usr/adm. Report from
4187 mouring@newton.pconline.com
4188 - Added note in UPGRADING re interop with commercial SSH using idea.
4189 Report from Jim Knoble <jmknoble@jmknoble.cx>
4190 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4191 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4192
419320000125
4194 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
4195 <andre.lucas@dial.pipex.com>
4196 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4197 by Andre Lucas <andre.lucas@dial.pipex.com>
4198 - Use preformatted manpages on SCO, report from Gary E. Miller
4199 <gem@rellim.com>
4200 - New URL for x11-ssh-askpass.
4201 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
4202 <jmknoble@jmknoble.cx>
4203 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
4204 Jim Knoble <jmknoble@jmknoble.cx>
4205 - Updated RPM spec files to use DESTDIR
4206
420720000124
4208 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4209 increment)
4210
421120000123
4212 - OpenBSD CVS:
4213 - [packet.c]
4214 getsockname() requires initialized tolen; andy@guildsoftware.com
4215 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4216 <drankin@bohemians.lexington.ky.us>
4217 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
4218
421920000122
4220 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4221 <bent@clark.net>
4222 - Merge preformatted manpage patch from Andre Lucas
4223 <andre.lucas@dial.pipex.com>
4224 - Make IPv4 use the default in RPM packages
4225 - Irix uses preformatted manpages
4226 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4227 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4228 - OpenBSD CVS updates:
4229 - [packet.c]
4230 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4231 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4232 - [sshd.c]
4233 log with level log() not fatal() if peer behaves badly.
4234 - [readpass.c]
4235 instead of blocking SIGINT, catch it ourselves, so that we can clean
4236 the tty modes up and kill ourselves -- instead of our process group
4237 leader (scp, cvs, ...) going away and leaving us in noecho mode.
4238 people with cbreak shells never even noticed..
4239 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4240 ie. -> i.e.,
4241
424220000120
4243 - Don't use getaddrinfo on AIX
4244 - Update to latest OpenBSD CVS:
4245 - [auth-rsa.c]
4246 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4247 - [sshconnect.c]
4248 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4249 - destroy keys earlier
4250 - split key exchange (kex) and user authentication (user-auth),
4251 ok: provos@
4252 - [sshd.c]
4253 - no need for poll.h; from bright@wintelcom.net
4254 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4255 - split key exchange (kex) and user authentication (user-auth),
4256 ok: provos@
4257 - Big manpage and config file cleanup from Andre Lucas
4258 <andre.lucas@dial.pipex.com>
4259 - Re-added latest (unmodified) OpenBSD manpages
4260 - Doc updates
4261 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4262 Christos Zoulas <christos@netbsd.org>
4263
426420000119
4265 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
4266 - Compile fix from Darren_Hall@progressive.com
4267 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4268 addresses using getaddrinfo(). Added a configure switch to make the
4269 default lookup mode AF_INET
4270
427120000118
4272 - Fixed --with-pid-dir option
4273 - Makefile fix from Gary E. Miller <gem@rellim.com>
4274 - Compile fix for HPUX and Solaris from Andre Lucas
4275 <andre.lucas@dial.pipex.com>
4276
427720000117
4278 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4279 port, ignore EINVAL errors (Linux) when searching for free port.
4280 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
4281 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
4282 - Document location of Redhat PAM file in INSTALL.
4283 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4284 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
4285 deliver (no IPv6 kernel support)
4286 - Released 1.2.1pre27
4287
4288 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
4289 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
4290 <jhuuskon@hytti.uku.fi>
4291 - Fix hang on logout if processes are still using the pty. Needs
4292 further testing.
4293 - Patch from Christos Zoulas <christos@zoulas.com>
4294 - Try $prefix first when looking for OpenSSL.
4295 - Include sys/types.h when including sys/socket.h in test programs
4296 - Substitute PID directory in sshd.8. Suggestion from Andrew
4297 Stribblehill <a.d.stribblehill@durham.ac.uk>
4298
429920000116
4300 - Renamed --with-xauth-path to --with-xauth
4301 - Added --with-pid-dir option
4302 - Released 1.2.1pre26
4303
4304 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
4305 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
4306 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
4307
430820000115
4309 - Add --with-xauth-path configure directive and explicit test for
4310 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
4311 Nordby <anders@fix.no>
4312 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
4313 openpty. Report from John Seifarth <john@waw.be>
4314 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
4315 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
4316 <gem@rellim.com>
4317 - Use __snprintf and __vnsprintf if they are found where snprintf and
4318 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4319 and others.
4320
432120000114
4322 - Merged OpenBSD IPv6 patch:
4323 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4324 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4325 [hostfile.c sshd_config]
4326 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
4327 features: sshd allows multiple ListenAddress and Port options. note
4328 that libwrap is not IPv6-ready. (based on patches from
4329 fujiwara@rcac.tdi.co.jp)
4330 - [ssh.c canohost.c]
4331 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
4332 from itojun@
4333 - [channels.c]
4334 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4335 - [packet.h]
4336 allow auth-kerberos for IPv4 only
4337 - [scp.1 sshd.8 servconf.h scp.c]
4338 document -4, -6, and 'ssh -L 2022/::1/22'
4339 - [ssh.c]
4340 'ssh @host' is illegal (null user name), from
4341 karsten@gedankenpolizei.de
4342 - [sshconnect.c]
4343 better error message
4344 - [sshd.c]
4345 allow auth-kerberos for IPv4 only
4346 - Big IPv6 merge:
4347 - Cleanup overrun in sockaddr copying on RHL 6.1
4348 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4349 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4350 - Replacement for missing structures on systems that lack IPv6
4351 - record_login needed to know about AF_INET6 addresses
4352 - Borrowed more code from OpenBSD: rresvport_af and requisites
4353
435420000110
4355 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4356
435720000107
4358 - New config.sub and config.guess to fix problems on SCO. Supplied
4359 by Gary E. Miller <gem@rellim.com>
4360 - SCO build fix from Gary E. Miller <gem@rellim.com>
4361 - Released 1.2.1pre25
4362
436320000106
4364 - Documentation update & cleanup
4365 - Better KrbIV / AFS detection, based on patch from:
4366 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4367
436820000105
4369 - Fixed annoying DES corruption problem. libcrypt has been
4370 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4371 altogether (libcrypto includes its own crypt(1) replacement)
4372 - Added platform-specific rules for Irix 6.x. Included warning that
4373 they are untested.
4374
437520000103
4376 - Add explicit make rules for files proccessed by fixpaths.
4377 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
4378 <tnh@kondara.org>
4379 - Removed "nullok" directive from default PAM configuration files.
4380 Added information on enabling EmptyPasswords on openssh+PAM in
4381 UPGRADING file.
4382 - OpenBSD CVS updates
4383 - [ssh-agent.c]
4384 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
4385 dgaudet@arctic.org
4386 - [sshconnect.c]
4387 compare correct version for 1.3 compat mode
4388
438920000102
4390 - Prevent multiple inclusion of config.h and defines.h. Suggested
4391 by Andre Lucas <andre.lucas@dial.pipex.com>
4392 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4393 <dgaudet@arctic.org>
4394
439519991231
4396 - Fix password support on systems with a mixture of shadowed and
4397 non-shadowed passwords (e.g. NIS). Report and fix from
4398 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
4399 - Fix broken autoconf typedef detection. Report from Marc G.
4400 Fournier <marc.fournier@acadiau.ca>
4401 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4402 <Franz.Sirl-kernel@lauterbach.com>
4403 - Prevent typedefs from being compiled more than once. Report from
4404 Marc G. Fournier <marc.fournier@acadiau.ca>
4405 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4406 <iretd@bigfoot.com>
4407 - Really fix broken default path. Fix from Jim Knoble
4408 <jmknoble@jmknoble.cx>
4409 - Remove test for quad_t. No longer needed.
4410 - Released 1.2.1pre24
4411
4412 - Added support for directory-based lastlogs
4413 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
4414
441519991230
4416 - OpenBSD CVS updates:
4417 - [auth-passwd.c]
4418 check for NULL 1st
4419 - Removed most of the pam code into its own file auth-pam.[ch]. This
4420 cleaned up sshd.c up significantly.
4421 - PAM authentication was incorrectly interpreting
4422 "PermitRootLogin without-password". Report from Matthias Andree
4423 <ma@dt.e-technik.uni-dortmund.de
4424 - Several other cleanups
4425 - Merged Dante SOCKS support patch from David Rankin
4426 <drankin@bohemians.lexington.ky.us>
4427 - Updated documentation with ./configure options
4428 - Released 1.2.1pre23
4429
443019991229
4431 - Applied another NetBSD portability patch from David Rankin
4432 <drankin@bohemians.lexington.ky.us>
4433 - Fix --with-default-path option.
4434 - Autodetect perl, patch from David Rankin
4435 <drankin@bohemians.lexington.ky.us>
4436 - Print whether OpenSSH was compiled with RSARef, patch from
4437 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
4438 - Calls to pam_setcred, patch from Nalin Dahyabhai
4439 <nalin@thermo.stat.ncsu.edu>
4440 - Detect missing size_t and typedef it.
4441 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4442 - Minor Makefile cleaning
4443
444419991228
4445 - Replacement for getpagesize() for systems which lack it
4446 - NetBSD login.c compile fix from David Rankin
4447 <drankin@bohemians.lexington.ky.us>
4448 - Fully set ut_tv if present in utmp or utmpx
4449 - Portability fixes for Irix 5.3 (now compiles OK!)
4450 - autoconf and other misc cleanups
4451 - Merged AIX patch from Darren Hall <dhall@virage.org>
4452 - Cleaned up defines.h
4453 - Released 1.2.1pre22
4454
445519991227
4456 - Automatically correct paths in manpages and configuration files. Patch
4457 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4458 - Removed credits from README to CREDITS file, updated.
4459 - Added --with-default-path to specify custom path for server
4460 - Removed #ifdef trickery from acconfig.h into defines.h
4461 - PAM bugfix. PermitEmptyPassword was being ignored.
4462 - Fixed PAM config files to allow empty passwords if server does.
4463 - Explained spurious PAM auth warning workaround in UPGRADING
4464 - Use last few chars of tty line as ut_id
4465 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
4466 - OpenBSD CVS updates:
4467 - [packet.h auth-rhosts.c]
4468 check format string for packet_disconnect and packet_send_debug, too
4469 - [channels.c]
4470 use packet_get_maxsize for channels. consistence.
4471
447219991226
4473 - Enabled utmpx support by default for Solaris
4474 - Cleanup sshd.c PAM a little more
4475 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
4476 X11 ssh-askpass program.
4477 - Disable logging of PAM success and failures, PAM is verbose enough.
4478 Unfortunatly there is currently no way to disable auth failure
4479 messages. Mention this in UPGRADING file and sent message to PAM
4480 developers
4481 - OpenBSD CVS update:
4482 - [ssh-keygen.1 ssh.1]
4483 remove ref to .ssh/random_seed, mention .ssh/environment in
4484 .Sh FILES, too
4485 - Released 1.2.1pre21
4486 - Fixed implicit '.' in default path, report from Jim Knoble
4487 <jmknoble@jmknoble.cx>
4488 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
4489
449019991225
4491 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4492 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4493 - Cleanup and bugfix of PAM authentication code
4494 - Released 1.2.1pre20
4495
4496 - Merged fixes from Ben Taylor <bent@clark.net>
4497 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4498 - Disabled logging of PAM password authentication failures when password
4499 is empty. (e.g start of authentication loop). Reported by Naz
4500 <96na@eng.cam.ac.uk>)
4501
450219991223
4503 - Merged later HPUX patch from Andre Lucas
4504 <andre.lucas@dial.pipex.com>
4505 - Above patch included better utmpx support from Ben Taylor
4506 <bent@clark.net>
4507
450819991222
4509 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
4510 <pope@netguide.dk>
4511 - Fix login.c breakage on systems which lack ut_host in struct
4512 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
4513
451419991221
4515 - Integration of large HPUX patch from Andre Lucas
4516 <andre.lucas@dial.pipex.com>. Integrating it had a few other
4517 benefits:
4518 - Ability to disable shadow passwords at configure time
4519 - Ability to disable lastlog support at configure time
4520 - Support for IP address in $DISPLAY
4521 - OpenBSD CVS update:
4522 - [sshconnect.c]
4523 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
4524 - Fix DISABLE_SHADOW support
4525 - Allow MD5 passwords even if shadow passwords are disabled
4526 - Release 1.2.1pre19
4527
452819991218
4529 - Redhat init script patch from Chun-Chung Chen
4530 <cjj@u.washington.edu>
4531 - Avoid breakage on systems without IPv6 headers
4532
453319991216
4534 - Makefile changes for Solaris from Peter Kocks
4535 <peter.kocks@baygate.com>
4536 - Minor updates to docs
4537 - Merged OpenBSD CVS changes:
4538 - [authfd.c ssh-agent.c]
4539 keysize warnings talk about identity files
4540 - [packet.c]
4541 "Connection closed by x.x.x.x": fatal() -> log()
4542 - Correctly handle empty passwords in shadow file. Patch from:
4543 "Chris, the Young One" <cky@pobox.com>
4544 - Released 1.2.1pre18
4545
454619991215
4547 - Integrated patchs from Juergen Keil <jk@tools.de>
4548 - Avoid void* pointer arithmatic
4549 - Use LDFLAGS correctly
4550 - Fix SIGIO error in scp
4551 - Simplify status line printing in scp
4552 - Added better test for inline functions compiler support from
4553 Darren_Hall@progressive.com
4554
455519991214
4556 - OpenBSD CVS Changes
4557 - [canohost.c]
4558 fix get_remote_port() and friends for sshd -i;
4559 Holger.Trapp@Informatik.TU-Chemnitz.DE
4560 - [mpaux.c]
4561 make code simpler. no need for memcpy. niels@ ok
4562 - [pty.c]
4563 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4564 fix proto; markus
4565 - [ssh.1]
4566 typo; mark.baushke@solipsa.com
4567 - [channels.c ssh.c ssh.h sshd.c]
4568 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4569 - [sshconnect.c]
4570 move checking of hostkey into own function.
4571 - [version.h]
4572 OpenSSH-1.2.1
4573 - Clean up broken includes in pty.c
4574 - Some older systems don't have poll.h, they use sys/poll.h instead
4575 - Doc updates
4576
457719991211
4578 - Fix compilation on systems with AFS. Reported by
4579 aloomis@glue.umd.edu
4580 - Fix installation on Solaris. Reported by
4581 Gordon Rowell <gordonr@gormand.com.au>
4582 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4583 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4584 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4585 - Compile fix from David Agraz <dagraz@jahoopa.com>
4586 - Avoid compiler warning in bsd-snprintf.c
4587 - Added pam_limits.so to default PAM config. Suggested by
4588 Jim Knoble <jmknoble@jmknoble.cx>
4589
459019991209
4591 - Import of patch from Ben Taylor <bent@clark.net>:
4592 - Improved PAM support
4593 - "uninstall" rule for Makefile
4594 - utmpx support
4595 - Should fix PAM problems on Solaris
4596 - OpenBSD CVS updates:
4597 - [readpass.c]
4598 avoid stdio; based on work by markus, millert, and I
4599 - [sshd.c]
4600 make sure the client selects a supported cipher
4601 - [sshd.c]
4602 fix sighup handling. accept would just restart and daemon handled
4603 sighup only after the next connection was accepted. use poll on
4604 listen sock now.
4605 - [sshd.c]
4606 make that a fatal
4607 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4608 to fix libwrap support on NetBSD
4609 - Released 1.2pre17
4610
461119991208
4612 - Compile fix for Solaris with /dev/ptmx from
4613 David Agraz <dagraz@jahoopa.com>
4614
461519991207
4616 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4617 fixes compatability with 4.x and 5.x
4618 - Fixed default SSH_ASKPASS
4619 - Fix PAM account and session being called multiple times. Problem
4620 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
4621 - Merged more OpenBSD changes:
4622 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
4623 move atomicio into it's own file. wrap all socket write()s which
4624 were doing write(sock, buf, len) != len, with atomicio() calls.
4625 - [auth-skey.c]
4626 fd leak
4627 - [authfile.c]
4628 properly name fd variable
4629 - [channels.c]
4630 display great hatred towards strcpy
4631 - [pty.c pty.h sshd.c]
4632 use openpty() if it exists (it does on BSD4_4)
4633 - [tildexpand.c]
4634 check for ~ expansion past MAXPATHLEN
4635 - Modified helper.c to use new atomicio function.
4636 - Reformat Makefile a little
4637 - Moved RC4 routines from rc4.[ch] into helper.c
4638 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
4639 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4640 - Tweaked Redhat spec
4641 - Clean up bad imports of a few files (forgot -kb)
4642 - Released 1.2pre16
4643
464419991204
4645 - Small cleanup of PAM code in sshd.c
4646 - Merged OpenBSD CVS changes:
4647 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4648 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4649 - [auth-rsa.c]
4650 warn only about mismatch if key is _used_
4651 warn about keysize-mismatch with log() not error()
4652 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4653 ports are u_short
4654 - [hostfile.c]
4655 indent, shorter warning
4656 - [nchan.c]
4657 use error() for internal errors
4658 - [packet.c]
4659 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4660 serverloop.c
4661 indent
4662 - [ssh-add.1 ssh-add.c ssh.h]
4663 document $SSH_ASKPASS, reasonable default
4664 - [ssh.1]
4665 CheckHostIP is not available for connects via proxy command
4666 - [sshconnect.c]
4667 typo
4668 easier to read client code for passwd and skey auth
4669 turn of checkhostip for proxy connects, since we don't know the remote ip
4670
467119991126
4672 - Add definition for __P()
4673 - Added [v]snprintf() replacement for systems that lack it
4674
467519991125
4676 - More reformatting merged from OpenBSD CVS
4677 - Merged OpenBSD CVS changes:
4678 - [channels.c]
4679 fix packet_integrity_check() for !have_hostname_in_open.
4680 report from mrwizard@psu.edu via djm@ibs.com.au
4681 - [channels.c]
4682 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4683 chip@valinux.com via damien@ibs.com.au
4684 - [nchan.c]
4685 it's not an error() if shutdown_write failes in nchan.
4686 - [readconf.c]
4687 remove dead #ifdef-0-code
4688 - [readconf.c servconf.c]
4689 strcasecmp instead of tolower
4690 - [scp.c]
4691 progress meter overflow fix from damien@ibs.com.au
4692 - [ssh-add.1 ssh-add.c]
4693 SSH_ASKPASS support
4694 - [ssh.1 ssh.c]
4695 postpone fork_after_authentication until command execution,
4696 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4697 plus: use daemon() for backgrounding
4698 - Added BSD compatible install program and autoconf test, thanks to
4699 Niels Kristian Bech Jensen <nkbj@image.dk>
4700 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
4701 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
4702 - Release 1.2pre15
4703
470419991124
4705 - Merged very large OpenBSD source code reformat
4706 - OpenBSD CVS updates
4707 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4708 [ssh.h sshd.8 sshd.c]
4709 syslog changes:
4710 * Unified Logmessage for all auth-types, for success and for failed
4711 * Standard connections get only ONE line in the LOG when level==LOG:
4712 Auth-attempts are logged only, if authentication is:
4713 a) successfull or
4714 b) with passwd or
4715 c) we had more than AUTH_FAIL_LOG failues
4716 * many log() became verbose()
4717 * old behaviour with level=VERBOSE
4718 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4719 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4720 messages. allows use of s/key in windows (ttssh, securecrt) and
4721 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4722 - [sshd.8]
4723 -V, for fallback to openssh in SSH2 compatibility mode
4724 - [sshd.c]
4725 fix sigchld race; cjc5@po.cwru.edu
4726
472719991123
4728 - Added SuSE package files from Chris Saia <csaia@wtower.com>
4729 - Restructured package-related files under packages/*
4730 - Added generic PAM config
4731 - Numerous little Solaris fixes
4732 - Add recommendation to use GNU make to INSTALL document
4733
473419991122
4735 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
4736 - OpenBSD CVS Changes
4737 - [ssh-keygen.c]
4738 don't create ~/.ssh only if the user wants to store the private
4739 key there. show fingerprint instead of public-key after
4740 keygeneration. ok niels@
4741 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
4742 - Added timersub() macro
4743 - Tidy RCSIDs of bsd-*.c
4744 - Added autoconf test and macro to deal with old PAM libraries
4745 pam_strerror definition (one arg vs two).
4746 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
4747 - Retry /dev/urandom reads interrupted by signal (report from
4748 Robert Hardy <rhardy@webcon.net>)
4749 - Added a setenv replacement for systems which lack it
4750 - Only display public key comment when presenting ssh-askpass dialog
4751 - Released 1.2pre14
4752
4753 - Configure, Make and changelog corrections from Tudor Bosman
4754 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4755
475619991121
4757 - OpenBSD CVS Changes:
4758 - [channels.c]
4759 make this compile, bad markus
4760 - [log.c readconf.c servconf.c ssh.h]
4761 bugfix: loglevels are per host in clientconfig,
4762 factor out common log-level parsing code.
4763 - [servconf.c]
4764 remove unused index (-Wall)
4765 - [ssh-agent.c]
4766 only one 'extern char *__progname'
4767 - [sshd.8]
4768 document SIGHUP, -Q to synopsis
4769 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4770 [channels.c clientloop.c]
4771 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4772 [hope this time my ISP stays alive during commit]
4773 - [OVERVIEW README] typos; green@freebsd
4774 - [ssh-keygen.c]
4775 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4776 exit if writing the key fails (no infinit loop)
4777 print usage() everytime we get bad options
4778 - [ssh-keygen.c] overflow, djm@mindrot.org
4779 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
4780
478119991120
4782 - Merged more Solaris support from Marc G. Fournier
4783 <marc.fournier@acadiau.ca>
4784 - Wrote autoconf tests for integer bit-types
4785 - Fixed enabling kerberos support
4786 - Fix segfault in ssh-keygen caused by buffer overrun in filename
4787 handling.
4788
478919991119
4790 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
4791 - Merged OpenBSD CVS changes
4792 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4793 more %d vs. %s in fmt-strings
4794 - [authfd.c]
4795 Integers should not be printed with %s
4796 - EGD uses a socket, not a named pipe. Duh.
4797 - Fix includes in fingerprint.c
4798 - Fix scp progress bar bug again.
4799 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
4800 David Rankin <drankin@bohemians.lexington.ky.us>
4801 - Added autoconf option to enable Kerberos 4 support (untested)
4802 - Added autoconf option to enable AFS support (untested)
4803 - Added autoconf option to enable S/Key support (untested)
4804 - Added autoconf option to enable TCP wrappers support (compiles OK)
4805 - Renamed BSD helper function files to bsd-*
4806 - Added tests for login and daemon and enable OpenBSD replacements for
4807 when they are absent.
4808 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
4809
481019991118
4811 - Merged OpenBSD CVS changes
4812 - [scp.c] foregroundproc() in scp
4813 - [sshconnect.h] include fingerprint.h
4814 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
4815 changes.
4816 - [ssh.1] Spell my name right.
4817 - Added openssh.com info to README
4818
481919991117
4820 - Merged OpenBSD CVS changes
4821 - [ChangeLog.Ylonen] noone needs this anymore
4822 - [authfd.c] close-on-exec for auth-socket, ok deraadt
4823 - [hostfile.c]
4824 in known_hosts key lookup the entry for the bits does not need
4825 to match, all the information is contained in n and e. This
4826 solves the problem with buggy servers announcing the wrong
4827 modulus length. markus and me.
4828 - [serverloop.c]
4829 bugfix: check for space if child has terminated, from:
4830 iedowse@maths.tcd.ie
4831 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4832 [fingerprint.c fingerprint.h]
4833 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4834 - [ssh-agent.1] typo
4835 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
4836 - [sshd.c]
4837 force logging to stderr while loading private key file
4838 (lost while converting to new log-levels)
4839
484019991116
4841 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4842 - Merged OpenBSD CVS changes:
4843 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4844 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4845 the keysize of rsa-parameter 'n' is passed implizit,
4846 a few more checks and warnings about 'pretended' keysizes.
4847 - [cipher.c cipher.h packet.c packet.h sshd.c]
4848 remove support for cipher RC4
4849 - [ssh.c]
4850 a note for legay systems about secuity issues with permanently_set_uid(),
4851 the private hostkey and ptrace()
4852 - [sshconnect.c]
4853 more detailed messages about adding and checking hostkeys
4854
485519991115
4856 - Merged OpenBSD CVS changes:
4857 - [ssh-add.c] change passphrase loop logic and remove ref to
4858 $DISPLAY, ok niels
4859 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
4860 modular.
4861 - Revised autoconf support for enabling/disabling askpass support.
4862 - Merged more OpenBSD CVS changes:
4863 [auth-krb4.c]
4864 - disconnect if getpeername() fails
4865 - missing xfree(*client)
4866 [canohost.c]
4867 - disconnect if getpeername() fails
4868 - fix comment: we _do_ disconnect if ip-options are set
4869 [sshd.c]
4870 - disconnect if getpeername() fails
4871 - move checking of remote port to central place
4872 [auth-rhosts.c] move checking of remote port to central place
4873 [log-server.c] avoid extra fd per sshd, from millert@
4874 [readconf.c] print _all_ bad config-options in ssh(1), too
4875 [readconf.h] print _all_ bad config-options in ssh(1), too
4876 [ssh.c] print _all_ bad config-options in ssh(1), too
4877 [sshconnect.c] disconnect if getpeername() fails
4878 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
4879 - Various small cleanups to bring diff (against OpenBSD) size down.
4880 - Merged more Solaris compability from Marc G. Fournier
4881 <marc.fournier@acadiau.ca>
4882 - Wrote autoconf tests for __progname symbol
4883 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
4884 - Released 1.2pre12
4885
4886 - Another OpenBSD CVS update:
4887 - [ssh-keygen.1] fix .Xr
4888
488919991114
4890 - Solaris compilation fixes (still imcomplete)
4891
489219991113
4893 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4894 - Don't install config files if they already exist
4895 - Fix inclusion of additional preprocessor directives from acconfig.h
4896 - Removed redundant inclusions of config.h
4897 - Added 'Obsoletes' lines to RPM spec file
4898 - Merged OpenBSD CVS changes:
4899 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
4900 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
4901 totalsize, ok niels,aaron
4902 - Delay fork (-f option) in ssh until after port forwarded connections
4903 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
4904 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4905 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
4906 - Tidied default config file some more
4907 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4908 if executed from inside a ssh login.
4909
491019991112
4911 - Merged changes from OpenBSD CVS
4912 - [sshd.c] session_key_int may be zero
4913 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
4914 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
4915 deraadt,millert
4916 - Brought default sshd_config more in line with OpenBSD's
4917 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4918 - Released 1.2pre10
4919
4920 - Added INSTALL documentation
4921 - Merged yet more changes from OpenBSD CVS
4922 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4923 [ssh.c ssh.h sshconnect.c sshd.c]
4924 make all access to options via 'extern Options options'
4925 and 'extern ServerOptions options' respectively;
4926 options are no longer passed as arguments:
4927 * make options handling more consistent
4928 * remove #include "readconf.h" from ssh.h
4929 * readconf.h is only included if necessary
4930 - [mpaux.c] clear temp buffer
4931 - [servconf.c] print _all_ bad options found in configfile
4932 - Make ssh-askpass support optional through autoconf
4933 - Fix nasty division-by-zero error in scp.c
4934 - Released 1.2pre11
4935
493619991111
4937 - Added (untested) Entropy Gathering Daemon (EGD) support
4938 - Fixed /dev/urandom fd leak (Debian bug #49722)
4939 - Merged OpenBSD CVS changes:
4940 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4941 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4942 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4943 - Fix integer overflow which was messing up scp's progress bar for large
4944 file transfers. Fix submitted to OpenBSD developers. Report and fix
4945 from Kees Cook <cook@cpoint.net>
4946 - Merged more OpenBSD CVS changes:
4947 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
4948 + krb-cleanup cleanup
4949 - [clientloop.c log-client.c log-server.c ]
4950 [readconf.c readconf.h servconf.c servconf.h ]
4951 [ssh.1 ssh.c ssh.h sshd.8]
4952 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4953 obsoletes QuietMode and FascistLogging in sshd.
4954 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4955 allow session_key_int != sizeof(session_key)
4956 [this should fix the pre-assert-removal-core-files]
4957 - Updated default config file to use new LogLevel option and to improve
4958 readability
4959
496019991110
4961 - Merged several minor fixes:
4962 - ssh-agent commandline parsing
4963 - RPM spec file now installs ssh setuid root
4964 - Makefile creates libdir
4965 - Merged beginnings of Solaris compability from Marc G. Fournier
4966 <marc.fournier@acadiau.ca>
4967
496819991109
4969 - Autodetection of SSL/Crypto library location via autoconf
4970 - Fixed location of ssh-askpass to follow autoconf
4971 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4972 - Autodetection of RSAref library for US users
4973 - Minor doc updates
4974 - Merged OpenBSD CVS changes:
4975 - [rsa.c] bugfix: use correct size for memset()
4976 - [sshconnect.c] warn if announced size of modulus 'n' != real size
4977 - Added GNOME passphrase requestor (use --with-gnome-askpass)
4978 - RPM build now creates subpackages
4979 - Released 1.2pre9
4980
498119991108
4982 - Removed debian/ directory. This is now being maintained separately.
4983 - Added symlinks for slogin in RPM spec file
4984 - Fixed permissions on manpages in RPM spec file
4985 - Added references to required libraries in README file
4986 - Removed config.h.in from CVS
4987 - Removed pwdb support (better pluggable auth is provided by glibc)
4988 - Made PAM and requisite libdl optional
4989 - Removed lots of unnecessary checks from autoconf
4990 - Added support and autoconf test for openpty() function (Unix98 pty support)
4991 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4992 - Added TODO file
4993 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4994 - Added ssh-askpass program
4995 - Added ssh-askpass support to ssh-add.c
4996 - Create symlinks for slogin on install
4997 - Fix "distclean" target in makefile
4998 - Added example for ssh-agent to manpage
4999 - Added support for PAM_TEXT_INFO messages
5000 - Disable internal /etc/nologin support if PAM enabled
5001 - Merged latest OpenBSD CVS changes:
5002 - [all] replace assert() with error, fatal or packet_disconnect
5003 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5004 failures
5005 - [sshd.c] remove unused argument. ok dugsong
5006 - [sshd.c] typo
5007 - [rsa.c] clear buffers used for encryption. ok: niels
5008 - [rsa.c] replace assert() with error, fatal or packet_disconnect
5009 - [auth-krb4.c] remove unused argument. ok dugsong
5010 - Fixed coredump after merge of OpenBSD rsa.c patch
5011 - Released 1.2pre8
5012
501319991102
5014 - Merged change from OpenBSD CVS
5015 - One-line cleanup in sshd.c
5016
501719991030
5018 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
5019 - Merged latest updates for OpenBSD CVS:
5020 - channels.[ch] - remove broken x11 fix and document istate/ostate
5021 - ssh-agent.c - call setsid() regardless of argv[]
5022 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5023 - Documentation cleanups
5024 - Renamed README -> README.Ylonen
5025 - Renamed README.openssh ->README
5026
502719991029
5028 - Renamed openssh* back to ssh* at request of Theo de Raadt
5029 - Incorporated latest changes from OpenBSD's CVS
5030 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5031 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
5032 - Make distclean now removed configure script
5033 - Improved PAM logging
5034 - Added some debug() calls for PAM
5035 - Removed redundant subdirectories
5036 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
5037 building on Debian.
5038 - Fixed off-by-one error in PAM env patch
5039 - Released 1.2pre6
5040
504119991028
5042 - Further PAM enhancements.
5043 - Much cleaner
5044 - Now uses account and session modules for all logins.
5045 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5046 - Build fixes
5047 - Autoconf
5048 - Change binary names to open*
5049 - Fixed autoconf script to detect PAM on RH6.1
5050 - Added tests for libpwdb, and OpenBSD functions to autoconf
5051 - Released 1.2pre4
5052
5053 - Imported latest OpenBSD CVS code
5054 - Updated README.openssh
5055 - Released 1.2pre5
5056
505719991027
5058 - Adapted PAM patch.
5059 - Released 1.0pre2
5060
5061 - Excised my buggy replacements for strlcpy and mkdtemp
5062 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5063 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5064 - Picked up correct version number from OpenBSD
5065 - Added sshd.pam PAM configuration file
5066 - Added sshd.init Redhat init script
5067 - Added openssh.spec RPM spec file
5068 - Released 1.2pre3
5069
507019991026
5071 - Fixed include paths of OpenSSL functions
5072 - Use OpenSSL MD5 routines
5073 - Imported RC4 code from nanocrypt
5074 - Wrote replacements for OpenBSD arc4random* functions
5075 - Wrote replacements for strlcpy and mkdtemp
5076 - Released 1.0pre1
5077
5078$Id$
This page took 0.134295 seconds and 5 git commands to generate.