]> andersk Git - openssh.git/blame - ChangeLog
- deraadt@cvs.openbsd.org 2001/03/06 15:10:42
[openssh.git] / ChangeLog
CommitLineData
3251b439 120010307
2 - (bal) OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
4 [ssh-keyscan.c]
5 appease gcc
a5ec8a3d 6 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
7 [sftp-int.c sftp.1 sftp.c]
8 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 9 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
10 [sftp.1]
11 order things
3251b439 12
657297ff 1320010306
14 - (bal) OpenBSD CVS Sync
15 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
16 [sshd.8]
17 alpha order; jcs@rt.fm
7c8f2a26 18 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
19 [servconf.c]
20 sync error message; ok markus@
f2ba0775 21 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
22 [myproposal.h ssh.1]
23 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
24 provos & markus ok
7a6c39a3 25 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
26 [sshd.8]
27 detail default hmac setup too
7de5b06b 28 - markus@cvs.openbsd.org 2001/03/05 17:17:21
29 [kex.c kex.h sshconnect2.c sshd.c]
30 generate a 2*need size (~300 instead of 1024/2048) random private
31 exponent during the DH key agreement. according to Niels (the great
32 german advisor) this is safe since /etc/primes contains strong
33 primes only.
34
35 References:
36 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
37 agreement with short exponents, In Advances in Cryptology
38 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 39 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
40 [ssh.1]
41 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 42 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
43 [dh.c]
44 spelling
bbc62e59 45 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
46 [authfd.c cli.c ssh-agent.c]
47 EINTR/EAGAIN handling is required in more cases
c16c7f20 48 - millert@cvs.openbsd.org 2001/03/06 01:06:03
49 [ssh-keyscan.c]
50 Don't assume we wil get the version string all in one read().
51 deraadt@ OK'd
09cb311c 52 - millert@cvs.openbsd.org 2001/03/06 01:08:27
53 [clientloop.c]
54 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 55
1a2936c4 5620010305
57 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 58 - (bal) CVS ID touch up on sftp-int.c
e77df335 59 - (bal) CVS ID touch up on uuencode.c
6cca9fde 60 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 61 - (bal) OpenBSD CVS Sync
dcb971e1 62 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
63 [sshd.8]
64 it's the OpenSSH one
778f6940 65 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
66 [ssh-keyscan.c]
67 inline -> __inline__, and some indent
81333640 68 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
69 [authfile.c]
70 improve fd handling
79ddf6db 71 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
72 [sftp-server.c]
73 careful with & and &&; markus ok
96ee8386 74 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
75 [ssh.c]
76 -i supports DSA identities now; ok markus@
0c126dc9 77 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
78 [servconf.c]
79 grammar; slade@shore.net
ed2166d8 80 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
81 [ssh-keygen.1 ssh-keygen.c]
82 document -d, and -t defaults to rsa1
b07ae1e9 83 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
84 [ssh-keygen.1 ssh-keygen.c]
85 bye bye -d
e2fccec3 86 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
87 [sshd_config]
88 activate RSA 2 key
e91c60f2 89 - markus@cvs.openbsd.org 2001/02/22 21:57:27
90 [ssh.1 sshd.8]
91 typos/grammar from matt@anzen.com
3b1a83df 92 - markus@cvs.openbsd.org 2001/02/22 21:59:44
93 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
94 use pwcopy in ssh.c, too
19d57054 95 - markus@cvs.openbsd.org 2001/02/23 15:34:53
96 [serverloop.c]
97 debug2->3
00be5382 98 - markus@cvs.openbsd.org 2001/02/23 18:15:13
99 [sshd.c]
100 the random session key depends now on the session_key_int
101 sent by the 'attacker'
102 dig1 = md5(cookie|session_key_int);
103 dig2 = md5(dig1|cookie|session_key_int);
104 fake_session_key = dig1|dig2;
105 this change is caused by a mail from anakin@pobox.com
106 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 107 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
108 [readconf.c]
109 look for id_rsa by default, before id_dsa
582038fb 110 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
111 [sshd_config]
112 ssh2 rsa key before dsa key
6e18cb71 113 - markus@cvs.openbsd.org 2001/02/27 10:35:27
114 [packet.c]
115 fix random padding
1b5dfeb2 116 - markus@cvs.openbsd.org 2001/02/27 11:00:11
117 [compat.c]
118 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 119 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
120 [misc.c]
121 pull in protos
167b3512 122 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
123 [sftp.c]
124 do not kill the subprocess on termination (we will see if this helps
125 things or hurts things)
7e8911cd 126 - markus@cvs.openbsd.org 2001/02/28 08:45:39
127 [clientloop.c]
128 fix byte counts for ssh protocol v1
ee55dacf 129 - markus@cvs.openbsd.org 2001/02/28 08:54:55
130 [channels.c nchan.c nchan.h]
131 make sure remote stderr does not get truncated.
132 remove closed fd's from the select mask.
a6215e53 133 - markus@cvs.openbsd.org 2001/02/28 09:57:07
134 [packet.c packet.h sshconnect2.c]
135 in ssh protocol v2 use ignore messages for padding (instead of
136 trailing \0).
94dfb550 137 - markus@cvs.openbsd.org 2001/02/28 12:55:07
138 [channels.c]
139 unify debug messages
5649fbbe 140 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
141 [misc.c]
142 for completeness, copy pw_gecos too
0572fe75 143 - markus@cvs.openbsd.org 2001/02/28 21:21:41
144 [sshd.c]
145 generate a fake session id, too
95ce5599 146 - markus@cvs.openbsd.org 2001/02/28 21:27:48
147 [channels.c packet.c packet.h serverloop.c]
148 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
149 use random content in ignore messages.
355724fc 150 - markus@cvs.openbsd.org 2001/02/28 21:31:32
151 [channels.c]
152 typo
c3f7d267 153 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
154 [authfd.c]
155 split line so that p will have an easier time next time around
a01a5f30 156 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
157 [ssh.c]
158 shorten usage by a line
12bf85ed 159 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
160 [auth-rsa.c auth2.c deattack.c packet.c]
161 KNF
4371658c 162 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
163 [cli.c cli.h rijndael.h ssh-keyscan.1]
164 copyright notices on all source files
ce91d6f8 165 - markus@cvs.openbsd.org 2001/03/01 22:46:37
166 [ssh.c]
167 don't truncate remote ssh-2 commands; from mkubita@securities.cz
168 use min, not max for logging, fixes overflow.
409edaba 169 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
170 [sshd.8]
171 explain SIGHUP better
b8dc87d3 172 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
173 [sshd.8]
174 doc the dsa/rsa key pair files
f3c7c613 175 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
176 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
177 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
178 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
179 make copyright lines the same format
2671b47f 180 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
181 [ssh-keyscan.c]
182 standard theo sweep
ff7fee59 183 - millert@cvs.openbsd.org 2001/03/03 21:19:41
184 [ssh-keyscan.c]
185 Dynamically allocate read_wait and its copies. Since maxfd is
186 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 187 - millert@cvs.openbsd.org 2001/03/03 21:40:30
188 [sftp-server.c]
189 Dynamically allocate fd_set; deraadt@ OK
20e04e90 190 - millert@cvs.openbsd.org 2001/03/03 21:41:07
191 [packet.c]
192 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 193 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
194 [sftp-server.c]
195 KNF
c630ce76 196 - markus@cvs.openbsd.org 2001/03/03 23:52:22
197 [sftp.c]
198 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 199 - markus@cvs.openbsd.org 2001/03/03 23:59:34
200 [log.c ssh.c]
201 log*.c -> log.c
61f8a1d1 202 - markus@cvs.openbsd.org 2001/03/04 00:03:59
203 [channels.c]
204 debug1->2
38967add 205 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
206 [ssh.c]
207 add -m to usage; ok markus@
46f23b8d 208 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
209 [sshd.8]
210 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 211 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
212 [servconf.c sshd.8]
213 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 214 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
215 [sshd.8]
216 spelling
54b974dc 217 - millert@cvs.openbsd.org 2001/03/04 17:42:28
218 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
219 ssh.c sshconnect.c sshd.c]
220 log functions should not be passed strings that end in newline as they
221 get passed on to syslog() and when logging to stderr, do_log() appends
222 its own newline.
51c251f0 223 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
224 [sshd.8]
225 list SSH2 ciphers
2605addd 226 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 227 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 228 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 229 - (stevesk) OpenBSD sync:
230 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
231 [ssh-keyscan.c]
232 skip inlining, why bother
5152d46f 233 - (stevesk) sftp.c: handle __progname
1a2936c4 234
40edd7ef 23520010304
236 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 237 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
238 give Mark Roth credit for mdoc2man.pl
40edd7ef 239
9817de5f 24020010303
40edd7ef 241 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
242 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
243 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
244 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 245 "--with-egd-pool" configure option with "--with-prngd-socket" and
246 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
247 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 248
20cad736 24920010301
250 - (djm) Properly add -lcrypt if needed.
5f404be3 251 - (djm) Force standard PAM conversation function in a few more places.
252 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
253 <nalin@redhat.com>
480eb294 254 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
255 <vinschen@redhat.com>
ad1f4a20 256 - (djm) Released 2.5.1p2
20cad736 257
cf0c5df5 25820010228
259 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
260 "Bad packet length" bugs.
403f5a8e 261 - (djm) Fully revert PAM session patch (again). All PAM session init is
262 now done before the final fork().
065ef9b1 263 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 264 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 265
86b416a7 26620010227
51fb577a 267 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
268 <vinschen@redhat.com>
2af09193 269 - (bal) OpenBSD Sync
270 - markus@cvs.openbsd.org 2001/02/23 15:37:45
271 [session.c]
272 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 273 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
274 <jmknoble@jmknoble.cx>
f4e9a0e1 275 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
276 <markm@swoon.net>
277 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 278 - (djm) fatal() on OpenSSL version mismatch
27cf96de 279 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 280 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
281 <markm@swoon.net>
4bc6dd70 282 - (djm) Fix PAM fix
4236bde4 283 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
284 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 285 2.3.x.
286 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
287 <markm@swoon.net>
a29d3f1c 288 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
289 <tim@multitalents.net>
290 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
291 <tim@multitalents.net>
51fb577a 292
4925395f 29320010226
294 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 295 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
296 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 297
1eb4ec64 29820010225
299 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
300 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 301 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
302 platform defines u_int64_t as being that.
1eb4ec64 303
a738c3b0 30420010224
305 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
306 Vinschen <vinschen@redhat.com>
307 - (bal) Reorder where 'strftime' is detected to resolve linking
308 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
309
8fd97cc4 31020010224
311 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
312 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 313 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
314 some platforms.
3d114925 315 - (bal) Generalize lack of UNIX sockets since this also effects Cray
316 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 317
14a49e44 31820010223
319 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
320 <tell@telltronics.org>
cb291102 321 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
322 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 323 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
324 <tim@multitalents.net>
14a49e44 325
73d6d7fa 32620010222
327 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 328 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
329 - (bal) Removed reference to liblogin from contrib/README. It was
330 integrated into OpenSSH a long while ago.
2a81eb9f 331 - (stevesk) remove erroneous #ifdef sgi code.
332 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 333
fbf305f1 33420010221
335 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 336 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
337 <tim@multitalents.net>
1fe61b2e 338 - (bal) Reverted out of 2001/02/15 patch by djm below because it
339 breaks Solaris.
340 - (djm) Move PAM session setup back to before setuid to user.
341 fixes problems on Solaris-drived PAMs.
266140a8 342 - (stevesk) session.c: back out to where we were before:
343 - (djm) Move PAM session initialisation until after fork in sshd. Patch
344 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 345
8b3319f4 34620010220
347 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
348 getcwd.c.
c2b544a5 349 - (bal) OpenBSD CVS Sync:
350 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
351 [sshd.c]
352 clarify message to make it not mention "ident"
8b3319f4 353
1729c161 35420010219
355 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
356 pty.[ch] -> sshpty.[ch]
d6f13fbb 357 - (djm) Rework search for OpenSSL location. Skip directories which don't
358 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
359 with its limit of 6 -L options.
0476625f 360 - OpenBSD CVS Sync:
361 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
362 [sftp.1]
363 typo
364 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
365 [ssh.c]
366 cleanup -V output; noted by millert
367 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
368 [sshd.8]
369 it's the OpenSSH one
370 - markus@cvs.openbsd.org 2001/02/18 11:33:54
371 [dispatch.c]
372 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
373 - markus@cvs.openbsd.org 2001/02/19 02:53:32
374 [compat.c compat.h serverloop.c]
375 ssh-1.2.{18-22} has broken handling of ignore messages; report from
376 itojun@
377 - markus@cvs.openbsd.org 2001/02/19 03:35:23
378 [version.h]
379 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
380 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
381 [scp.c]
382 np is changed by recursion; vinschen@redhat.com
383 - Update versions in RPM spec files
384 - Release 2.5.1p1
1729c161 385
663fd560 38620010218
387 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
388 <tim@multitalents.net>
25cd3375 389 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
390 stevesk
58e7f038 391 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
392 <vinschen@redhat.com> and myself.
32ced054 393 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
394 Miskiewicz <misiek@pld.ORG.PL>
6a951840 395 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
396 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 397 - (djm) Use ttyname() to determine name of tty returned by openpty()
398 rather then risking overflow. Patch from Marek Michalkiewicz
399 <marekm@amelek.gda.pl>
bdf80b2c 400 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
401 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 402 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 403 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
404 SunOS)
f61d6b17 405 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
406 <tim@multitalents.net>
dfef7e7e 407 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 408 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 409 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
410 SIGALRM.
e1a023df 411 - (djm) Move entropy.c over to mysignal()
667beaa9 412 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
413 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
414 Miller <Todd.Miller@courtesan.com>
ecdde3d8 415 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 416 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
417 enable with --with-bsd-auth.
2adddc78 418 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 419
0b1728c5 42020010217
421 - (bal) OpenBSD Sync:
422 - markus@cvs.openbsd.org 2001/02/16 13:38:18
423 [channel.c]
424 remove debug
c8b058b4 425 - markus@cvs.openbsd.org 2001/02/16 14:03:43
426 [session.c]
427 proper payload-length check for x11 w/o screen-number
0b1728c5 428
b41d8d4d 42920010216
430 - (bal) added '--with-prce' to allow overriding of system regex when
431 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 432 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 433 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
434 Fixes linking on SCO.
0ceb21d6 435 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
436 Nalin Dahyabhai <nalin@redhat.com>
437 - (djm) BSD license for gnome-ssh-askpass (was X11)
438 - (djm) KNF on gnome-ssh-askpass
ed6553e2 439 - (djm) USE_PIPES for a few more sysv platforms
440 - (djm) Cleanup configure.in a little
441 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 442 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
443 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 444 - (djm) OpenBSD CVS:
445 - markus@cvs.openbsd.org 2001/02/15 16:19:59
446 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
447 [sshconnect1.c sshconnect2.c]
448 genericize password padding function for SSH1 and SSH2.
449 add stylized echo to 2, too.
450 - (djm) Add roundup() macro to defines.h
9535dddf 451 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
452 needed on Unixware 2.x.
b41d8d4d 453
0086bfaf 45420010215
455 - (djm) Move PAM session setup back to before setuid to user. Fixes
456 problems on Solaris-derived PAMs.
e11aab29 457 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
458 <Darren.Moffat@eng.sun.com>
9e3c31f7 459 - (bal) Sync w/ OpenSSH for new release
460 - markus@cvs.openbsd.org 2001/02/12 12:45:06
461 [sshconnect1.c]
462 fix xmalloc(0), ok dugsong@
b2552997 463 - markus@cvs.openbsd.org 2001/02/11 12:59:25
464 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
465 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
466 1) clean up the MAC support for SSH-2
467 2) allow you to specify the MAC with 'ssh -m'
468 3) or the 'MACs' keyword in ssh(d)_config
469 4) add hmac-{md5,sha1}-96
470 ok stevesk@, provos@
15853e93 471 - markus@cvs.openbsd.org 2001/02/12 16:16:23
472 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
473 ssh-keygen.c sshd.8]
474 PermitRootLogin={yes,without-password,forced-commands-only,no}
475 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 476 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 477 [clientloop.c packet.c ssh-keyscan.c]
478 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 479 - markus@cvs.openssh.org 2001/02/13 22:49:40
480 [auth1.c auth2.c]
481 setproctitle(user) only if getpwnam succeeds
482 - markus@cvs.openbsd.org 2001/02/12 23:26:20
483 [sshd.c]
484 missing memset; from solar@openwall.com
485 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
486 [sftp-int.c]
487 lumask now works with 1 numeric arg; ok markus@, djm@
488 - djm@cvs.openbsd.org 2001/02/14 9:46:03
489 [sftp-client.c sftp-int.c sftp.1]
490 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
491 ok markus@
0b16bb01 492 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
493 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 494 - (stevesk) OpenBSD sync:
495 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
496 [serverloop.c]
497 indent
0b16bb01 498
1c2d0a13 49920010214
500 - (djm) Don't try to close PAM session or delete credentials if the
501 session has not been open or credentials not set. Based on patch from
502 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 503 - (djm) Move PAM session initialisation until after fork in sshd. Patch
504 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 505 - (bal) Missing function prototype in bsd-snprintf.c patch by
506 Mark Miller <markm@swoon.net>
b7ccb051 507 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
508 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 509 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 510
0610439b 51120010213
84eb157c 512 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 513 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
514 I did a base KNF over the whe whole file to make it more acceptable.
515 (backed out of original patch and removed it from ChangeLog)
01f13020 516 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
517 Tim Rice <tim@multitalents.net>
8d60e965 518 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 519
894a4851 52020010212
521 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
522 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
523 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
524 Pekka Savola <pekkas@netcore.fi>
782d6a0d 525 - (djm) Clean up PCRE text in INSTALL
77db6c3f 526 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
527 <mib@unimelb.edu.au>
6f68f28a 528 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 529 - (stevesk) session.c: remove debugging code.
894a4851 530
abf1f107 53120010211
532 - (bal) OpenBSD Sync
533 - markus@cvs.openbsd.org 2001/02/07 22:35:46
534 [auth1.c auth2.c sshd.c]
535 move k_setpag() to a central place; ok dugsong@
c845316f 536 - markus@cvs.openbsd.org 2001/02/10 12:52:02
537 [auth2.c]
538 offer passwd before s/key
e6fa162e 539 - markus@cvs.openbsd.org 2001/02/8 22:37:10
540 [canohost.c]
541 remove last call to sprintf; ok deraadt@
0ab4b0f0 542 - markus@cvs.openbsd.org 2001/02/10 1:33:32
543 [canohost.c]
544 add debug message, since sshd blocks here if DNS is not available
7f8ea238 545 - markus@cvs.openbsd.org 2001/02/10 12:44:02
546 [cli.c]
547 don't call vis() for \r
5c470997 548 - danh@cvs.openbsd.org 2001/02/10 0:12:43
549 [scp.c]
550 revert a small change to allow -r option to work again; ok deraadt@
551 - danh@cvs.openbsd.org 2001/02/10 15:14:11
552 [scp.c]
553 fix memory leak; ok markus@
a0e6fead 554 - djm@cvs.openbsd.org 2001/02/10 0:45:52
555 [scp.1]
556 Mention that you can quote pathnames with spaces in them
b3106440 557 - markus@cvs.openbsd.org 2001/02/10 1:46:28
558 [ssh.c]
559 remove mapping of argv[0] -> hostname
f72e01a5 560 - markus@cvs.openbsd.org 2001/02/06 22:26:17
561 [sshconnect2.c]
562 do not ask for passphrase in batch mode; report from ejb@ql.org
563 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 564 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 565 %.30s is too short for IPv6 numeric address. use %.128s for now.
566 markus ok
567 - markus@cvs.openbsd.org 2001/02/09 12:28:35
568 [sshconnect2.c]
569 do not free twice, thanks to /etc/malloc.conf
570 - markus@cvs.openbsd.org 2001/02/09 17:10:53
571 [sshconnect2.c]
572 partial success: debug->log; "Permission denied" if no more auth methods
573 - markus@cvs.openbsd.org 2001/02/10 12:09:21
574 [sshconnect2.c]
575 remove some lines
e0b2cf6b 576 - markus@cvs.openbsd.org 2001/02/09 13:38:07
577 [auth-options.c]
578 reset options if no option is given; from han.holl@prismant.nl
ca910e13 579 - markus@cvs.openbsd.org 2001/02/08 21:58:28
580 [channels.c]
581 nuke sprintf, ok deraadt@
582 - markus@cvs.openbsd.org 2001/02/08 21:58:28
583 [channels.c]
584 nuke sprintf, ok deraadt@
affa8be4 585 - markus@cvs.openbsd.org 2001/02/06 22:43:02
586 [clientloop.h]
587 remove confusing callback code
d2c46e77 588 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
589 [readconf.c]
590 snprintf
cc8aca8a 591 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
592 sync with netbsd tree changes.
593 - more strict prototypes, include necessary headers
594 - use paths.h/pathnames.h decls
595 - size_t typecase to int -> u_long
5be2ec5e 596 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
597 [ssh-keyscan.c]
598 fix size_t -> int cast (use u_long). markus ok
599 - markus@cvs.openbsd.org 2001/02/07 22:43:16
600 [ssh-keyscan.c]
601 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
602 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
603 [ssh-keyscan.c]
604 do not assume malloc() returns zero-filled region. found by
605 malloc.conf=AJ.
f21032a6 606 - markus@cvs.openbsd.org 2001/02/08 22:35:30
607 [sshconnect.c]
608 don't connect if batch_mode is true and stricthostkeychecking set to
609 'ask'
7bbcc167 610 - djm@cvs.openbsd.org 2001/02/04 21:26:07
611 [sshd_config]
612 type: ok markus@
613 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
614 [sshd_config]
615 enable sftp-server by default
a2e6d17d 616 - deraadt 2001/02/07 8:57:26
617 [xmalloc.c]
618 deal with new ANSI malloc stuff
619 - markus@cvs.openbsd.org 2001/02/07 16:46:08
620 [xmalloc.c]
621 typo in fatal()
622 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
623 [xmalloc.c]
624 fix size_t -> int cast (use u_long). markus ok
4ef922e3 625 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
626 [serverloop.c sshconnect1.c]
627 mitigate SSH1 traffic analysis - from Solar Designer
628 <solar@openwall.com>, ok provos@
ca910e13 629 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
630 (from the OpenBSD tree)
6b442913 631 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 632 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 633 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 634 - (bal) A bit more whitespace cleanup
e275684f 635 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
636 <abartlet@pcug.org.au>
b27e97b1 637 - (stevesk) misc.c: ssh.h not needed.
38a316c0 638 - (stevesk) compat.c: more friendly cpp error
94f38e16 639 - (stevesk) OpenBSD sync:
640 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
641 [LICENSE]
642 typos and small cleanup; ok deraadt@
abf1f107 643
0426a3b4 64420010210
645 - (djm) Sync sftp and scp stuff from OpenBSD:
646 - djm@cvs.openbsd.org 2001/02/07 03:55:13
647 [sftp-client.c]
648 Don't free handles before we are done with them. Based on work from
649 Corinna Vinschen <vinschen@redhat.com>. ok markus@
650 - djm@cvs.openbsd.org 2001/02/06 22:32:53
651 [sftp.1]
652 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
653 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
654 [sftp.1]
655 pretty up significantly
656 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
657 [sftp.1]
658 .Bl-.El mismatch. markus ok
659 - djm@cvs.openbsd.org 2001/02/07 06:12:30
660 [sftp-int.c]
661 Check that target is a directory before doing ls; ok markus@
662 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
663 [scp.c sftp-client.c sftp-server.c]
664 unsigned long long -> %llu, not %qu. markus ok
665 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
666 [sftp.1 sftp-int.c]
667 more man page cleanup and sync of help text with man page; ok markus@
668 - markus@cvs.openbsd.org 2001/02/07 14:58:34
669 [sftp-client.c]
670 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
671 - djm@cvs.openbsd.org 2001/02/07 15:27:19
672 [sftp.c]
673 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
674 <roumen.petrov@skalasoft.com>
675 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
676 [sftp-int.c]
677 portable; ok markus@
678 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
679 [sftp-int.c]
680 lowercase cmds[].c also; ok markus@
681 - markus@cvs.openbsd.org 2001/02/07 17:04:52
682 [pathnames.h sftp.c]
683 allow sftp over ssh protocol 1; ok djm@
684 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
685 [scp.c]
686 memory leak fix, and snprintf throughout
687 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
688 [sftp-int.c]
689 plug a memory leak
690 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
691 [session.c sftp-client.c]
692 %i -> %d
693 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
694 [sftp-int.c]
695 typo
696 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
697 [sftp-int.c pathnames.h]
698 _PATH_LS; ok markus@
699 - djm@cvs.openbsd.org 2001/02/09 04:46:25
700 [sftp-int.c]
701 Check for NULL attribs for chown, chmod & chgrp operations, only send
702 relevant attribs back to server; ok markus@
96b64eb0 703 - djm@cvs.openbsd.org 2001/02/06 15:05:25
704 [sftp.c]
705 Use getopt to process commandline arguments
706 - djm@cvs.openbsd.org 2001/02/06 15:06:21
707 [sftp.c ]
708 Wait for ssh subprocess at exit
709 - djm@cvs.openbsd.org 2001/02/06 15:18:16
710 [sftp-int.c]
711 stat target for remote chdir before doing chdir
712 - djm@cvs.openbsd.org 2001/02/06 15:32:54
713 [sftp.1]
714 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
715 - provos@cvs.openbsd.org 2001/02/05 22:22:02
716 [sftp-int.c]
717 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 718 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 719 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 720
6d1e1d2b 72120010209
722 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
723 <rjmooney@mediaone.net>
bb0c1991 724 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
725 main tree while porting forward. Pointed out by Lutz Jaenicke
726 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 727 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
728 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 729 - (stevesk) OpenBSD sync:
730 - markus@cvs.openbsd.org 2001/02/08 11:20:01
731 [auth2.c]
732 strict checking
733 - markus@cvs.openbsd.org 2001/02/08 11:15:22
734 [version.h]
735 update to 2.3.2
736 - markus@cvs.openbsd.org 2001/02/08 11:12:30
737 [auth2.c]
738 fix typo
72b3f75d 739 - (djm) Update spec files
0ed28836 740 - (bal) OpenBSD sync:
741 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
742 [scp.c]
743 memory leak fix, and snprintf throughout
1fc8ccdf 744 - markus@cvs.openbsd.org 2001/02/06 22:43:02
745 [clientloop.c]
746 remove confusing callback code
0b202697 747 - (djm) Add CVS Id's to files that we have missed
5ca51e19 748 - (bal) OpenBSD Sync (more):
749 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
750 sync with netbsd tree changes.
751 - more strict prototypes, include necessary headers
752 - use paths.h/pathnames.h decls
753 - size_t typecase to int -> u_long
1f3bf5aa 754 - markus@cvs.openbsd.org 2001/02/06 22:07:42
755 [ssh.c]
756 fatal() if subsystem fails
757 - markus@cvs.openbsd.org 2001/02/06 22:43:02
758 [ssh.c]
759 remove confusing callback code
760 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
761 [ssh.c]
762 add -1 option (force protocol version 1). ok markus@
763 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
764 [ssh.c]
765 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 766 - (bal) Missing 'const' in readpass.h
9c5a8165 767 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
768 - djm@cvs.openbsd.org 2001/02/06 23:30:28
769 [sftp-client.c]
770 replace arc4random with counter for request ids; ok markus@
bc79ed5c 771 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
772 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 773
6a25c04c 77420010208
775 - (djm) Don't delete external askpass program in make uninstall target.
776 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 777 - (djm) Fix linking of sftp, don't need arc4random any more.
778 - (djm) Try to use shell that supports "test -S" for EGD socket search.
779 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 780
547519f0 78120010207
bee0a37e 782 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
783 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 784 - (djm) Much KNF on PAM code
547519f0 785 - (djm) Revise auth-pam.c conversation function to be a little more
786 readable.
5c377b3b 787 - (djm) Revise kbd-int PAM conversation function to fold all text messages
788 to before first prompt. Fixes hangs if last pam_message did not require
789 a reply.
790 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 791
547519f0 79220010205
2b87da3b 793 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 794 that don't have NGROUPS_MAX.
57559587 795 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 796 - (stevesk) OpenBSD sync:
797 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
798 [many files; did this manually to our top-level source dir]
799 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 800 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
801 [sftp-server.c]
802 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 803 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
804 [sftp-int.c]
805 ? == help
806 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
807 [sftp-int.c]
808 sort commands, so that abbreviations work as expected
809 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
810 [sftp-int.c]
811 debugging sftp: precedence and missing break. chmod, chown, chgrp
812 seem to be working now.
813 - markus@cvs.openbsd.org 2001/02/04 14:41:21
814 [sftp-int.c]
815 use base 8 for umask/chmod
816 - markus@cvs.openbsd.org 2001/02/04 11:11:54
817 [sftp-int.c]
818 fix LCD
c44559d2 819 - markus@cvs.openbsd.org 2001/02/04 08:10:44
820 [ssh.1]
821 typo; dpo@club-internet.fr
a5930351 822 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
823 [auth2.c authfd.c packet.c]
824 remove duplicate #include's; ok markus@
6a416424 825 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
826 [scp.c sshd.c]
827 alpha happiness
828 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
829 [sshd.c]
830 precedence; ok markus@
02a024dd 831 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 832 [ssh.c sshd.c]
833 make the alpha happy
02a024dd 834 - markus@cvs.openbsd.org 2001/01/31 13:37:24
835 [channels.c channels.h serverloop.c ssh.c]
547519f0 836 do not disconnect if local port forwarding fails, e.g. if port is
837 already in use
02a024dd 838 - markus@cvs.openbsd.org 2001/02/01 14:58:09
839 [channels.c]
840 use ipaddr in channel messages, ietf-secsh wants this
841 - markus@cvs.openbsd.org 2001/01/31 12:26:20
842 [channels.c]
547519f0 843 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
844 messages; bug report from edmundo@rano.org
a741554f 845 - markus@cvs.openbsd.org 2001/01/31 13:48:09
846 [sshconnect2.c]
847 unused
9378f292 848 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
849 [sftp-client.c sftp-server.c]
850 make gcc on the alpha even happier
1fc243d1 851
547519f0 85220010204
781a0585 853 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 854 - (bal) Minor Makefile fix
f0f14bea 855 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 856 right.
78987b57 857 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 858 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 859 - (djm) OpenBSD CVS sync:
860 - markus@cvs.openbsd.org 2001/02/03 03:08:38
861 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
862 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
863 [sshd_config]
864 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
865 - markus@cvs.openbsd.org 2001/02/03 03:19:51
866 [ssh.1 sshd.8 sshd_config]
867 Skey is now called ChallengeResponse
868 - markus@cvs.openbsd.org 2001/02/03 03:43:09
869 [sshd.8]
870 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
871 channel. note from Erik.Anggard@cygate.se (pr/1659)
872 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
873 [ssh.1]
874 typos; ok markus@
875 - djm@cvs.openbsd.org 2001/02/04 04:11:56
876 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
877 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
878 Basic interactive sftp client; ok theo@
879 - (djm) Update RPM specs for new sftp binary
880 - (djm) Update several bits for new optional reverse lookup stuff. I
881 think I got them all.
8b061486 882 - (djm) Makefile.in fixes
1aa00dcb 883 - (stevesk) add mysignal() wrapper and use it for the protocol 2
884 SIGCHLD handler.
408ba72f 885 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 886
547519f0 88720010203
63fe0529 888 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 889 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
890 based file) to ensure #include space does not get confused.
f78888c7 891 - (bal) Minor Makefile.in tweak. dirname may not exist on some
892 platforms so builds fail. (NeXT being a well known one)
63fe0529 893
547519f0 89420010202
61e96248 895 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 896 <vinschen@redhat.com>
71301416 897 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
898 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 899
547519f0 90020010201
ad5075bd 901 - (bal) Minor fix to Makefile to stop rebuilding executables if no
902 changes have occured to any of the supporting code. Patch by
903 Roumen Petrov <roumen.petrov@skalasoft.com>
904
9c8dbb1b 90520010131
37845585 906 - (djm) OpenBSD CVS Sync:
907 - djm@cvs.openbsd.org 2001/01/30 15:48:53
908 [sshconnect.c]
909 Make warning message a little more consistent. ok markus@
8c89dd2b 910 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
911 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
912 respectively.
c59dc6bd 913 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
914 passwords.
9c8dbb1b 915 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
916 openbsd-compat/. And resolve all ./configure and Makefile.in issues
917 assocated.
37845585 918
9c8dbb1b 91920010130
39929cdb 920 - (djm) OpenBSD CVS Sync:
921 - markus@cvs.openbsd.org 2001/01/29 09:55:37
922 [channels.c channels.h clientloop.c serverloop.c]
923 fix select overflow; ok deraadt@ and stevesk@
865ac82e 924 - markus@cvs.openbsd.org 2001/01/29 12:42:35
925 [canohost.c canohost.h channels.c clientloop.c]
926 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 927 - markus@cvs.openbsd.org 2001/01/29 12:47:32
928 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
929 handle rsa_private_decrypt failures; helps against the Bleichenbacher
930 pkcs#1 attack
ae810de7 931 - djm@cvs.openbsd.org 2001/01/29 05:36:11
932 [ssh.1 ssh.c]
933 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 934 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 935
9c8dbb1b 93620010129
f29ef605 937 - (stevesk) sftp-server.c: use %lld vs. %qd
938
cb9da0fc 93920010128
940 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 941 - (bal) OpenBSD Sync
9bd5b720 942 - markus@cvs.openbsd.org 2001/01/28 10:15:34
943 [dispatch.c]
944 re-keying is not supported; ok deraadt@
5fb622e4 945 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 946 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 947 cleanup AUTHORS sections
9bd5b720 948 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 949 [sshd.c sshd.8]
9bd5b720 950 remove -Q, no longer needed
951 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 952 [readconf.c ssh.1]
9bd5b720 953 ``StrictHostKeyChecking ask'' documentation and small cleanup.
954 ok markus@
6f37606e 955 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 956 [sshd.8]
6f37606e 957 spelling. ok markus@
95f4ccfb 958 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
959 [xmalloc.c]
960 use size_t for strlen() return. ok markus@
6f37606e 961 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
962 [authfile.c]
963 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 964 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 965 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
966 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
967 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
968 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
969 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
970 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
971 $OpenBSD$
b0e305c9 972 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 973
c9606e03 97420010126
61e96248 975 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 976 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 977 - (bal) OpenBSD Sync
978 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
979 [ssh-agent.c]
980 call _exit() in signal handler
c9606e03 981
d7d5f0b2 98220010125
983 - (djm) Sync bsd-* support files:
984 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
985 [rresvport.c bindresvport.c]
61e96248 986 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 987 agreed on, which will be happy for the future. bindresvport_sa() for
988 sockaddr *, too. docs later..
989 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
990 [bindresvport.c]
61e96248 991 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 992 the actual family being processed
e1dd3a7a 993 - (djm) Mention PRNGd in documentation, it is nicer than EGD
994 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 995 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 996 - (bal) OpenBSD Resync
997 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
998 [channels.c]
999 missing freeaddrinfo(); ok markus@
d7d5f0b2 1000
556eb464 100120010124
1002 - (bal) OpenBSD Resync
1003 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1004 [ssh.h]
61e96248 1005 nuke comment
1aecda34 1006 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1007 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1008 patch by Tim Rice <tim@multitalents.net>
1009 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1010 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1011
effa6591 101220010123
1013 - (bal) regexp.h typo in configure.in. Should have been regex.h
1014 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1015 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1016 - (bal) OpenBSD Resync
1017 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1018 [auth-krb4.c sshconnect1.c]
1019 only AFS needs radix.[ch]
1020 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1021 [auth2.c]
1022 no need to include; from mouring@etoh.eviladmin.org
1023 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1024 [key.c]
1025 free() -> xfree(); ok markus@
1026 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1027 [sshconnect2.c sshd.c]
1028 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1029 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1030 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1031 sshconnect1.c sshconnect2.c sshd.c]
1032 rename skey -> challenge response.
1033 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1034
effa6591 1035
42f11eb2 103620010122
1037 - (bal) OpenBSD Resync
1038 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1039 [servconf.c ssh.h sshd.c]
1040 only auth-chall.c needs #ifdef SKEY
1041 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1042 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1043 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1044 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1045 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1046 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1047 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1048 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1049 [sshd.8]
1050 fix typo; from stevesk@
1051 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1052 [ssh-dss.c]
61e96248 1053 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1054 stevesk@
1055 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1056 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1057 pass the filename to auth_parse_options()
61e96248 1058 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1059 [readconf.c]
1060 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1061 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1062 [sshconnect2.c]
1063 dh_new_group() does not return NULL. ok markus@
1064 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1065 [ssh-add.c]
61e96248 1066 do not loop forever if askpass does not exist; from
42f11eb2 1067 andrew@pimlott.ne.mediaone.net
1068 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1069 [servconf.c]
1070 Check for NULL return from strdelim; ok markus
1071 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1072 [readconf.c]
1073 KNF; ok markus
1074 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1075 [ssh-keygen.1]
1076 remove -R flag; ok markus@
1077 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1078 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1079 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1080 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1081 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1082 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1083 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1084 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1085 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1086 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1087 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1088 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1089 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1090 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1091 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1092 #includes. rename util.[ch] -> misc.[ch]
1093 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1094 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1095 conflict when compiling for non-kerb install
1096 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1097 on 1/19.
1098
6005a40c 109920010120
1100 - (bal) OpenBSD Resync
1101 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1102 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1103 only auth-chall.c needs #ifdef SKEY
47af6577 1104 - (bal) Slight auth2-pam.c clean up.
1105 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1106 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1107
922e6493 110820010119
1109 - (djm) Update versions in RPM specfiles
59c97189 1110 - (bal) OpenBSD Resync
1111 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1112 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1113 sshd.8 sshd.c]
61e96248 1114 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1115 systems
1116 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1117 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1118 session.h sshconnect1.c]
1119 1) removes fake skey from sshd, since this will be much
1120 harder with /usr/libexec/auth/login_XXX
1121 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1122 3) make addition of BSD_AUTH and other challenge reponse methods
1123 easier.
1124 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1125 [auth-chall.c auth2-chall.c]
1126 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1127 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1128 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1129 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1130 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1131
b5c334cc 113220010118
1133 - (bal) Super Sized OpenBSD Resync
1134 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1135 [sshd.c]
1136 maxfd+1
1137 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1138 [ssh-keygen.1]
1139 small ssh-keygen manpage cleanup; stevesk@pobox.com
1140 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1141 [scp.c ssh-keygen.c sshd.c]
1142 getopt() returns -1 not EOF; stevesk@pobox.com
1143 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1144 [ssh-keyscan.c]
1145 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1146 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1147 [ssh-keyscan.c]
1148 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1149 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1150 [ssh-add.c]
1151 typo, from stevesk@sweden.hp.com
1152 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1153 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1154 split out keepalive from packet_interactive (from dale@accentre.com)
1155 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1156 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1157 [packet.c packet.h]
1158 reorder, typo
1159 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1160 [auth-options.c]
1161 fix comment
1162 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1163 [session.c]
1164 Wall
61e96248 1165 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1166 [clientloop.h clientloop.c ssh.c]
1167 move callback to headerfile
1168 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1169 [ssh.c]
1170 use log() instead of stderr
1171 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1172 [dh.c]
1173 use error() not stderr!
1174 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1175 [sftp-server.c]
1176 rename must fail if newpath exists, debug off by default
1177 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1178 [sftp-server.c]
1179 readable long listing for sftp-server, ok deraadt@
1180 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1181 [key.c ssh-rsa.c]
61e96248 1182 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1183 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1184 since they are in the wrong format, too. they must be removed from
b5c334cc 1185 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1186 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1187 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1188 BN_num_bits(rsa->n) >= 768.
1189 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1190 [sftp-server.c]
1191 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1192 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1193 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1194 indent
1195 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1196 be missing such feature.
1197
61e96248 1198
52ce34a2 119920010117
1200 - (djm) Only write random seed file at exit
717057b6 1201 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1202 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1203 provides a crypt() of its own)
1204 - (djm) Avoid a warning in bsd-bindresvport.c
1205 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1206 can cause weird segfaults errors on Solaris
8694a1ce 1207 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1208 - (djm) Add --with-pam to RPM spec files
52ce34a2 1209
2fd3c144 121020010115
1211 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1212 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1213
63b68889 121420010114
1215 - (stevesk) initial work for OpenBSD "support supplementary group in
1216 {Allow,Deny}Groups" patch:
1217 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1218 - add bsd-getgrouplist.h
1219 - new files groupaccess.[ch]
1220 - build but don't use yet (need to merge auth.c changes)
c6a69271 1221 - (stevesk) complete:
1222 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1223 [auth.c sshd.8]
1224 support supplementary group in {Allow,Deny}Groups
1225 from stevesk@pobox.com
61e96248 1226
f546c780 122720010112
1228 - (bal) OpenBSD Sync
1229 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1230 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1231 cleanup sftp-server implementation:
547519f0 1232 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1233 parse SSH2_FILEXFER_ATTR_EXTENDED
1234 send SSH2_FX_EOF if readdir returns no more entries
1235 reply to SSH2_FXP_EXTENDED message
1236 use #defines from the draft
1237 move #definations to sftp.h
f546c780 1238 more info:
61e96248 1239 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1240 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1241 [sshd.c]
1242 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1243 because it calls log()
f546c780 1244 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1245 [packet.c]
1246 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1247
9548d6c8 124820010110
1249 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1250 Bladt Norbert <Norbert.Bladt@adi.ch>
1251
af972861 125220010109
1253 - (bal) Resync CVS ID of cli.c
4b80e97b 1254 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1255 code.
eea39c02 1256 - (bal) OpenBSD Sync
1257 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1258 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1259 sshd_config version.h]
1260 implement option 'Banner /etc/issue.net' for ssh2, move version to
1261 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1262 is enabled).
1263 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1264 [channels.c ssh-keyscan.c]
1265 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1266 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1267 [sshconnect1.c]
1268 more cleanups and fixes from stevesk@pobox.com:
1269 1) try_agent_authentication() for loop will overwrite key just
1270 allocated with key_new(); don't alloc
1271 2) call ssh_close_authentication_connection() before exit
1272 try_agent_authentication()
1273 3) free mem on bad passphrase in try_rsa_authentication()
1274 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1275 [kex.c]
1276 missing free; thanks stevesk@pobox.com
f1c4659d 1277 - (bal) Detect if clock_t structure exists, if not define it.
1278 - (bal) Detect if O_NONBLOCK exists, if not define it.
1279 - (bal) removed news4-posix.h (now empty)
1280 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1281 instead of 'int'
adc83ebf 1282 - (stevesk) sshd_config: sync
4f771a33 1283 - (stevesk) defines.h: remove spurious ``;''
af972861 1284
bbcf899f 128520010108
1286 - (bal) Fixed another typo in cli.c
1287 - (bal) OpenBSD Sync
1288 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1289 [cli.c]
1290 typo
1291 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1292 [cli.c]
1293 missing free, stevesk@pobox.com
1294 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1295 [auth1.c]
1296 missing free, stevesk@pobox.com
1297 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1298 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1299 ssh.h sshd.8 sshd.c]
1300 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1301 syslog priority changes:
1302 fatal() LOG_ERR -> LOG_CRIT
1303 log() LOG_INFO -> LOG_NOTICE
b8c37305 1304 - Updated TODO
bbcf899f 1305
9616313f 130620010107
1307 - (bal) OpenBSD Sync
1308 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1309 [ssh-rsa.c]
1310 remove unused
1311 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1312 [ssh-keyscan.1]
1313 missing .El
1314 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1315 [session.c sshconnect.c]
1316 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1317 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1318 [ssh.1 sshd.8]
1319 Mention AES as available SSH2 Cipher; ok markus
1320 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1321 [sshd.c]
1322 sync usage()/man with defaults; from stevesk@pobox.com
1323 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1324 [sshconnect2.c]
1325 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1326 that prints a banner (e.g. /etc/issue.net)
61e96248 1327
1877dc0c 132820010105
1329 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1330 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1331
488c06c8 133220010104
1333 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1334 work by Chris Vaughan <vaughan99@yahoo.com>
1335
7c49df64 133620010103
1337 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1338 tree (mainly positioning)
1339 - (bal) OpenSSH CVS Update
1340 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1341 [packet.c]
1342 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1343 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1344 [sshconnect.c]
61e96248 1345 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1346 ip_status == HOST_CHANGED
61e96248 1347 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1348 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1349 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1350 patch by Tim Rice <tim@multitalents.net>
1351 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1352 and sftp-server.8 manpage.
7c49df64 1353
a421e945 135420010102
1355 - (bal) OpenBSD CVS Update
1356 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1357 [scp.c]
1358 use shared fatal(); from stevesk@pobox.com
1359
0efc80a7 136020001231
1361 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1362 for multiple reasons.
b1335fdf 1363 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1364
efcae5b1 136520001230
1366 - (bal) OpenBSD CVS Update
1367 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1368 [ssh-keygen.c]
1369 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1370 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1371 [channels.c]
1372 missing xfree; from vaughan99@yahoo.com
efcae5b1 1373 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1374 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1375 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1376 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1377 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1378 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1379
138020001229
61e96248 1381 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1382 Kurz <shorty@debian.org>
8abcdba4 1383 - (bal) OpenBSD CVS Update
1384 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1385 [auth.h auth2.c]
1386 count authentication failures only
1387 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1388 [sshconnect.c]
1389 fingerprint for MITM attacks, too.
1390 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1391 [sshd.8 sshd.c]
1392 document -D
1393 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1394 [serverloop.c]
1395 less chatty
1396 - markus@cvs.openbsd.org 2000/12/27 12:34
1397 [auth1.c sshconnect2.c sshd.c]
1398 typo
1399 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1400 [readconf.c readconf.h ssh.1 sshconnect.c]
1401 new option: HostKeyAlias: allow the user to record the host key
1402 under a different name. This is useful for ssh tunneling over
1403 forwarded connections or if you run multiple sshd's on different
1404 ports on the same machine.
1405 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1406 [ssh.1 ssh.c]
1407 multiple -t force pty allocation, document ORIGINAL_COMMAND
1408 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1409 [sshd.8]
1410 update for ssh-2
c52c7082 1411 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1412 fix merge.
0dd78cd8 1413
8f523d67 141420001228
1415 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1416 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1417 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1418 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1419 header. Patch by Tim Rice <tim@multitalents.net>
1420 - Updated TODO w/ known HP/UX issue
1421 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1422 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1423
b03bd394 142420001227
61e96248 1425 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1426 Takumi Yamane <yamtak@b-session.com>
1427 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1428 by Corinna Vinschen <vinschen@redhat.com>
1429 - (djm) Fix catman-do target for non-bash
61e96248 1430 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1431 Takumi Yamane <yamtak@b-session.com>
1432 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1433 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1434 - (djm) Fix catman-do target for non-bash
61e96248 1435 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1436 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1437 'RLIMIT_NOFILE'
61e96248 1438 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1439 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1440 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1441
8d88011e 144220001223
1443 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1444 if a change to config.h has occurred. Suggested by Gert Doering
1445 <gert@greenie.muc.de>
1446 - (bal) OpenBSD CVS Update:
1447 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1448 [ssh-keygen.c]
1449 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1450
1e3b8b07 145120001222
1452 - Updated RCSID for pty.c
1453 - (bal) OpenBSD CVS Updates:
1454 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1455 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1456 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1457 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1458 [authfile.c]
1459 allow ssh -i userkey for root
1460 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1461 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1462 fix prototypes; from stevesk@pobox.com
1463 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1464 [sshd.c]
1465 init pointer to NULL; report from Jan.Ivan@cern.ch
1466 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1467 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1468 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1469 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1470 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1471 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1472 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1473 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1474 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1475 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1476 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1477 unsigned' with u_char.
1478
67b0facb 147920001221
1480 - (stevesk) OpenBSD CVS updates:
1481 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1482 [authfile.c channels.c sftp-server.c ssh-agent.c]
1483 remove() -> unlink() for consistency
1484 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1485 [ssh-keyscan.c]
1486 replace <ssl/x.h> with <openssl/x.h>
1487 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1488 [uidswap.c]
1489 typo; from wsanchez@apple.com
61e96248 1490
adeebd37 149120001220
61e96248 1492 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1493 and Linux-PAM. Based on report and fix from Andrew Morgan
1494 <morgan@transmeta.com>
1495
f072c47a 149620001218
1497 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1498 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1499 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1500
731c1541 150120001216
1502 - (stevesk) OpenBSD CVS updates:
1503 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1504 [scp.c]
1505 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1506 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1507 [scp.c]
1508 unused; from stevesk@pobox.com
1509
227e8e86 151020001215
9853409f 1511 - (stevesk) Old OpenBSD patch wasn't completely applied:
1512 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1513 [scp.c]
1514 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1515 - (stevesk) OpenBSD CVS updates:
1516 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1517 [ssh-keyscan.c]
1518 fatal already adds \n; from stevesk@pobox.com
1519 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1520 [ssh-agent.c]
1521 remove redundant spaces; from stevesk@pobox.com
1522 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1523 [pty.c]
1524 When failing to set tty owner and mode on a read-only filesystem, don't
1525 abort if the tty already has correct owner and reasonably sane modes.
1526 Example; permit 'root' to login to a firewall with read-only root fs.
1527 (markus@ ok)
1528 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1529 [pty.c]
1530 KNF
6ffc9c88 1531 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1532 [sshd.c]
1533 source port < 1024 is no longer required for rhosts-rsa since it
1534 adds no additional security.
1535 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1536 [ssh.1 ssh.c]
1537 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1538 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1539 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1540 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1541 [scp.c]
1542 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1543 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1544 [kex.c kex.h sshconnect2.c sshd.c]
1545 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1546
6c935fbd 154720001213
1548 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1549 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1550 - (stevesk) OpenBSD CVS update:
1fe6a48f 1551 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1552 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1553 consistently use __progname; from stevesk@pobox.com
6c935fbd 1554
367d1840 155520001211
1556 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1557 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1558 <pekka@netcore.fi>
e3a70753 1559 - (bal) OpenbSD CVS update
1560 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1561 [sshconnect1.c]
1562 always request new challenge for skey/tis-auth, fixes interop with
1563 other implementations; report from roth@feep.net
367d1840 1564
6b523bae 156520001210
1566 - (bal) OpenBSD CVS updates
61e96248 1567 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1568 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1569 undo rijndael changes
61e96248 1570 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1571 [rijndael.c]
1572 fix byte order bug w/o introducing new implementation
61e96248 1573 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1574 [sftp-server.c]
1575 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1576 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1577 [ssh-agent.c]
1578 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1579 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1580 [compat.c]
1581 remove unnecessary '\n'
6b523bae 1582
ce9c0b75 158320001209
6b523bae 1584 - (bal) OpenBSD CVS updates:
61e96248 1585 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1586 [ssh.1]
1587 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1588
f72fc97f 158920001207
6b523bae 1590 - (bal) OpenBSD CVS updates:
61e96248 1591 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1592 [compat.c compat.h packet.c]
1593 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1594 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1595 [rijndael.c]
1596 unexpand(1)
61e96248 1597 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1598 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1599 new rijndael implementation. fixes endian bugs
f72fc97f 1600
97fb6912 160120001206
6b523bae 1602 - (bal) OpenBSD CVS updates:
97fb6912 1603 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1604 [channels.c channels.h clientloop.c serverloop.c]
1605 async connects for -R/-L; ok deraadt@
1606 - todd@cvs.openssh.org 2000/12/05 16:47:28
1607 [sshd.c]
1608 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1609 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1610 have it (used in ssh-keyscan).
227e8e86 1611 - (stevesk) OpenBSD CVS update:
f20255cb 1612 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1613 [ssh-keyscan.c]
1614 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1615
f6fdbddf 161620001205
6b523bae 1617 - (bal) OpenBSD CVS updates:
f6fdbddf 1618 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1619 [ssh-keyscan.c ssh-keyscan.1]
1620 David Maziere's ssh-keyscan, ok niels@
1621 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1622 to the recent OpenBSD source tree.
835d2104 1623 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1624
cbc5abf9 162520001204
1626 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1627 defining -POSIX.
1628 - (bal) OpenBSD CVS updates:
1629 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1630 [compat.c]
1631 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1632 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1633 [compat.c]
61e96248 1634 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1635 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1636 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1637 [auth2.c compat.c compat.h sshconnect2.c]
1638 support f-secure/ssh.com 2.0.12; ok niels@
1639
0b6fbf03 164020001203
cbc5abf9 1641 - (bal) OpenBSD CVS updates:
0b6fbf03 1642 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1643 [channels.c]
61e96248 1644 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1645 ok neils@
1646 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1647 [cipher.c]
1648 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1649 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1650 [ssh-agent.c]
1651 agents must not dump core, ok niels@
61e96248 1652 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1653 [ssh.1]
1654 T is for both protocols
1655 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1656 [ssh.1]
1657 typo; from green@FreeBSD.org
1658 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1659 [ssh.c]
1660 check -T before isatty()
1661 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1662 [sshconnect.c]
61e96248 1663 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1664 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1665 [sshconnect.c]
1666 disable agent/x11/port fwding if hostkey has changed; ok niels@
1667 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1668 [sshd.c]
1669 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1670 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1671 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1672 PAM authentication using KbdInteractive.
1673 - (djm) Added another TODO
0b6fbf03 1674
90f4078a 167520001202
1676 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1677 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1678 <mstone@cs.loyola.edu>
1679
dcef6523 168020001129
7062c40f 1681 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1682 if there are background children with open fds.
c193d002 1683 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1684 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1685 still fail during compilation of sftp-server).
1686 - (djm) Fail if ar is not found during configure
c523303b 1687 - (djm) OpenBSD CVS updates:
1688 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1689 [sshd.8]
1690 talk about /etc/primes, okay markus@
1691 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1692 [ssh.c sshconnect1.c sshconnect2.c]
1693 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1694 defaults
1695 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1696 [sshconnect1.c]
1697 reorder check for illegal ciphers, bugreport from espie@
1698 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1699 [ssh-keygen.c ssh.h]
1700 print keytype when generating a key.
1701 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1702 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1703 more manpage paths in fixpaths calls
1704 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1705 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1706
e879a080 170720001125
1708 - (djm) Give up privs when reading seed file
1709
d343d900 171020001123
1711 - (bal) Merge OpenBSD changes:
1712 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1713 [auth-options.c]
61e96248 1714 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1715 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1716 [dh.c]
1717 do not use perror() in sshd, after child is forked()
1718 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1719 [auth-rsa.c]
1720 parse option only if key matches; fix some confusing seen by the client
1721 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1722 [session.c]
1723 check no_agent_forward_flag for ssh-2, too
1724 - markus@cvs.openbsd.org 2000/11/15
1725 [ssh-agent.1]
1726 reorder SYNOPSIS; typo, use .It
1727 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1728 [ssh-agent.c]
1729 do not reorder keys if a key is removed
1730 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1731 [ssh.c]
61e96248 1732 just ignore non existing user keys
d343d900 1733 - millert@cvs.openbsd.org 200/11/15 20:24:43
1734 [ssh-keygen.c]
1735 Add missing \n at end of error message.
1736
0b49a754 173720001122
1738 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1739 are compilable.
1740 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1741
fab2e5d3 174220001117
1743 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1744 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1745 - (stevesk) Reworked progname support.
260d427b 1746 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1747 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1748
c2207f11 174920001116
1750 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1751 releases.
1752 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1753 <roth@feep.net>
1754
3d398e04 175520001113
61e96248 1756 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1757 contrib/README
fa08c86b 1758 - (djm) Merge OpenBSD changes:
1759 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1760 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1761 [session.c ssh.c]
1762 agent forwarding and -R for ssh2, based on work from
1763 jhuuskon@messi.uku.fi
1764 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1765 [ssh.c sshconnect.c sshd.c]
1766 do not disabled rhosts(rsa) if server port > 1024; from
1767 pekkas@netcore.fi
1768 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1769 [sshconnect.c]
1770 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1771 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1772 [auth1.c]
1773 typo; from mouring@pconline.com
1774 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1775 [ssh-agent.c]
1776 off-by-one when removing a key from the agent
1777 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1778 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1779 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1780 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1781 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1782 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1783 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1784 add support for RSA to SSH2. please test.
1785 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1786 RSA and DSA are used by SSH2.
1787 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1788 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1789 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1790 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1791 - (djm) Change to interim version
5733a41a 1792 - (djm) Fix RPM spec file stupidity
6fff1ac4 1793 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1794
d287c664 179520001112
1796 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1797 Phillips Porch <root@theporch.com>
3d398e04 1798 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1799 <dcp@sgi.com>
a3bf38d0 1800 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1801 failed ioctl(TIOCSCTTY) call.
d287c664 1802
3c4d4fef 180320001111
1804 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1805 packaging files
35325fd4 1806 - (djm) Fix new Makefile.in warnings
61e96248 1807 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1808 promoted to type int. Report and fix from Dan Astoorian
027bf205 1809 <djast@cs.toronto.edu>
61e96248 1810 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1811 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1812
3e366738 181320001110
1814 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1815 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1816 - (bal) Added in check to verify S/Key library is being detected in
1817 configure.in
61e96248 1818 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1819 Patch by Mark Miller <markm@swoon.net>
1820 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1821 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1822 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1823
373998a4 182420001107
e506ee73 1825 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1826 Mark Miller <markm@swoon.net>
373998a4 1827 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1828 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1829 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1830 Mark D. Roth <roth@feep.net>
373998a4 1831
ac89998a 183220001106
1833 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1834 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1835 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1836 maintained FAQ on www.openssh.com
73bd30fe 1837 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1838 <pekkas@netcore.fi>
1839 - (djm) Don't need X11-askpass in RPM spec file if building without it
1840 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1841 - (djm) Release 2.3.0p1
97b378bf 1842 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1843 Asplund <aspa@kronodoc.fi>
1844 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1845
b850ecd9 184620001105
1847 - (bal) Sync with OpenBSD:
1848 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1849 [compat.c]
1850 handle all old openssh versions
1851 - markus@cvs.openbsd.org 2000/10/31 13:1853
1852 [deattack.c]
1853 so that large packets do not wrap "n"; from netbsd
1854 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1855 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1856 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1857 setsid() into more common files
96054e6f 1858 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1859 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1860 bsd-waitpid.c
b850ecd9 1861
75b90ced 186220001029
1863 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1864 - (stevesk) Create contrib/cygwin/ directory; patch from
1865 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1866 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1867 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1868
344f2b94 186920001028
61e96248 1870 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1871 <Philippe.WILLEM@urssaf.fr>
240ae474 1872 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1873 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1874 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1875 - (djm) Sync with OpenBSD:
1876 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1877 [ssh.1]
1878 fixes from pekkas@netcore.fi
1879 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1880 [atomicio.c]
1881 return number of characters processed; ok deraadt@
1882 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1883 [atomicio.c]
1884 undo
1885 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1886 [scp.c]
1887 replace atomicio(read,...) with read(); ok deraadt@
1888 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1889 [session.c]
1890 restore old record login behaviour
1891 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1892 [auth-skey.c]
1893 fmt string problem in unused code
1894 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1895 [sshconnect2.c]
1896 don't reference freed memory. okay deraadt@
1897 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1898 [canohost.c]
1899 typo, eramore@era-t.ericsson.se; ok niels@
1900 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1901 [cipher.c]
1902 non-alignment dependent swap_bytes(); from
1903 simonb@wasabisystems.com/netbsd
1904 - markus@cvs.openbsd.org 2000/10/26 12:38:28
1905 [compat.c]
1906 add older vandyke products
1907 - markus@cvs.openbsd.org 2000/10/27 01:32:19
1908 [channels.c channels.h clientloop.c serverloop.c session.c]
1909 [ssh.c util.c]
61e96248 1910 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 1911 client ttys).
344f2b94 1912
ddc49b5c 191320001027
1914 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
1915
48e7916f 191620001025
1917 - (djm) Added WARNING.RNG file and modified configure to ask users of the
1918 builtin entropy code to read it.
1919 - (djm) Prefer builtin regex to PCRE.
00937921 1920 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
1921 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
1922 <proski@gnu.org>
48e7916f 1923
8dcda1e3 192420001020
1925 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 1926 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
1927 is more correct then current version.
8dcda1e3 1928
f5af5cd5 192920001018
1930 - (stevesk) Add initial support for setproctitle(). Current
1931 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 1932 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 1933
2f31bdd6 193420001017
1935 - (djm) Add -lregex to cywin libs from Corinna Vinschen
1936 <vinschen@cygnus.com>
ba7a3f40 1937 - (djm) Don't rely on atomicio's retval to determine length of askpass
1938 supplied passphrase. Problem report from Lutz Jaenicke
1939 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 1940 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 1941 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 1942 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 1943
33de75a3 194420001016
1945 - (djm) Sync with OpenBSD:
1946 - markus@cvs.openbsd.org 2000/10/14 04:01:15
1947 [cipher.c]
1948 debug3
1949 - markus@cvs.openbsd.org 2000/10/14 04:07:23
1950 [scp.c]
1951 remove spaces from arguments; from djm@mindrot.org
1952 - markus@cvs.openbsd.org 2000/10/14 06:09:46
1953 [ssh.1]
1954 Cipher is for SSH-1 only
1955 - markus@cvs.openbsd.org 2000/10/14 06:12:09
1956 [servconf.c servconf.h serverloop.c session.c sshd.8]
1957 AllowTcpForwarding; from naddy@
1958 - markus@cvs.openbsd.org 2000/10/14 06:16:56
1959 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 1960 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 1961 needs to be changed for interoperability reasons
1962 - markus@cvs.openbsd.org 2000/10/14 06:19:45
1963 [auth-rsa.c]
1964 do not send RSA challenge if key is not allowed by key-options; from
1965 eivind@ThinkSec.com
1966 - markus@cvs.openbsd.org 2000/10/15 08:14:01
1967 [rijndael.c session.c]
1968 typos; from stevesk@sweden.hp.com
1969 - markus@cvs.openbsd.org 2000/10/15 08:18:31
1970 [rijndael.c]
1971 typo
61e96248 1972 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 1973 through diffs
61e96248 1974 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 1975 <pekkas@netcore.fi>
aa0289fe 1976 - (djm) Update version in Redhat spec file
61e96248 1977 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 1978 Redhat 7.0 spec file
5b2d4b75 1979 - (djm) Make inability to read/write PRNG seedfile non-fatal
1980
33de75a3 1981
4d670c24 198220001015
1983 - (djm) Fix ssh2 hang on background processes at logout.
1984
71dfaf1c 198520001014
443172c4 1986 - (bal) Add support for realpath and getcwd for platforms with broken
1987 or missing realpath implementations for sftp-server.
1988 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 1989 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 1990 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 1991 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 1992 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
1993 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 1994 - (djm) Big OpenBSD sync:
1995 - markus@cvs.openbsd.org 2000/09/30 10:27:44
1996 [log.c]
1997 allow loglevel debug
1998 - markus@cvs.openbsd.org 2000/10/03 11:59:57
1999 [packet.c]
2000 hmac->mac
2001 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2002 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2003 move fake-auth from auth1.c to individual auth methods, disables s/key in
2004 debug-msg
2005 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2006 ssh.c
2007 do not resolve canonname, i have no idea why this was added oin ossh
2008 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2009 ssh-keygen.1 ssh-keygen.c
2010 -X now reads private ssh.com DSA keys, too.
2011 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2012 auth-options.c
2013 clear options on every call.
2014 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2015 authfd.c authfd.h
2016 interop with ssh-agent2, from <res@shore.net>
2017 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2018 compat.c
2019 use rexexp for version string matching
2020 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2021 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2022 First rough implementation of the diffie-hellman group exchange. The
2023 client can ask the server for bigger groups to perform the diffie-hellman
2024 in, thus increasing the attack complexity when using ciphers with longer
2025 keys. University of Windsor provided network, T the company.
2026 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2027 [auth-rsa.c auth2.c]
2028 clear auth options unless auth sucessfull
2029 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2030 [auth-options.h]
2031 clear auth options unless auth sucessfull
2032 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2033 [scp.1 scp.c]
2034 support 'scp -o' with help from mouring@pconline.com
2035 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2036 [dh.c]
2037 Wall
2038 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2039 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2040 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2041 add support for s/key (kbd-interactive) to ssh2, based on work by
2042 mkiernan@avantgo.com and me
2043 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2044 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2045 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2046 [sshconnect2.c sshd.c]
2047 new cipher framework
2048 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2049 [cipher.c]
2050 remove DES
2051 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2052 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2053 enable DES in SSH-1 clients only
2054 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2055 [kex.h packet.c]
2056 remove unused
2057 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2058 [sshd.c]
2059 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2060 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2061 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2062 rijndael/aes support
2063 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2064 [sshd.8]
2065 more info about -V
2066 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2067 [myproposal.h]
2068 prefer no compression
3ed32516 2069 - (djm) Fix scp user@host handling
2070 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2071 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2072 u_intXX_t types on all platforms.
9ea53ba5 2073 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2074 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2075 be bypassed.
f5665f6f 2076 - (stevesk) Display correct path to ssh-askpass in configure output.
2077 Report from Lutz Jaenicke.
71dfaf1c 2078
ebd782f7 207920001007
2080 - (stevesk) Print PAM return value in PAM log messages to aid
2081 with debugging.
97994d32 2082 - (stevesk) Fix detection of pw_class struct member in configure;
2083 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2084
47a134c1 208520001002
2086 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2087 - (djm) Add host system and CC to end-of-configure report. Suggested by
2088 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2089
7322ef0e 209020000931
2091 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2092
6ac7829a 209320000930
b6490dcb 2094 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2095 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2096 Ben Lindstrom <mouring@pconline.com>
2097 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2098 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2099 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2100 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2101 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2102 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2103 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2104 - (djm) Add LICENSE to RPM spec files
de273eef 2105 - (djm) CVS OpenBSD sync:
2106 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2107 [clientloop.c]
2108 use debug2
2109 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2110 [auth2.c sshconnect2.c]
2111 use key_type()
2112 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2113 [channels.c]
2114 debug -> debug2 cleanup
61e96248 2115 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2116 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2117 <Alain.St-Denis@ec.gc.ca>
61e96248 2118 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2119 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2120 J. Barry <don@astro.cornell.edu>
6ac7829a 2121
c5d85828 212220000929
2123 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2124 - (djm) Another off-by-one fix from Pavel Kankovsky
2125 <peak@argo.troja.mff.cuni.cz>
22d89d24 2126 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2127 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2128 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2129 <tim@multitalents.net>
c5d85828 2130
6fd7f731 213120000926
2132 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2133 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2134 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2135 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2136
2f125ca1 213720000924
2138 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2139 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2140 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2141 <markm@swoon.net>
2f125ca1 2142
764d4113 214320000923
61e96248 2144 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2145 <stevesk@sweden.hp.com>
777319db 2146 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2147 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2148 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2149 <stevesk@sweden.hp.com>
e79b44e1 2150 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2151 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2152 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2153 - (djm) OpenBSD CVS sync:
2154 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2155 [sshconnect2.c sshd.c]
2156 fix DEBUG_KEXDH
2157 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2158 [sshconnect.c]
2159 yes no; ok niels@
2160 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2161 [sshd.8]
2162 typo
2163 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2164 [serverloop.c]
2165 typo
2166 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2167 scp.c
2168 utime() to utimes(); mouring@pconline.com
2169 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2170 sshconnect2.c
2171 change login logic in ssh2, allows plugin of other auth methods
2172 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2173 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2174 [serverloop.c]
2175 add context to dispatch_run
2176 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2177 authfd.c authfd.h ssh-agent.c
2178 bug compat for old ssh.com software
764d4113 2179
7f377177 218020000920
2181 - (djm) Fix bad path substitution. Report from Andrew Miner
2182 <asminer@cs.iastate.edu>
2183
bcbf86ec 218420000916
61e96248 2185 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2186 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2187 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2188 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2189 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2190 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2191 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2192 password change patch.
2193 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2194 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2195 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2196 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2197 - (djm) Re-enable int64_t types - we need them for sftp
2198 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2199 - (djm) Update Redhat SPEC file accordingly
2200 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2201 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2202 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2203 <Dirk.DeWachter@rug.ac.be>
61e96248 2204 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2205 <larry.jones@sdrc.com>
2206 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2207 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2208 - (djm) Merge OpenBSD changes:
2209 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2210 [session.c]
2211 print hostname (not hushlogin)
2212 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2213 [authfile.c ssh-add.c]
2214 enable ssh-add -d for DSA keys
2215 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2216 [sftp-server.c]
2217 cleanup
2218 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2219 [authfile.h]
2220 prototype
2221 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2222 [ALL]
61e96248 2223 cleanup copyright notices on all files. I have attempted to be
2224 accurate with the details. everything is now under Tatu's licence
2225 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2226 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2227 licence. We're not changing any rules, just being accurate.
2228 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2229 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2230 cleanup window and packet sizes for ssh2 flow control; ok niels
2231 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2232 [scp.c]
2233 typo
2234 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2235 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2236 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2237 [pty.c readconf.c]
2238 some more Copyright fixes
2239 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2240 [README.openssh2]
2241 bye bye
2242 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2243 [LICENCE cipher.c]
2244 a few more comments about it being ARC4 not RC4
2245 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2246 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2247 multiple debug levels
2248 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2249 [clientloop.c]
2250 typo
2251 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2252 [ssh-agent.c]
2253 check return value for setenv(3) for failure, and deal appropriately
2254
deb8d717 225520000913
2256 - (djm) Fix server not exiting with jobs in background.
2257
b5e300c2 225820000905
2259 - (djm) Import OpenBSD CVS changes
2260 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2261 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2262 implement a SFTP server. interops with sftp2, scp2 and the windows
2263 client from ssh.com
2264 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2265 [README.openssh2]
2266 sync
2267 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2268 [session.c]
2269 Wall
2270 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2271 [authfd.c ssh-agent.c]
2272 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2273 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2274 [scp.1 scp.c]
2275 cleanup and fix -S support; stevesk@sweden.hp.com
2276 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2277 [sftp-server.c]
2278 portability fixes
2279 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2280 [sftp-server.c]
2281 fix cast; mouring@pconline.com
2282 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2283 [ssh-add.1 ssh.1]
2284 add missing .El against .Bl.
2285 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2286 [session.c]
2287 missing close; ok theo
2288 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2289 [session.c]
2290 fix get_last_login_time order; from andre@van-veen.de
2291 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2292 [sftp-server.c]
2293 more cast fixes; from mouring@pconline.com
2294 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2295 [session.c]
2296 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2297 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2298 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2299
1e61f54a 230020000903
2301 - (djm) Fix Redhat init script
2302
c80876b4 230320000901
2304 - (djm) Pick up Jim's new X11-askpass
2305 - (djm) Release 2.2.0p1
2306
8b4a0d08 230720000831
bcbf86ec 2308 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2309 <acox@cv.telegroup.com>
b817711d 2310 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2311
0b65b628 231220000830
2313 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2314 - (djm) Periodically rekey arc4random
2315 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2316 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2317 <stevesk@sweden.hp.com>
b33a2e6e 2318 - (djm) Quieten the pam delete credentials error message
44839801 2319 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2320 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2321 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2322 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2323
9aaf9be4 232420000829
bcbf86ec 2325 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2326 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2327 Garrick James <garrick@james.net>
b5f90139 2328 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2329 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2330 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2331 - More OpenBSD updates:
2332 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2333 [scp.c]
2334 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2335 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2336 [session.c]
2337 Wall
2338 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2339 [compat.c]
2340 ssh.com-2.3.0
2341 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2342 [compat.c]
2343 compatibility with future ssh.com versions
2344 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2345 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2346 print uid/gid as unsigned
2347 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2348 [ssh.c]
2349 enable -n and -f for ssh2
2350 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2351 [ssh.c]
2352 allow combination of -N and -f
2353 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2354 [util.c]
2355 util.c
2356 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2357 [util.c]
2358 undo
2359 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2360 [util.c]
2361 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2362
137d7b6c 236320000823
2364 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2365 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2366 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2367 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2368 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2369 - (djm) Add local version to version.h
ea788c22 2370 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2371 - (djm) OpenBSD CVS updates:
2372 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2373 [ssh.c]
2374 accept remsh as a valid name as well; roman@buildpoint.com
2375 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2376 [deattack.c crc32.c packet.c]
2377 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2378 libz crc32 function yet, because it has ugly "long"'s in it;
2379 oneill@cs.sfu.ca
2380 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2381 [scp.1 scp.c]
2382 -S prog support; tv@debian.org
2383 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2384 [scp.c]
2385 knf
2386 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2387 [log-client.c]
2388 shorten
2389 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2390 [channels.c channels.h clientloop.c ssh.c ssh.h]
2391 support for ~. in ssh2
2392 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2393 [crc32.h]
2394 proper prototype
2395 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2396 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2397 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2398 [fingerprint.c fingerprint.h]
2399 add SSH2/DSA support to the agent and some other DSA related cleanups.
2400 (note that we cannot talk to ssh.com's ssh2 agents)
2401 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2402 [channels.c channels.h clientloop.c]
2403 more ~ support for ssh2
2404 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2405 [clientloop.c]
2406 oops
2407 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2408 [session.c]
2409 We have to stash the result of get_remote_name_or_ip() before we
2410 close our socket or getpeername() will get EBADF and the process
2411 will exit. Only a problem for "UseLogin yes".
2412 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2413 [session.c]
2414 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2415 own policy on determining who is allowed to login when /etc/nologin
2416 is present. Also use the _PATH_NOLOGIN define.
2417 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2418 [auth1.c auth2.c session.c ssh.c]
2419 Add calls to setusercontext() and login_get*(). We basically call
2420 setusercontext() in most places where previously we did a setlogin().
2421 Add default login.conf file and put root in the "daemon" login class.
2422 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2423 [session.c]
2424 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2425
c345cf9d 242620000818
2427 - (djm) OpenBSD CVS changes:
2428 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2429 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2430 random early drop; ok theo, niels
2431 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2432 [ssh.1]
2433 typo
2434 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2435 [sshd.8]
2436 many fixes from pepper@mail.reppep.com
2437 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2438 [Makefile.in util.c aux.c]
2439 rename aux.c to util.c to help with cygwin port
2440 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2441 [authfd.c]
2442 correct sun_len; Alexander@Leidinger.net
2443 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2444 [readconf.c sshd.8]
2445 disable kerberos authentication by default
2446 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2447 [sshd.8 readconf.c auth-krb4.c]
2448 disallow kerberos authentication if we can't verify the TGT; from
2449 dugsong@
2450 kerberos authentication is on by default only if you have a srvtab.
2451 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2452 [auth.c]
2453 unused
2454 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2455 [sshd_config]
2456 MaxStartups
2457 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2458 [authfd.c]
2459 cleanup; ok niels@
2460 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2461 [session.c]
2462 cleanup login(1)-like jobs, no duplicate utmp entries
2463 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2464 [session.c sshd.8 sshd.c]
2465 sshd -u len, similar to telnetd
1a022229 2466 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2467 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2468
416ed5a7 246920000816
2470 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2471 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2472 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2473 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2474 implementation.
ba606eb2 2475 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2476
dbaa2e87 247720000815
2478 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2479 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2480 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2481 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2482 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2483 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2484 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2485
6c33bf70 248620000813
2487 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2488 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2489
3fcce26c 249020000809
bcbf86ec 2491 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2492 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2493 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2494 <charles@comm.polymtl.ca>
3fcce26c 2495
71d43804 249620000808
2497 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2498 time, spec file cleanup.
2499
f9bcea07 250020000807
378f2232 2501 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2502 - (djm) Suppress error messages on channel close shutdown() failurs
2503 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2504 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2505
bcf89935 250620000725
2507 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2508
4c8722d9 250920000721
2510 - (djm) OpenBSD CVS updates:
2511 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2512 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2513 [sshconnect1.c sshconnect2.c]
2514 make ssh-add accept dsa keys (the agent does not)
2515 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2516 [sshd.c]
2517 Another closing of stdin; ok deraadt
2518 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2519 [dsa.c]
2520 missing free, reorder
2521 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2522 [ssh-keygen.1]
2523 document input and output files
2524
240777b8 252520000720
4c8722d9 2526 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2527
3c7def32 252820000716
4c8722d9 2529 - (djm) Release 2.1.1p4
3c7def32 2530
819b676f 253120000715
704b1659 2532 - (djm) OpenBSD CVS updates
2533 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2534 [aux.c readconf.c servconf.c ssh.h]
2535 allow multiple whitespace but only one '=' between tokens, bug report from
2536 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2537 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2538 [clientloop.c]
2539 typo; todd@fries.net
2540 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2541 [scp.c]
2542 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2543 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2544 [readconf.c servconf.c]
2545 allow leading whitespace. ok niels
2546 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2547 [ssh-keygen.c ssh.c]
2548 Always create ~/.ssh with mode 700; ok Markus
819b676f 2549 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2550 - Include floatingpoint.h for entropy.c
2551 - strerror replacement
704b1659 2552
3f7a7e4a 255320000712
c37fb3c1 2554 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2555 - (djm) OpenBSD CVS Updates:
2556 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2557 [session.c sshd.c ]
2558 make MaxStartups code still work with -d; djm
2559 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2560 [readconf.c ssh_config]
2561 disable FallBackToRsh by default
c37fb3c1 2562 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2563 Ben Lindstrom <mouring@pconline.com>
1e970014 2564 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2565 spec file.
dcb36e5d 2566 - (djm) Released 2.1.1p3
3f7a7e4a 2567
56118702 256820000711
2569 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2570 <tbert@abac.com>
132dd316 2571 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2572 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2573 <mouring@pconline.com>
bcbf86ec 2574 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2575 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2576 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2577 to compile on more platforms (incl NeXT).
cc6f2c4c 2578 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2579 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2580 - (djm) OpenBSD CVS updates:
2581 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2582 [authfd.c]
2583 cleanup, less cut&paste
2584 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2585 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2586 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2587 theo and me
2588 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2589 [session.c]
2590 use no_x11_forwarding_flag correctly; provos ok
2591 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2592 [sshd.c]
2593 typo
2594 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2595 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2596 Insert more missing .El directives. Our troff really should identify
089fbbd2 2597 these and spit out a warning.
2598 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2599 [auth-rsa.c auth2.c ssh-keygen.c]
2600 clean code is good code
2601 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2602 [serverloop.c]
2603 sense of port forwarding flag test was backwards
2604 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2605 [compat.c readconf.c]
2606 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2607 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2608 [auth.h]
2609 KNF
2610 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2611 [compat.c readconf.c]
2612 Better conditions for strsep() ending.
2613 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2614 [readconf.c]
2615 Get the correct message on errors. (niels@ ok)
2616 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2617 [cipher.c kex.c servconf.c]
2618 strtok() --> strsep(). (niels@ ok)
5540ea9b 2619 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2620 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2621 builds)
229f64ee 2622 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2623
a8545c6c 262420000709
2625 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2626 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2627 - (djm) Match prototype and function declaration for rresvport_af.
2628 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2629 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2630 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2631 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2632 <jimw@peisj.pebio.com>
264dce47 2633 - (djm) Fix pam sprintf fix
2634 - (djm) Cleanup entropy collection code a little more. Split initialisation
2635 from seeding, perform intialisation immediatly at start, be careful with
2636 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2637 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2638 Including sigaction() et al. replacements
bcbf86ec 2639 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2640 <tbert@abac.com>
a8545c6c 2641
e2902a5b 264220000708
bcbf86ec 2643 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2644 Aaron Hopkins <aaron@die.net>
7a33f831 2645 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2646 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2647 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2648 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2649 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2650 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2651 - (djm) Don't use inet_addr.
e2902a5b 2652
5637650d 265320000702
2654 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2655 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2656 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2657 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2658 Chris, the Young One <cky@pobox.com>
bcbf86ec 2659 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2660 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2661
388e9f9f 266220000701
2663 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2664 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2665 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2666 <vinschen@cygnus.com>
30228d7c 2667 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2668 - (djm) Added check for broken snprintf() functions which do not correctly
2669 terminate output string and attempt to use replacement.
46158300 2670 - (djm) Released 2.1.1p2
388e9f9f 2671
9f32ceb4 267220000628
2673 - (djm) Fixes to lastlog code for Irix
2674 - (djm) Use atomicio in loginrec
3206bb3b 2675 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2676 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2677 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2678 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2679 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2680
d8caae24 268120000627
2682 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2683 - (djm) Formatting
d8caae24 2684
fe30cc2e 268520000626
3e98362e 2686 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2687 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2688 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2689 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2690 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2691 - (djm) Fix fixed EGD code.
3e98362e 2692 - OpenBSD CVS update
2693 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2694 [channels.c]
2695 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2696
1c04b088 269720000623
bcbf86ec 2698 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2699 Svante Signell <svante.signell@telia.com>
2700 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2701 - OpenBSD CVS Updates:
2702 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2703 [sshd.c]
2704 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2705 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2706 [auth-krb4.c key.c radix.c uuencode.c]
2707 Missing CVS idents; ok markus
1c04b088 2708
f528fdf2 270920000622
2710 - (djm) Automatically generate host key during "make install". Suggested
2711 by Gary E. Miller <gem@rellim.com>
2712 - (djm) Paranoia before kill() system call
74fc9186 2713 - OpenBSD CVS Updates:
2714 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2715 [auth2.c compat.c compat.h sshconnect2.c]
2716 make userauth+pubkey interop with ssh.com-2.2.0
2717 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2718 [dsa.c]
2719 mem leak + be more paranoid in dsa_verify.
2720 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2721 [key.c]
2722 cleanup fingerprinting, less hardcoded sizes
2723 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2724 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2725 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2726 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2727 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2728 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2729 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2730 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2731 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2732 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2733 OpenBSD tag
2734 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2735 sshconnect2.c missing free; nuke old comment
f528fdf2 2736
e5fe9a1f 273720000620
2738 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2739 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2740 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2741 - (djm) Typo in loginrec.c
e5fe9a1f 2742
cbd7492e 274320000618
2744 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2745 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2746 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2747 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2748 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2749 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2750 Martin Petrak <petrak@spsknm.schools.sk>
2751 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2752 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2753 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2754 - OpenBSD CVS updates:
2755 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2756 [channels.c]
2757 everyone says "nix it" (remove protocol 2 debugging message)
2758 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2759 [sshconnect.c]
2760 allow extended server banners
2761 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2762 [sshconnect.c]
2763 missing atomicio, typo
2764 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2765 [servconf.c servconf.h session.c sshd.8 sshd_config]
2766 add support for ssh v2 subsystems. ok markus@.
2767 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2768 [readconf.c servconf.c]
2769 include = in WHITESPACE; markus ok
2770 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2771 [auth2.c]
2772 implement bug compatibility with ssh-2.0.13 pubkey, server side
2773 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2774 [compat.c]
2775 initial support for ssh.com's 2.2.0
2776 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2777 [scp.c]
2778 typo
2779 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2780 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2781 split auth-rsa option parsing into auth-options
2782 add options support to authorized_keys2
2783 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2784 [session.c]
2785 typo
cbd7492e 2786
509b1f88 278720000613
2788 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2789 - Platform define for SCO 3.x which breaks on /dev/ptmx
2790 - Detect and try to fix missing MAXPATHLEN
a4d05724 2791 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2792 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2793
09564242 279420000612
2795 - (djm) Glob manpages in RPM spec files to catch compressed files
2796 - (djm) Full license in auth-pam.c
08ae384f 2797 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2798 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2799 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2800 def'd
2801 - Set AIX to use preformatted manpages
61e96248 2802
74b224a0 280320000610
2804 - (djm) Minor doc tweaks
217ab55e 2805 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2806
32c80420 280720000609
2808 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2809 (in favour of utmpx) on Solaris 8
2810
fa649821 281120000606
48c99b2c 2812 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2813 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2814 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2815 timeout
f988dce5 2816 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2817 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2818 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2819 <tibbs@math.uh.edu>
1e83f2a2 2820 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2821 <zack@wolery.cumb.org>
fa649821 2822 - (djm) OpenBSD CVS updates:
2823 - todd@cvs.openbsd.org
2824 [sshconnect2.c]
2825 teach protocol v2 to count login failures properly and also enable an
2826 explanation of why the password prompt comes up again like v1; this is NOT
2827 crypto
61e96248 2828 - markus@cvs.openbsd.org
fa649821 2829 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2830 xauth_location support; pr 1234
2831 [readconf.c sshconnect2.c]
2832 typo, unused
2833 [session.c]
2834 allow use_login only for login sessions, otherwise remote commands are
2835 execed with uid==0
2836 [sshd.8]
2837 document UseLogin better
2838 [version.h]
2839 OpenSSH 2.1.1
2840 [auth-rsa.c]
bcbf86ec 2841 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2842 negative match or no match at all
2843 [channels.c hostfile.c match.c]
bcbf86ec 2844 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2845 kris@FreeBSD.org
2846
8e7b16f8 284720000606
bcbf86ec 2848 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2849 configure.
2850
d7c0f3d5 285120000604
2852 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2853 - (andre) login code changes based on djm feedback
d7c0f3d5 2854
2d6c411f 285520000603
2856 - (andre) New login code
2857 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2858 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2859
5daf7064 286020000531
2861 - Cleanup of auth.c, login.c and fake-*
2862 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2863 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2864 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2865 of fallback DIY code.
5daf7064 2866
b9f446d1 286720000530
2868 - Define atexit for old Solaris
b02ebca1 2869 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2870 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2871 - OpenBSD CVS updates:
2872 - markus@cvs.openbsd.org
2873 [session.c]
2874 make x11-fwd work w/ localhost (xauth add host/unix:11)
2875 [cipher.c compat.c readconf.c servconf.c]
2876 check strtok() != NULL; ok niels@
2877 [key.c]
2878 fix key_read() for uuencoded keys w/o '='
2879 [serverloop.c]
2880 group ssh1 vs. ssh2 in serverloop
2881 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2882 split kexinit/kexdh, factor out common code
2883 [readconf.c ssh.1 ssh.c]
2884 forwardagent defaults to no, add ssh -A
2885 - theo@cvs.openbsd.org
2886 [session.c]
2887 just some line shortening
60688ef9 2888 - Released 2.1.0p3
b9f446d1 2889
29611d9c 289020000520
2891 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2892 - Don't touch utmp if USE_UTMPX defined
a423beaf 2893 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2894 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2895 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2896 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2897 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2898 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2899 - Doc cleanup
29611d9c 2900
301e9b01 290120000518
2902 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2903 - OpenBSD CVS updates:
2904 - markus@cvs.openbsd.org
2905 [sshconnect.c]
2906 copy only ai_addrlen bytes; misiek@pld.org.pl
2907 [auth.c]
bcbf86ec 2908 accept an empty shell in authentication; bug reported by
301e9b01 2909 chris@tinker.ucr.edu
2910 [serverloop.c]
2911 we don't have stderr for interactive terminal sessions (fcntl errors)
2912
ad85db64 291320000517
2914 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
2915 - Fixes command line printing segfaults (spotter: Bladt Norbert)
2916 - Fixes erroneous printing of debug messages to syslog
2917 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
2918 - Gives useful error message if PRNG initialisation fails
2919 - Reduced ssh startup delay
2920 - Measures cumulative command time rather than the time between reads
704b1659 2921 after select()
ad85db64 2922 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 2923 optionally run 'ent' to measure command entropy
c1ef8333 2924 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 2925 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 2926 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 2927 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 2928 - OpenBSD CVS update:
bcbf86ec 2929 - markus@cvs.openbsd.org
0e73cc53 2930 [ssh.c]
2931 fix usage()
2932 [ssh2.h]
2933 draft-ietf-secsh-architecture-05.txt
2934 [ssh.1]
2935 document ssh -T -N (ssh2 only)
2936 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
2937 enable nonblocking IO for sshd w/ proto 1, too; split out common code
2938 [aux.c]
2939 missing include
c04f75f1 2940 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
2941 - INSTALL typo and URL fix
2942 - Makefile fix
2943 - Solaris fixes
bcbf86ec 2944 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 2945 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 2946 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 2947 - Detect OpenSSL seperatly from RSA
bcbf86ec 2948 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 2949 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 2950
3d1a1654 295120000513
bcbf86ec 2952 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 2953 <misiek@pld.org.pl>
2954
d02a3a00 295520000511
bcbf86ec 2956 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 2957 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 2958 - "make host-key" fix for Irix
d02a3a00 2959
d0c832f3 296020000509
2961 - OpenBSD CVS update
2962 - markus@cvs.openbsd.org
2963 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
2964 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
2965 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
2966 - hugh@cvs.openbsd.org
2967 [ssh.1]
2968 - zap typo
2969 [ssh-keygen.1]
2970 - One last nit fix. (markus approved)
2971 [sshd.8]
2972 - some markus certified spelling adjustments
2973 - markus@cvs.openbsd.org
2974 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
2975 [sshconnect2.c ]
2976 - bug compat w/ ssh-2.0.13 x11, split out bugs
2977 [nchan.c]
2978 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
2979 [ssh-keygen.c]
2980 - handle escapes in real and original key format, ok millert@
2981 [version.h]
2982 - OpenSSH-2.1
3dc1102e 2983 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 2984 - Doc updates
bcbf86ec 2985 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 2986 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 2987
ebdeb9a8 298820000508
2989 - Makefile and RPM spec fixes
2990 - Generate DSA host keys during "make key" or RPM installs
f6cde515 2991 - OpenBSD CVS update
2992 - markus@cvs.openbsd.org
2993 [clientloop.c sshconnect2.c]
2994 - make x11-fwd interop w/ ssh-2.0.13
2995 [README.openssh2]
2996 - interop w/ SecureFX
2997 - Release 2.0.0beta2
ebdeb9a8 2998
bcbf86ec 2999 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3000 <andre.lucas@dial.pipex.com>
3001
1d1ffb87 300220000507
3003 - Remove references to SSLeay.
3004 - Big OpenBSD CVS update
3005 - markus@cvs.openbsd.org
3006 [clientloop.c]
3007 - typo
3008 [session.c]
3009 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3010 [session.c]
3011 - update proctitle for proto 1, too
3012 [channels.h nchan.c serverloop.c session.c sshd.c]
3013 - use c-style comments
3014 - deraadt@cvs.openbsd.org
3015 [scp.c]
3016 - more atomicio
bcbf86ec 3017 - markus@cvs.openbsd.org
1d1ffb87 3018 [channels.c]
3019 - set O_NONBLOCK
3020 [ssh.1]
3021 - update AUTHOR
3022 [readconf.c ssh-keygen.c ssh.h]
3023 - default DSA key file ~/.ssh/id_dsa
3024 [clientloop.c]
3025 - typo, rm verbose debug
3026 - deraadt@cvs.openbsd.org
3027 [ssh-keygen.1]
3028 - document DSA use of ssh-keygen
3029 [sshd.8]
3030 - a start at describing what i understand of the DSA side
3031 [ssh-keygen.1]
3032 - document -X and -x
3033 [ssh-keygen.c]
3034 - simplify usage
bcbf86ec 3035 - markus@cvs.openbsd.org
1d1ffb87 3036 [sshd.8]
3037 - there is no rhosts_dsa
3038 [ssh-keygen.1]
3039 - document -y, update -X,-x
3040 [nchan.c]
3041 - fix close for non-open ssh1 channels
3042 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3043 - s/DsaKey/HostDSAKey/, document option
3044 [sshconnect2.c]
3045 - respect number_of_password_prompts
3046 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3047 - GatewayPorts for sshd, ok deraadt@
3048 [ssh-add.1 ssh-agent.1 ssh.1]
3049 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3050 [ssh.1]
3051 - more info on proto 2
3052 [sshd.8]
3053 - sync AUTHOR w/ ssh.1
3054 [key.c key.h sshconnect.c]
3055 - print key type when talking about host keys
3056 [packet.c]
3057 - clear padding in ssh2
3058 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3059 - replace broken uuencode w/ libc b64_ntop
3060 [auth2.c]
3061 - log failure before sending the reply
3062 [key.c radix.c uuencode.c]
3063 - remote trailing comments before calling __b64_pton
3064 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3065 [sshconnect2.c sshd.8]
3066 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3067 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3068
1a11e1ae 306920000502
0fbe8c74 3070 - OpenBSD CVS update
3071 [channels.c]
3072 - init all fds, close all fds.
3073 [sshconnect2.c]
3074 - check whether file exists before asking for passphrase
3075 [servconf.c servconf.h sshd.8 sshd.c]
3076 - PidFile, pr 1210
3077 [channels.c]
3078 - EINTR
3079 [channels.c]
3080 - unbreak, ok niels@
3081 [sshd.c]
3082 - unlink pid file, ok niels@
3083 [auth2.c]
3084 - Add missing #ifdefs; ok - markus
bcbf86ec 3085 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3086 gathering commands from a text file
1a11e1ae 3087 - Release 2.0.0beta1
3088
c4bc58eb 308920000501
3090 - OpenBSD CVS update
3091 [packet.c]
3092 - send debug messages in SSH2 format
3189621b 3093 [scp.c]
3094 - fix very rare EAGAIN/EINTR issues; based on work by djm
3095 [packet.c]
3096 - less debug, rm unused
3097 [auth2.c]
3098 - disable kerb,s/key in ssh2
3099 [sshd.8]
3100 - Minor tweaks and typo fixes.
3101 [ssh-keygen.c]
3102 - Put -d into usage and reorder. markus ok.
bcbf86ec 3103 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3104 <karn@ka9q.ampr.org>
bcbf86ec 3105 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3106 <andre.lucas@dial.pipex.com>
0d5f7abc 3107 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3108 <gd@hilb1.medat.de>
8cb940db 3109 - Add some missing ifdefs to auth2.c
8af50c98 3110 - Deprecate perl-tk askpass.
52bcc044 3111 - Irix portability fixes - don't include netinet headers more than once
3112 - Make sure we don't save PRNG seed more than once
c4bc58eb 3113
2b763e31 311420000430
3115 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3116 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3117 patch.
3118 - Adds timeout to entropy collection
3119 - Disables slow entropy sources
3120 - Load and save seed file
bcbf86ec 3121 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3122 saved in root's .ssh directory)
3123 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3124 - More OpenBSD updates:
3125 [session.c]
3126 - don't call chan_write_failed() if we are not writing
3127 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3128 - keysize warnings error() -> log()
2b763e31 3129
a306f2dd 313020000429
3131 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3132 [README.openssh2]
3133 - interop w/ F-secure windows client
3134 - sync documentation
3135 - ssh_host_dsa_key not ssh_dsa_key
3136 [auth-rsa.c]
3137 - missing fclose
3138 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3139 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3140 [sshd.c uuencode.c uuencode.h authfile.h]
3141 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3142 for trading keys with the real and the original SSH, directly from the
3143 people who invented the SSH protocol.
3144 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3145 [sshconnect1.c sshconnect2.c]
3146 - split auth/sshconnect in one file per protocol version
3147 [sshconnect2.c]
3148 - remove debug
3149 [uuencode.c]
3150 - add trailing =
3151 [version.h]
3152 - OpenSSH-2.0
3153 [ssh-keygen.1 ssh-keygen.c]
3154 - add -R flag: exit code indicates if RSA is alive
3155 [sshd.c]
3156 - remove unused
3157 silent if -Q is specified
3158 [ssh.h]
3159 - host key becomes /etc/ssh_host_dsa_key
3160 [readconf.c servconf.c ]
3161 - ssh/sshd default to proto 1 and 2
3162 [uuencode.c]
3163 - remove debug
3164 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3165 - xfree DSA blobs
3166 [auth2.c serverloop.c session.c]
3167 - cleanup logging for sshd/2, respect PasswordAuth no
3168 [sshconnect2.c]
3169 - less debug, respect .ssh/config
3170 [README.openssh2 channels.c channels.h]
bcbf86ec 3171 - clientloop.c session.c ssh.c
a306f2dd 3172 - support for x11-fwding, client+server
3173
0ac7199f 317420000421
3175 - Merge fix from OpenBSD CVS
3176 [ssh-agent.c]
3177 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3178 via Debian bug #59926
18ba2aab 3179 - Define __progname in session.c if libc doesn't
3180 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3181 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3182 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3183
e1b37056 318420000420
bcbf86ec 3185 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3186 <andre.lucas@dial.pipex.com>
9da5c3c9 3187 - Sync with OpenBSD CVS:
3188 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3189 - pid_t
3190 [session.c]
3191 - remove bogus chan_read_failed. this could cause data
3192 corruption (missing data) at end of a SSH2 session.
4e577b89 3193 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3194 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3195 - Use vhangup to clean up Linux ttys
3196 - Force posix getopt processing on GNU libc systems
371ecff9 3197 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3198 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3199
d6f24e45 320020000419
3201 - OpenBSD CVS updates
3202 [channels.c]
3203 - fix pr 1196, listen_port and port_to_connect interchanged
3204 [scp.c]
bcbf86ec 3205 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3206 elapsed time; my idea, aaron wrote the patch
3207 [ssh_config sshd_config]
3208 - show 'Protocol' as an example, ok markus@
3209 [sshd.c]
3210 - missing xfree()
3211 - Add missing header to bsd-misc.c
3212
35484284 321320000416
3214 - Reduce diff against OpenBSD source
bcbf86ec 3215 - All OpenSSL includes are now unconditionally referenced as
35484284 3216 openssl/foo.h
3217 - Pick up formatting changes
3218 - Other minor changed (typecasts, etc) that I missed
3219
6ae2364d 322020000415
3221 - OpenBSD CVS updates.
3222 [ssh.1 ssh.c]
3223 - ssh -2
3224 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3225 [session.c sshconnect.c]
3226 - check payload for (illegal) extra data
3227 [ALL]
3228 whitespace cleanup
3229
c323ac76 323020000413
3231 - INSTALL doc updates
f54651ce 3232 - Merged OpenBSD updates to include paths.
bcbf86ec 3233
a8be9f80 323420000412
3235 - OpenBSD CVS updates:
3236 - [channels.c]
3237 repair x11-fwd
3238 - [sshconnect.c]
3239 fix passwd prompt for ssh2, less debugging output.
3240 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3241 less debugging output
3242 - [kex.c kex.h sshconnect.c sshd.c]
3243 check for reasonable public DH values
3244 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3245 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3246 add Cipher and Protocol options to ssh/sshd, e.g.:
3247 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3248 arcfour,3des-cbc'
3249 - [sshd.c]
3250 print 1.99 only if server supports both
3251
18e92801 325220000408
3253 - Avoid some compiler warnings in fake-get*.c
3254 - Add IPTOS macros for systems which lack them
9d98aaf6 3255 - Only set define entropy collection macros if they are found
e78a59f5 3256 - More large OpenBSD CVS updates:
3257 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3258 [session.h ssh.h sshd.c README.openssh2]
3259 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3260 - [channels.c]
3261 no adjust after close
3262 - [sshd.c compat.c ]
3263 interop w/ latest ssh.com windows client.
61e96248 3264
8ce64345 326520000406
3266 - OpenBSD CVS update:
3267 - [channels.c]
3268 close efd on eof
3269 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3270 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3271 - [sshconnect.c]
3272 missing free.
3273 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3274 remove unused argument, split cipher_mask()
3275 - [clientloop.c]
3276 re-order: group ssh1 vs. ssh2
3277 - Make Redhat spec require openssl >= 0.9.5a
3278
e7627112 327920000404
3280 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3281 - OpenBSD CVS update:
3282 - [packet.h packet.c]
3283 ssh2 packet format
3284 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3285 [channels.h channels.c]
3286 channel layer support for ssh2
3287 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3288 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3289 - Generate manpages before make install not at the end of make all
3290 - Don't seed the rng quite so often
3291 - Always reseed rng when requested
e7627112 3292
bfc9a610 329320000403
3294 - Wrote entropy collection routines for systems that lack /dev/random
3295 and EGD
837c30b8 3296 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3297
7368a6c8 329820000401
3299 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3300 - [auth.c session.c sshd.c auth.h]
3301 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3302 - [bufaux.c bufaux.h]
3303 support ssh2 bignums
3304 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3305 [readconf.c ssh.c ssh.h serverloop.c]
3306 replace big switch() with function tables (prepare for ssh2)
3307 - [ssh2.h]
3308 ssh2 message type codes
3309 - [sshd.8]
3310 reorder Xr to avoid cutting
3311 - [serverloop.c]
3312 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3313 - [channels.c]
3314 missing close
3315 allow bigger packets
3316 - [cipher.c cipher.h]
3317 support ssh2 ciphers
3318 - [compress.c]
3319 cleanup, less code
3320 - [dispatch.c dispatch.h]
3321 function tables for different message types
3322 - [log-server.c]
3323 do not log() if debuggin to stderr
3324 rename a cpp symbol, to avoid param.h collision
3325 - [mpaux.c]
3326 KNF
3327 - [nchan.c]
3328 sync w/ channels.c
3329
f5238bee 333020000326
3331 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3332 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3333 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3334 - OpenBSD CVS update
3335 - [auth-krb4.c]
3336 -Wall
3337 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3338 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3339 initial support for DSA keys. ok deraadt@, niels@
3340 - [cipher.c cipher.h]
3341 remove unused cipher_attack_detected code
3342 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3343 Fix some formatting problems I missed before.
3344 - [ssh.1 sshd.8]
3345 fix spelling errors, From: FreeBSD
3346 - [ssh.c]
3347 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3348
0024a081 334920000324
3350 - Released 1.2.3
3351
bd499f9e 335220000317
3353 - Clarified --with-default-path option.
3354 - Added -blibpath handling for AIX to work around stupid runtime linking.
3355 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3356 <jmknoble@jmknoble.cx>
474b5fef 3357 - Checks for 64 bit int types. Problem report from Mats Fredholm
3358 <matsf@init.se>
610cd5c6 3359 - OpenBSD CVS updates:
bcbf86ec 3360 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3361 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3362 [sshd.c]
3363 pedantic: signed vs. unsigned, void*-arithm, etc
3364 - [ssh.1 sshd.8]
3365 Various cleanups and standardizations.
bcbf86ec 3366 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3367 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3368
4696775a 336920000316
bcbf86ec 3370 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3371 Hesprich <dghespri@sprintparanet.com>
d423d822 3372 - Propogate LD through to Makefile
b7a9ce47 3373 - Doc cleanups
2ba2a610 3374 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3375
cb0b7ea4 337620000315
3377 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3378 problems with gcc/Solaris.
bcbf86ec 3379 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3380 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3381 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3382 Debian package, README file and chroot patch from Ricardo Cerqueira
3383 <rmcc@clix.pt>
bcbf86ec 3384 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3385 option.
3386 - Slight cleanup to doc files
b14b2ae7 3387 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3388
a8ed9fd9 338920000314
bcbf86ec 3390 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3391 peter@frontierflying.com
84afc958 3392 - Include /usr/local/include and /usr/local/lib for systems that don't
3393 do it themselves
3394 - -R/usr/local/lib for Solaris
3395 - Fix RSAref detection
3396 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3397
bcf36c78 339820000311
3399 - Detect RSAref
43e48848 3400 - OpenBSD CVS change
3401 [sshd.c]
3402 - disallow guessing of root password
867dbf40 3403 - More configure fixes
80faa19f 3404 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3405
c8d54615 340620000309
3407 - OpenBSD CVS updates to v1.2.3
704b1659 3408 [ssh.h atomicio.c]
3409 - int atomicio -> ssize_t (for alpha). ok deraadt@
3410 [auth-rsa.c]
3411 - delay MD5 computation until client sends response, free() early, cleanup.
3412 [cipher.c]
3413 - void* -> unsigned char*, ok niels@
3414 [hostfile.c]
3415 - remove unused variable 'len'. fix comments.
3416 - remove unused variable
3417 [log-client.c log-server.c]
3418 - rename a cpp symbol, to avoid param.h collision
3419 [packet.c]
3420 - missing xfree()
3421 - getsockname() requires initialized tolen; andy@guildsoftware.com
3422 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3423 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3424 [pty.c pty.h]
bcbf86ec 3425 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3426 pty.c ok provos@, dugsong@
704b1659 3427 [readconf.c]
3428 - turn off x11-fwd for the client, too.
3429 [rsa.c]
3430 - PKCS#1 padding
3431 [scp.c]
3432 - allow '.' in usernames; from jedgar@fxp.org
3433 [servconf.c]
3434 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3435 - sync with sshd_config
3436 [ssh-keygen.c]
3437 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3438 [ssh.1]
3439 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3440 [ssh.c]
3441 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3442 - turn off x11-fwd for the client, too.
3443 [sshconnect.c]
3444 - missing xfree()
3445 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3446 - read error vs. "Connection closed by remote host"
3447 [sshd.8]
3448 - ie. -> i.e.,
3449 - do not link to a commercial page..
3450 - sync with sshd_config
3451 [sshd.c]
3452 - no need for poll.h; from bright@wintelcom.net
3453 - log with level log() not fatal() if peer behaves badly.
3454 - don't panic if client behaves strange. ok deraadt@
3455 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3456 - delay close() of pty until the pty has been chowned back to root
3457 - oops, fix comment, too.
3458 - missing xfree()
3459 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3460 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3461 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3462 pty.c ok provos@, dugsong@
3463 - create x11 cookie file
3464 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3465 - version 1.2.3
c8d54615 3466 - Cleaned up
bcbf86ec 3467 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3468 required after OpenBSD updates)
c8d54615 3469
07055445 347020000308
3471 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3472
347320000307
3474 - Released 1.2.2p1
3475
9c8c3fc6 347620000305
3477 - Fix DEC compile fix
54096dcc 3478 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3479 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3480 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3481 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3482 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3483
6bf4d066 348420000303
3485 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3486 <domi@saargate.de>
bcbf86ec 3487 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3488 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3489 Miskiewicz <misiek@pld.org.pl>
22fa590f 3490 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3491 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3492
a0391976 349320000302
3494 - Big cleanup of autoconf code
3495 - Rearranged to be a little more logical
3496 - Added -R option for Solaris
3497 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3498 to detect library and header location _and_ ensure library has proper
3499 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3500 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3501 - Avoid warning message with Unix98 ptys
bcbf86ec 3502 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3503 platform-specific code.
3504 - Document some common problems
bcbf86ec 3505 - Allow root access to any key. Patch from
81eef326 3506 markus.friedl@informatik.uni-erlangen.de
a0391976 3507
f55afe71 350820000207
3509 - Removed SOCKS code. Will support through a ProxyCommand.
3510
d07d1c58 351120000203
3512 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3513 - Add --with-ssl-dir option
d07d1c58 3514
9d5f374b 351520000202
bcbf86ec 3516 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3517 <jmd@aoe.vt.edu>
6b1f3fdb 3518 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3519 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3520 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3521
bc8c2601 352220000201
3523 - Use socket pairs by default (instead of pipes). Prevents race condition
3524 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3525
69c76614 352620000127
3527 - Seed OpenSSL's random number generator before generating RSA keypairs
3528 - Split random collector into seperate file
aaf2abd7 3529 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3530
f9507c24 353120000126
3532 - Released 1.2.2 stable
3533
bcbf86ec 3534 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3535 mouring@newton.pconline.com
bcbf86ec 3536 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3537 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3538 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3539 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3540
bfae20ad 354120000125
bcbf86ec 3542 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3543 <andre.lucas@dial.pipex.com>
07b0cb78 3544 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3545 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3546 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3547 <gem@rellim.com>
3548 - New URL for x11-ssh-askpass.
bcbf86ec 3549 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3550 <jmknoble@jmknoble.cx>
bcbf86ec 3551 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3552 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3553 - Updated RPM spec files to use DESTDIR
bfae20ad 3554
bb58aa4b 355520000124
3556 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3557 increment)
3558
d45317d8 355920000123
3560 - OpenBSD CVS:
3561 - [packet.c]
3562 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3563 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3564 <drankin@bohemians.lexington.ky.us>
12aa90af 3565 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3566
e844f761 356720000122
3568 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3569 <bent@clark.net>
c54a6257 3570 - Merge preformatted manpage patch from Andre Lucas
3571 <andre.lucas@dial.pipex.com>
8eb34e02 3572 - Make IPv4 use the default in RPM packages
3573 - Irix uses preformatted manpages
1e64903d 3574 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3575 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3576 - OpenBSD CVS updates:
3577 - [packet.c]
3578 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3579 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3580 - [sshd.c]
3581 log with level log() not fatal() if peer behaves badly.
3582 - [readpass.c]
bcbf86ec 3583 instead of blocking SIGINT, catch it ourselves, so that we can clean
3584 the tty modes up and kill ourselves -- instead of our process group
61e96248 3585 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3586 people with cbreak shells never even noticed..
399d9d44 3587 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3588 ie. -> i.e.,
e844f761 3589
4c8ef3fb 359020000120
3591 - Don't use getaddrinfo on AIX
7b2ea3a1 3592 - Update to latest OpenBSD CVS:
3593 - [auth-rsa.c]
3594 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3595 - [sshconnect.c]
3596 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3597 - destroy keys earlier
bcbf86ec 3598 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3599 ok: provos@
7b2ea3a1 3600 - [sshd.c]
3601 - no need for poll.h; from bright@wintelcom.net
3602 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3603 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3604 ok: provos@
f3bba493 3605 - Big manpage and config file cleanup from Andre Lucas
3606 <andre.lucas@dial.pipex.com>
5f4fdfae 3607 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3608 - Doc updates
d468fc76 3609 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3610 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3611
082bbfb3 361220000119
20af321f 3613 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3614 - Compile fix from Darren_Hall@progressive.com
59e76f33 3615 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3616 addresses using getaddrinfo(). Added a configure switch to make the
3617 default lookup mode AF_INET
082bbfb3 3618
a63a7f37 361920000118
3620 - Fixed --with-pid-dir option
51a6baf8 3621 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3622 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3623 <andre.lucas@dial.pipex.com>
a63a7f37 3624
f914c7fb 362520000117
3626 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3627 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3628 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3629 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3630 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3631 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3632 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3633 deliver (no IPv6 kernel support)
80a44451 3634 - Released 1.2.1pre27
f914c7fb 3635
f4a7cf29 3636 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3637 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3638 <jhuuskon@hytti.uku.fi>
bcbf86ec 3639 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3640 further testing.
5957fd29 3641 - Patch from Christos Zoulas <christos@zoulas.com>
3642 - Try $prefix first when looking for OpenSSL.
3643 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3644 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3645 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3646
47e45e44 364720000116
3648 - Renamed --with-xauth-path to --with-xauth
3649 - Added --with-pid-dir option
3650 - Released 1.2.1pre26
3651
a82ef8ae 3652 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3653 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3654 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3655
5cdfe03f 365620000115
3657 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3658 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3659 Nordby <anders@fix.no>
bcbf86ec 3660 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3661 openpty. Report from John Seifarth <john@waw.be>
3662 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3663 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3664 <gem@rellim.com>
3665 - Use __snprintf and __vnsprintf if they are found where snprintf and
3666 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3667 and others.
3668
48e671d5 366920000114
3670 - Merged OpenBSD IPv6 patch:
3671 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3672 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3673 [hostfile.c sshd_config]
3674 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3675 features: sshd allows multiple ListenAddress and Port options. note
3676 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3677 fujiwara@rcac.tdi.co.jp)
3678 - [ssh.c canohost.c]
bcbf86ec 3679 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3680 from itojun@
3681 - [channels.c]
3682 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3683 - [packet.h]
3684 allow auth-kerberos for IPv4 only
3685 - [scp.1 sshd.8 servconf.h scp.c]
3686 document -4, -6, and 'ssh -L 2022/::1/22'
3687 - [ssh.c]
bcbf86ec 3688 'ssh @host' is illegal (null user name), from
48e671d5 3689 karsten@gedankenpolizei.de
3690 - [sshconnect.c]
3691 better error message
3692 - [sshd.c]
3693 allow auth-kerberos for IPv4 only
3694 - Big IPv6 merge:
3695 - Cleanup overrun in sockaddr copying on RHL 6.1
3696 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3697 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3698 - Replacement for missing structures on systems that lack IPv6
3699 - record_login needed to know about AF_INET6 addresses
3700 - Borrowed more code from OpenBSD: rresvport_af and requisites
3701
2598df62 370220000110
3703 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3704
b8a0310d 370520000107
3706 - New config.sub and config.guess to fix problems on SCO. Supplied
3707 by Gary E. Miller <gem@rellim.com>
b6a98a85 3708 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3709 - Released 1.2.1pre25
b8a0310d 3710
dfb95100 371120000106
3712 - Documentation update & cleanup
3713 - Better KrbIV / AFS detection, based on patch from:
3714 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3715
b9795b89 371620000105
bcbf86ec 3717 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3718 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3719 altogether (libcrypto includes its own crypt(1) replacement)
3720 - Added platform-specific rules for Irix 6.x. Included warning that
3721 they are untested.
3722
a1ec4d79 372320000103
3724 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3725 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3726 <tnh@kondara.org>
bcbf86ec 3727 - Removed "nullok" directive from default PAM configuration files.
3728 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3729 UPGRADING file.
e02735bb 3730 - OpenBSD CVS updates
3731 - [ssh-agent.c]
bcbf86ec 3732 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3733 dgaudet@arctic.org
3734 - [sshconnect.c]
3735 compare correct version for 1.3 compat mode
a1ec4d79 3736
93c7f644 373720000102
3738 - Prevent multiple inclusion of config.h and defines.h. Suggested
3739 by Andre Lucas <andre.lucas@dial.pipex.com>
3740 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3741 <dgaudet@arctic.org>
3742
76b8607f 374319991231
bcbf86ec 3744 - Fix password support on systems with a mixture of shadowed and
3745 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3746 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3747 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3748 Fournier <marc.fournier@acadiau.ca>
b92964b7 3749 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3750 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3751 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3752 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3753 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3754 <iretd@bigfoot.com>
bcbf86ec 3755 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3756 <jmknoble@jmknoble.cx>
ae3a3d31 3757 - Remove test for quad_t. No longer needed.
76a8e733 3758 - Released 1.2.1pre24
3759
3760 - Added support for directory-based lastlogs
3761 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3762
13f825f4 376319991230
3764 - OpenBSD CVS updates:
3765 - [auth-passwd.c]
3766 check for NULL 1st
bcbf86ec 3767 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3768 cleaned up sshd.c up significantly.
bcbf86ec 3769 - PAM authentication was incorrectly interpreting
76b8607f 3770 "PermitRootLogin without-password". Report from Matthias Andree
3771 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3772 - Several other cleanups
0bc5b6fb 3773 - Merged Dante SOCKS support patch from David Rankin
3774 <drankin@bohemians.lexington.ky.us>
3775 - Updated documentation with ./configure options
76b8607f 3776 - Released 1.2.1pre23
13f825f4 3777
c73a0cb5 377819991229
bcbf86ec 3779 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3780 <drankin@bohemians.lexington.ky.us>
3781 - Fix --with-default-path option.
bcbf86ec 3782 - Autodetect perl, patch from David Rankin
a0f84251 3783 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3784 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3785 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3786 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3787 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3788 - Detect missing size_t and typedef it.
5ab44a92 3789 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3790 - Minor Makefile cleaning
c73a0cb5 3791
b6019d68 379219991228
3793 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3794 - NetBSD login.c compile fix from David Rankin
70e0115b 3795 <drankin@bohemians.lexington.ky.us>
3796 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3797 - Portability fixes for Irix 5.3 (now compiles OK!)
3798 - autoconf and other misc cleanups
ea1970a3 3799 - Merged AIX patch from Darren Hall <dhall@virage.org>
3800 - Cleaned up defines.h
fa9a2dd6 3801 - Released 1.2.1pre22
b6019d68 3802
d2dcff5f 380319991227
3804 - Automatically correct paths in manpages and configuration files. Patch
3805 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3806 - Removed credits from README to CREDITS file, updated.
cb807f40 3807 - Added --with-default-path to specify custom path for server
3808 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3809 - PAM bugfix. PermitEmptyPassword was being ignored.
3810 - Fixed PAM config files to allow empty passwords if server does.
3811 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3812 - Use last few chars of tty line as ut_id
5a7794be 3813 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3814 - OpenBSD CVS updates:
3815 - [packet.h auth-rhosts.c]
3816 check format string for packet_disconnect and packet_send_debug, too
3817 - [channels.c]
3818 use packet_get_maxsize for channels. consistence.
d2dcff5f 3819
f74efc8d 382019991226
3821 - Enabled utmpx support by default for Solaris
3822 - Cleanup sshd.c PAM a little more
986a22ec 3823 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3824 X11 ssh-askpass program.
20c43d8c 3825 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3826 Unfortunatly there is currently no way to disable auth failure
3827 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3828 developers
83b7f649 3829 - OpenBSD CVS update:
3830 - [ssh-keygen.1 ssh.1]
bcbf86ec 3831 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3832 .Sh FILES, too
72251cb6 3833 - Released 1.2.1pre21
bcbf86ec 3834 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3835 <jmknoble@jmknoble.cx>
3836 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3837
f498ed15 383819991225
3839 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3840 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3841 - Cleanup and bugfix of PAM authentication code
f74efc8d 3842 - Released 1.2.1pre20
3843
3844 - Merged fixes from Ben Taylor <bent@clark.net>
3845 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3846 - Disabled logging of PAM password authentication failures when password
3847 is empty. (e.g start of authentication loop). Reported by Naz
3848 <96na@eng.cam.ac.uk>)
f498ed15 3849
385019991223
bcbf86ec 3851 - Merged later HPUX patch from Andre Lucas
f498ed15 3852 <andre.lucas@dial.pipex.com>
3853 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3854 <bent@clark.net>
f498ed15 3855
eef6f7e9 385619991222
bcbf86ec 3857 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3858 <pope@netguide.dk>
ae28776a 3859 - Fix login.c breakage on systems which lack ut_host in struct
3860 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3861
a7effaac 386219991221
bcbf86ec 3863 - Integration of large HPUX patch from Andre Lucas
3864 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3865 benefits:
3866 - Ability to disable shadow passwords at configure time
3867 - Ability to disable lastlog support at configure time
3868 - Support for IP address in $DISPLAY
ae2f7af7 3869 - OpenBSD CVS update:
3870 - [sshconnect.c]
3871 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3872 - Fix DISABLE_SHADOW support
3873 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3874 - Release 1.2.1pre19
a7effaac 3875
3f1d9bcd 387619991218
bcbf86ec 3877 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3878 <cjj@u.washington.edu>
7e1c2490 3879 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3880
60d804c8 388119991216
bcbf86ec 3882 - Makefile changes for Solaris from Peter Kocks
60d804c8 3883 <peter.kocks@baygate.com>
89cafde6 3884 - Minor updates to docs
3885 - Merged OpenBSD CVS changes:
3886 - [authfd.c ssh-agent.c]
3887 keysize warnings talk about identity files
3888 - [packet.c]
3889 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3890 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3891 "Chris, the Young One" <cky@pobox.com>
3892 - Released 1.2.1pre18
60d804c8 3893
7dc6fc6d 389419991215
3895 - Integrated patchs from Juergen Keil <jk@tools.de>
3896 - Avoid void* pointer arithmatic
3897 - Use LDFLAGS correctly
68227e6d 3898 - Fix SIGIO error in scp
3899 - Simplify status line printing in scp
61e96248 3900 - Added better test for inline functions compiler support from
906a2515 3901 Darren_Hall@progressive.com
7dc6fc6d 3902
95f1eccc 390319991214
3904 - OpenBSD CVS Changes
3905 - [canohost.c]
bcbf86ec 3906 fix get_remote_port() and friends for sshd -i;
95f1eccc 3907 Holger.Trapp@Informatik.TU-Chemnitz.DE
3908 - [mpaux.c]
3909 make code simpler. no need for memcpy. niels@ ok
3910 - [pty.c]
3911 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
3912 fix proto; markus
3913 - [ssh.1]
3914 typo; mark.baushke@solipsa.com
3915 - [channels.c ssh.c ssh.h sshd.c]
3916 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
3917 - [sshconnect.c]
3918 move checking of hostkey into own function.
3919 - [version.h]
3920 OpenSSH-1.2.1
884bcb37 3921 - Clean up broken includes in pty.c
7303768f 3922 - Some older systems don't have poll.h, they use sys/poll.h instead
3923 - Doc updates
95f1eccc 3924
847e8865 392519991211
bcbf86ec 3926 - Fix compilation on systems with AFS. Reported by
847e8865 3927 aloomis@glue.umd.edu
bcbf86ec 3928 - Fix installation on Solaris. Reported by
847e8865 3929 Gordon Rowell <gordonr@gormand.com.au>
3930 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
3931 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
3932 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
3933 - Compile fix from David Agraz <dagraz@jahoopa.com>
3934 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 3935 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 3936 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 3937
8946db53 393819991209
3939 - Import of patch from Ben Taylor <bent@clark.net>:
3940 - Improved PAM support
3941 - "uninstall" rule for Makefile
3942 - utmpx support
3943 - Should fix PAM problems on Solaris
2d86a6cc 3944 - OpenBSD CVS updates:
3945 - [readpass.c]
3946 avoid stdio; based on work by markus, millert, and I
3947 - [sshd.c]
3948 make sure the client selects a supported cipher
3949 - [sshd.c]
bcbf86ec 3950 fix sighup handling. accept would just restart and daemon handled
3951 sighup only after the next connection was accepted. use poll on
2d86a6cc 3952 listen sock now.
3953 - [sshd.c]
3954 make that a fatal
87e91331 3955 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
3956 to fix libwrap support on NetBSD
5001b9e4 3957 - Released 1.2pre17
8946db53 3958
6d8c4ea4 395919991208
bcbf86ec 3960 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 3961 David Agraz <dagraz@jahoopa.com>
3962
4285816a 396319991207
986a22ec 3964 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 3965 fixes compatability with 4.x and 5.x
db28aeb5 3966 - Fixed default SSH_ASKPASS
bcbf86ec 3967 - Fix PAM account and session being called multiple times. Problem
d465f2ca 3968 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 3969 - Merged more OpenBSD changes:
3970 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 3971 move atomicio into it's own file. wrap all socket write()s which
a408af76 3972 were doing write(sock, buf, len) != len, with atomicio() calls.
3973 - [auth-skey.c]
3974 fd leak
3975 - [authfile.c]
3976 properly name fd variable
3977 - [channels.c]
3978 display great hatred towards strcpy
3979 - [pty.c pty.h sshd.c]
3980 use openpty() if it exists (it does on BSD4_4)
3981 - [tildexpand.c]
3982 check for ~ expansion past MAXPATHLEN
3983 - Modified helper.c to use new atomicio function.
3984 - Reformat Makefile a little
3985 - Moved RC4 routines from rc4.[ch] into helper.c
3986 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 3987 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
3988 - Tweaked Redhat spec
9158d92f 3989 - Clean up bad imports of a few files (forgot -kb)
3990 - Released 1.2pre16
4285816a 3991
9c7b6dfd 399219991204
3993 - Small cleanup of PAM code in sshd.c
57112b5a 3994 - Merged OpenBSD CVS changes:
3995 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
3996 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
3997 - [auth-rsa.c]
3998 warn only about mismatch if key is _used_
3999 warn about keysize-mismatch with log() not error()
4000 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4001 ports are u_short
4002 - [hostfile.c]
4003 indent, shorter warning
4004 - [nchan.c]
4005 use error() for internal errors
4006 - [packet.c]
4007 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4008 serverloop.c
4009 indent
4010 - [ssh-add.1 ssh-add.c ssh.h]
4011 document $SSH_ASKPASS, reasonable default
4012 - [ssh.1]
4013 CheckHostIP is not available for connects via proxy command
4014 - [sshconnect.c]
4015 typo
4016 easier to read client code for passwd and skey auth
4017 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4018
dad3b556 401919991126
4020 - Add definition for __P()
4021 - Added [v]snprintf() replacement for systems that lack it
4022
0ce43ae4 402319991125
4024 - More reformatting merged from OpenBSD CVS
4025 - Merged OpenBSD CVS changes:
4026 - [channels.c]
4027 fix packet_integrity_check() for !have_hostname_in_open.
4028 report from mrwizard@psu.edu via djm@ibs.com.au
4029 - [channels.c]
4030 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4031 chip@valinux.com via damien@ibs.com.au
4032 - [nchan.c]
4033 it's not an error() if shutdown_write failes in nchan.
4034 - [readconf.c]
4035 remove dead #ifdef-0-code
4036 - [readconf.c servconf.c]
4037 strcasecmp instead of tolower
4038 - [scp.c]
4039 progress meter overflow fix from damien@ibs.com.au
4040 - [ssh-add.1 ssh-add.c]
4041 SSH_ASKPASS support
4042 - [ssh.1 ssh.c]
4043 postpone fork_after_authentication until command execution,
4044 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4045 plus: use daemon() for backgrounding
cf8dd513 4046 - Added BSD compatible install program and autoconf test, thanks to
4047 Niels Kristian Bech Jensen <nkbj@image.dk>
4048 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4049 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4050 - Release 1.2pre15
0ce43ae4 4051
5260325f 405219991124
4053 - Merged very large OpenBSD source code reformat
4054 - OpenBSD CVS updates
4055 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4056 [ssh.h sshd.8 sshd.c]
4057 syslog changes:
4058 * Unified Logmessage for all auth-types, for success and for failed
4059 * Standard connections get only ONE line in the LOG when level==LOG:
4060 Auth-attempts are logged only, if authentication is:
4061 a) successfull or
4062 b) with passwd or
4063 c) we had more than AUTH_FAIL_LOG failues
4064 * many log() became verbose()
4065 * old behaviour with level=VERBOSE
4066 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4067 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4068 messages. allows use of s/key in windows (ttssh, securecrt) and
4069 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4070 - [sshd.8]
4071 -V, for fallback to openssh in SSH2 compatibility mode
4072 - [sshd.c]
4073 fix sigchld race; cjc5@po.cwru.edu
4074
4655fe80 407519991123
4076 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4077 - Restructured package-related files under packages/*
4655fe80 4078 - Added generic PAM config
8b241e50 4079 - Numerous little Solaris fixes
9c08d6ce 4080 - Add recommendation to use GNU make to INSTALL document
4655fe80 4081
60bed5fd 408219991122
4083 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4084 - OpenBSD CVS Changes
bcbf86ec 4085 - [ssh-keygen.c]
4086 don't create ~/.ssh only if the user wants to store the private
4087 key there. show fingerprint instead of public-key after
2f2cc3f9 4088 keygeneration. ok niels@
b09a984b 4089 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4090 - Added timersub() macro
b09a984b 4091 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4092 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4093 pam_strerror definition (one arg vs two).
530f1889 4094 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4095 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4096 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4097 - Added a setenv replacement for systems which lack it
d84a9a44 4098 - Only display public key comment when presenting ssh-askpass dialog
4099 - Released 1.2pre14
60bed5fd 4100
bcbf86ec 4101 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4102 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4103
9d6b7add 410419991121
2f2cc3f9 4105 - OpenBSD CVS Changes:
60bed5fd 4106 - [channels.c]
4107 make this compile, bad markus
4108 - [log.c readconf.c servconf.c ssh.h]
4109 bugfix: loglevels are per host in clientconfig,
4110 factor out common log-level parsing code.
4111 - [servconf.c]
4112 remove unused index (-Wall)
4113 - [ssh-agent.c]
4114 only one 'extern char *__progname'
4115 - [sshd.8]
4116 document SIGHUP, -Q to synopsis
4117 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4118 [channels.c clientloop.c]
4119 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4120 [hope this time my ISP stays alive during commit]
4121 - [OVERVIEW README] typos; green@freebsd
4122 - [ssh-keygen.c]
4123 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4124 exit if writing the key fails (no infinit loop)
4125 print usage() everytime we get bad options
4126 - [ssh-keygen.c] overflow, djm@mindrot.org
4127 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4128
2b942fe0 412919991120
bcbf86ec 4130 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4131 <marc.fournier@acadiau.ca>
4132 - Wrote autoconf tests for integer bit-types
4133 - Fixed enabling kerberos support
bcbf86ec 4134 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4135 handling.
2b942fe0 4136
06479889 413719991119
4138 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4139 - Merged OpenBSD CVS changes
4140 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4141 more %d vs. %s in fmt-strings
4142 - [authfd.c]
4143 Integers should not be printed with %s
7b1cc56c 4144 - EGD uses a socket, not a named pipe. Duh.
4145 - Fix includes in fingerprint.c
29dbde15 4146 - Fix scp progress bar bug again.
bcbf86ec 4147 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4148 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4149 - Added autoconf option to enable Kerberos 4 support (untested)
4150 - Added autoconf option to enable AFS support (untested)
4151 - Added autoconf option to enable S/Key support (untested)
4152 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4153 - Renamed BSD helper function files to bsd-*
bcbf86ec 4154 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4155 when they are absent.
4156 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4157
2bd61362 415819991118
4159 - Merged OpenBSD CVS changes
4160 - [scp.c] foregroundproc() in scp
4161 - [sshconnect.h] include fingerprint.h
bcbf86ec 4162 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4163 changes.
0c16a097 4164 - [ssh.1] Spell my name right.
2bd61362 4165 - Added openssh.com info to README
4166
f095fcc7 416719991117
4168 - Merged OpenBSD CVS changes
4169 - [ChangeLog.Ylonen] noone needs this anymore
4170 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4171 - [hostfile.c]
4172 in known_hosts key lookup the entry for the bits does not need
4173 to match, all the information is contained in n and e. This
4174 solves the problem with buggy servers announcing the wrong
f095fcc7 4175 modulus length. markus and me.
bcbf86ec 4176 - [serverloop.c]
4177 bugfix: check for space if child has terminated, from:
f095fcc7 4178 iedowse@maths.tcd.ie
4179 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4180 [fingerprint.c fingerprint.h]
4181 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4182 - [ssh-agent.1] typo
4183 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4184 - [sshd.c]
f095fcc7 4185 force logging to stderr while loading private key file
4186 (lost while converting to new log-levels)
4187
4d195447 418819991116
4189 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4190 - Merged OpenBSD CVS changes:
4191 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4192 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4193 the keysize of rsa-parameter 'n' is passed implizit,
4194 a few more checks and warnings about 'pretended' keysizes.
4195 - [cipher.c cipher.h packet.c packet.h sshd.c]
4196 remove support for cipher RC4
4197 - [ssh.c]
4198 a note for legay systems about secuity issues with permanently_set_uid(),
4199 the private hostkey and ptrace()
4200 - [sshconnect.c]
4201 more detailed messages about adding and checking hostkeys
4202
dad9a31e 420319991115
4204 - Merged OpenBSD CVS changes:
bcbf86ec 4205 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4206 $DISPLAY, ok niels
4207 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4208 modular.
dad9a31e 4209 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4210 - Merged more OpenBSD CVS changes:
704b1659 4211 [auth-krb4.c]
4212 - disconnect if getpeername() fails
4213 - missing xfree(*client)
4214 [canohost.c]
4215 - disconnect if getpeername() fails
4216 - fix comment: we _do_ disconnect if ip-options are set
4217 [sshd.c]
4218 - disconnect if getpeername() fails
4219 - move checking of remote port to central place
4220 [auth-rhosts.c] move checking of remote port to central place
4221 [log-server.c] avoid extra fd per sshd, from millert@
4222 [readconf.c] print _all_ bad config-options in ssh(1), too
4223 [readconf.h] print _all_ bad config-options in ssh(1), too
4224 [ssh.c] print _all_ bad config-options in ssh(1), too
4225 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4226 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4227 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4228 - Merged more Solaris compability from Marc G. Fournier
4229 <marc.fournier@acadiau.ca>
4230 - Wrote autoconf tests for __progname symbol
986a22ec 4231 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4232 - Released 1.2pre12
4233
4234 - Another OpenBSD CVS update:
4235 - [ssh-keygen.1] fix .Xr
dad9a31e 4236
92da7197 423719991114
4238 - Solaris compilation fixes (still imcomplete)
4239
94f7bb9e 424019991113
dd092f97 4241 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4242 - Don't install config files if they already exist
4243 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4244 - Removed redundant inclusions of config.h
e9c75a39 4245 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4246 - Merged OpenBSD CVS changes:
4247 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4248 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4249 totalsize, ok niels,aaron
bcbf86ec 4250 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4251 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4252 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4253 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4254 - Tidied default config file some more
4255 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4256 if executed from inside a ssh login.
94f7bb9e 4257
e35c1dc2 425819991112
4259 - Merged changes from OpenBSD CVS
4260 - [sshd.c] session_key_int may be zero
b4748e2f 4261 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4262 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4263 deraadt,millert
4264 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4265 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4266 - Released 1.2pre10
e35c1dc2 4267
8bc7973f 4268 - Added INSTALL documentation
6fa724bc 4269 - Merged yet more changes from OpenBSD CVS
4270 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4271 [ssh.c ssh.h sshconnect.c sshd.c]
4272 make all access to options via 'extern Options options'
4273 and 'extern ServerOptions options' respectively;
4274 options are no longer passed as arguments:
4275 * make options handling more consistent
4276 * remove #include "readconf.h" from ssh.h
4277 * readconf.h is only included if necessary
4278 - [mpaux.c] clear temp buffer
4279 - [servconf.c] print _all_ bad options found in configfile
045672f9 4280 - Make ssh-askpass support optional through autoconf
59b0f0d4 4281 - Fix nasty division-by-zero error in scp.c
4282 - Released 1.2pre11
8bc7973f 4283
4cca272e 428419991111
4285 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4286 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4287 - Merged OpenBSD CVS changes:
4288 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4289 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4290 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4291 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4292 file transfers. Fix submitted to OpenBSD developers. Report and fix
4293 from Kees Cook <cook@cpoint.net>
6a17f9c2 4294 - Merged more OpenBSD CVS changes:
bcbf86ec 4295 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4296 + krb-cleanup cleanup
4297 - [clientloop.c log-client.c log-server.c ]
4298 [readconf.c readconf.h servconf.c servconf.h ]
4299 [ssh.1 ssh.c ssh.h sshd.8]
4300 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4301 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4302 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4303 allow session_key_int != sizeof(session_key)
4304 [this should fix the pre-assert-removal-core-files]
4305 - Updated default config file to use new LogLevel option and to improve
4306 readability
4307
f370266e 430819991110
67d68e3a 4309 - Merged several minor fixes:
f370266e 4310 - ssh-agent commandline parsing
4311 - RPM spec file now installs ssh setuid root
4312 - Makefile creates libdir
4cca272e 4313 - Merged beginnings of Solaris compability from Marc G. Fournier
4314 <marc.fournier@acadiau.ca>
f370266e 4315
d4f11b59 431619991109
4317 - Autodetection of SSL/Crypto library location via autoconf
4318 - Fixed location of ssh-askpass to follow autoconf
4319 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4320 - Autodetection of RSAref library for US users
4321 - Minor doc updates
560557bb 4322 - Merged OpenBSD CVS changes:
4323 - [rsa.c] bugfix: use correct size for memset()
4324 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4325 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4326 - RPM build now creates subpackages
aa51e7cc 4327 - Released 1.2pre9
d4f11b59 4328
e1a9c08d 432919991108
4330 - Removed debian/ directory. This is now being maintained separately.
4331 - Added symlinks for slogin in RPM spec file
4332 - Fixed permissions on manpages in RPM spec file
4333 - Added references to required libraries in README file
4334 - Removed config.h.in from CVS
4335 - Removed pwdb support (better pluggable auth is provided by glibc)
4336 - Made PAM and requisite libdl optional
4337 - Removed lots of unnecessary checks from autoconf
4338 - Added support and autoconf test for openpty() function (Unix98 pty support)
4339 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4340 - Added TODO file
4341 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4342 - Added ssh-askpass program
4343 - Added ssh-askpass support to ssh-add.c
4344 - Create symlinks for slogin on install
4345 - Fix "distclean" target in makefile
4346 - Added example for ssh-agent to manpage
4347 - Added support for PAM_TEXT_INFO messages
4348 - Disable internal /etc/nologin support if PAM enabled
4349 - Merged latest OpenBSD CVS changes:
5bae4ab8 4350 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4351 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4352 failures
e1a9c08d 4353 - [sshd.c] remove unused argument. ok dugsong
4354 - [sshd.c] typo
4355 - [rsa.c] clear buffers used for encryption. ok: niels
4356 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4357 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4358 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4359 - Released 1.2pre8
e1a9c08d 4360
3028328e 436119991102
4362 - Merged change from OpenBSD CVS
4363 - One-line cleanup in sshd.c
4364
474832c5 436519991030
4366 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4367 - Merged latest updates for OpenBSD CVS:
4368 - channels.[ch] - remove broken x11 fix and document istate/ostate
4369 - ssh-agent.c - call setsid() regardless of argv[]
4370 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4371 - Documentation cleanups
4372 - Renamed README -> README.Ylonen
4373 - Renamed README.openssh ->README
474832c5 4374
339660f6 437519991029
4376 - Renamed openssh* back to ssh* at request of Theo de Raadt
4377 - Incorporated latest changes from OpenBSD's CVS
4378 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4379 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4380 - Make distclean now removed configure script
4381 - Improved PAM logging
4382 - Added some debug() calls for PAM
4ecd19ea 4383 - Removed redundant subdirectories
bcbf86ec 4384 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4385 building on Debian.
242588e6 4386 - Fixed off-by-one error in PAM env patch
4387 - Released 1.2pre6
339660f6 4388
5881cd60 438919991028
4390 - Further PAM enhancements.
4391 - Much cleaner
4392 - Now uses account and session modules for all logins.
4393 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4394 - Build fixes
4395 - Autoconf
4396 - Change binary names to open*
4397 - Fixed autoconf script to detect PAM on RH6.1
4398 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4399 - Released 1.2pre4
fca82d2e 4400
4401 - Imported latest OpenBSD CVS code
4402 - Updated README.openssh
93f04616 4403 - Released 1.2pre5
fca82d2e 4404
5881cd60 440519991027
4406 - Adapted PAM patch.
4407 - Released 1.0pre2
4408
4409 - Excised my buggy replacements for strlcpy and mkdtemp
4410 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4411 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4412 - Picked up correct version number from OpenBSD
4413 - Added sshd.pam PAM configuration file
4414 - Added sshd.init Redhat init script
4415 - Added openssh.spec RPM spec file
4416 - Released 1.2pre3
4417
441819991026
4419 - Fixed include paths of OpenSSL functions
4420 - Use OpenSSL MD5 routines
4421 - Imported RC4 code from nanocrypt
4422 - Wrote replacements for OpenBSD arc4random* functions
4423 - Wrote replacements for strlcpy and mkdtemp
4424 - Released 1.0pre1
0b202697 4425
4426$Id$
This page took 0.962281 seconds and 5 git commands to generate.