]> andersk Git - openssh.git/blame - ChangeLog
- (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
[openssh.git] / ChangeLog
CommitLineData
9d451c5a 120010404
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
4 [ssh-agent.1]
5 grammar; slade@shore.net
894c5fa6 6 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
7 [sftp-glob.c ssh-agent.c ssh-keygen.c]
8 free() -> xfree()
a5c9ffdb 9 - markus@cvs.openbsd.org 2001/04/03 19:53:29
10 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
11 move kex to kex*.c, used dispatch_set() callbacks for kex. should
12 make rekeying easier.
3463ff28 13 - todd@cvs.openbsd.org 2001/04/03 21:19:38
14 [ssh_config]
15 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 16 - markus@cvs.openbsd.org 2001/04/03 23:32:12
17 [kex.c kex.h packet.c sshconnect2.c sshd.c]
18 undo parts of recent my changes: main part of keyexchange does not
19 need dispatch-callbacks, since application data is delayed until
20 the keyexchange completes (if i understand the drafts correctly).
21 add some infrastructure for re-keying.
e092ce67 22 - markus@cvs.openbsd.org 2001/04/04 00:06:54
23 [clientloop.c sshconnect2.c]
24 enable client rekeying
25 (1) force rekeying with ~R, or
26 (2) if the server requests rekeying.
27 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 28 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 29
672f212f 3020010403
31 - OpenBSD CVS Sync
32 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
33 [sshd.8]
34 typo; ok markus@
6be9a5e8 35 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
36 [readconf.c servconf.c]
37 correct comment; ok markus@
fe39c3df 38 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
39 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 40
0be033ea 4120010402
42 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 43 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 44
b7a2a476 4520010330
46 - (djm) Another openbsd-compat/glob.c sync
4047d868 47 - (djm) OpenBSD CVS Sync
48 - provos@cvs.openbsd.org 2001/03/28 21:59:41
49 [kex.c kex.h sshconnect2.c sshd.c]
50 forgot to include min and max params in hash, okay markus@
c8682232 51 - provos@cvs.openbsd.org 2001/03/28 22:04:57
52 [dh.c]
53 more sanity checking on primes file
d9cd3575 54 - markus@cvs.openbsd.org 2001/03/28 22:43:31
55 [auth.h auth2.c auth2-chall.c]
56 check auth_root_allowed for kbd-int auth, too.
86b878d5 57 - provos@cvs.openbsd.org 2001/03/29 14:24:59
58 [sshconnect2.c]
59 use recommended defaults
1ad64a93 60 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
61 [sshconnect2.c sshd.c]
62 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 63 - markus@cvs.openbsd.org 2001/03/29 21:17:40
64 [dh.c dh.h kex.c kex.h]
65 prepare for rekeying: move DH code to dh.c
76ca7b01 66 - djm@cvs.openbsd.org 2001/03/29 23:42:01
67 [sshd.c]
68 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 69
01ce749f 7020010329
71 - OpenBSD CVS Sync
72 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
73 [ssh.1]
74 document more defaults; misc. cleanup. ok markus@
569807fb 75 - markus@cvs.openbsd.org 2001/03/26 23:12:42
76 [authfile.c]
77 KNF
457fc0c6 78 - markus@cvs.openbsd.org 2001/03/26 23:23:24
79 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
80 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 81 - markus@cvs.openbsd.org 2001/03/27 10:34:08
82 [ssh-rsa.c sshd.c]
83 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 84 - markus@cvs.openbsd.org 2001/03/27 10:57:00
85 [compat.c compat.h ssh-rsa.c]
86 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
87 signatures in SSH protocol 2, ok djm@
db1cd2f3 88 - provos@cvs.openbsd.org 2001/03/27 17:46:50
89 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
90 make dh group exchange more flexible, allow min and max group size,
91 okay markus@, deraadt@
e5ff6ecf 92 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
93 [scp.c]
94 start to sync scp closer to rcp; ok markus@
03cb2621 95 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
96 [scp.c]
97 usage more like rcp and add missing -B to usage; ok markus@
563834bb 98 - markus@cvs.openbsd.org 2001/03/28 20:50:45
99 [sshd.c]
100 call refuse() before close(); from olemx@ans.pl
01ce749f 101
b5b68128 10220010328
103 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
104 resolve linking conflicts with libcrypto. Report and suggested fix
105 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 106 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
107 fix from Philippe Levan <levan@epix.net>
cccfea16 108 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
109 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 110 - (djm) Sync openbsd-compat/glob.c
b5b68128 111
0c90b590 11220010327
113 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 114 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
115 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 116 - OpenBSD CVS Sync
117 - djm@cvs.openbsd.org 2001/03/25 00:01:34
118 [session.c]
119 shorten; ok markus@
4f4648f9 120 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
121 [servconf.c servconf.h session.c sshd.8 sshd_config]
122 PrintLastLog option; from chip@valinux.com with some minor
123 changes by me. ok markus@
9afbfcfa 124 - markus@cvs.openbsd.org 2001/03/26 08:07:09
125 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
126 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
127 simpler key load/save interface, see authfile.h
128 - (djm) Reestablish PAM credentials (which can be supplemental group
129 memberships) after initgroups() blows them away. Report and suggested
130 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 131
b567a40c 13220010324
133 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 134 - OpenBSD CVS Sync
135 - djm@cvs.openbsd.org 2001/03/23 11:04:07
136 [compat.c compat.h sshconnect2.c sshd.c]
137 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 138 - markus@cvs.openbsd.org 2001/03/23 12:02:49
139 [auth1.c]
140 authctxt is now passed to do_authenticated
e285053e 141 - markus@cvs.openbsd.org 2001/03/23 13:10:57
142 [sftp-int.c]
143 fix put, upload to _absolute_ path, ok djm@
1d3c30db 144 - markus@cvs.openbsd.org 2001/03/23 14:28:32
145 [session.c sshd.c]
146 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 147 - (djm) Pull out our own SIGPIPE hacks
b567a40c 148
8a169574 14920010323
150 - OpenBSD CVS Sync
151 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
152 [sshd.c]
153 do not place linefeeds in buffer
154
ee110bfb 15520010322
156 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 157 - (bal) version.c CVS ID resync
a5b09902 158 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
159 resync
ae7242ef 160 - (bal) scp.c CVS ID resync
3e587cc3 161 - OpenBSD CVS Sync
162 - markus@cvs.openbsd.org 2001/03/20 19:10:16
163 [readconf.c]
164 default to SSH protocol version 2
e5d7a405 165 - markus@cvs.openbsd.org 2001/03/20 19:21:21
166 [session.c]
167 remove unused arg
39f7530f 168 - markus@cvs.openbsd.org 2001/03/20 19:21:21
169 [session.c]
170 remove unused arg
bb5639fe 171 - markus@cvs.openbsd.org 2001/03/21 11:43:45
172 [auth1.c auth2.c session.c session.h]
173 merge common ssh v1/2 code
5e7cb456 174 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
175 [ssh-keygen.c]
176 add -B flag to usage
ca4df544 177 - markus@cvs.openbsd.org 2001/03/21 21:06:30
178 [session.c]
179 missing init; from mib@unimelb.edu.au
ee110bfb 180
f5f6020e 18120010321
182 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
183 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 184 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
185 from Solar Designer <solar@openwall.com>
0a3700ee 186 - (djm) Don't loop forever when changing password via PAM. Patch
187 from Solar Designer <solar@openwall.com>
0c13ffa2 188 - (djm) Generate config files before build
7a7101ec 189 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
190 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 191
8d539493 19220010320
01022caf 193 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
194 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 195 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 196 - (djm) OpenBSD CVS Sync
197 - markus@cvs.openbsd.org 2001/03/19 17:07:23
198 [auth.c readconf.c]
199 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 200 - markus@cvs.openbsd.org 2001/03/19 17:12:10
201 [version.h]
202 version 2.5.2
ea44783f 203 - (djm) Update RPM spec version
204 - (djm) Release 2.5.2p1
3743cc2f 205- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
206 change S_ISLNK macro to work for UnixWare 2.03
9887f269 207- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
208 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 209
e339aa53 21020010319
211 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
212 do it implicitly.
7cdb79d4 213 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 214 - OpenBSD CVS Sync
215 - markus@cvs.openbsd.org 2001/03/18 12:07:52
216 [auth-options.c]
217 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 218 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 219 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
220 move HAVE_LONG_LONG_INT where it works
d1581d5f 221 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 222 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 223 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 224 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 225 - (djm) OpenBSD CVS Sync
226 - djm@cvs.openbsd.org 2001/03/19 03:52:51
227 [sftp-client.c]
228 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 229 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
230 [compat.c compat.h sshd.c]
231 specifically version match on ssh scanners. do not log scan
232 information to the console
dc504afd 233 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 234 [sshd.8]
dc504afd 235 Document permitopen authorized_keys option; ok markus@
babd91d4 236 - djm@cvs.openbsd.org 2001/03/19 05:49:52
237 [ssh.1]
238 document PreferredAuthentications option; ok markus@
05c64611 239 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 240
ec0ad9c2 24120010318
242 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
243 size not delimited" fatal errors when tranfering.
5cc8d4ad 244 - OpenBSD CVS Sync
245 - markus@cvs.openbsd.org 2001/03/17 17:27:59
246 [auth.c]
247 check /etc/shells, too
7411201c 248 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
249 openbsd-compat/fake-regex.h
ec0ad9c2 250
8a968c25 25120010317
252 - Support usrinfo() on AIX. Based on patch from Gert Doering
253 <gert@greenie.muc.de>
bf1d27bd 254 - OpenBSD CVS Sync
255 - markus@cvs.openbsd.org 2001/03/15 15:05:59
256 [scp.c]
257 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 258 - markus@cvs.openbsd.org 2001/03/15 22:07:08
259 [session.c]
260 pass Session to do_child + KNF
d50d9b63 261 - djm@cvs.openbsd.org 2001/03/16 08:16:18
262 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
263 Revise globbing for get/put to be more shell-like. In particular,
264 "get/put file* directory/" now works. ok markus@
f55d1b5f 265 - markus@cvs.openbsd.org 2001/03/16 09:55:53
266 [sftp-int.c]
267 fix memset and whitespace
6a8496e4 268 - markus@cvs.openbsd.org 2001/03/16 13:44:24
269 [sftp-int.c]
270 discourage strcat/strcpy
01794848 271 - markus@cvs.openbsd.org 2001/03/16 19:06:30
272 [auth-options.c channels.c channels.h serverloop.c session.c]
273 implement "permitopen" key option, restricts -L style forwarding to
274 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 275 - Check for gl_matchc support in glob_t and fall back to the
276 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 277
4cb5d598 27820010315
279 - OpenBSD CVS Sync
280 - markus@cvs.openbsd.org 2001/03/14 08:57:14
281 [sftp-client.c]
282 Wall
85cf5827 283 - markus@cvs.openbsd.org 2001/03/14 15:15:58
284 [sftp-int.c]
285 add version command
61b3a2bc 286 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
287 [sftp-server.c]
288 note no getopt()
51e2fc8f 289 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 290 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 291
acc9d6d7 29220010314
293 - OpenBSD CVS Sync
85cf5827 294 - markus@cvs.openbsd.org 2001/03/13 17:34:42
295 [auth-options.c]
296 missing xfree, deny key on parse error; ok stevesk@
297 - djm@cvs.openbsd.org 2001/03/13 22:42:54
298 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
299 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 300 - (bal) Fix strerror() in bsd-misc.c
301 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
302 missing or lacks the GLOB_ALTDIRFUNC extension
303 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
304 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 305
22138a36 30620010313
307 - OpenBSD CVS Sync
308 - markus@cvs.openbsd.org 2001/03/12 22:02:02
309 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
310 remove old key_fingerprint interface, s/_ex//
311
539af7f5 31220010312
313 - OpenBSD CVS Sync
314 - markus@cvs.openbsd.org 2001/03/11 13:25:36
315 [auth2.c key.c]
316 debug
301e8e5b 317 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
318 [key.c key.h]
319 add improved fingerprint functions. based on work by Carsten
320 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 321 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
322 [ssh-keygen.1 ssh-keygen.c]
323 print both md5, sha1 and bubblebabble fingerprints when using
324 ssh-keygen -l -v. ok markus@.
08345971 325 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
326 [key.c]
327 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 328 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
329 [ssh-keygen.c]
330 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 331 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
332 test if snprintf() supports %ll
333 add /dev to search path for PRNGD/EGD socket
334 fix my mistake in USER_PATH test program
79c9ac1b 335 - OpenBSD CVS Sync
336 - markus@cvs.openbsd.org 2001/03/11 18:29:51
337 [key.c]
338 style+cleanup
aaf45d87 339 - markus@cvs.openbsd.org 2001/03/11 22:33:24
340 [ssh-keygen.1 ssh-keygen.c]
341 remove -v again. use -B instead for bubblebabble. make -B consistent
342 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 343 - (djm) Bump portable version number for generating test RPMs
94dd09e3 344 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 345 - (bal) Reorder includes in Makefile.
539af7f5 346
d156519a 34720010311
348 - OpenBSD CVS Sync
349 - markus@cvs.openbsd.org 2001/03/10 12:48:27
350 [sshconnect2.c]
351 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 352 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
353 [readconf.c ssh_config]
354 default to SSH2, now that m68k runs fast
2f778758 355 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
356 [ttymodes.c ttymodes.h]
357 remove unused sgtty macros; ok markus@
99c415db 358 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
359 [compat.c compat.h sshconnect.c]
360 all known netscreen ssh versions, and older versions of OSU ssh cannot
361 handle password padding (newer OSU is fixed)
456fce50 362 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
363 make sure $bindir is in USER_PATH so scp will work
cab80f75 364 - OpenBSD CVS Sync
365 - markus@cvs.openbsd.org 2001/03/10 17:51:04
366 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
367 add PreferredAuthentications
d156519a 368
1c9a907f 36920010310
370 - OpenBSD CVS Sync
371 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
372 [ssh-keygen.c]
373 create *.pub files with umask 0644, so that you can mv them to
374 authorized_keys
cb7bd922 375 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
376 [sshd.c]
377 typo; slade@shore.net
61cf0e38 378 - Removed log.o from sftp client. Not needed.
1c9a907f 379
385590e4 38020010309
381 - OpenBSD CVS Sync
382 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
383 [auth1.c]
384 unused; ok markus@
acf06a60 385 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
386 [sftp.1]
387 spelling, cleanup; ok deraadt@
fee56204 388 - markus@cvs.openbsd.org 2001/03/08 21:42:33
389 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
390 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
391 no need to do enter passphrase or do expensive sign operations if the
392 server does not accept key).
385590e4 393
3a7fe5ba 39420010308
395 - OpenBSD CVS Sync
d5ebca2b 396 - djm@cvs.openbsd.org 2001/03/07 10:11:23
397 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
398 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
399 functions and small protocol change.
400 - markus@cvs.openbsd.org 2001/03/08 00:15:48
401 [readconf.c ssh.1]
402 turn off useprivilegedports by default. only rhost-auth needs
403 this. older sshd's may need this, too.
097ca118 404 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
405 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 406
3251b439 40720010307
408 - (bal) OpenBSD CVS Sync
409 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
410 [ssh-keyscan.c]
411 appease gcc
a5ec8a3d 412 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
413 [sftp-int.c sftp.1 sftp.c]
414 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 415 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
416 [sftp.1]
417 order things
2c86906e 418 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
419 [ssh.1 sshd.8]
420 the name "secure shell" is boring, noone ever uses it
7daf8515 421 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
422 [ssh.1]
423 removed dated comment
f52798a4 424 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 425
657297ff 42620010306
427 - (bal) OpenBSD CVS Sync
428 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
429 [sshd.8]
430 alpha order; jcs@rt.fm
7c8f2a26 431 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
432 [servconf.c]
433 sync error message; ok markus@
f2ba0775 434 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
435 [myproposal.h ssh.1]
436 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
437 provos & markus ok
7a6c39a3 438 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
439 [sshd.8]
440 detail default hmac setup too
7de5b06b 441 - markus@cvs.openbsd.org 2001/03/05 17:17:21
442 [kex.c kex.h sshconnect2.c sshd.c]
443 generate a 2*need size (~300 instead of 1024/2048) random private
444 exponent during the DH key agreement. according to Niels (the great
445 german advisor) this is safe since /etc/primes contains strong
446 primes only.
447
448 References:
449 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
450 agreement with short exponents, In Advances in Cryptology
451 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 452 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
453 [ssh.1]
454 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 455 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
456 [dh.c]
457 spelling
bbc62e59 458 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
459 [authfd.c cli.c ssh-agent.c]
460 EINTR/EAGAIN handling is required in more cases
c16c7f20 461 - millert@cvs.openbsd.org 2001/03/06 01:06:03
462 [ssh-keyscan.c]
463 Don't assume we wil get the version string all in one read().
464 deraadt@ OK'd
09cb311c 465 - millert@cvs.openbsd.org 2001/03/06 01:08:27
466 [clientloop.c]
467 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 468
1a2936c4 46920010305
470 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 471 - (bal) CVS ID touch up on sftp-int.c
e77df335 472 - (bal) CVS ID touch up on uuencode.c
6cca9fde 473 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 474 - (bal) OpenBSD CVS Sync
dcb971e1 475 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
476 [sshd.8]
477 it's the OpenSSH one
778f6940 478 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
479 [ssh-keyscan.c]
480 inline -> __inline__, and some indent
81333640 481 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
482 [authfile.c]
483 improve fd handling
79ddf6db 484 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
485 [sftp-server.c]
486 careful with & and &&; markus ok
96ee8386 487 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
488 [ssh.c]
489 -i supports DSA identities now; ok markus@
0c126dc9 490 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
491 [servconf.c]
492 grammar; slade@shore.net
ed2166d8 493 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
494 [ssh-keygen.1 ssh-keygen.c]
495 document -d, and -t defaults to rsa1
b07ae1e9 496 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
497 [ssh-keygen.1 ssh-keygen.c]
498 bye bye -d
e2fccec3 499 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
500 [sshd_config]
501 activate RSA 2 key
e91c60f2 502 - markus@cvs.openbsd.org 2001/02/22 21:57:27
503 [ssh.1 sshd.8]
504 typos/grammar from matt@anzen.com
3b1a83df 505 - markus@cvs.openbsd.org 2001/02/22 21:59:44
506 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
507 use pwcopy in ssh.c, too
19d57054 508 - markus@cvs.openbsd.org 2001/02/23 15:34:53
509 [serverloop.c]
510 debug2->3
00be5382 511 - markus@cvs.openbsd.org 2001/02/23 18:15:13
512 [sshd.c]
513 the random session key depends now on the session_key_int
514 sent by the 'attacker'
515 dig1 = md5(cookie|session_key_int);
516 dig2 = md5(dig1|cookie|session_key_int);
517 fake_session_key = dig1|dig2;
518 this change is caused by a mail from anakin@pobox.com
519 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 520 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
521 [readconf.c]
522 look for id_rsa by default, before id_dsa
582038fb 523 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
524 [sshd_config]
525 ssh2 rsa key before dsa key
6e18cb71 526 - markus@cvs.openbsd.org 2001/02/27 10:35:27
527 [packet.c]
528 fix random padding
1b5dfeb2 529 - markus@cvs.openbsd.org 2001/02/27 11:00:11
530 [compat.c]
531 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 532 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
533 [misc.c]
534 pull in protos
167b3512 535 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
536 [sftp.c]
537 do not kill the subprocess on termination (we will see if this helps
538 things or hurts things)
7e8911cd 539 - markus@cvs.openbsd.org 2001/02/28 08:45:39
540 [clientloop.c]
541 fix byte counts for ssh protocol v1
ee55dacf 542 - markus@cvs.openbsd.org 2001/02/28 08:54:55
543 [channels.c nchan.c nchan.h]
544 make sure remote stderr does not get truncated.
545 remove closed fd's from the select mask.
a6215e53 546 - markus@cvs.openbsd.org 2001/02/28 09:57:07
547 [packet.c packet.h sshconnect2.c]
548 in ssh protocol v2 use ignore messages for padding (instead of
549 trailing \0).
94dfb550 550 - markus@cvs.openbsd.org 2001/02/28 12:55:07
551 [channels.c]
552 unify debug messages
5649fbbe 553 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
554 [misc.c]
555 for completeness, copy pw_gecos too
0572fe75 556 - markus@cvs.openbsd.org 2001/02/28 21:21:41
557 [sshd.c]
558 generate a fake session id, too
95ce5599 559 - markus@cvs.openbsd.org 2001/02/28 21:27:48
560 [channels.c packet.c packet.h serverloop.c]
561 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
562 use random content in ignore messages.
355724fc 563 - markus@cvs.openbsd.org 2001/02/28 21:31:32
564 [channels.c]
565 typo
c3f7d267 566 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
567 [authfd.c]
568 split line so that p will have an easier time next time around
a01a5f30 569 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
570 [ssh.c]
571 shorten usage by a line
12bf85ed 572 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
573 [auth-rsa.c auth2.c deattack.c packet.c]
574 KNF
4371658c 575 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
576 [cli.c cli.h rijndael.h ssh-keyscan.1]
577 copyright notices on all source files
ce91d6f8 578 - markus@cvs.openbsd.org 2001/03/01 22:46:37
579 [ssh.c]
580 don't truncate remote ssh-2 commands; from mkubita@securities.cz
581 use min, not max for logging, fixes overflow.
409edaba 582 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
583 [sshd.8]
584 explain SIGHUP better
b8dc87d3 585 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
586 [sshd.8]
587 doc the dsa/rsa key pair files
f3c7c613 588 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
589 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
590 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
591 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
592 make copyright lines the same format
2671b47f 593 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
594 [ssh-keyscan.c]
595 standard theo sweep
ff7fee59 596 - millert@cvs.openbsd.org 2001/03/03 21:19:41
597 [ssh-keyscan.c]
598 Dynamically allocate read_wait and its copies. Since maxfd is
599 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 600 - millert@cvs.openbsd.org 2001/03/03 21:40:30
601 [sftp-server.c]
602 Dynamically allocate fd_set; deraadt@ OK
20e04e90 603 - millert@cvs.openbsd.org 2001/03/03 21:41:07
604 [packet.c]
605 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 606 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
607 [sftp-server.c]
608 KNF
c630ce76 609 - markus@cvs.openbsd.org 2001/03/03 23:52:22
610 [sftp.c]
611 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 612 - markus@cvs.openbsd.org 2001/03/03 23:59:34
613 [log.c ssh.c]
614 log*.c -> log.c
61f8a1d1 615 - markus@cvs.openbsd.org 2001/03/04 00:03:59
616 [channels.c]
617 debug1->2
38967add 618 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
619 [ssh.c]
620 add -m to usage; ok markus@
46f23b8d 621 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
622 [sshd.8]
623 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 624 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
625 [servconf.c sshd.8]
626 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 627 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
628 [sshd.8]
629 spelling
54b974dc 630 - millert@cvs.openbsd.org 2001/03/04 17:42:28
631 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
632 ssh.c sshconnect.c sshd.c]
633 log functions should not be passed strings that end in newline as they
634 get passed on to syslog() and when logging to stderr, do_log() appends
635 its own newline.
51c251f0 636 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
637 [sshd.8]
638 list SSH2 ciphers
2605addd 639 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 640 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 641 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 642 - (stevesk) OpenBSD sync:
643 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
644 [ssh-keyscan.c]
645 skip inlining, why bother
5152d46f 646 - (stevesk) sftp.c: handle __progname
1a2936c4 647
40edd7ef 64820010304
649 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 650 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
651 give Mark Roth credit for mdoc2man.pl
40edd7ef 652
9817de5f 65320010303
40edd7ef 654 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
655 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
656 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
657 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 658 "--with-egd-pool" configure option with "--with-prngd-socket" and
659 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
660 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 661
20cad736 66220010301
663 - (djm) Properly add -lcrypt if needed.
5f404be3 664 - (djm) Force standard PAM conversation function in a few more places.
665 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
666 <nalin@redhat.com>
480eb294 667 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
668 <vinschen@redhat.com>
ad1f4a20 669 - (djm) Released 2.5.1p2
20cad736 670
cf0c5df5 67120010228
672 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
673 "Bad packet length" bugs.
403f5a8e 674 - (djm) Fully revert PAM session patch (again). All PAM session init is
675 now done before the final fork().
065ef9b1 676 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 677 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 678
86b416a7 67920010227
51fb577a 680 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
681 <vinschen@redhat.com>
2af09193 682 - (bal) OpenBSD Sync
683 - markus@cvs.openbsd.org 2001/02/23 15:37:45
684 [session.c]
685 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 686 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
687 <jmknoble@jmknoble.cx>
f4e9a0e1 688 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
689 <markm@swoon.net>
690 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 691 - (djm) fatal() on OpenSSL version mismatch
27cf96de 692 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 693 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
694 <markm@swoon.net>
4bc6dd70 695 - (djm) Fix PAM fix
4236bde4 696 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
697 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 698 2.3.x.
699 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
700 <markm@swoon.net>
a29d3f1c 701 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
702 <tim@multitalents.net>
703 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
704 <tim@multitalents.net>
51fb577a 705
4925395f 70620010226
707 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 708 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
709 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 710
1eb4ec64 71120010225
712 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
713 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 714 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
715 platform defines u_int64_t as being that.
1eb4ec64 716
a738c3b0 71720010224
718 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
719 Vinschen <vinschen@redhat.com>
720 - (bal) Reorder where 'strftime' is detected to resolve linking
721 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
722
8fd97cc4 72320010224
724 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
725 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 726 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
727 some platforms.
3d114925 728 - (bal) Generalize lack of UNIX sockets since this also effects Cray
729 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 730
14a49e44 73120010223
732 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
733 <tell@telltronics.org>
cb291102 734 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
735 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 736 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
737 <tim@multitalents.net>
14a49e44 738
73d6d7fa 73920010222
740 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 741 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
742 - (bal) Removed reference to liblogin from contrib/README. It was
743 integrated into OpenSSH a long while ago.
2a81eb9f 744 - (stevesk) remove erroneous #ifdef sgi code.
745 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 746
fbf305f1 74720010221
748 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 749 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
750 <tim@multitalents.net>
1fe61b2e 751 - (bal) Reverted out of 2001/02/15 patch by djm below because it
752 breaks Solaris.
753 - (djm) Move PAM session setup back to before setuid to user.
754 fixes problems on Solaris-drived PAMs.
266140a8 755 - (stevesk) session.c: back out to where we were before:
756 - (djm) Move PAM session initialisation until after fork in sshd. Patch
757 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 758
8b3319f4 75920010220
760 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
761 getcwd.c.
c2b544a5 762 - (bal) OpenBSD CVS Sync:
763 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
764 [sshd.c]
765 clarify message to make it not mention "ident"
8b3319f4 766
1729c161 76720010219
768 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
769 pty.[ch] -> sshpty.[ch]
d6f13fbb 770 - (djm) Rework search for OpenSSL location. Skip directories which don't
771 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
772 with its limit of 6 -L options.
0476625f 773 - OpenBSD CVS Sync:
774 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
775 [sftp.1]
776 typo
777 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
778 [ssh.c]
779 cleanup -V output; noted by millert
780 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
781 [sshd.8]
782 it's the OpenSSH one
783 - markus@cvs.openbsd.org 2001/02/18 11:33:54
784 [dispatch.c]
785 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
786 - markus@cvs.openbsd.org 2001/02/19 02:53:32
787 [compat.c compat.h serverloop.c]
788 ssh-1.2.{18-22} has broken handling of ignore messages; report from
789 itojun@
790 - markus@cvs.openbsd.org 2001/02/19 03:35:23
791 [version.h]
792 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
793 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
794 [scp.c]
795 np is changed by recursion; vinschen@redhat.com
796 - Update versions in RPM spec files
797 - Release 2.5.1p1
1729c161 798
663fd560 79920010218
800 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
801 <tim@multitalents.net>
25cd3375 802 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
803 stevesk
58e7f038 804 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
805 <vinschen@redhat.com> and myself.
32ced054 806 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
807 Miskiewicz <misiek@pld.ORG.PL>
6a951840 808 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
809 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 810 - (djm) Use ttyname() to determine name of tty returned by openpty()
811 rather then risking overflow. Patch from Marek Michalkiewicz
812 <marekm@amelek.gda.pl>
bdf80b2c 813 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
814 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 815 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 816 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
817 SunOS)
f61d6b17 818 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
819 <tim@multitalents.net>
dfef7e7e 820 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 821 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 822 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
823 SIGALRM.
e1a023df 824 - (djm) Move entropy.c over to mysignal()
667beaa9 825 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
826 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
827 Miller <Todd.Miller@courtesan.com>
ecdde3d8 828 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 829 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
830 enable with --with-bsd-auth.
2adddc78 831 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 832
0b1728c5 83320010217
834 - (bal) OpenBSD Sync:
835 - markus@cvs.openbsd.org 2001/02/16 13:38:18
836 [channel.c]
837 remove debug
c8b058b4 838 - markus@cvs.openbsd.org 2001/02/16 14:03:43
839 [session.c]
840 proper payload-length check for x11 w/o screen-number
0b1728c5 841
b41d8d4d 84220010216
843 - (bal) added '--with-prce' to allow overriding of system regex when
844 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 845 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 846 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
847 Fixes linking on SCO.
0ceb21d6 848 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
849 Nalin Dahyabhai <nalin@redhat.com>
850 - (djm) BSD license for gnome-ssh-askpass (was X11)
851 - (djm) KNF on gnome-ssh-askpass
ed6553e2 852 - (djm) USE_PIPES for a few more sysv platforms
853 - (djm) Cleanup configure.in a little
854 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 855 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
856 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 857 - (djm) OpenBSD CVS:
858 - markus@cvs.openbsd.org 2001/02/15 16:19:59
859 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
860 [sshconnect1.c sshconnect2.c]
861 genericize password padding function for SSH1 and SSH2.
862 add stylized echo to 2, too.
863 - (djm) Add roundup() macro to defines.h
9535dddf 864 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
865 needed on Unixware 2.x.
b41d8d4d 866
0086bfaf 86720010215
868 - (djm) Move PAM session setup back to before setuid to user. Fixes
869 problems on Solaris-derived PAMs.
e11aab29 870 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
871 <Darren.Moffat@eng.sun.com>
9e3c31f7 872 - (bal) Sync w/ OpenSSH for new release
873 - markus@cvs.openbsd.org 2001/02/12 12:45:06
874 [sshconnect1.c]
875 fix xmalloc(0), ok dugsong@
b2552997 876 - markus@cvs.openbsd.org 2001/02/11 12:59:25
877 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
878 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
879 1) clean up the MAC support for SSH-2
880 2) allow you to specify the MAC with 'ssh -m'
881 3) or the 'MACs' keyword in ssh(d)_config
882 4) add hmac-{md5,sha1}-96
883 ok stevesk@, provos@
15853e93 884 - markus@cvs.openbsd.org 2001/02/12 16:16:23
885 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
886 ssh-keygen.c sshd.8]
887 PermitRootLogin={yes,without-password,forced-commands-only,no}
888 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 889 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 890 [clientloop.c packet.c ssh-keyscan.c]
891 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 892 - markus@cvs.openssh.org 2001/02/13 22:49:40
893 [auth1.c auth2.c]
894 setproctitle(user) only if getpwnam succeeds
895 - markus@cvs.openbsd.org 2001/02/12 23:26:20
896 [sshd.c]
897 missing memset; from solar@openwall.com
898 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
899 [sftp-int.c]
900 lumask now works with 1 numeric arg; ok markus@, djm@
901 - djm@cvs.openbsd.org 2001/02/14 9:46:03
902 [sftp-client.c sftp-int.c sftp.1]
903 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
904 ok markus@
0b16bb01 905 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
906 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 907 - (stevesk) OpenBSD sync:
908 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
909 [serverloop.c]
910 indent
0b16bb01 911
1c2d0a13 91220010214
913 - (djm) Don't try to close PAM session or delete credentials if the
914 session has not been open or credentials not set. Based on patch from
915 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 916 - (djm) Move PAM session initialisation until after fork in sshd. Patch
917 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 918 - (bal) Missing function prototype in bsd-snprintf.c patch by
919 Mark Miller <markm@swoon.net>
b7ccb051 920 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
921 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 922 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 923
0610439b 92420010213
84eb157c 925 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 926 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
927 I did a base KNF over the whe whole file to make it more acceptable.
928 (backed out of original patch and removed it from ChangeLog)
01f13020 929 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
930 Tim Rice <tim@multitalents.net>
8d60e965 931 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 932
894a4851 93320010212
934 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
935 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
936 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
937 Pekka Savola <pekkas@netcore.fi>
782d6a0d 938 - (djm) Clean up PCRE text in INSTALL
77db6c3f 939 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
940 <mib@unimelb.edu.au>
6f68f28a 941 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 942 - (stevesk) session.c: remove debugging code.
894a4851 943
abf1f107 94420010211
945 - (bal) OpenBSD Sync
946 - markus@cvs.openbsd.org 2001/02/07 22:35:46
947 [auth1.c auth2.c sshd.c]
948 move k_setpag() to a central place; ok dugsong@
c845316f 949 - markus@cvs.openbsd.org 2001/02/10 12:52:02
950 [auth2.c]
951 offer passwd before s/key
e6fa162e 952 - markus@cvs.openbsd.org 2001/02/8 22:37:10
953 [canohost.c]
954 remove last call to sprintf; ok deraadt@
0ab4b0f0 955 - markus@cvs.openbsd.org 2001/02/10 1:33:32
956 [canohost.c]
957 add debug message, since sshd blocks here if DNS is not available
7f8ea238 958 - markus@cvs.openbsd.org 2001/02/10 12:44:02
959 [cli.c]
960 don't call vis() for \r
5c470997 961 - danh@cvs.openbsd.org 2001/02/10 0:12:43
962 [scp.c]
963 revert a small change to allow -r option to work again; ok deraadt@
964 - danh@cvs.openbsd.org 2001/02/10 15:14:11
965 [scp.c]
966 fix memory leak; ok markus@
a0e6fead 967 - djm@cvs.openbsd.org 2001/02/10 0:45:52
968 [scp.1]
969 Mention that you can quote pathnames with spaces in them
b3106440 970 - markus@cvs.openbsd.org 2001/02/10 1:46:28
971 [ssh.c]
972 remove mapping of argv[0] -> hostname
f72e01a5 973 - markus@cvs.openbsd.org 2001/02/06 22:26:17
974 [sshconnect2.c]
975 do not ask for passphrase in batch mode; report from ejb@ql.org
976 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 977 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 978 %.30s is too short for IPv6 numeric address. use %.128s for now.
979 markus ok
980 - markus@cvs.openbsd.org 2001/02/09 12:28:35
981 [sshconnect2.c]
982 do not free twice, thanks to /etc/malloc.conf
983 - markus@cvs.openbsd.org 2001/02/09 17:10:53
984 [sshconnect2.c]
985 partial success: debug->log; "Permission denied" if no more auth methods
986 - markus@cvs.openbsd.org 2001/02/10 12:09:21
987 [sshconnect2.c]
988 remove some lines
e0b2cf6b 989 - markus@cvs.openbsd.org 2001/02/09 13:38:07
990 [auth-options.c]
991 reset options if no option is given; from han.holl@prismant.nl
ca910e13 992 - markus@cvs.openbsd.org 2001/02/08 21:58:28
993 [channels.c]
994 nuke sprintf, ok deraadt@
995 - markus@cvs.openbsd.org 2001/02/08 21:58:28
996 [channels.c]
997 nuke sprintf, ok deraadt@
affa8be4 998 - markus@cvs.openbsd.org 2001/02/06 22:43:02
999 [clientloop.h]
1000 remove confusing callback code
d2c46e77 1001 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1002 [readconf.c]
1003 snprintf
cc8aca8a 1004 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1005 sync with netbsd tree changes.
1006 - more strict prototypes, include necessary headers
1007 - use paths.h/pathnames.h decls
1008 - size_t typecase to int -> u_long
5be2ec5e 1009 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1010 [ssh-keyscan.c]
1011 fix size_t -> int cast (use u_long). markus ok
1012 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1013 [ssh-keyscan.c]
1014 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1015 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1016 [ssh-keyscan.c]
1017 do not assume malloc() returns zero-filled region. found by
1018 malloc.conf=AJ.
f21032a6 1019 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1020 [sshconnect.c]
1021 don't connect if batch_mode is true and stricthostkeychecking set to
1022 'ask'
7bbcc167 1023 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1024 [sshd_config]
1025 type: ok markus@
1026 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1027 [sshd_config]
1028 enable sftp-server by default
a2e6d17d 1029 - deraadt 2001/02/07 8:57:26
1030 [xmalloc.c]
1031 deal with new ANSI malloc stuff
1032 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1033 [xmalloc.c]
1034 typo in fatal()
1035 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1036 [xmalloc.c]
1037 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1038 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1039 [serverloop.c sshconnect1.c]
1040 mitigate SSH1 traffic analysis - from Solar Designer
1041 <solar@openwall.com>, ok provos@
ca910e13 1042 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1043 (from the OpenBSD tree)
6b442913 1044 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1045 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1046 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1047 - (bal) A bit more whitespace cleanup
e275684f 1048 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1049 <abartlet@pcug.org.au>
b27e97b1 1050 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1051 - (stevesk) compat.c: more friendly cpp error
94f38e16 1052 - (stevesk) OpenBSD sync:
1053 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1054 [LICENSE]
1055 typos and small cleanup; ok deraadt@
abf1f107 1056
0426a3b4 105720010210
1058 - (djm) Sync sftp and scp stuff from OpenBSD:
1059 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1060 [sftp-client.c]
1061 Don't free handles before we are done with them. Based on work from
1062 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1063 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1064 [sftp.1]
1065 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1066 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1067 [sftp.1]
1068 pretty up significantly
1069 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1070 [sftp.1]
1071 .Bl-.El mismatch. markus ok
1072 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1073 [sftp-int.c]
1074 Check that target is a directory before doing ls; ok markus@
1075 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1076 [scp.c sftp-client.c sftp-server.c]
1077 unsigned long long -> %llu, not %qu. markus ok
1078 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1079 [sftp.1 sftp-int.c]
1080 more man page cleanup and sync of help text with man page; ok markus@
1081 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1082 [sftp-client.c]
1083 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1084 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1085 [sftp.c]
1086 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1087 <roumen.petrov@skalasoft.com>
1088 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1089 [sftp-int.c]
1090 portable; ok markus@
1091 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1092 [sftp-int.c]
1093 lowercase cmds[].c also; ok markus@
1094 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1095 [pathnames.h sftp.c]
1096 allow sftp over ssh protocol 1; ok djm@
1097 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1098 [scp.c]
1099 memory leak fix, and snprintf throughout
1100 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1101 [sftp-int.c]
1102 plug a memory leak
1103 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1104 [session.c sftp-client.c]
1105 %i -> %d
1106 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1107 [sftp-int.c]
1108 typo
1109 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1110 [sftp-int.c pathnames.h]
1111 _PATH_LS; ok markus@
1112 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1113 [sftp-int.c]
1114 Check for NULL attribs for chown, chmod & chgrp operations, only send
1115 relevant attribs back to server; ok markus@
96b64eb0 1116 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1117 [sftp.c]
1118 Use getopt to process commandline arguments
1119 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1120 [sftp.c ]
1121 Wait for ssh subprocess at exit
1122 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1123 [sftp-int.c]
1124 stat target for remote chdir before doing chdir
1125 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1126 [sftp.1]
1127 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1128 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1129 [sftp-int.c]
1130 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1131 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1132 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1133
6d1e1d2b 113420010209
1135 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1136 <rjmooney@mediaone.net>
bb0c1991 1137 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1138 main tree while porting forward. Pointed out by Lutz Jaenicke
1139 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1140 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1141 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1142 - (stevesk) OpenBSD sync:
1143 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1144 [auth2.c]
1145 strict checking
1146 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1147 [version.h]
1148 update to 2.3.2
1149 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1150 [auth2.c]
1151 fix typo
72b3f75d 1152 - (djm) Update spec files
0ed28836 1153 - (bal) OpenBSD sync:
1154 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1155 [scp.c]
1156 memory leak fix, and snprintf throughout
1fc8ccdf 1157 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1158 [clientloop.c]
1159 remove confusing callback code
0b202697 1160 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1161 - (bal) OpenBSD Sync (more):
1162 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1163 sync with netbsd tree changes.
1164 - more strict prototypes, include necessary headers
1165 - use paths.h/pathnames.h decls
1166 - size_t typecase to int -> u_long
1f3bf5aa 1167 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1168 [ssh.c]
1169 fatal() if subsystem fails
1170 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1171 [ssh.c]
1172 remove confusing callback code
1173 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1174 [ssh.c]
1175 add -1 option (force protocol version 1). ok markus@
1176 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1177 [ssh.c]
1178 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1179 - (bal) Missing 'const' in readpass.h
9c5a8165 1180 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1181 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1182 [sftp-client.c]
1183 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1184 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1185 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1186
6a25c04c 118720010208
1188 - (djm) Don't delete external askpass program in make uninstall target.
1189 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1190 - (djm) Fix linking of sftp, don't need arc4random any more.
1191 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1192 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1193
547519f0 119420010207
bee0a37e 1195 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1196 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1197 - (djm) Much KNF on PAM code
547519f0 1198 - (djm) Revise auth-pam.c conversation function to be a little more
1199 readable.
5c377b3b 1200 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1201 to before first prompt. Fixes hangs if last pam_message did not require
1202 a reply.
1203 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1204
547519f0 120520010205
2b87da3b 1206 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1207 that don't have NGROUPS_MAX.
57559587 1208 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1209 - (stevesk) OpenBSD sync:
1210 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1211 [many files; did this manually to our top-level source dir]
1212 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1213 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1214 [sftp-server.c]
1215 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1216 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1217 [sftp-int.c]
1218 ? == help
1219 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1220 [sftp-int.c]
1221 sort commands, so that abbreviations work as expected
1222 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1223 [sftp-int.c]
1224 debugging sftp: precedence and missing break. chmod, chown, chgrp
1225 seem to be working now.
1226 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1227 [sftp-int.c]
1228 use base 8 for umask/chmod
1229 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1230 [sftp-int.c]
1231 fix LCD
c44559d2 1232 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1233 [ssh.1]
1234 typo; dpo@club-internet.fr
a5930351 1235 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1236 [auth2.c authfd.c packet.c]
1237 remove duplicate #include's; ok markus@
6a416424 1238 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1239 [scp.c sshd.c]
1240 alpha happiness
1241 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1242 [sshd.c]
1243 precedence; ok markus@
02a024dd 1244 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1245 [ssh.c sshd.c]
1246 make the alpha happy
02a024dd 1247 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1248 [channels.c channels.h serverloop.c ssh.c]
547519f0 1249 do not disconnect if local port forwarding fails, e.g. if port is
1250 already in use
02a024dd 1251 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1252 [channels.c]
1253 use ipaddr in channel messages, ietf-secsh wants this
1254 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1255 [channels.c]
547519f0 1256 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1257 messages; bug report from edmundo@rano.org
a741554f 1258 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1259 [sshconnect2.c]
1260 unused
9378f292 1261 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1262 [sftp-client.c sftp-server.c]
1263 make gcc on the alpha even happier
1fc243d1 1264
547519f0 126520010204
781a0585 1266 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1267 - (bal) Minor Makefile fix
f0f14bea 1268 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1269 right.
78987b57 1270 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1271 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1272 - (djm) OpenBSD CVS sync:
1273 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1274 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1275 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1276 [sshd_config]
1277 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1278 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1279 [ssh.1 sshd.8 sshd_config]
1280 Skey is now called ChallengeResponse
1281 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1282 [sshd.8]
1283 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1284 channel. note from Erik.Anggard@cygate.se (pr/1659)
1285 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1286 [ssh.1]
1287 typos; ok markus@
1288 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1289 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1290 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1291 Basic interactive sftp client; ok theo@
1292 - (djm) Update RPM specs for new sftp binary
1293 - (djm) Update several bits for new optional reverse lookup stuff. I
1294 think I got them all.
8b061486 1295 - (djm) Makefile.in fixes
1aa00dcb 1296 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1297 SIGCHLD handler.
408ba72f 1298 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1299
547519f0 130020010203
63fe0529 1301 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1302 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1303 based file) to ensure #include space does not get confused.
f78888c7 1304 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1305 platforms so builds fail. (NeXT being a well known one)
63fe0529 1306
547519f0 130720010202
61e96248 1308 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1309 <vinschen@redhat.com>
71301416 1310 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1311 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1312
547519f0 131320010201
ad5075bd 1314 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1315 changes have occured to any of the supporting code. Patch by
1316 Roumen Petrov <roumen.petrov@skalasoft.com>
1317
9c8dbb1b 131820010131
37845585 1319 - (djm) OpenBSD CVS Sync:
1320 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1321 [sshconnect.c]
1322 Make warning message a little more consistent. ok markus@
8c89dd2b 1323 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1324 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1325 respectively.
c59dc6bd 1326 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1327 passwords.
9c8dbb1b 1328 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1329 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1330 assocated.
37845585 1331
9c8dbb1b 133220010130
39929cdb 1333 - (djm) OpenBSD CVS Sync:
1334 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1335 [channels.c channels.h clientloop.c serverloop.c]
1336 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1337 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1338 [canohost.c canohost.h channels.c clientloop.c]
1339 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1340 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1341 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1342 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1343 pkcs#1 attack
ae810de7 1344 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1345 [ssh.1 ssh.c]
1346 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1347 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1348
9c8dbb1b 134920010129
f29ef605 1350 - (stevesk) sftp-server.c: use %lld vs. %qd
1351
cb9da0fc 135220010128
1353 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1354 - (bal) OpenBSD Sync
9bd5b720 1355 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1356 [dispatch.c]
1357 re-keying is not supported; ok deraadt@
5fb622e4 1358 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1359 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1360 cleanup AUTHORS sections
9bd5b720 1361 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1362 [sshd.c sshd.8]
9bd5b720 1363 remove -Q, no longer needed
1364 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1365 [readconf.c ssh.1]
9bd5b720 1366 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1367 ok markus@
6f37606e 1368 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1369 [sshd.8]
6f37606e 1370 spelling. ok markus@
95f4ccfb 1371 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1372 [xmalloc.c]
1373 use size_t for strlen() return. ok markus@
6f37606e 1374 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1375 [authfile.c]
1376 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1377 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1378 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1379 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1380 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1381 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1382 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1383 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1384 $OpenBSD$
b0e305c9 1385 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1386
c9606e03 138720010126
61e96248 1388 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1389 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1390 - (bal) OpenBSD Sync
1391 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1392 [ssh-agent.c]
1393 call _exit() in signal handler
c9606e03 1394
d7d5f0b2 139520010125
1396 - (djm) Sync bsd-* support files:
1397 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1398 [rresvport.c bindresvport.c]
61e96248 1399 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1400 agreed on, which will be happy for the future. bindresvport_sa() for
1401 sockaddr *, too. docs later..
1402 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1403 [bindresvport.c]
61e96248 1404 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1405 the actual family being processed
e1dd3a7a 1406 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1407 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1408 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1409 - (bal) OpenBSD Resync
1410 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1411 [channels.c]
1412 missing freeaddrinfo(); ok markus@
d7d5f0b2 1413
556eb464 141420010124
1415 - (bal) OpenBSD Resync
1416 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1417 [ssh.h]
61e96248 1418 nuke comment
1aecda34 1419 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1420 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1421 patch by Tim Rice <tim@multitalents.net>
1422 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1423 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1424
effa6591 142520010123
1426 - (bal) regexp.h typo in configure.in. Should have been regex.h
1427 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1428 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1429 - (bal) OpenBSD Resync
1430 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1431 [auth-krb4.c sshconnect1.c]
1432 only AFS needs radix.[ch]
1433 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1434 [auth2.c]
1435 no need to include; from mouring@etoh.eviladmin.org
1436 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1437 [key.c]
1438 free() -> xfree(); ok markus@
1439 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1440 [sshconnect2.c sshd.c]
1441 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1442 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1443 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1444 sshconnect1.c sshconnect2.c sshd.c]
1445 rename skey -> challenge response.
1446 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1447
effa6591 1448
42f11eb2 144920010122
1450 - (bal) OpenBSD Resync
1451 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1452 [servconf.c ssh.h sshd.c]
1453 only auth-chall.c needs #ifdef SKEY
1454 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1455 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1456 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1457 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1458 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1459 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1460 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1461 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1462 [sshd.8]
1463 fix typo; from stevesk@
1464 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1465 [ssh-dss.c]
61e96248 1466 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1467 stevesk@
1468 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1469 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1470 pass the filename to auth_parse_options()
61e96248 1471 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1472 [readconf.c]
1473 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1474 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1475 [sshconnect2.c]
1476 dh_new_group() does not return NULL. ok markus@
1477 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1478 [ssh-add.c]
61e96248 1479 do not loop forever if askpass does not exist; from
42f11eb2 1480 andrew@pimlott.ne.mediaone.net
1481 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1482 [servconf.c]
1483 Check for NULL return from strdelim; ok markus
1484 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1485 [readconf.c]
1486 KNF; ok markus
1487 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1488 [ssh-keygen.1]
1489 remove -R flag; ok markus@
1490 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1491 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1492 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1493 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1494 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1495 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1496 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1497 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1498 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1499 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1500 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1501 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1502 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1503 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1504 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1505 #includes. rename util.[ch] -> misc.[ch]
1506 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1507 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1508 conflict when compiling for non-kerb install
1509 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1510 on 1/19.
1511
6005a40c 151220010120
1513 - (bal) OpenBSD Resync
1514 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1515 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1516 only auth-chall.c needs #ifdef SKEY
47af6577 1517 - (bal) Slight auth2-pam.c clean up.
1518 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1519 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1520
922e6493 152120010119
1522 - (djm) Update versions in RPM specfiles
59c97189 1523 - (bal) OpenBSD Resync
1524 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1525 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1526 sshd.8 sshd.c]
61e96248 1527 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1528 systems
1529 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1530 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1531 session.h sshconnect1.c]
1532 1) removes fake skey from sshd, since this will be much
1533 harder with /usr/libexec/auth/login_XXX
1534 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1535 3) make addition of BSD_AUTH and other challenge reponse methods
1536 easier.
1537 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1538 [auth-chall.c auth2-chall.c]
1539 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1540 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1541 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1542 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1543 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1544
b5c334cc 154520010118
1546 - (bal) Super Sized OpenBSD Resync
1547 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1548 [sshd.c]
1549 maxfd+1
1550 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1551 [ssh-keygen.1]
1552 small ssh-keygen manpage cleanup; stevesk@pobox.com
1553 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1554 [scp.c ssh-keygen.c sshd.c]
1555 getopt() returns -1 not EOF; stevesk@pobox.com
1556 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1557 [ssh-keyscan.c]
1558 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1559 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1560 [ssh-keyscan.c]
1561 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1562 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1563 [ssh-add.c]
1564 typo, from stevesk@sweden.hp.com
1565 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1566 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1567 split out keepalive from packet_interactive (from dale@accentre.com)
1568 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1569 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1570 [packet.c packet.h]
1571 reorder, typo
1572 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1573 [auth-options.c]
1574 fix comment
1575 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1576 [session.c]
1577 Wall
61e96248 1578 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1579 [clientloop.h clientloop.c ssh.c]
1580 move callback to headerfile
1581 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1582 [ssh.c]
1583 use log() instead of stderr
1584 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1585 [dh.c]
1586 use error() not stderr!
1587 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1588 [sftp-server.c]
1589 rename must fail if newpath exists, debug off by default
1590 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1591 [sftp-server.c]
1592 readable long listing for sftp-server, ok deraadt@
1593 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1594 [key.c ssh-rsa.c]
61e96248 1595 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1596 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1597 since they are in the wrong format, too. they must be removed from
b5c334cc 1598 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1599 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1600 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1601 BN_num_bits(rsa->n) >= 768.
1602 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1603 [sftp-server.c]
1604 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1605 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1606 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1607 indent
1608 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1609 be missing such feature.
1610
61e96248 1611
52ce34a2 161220010117
1613 - (djm) Only write random seed file at exit
717057b6 1614 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1615 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1616 provides a crypt() of its own)
1617 - (djm) Avoid a warning in bsd-bindresvport.c
1618 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1619 can cause weird segfaults errors on Solaris
8694a1ce 1620 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1621 - (djm) Add --with-pam to RPM spec files
52ce34a2 1622
2fd3c144 162320010115
1624 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1625 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1626
63b68889 162720010114
1628 - (stevesk) initial work for OpenBSD "support supplementary group in
1629 {Allow,Deny}Groups" patch:
1630 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1631 - add bsd-getgrouplist.h
1632 - new files groupaccess.[ch]
1633 - build but don't use yet (need to merge auth.c changes)
c6a69271 1634 - (stevesk) complete:
1635 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1636 [auth.c sshd.8]
1637 support supplementary group in {Allow,Deny}Groups
1638 from stevesk@pobox.com
61e96248 1639
f546c780 164020010112
1641 - (bal) OpenBSD Sync
1642 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1643 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1644 cleanup sftp-server implementation:
547519f0 1645 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1646 parse SSH2_FILEXFER_ATTR_EXTENDED
1647 send SSH2_FX_EOF if readdir returns no more entries
1648 reply to SSH2_FXP_EXTENDED message
1649 use #defines from the draft
1650 move #definations to sftp.h
f546c780 1651 more info:
61e96248 1652 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1653 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1654 [sshd.c]
1655 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1656 because it calls log()
f546c780 1657 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1658 [packet.c]
1659 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1660
9548d6c8 166120010110
1662 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1663 Bladt Norbert <Norbert.Bladt@adi.ch>
1664
af972861 166520010109
1666 - (bal) Resync CVS ID of cli.c
4b80e97b 1667 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1668 code.
eea39c02 1669 - (bal) OpenBSD Sync
1670 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1671 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1672 sshd_config version.h]
1673 implement option 'Banner /etc/issue.net' for ssh2, move version to
1674 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1675 is enabled).
1676 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1677 [channels.c ssh-keyscan.c]
1678 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1679 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1680 [sshconnect1.c]
1681 more cleanups and fixes from stevesk@pobox.com:
1682 1) try_agent_authentication() for loop will overwrite key just
1683 allocated with key_new(); don't alloc
1684 2) call ssh_close_authentication_connection() before exit
1685 try_agent_authentication()
1686 3) free mem on bad passphrase in try_rsa_authentication()
1687 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1688 [kex.c]
1689 missing free; thanks stevesk@pobox.com
f1c4659d 1690 - (bal) Detect if clock_t structure exists, if not define it.
1691 - (bal) Detect if O_NONBLOCK exists, if not define it.
1692 - (bal) removed news4-posix.h (now empty)
1693 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1694 instead of 'int'
adc83ebf 1695 - (stevesk) sshd_config: sync
4f771a33 1696 - (stevesk) defines.h: remove spurious ``;''
af972861 1697
bbcf899f 169820010108
1699 - (bal) Fixed another typo in cli.c
1700 - (bal) OpenBSD Sync
1701 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1702 [cli.c]
1703 typo
1704 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1705 [cli.c]
1706 missing free, stevesk@pobox.com
1707 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1708 [auth1.c]
1709 missing free, stevesk@pobox.com
1710 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1711 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1712 ssh.h sshd.8 sshd.c]
1713 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1714 syslog priority changes:
1715 fatal() LOG_ERR -> LOG_CRIT
1716 log() LOG_INFO -> LOG_NOTICE
b8c37305 1717 - Updated TODO
bbcf899f 1718
9616313f 171920010107
1720 - (bal) OpenBSD Sync
1721 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1722 [ssh-rsa.c]
1723 remove unused
1724 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1725 [ssh-keyscan.1]
1726 missing .El
1727 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1728 [session.c sshconnect.c]
1729 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1730 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1731 [ssh.1 sshd.8]
1732 Mention AES as available SSH2 Cipher; ok markus
1733 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1734 [sshd.c]
1735 sync usage()/man with defaults; from stevesk@pobox.com
1736 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1737 [sshconnect2.c]
1738 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1739 that prints a banner (e.g. /etc/issue.net)
61e96248 1740
1877dc0c 174120010105
1742 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1743 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1744
488c06c8 174520010104
1746 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1747 work by Chris Vaughan <vaughan99@yahoo.com>
1748
7c49df64 174920010103
1750 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1751 tree (mainly positioning)
1752 - (bal) OpenSSH CVS Update
1753 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1754 [packet.c]
1755 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1756 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1757 [sshconnect.c]
61e96248 1758 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1759 ip_status == HOST_CHANGED
61e96248 1760 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1761 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1762 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1763 patch by Tim Rice <tim@multitalents.net>
1764 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1765 and sftp-server.8 manpage.
7c49df64 1766
a421e945 176720010102
1768 - (bal) OpenBSD CVS Update
1769 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1770 [scp.c]
1771 use shared fatal(); from stevesk@pobox.com
1772
0efc80a7 177320001231
1774 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1775 for multiple reasons.
b1335fdf 1776 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1777
efcae5b1 177820001230
1779 - (bal) OpenBSD CVS Update
1780 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1781 [ssh-keygen.c]
1782 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1783 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1784 [channels.c]
1785 missing xfree; from vaughan99@yahoo.com
efcae5b1 1786 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1787 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1788 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1789 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1790 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1791 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1792
179320001229
61e96248 1794 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1795 Kurz <shorty@debian.org>
8abcdba4 1796 - (bal) OpenBSD CVS Update
1797 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1798 [auth.h auth2.c]
1799 count authentication failures only
1800 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1801 [sshconnect.c]
1802 fingerprint for MITM attacks, too.
1803 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1804 [sshd.8 sshd.c]
1805 document -D
1806 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1807 [serverloop.c]
1808 less chatty
1809 - markus@cvs.openbsd.org 2000/12/27 12:34
1810 [auth1.c sshconnect2.c sshd.c]
1811 typo
1812 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1813 [readconf.c readconf.h ssh.1 sshconnect.c]
1814 new option: HostKeyAlias: allow the user to record the host key
1815 under a different name. This is useful for ssh tunneling over
1816 forwarded connections or if you run multiple sshd's on different
1817 ports on the same machine.
1818 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1819 [ssh.1 ssh.c]
1820 multiple -t force pty allocation, document ORIGINAL_COMMAND
1821 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1822 [sshd.8]
1823 update for ssh-2
c52c7082 1824 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1825 fix merge.
0dd78cd8 1826
8f523d67 182720001228
1828 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1829 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1830 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1831 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1832 header. Patch by Tim Rice <tim@multitalents.net>
1833 - Updated TODO w/ known HP/UX issue
1834 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1835 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1836
b03bd394 183720001227
61e96248 1838 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1839 Takumi Yamane <yamtak@b-session.com>
1840 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1841 by Corinna Vinschen <vinschen@redhat.com>
1842 - (djm) Fix catman-do target for non-bash
61e96248 1843 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1844 Takumi Yamane <yamtak@b-session.com>
1845 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1846 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1847 - (djm) Fix catman-do target for non-bash
61e96248 1848 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1849 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1850 'RLIMIT_NOFILE'
61e96248 1851 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1852 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1853 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1854
8d88011e 185520001223
1856 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1857 if a change to config.h has occurred. Suggested by Gert Doering
1858 <gert@greenie.muc.de>
1859 - (bal) OpenBSD CVS Update:
1860 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1861 [ssh-keygen.c]
1862 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1863
1e3b8b07 186420001222
1865 - Updated RCSID for pty.c
1866 - (bal) OpenBSD CVS Updates:
1867 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1868 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1869 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1870 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1871 [authfile.c]
1872 allow ssh -i userkey for root
1873 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1874 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1875 fix prototypes; from stevesk@pobox.com
1876 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1877 [sshd.c]
1878 init pointer to NULL; report from Jan.Ivan@cern.ch
1879 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1880 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1881 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1882 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1883 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1884 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1885 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1886 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1887 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1888 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1889 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1890 unsigned' with u_char.
1891
67b0facb 189220001221
1893 - (stevesk) OpenBSD CVS updates:
1894 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1895 [authfile.c channels.c sftp-server.c ssh-agent.c]
1896 remove() -> unlink() for consistency
1897 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1898 [ssh-keyscan.c]
1899 replace <ssl/x.h> with <openssl/x.h>
1900 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1901 [uidswap.c]
1902 typo; from wsanchez@apple.com
61e96248 1903
adeebd37 190420001220
61e96248 1905 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1906 and Linux-PAM. Based on report and fix from Andrew Morgan
1907 <morgan@transmeta.com>
1908
f072c47a 190920001218
1910 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1911 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1912 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1913
731c1541 191420001216
1915 - (stevesk) OpenBSD CVS updates:
1916 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1917 [scp.c]
1918 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1919 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1920 [scp.c]
1921 unused; from stevesk@pobox.com
1922
227e8e86 192320001215
9853409f 1924 - (stevesk) Old OpenBSD patch wasn't completely applied:
1925 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1926 [scp.c]
1927 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1928 - (stevesk) OpenBSD CVS updates:
1929 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1930 [ssh-keyscan.c]
1931 fatal already adds \n; from stevesk@pobox.com
1932 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1933 [ssh-agent.c]
1934 remove redundant spaces; from stevesk@pobox.com
1935 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1936 [pty.c]
1937 When failing to set tty owner and mode on a read-only filesystem, don't
1938 abort if the tty already has correct owner and reasonably sane modes.
1939 Example; permit 'root' to login to a firewall with read-only root fs.
1940 (markus@ ok)
1941 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1942 [pty.c]
1943 KNF
6ffc9c88 1944 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1945 [sshd.c]
1946 source port < 1024 is no longer required for rhosts-rsa since it
1947 adds no additional security.
1948 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1949 [ssh.1 ssh.c]
1950 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1951 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1952 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1953 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1954 [scp.c]
1955 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1956 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1957 [kex.c kex.h sshconnect2.c sshd.c]
1958 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1959
6c935fbd 196020001213
1961 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1962 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1963 - (stevesk) OpenBSD CVS update:
1fe6a48f 1964 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1965 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1966 consistently use __progname; from stevesk@pobox.com
6c935fbd 1967
367d1840 196820001211
1969 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1970 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1971 <pekka@netcore.fi>
e3a70753 1972 - (bal) OpenbSD CVS update
1973 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1974 [sshconnect1.c]
1975 always request new challenge for skey/tis-auth, fixes interop with
1976 other implementations; report from roth@feep.net
367d1840 1977
6b523bae 197820001210
1979 - (bal) OpenBSD CVS updates
61e96248 1980 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1981 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1982 undo rijndael changes
61e96248 1983 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1984 [rijndael.c]
1985 fix byte order bug w/o introducing new implementation
61e96248 1986 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1987 [sftp-server.c]
1988 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1989 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1990 [ssh-agent.c]
1991 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1992 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1993 [compat.c]
1994 remove unnecessary '\n'
6b523bae 1995
ce9c0b75 199620001209
6b523bae 1997 - (bal) OpenBSD CVS updates:
61e96248 1998 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1999 [ssh.1]
2000 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2001
f72fc97f 200220001207
6b523bae 2003 - (bal) OpenBSD CVS updates:
61e96248 2004 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2005 [compat.c compat.h packet.c]
2006 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2007 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2008 [rijndael.c]
2009 unexpand(1)
61e96248 2010 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2011 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2012 new rijndael implementation. fixes endian bugs
f72fc97f 2013
97fb6912 201420001206
6b523bae 2015 - (bal) OpenBSD CVS updates:
97fb6912 2016 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2017 [channels.c channels.h clientloop.c serverloop.c]
2018 async connects for -R/-L; ok deraadt@
2019 - todd@cvs.openssh.org 2000/12/05 16:47:28
2020 [sshd.c]
2021 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2022 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2023 have it (used in ssh-keyscan).
227e8e86 2024 - (stevesk) OpenBSD CVS update:
f20255cb 2025 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2026 [ssh-keyscan.c]
2027 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2028
f6fdbddf 202920001205
6b523bae 2030 - (bal) OpenBSD CVS updates:
f6fdbddf 2031 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2032 [ssh-keyscan.c ssh-keyscan.1]
2033 David Maziere's ssh-keyscan, ok niels@
2034 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2035 to the recent OpenBSD source tree.
835d2104 2036 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2037
cbc5abf9 203820001204
2039 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2040 defining -POSIX.
2041 - (bal) OpenBSD CVS updates:
2042 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2043 [compat.c]
2044 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2045 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2046 [compat.c]
61e96248 2047 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2048 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2049 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2050 [auth2.c compat.c compat.h sshconnect2.c]
2051 support f-secure/ssh.com 2.0.12; ok niels@
2052
0b6fbf03 205320001203
cbc5abf9 2054 - (bal) OpenBSD CVS updates:
0b6fbf03 2055 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2056 [channels.c]
61e96248 2057 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2058 ok neils@
2059 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2060 [cipher.c]
2061 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2062 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2063 [ssh-agent.c]
2064 agents must not dump core, ok niels@
61e96248 2065 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2066 [ssh.1]
2067 T is for both protocols
2068 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2069 [ssh.1]
2070 typo; from green@FreeBSD.org
2071 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2072 [ssh.c]
2073 check -T before isatty()
2074 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2075 [sshconnect.c]
61e96248 2076 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2077 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2078 [sshconnect.c]
2079 disable agent/x11/port fwding if hostkey has changed; ok niels@
2080 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2081 [sshd.c]
2082 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2083 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2084 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2085 PAM authentication using KbdInteractive.
2086 - (djm) Added another TODO
0b6fbf03 2087
90f4078a 208820001202
2089 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2090 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2091 <mstone@cs.loyola.edu>
2092
dcef6523 209320001129
7062c40f 2094 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2095 if there are background children with open fds.
c193d002 2096 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2097 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2098 still fail during compilation of sftp-server).
2099 - (djm) Fail if ar is not found during configure
c523303b 2100 - (djm) OpenBSD CVS updates:
2101 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2102 [sshd.8]
2103 talk about /etc/primes, okay markus@
2104 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2105 [ssh.c sshconnect1.c sshconnect2.c]
2106 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2107 defaults
2108 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2109 [sshconnect1.c]
2110 reorder check for illegal ciphers, bugreport from espie@
2111 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2112 [ssh-keygen.c ssh.h]
2113 print keytype when generating a key.
2114 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2115 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2116 more manpage paths in fixpaths calls
2117 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2118 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2119
e879a080 212020001125
2121 - (djm) Give up privs when reading seed file
2122
d343d900 212320001123
2124 - (bal) Merge OpenBSD changes:
2125 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2126 [auth-options.c]
61e96248 2127 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2128 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2129 [dh.c]
2130 do not use perror() in sshd, after child is forked()
2131 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2132 [auth-rsa.c]
2133 parse option only if key matches; fix some confusing seen by the client
2134 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2135 [session.c]
2136 check no_agent_forward_flag for ssh-2, too
2137 - markus@cvs.openbsd.org 2000/11/15
2138 [ssh-agent.1]
2139 reorder SYNOPSIS; typo, use .It
2140 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2141 [ssh-agent.c]
2142 do not reorder keys if a key is removed
2143 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2144 [ssh.c]
61e96248 2145 just ignore non existing user keys
d343d900 2146 - millert@cvs.openbsd.org 200/11/15 20:24:43
2147 [ssh-keygen.c]
2148 Add missing \n at end of error message.
2149
0b49a754 215020001122
2151 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2152 are compilable.
2153 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2154
fab2e5d3 215520001117
2156 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2157 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2158 - (stevesk) Reworked progname support.
260d427b 2159 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2160 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2161
c2207f11 216220001116
2163 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2164 releases.
2165 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2166 <roth@feep.net>
2167
3d398e04 216820001113
61e96248 2169 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2170 contrib/README
fa08c86b 2171 - (djm) Merge OpenBSD changes:
2172 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2173 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2174 [session.c ssh.c]
2175 agent forwarding and -R for ssh2, based on work from
2176 jhuuskon@messi.uku.fi
2177 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2178 [ssh.c sshconnect.c sshd.c]
2179 do not disabled rhosts(rsa) if server port > 1024; from
2180 pekkas@netcore.fi
2181 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2182 [sshconnect.c]
2183 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2184 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2185 [auth1.c]
2186 typo; from mouring@pconline.com
2187 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2188 [ssh-agent.c]
2189 off-by-one when removing a key from the agent
2190 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2191 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2192 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2193 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2194 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2195 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2196 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2197 add support for RSA to SSH2. please test.
2198 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2199 RSA and DSA are used by SSH2.
2200 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2201 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2202 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2203 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2204 - (djm) Change to interim version
5733a41a 2205 - (djm) Fix RPM spec file stupidity
6fff1ac4 2206 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2207
d287c664 220820001112
2209 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2210 Phillips Porch <root@theporch.com>
3d398e04 2211 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2212 <dcp@sgi.com>
a3bf38d0 2213 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2214 failed ioctl(TIOCSCTTY) call.
d287c664 2215
3c4d4fef 221620001111
2217 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2218 packaging files
35325fd4 2219 - (djm) Fix new Makefile.in warnings
61e96248 2220 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2221 promoted to type int. Report and fix from Dan Astoorian
027bf205 2222 <djast@cs.toronto.edu>
61e96248 2223 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2224 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2225
3e366738 222620001110
2227 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2228 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2229 - (bal) Added in check to verify S/Key library is being detected in
2230 configure.in
61e96248 2231 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2232 Patch by Mark Miller <markm@swoon.net>
2233 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2234 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2235 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2236
373998a4 223720001107
e506ee73 2238 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2239 Mark Miller <markm@swoon.net>
373998a4 2240 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2241 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2242 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2243 Mark D. Roth <roth@feep.net>
373998a4 2244
ac89998a 224520001106
2246 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2247 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2248 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2249 maintained FAQ on www.openssh.com
73bd30fe 2250 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2251 <pekkas@netcore.fi>
2252 - (djm) Don't need X11-askpass in RPM spec file if building without it
2253 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2254 - (djm) Release 2.3.0p1
97b378bf 2255 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2256 Asplund <aspa@kronodoc.fi>
2257 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2258
b850ecd9 225920001105
2260 - (bal) Sync with OpenBSD:
2261 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2262 [compat.c]
2263 handle all old openssh versions
2264 - markus@cvs.openbsd.org 2000/10/31 13:1853
2265 [deattack.c]
2266 so that large packets do not wrap "n"; from netbsd
2267 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2268 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2269 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2270 setsid() into more common files
96054e6f 2271 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2272 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2273 bsd-waitpid.c
b850ecd9 2274
75b90ced 227520001029
2276 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2277 - (stevesk) Create contrib/cygwin/ directory; patch from
2278 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2279 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2280 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2281
344f2b94 228220001028
61e96248 2283 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2284 <Philippe.WILLEM@urssaf.fr>
240ae474 2285 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2286 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2287 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2288 - (djm) Sync with OpenBSD:
2289 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2290 [ssh.1]
2291 fixes from pekkas@netcore.fi
2292 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2293 [atomicio.c]
2294 return number of characters processed; ok deraadt@
2295 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2296 [atomicio.c]
2297 undo
2298 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2299 [scp.c]
2300 replace atomicio(read,...) with read(); ok deraadt@
2301 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2302 [session.c]
2303 restore old record login behaviour
2304 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2305 [auth-skey.c]
2306 fmt string problem in unused code
2307 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2308 [sshconnect2.c]
2309 don't reference freed memory. okay deraadt@
2310 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2311 [canohost.c]
2312 typo, eramore@era-t.ericsson.se; ok niels@
2313 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2314 [cipher.c]
2315 non-alignment dependent swap_bytes(); from
2316 simonb@wasabisystems.com/netbsd
2317 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2318 [compat.c]
2319 add older vandyke products
2320 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2321 [channels.c channels.h clientloop.c serverloop.c session.c]
2322 [ssh.c util.c]
61e96248 2323 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2324 client ttys).
344f2b94 2325
ddc49b5c 232620001027
2327 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2328
48e7916f 232920001025
2330 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2331 builtin entropy code to read it.
2332 - (djm) Prefer builtin regex to PCRE.
00937921 2333 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2334 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2335 <proski@gnu.org>
48e7916f 2336
8dcda1e3 233720001020
2338 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2339 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2340 is more correct then current version.
8dcda1e3 2341
f5af5cd5 234220001018
2343 - (stevesk) Add initial support for setproctitle(). Current
2344 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2345 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2346
2f31bdd6 234720001017
2348 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2349 <vinschen@cygnus.com>
ba7a3f40 2350 - (djm) Don't rely on atomicio's retval to determine length of askpass
2351 supplied passphrase. Problem report from Lutz Jaenicke
2352 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2353 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2354 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2355 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2356
33de75a3 235720001016
2358 - (djm) Sync with OpenBSD:
2359 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2360 [cipher.c]
2361 debug3
2362 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2363 [scp.c]
2364 remove spaces from arguments; from djm@mindrot.org
2365 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2366 [ssh.1]
2367 Cipher is for SSH-1 only
2368 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2369 [servconf.c servconf.h serverloop.c session.c sshd.8]
2370 AllowTcpForwarding; from naddy@
2371 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2372 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2373 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2374 needs to be changed for interoperability reasons
2375 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2376 [auth-rsa.c]
2377 do not send RSA challenge if key is not allowed by key-options; from
2378 eivind@ThinkSec.com
2379 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2380 [rijndael.c session.c]
2381 typos; from stevesk@sweden.hp.com
2382 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2383 [rijndael.c]
2384 typo
61e96248 2385 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2386 through diffs
61e96248 2387 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2388 <pekkas@netcore.fi>
aa0289fe 2389 - (djm) Update version in Redhat spec file
61e96248 2390 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2391 Redhat 7.0 spec file
5b2d4b75 2392 - (djm) Make inability to read/write PRNG seedfile non-fatal
2393
33de75a3 2394
4d670c24 239520001015
2396 - (djm) Fix ssh2 hang on background processes at logout.
2397
71dfaf1c 239820001014
443172c4 2399 - (bal) Add support for realpath and getcwd for platforms with broken
2400 or missing realpath implementations for sftp-server.
2401 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2402 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2403 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2404 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2405 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2406 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2407 - (djm) Big OpenBSD sync:
2408 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2409 [log.c]
2410 allow loglevel debug
2411 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2412 [packet.c]
2413 hmac->mac
2414 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2415 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2416 move fake-auth from auth1.c to individual auth methods, disables s/key in
2417 debug-msg
2418 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2419 ssh.c
2420 do not resolve canonname, i have no idea why this was added oin ossh
2421 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2422 ssh-keygen.1 ssh-keygen.c
2423 -X now reads private ssh.com DSA keys, too.
2424 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2425 auth-options.c
2426 clear options on every call.
2427 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2428 authfd.c authfd.h
2429 interop with ssh-agent2, from <res@shore.net>
2430 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2431 compat.c
2432 use rexexp for version string matching
2433 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2434 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2435 First rough implementation of the diffie-hellman group exchange. The
2436 client can ask the server for bigger groups to perform the diffie-hellman
2437 in, thus increasing the attack complexity when using ciphers with longer
2438 keys. University of Windsor provided network, T the company.
2439 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2440 [auth-rsa.c auth2.c]
2441 clear auth options unless auth sucessfull
2442 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2443 [auth-options.h]
2444 clear auth options unless auth sucessfull
2445 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2446 [scp.1 scp.c]
2447 support 'scp -o' with help from mouring@pconline.com
2448 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2449 [dh.c]
2450 Wall
2451 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2452 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2453 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2454 add support for s/key (kbd-interactive) to ssh2, based on work by
2455 mkiernan@avantgo.com and me
2456 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2457 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2458 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2459 [sshconnect2.c sshd.c]
2460 new cipher framework
2461 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2462 [cipher.c]
2463 remove DES
2464 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2465 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2466 enable DES in SSH-1 clients only
2467 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2468 [kex.h packet.c]
2469 remove unused
2470 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2471 [sshd.c]
2472 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2473 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2474 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2475 rijndael/aes support
2476 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2477 [sshd.8]
2478 more info about -V
2479 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2480 [myproposal.h]
2481 prefer no compression
3ed32516 2482 - (djm) Fix scp user@host handling
2483 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2484 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2485 u_intXX_t types on all platforms.
9ea53ba5 2486 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2487 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2488 be bypassed.
f5665f6f 2489 - (stevesk) Display correct path to ssh-askpass in configure output.
2490 Report from Lutz Jaenicke.
71dfaf1c 2491
ebd782f7 249220001007
2493 - (stevesk) Print PAM return value in PAM log messages to aid
2494 with debugging.
97994d32 2495 - (stevesk) Fix detection of pw_class struct member in configure;
2496 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2497
47a134c1 249820001002
2499 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2500 - (djm) Add host system and CC to end-of-configure report. Suggested by
2501 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2502
7322ef0e 250320000931
2504 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2505
6ac7829a 250620000930
b6490dcb 2507 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2508 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2509 Ben Lindstrom <mouring@pconline.com>
2510 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2511 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2512 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2513 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2514 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2515 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2516 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2517 - (djm) Add LICENSE to RPM spec files
de273eef 2518 - (djm) CVS OpenBSD sync:
2519 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2520 [clientloop.c]
2521 use debug2
2522 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2523 [auth2.c sshconnect2.c]
2524 use key_type()
2525 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2526 [channels.c]
2527 debug -> debug2 cleanup
61e96248 2528 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2529 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2530 <Alain.St-Denis@ec.gc.ca>
61e96248 2531 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2532 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2533 J. Barry <don@astro.cornell.edu>
6ac7829a 2534
c5d85828 253520000929
2536 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2537 - (djm) Another off-by-one fix from Pavel Kankovsky
2538 <peak@argo.troja.mff.cuni.cz>
22d89d24 2539 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2540 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2541 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2542 <tim@multitalents.net>
c5d85828 2543
6fd7f731 254420000926
2545 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2546 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2547 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2548 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2549
2f125ca1 255020000924
2551 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2552 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2553 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2554 <markm@swoon.net>
2f125ca1 2555
764d4113 255620000923
61e96248 2557 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2558 <stevesk@sweden.hp.com>
777319db 2559 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2560 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2561 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2562 <stevesk@sweden.hp.com>
e79b44e1 2563 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2564 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2565 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2566 - (djm) OpenBSD CVS sync:
2567 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2568 [sshconnect2.c sshd.c]
2569 fix DEBUG_KEXDH
2570 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2571 [sshconnect.c]
2572 yes no; ok niels@
2573 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2574 [sshd.8]
2575 typo
2576 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2577 [serverloop.c]
2578 typo
2579 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2580 scp.c
2581 utime() to utimes(); mouring@pconline.com
2582 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2583 sshconnect2.c
2584 change login logic in ssh2, allows plugin of other auth methods
2585 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2586 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2587 [serverloop.c]
2588 add context to dispatch_run
2589 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2590 authfd.c authfd.h ssh-agent.c
2591 bug compat for old ssh.com software
764d4113 2592
7f377177 259320000920
2594 - (djm) Fix bad path substitution. Report from Andrew Miner
2595 <asminer@cs.iastate.edu>
2596
bcbf86ec 259720000916
61e96248 2598 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2599 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2600 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2601 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2602 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2603 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2604 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2605 password change patch.
2606 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2607 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2608 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2609 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2610 - (djm) Re-enable int64_t types - we need them for sftp
2611 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2612 - (djm) Update Redhat SPEC file accordingly
2613 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2614 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2615 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2616 <Dirk.DeWachter@rug.ac.be>
61e96248 2617 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2618 <larry.jones@sdrc.com>
2619 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2620 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2621 - (djm) Merge OpenBSD changes:
2622 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2623 [session.c]
2624 print hostname (not hushlogin)
2625 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2626 [authfile.c ssh-add.c]
2627 enable ssh-add -d for DSA keys
2628 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2629 [sftp-server.c]
2630 cleanup
2631 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2632 [authfile.h]
2633 prototype
2634 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2635 [ALL]
61e96248 2636 cleanup copyright notices on all files. I have attempted to be
2637 accurate with the details. everything is now under Tatu's licence
2638 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2639 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2640 licence. We're not changing any rules, just being accurate.
2641 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2642 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2643 cleanup window and packet sizes for ssh2 flow control; ok niels
2644 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2645 [scp.c]
2646 typo
2647 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2648 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2649 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2650 [pty.c readconf.c]
2651 some more Copyright fixes
2652 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2653 [README.openssh2]
2654 bye bye
2655 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2656 [LICENCE cipher.c]
2657 a few more comments about it being ARC4 not RC4
2658 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2659 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2660 multiple debug levels
2661 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2662 [clientloop.c]
2663 typo
2664 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2665 [ssh-agent.c]
2666 check return value for setenv(3) for failure, and deal appropriately
2667
deb8d717 266820000913
2669 - (djm) Fix server not exiting with jobs in background.
2670
b5e300c2 267120000905
2672 - (djm) Import OpenBSD CVS changes
2673 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2674 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2675 implement a SFTP server. interops with sftp2, scp2 and the windows
2676 client from ssh.com
2677 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2678 [README.openssh2]
2679 sync
2680 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2681 [session.c]
2682 Wall
2683 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2684 [authfd.c ssh-agent.c]
2685 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2686 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2687 [scp.1 scp.c]
2688 cleanup and fix -S support; stevesk@sweden.hp.com
2689 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2690 [sftp-server.c]
2691 portability fixes
2692 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2693 [sftp-server.c]
2694 fix cast; mouring@pconline.com
2695 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2696 [ssh-add.1 ssh.1]
2697 add missing .El against .Bl.
2698 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2699 [session.c]
2700 missing close; ok theo
2701 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2702 [session.c]
2703 fix get_last_login_time order; from andre@van-veen.de
2704 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2705 [sftp-server.c]
2706 more cast fixes; from mouring@pconline.com
2707 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2708 [session.c]
2709 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2710 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2711 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2712
1e61f54a 271320000903
2714 - (djm) Fix Redhat init script
2715
c80876b4 271620000901
2717 - (djm) Pick up Jim's new X11-askpass
2718 - (djm) Release 2.2.0p1
2719
8b4a0d08 272020000831
bcbf86ec 2721 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2722 <acox@cv.telegroup.com>
b817711d 2723 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2724
0b65b628 272520000830
2726 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2727 - (djm) Periodically rekey arc4random
2728 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2729 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2730 <stevesk@sweden.hp.com>
b33a2e6e 2731 - (djm) Quieten the pam delete credentials error message
44839801 2732 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2733 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2734 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2735 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2736
9aaf9be4 273720000829
bcbf86ec 2738 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2739 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2740 Garrick James <garrick@james.net>
b5f90139 2741 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2742 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2743 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2744 - More OpenBSD updates:
2745 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2746 [scp.c]
2747 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2748 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2749 [session.c]
2750 Wall
2751 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2752 [compat.c]
2753 ssh.com-2.3.0
2754 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2755 [compat.c]
2756 compatibility with future ssh.com versions
2757 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2758 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2759 print uid/gid as unsigned
2760 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2761 [ssh.c]
2762 enable -n and -f for ssh2
2763 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2764 [ssh.c]
2765 allow combination of -N and -f
2766 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2767 [util.c]
2768 util.c
2769 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2770 [util.c]
2771 undo
2772 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2773 [util.c]
2774 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2775
137d7b6c 277620000823
2777 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2778 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2779 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2780 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2781 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2782 - (djm) Add local version to version.h
ea788c22 2783 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2784 - (djm) OpenBSD CVS updates:
2785 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2786 [ssh.c]
2787 accept remsh as a valid name as well; roman@buildpoint.com
2788 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2789 [deattack.c crc32.c packet.c]
2790 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2791 libz crc32 function yet, because it has ugly "long"'s in it;
2792 oneill@cs.sfu.ca
2793 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2794 [scp.1 scp.c]
2795 -S prog support; tv@debian.org
2796 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2797 [scp.c]
2798 knf
2799 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2800 [log-client.c]
2801 shorten
2802 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2803 [channels.c channels.h clientloop.c ssh.c ssh.h]
2804 support for ~. in ssh2
2805 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2806 [crc32.h]
2807 proper prototype
2808 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2809 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2810 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2811 [fingerprint.c fingerprint.h]
2812 add SSH2/DSA support to the agent and some other DSA related cleanups.
2813 (note that we cannot talk to ssh.com's ssh2 agents)
2814 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2815 [channels.c channels.h clientloop.c]
2816 more ~ support for ssh2
2817 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2818 [clientloop.c]
2819 oops
2820 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2821 [session.c]
2822 We have to stash the result of get_remote_name_or_ip() before we
2823 close our socket or getpeername() will get EBADF and the process
2824 will exit. Only a problem for "UseLogin yes".
2825 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2826 [session.c]
2827 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2828 own policy on determining who is allowed to login when /etc/nologin
2829 is present. Also use the _PATH_NOLOGIN define.
2830 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2831 [auth1.c auth2.c session.c ssh.c]
2832 Add calls to setusercontext() and login_get*(). We basically call
2833 setusercontext() in most places where previously we did a setlogin().
2834 Add default login.conf file and put root in the "daemon" login class.
2835 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2836 [session.c]
2837 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2838
c345cf9d 283920000818
2840 - (djm) OpenBSD CVS changes:
2841 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2842 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2843 random early drop; ok theo, niels
2844 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2845 [ssh.1]
2846 typo
2847 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2848 [sshd.8]
2849 many fixes from pepper@mail.reppep.com
2850 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2851 [Makefile.in util.c aux.c]
2852 rename aux.c to util.c to help with cygwin port
2853 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2854 [authfd.c]
2855 correct sun_len; Alexander@Leidinger.net
2856 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2857 [readconf.c sshd.8]
2858 disable kerberos authentication by default
2859 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2860 [sshd.8 readconf.c auth-krb4.c]
2861 disallow kerberos authentication if we can't verify the TGT; from
2862 dugsong@
2863 kerberos authentication is on by default only if you have a srvtab.
2864 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2865 [auth.c]
2866 unused
2867 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2868 [sshd_config]
2869 MaxStartups
2870 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2871 [authfd.c]
2872 cleanup; ok niels@
2873 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2874 [session.c]
2875 cleanup login(1)-like jobs, no duplicate utmp entries
2876 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2877 [session.c sshd.8 sshd.c]
2878 sshd -u len, similar to telnetd
1a022229 2879 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2880 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2881
416ed5a7 288220000816
2883 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2884 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2885 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2886 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2887 implementation.
ba606eb2 2888 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2889
dbaa2e87 289020000815
2891 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2892 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2893 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2894 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2895 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2896 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2897 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2898
6c33bf70 289920000813
2900 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2901 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2902
3fcce26c 290320000809
bcbf86ec 2904 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2905 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2906 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2907 <charles@comm.polymtl.ca>
3fcce26c 2908
71d43804 290920000808
2910 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2911 time, spec file cleanup.
2912
f9bcea07 291320000807
378f2232 2914 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2915 - (djm) Suppress error messages on channel close shutdown() failurs
2916 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2917 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2918
bcf89935 291920000725
2920 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2921
4c8722d9 292220000721
2923 - (djm) OpenBSD CVS updates:
2924 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2925 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2926 [sshconnect1.c sshconnect2.c]
2927 make ssh-add accept dsa keys (the agent does not)
2928 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2929 [sshd.c]
2930 Another closing of stdin; ok deraadt
2931 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2932 [dsa.c]
2933 missing free, reorder
2934 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2935 [ssh-keygen.1]
2936 document input and output files
2937
240777b8 293820000720
4c8722d9 2939 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2940
3c7def32 294120000716
4c8722d9 2942 - (djm) Release 2.1.1p4
3c7def32 2943
819b676f 294420000715
704b1659 2945 - (djm) OpenBSD CVS updates
2946 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2947 [aux.c readconf.c servconf.c ssh.h]
2948 allow multiple whitespace but only one '=' between tokens, bug report from
2949 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2950 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2951 [clientloop.c]
2952 typo; todd@fries.net
2953 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2954 [scp.c]
2955 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2956 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2957 [readconf.c servconf.c]
2958 allow leading whitespace. ok niels
2959 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2960 [ssh-keygen.c ssh.c]
2961 Always create ~/.ssh with mode 700; ok Markus
819b676f 2962 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2963 - Include floatingpoint.h for entropy.c
2964 - strerror replacement
704b1659 2965
3f7a7e4a 296620000712
c37fb3c1 2967 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2968 - (djm) OpenBSD CVS Updates:
2969 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2970 [session.c sshd.c ]
2971 make MaxStartups code still work with -d; djm
2972 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2973 [readconf.c ssh_config]
2974 disable FallBackToRsh by default
c37fb3c1 2975 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2976 Ben Lindstrom <mouring@pconline.com>
1e970014 2977 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2978 spec file.
dcb36e5d 2979 - (djm) Released 2.1.1p3
3f7a7e4a 2980
56118702 298120000711
2982 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2983 <tbert@abac.com>
132dd316 2984 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2985 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2986 <mouring@pconline.com>
bcbf86ec 2987 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2988 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2989 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2990 to compile on more platforms (incl NeXT).
cc6f2c4c 2991 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2992 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2993 - (djm) OpenBSD CVS updates:
2994 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2995 [authfd.c]
2996 cleanup, less cut&paste
2997 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2998 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2999 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3000 theo and me
3001 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3002 [session.c]
3003 use no_x11_forwarding_flag correctly; provos ok
3004 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3005 [sshd.c]
3006 typo
3007 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3008 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3009 Insert more missing .El directives. Our troff really should identify
089fbbd2 3010 these and spit out a warning.
3011 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3012 [auth-rsa.c auth2.c ssh-keygen.c]
3013 clean code is good code
3014 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3015 [serverloop.c]
3016 sense of port forwarding flag test was backwards
3017 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3018 [compat.c readconf.c]
3019 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3020 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3021 [auth.h]
3022 KNF
3023 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3024 [compat.c readconf.c]
3025 Better conditions for strsep() ending.
3026 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3027 [readconf.c]
3028 Get the correct message on errors. (niels@ ok)
3029 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3030 [cipher.c kex.c servconf.c]
3031 strtok() --> strsep(). (niels@ ok)
5540ea9b 3032 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3033 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3034 builds)
229f64ee 3035 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3036
a8545c6c 303720000709
3038 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3039 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3040 - (djm) Match prototype and function declaration for rresvport_af.
3041 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3042 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3043 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3044 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3045 <jimw@peisj.pebio.com>
264dce47 3046 - (djm) Fix pam sprintf fix
3047 - (djm) Cleanup entropy collection code a little more. Split initialisation
3048 from seeding, perform intialisation immediatly at start, be careful with
3049 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3050 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3051 Including sigaction() et al. replacements
bcbf86ec 3052 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3053 <tbert@abac.com>
a8545c6c 3054
e2902a5b 305520000708
bcbf86ec 3056 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3057 Aaron Hopkins <aaron@die.net>
7a33f831 3058 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3059 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3060 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3061 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3062 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3063 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3064 - (djm) Don't use inet_addr.
e2902a5b 3065
5637650d 306620000702
3067 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3068 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3069 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3070 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3071 Chris, the Young One <cky@pobox.com>
bcbf86ec 3072 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3073 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3074
388e9f9f 307520000701
3076 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3077 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3078 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3079 <vinschen@cygnus.com>
30228d7c 3080 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3081 - (djm) Added check for broken snprintf() functions which do not correctly
3082 terminate output string and attempt to use replacement.
46158300 3083 - (djm) Released 2.1.1p2
388e9f9f 3084
9f32ceb4 308520000628
3086 - (djm) Fixes to lastlog code for Irix
3087 - (djm) Use atomicio in loginrec
3206bb3b 3088 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3089 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3090 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3091 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3092 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3093
d8caae24 309420000627
3095 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3096 - (djm) Formatting
d8caae24 3097
fe30cc2e 309820000626
3e98362e 3099 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3100 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3101 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3102 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3103 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3104 - (djm) Fix fixed EGD code.
3e98362e 3105 - OpenBSD CVS update
3106 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3107 [channels.c]
3108 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3109
1c04b088 311020000623
bcbf86ec 3111 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3112 Svante Signell <svante.signell@telia.com>
3113 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3114 - OpenBSD CVS Updates:
3115 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3116 [sshd.c]
3117 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3118 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3119 [auth-krb4.c key.c radix.c uuencode.c]
3120 Missing CVS idents; ok markus
1c04b088 3121
f528fdf2 312220000622
3123 - (djm) Automatically generate host key during "make install". Suggested
3124 by Gary E. Miller <gem@rellim.com>
3125 - (djm) Paranoia before kill() system call
74fc9186 3126 - OpenBSD CVS Updates:
3127 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3128 [auth2.c compat.c compat.h sshconnect2.c]
3129 make userauth+pubkey interop with ssh.com-2.2.0
3130 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3131 [dsa.c]
3132 mem leak + be more paranoid in dsa_verify.
3133 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3134 [key.c]
3135 cleanup fingerprinting, less hardcoded sizes
3136 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3137 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3138 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3139 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3140 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3141 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3142 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3143 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3144 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3145 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3146 OpenBSD tag
3147 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3148 sshconnect2.c missing free; nuke old comment
f528fdf2 3149
e5fe9a1f 315020000620
3151 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3152 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3153 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3154 - (djm) Typo in loginrec.c
e5fe9a1f 3155
cbd7492e 315620000618
3157 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3158 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3159 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3160 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3161 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3162 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3163 Martin Petrak <petrak@spsknm.schools.sk>
3164 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3165 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3166 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3167 - OpenBSD CVS updates:
3168 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3169 [channels.c]
3170 everyone says "nix it" (remove protocol 2 debugging message)
3171 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3172 [sshconnect.c]
3173 allow extended server banners
3174 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3175 [sshconnect.c]
3176 missing atomicio, typo
3177 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3178 [servconf.c servconf.h session.c sshd.8 sshd_config]
3179 add support for ssh v2 subsystems. ok markus@.
3180 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3181 [readconf.c servconf.c]
3182 include = in WHITESPACE; markus ok
3183 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3184 [auth2.c]
3185 implement bug compatibility with ssh-2.0.13 pubkey, server side
3186 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3187 [compat.c]
3188 initial support for ssh.com's 2.2.0
3189 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3190 [scp.c]
3191 typo
3192 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3193 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3194 split auth-rsa option parsing into auth-options
3195 add options support to authorized_keys2
3196 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3197 [session.c]
3198 typo
cbd7492e 3199
509b1f88 320020000613
3201 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3202 - Platform define for SCO 3.x which breaks on /dev/ptmx
3203 - Detect and try to fix missing MAXPATHLEN
a4d05724 3204 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3205 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3206
09564242 320720000612
3208 - (djm) Glob manpages in RPM spec files to catch compressed files
3209 - (djm) Full license in auth-pam.c
08ae384f 3210 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3211 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3212 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3213 def'd
3214 - Set AIX to use preformatted manpages
61e96248 3215
74b224a0 321620000610
3217 - (djm) Minor doc tweaks
217ab55e 3218 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3219
32c80420 322020000609
3221 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3222 (in favour of utmpx) on Solaris 8
3223
fa649821 322420000606
48c99b2c 3225 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3226 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3227 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3228 timeout
f988dce5 3229 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3230 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3231 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3232 <tibbs@math.uh.edu>
1e83f2a2 3233 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3234 <zack@wolery.cumb.org>
fa649821 3235 - (djm) OpenBSD CVS updates:
3236 - todd@cvs.openbsd.org
3237 [sshconnect2.c]
3238 teach protocol v2 to count login failures properly and also enable an
3239 explanation of why the password prompt comes up again like v1; this is NOT
3240 crypto
61e96248 3241 - markus@cvs.openbsd.org
fa649821 3242 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3243 xauth_location support; pr 1234
3244 [readconf.c sshconnect2.c]
3245 typo, unused
3246 [session.c]
3247 allow use_login only for login sessions, otherwise remote commands are
3248 execed with uid==0
3249 [sshd.8]
3250 document UseLogin better
3251 [version.h]
3252 OpenSSH 2.1.1
3253 [auth-rsa.c]
bcbf86ec 3254 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3255 negative match or no match at all
3256 [channels.c hostfile.c match.c]
bcbf86ec 3257 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3258 kris@FreeBSD.org
3259
8e7b16f8 326020000606
bcbf86ec 3261 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3262 configure.
3263
d7c0f3d5 326420000604
3265 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3266 - (andre) login code changes based on djm feedback
d7c0f3d5 3267
2d6c411f 326820000603
3269 - (andre) New login code
3270 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3271 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3272
5daf7064 327320000531
3274 - Cleanup of auth.c, login.c and fake-*
3275 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3276 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3277 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3278 of fallback DIY code.
5daf7064 3279
b9f446d1 328020000530
3281 - Define atexit for old Solaris
b02ebca1 3282 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3283 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3284 - OpenBSD CVS updates:
3285 - markus@cvs.openbsd.org
3286 [session.c]
3287 make x11-fwd work w/ localhost (xauth add host/unix:11)
3288 [cipher.c compat.c readconf.c servconf.c]
3289 check strtok() != NULL; ok niels@
3290 [key.c]
3291 fix key_read() for uuencoded keys w/o '='
3292 [serverloop.c]
3293 group ssh1 vs. ssh2 in serverloop
3294 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3295 split kexinit/kexdh, factor out common code
3296 [readconf.c ssh.1 ssh.c]
3297 forwardagent defaults to no, add ssh -A
3298 - theo@cvs.openbsd.org
3299 [session.c]
3300 just some line shortening
60688ef9 3301 - Released 2.1.0p3
b9f446d1 3302
29611d9c 330320000520
3304 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3305 - Don't touch utmp if USE_UTMPX defined
a423beaf 3306 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3307 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3308 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3309 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3310 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3311 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3312 - Doc cleanup
29611d9c 3313
301e9b01 331420000518
3315 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3316 - OpenBSD CVS updates:
3317 - markus@cvs.openbsd.org
3318 [sshconnect.c]
3319 copy only ai_addrlen bytes; misiek@pld.org.pl
3320 [auth.c]
bcbf86ec 3321 accept an empty shell in authentication; bug reported by
301e9b01 3322 chris@tinker.ucr.edu
3323 [serverloop.c]
3324 we don't have stderr for interactive terminal sessions (fcntl errors)
3325
ad85db64 332620000517
3327 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3328 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3329 - Fixes erroneous printing of debug messages to syslog
3330 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3331 - Gives useful error message if PRNG initialisation fails
3332 - Reduced ssh startup delay
3333 - Measures cumulative command time rather than the time between reads
704b1659 3334 after select()
ad85db64 3335 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3336 optionally run 'ent' to measure command entropy
c1ef8333 3337 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3338 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3339 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3340 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3341 - OpenBSD CVS update:
bcbf86ec 3342 - markus@cvs.openbsd.org
0e73cc53 3343 [ssh.c]
3344 fix usage()
3345 [ssh2.h]
3346 draft-ietf-secsh-architecture-05.txt
3347 [ssh.1]
3348 document ssh -T -N (ssh2 only)
3349 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3350 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3351 [aux.c]
3352 missing include
c04f75f1 3353 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3354 - INSTALL typo and URL fix
3355 - Makefile fix
3356 - Solaris fixes
bcbf86ec 3357 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3358 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3359 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3360 - Detect OpenSSL seperatly from RSA
bcbf86ec 3361 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3362 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3363
3d1a1654 336420000513
bcbf86ec 3365 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3366 <misiek@pld.org.pl>
3367
d02a3a00 336820000511
bcbf86ec 3369 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3370 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3371 - "make host-key" fix for Irix
d02a3a00 3372
d0c832f3 337320000509
3374 - OpenBSD CVS update
3375 - markus@cvs.openbsd.org
3376 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3377 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3378 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3379 - hugh@cvs.openbsd.org
3380 [ssh.1]
3381 - zap typo
3382 [ssh-keygen.1]
3383 - One last nit fix. (markus approved)
3384 [sshd.8]
3385 - some markus certified spelling adjustments
3386 - markus@cvs.openbsd.org
3387 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3388 [sshconnect2.c ]
3389 - bug compat w/ ssh-2.0.13 x11, split out bugs
3390 [nchan.c]
3391 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3392 [ssh-keygen.c]
3393 - handle escapes in real and original key format, ok millert@
3394 [version.h]
3395 - OpenSSH-2.1
3dc1102e 3396 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3397 - Doc updates
bcbf86ec 3398 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3399 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3400
ebdeb9a8 340120000508
3402 - Makefile and RPM spec fixes
3403 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3404 - OpenBSD CVS update
3405 - markus@cvs.openbsd.org
3406 [clientloop.c sshconnect2.c]
3407 - make x11-fwd interop w/ ssh-2.0.13
3408 [README.openssh2]
3409 - interop w/ SecureFX
3410 - Release 2.0.0beta2
ebdeb9a8 3411
bcbf86ec 3412 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3413 <andre.lucas@dial.pipex.com>
3414
1d1ffb87 341520000507
3416 - Remove references to SSLeay.
3417 - Big OpenBSD CVS update
3418 - markus@cvs.openbsd.org
3419 [clientloop.c]
3420 - typo
3421 [session.c]
3422 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3423 [session.c]
3424 - update proctitle for proto 1, too
3425 [channels.h nchan.c serverloop.c session.c sshd.c]
3426 - use c-style comments
3427 - deraadt@cvs.openbsd.org
3428 [scp.c]
3429 - more atomicio
bcbf86ec 3430 - markus@cvs.openbsd.org
1d1ffb87 3431 [channels.c]
3432 - set O_NONBLOCK
3433 [ssh.1]
3434 - update AUTHOR
3435 [readconf.c ssh-keygen.c ssh.h]
3436 - default DSA key file ~/.ssh/id_dsa
3437 [clientloop.c]
3438 - typo, rm verbose debug
3439 - deraadt@cvs.openbsd.org
3440 [ssh-keygen.1]
3441 - document DSA use of ssh-keygen
3442 [sshd.8]
3443 - a start at describing what i understand of the DSA side
3444 [ssh-keygen.1]
3445 - document -X and -x
3446 [ssh-keygen.c]
3447 - simplify usage
bcbf86ec 3448 - markus@cvs.openbsd.org
1d1ffb87 3449 [sshd.8]
3450 - there is no rhosts_dsa
3451 [ssh-keygen.1]
3452 - document -y, update -X,-x
3453 [nchan.c]
3454 - fix close for non-open ssh1 channels
3455 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3456 - s/DsaKey/HostDSAKey/, document option
3457 [sshconnect2.c]
3458 - respect number_of_password_prompts
3459 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3460 - GatewayPorts for sshd, ok deraadt@
3461 [ssh-add.1 ssh-agent.1 ssh.1]
3462 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3463 [ssh.1]
3464 - more info on proto 2
3465 [sshd.8]
3466 - sync AUTHOR w/ ssh.1
3467 [key.c key.h sshconnect.c]
3468 - print key type when talking about host keys
3469 [packet.c]
3470 - clear padding in ssh2
3471 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3472 - replace broken uuencode w/ libc b64_ntop
3473 [auth2.c]
3474 - log failure before sending the reply
3475 [key.c radix.c uuencode.c]
3476 - remote trailing comments before calling __b64_pton
3477 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3478 [sshconnect2.c sshd.8]
3479 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3480 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3481
1a11e1ae 348220000502
0fbe8c74 3483 - OpenBSD CVS update
3484 [channels.c]
3485 - init all fds, close all fds.
3486 [sshconnect2.c]
3487 - check whether file exists before asking for passphrase
3488 [servconf.c servconf.h sshd.8 sshd.c]
3489 - PidFile, pr 1210
3490 [channels.c]
3491 - EINTR
3492 [channels.c]
3493 - unbreak, ok niels@
3494 [sshd.c]
3495 - unlink pid file, ok niels@
3496 [auth2.c]
3497 - Add missing #ifdefs; ok - markus
bcbf86ec 3498 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3499 gathering commands from a text file
1a11e1ae 3500 - Release 2.0.0beta1
3501
c4bc58eb 350220000501
3503 - OpenBSD CVS update
3504 [packet.c]
3505 - send debug messages in SSH2 format
3189621b 3506 [scp.c]
3507 - fix very rare EAGAIN/EINTR issues; based on work by djm
3508 [packet.c]
3509 - less debug, rm unused
3510 [auth2.c]
3511 - disable kerb,s/key in ssh2
3512 [sshd.8]
3513 - Minor tweaks and typo fixes.
3514 [ssh-keygen.c]
3515 - Put -d into usage and reorder. markus ok.
bcbf86ec 3516 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3517 <karn@ka9q.ampr.org>
bcbf86ec 3518 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3519 <andre.lucas@dial.pipex.com>
0d5f7abc 3520 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3521 <gd@hilb1.medat.de>
8cb940db 3522 - Add some missing ifdefs to auth2.c
8af50c98 3523 - Deprecate perl-tk askpass.
52bcc044 3524 - Irix portability fixes - don't include netinet headers more than once
3525 - Make sure we don't save PRNG seed more than once
c4bc58eb 3526
2b763e31 352720000430
3528 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3529 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3530 patch.
3531 - Adds timeout to entropy collection
3532 - Disables slow entropy sources
3533 - Load and save seed file
bcbf86ec 3534 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3535 saved in root's .ssh directory)
3536 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3537 - More OpenBSD updates:
3538 [session.c]
3539 - don't call chan_write_failed() if we are not writing
3540 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3541 - keysize warnings error() -> log()
2b763e31 3542
a306f2dd 354320000429
3544 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3545 [README.openssh2]
3546 - interop w/ F-secure windows client
3547 - sync documentation
3548 - ssh_host_dsa_key not ssh_dsa_key
3549 [auth-rsa.c]
3550 - missing fclose
3551 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3552 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3553 [sshd.c uuencode.c uuencode.h authfile.h]
3554 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3555 for trading keys with the real and the original SSH, directly from the
3556 people who invented the SSH protocol.
3557 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3558 [sshconnect1.c sshconnect2.c]
3559 - split auth/sshconnect in one file per protocol version
3560 [sshconnect2.c]
3561 - remove debug
3562 [uuencode.c]
3563 - add trailing =
3564 [version.h]
3565 - OpenSSH-2.0
3566 [ssh-keygen.1 ssh-keygen.c]
3567 - add -R flag: exit code indicates if RSA is alive
3568 [sshd.c]
3569 - remove unused
3570 silent if -Q is specified
3571 [ssh.h]
3572 - host key becomes /etc/ssh_host_dsa_key
3573 [readconf.c servconf.c ]
3574 - ssh/sshd default to proto 1 and 2
3575 [uuencode.c]
3576 - remove debug
3577 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3578 - xfree DSA blobs
3579 [auth2.c serverloop.c session.c]
3580 - cleanup logging for sshd/2, respect PasswordAuth no
3581 [sshconnect2.c]
3582 - less debug, respect .ssh/config
3583 [README.openssh2 channels.c channels.h]
bcbf86ec 3584 - clientloop.c session.c ssh.c
a306f2dd 3585 - support for x11-fwding, client+server
3586
0ac7199f 358720000421
3588 - Merge fix from OpenBSD CVS
3589 [ssh-agent.c]
3590 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3591 via Debian bug #59926
18ba2aab 3592 - Define __progname in session.c if libc doesn't
3593 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3594 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3595 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3596
e1b37056 359720000420
bcbf86ec 3598 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3599 <andre.lucas@dial.pipex.com>
9da5c3c9 3600 - Sync with OpenBSD CVS:
3601 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3602 - pid_t
3603 [session.c]
3604 - remove bogus chan_read_failed. this could cause data
3605 corruption (missing data) at end of a SSH2 session.
4e577b89 3606 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3607 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3608 - Use vhangup to clean up Linux ttys
3609 - Force posix getopt processing on GNU libc systems
371ecff9 3610 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3611 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3612
d6f24e45 361320000419
3614 - OpenBSD CVS updates
3615 [channels.c]
3616 - fix pr 1196, listen_port and port_to_connect interchanged
3617 [scp.c]
bcbf86ec 3618 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3619 elapsed time; my idea, aaron wrote the patch
3620 [ssh_config sshd_config]
3621 - show 'Protocol' as an example, ok markus@
3622 [sshd.c]
3623 - missing xfree()
3624 - Add missing header to bsd-misc.c
3625
35484284 362620000416
3627 - Reduce diff against OpenBSD source
bcbf86ec 3628 - All OpenSSL includes are now unconditionally referenced as
35484284 3629 openssl/foo.h
3630 - Pick up formatting changes
3631 - Other minor changed (typecasts, etc) that I missed
3632
6ae2364d 363320000415
3634 - OpenBSD CVS updates.
3635 [ssh.1 ssh.c]
3636 - ssh -2
3637 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3638 [session.c sshconnect.c]
3639 - check payload for (illegal) extra data
3640 [ALL]
3641 whitespace cleanup
3642
c323ac76 364320000413
3644 - INSTALL doc updates
f54651ce 3645 - Merged OpenBSD updates to include paths.
bcbf86ec 3646
a8be9f80 364720000412
3648 - OpenBSD CVS updates:
3649 - [channels.c]
3650 repair x11-fwd
3651 - [sshconnect.c]
3652 fix passwd prompt for ssh2, less debugging output.
3653 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3654 less debugging output
3655 - [kex.c kex.h sshconnect.c sshd.c]
3656 check for reasonable public DH values
3657 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3658 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3659 add Cipher and Protocol options to ssh/sshd, e.g.:
3660 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3661 arcfour,3des-cbc'
3662 - [sshd.c]
3663 print 1.99 only if server supports both
3664
18e92801 366520000408
3666 - Avoid some compiler warnings in fake-get*.c
3667 - Add IPTOS macros for systems which lack them
9d98aaf6 3668 - Only set define entropy collection macros if they are found
e78a59f5 3669 - More large OpenBSD CVS updates:
3670 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3671 [session.h ssh.h sshd.c README.openssh2]
3672 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3673 - [channels.c]
3674 no adjust after close
3675 - [sshd.c compat.c ]
3676 interop w/ latest ssh.com windows client.
61e96248 3677
8ce64345 367820000406
3679 - OpenBSD CVS update:
3680 - [channels.c]
3681 close efd on eof
3682 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3683 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3684 - [sshconnect.c]
3685 missing free.
3686 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3687 remove unused argument, split cipher_mask()
3688 - [clientloop.c]
3689 re-order: group ssh1 vs. ssh2
3690 - Make Redhat spec require openssl >= 0.9.5a
3691
e7627112 369220000404
3693 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3694 - OpenBSD CVS update:
3695 - [packet.h packet.c]
3696 ssh2 packet format
3697 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3698 [channels.h channels.c]
3699 channel layer support for ssh2
3700 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3701 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3702 - Generate manpages before make install not at the end of make all
3703 - Don't seed the rng quite so often
3704 - Always reseed rng when requested
e7627112 3705
bfc9a610 370620000403
3707 - Wrote entropy collection routines for systems that lack /dev/random
3708 and EGD
837c30b8 3709 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3710
7368a6c8 371120000401
3712 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3713 - [auth.c session.c sshd.c auth.h]
3714 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3715 - [bufaux.c bufaux.h]
3716 support ssh2 bignums
3717 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3718 [readconf.c ssh.c ssh.h serverloop.c]
3719 replace big switch() with function tables (prepare for ssh2)
3720 - [ssh2.h]
3721 ssh2 message type codes
3722 - [sshd.8]
3723 reorder Xr to avoid cutting
3724 - [serverloop.c]
3725 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3726 - [channels.c]
3727 missing close
3728 allow bigger packets
3729 - [cipher.c cipher.h]
3730 support ssh2 ciphers
3731 - [compress.c]
3732 cleanup, less code
3733 - [dispatch.c dispatch.h]
3734 function tables for different message types
3735 - [log-server.c]
3736 do not log() if debuggin to stderr
3737 rename a cpp symbol, to avoid param.h collision
3738 - [mpaux.c]
3739 KNF
3740 - [nchan.c]
3741 sync w/ channels.c
3742
f5238bee 374320000326
3744 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3745 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3746 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3747 - OpenBSD CVS update
3748 - [auth-krb4.c]
3749 -Wall
3750 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3751 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3752 initial support for DSA keys. ok deraadt@, niels@
3753 - [cipher.c cipher.h]
3754 remove unused cipher_attack_detected code
3755 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3756 Fix some formatting problems I missed before.
3757 - [ssh.1 sshd.8]
3758 fix spelling errors, From: FreeBSD
3759 - [ssh.c]
3760 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3761
0024a081 376220000324
3763 - Released 1.2.3
3764
bd499f9e 376520000317
3766 - Clarified --with-default-path option.
3767 - Added -blibpath handling for AIX to work around stupid runtime linking.
3768 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3769 <jmknoble@jmknoble.cx>
474b5fef 3770 - Checks for 64 bit int types. Problem report from Mats Fredholm
3771 <matsf@init.se>
610cd5c6 3772 - OpenBSD CVS updates:
bcbf86ec 3773 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3774 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3775 [sshd.c]
3776 pedantic: signed vs. unsigned, void*-arithm, etc
3777 - [ssh.1 sshd.8]
3778 Various cleanups and standardizations.
bcbf86ec 3779 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3780 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3781
4696775a 378220000316
bcbf86ec 3783 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3784 Hesprich <dghespri@sprintparanet.com>
d423d822 3785 - Propogate LD through to Makefile
b7a9ce47 3786 - Doc cleanups
2ba2a610 3787 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3788
cb0b7ea4 378920000315
3790 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3791 problems with gcc/Solaris.
bcbf86ec 3792 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3793 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3794 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3795 Debian package, README file and chroot patch from Ricardo Cerqueira
3796 <rmcc@clix.pt>
bcbf86ec 3797 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3798 option.
3799 - Slight cleanup to doc files
b14b2ae7 3800 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3801
a8ed9fd9 380220000314
bcbf86ec 3803 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3804 peter@frontierflying.com
84afc958 3805 - Include /usr/local/include and /usr/local/lib for systems that don't
3806 do it themselves
3807 - -R/usr/local/lib for Solaris
3808 - Fix RSAref detection
3809 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3810
bcf36c78 381120000311
3812 - Detect RSAref
43e48848 3813 - OpenBSD CVS change
3814 [sshd.c]
3815 - disallow guessing of root password
867dbf40 3816 - More configure fixes
80faa19f 3817 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3818
c8d54615 381920000309
3820 - OpenBSD CVS updates to v1.2.3
704b1659 3821 [ssh.h atomicio.c]
3822 - int atomicio -> ssize_t (for alpha). ok deraadt@
3823 [auth-rsa.c]
3824 - delay MD5 computation until client sends response, free() early, cleanup.
3825 [cipher.c]
3826 - void* -> unsigned char*, ok niels@
3827 [hostfile.c]
3828 - remove unused variable 'len'. fix comments.
3829 - remove unused variable
3830 [log-client.c log-server.c]
3831 - rename a cpp symbol, to avoid param.h collision
3832 [packet.c]
3833 - missing xfree()
3834 - getsockname() requires initialized tolen; andy@guildsoftware.com
3835 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3836 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3837 [pty.c pty.h]
bcbf86ec 3838 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3839 pty.c ok provos@, dugsong@
704b1659 3840 [readconf.c]
3841 - turn off x11-fwd for the client, too.
3842 [rsa.c]
3843 - PKCS#1 padding
3844 [scp.c]
3845 - allow '.' in usernames; from jedgar@fxp.org
3846 [servconf.c]
3847 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3848 - sync with sshd_config
3849 [ssh-keygen.c]
3850 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3851 [ssh.1]
3852 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3853 [ssh.c]
3854 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3855 - turn off x11-fwd for the client, too.
3856 [sshconnect.c]
3857 - missing xfree()
3858 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3859 - read error vs. "Connection closed by remote host"
3860 [sshd.8]
3861 - ie. -> i.e.,
3862 - do not link to a commercial page..
3863 - sync with sshd_config
3864 [sshd.c]
3865 - no need for poll.h; from bright@wintelcom.net
3866 - log with level log() not fatal() if peer behaves badly.
3867 - don't panic if client behaves strange. ok deraadt@
3868 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3869 - delay close() of pty until the pty has been chowned back to root
3870 - oops, fix comment, too.
3871 - missing xfree()
3872 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3873 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3874 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3875 pty.c ok provos@, dugsong@
3876 - create x11 cookie file
3877 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3878 - version 1.2.3
c8d54615 3879 - Cleaned up
bcbf86ec 3880 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3881 required after OpenBSD updates)
c8d54615 3882
07055445 388320000308
3884 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3885
388620000307
3887 - Released 1.2.2p1
3888
9c8c3fc6 388920000305
3890 - Fix DEC compile fix
54096dcc 3891 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3892 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3893 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3894 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3895 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3896
6bf4d066 389720000303
3898 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3899 <domi@saargate.de>
bcbf86ec 3900 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3901 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3902 Miskiewicz <misiek@pld.org.pl>
22fa590f 3903 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3904 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3905
a0391976 390620000302
3907 - Big cleanup of autoconf code
3908 - Rearranged to be a little more logical
3909 - Added -R option for Solaris
3910 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3911 to detect library and header location _and_ ensure library has proper
3912 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3913 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3914 - Avoid warning message with Unix98 ptys
bcbf86ec 3915 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3916 platform-specific code.
3917 - Document some common problems
bcbf86ec 3918 - Allow root access to any key. Patch from
81eef326 3919 markus.friedl@informatik.uni-erlangen.de
a0391976 3920
f55afe71 392120000207
3922 - Removed SOCKS code. Will support through a ProxyCommand.
3923
d07d1c58 392420000203
3925 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3926 - Add --with-ssl-dir option
d07d1c58 3927
9d5f374b 392820000202
bcbf86ec 3929 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3930 <jmd@aoe.vt.edu>
6b1f3fdb 3931 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3932 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3933 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3934
bc8c2601 393520000201
3936 - Use socket pairs by default (instead of pipes). Prevents race condition
3937 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3938
69c76614 393920000127
3940 - Seed OpenSSL's random number generator before generating RSA keypairs
3941 - Split random collector into seperate file
aaf2abd7 3942 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3943
f9507c24 394420000126
3945 - Released 1.2.2 stable
3946
bcbf86ec 3947 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3948 mouring@newton.pconline.com
bcbf86ec 3949 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3950 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3951 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3952 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3953
bfae20ad 395420000125
bcbf86ec 3955 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3956 <andre.lucas@dial.pipex.com>
07b0cb78 3957 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3958 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3959 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3960 <gem@rellim.com>
3961 - New URL for x11-ssh-askpass.
bcbf86ec 3962 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3963 <jmknoble@jmknoble.cx>
bcbf86ec 3964 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3965 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3966 - Updated RPM spec files to use DESTDIR
bfae20ad 3967
bb58aa4b 396820000124
3969 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3970 increment)
3971
d45317d8 397220000123
3973 - OpenBSD CVS:
3974 - [packet.c]
3975 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3976 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3977 <drankin@bohemians.lexington.ky.us>
12aa90af 3978 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3979
e844f761 398020000122
3981 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3982 <bent@clark.net>
c54a6257 3983 - Merge preformatted manpage patch from Andre Lucas
3984 <andre.lucas@dial.pipex.com>
8eb34e02 3985 - Make IPv4 use the default in RPM packages
3986 - Irix uses preformatted manpages
1e64903d 3987 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3988 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3989 - OpenBSD CVS updates:
3990 - [packet.c]
3991 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3992 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3993 - [sshd.c]
3994 log with level log() not fatal() if peer behaves badly.
3995 - [readpass.c]
bcbf86ec 3996 instead of blocking SIGINT, catch it ourselves, so that we can clean
3997 the tty modes up and kill ourselves -- instead of our process group
61e96248 3998 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3999 people with cbreak shells never even noticed..
399d9d44 4000 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4001 ie. -> i.e.,
e844f761 4002
4c8ef3fb 400320000120
4004 - Don't use getaddrinfo on AIX
7b2ea3a1 4005 - Update to latest OpenBSD CVS:
4006 - [auth-rsa.c]
4007 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4008 - [sshconnect.c]
4009 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4010 - destroy keys earlier
bcbf86ec 4011 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4012 ok: provos@
7b2ea3a1 4013 - [sshd.c]
4014 - no need for poll.h; from bright@wintelcom.net
4015 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4016 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4017 ok: provos@
f3bba493 4018 - Big manpage and config file cleanup from Andre Lucas
4019 <andre.lucas@dial.pipex.com>
5f4fdfae 4020 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4021 - Doc updates
d468fc76 4022 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4023 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4024
082bbfb3 402520000119
20af321f 4026 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4027 - Compile fix from Darren_Hall@progressive.com
59e76f33 4028 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4029 addresses using getaddrinfo(). Added a configure switch to make the
4030 default lookup mode AF_INET
082bbfb3 4031
a63a7f37 403220000118
4033 - Fixed --with-pid-dir option
51a6baf8 4034 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4035 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4036 <andre.lucas@dial.pipex.com>
a63a7f37 4037
f914c7fb 403820000117
4039 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4040 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4041 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4042 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4043 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4044 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4045 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4046 deliver (no IPv6 kernel support)
80a44451 4047 - Released 1.2.1pre27
f914c7fb 4048
f4a7cf29 4049 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4050 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4051 <jhuuskon@hytti.uku.fi>
bcbf86ec 4052 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4053 further testing.
5957fd29 4054 - Patch from Christos Zoulas <christos@zoulas.com>
4055 - Try $prefix first when looking for OpenSSL.
4056 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4057 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4058 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4059
47e45e44 406020000116
4061 - Renamed --with-xauth-path to --with-xauth
4062 - Added --with-pid-dir option
4063 - Released 1.2.1pre26
4064
a82ef8ae 4065 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4066 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4067 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4068
5cdfe03f 406920000115
4070 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4071 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4072 Nordby <anders@fix.no>
bcbf86ec 4073 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4074 openpty. Report from John Seifarth <john@waw.be>
4075 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4076 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4077 <gem@rellim.com>
4078 - Use __snprintf and __vnsprintf if they are found where snprintf and
4079 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4080 and others.
4081
48e671d5 408220000114
4083 - Merged OpenBSD IPv6 patch:
4084 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4085 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4086 [hostfile.c sshd_config]
4087 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4088 features: sshd allows multiple ListenAddress and Port options. note
4089 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4090 fujiwara@rcac.tdi.co.jp)
4091 - [ssh.c canohost.c]
bcbf86ec 4092 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4093 from itojun@
4094 - [channels.c]
4095 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4096 - [packet.h]
4097 allow auth-kerberos for IPv4 only
4098 - [scp.1 sshd.8 servconf.h scp.c]
4099 document -4, -6, and 'ssh -L 2022/::1/22'
4100 - [ssh.c]
bcbf86ec 4101 'ssh @host' is illegal (null user name), from
48e671d5 4102 karsten@gedankenpolizei.de
4103 - [sshconnect.c]
4104 better error message
4105 - [sshd.c]
4106 allow auth-kerberos for IPv4 only
4107 - Big IPv6 merge:
4108 - Cleanup overrun in sockaddr copying on RHL 6.1
4109 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4110 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4111 - Replacement for missing structures on systems that lack IPv6
4112 - record_login needed to know about AF_INET6 addresses
4113 - Borrowed more code from OpenBSD: rresvport_af and requisites
4114
2598df62 411520000110
4116 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4117
b8a0310d 411820000107
4119 - New config.sub and config.guess to fix problems on SCO. Supplied
4120 by Gary E. Miller <gem@rellim.com>
b6a98a85 4121 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4122 - Released 1.2.1pre25
b8a0310d 4123
dfb95100 412420000106
4125 - Documentation update & cleanup
4126 - Better KrbIV / AFS detection, based on patch from:
4127 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4128
b9795b89 412920000105
bcbf86ec 4130 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4131 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4132 altogether (libcrypto includes its own crypt(1) replacement)
4133 - Added platform-specific rules for Irix 6.x. Included warning that
4134 they are untested.
4135
a1ec4d79 413620000103
4137 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4138 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4139 <tnh@kondara.org>
bcbf86ec 4140 - Removed "nullok" directive from default PAM configuration files.
4141 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4142 UPGRADING file.
e02735bb 4143 - OpenBSD CVS updates
4144 - [ssh-agent.c]
bcbf86ec 4145 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4146 dgaudet@arctic.org
4147 - [sshconnect.c]
4148 compare correct version for 1.3 compat mode
a1ec4d79 4149
93c7f644 415020000102
4151 - Prevent multiple inclusion of config.h and defines.h. Suggested
4152 by Andre Lucas <andre.lucas@dial.pipex.com>
4153 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4154 <dgaudet@arctic.org>
4155
76b8607f 415619991231
bcbf86ec 4157 - Fix password support on systems with a mixture of shadowed and
4158 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4159 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4160 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4161 Fournier <marc.fournier@acadiau.ca>
b92964b7 4162 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4163 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4164 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4165 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4166 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4167 <iretd@bigfoot.com>
bcbf86ec 4168 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4169 <jmknoble@jmknoble.cx>
ae3a3d31 4170 - Remove test for quad_t. No longer needed.
76a8e733 4171 - Released 1.2.1pre24
4172
4173 - Added support for directory-based lastlogs
4174 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4175
13f825f4 417619991230
4177 - OpenBSD CVS updates:
4178 - [auth-passwd.c]
4179 check for NULL 1st
bcbf86ec 4180 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4181 cleaned up sshd.c up significantly.
bcbf86ec 4182 - PAM authentication was incorrectly interpreting
76b8607f 4183 "PermitRootLogin without-password". Report from Matthias Andree
4184 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4185 - Several other cleanups
0bc5b6fb 4186 - Merged Dante SOCKS support patch from David Rankin
4187 <drankin@bohemians.lexington.ky.us>
4188 - Updated documentation with ./configure options
76b8607f 4189 - Released 1.2.1pre23
13f825f4 4190
c73a0cb5 419119991229
bcbf86ec 4192 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4193 <drankin@bohemians.lexington.ky.us>
4194 - Fix --with-default-path option.
bcbf86ec 4195 - Autodetect perl, patch from David Rankin
a0f84251 4196 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4197 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4198 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4199 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4200 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4201 - Detect missing size_t and typedef it.
5ab44a92 4202 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4203 - Minor Makefile cleaning
c73a0cb5 4204
b6019d68 420519991228
4206 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4207 - NetBSD login.c compile fix from David Rankin
70e0115b 4208 <drankin@bohemians.lexington.ky.us>
4209 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4210 - Portability fixes for Irix 5.3 (now compiles OK!)
4211 - autoconf and other misc cleanups
ea1970a3 4212 - Merged AIX patch from Darren Hall <dhall@virage.org>
4213 - Cleaned up defines.h
fa9a2dd6 4214 - Released 1.2.1pre22
b6019d68 4215
d2dcff5f 421619991227
4217 - Automatically correct paths in manpages and configuration files. Patch
4218 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4219 - Removed credits from README to CREDITS file, updated.
cb807f40 4220 - Added --with-default-path to specify custom path for server
4221 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4222 - PAM bugfix. PermitEmptyPassword was being ignored.
4223 - Fixed PAM config files to allow empty passwords if server does.
4224 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4225 - Use last few chars of tty line as ut_id
5a7794be 4226 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4227 - OpenBSD CVS updates:
4228 - [packet.h auth-rhosts.c]
4229 check format string for packet_disconnect and packet_send_debug, too
4230 - [channels.c]
4231 use packet_get_maxsize for channels. consistence.
d2dcff5f 4232
f74efc8d 423319991226
4234 - Enabled utmpx support by default for Solaris
4235 - Cleanup sshd.c PAM a little more
986a22ec 4236 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4237 X11 ssh-askpass program.
20c43d8c 4238 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4239 Unfortunatly there is currently no way to disable auth failure
4240 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4241 developers
83b7f649 4242 - OpenBSD CVS update:
4243 - [ssh-keygen.1 ssh.1]
bcbf86ec 4244 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4245 .Sh FILES, too
72251cb6 4246 - Released 1.2.1pre21
bcbf86ec 4247 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4248 <jmknoble@jmknoble.cx>
4249 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4250
f498ed15 425119991225
4252 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4253 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4254 - Cleanup and bugfix of PAM authentication code
f74efc8d 4255 - Released 1.2.1pre20
4256
4257 - Merged fixes from Ben Taylor <bent@clark.net>
4258 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4259 - Disabled logging of PAM password authentication failures when password
4260 is empty. (e.g start of authentication loop). Reported by Naz
4261 <96na@eng.cam.ac.uk>)
f498ed15 4262
426319991223
bcbf86ec 4264 - Merged later HPUX patch from Andre Lucas
f498ed15 4265 <andre.lucas@dial.pipex.com>
4266 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4267 <bent@clark.net>
f498ed15 4268
eef6f7e9 426919991222
bcbf86ec 4270 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4271 <pope@netguide.dk>
ae28776a 4272 - Fix login.c breakage on systems which lack ut_host in struct
4273 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4274
a7effaac 427519991221
bcbf86ec 4276 - Integration of large HPUX patch from Andre Lucas
4277 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4278 benefits:
4279 - Ability to disable shadow passwords at configure time
4280 - Ability to disable lastlog support at configure time
4281 - Support for IP address in $DISPLAY
ae2f7af7 4282 - OpenBSD CVS update:
4283 - [sshconnect.c]
4284 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4285 - Fix DISABLE_SHADOW support
4286 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4287 - Release 1.2.1pre19
a7effaac 4288
3f1d9bcd 428919991218
bcbf86ec 4290 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4291 <cjj@u.washington.edu>
7e1c2490 4292 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4293
60d804c8 429419991216
bcbf86ec 4295 - Makefile changes for Solaris from Peter Kocks
60d804c8 4296 <peter.kocks@baygate.com>
89cafde6 4297 - Minor updates to docs
4298 - Merged OpenBSD CVS changes:
4299 - [authfd.c ssh-agent.c]
4300 keysize warnings talk about identity files
4301 - [packet.c]
4302 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4303 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4304 "Chris, the Young One" <cky@pobox.com>
4305 - Released 1.2.1pre18
60d804c8 4306
7dc6fc6d 430719991215
4308 - Integrated patchs from Juergen Keil <jk@tools.de>
4309 - Avoid void* pointer arithmatic
4310 - Use LDFLAGS correctly
68227e6d 4311 - Fix SIGIO error in scp
4312 - Simplify status line printing in scp
61e96248 4313 - Added better test for inline functions compiler support from
906a2515 4314 Darren_Hall@progressive.com
7dc6fc6d 4315
95f1eccc 431619991214
4317 - OpenBSD CVS Changes
4318 - [canohost.c]
bcbf86ec 4319 fix get_remote_port() and friends for sshd -i;
95f1eccc 4320 Holger.Trapp@Informatik.TU-Chemnitz.DE
4321 - [mpaux.c]
4322 make code simpler. no need for memcpy. niels@ ok
4323 - [pty.c]
4324 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4325 fix proto; markus
4326 - [ssh.1]
4327 typo; mark.baushke@solipsa.com
4328 - [channels.c ssh.c ssh.h sshd.c]
4329 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4330 - [sshconnect.c]
4331 move checking of hostkey into own function.
4332 - [version.h]
4333 OpenSSH-1.2.1
884bcb37 4334 - Clean up broken includes in pty.c
7303768f 4335 - Some older systems don't have poll.h, they use sys/poll.h instead
4336 - Doc updates
95f1eccc 4337
847e8865 433819991211
bcbf86ec 4339 - Fix compilation on systems with AFS. Reported by
847e8865 4340 aloomis@glue.umd.edu
bcbf86ec 4341 - Fix installation on Solaris. Reported by
847e8865 4342 Gordon Rowell <gordonr@gormand.com.au>
4343 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4344 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4345 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4346 - Compile fix from David Agraz <dagraz@jahoopa.com>
4347 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4348 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4349 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4350
8946db53 435119991209
4352 - Import of patch from Ben Taylor <bent@clark.net>:
4353 - Improved PAM support
4354 - "uninstall" rule for Makefile
4355 - utmpx support
4356 - Should fix PAM problems on Solaris
2d86a6cc 4357 - OpenBSD CVS updates:
4358 - [readpass.c]
4359 avoid stdio; based on work by markus, millert, and I
4360 - [sshd.c]
4361 make sure the client selects a supported cipher
4362 - [sshd.c]
bcbf86ec 4363 fix sighup handling. accept would just restart and daemon handled
4364 sighup only after the next connection was accepted. use poll on
2d86a6cc 4365 listen sock now.
4366 - [sshd.c]
4367 make that a fatal
87e91331 4368 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4369 to fix libwrap support on NetBSD
5001b9e4 4370 - Released 1.2pre17
8946db53 4371
6d8c4ea4 437219991208
bcbf86ec 4373 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4374 David Agraz <dagraz@jahoopa.com>
4375
4285816a 437619991207
986a22ec 4377 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4378 fixes compatability with 4.x and 5.x
db28aeb5 4379 - Fixed default SSH_ASKPASS
bcbf86ec 4380 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4381 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4382 - Merged more OpenBSD changes:
4383 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4384 move atomicio into it's own file. wrap all socket write()s which
a408af76 4385 were doing write(sock, buf, len) != len, with atomicio() calls.
4386 - [auth-skey.c]
4387 fd leak
4388 - [authfile.c]
4389 properly name fd variable
4390 - [channels.c]
4391 display great hatred towards strcpy
4392 - [pty.c pty.h sshd.c]
4393 use openpty() if it exists (it does on BSD4_4)
4394 - [tildexpand.c]
4395 check for ~ expansion past MAXPATHLEN
4396 - Modified helper.c to use new atomicio function.
4397 - Reformat Makefile a little
4398 - Moved RC4 routines from rc4.[ch] into helper.c
4399 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4400 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4401 - Tweaked Redhat spec
9158d92f 4402 - Clean up bad imports of a few files (forgot -kb)
4403 - Released 1.2pre16
4285816a 4404
9c7b6dfd 440519991204
4406 - Small cleanup of PAM code in sshd.c
57112b5a 4407 - Merged OpenBSD CVS changes:
4408 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4409 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4410 - [auth-rsa.c]
4411 warn only about mismatch if key is _used_
4412 warn about keysize-mismatch with log() not error()
4413 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4414 ports are u_short
4415 - [hostfile.c]
4416 indent, shorter warning
4417 - [nchan.c]
4418 use error() for internal errors
4419 - [packet.c]
4420 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4421 serverloop.c
4422 indent
4423 - [ssh-add.1 ssh-add.c ssh.h]
4424 document $SSH_ASKPASS, reasonable default
4425 - [ssh.1]
4426 CheckHostIP is not available for connects via proxy command
4427 - [sshconnect.c]
4428 typo
4429 easier to read client code for passwd and skey auth
4430 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4431
dad3b556 443219991126
4433 - Add definition for __P()
4434 - Added [v]snprintf() replacement for systems that lack it
4435
0ce43ae4 443619991125
4437 - More reformatting merged from OpenBSD CVS
4438 - Merged OpenBSD CVS changes:
4439 - [channels.c]
4440 fix packet_integrity_check() for !have_hostname_in_open.
4441 report from mrwizard@psu.edu via djm@ibs.com.au
4442 - [channels.c]
4443 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4444 chip@valinux.com via damien@ibs.com.au
4445 - [nchan.c]
4446 it's not an error() if shutdown_write failes in nchan.
4447 - [readconf.c]
4448 remove dead #ifdef-0-code
4449 - [readconf.c servconf.c]
4450 strcasecmp instead of tolower
4451 - [scp.c]
4452 progress meter overflow fix from damien@ibs.com.au
4453 - [ssh-add.1 ssh-add.c]
4454 SSH_ASKPASS support
4455 - [ssh.1 ssh.c]
4456 postpone fork_after_authentication until command execution,
4457 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4458 plus: use daemon() for backgrounding
cf8dd513 4459 - Added BSD compatible install program and autoconf test, thanks to
4460 Niels Kristian Bech Jensen <nkbj@image.dk>
4461 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4462 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4463 - Release 1.2pre15
0ce43ae4 4464
5260325f 446519991124
4466 - Merged very large OpenBSD source code reformat
4467 - OpenBSD CVS updates
4468 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4469 [ssh.h sshd.8 sshd.c]
4470 syslog changes:
4471 * Unified Logmessage for all auth-types, for success and for failed
4472 * Standard connections get only ONE line in the LOG when level==LOG:
4473 Auth-attempts are logged only, if authentication is:
4474 a) successfull or
4475 b) with passwd or
4476 c) we had more than AUTH_FAIL_LOG failues
4477 * many log() became verbose()
4478 * old behaviour with level=VERBOSE
4479 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4480 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4481 messages. allows use of s/key in windows (ttssh, securecrt) and
4482 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4483 - [sshd.8]
4484 -V, for fallback to openssh in SSH2 compatibility mode
4485 - [sshd.c]
4486 fix sigchld race; cjc5@po.cwru.edu
4487
4655fe80 448819991123
4489 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4490 - Restructured package-related files under packages/*
4655fe80 4491 - Added generic PAM config
8b241e50 4492 - Numerous little Solaris fixes
9c08d6ce 4493 - Add recommendation to use GNU make to INSTALL document
4655fe80 4494
60bed5fd 449519991122
4496 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4497 - OpenBSD CVS Changes
bcbf86ec 4498 - [ssh-keygen.c]
4499 don't create ~/.ssh only if the user wants to store the private
4500 key there. show fingerprint instead of public-key after
2f2cc3f9 4501 keygeneration. ok niels@
b09a984b 4502 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4503 - Added timersub() macro
b09a984b 4504 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4505 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4506 pam_strerror definition (one arg vs two).
530f1889 4507 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4508 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4509 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4510 - Added a setenv replacement for systems which lack it
d84a9a44 4511 - Only display public key comment when presenting ssh-askpass dialog
4512 - Released 1.2pre14
60bed5fd 4513
bcbf86ec 4514 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4515 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4516
9d6b7add 451719991121
2f2cc3f9 4518 - OpenBSD CVS Changes:
60bed5fd 4519 - [channels.c]
4520 make this compile, bad markus
4521 - [log.c readconf.c servconf.c ssh.h]
4522 bugfix: loglevels are per host in clientconfig,
4523 factor out common log-level parsing code.
4524 - [servconf.c]
4525 remove unused index (-Wall)
4526 - [ssh-agent.c]
4527 only one 'extern char *__progname'
4528 - [sshd.8]
4529 document SIGHUP, -Q to synopsis
4530 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4531 [channels.c clientloop.c]
4532 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4533 [hope this time my ISP stays alive during commit]
4534 - [OVERVIEW README] typos; green@freebsd
4535 - [ssh-keygen.c]
4536 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4537 exit if writing the key fails (no infinit loop)
4538 print usage() everytime we get bad options
4539 - [ssh-keygen.c] overflow, djm@mindrot.org
4540 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4541
2b942fe0 454219991120
bcbf86ec 4543 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4544 <marc.fournier@acadiau.ca>
4545 - Wrote autoconf tests for integer bit-types
4546 - Fixed enabling kerberos support
bcbf86ec 4547 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4548 handling.
2b942fe0 4549
06479889 455019991119
4551 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4552 - Merged OpenBSD CVS changes
4553 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4554 more %d vs. %s in fmt-strings
4555 - [authfd.c]
4556 Integers should not be printed with %s
7b1cc56c 4557 - EGD uses a socket, not a named pipe. Duh.
4558 - Fix includes in fingerprint.c
29dbde15 4559 - Fix scp progress bar bug again.
bcbf86ec 4560 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4561 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4562 - Added autoconf option to enable Kerberos 4 support (untested)
4563 - Added autoconf option to enable AFS support (untested)
4564 - Added autoconf option to enable S/Key support (untested)
4565 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4566 - Renamed BSD helper function files to bsd-*
bcbf86ec 4567 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4568 when they are absent.
4569 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4570
2bd61362 457119991118
4572 - Merged OpenBSD CVS changes
4573 - [scp.c] foregroundproc() in scp
4574 - [sshconnect.h] include fingerprint.h
bcbf86ec 4575 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4576 changes.
0c16a097 4577 - [ssh.1] Spell my name right.
2bd61362 4578 - Added openssh.com info to README
4579
f095fcc7 458019991117
4581 - Merged OpenBSD CVS changes
4582 - [ChangeLog.Ylonen] noone needs this anymore
4583 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4584 - [hostfile.c]
4585 in known_hosts key lookup the entry for the bits does not need
4586 to match, all the information is contained in n and e. This
4587 solves the problem with buggy servers announcing the wrong
f095fcc7 4588 modulus length. markus and me.
bcbf86ec 4589 - [serverloop.c]
4590 bugfix: check for space if child has terminated, from:
f095fcc7 4591 iedowse@maths.tcd.ie
4592 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4593 [fingerprint.c fingerprint.h]
4594 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4595 - [ssh-agent.1] typo
4596 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4597 - [sshd.c]
f095fcc7 4598 force logging to stderr while loading private key file
4599 (lost while converting to new log-levels)
4600
4d195447 460119991116
4602 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4603 - Merged OpenBSD CVS changes:
4604 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4605 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4606 the keysize of rsa-parameter 'n' is passed implizit,
4607 a few more checks and warnings about 'pretended' keysizes.
4608 - [cipher.c cipher.h packet.c packet.h sshd.c]
4609 remove support for cipher RC4
4610 - [ssh.c]
4611 a note for legay systems about secuity issues with permanently_set_uid(),
4612 the private hostkey and ptrace()
4613 - [sshconnect.c]
4614 more detailed messages about adding and checking hostkeys
4615
dad9a31e 461619991115
4617 - Merged OpenBSD CVS changes:
bcbf86ec 4618 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4619 $DISPLAY, ok niels
4620 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4621 modular.
dad9a31e 4622 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4623 - Merged more OpenBSD CVS changes:
704b1659 4624 [auth-krb4.c]
4625 - disconnect if getpeername() fails
4626 - missing xfree(*client)
4627 [canohost.c]
4628 - disconnect if getpeername() fails
4629 - fix comment: we _do_ disconnect if ip-options are set
4630 [sshd.c]
4631 - disconnect if getpeername() fails
4632 - move checking of remote port to central place
4633 [auth-rhosts.c] move checking of remote port to central place
4634 [log-server.c] avoid extra fd per sshd, from millert@
4635 [readconf.c] print _all_ bad config-options in ssh(1), too
4636 [readconf.h] print _all_ bad config-options in ssh(1), too
4637 [ssh.c] print _all_ bad config-options in ssh(1), too
4638 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4639 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4640 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4641 - Merged more Solaris compability from Marc G. Fournier
4642 <marc.fournier@acadiau.ca>
4643 - Wrote autoconf tests for __progname symbol
986a22ec 4644 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4645 - Released 1.2pre12
4646
4647 - Another OpenBSD CVS update:
4648 - [ssh-keygen.1] fix .Xr
dad9a31e 4649
92da7197 465019991114
4651 - Solaris compilation fixes (still imcomplete)
4652
94f7bb9e 465319991113
dd092f97 4654 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4655 - Don't install config files if they already exist
4656 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4657 - Removed redundant inclusions of config.h
e9c75a39 4658 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4659 - Merged OpenBSD CVS changes:
4660 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4661 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4662 totalsize, ok niels,aaron
bcbf86ec 4663 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4664 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4665 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4666 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4667 - Tidied default config file some more
4668 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4669 if executed from inside a ssh login.
94f7bb9e 4670
e35c1dc2 467119991112
4672 - Merged changes from OpenBSD CVS
4673 - [sshd.c] session_key_int may be zero
b4748e2f 4674 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4675 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4676 deraadt,millert
4677 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4678 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4679 - Released 1.2pre10
e35c1dc2 4680
8bc7973f 4681 - Added INSTALL documentation
6fa724bc 4682 - Merged yet more changes from OpenBSD CVS
4683 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4684 [ssh.c ssh.h sshconnect.c sshd.c]
4685 make all access to options via 'extern Options options'
4686 and 'extern ServerOptions options' respectively;
4687 options are no longer passed as arguments:
4688 * make options handling more consistent
4689 * remove #include "readconf.h" from ssh.h
4690 * readconf.h is only included if necessary
4691 - [mpaux.c] clear temp buffer
4692 - [servconf.c] print _all_ bad options found in configfile
045672f9 4693 - Make ssh-askpass support optional through autoconf
59b0f0d4 4694 - Fix nasty division-by-zero error in scp.c
4695 - Released 1.2pre11
8bc7973f 4696
4cca272e 469719991111
4698 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4699 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4700 - Merged OpenBSD CVS changes:
4701 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4702 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4703 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4704 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4705 file transfers. Fix submitted to OpenBSD developers. Report and fix
4706 from Kees Cook <cook@cpoint.net>
6a17f9c2 4707 - Merged more OpenBSD CVS changes:
bcbf86ec 4708 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4709 + krb-cleanup cleanup
4710 - [clientloop.c log-client.c log-server.c ]
4711 [readconf.c readconf.h servconf.c servconf.h ]
4712 [ssh.1 ssh.c ssh.h sshd.8]
4713 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4714 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4715 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4716 allow session_key_int != sizeof(session_key)
4717 [this should fix the pre-assert-removal-core-files]
4718 - Updated default config file to use new LogLevel option and to improve
4719 readability
4720
f370266e 472119991110
67d68e3a 4722 - Merged several minor fixes:
f370266e 4723 - ssh-agent commandline parsing
4724 - RPM spec file now installs ssh setuid root
4725 - Makefile creates libdir
4cca272e 4726 - Merged beginnings of Solaris compability from Marc G. Fournier
4727 <marc.fournier@acadiau.ca>
f370266e 4728
d4f11b59 472919991109
4730 - Autodetection of SSL/Crypto library location via autoconf
4731 - Fixed location of ssh-askpass to follow autoconf
4732 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4733 - Autodetection of RSAref library for US users
4734 - Minor doc updates
560557bb 4735 - Merged OpenBSD CVS changes:
4736 - [rsa.c] bugfix: use correct size for memset()
4737 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4738 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4739 - RPM build now creates subpackages
aa51e7cc 4740 - Released 1.2pre9
d4f11b59 4741
e1a9c08d 474219991108
4743 - Removed debian/ directory. This is now being maintained separately.
4744 - Added symlinks for slogin in RPM spec file
4745 - Fixed permissions on manpages in RPM spec file
4746 - Added references to required libraries in README file
4747 - Removed config.h.in from CVS
4748 - Removed pwdb support (better pluggable auth is provided by glibc)
4749 - Made PAM and requisite libdl optional
4750 - Removed lots of unnecessary checks from autoconf
4751 - Added support and autoconf test for openpty() function (Unix98 pty support)
4752 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4753 - Added TODO file
4754 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4755 - Added ssh-askpass program
4756 - Added ssh-askpass support to ssh-add.c
4757 - Create symlinks for slogin on install
4758 - Fix "distclean" target in makefile
4759 - Added example for ssh-agent to manpage
4760 - Added support for PAM_TEXT_INFO messages
4761 - Disable internal /etc/nologin support if PAM enabled
4762 - Merged latest OpenBSD CVS changes:
5bae4ab8 4763 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4764 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4765 failures
e1a9c08d 4766 - [sshd.c] remove unused argument. ok dugsong
4767 - [sshd.c] typo
4768 - [rsa.c] clear buffers used for encryption. ok: niels
4769 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4770 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4771 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4772 - Released 1.2pre8
e1a9c08d 4773
3028328e 477419991102
4775 - Merged change from OpenBSD CVS
4776 - One-line cleanup in sshd.c
4777
474832c5 477819991030
4779 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4780 - Merged latest updates for OpenBSD CVS:
4781 - channels.[ch] - remove broken x11 fix and document istate/ostate
4782 - ssh-agent.c - call setsid() regardless of argv[]
4783 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4784 - Documentation cleanups
4785 - Renamed README -> README.Ylonen
4786 - Renamed README.openssh ->README
474832c5 4787
339660f6 478819991029
4789 - Renamed openssh* back to ssh* at request of Theo de Raadt
4790 - Incorporated latest changes from OpenBSD's CVS
4791 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4792 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4793 - Make distclean now removed configure script
4794 - Improved PAM logging
4795 - Added some debug() calls for PAM
4ecd19ea 4796 - Removed redundant subdirectories
bcbf86ec 4797 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4798 building on Debian.
242588e6 4799 - Fixed off-by-one error in PAM env patch
4800 - Released 1.2pre6
339660f6 4801
5881cd60 480219991028
4803 - Further PAM enhancements.
4804 - Much cleaner
4805 - Now uses account and session modules for all logins.
4806 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4807 - Build fixes
4808 - Autoconf
4809 - Change binary names to open*
4810 - Fixed autoconf script to detect PAM on RH6.1
4811 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4812 - Released 1.2pre4
fca82d2e 4813
4814 - Imported latest OpenBSD CVS code
4815 - Updated README.openssh
93f04616 4816 - Released 1.2pre5
fca82d2e 4817
5881cd60 481819991027
4819 - Adapted PAM patch.
4820 - Released 1.0pre2
4821
4822 - Excised my buggy replacements for strlcpy and mkdtemp
4823 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4824 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4825 - Picked up correct version number from OpenBSD
4826 - Added sshd.pam PAM configuration file
4827 - Added sshd.init Redhat init script
4828 - Added openssh.spec RPM spec file
4829 - Released 1.2pre3
4830
483119991026
4832 - Fixed include paths of OpenSSL functions
4833 - Use OpenSSL MD5 routines
4834 - Imported RC4 code from nanocrypt
4835 - Wrote replacements for OpenBSD arc4random* functions
4836 - Wrote replacements for strlcpy and mkdtemp
4837 - Released 1.0pre1
0b202697 4838
4839$Id$
This page took 1.127798 seconds and 5 git commands to generate.