]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/22 13:32:27
[openssh.git] / ChangeLog
CommitLineData
a3626e12 120010422
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/04/20 16:32:22
4 [uidswap.c]
5 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 6 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
7 [sftp.1]
8 Spelling
67b964a1 9 - djm@cvs.openbsd.org 2001/04/22 08:13:30
10 [ssh.1]
11 typos spotted by stevesk@; ok deraadt@
ba917921 12 - markus@cvs.openbsd.org 2001/04/22 12:34:05
13 [scp.c]
14 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 15 - markus@cvs.openbsd.org 2001/04/22 13:25:37
16 [ssh-keygen.1 ssh-keygen.c]
17 rename arguments -x -> -e (export key), -X -> -i (import key)
18 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 19 - markus@cvs.openbsd.org 2001/04/22 13:32:27
20 [sftp-server.8 sftp.1 ssh.1 sshd.8]
21 xref draft-ietf-secsh-*
a3626e12 22
df841692 2320010421
24 - OpenBSD CVS Sync
25 - djm@cvs.openbsd.org 2001/04/20 07:17:51
26 [clientloop.c ssh.1]
27 Split out and improve escape character documentation, mention ~R in
28 ~? help text; ok markus@
0e7e0abe 29 - Update RPM spec files for CVS version.h
1ddee76b 30 - (stevesk) set the default PAM service name to __progname instead
31 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 32 - (stevesk) document PAM service name change in INSTALL
13dd877b 33 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
34 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 35
05cc0c99 3620010420
37 - OpenBSD CVS Sync
38 - ian@cvs.openbsd.org 2001/04/18 16:21:05
39 [ssh-keyscan.1]
40 Fix typo reported in PR/1779
561e5254 41 - markus@cvs.openbsd.org 2001/04/18 21:57:42
42 [readpass.c ssh-add.c]
43 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
f98c3421 44 - markus@cvs.openbsd.org 2001/04/18 22:03:45
45 [auth2.c sshconnect2.c]
46 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 47 - markus@cvs.openbsd.org 2001/04/18 22:48:26
48 [auth2.c]
49 no longer const
8dddf799 50 - markus@cvs.openbsd.org 2001/04/18 23:43:26
51 [auth2.c compat.c sshconnect2.c]
52 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
53 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 54 - markus@cvs.openbsd.org 2001/04/18 23:44:51
55 [authfile.c]
56 error->debug; noted by fries@
5cf13595 57 - markus@cvs.openbsd.org 2001/04/19 00:05:11
58 [auth2.c]
59 use local variable, no function call needed.
60 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 61 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
62 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 63
e78e738a 6420010418
ce2af031 65 - OpenBSD CVS Sync
e78e738a 66 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 67 [session.c]
68 move auth_approval to do_authenticated().
69 do_child(): nuke hostkeys from memory
70 don't source .ssh/rc for subsystems.
71 - markus@cvs.openbsd.org 2001/04/18 14:15:00
72 [canohost.c]
73 debug->debug3
ce2af031 74 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
75 be working again.
e0c4d3ac 76 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
77 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 78
8c6b78e4 7920010417
80 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 81 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 82 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 83 - OpenBSD CVS Sync
53b8fe68 84 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
85 [key.c]
86 better safe than sorry in later mods; yongari@kt-is.co.kr
87 - markus@cvs.openbsd.org 2001/04/17 08:14:01
88 [sshconnect1.c]
89 check for key!=NULL, thanks to costa
90 - markus@cvs.openbsd.org 2001/04/17 09:52:48
91 [clientloop.c]
cf6bc93c 92 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 93 - markus@cvs.openbsd.org 2001/04/17 10:53:26
94 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 95 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 96 - markus@cvs.openbsd.org 2001/04/17 12:55:04
97 [channels.c ssh.c]
98 undo socks5 and https support since they are not really used and
99 only bloat ssh. remove -D from usage(), since '-D' is experimental.
100
e4664c3e 10120010416
102 - OpenBSD CVS Sync
103 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
104 [ttymodes.c]
105 fix comments
ec1f12d3 106 - markus@cvs.openbsd.org 2001/04/15 08:43:47
107 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
108 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 109 - markus@cvs.openbsd.org 2001/04/15 16:58:03
110 [authfile.c ssh-keygen.c sshd.c]
111 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 112 - markus@cvs.openbsd.org 2001/04/15 17:16:00
113 [clientloop.c]
114 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
115 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 116 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
117 [sshd.8]
118 some ClientAlive cleanup; ok markus@
b7c70970 119 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
120 [readconf.c servconf.c]
121 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 122 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
123 Roth <roth+openssh@feep.net>
6023325e 124 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 125 - (djm) OpenBSD CVS Sync
126 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
127 [scp.c sftp.c]
128 IPv6 support for sftp (which I bungled in my last patch) which is
129 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 130 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
131 [xmalloc.c]
132 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 133 - djm@cvs.openbsd.org 2001/04/16 08:19:31
134 [session.c]
135 Split motd and hushlogin checks into seperate functions, helps for
136 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
c96a4aaf 137 - Fix OSF SIA support displaying too much information for quiet
138 logins and logins where access was denied by SIA. Patch from Chris Adams
139 <cmadams@hiwaay.net>
e4664c3e 140
f03228b1 14120010415
142 - OpenBSD CVS Sync
143 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
144 [ssh-add.c]
145 do not double free
9cf972fa 146 - markus@cvs.openbsd.org 2001/04/14 16:17:14
147 [channels.c]
148 remove some channels that are not appropriate for keepalive.
eae942e2 149 - markus@cvs.openbsd.org 2001/04/14 16:27:57
150 [ssh-add.c]
151 use clear_pass instead of xfree()
30dcc918 152 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
153 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
154 protocol 2 tty modes support; ok markus@
36967a16 155 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
156 [scp.c]
157 'T' handling rcp/scp sync; ok markus@
e4664c3e 158 - Missed sshtty.[ch] in Sync.
f03228b1 159
e400a640 16020010414
161 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
fe56c12b 162 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
163 <vinschen@redhat.com>
3ffc6336 164 - OpenBSD CVS Sync
165 - beck@cvs.openbsd.org 2001/04/13 22:46:54
166 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
167 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
168 This gives the ability to do a "keepalive" via the encrypted channel
169 which can't be spoofed (unlike TCP keepalives). Useful for when you want
170 to use ssh connections to authenticate people for something, and know
171 relatively quickly when they are no longer authenticated. Disabled
172 by default (of course). ok markus@
e400a640 173
cc44f691 17420010413
175 - OpenBSD CVS Sync
176 - markus@cvs.openbsd.org 2001/04/12 14:29:09
177 [ssh.c]
178 show debug output during option processing, report from
179 pekkas@netcore.fi
8002af61 180 - markus@cvs.openbsd.org 2001/04/12 19:15:26
181 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
182 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
183 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
184 sshconnect2.c sshd_config]
185 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
186 similar to RhostRSAAuthentication unless you enable (the experimental)
187 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 188 - markus@cvs.openbsd.org 2001/04/12 19:39:27
189 [readconf.c]
190 typo
2d2a2c65 191 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
192 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
193 robust port validation; ok markus@ jakob@
edeeab1e 194 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
195 [sftp-int.c sftp-int.h sftp.1 sftp.c]
196 Add support for:
197 sftp [user@]host[:file [file]] - Fetch remote file(s)
198 sftp [user@]host[:dir[/]] - Start in remote dir/
199 OK deraadt@
57aa8961 200 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
201 [ssh.c]
202 missing \n in error message
96f8b59f 203 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
204 lack it.
cc44f691 205
28b9cb4d 20620010412
207 - OpenBSD CVS Sync
208 - markus@cvs.openbsd.org 2001/04/10 07:46:58
209 [channels.c]
210 cleanup socks4 handling
c0ecc314 211 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
212 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
213 document id_rsa{.pub,}. markus ok
070adba2 214 - markus@cvs.openbsd.org 2001/04/10 12:15:23
215 [channels.c]
216 debug cleanup
45a2e669 217 - djm@cvs.openbsd.org 2001/04/11 07:06:22
218 [sftp-int.c]
219 'mget' and 'mput' aliases; ok markus@
6031af8d 220 - markus@cvs.openbsd.org 2001/04/11 10:59:01
221 [ssh.c]
222 use strtol() for ports, thanks jakob@
6683b40f 223 - markus@cvs.openbsd.org 2001/04/11 13:56:13
224 [channels.c ssh.c]
225 https-connect and socks5 support. i feel so bad.
ff14faf1 226 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
227 [sshd.8 sshd.c]
228 implement the -e option into sshd:
229 -e When this option is specified, sshd will send the output to the
230 standard error instead of the system log.
231 markus@ OK.
28b9cb4d 232
0a85ab61 23320010410
234 - OpenBSD CVS Sync
235 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
236 [sftp.c]
237 do not modify an actual argv[] entry
b2ae83b8 238 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
239 [sshd.8]
240 spelling
317611b5 241 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
242 [sftp.1]
243 spelling
a8666d84 244 - markus@cvs.openbsd.org 2001/04/09 15:12:23
245 [ssh-add.c]
246 passphrase caching: ssh-add tries last passphrase, clears passphrase if
247 not successful and after last try.
248 based on discussions with espie@, jakob@, ... and code from jakob@ and
249 wolfgang@wsrcc.com
49ae4185 250 - markus@cvs.openbsd.org 2001/04/09 15:19:49
251 [ssh-add.1]
252 ssh-add retries the last passphrase...
b8a297f1 253 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
254 [sshd.8]
255 ListenAddress mandoc from aaron@
0a85ab61 256
6e9944b8 25720010409
febd3f8e 258 - (stevesk) use setresgid() for setegid() if needed
26de7942 259 - (stevesk) configure.in: typo
6e9944b8 260 - OpenBSD CVS Sync
261 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
262 [sshd.8]
263 document ListenAddress addr:port
d64050ef 264 - markus@cvs.openbsd.org 2001/04/08 13:03:00
265 [ssh-add.c]
266 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 267 - markus@cvs.openbsd.org 2001/04/08 11:27:33
268 [clientloop.c]
269 leave_raw_mode if ssh2 "session" is closed
63bd8c36 270 - markus@cvs.openbsd.org 2001/04/06 21:00:17
271 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
272 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
273 do gid/groups-swap in addition to uid-swap, should help if /home/group
274 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
275 to olar@openwall.com is comments. we had many requests for this.
0490e609 276 - markus@cvs.openbsd.org 2001/04/07 08:55:18
277 [buffer.c channels.c channels.h readconf.c ssh.c]
278 allow the ssh client act as a SOCKS4 proxy (dynamic local
279 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
280 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
281 netscape use localhost:1080 as a socks proxy.
d98d029a 282 - markus@cvs.openbsd.org 2001/04/08 11:24:33
283 [uidswap.c]
284 KNF
6e9944b8 285
d9d49fdb 28620010408
287 - OpenBSD CVS Sync
288 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
289 [hostfile.c]
290 unused; typo in comment
d11c1288 291 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
292 [servconf.c]
293 in addition to:
294 ListenAddress host|ipv4_addr|ipv6_addr
295 permit:
296 ListenAddress [host|ipv4_addr|ipv6_addr]:port
297 ListenAddress host|ipv4_addr:port
298 sshd.8 updates coming. ok markus@
d9d49fdb 299
613fc910 30020010407
301 - (bal) CVS ID Resync of version.h
cc94bd38 302 - OpenBSD CVS Sync
303 - markus@cvs.openbsd.org 2001/04/05 23:39:20
304 [serverloop.c]
305 keep the ssh session even if there is no active channel.
306 this is more in line with the protocol spec and makes
307 ssh -N -L 1234:server:110 host
308 more useful.
309 based on discussion with <mats@mindbright.se> long time ago
310 and recent mail from <res@shore.net>
0fc791ba 311 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
312 [scp.c]
313 remove trailing / from source paths; fixes pr#1756
613fc910 314
63f7e231 31520010406
316 - (stevesk) logintest.c: fix for systems without __progname
72170131 317 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 318 - OpenBSD CVS Sync
319 - markus@cvs.openbsd.org 2001/04/05 10:00:06
320 [compat.c]
321 2.3.x does old GEX, too; report jakob@
6ba22c93 322 - markus@cvs.openbsd.org 2001/04/05 10:39:03
323 [compress.c compress.h packet.c]
324 reset compress state per direction when rekeying.
3667ba79 325 - markus@cvs.openbsd.org 2001/04/05 10:39:48
326 [version.h]
327 temporary version 2.5.4 (supports rekeying).
328 this is not an official release.
cd332296 329 - markus@cvs.openbsd.org 2001/04/05 10:42:57
330 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
331 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
332 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
333 sshconnect2.c sshd.c]
334 fix whitespace: unexpand + trailing spaces.
255cfda1 335 - markus@cvs.openbsd.org 2001/04/05 11:09:17
336 [clientloop.c compat.c compat.h]
337 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 338 - markus@cvs.openbsd.org 2001/04/05 15:45:43
339 [ssh.1]
340 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 341 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
342 [canohost.c canohost.h session.c]
343 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 344 - markus@cvs.openbsd.org 2001/04/05 20:01:10
345 [clientloop.c]
346 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 347 - markus@cvs.openbsd.org 2001/04/05 21:02:46
348 [buffer.c]
349 better error message
eb0dd41f 350 - markus@cvs.openbsd.org 2001/04/05 21:05:24
351 [clientloop.c ssh.c]
352 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 353
d8ee838b 35420010405
355 - OpenBSD CVS Sync
356 - markus@cvs.openbsd.org 2001/04/04 09:48:35
357 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
358 don't sent multiple kexinit-requests.
359 send newkeys, block while waiting for newkeys.
360 fix comments.
7a37c112 361 - markus@cvs.openbsd.org 2001/04/04 14:34:58
362 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
363 enable server side rekeying + some rekey related clientup.
364 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 365 - markus@cvs.openbsd.org 2001/04/04 15:50:55
366 [compat.c]
367 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 368 - markus@cvs.openbsd.org 2001/04/04 20:25:38
369 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
370 sshconnect2.c sshd.c]
371 more robust rekeying
372 don't send channel data after rekeying is started.
0715ec6c 373 - markus@cvs.openbsd.org 2001/04/04 20:32:56
374 [auth2.c]
375 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 376 - markus@cvs.openbsd.org 2001/04/04 22:04:35
377 [kex.c kexgex.c serverloop.c]
378 parse full kexinit packet.
379 make server-side more robust, too.
a7ca6275 380 - markus@cvs.openbsd.org 2001/04/04 23:09:18
381 [dh.c kex.c packet.c]
382 clear+free keys,iv for rekeying.
383 + fix DH mem leaks. ok niels@
86c9e193 384 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
385 BROKEN_VHANGUP
d8ee838b 386
9d451c5a 38720010404
388 - OpenBSD CVS Sync
389 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
390 [ssh-agent.1]
391 grammar; slade@shore.net
894c5fa6 392 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
393 [sftp-glob.c ssh-agent.c ssh-keygen.c]
394 free() -> xfree()
a5c9ffdb 395 - markus@cvs.openbsd.org 2001/04/03 19:53:29
396 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
397 move kex to kex*.c, used dispatch_set() callbacks for kex. should
398 make rekeying easier.
3463ff28 399 - todd@cvs.openbsd.org 2001/04/03 21:19:38
400 [ssh_config]
401 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 402 - markus@cvs.openbsd.org 2001/04/03 23:32:12
403 [kex.c kex.h packet.c sshconnect2.c sshd.c]
404 undo parts of recent my changes: main part of keyexchange does not
405 need dispatch-callbacks, since application data is delayed until
406 the keyexchange completes (if i understand the drafts correctly).
407 add some infrastructure for re-keying.
e092ce67 408 - markus@cvs.openbsd.org 2001/04/04 00:06:54
409 [clientloop.c sshconnect2.c]
410 enable client rekeying
411 (1) force rekeying with ~R, or
412 (2) if the server requests rekeying.
413 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 414 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 415
672f212f 41620010403
417 - OpenBSD CVS Sync
418 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
419 [sshd.8]
420 typo; ok markus@
6be9a5e8 421 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
422 [readconf.c servconf.c]
423 correct comment; ok markus@
fe39c3df 424 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
425 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 426
0be033ea 42720010402
428 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 429 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 430
b7a2a476 43120010330
432 - (djm) Another openbsd-compat/glob.c sync
4047d868 433 - (djm) OpenBSD CVS Sync
434 - provos@cvs.openbsd.org 2001/03/28 21:59:41
435 [kex.c kex.h sshconnect2.c sshd.c]
436 forgot to include min and max params in hash, okay markus@
c8682232 437 - provos@cvs.openbsd.org 2001/03/28 22:04:57
438 [dh.c]
439 more sanity checking on primes file
d9cd3575 440 - markus@cvs.openbsd.org 2001/03/28 22:43:31
441 [auth.h auth2.c auth2-chall.c]
442 check auth_root_allowed for kbd-int auth, too.
86b878d5 443 - provos@cvs.openbsd.org 2001/03/29 14:24:59
444 [sshconnect2.c]
445 use recommended defaults
1ad64a93 446 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
447 [sshconnect2.c sshd.c]
448 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 449 - markus@cvs.openbsd.org 2001/03/29 21:17:40
450 [dh.c dh.h kex.c kex.h]
451 prepare for rekeying: move DH code to dh.c
76ca7b01 452 - djm@cvs.openbsd.org 2001/03/29 23:42:01
453 [sshd.c]
454 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 455
01ce749f 45620010329
457 - OpenBSD CVS Sync
458 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
459 [ssh.1]
460 document more defaults; misc. cleanup. ok markus@
569807fb 461 - markus@cvs.openbsd.org 2001/03/26 23:12:42
462 [authfile.c]
463 KNF
457fc0c6 464 - markus@cvs.openbsd.org 2001/03/26 23:23:24
465 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
466 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 467 - markus@cvs.openbsd.org 2001/03/27 10:34:08
468 [ssh-rsa.c sshd.c]
469 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 470 - markus@cvs.openbsd.org 2001/03/27 10:57:00
471 [compat.c compat.h ssh-rsa.c]
472 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
473 signatures in SSH protocol 2, ok djm@
db1cd2f3 474 - provos@cvs.openbsd.org 2001/03/27 17:46:50
475 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
476 make dh group exchange more flexible, allow min and max group size,
477 okay markus@, deraadt@
e5ff6ecf 478 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
479 [scp.c]
480 start to sync scp closer to rcp; ok markus@
03cb2621 481 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
482 [scp.c]
483 usage more like rcp and add missing -B to usage; ok markus@
563834bb 484 - markus@cvs.openbsd.org 2001/03/28 20:50:45
485 [sshd.c]
486 call refuse() before close(); from olemx@ans.pl
01ce749f 487
b5b68128 48820010328
489 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
490 resolve linking conflicts with libcrypto. Report and suggested fix
491 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 492 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
493 fix from Philippe Levan <levan@epix.net>
cccfea16 494 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
495 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 496 - (djm) Sync openbsd-compat/glob.c
b5b68128 497
0c90b590 49820010327
499 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 500 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
501 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 502 - OpenBSD CVS Sync
503 - djm@cvs.openbsd.org 2001/03/25 00:01:34
504 [session.c]
505 shorten; ok markus@
4f4648f9 506 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
507 [servconf.c servconf.h session.c sshd.8 sshd_config]
508 PrintLastLog option; from chip@valinux.com with some minor
509 changes by me. ok markus@
9afbfcfa 510 - markus@cvs.openbsd.org 2001/03/26 08:07:09
511 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
512 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
513 simpler key load/save interface, see authfile.h
514 - (djm) Reestablish PAM credentials (which can be supplemental group
515 memberships) after initgroups() blows them away. Report and suggested
516 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 517
b567a40c 51820010324
519 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 520 - OpenBSD CVS Sync
521 - djm@cvs.openbsd.org 2001/03/23 11:04:07
522 [compat.c compat.h sshconnect2.c sshd.c]
523 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 524 - markus@cvs.openbsd.org 2001/03/23 12:02:49
525 [auth1.c]
526 authctxt is now passed to do_authenticated
e285053e 527 - markus@cvs.openbsd.org 2001/03/23 13:10:57
528 [sftp-int.c]
529 fix put, upload to _absolute_ path, ok djm@
1d3c30db 530 - markus@cvs.openbsd.org 2001/03/23 14:28:32
531 [session.c sshd.c]
532 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 533 - (djm) Pull out our own SIGPIPE hacks
b567a40c 534
8a169574 53520010323
536 - OpenBSD CVS Sync
537 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
538 [sshd.c]
539 do not place linefeeds in buffer
540
ee110bfb 54120010322
542 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 543 - (bal) version.c CVS ID resync
a5b09902 544 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
545 resync
ae7242ef 546 - (bal) scp.c CVS ID resync
3e587cc3 547 - OpenBSD CVS Sync
548 - markus@cvs.openbsd.org 2001/03/20 19:10:16
549 [readconf.c]
550 default to SSH protocol version 2
e5d7a405 551 - markus@cvs.openbsd.org 2001/03/20 19:21:21
552 [session.c]
553 remove unused arg
39f7530f 554 - markus@cvs.openbsd.org 2001/03/20 19:21:21
555 [session.c]
556 remove unused arg
bb5639fe 557 - markus@cvs.openbsd.org 2001/03/21 11:43:45
558 [auth1.c auth2.c session.c session.h]
559 merge common ssh v1/2 code
5e7cb456 560 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
561 [ssh-keygen.c]
562 add -B flag to usage
ca4df544 563 - markus@cvs.openbsd.org 2001/03/21 21:06:30
564 [session.c]
565 missing init; from mib@unimelb.edu.au
ee110bfb 566
f5f6020e 56720010321
568 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
569 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 570 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
571 from Solar Designer <solar@openwall.com>
0a3700ee 572 - (djm) Don't loop forever when changing password via PAM. Patch
573 from Solar Designer <solar@openwall.com>
0c13ffa2 574 - (djm) Generate config files before build
7a7101ec 575 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
576 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 577
8d539493 57820010320
01022caf 579 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
580 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 581 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 582 - (djm) OpenBSD CVS Sync
583 - markus@cvs.openbsd.org 2001/03/19 17:07:23
584 [auth.c readconf.c]
585 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 586 - markus@cvs.openbsd.org 2001/03/19 17:12:10
587 [version.h]
588 version 2.5.2
ea44783f 589 - (djm) Update RPM spec version
590 - (djm) Release 2.5.2p1
3743cc2f 591- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
592 change S_ISLNK macro to work for UnixWare 2.03
9887f269 593- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
594 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 595
e339aa53 59620010319
597 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
598 do it implicitly.
7cdb79d4 599 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 600 - OpenBSD CVS Sync
601 - markus@cvs.openbsd.org 2001/03/18 12:07:52
602 [auth-options.c]
603 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 604 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 605 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
606 move HAVE_LONG_LONG_INT where it works
d1581d5f 607 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 608 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 609 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 610 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 611 - (djm) OpenBSD CVS Sync
612 - djm@cvs.openbsd.org 2001/03/19 03:52:51
613 [sftp-client.c]
614 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 615 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
616 [compat.c compat.h sshd.c]
617 specifically version match on ssh scanners. do not log scan
618 information to the console
dc504afd 619 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 620 [sshd.8]
dc504afd 621 Document permitopen authorized_keys option; ok markus@
babd91d4 622 - djm@cvs.openbsd.org 2001/03/19 05:49:52
623 [ssh.1]
624 document PreferredAuthentications option; ok markus@
05c64611 625 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 626
ec0ad9c2 62720010318
628 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
629 size not delimited" fatal errors when tranfering.
5cc8d4ad 630 - OpenBSD CVS Sync
631 - markus@cvs.openbsd.org 2001/03/17 17:27:59
632 [auth.c]
633 check /etc/shells, too
7411201c 634 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
635 openbsd-compat/fake-regex.h
ec0ad9c2 636
8a968c25 63720010317
638 - Support usrinfo() on AIX. Based on patch from Gert Doering
639 <gert@greenie.muc.de>
bf1d27bd 640 - OpenBSD CVS Sync
641 - markus@cvs.openbsd.org 2001/03/15 15:05:59
642 [scp.c]
643 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 644 - markus@cvs.openbsd.org 2001/03/15 22:07:08
645 [session.c]
646 pass Session to do_child + KNF
d50d9b63 647 - djm@cvs.openbsd.org 2001/03/16 08:16:18
648 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
649 Revise globbing for get/put to be more shell-like. In particular,
650 "get/put file* directory/" now works. ok markus@
f55d1b5f 651 - markus@cvs.openbsd.org 2001/03/16 09:55:53
652 [sftp-int.c]
653 fix memset and whitespace
6a8496e4 654 - markus@cvs.openbsd.org 2001/03/16 13:44:24
655 [sftp-int.c]
656 discourage strcat/strcpy
01794848 657 - markus@cvs.openbsd.org 2001/03/16 19:06:30
658 [auth-options.c channels.c channels.h serverloop.c session.c]
659 implement "permitopen" key option, restricts -L style forwarding to
660 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 661 - Check for gl_matchc support in glob_t and fall back to the
662 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 663
4cb5d598 66420010315
665 - OpenBSD CVS Sync
666 - markus@cvs.openbsd.org 2001/03/14 08:57:14
667 [sftp-client.c]
668 Wall
85cf5827 669 - markus@cvs.openbsd.org 2001/03/14 15:15:58
670 [sftp-int.c]
671 add version command
61b3a2bc 672 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
673 [sftp-server.c]
674 note no getopt()
51e2fc8f 675 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 676 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 677
acc9d6d7 67820010314
679 - OpenBSD CVS Sync
85cf5827 680 - markus@cvs.openbsd.org 2001/03/13 17:34:42
681 [auth-options.c]
682 missing xfree, deny key on parse error; ok stevesk@
683 - djm@cvs.openbsd.org 2001/03/13 22:42:54
684 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
685 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 686 - (bal) Fix strerror() in bsd-misc.c
687 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
688 missing or lacks the GLOB_ALTDIRFUNC extension
689 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
690 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 691
22138a36 69220010313
693 - OpenBSD CVS Sync
694 - markus@cvs.openbsd.org 2001/03/12 22:02:02
695 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
696 remove old key_fingerprint interface, s/_ex//
697
539af7f5 69820010312
699 - OpenBSD CVS Sync
700 - markus@cvs.openbsd.org 2001/03/11 13:25:36
701 [auth2.c key.c]
702 debug
301e8e5b 703 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
704 [key.c key.h]
705 add improved fingerprint functions. based on work by Carsten
706 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 707 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
708 [ssh-keygen.1 ssh-keygen.c]
709 print both md5, sha1 and bubblebabble fingerprints when using
710 ssh-keygen -l -v. ok markus@.
08345971 711 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
712 [key.c]
713 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 714 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
715 [ssh-keygen.c]
716 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 717 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
718 test if snprintf() supports %ll
719 add /dev to search path for PRNGD/EGD socket
720 fix my mistake in USER_PATH test program
79c9ac1b 721 - OpenBSD CVS Sync
722 - markus@cvs.openbsd.org 2001/03/11 18:29:51
723 [key.c]
724 style+cleanup
aaf45d87 725 - markus@cvs.openbsd.org 2001/03/11 22:33:24
726 [ssh-keygen.1 ssh-keygen.c]
727 remove -v again. use -B instead for bubblebabble. make -B consistent
728 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 729 - (djm) Bump portable version number for generating test RPMs
94dd09e3 730 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 731 - (bal) Reorder includes in Makefile.
539af7f5 732
d156519a 73320010311
734 - OpenBSD CVS Sync
735 - markus@cvs.openbsd.org 2001/03/10 12:48:27
736 [sshconnect2.c]
737 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 738 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
739 [readconf.c ssh_config]
740 default to SSH2, now that m68k runs fast
2f778758 741 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
742 [ttymodes.c ttymodes.h]
743 remove unused sgtty macros; ok markus@
99c415db 744 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
745 [compat.c compat.h sshconnect.c]
746 all known netscreen ssh versions, and older versions of OSU ssh cannot
747 handle password padding (newer OSU is fixed)
456fce50 748 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
749 make sure $bindir is in USER_PATH so scp will work
cab80f75 750 - OpenBSD CVS Sync
751 - markus@cvs.openbsd.org 2001/03/10 17:51:04
752 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
753 add PreferredAuthentications
d156519a 754
1c9a907f 75520010310
756 - OpenBSD CVS Sync
757 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
758 [ssh-keygen.c]
759 create *.pub files with umask 0644, so that you can mv them to
760 authorized_keys
cb7bd922 761 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
762 [sshd.c]
763 typo; slade@shore.net
61cf0e38 764 - Removed log.o from sftp client. Not needed.
1c9a907f 765
385590e4 76620010309
767 - OpenBSD CVS Sync
768 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
769 [auth1.c]
770 unused; ok markus@
acf06a60 771 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
772 [sftp.1]
773 spelling, cleanup; ok deraadt@
fee56204 774 - markus@cvs.openbsd.org 2001/03/08 21:42:33
775 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
776 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
777 no need to do enter passphrase or do expensive sign operations if the
778 server does not accept key).
385590e4 779
3a7fe5ba 78020010308
781 - OpenBSD CVS Sync
d5ebca2b 782 - djm@cvs.openbsd.org 2001/03/07 10:11:23
783 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
784 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
785 functions and small protocol change.
786 - markus@cvs.openbsd.org 2001/03/08 00:15:48
787 [readconf.c ssh.1]
788 turn off useprivilegedports by default. only rhost-auth needs
789 this. older sshd's may need this, too.
097ca118 790 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
791 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 792
3251b439 79320010307
794 - (bal) OpenBSD CVS Sync
795 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
796 [ssh-keyscan.c]
797 appease gcc
a5ec8a3d 798 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
799 [sftp-int.c sftp.1 sftp.c]
800 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 801 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
802 [sftp.1]
803 order things
2c86906e 804 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
805 [ssh.1 sshd.8]
806 the name "secure shell" is boring, noone ever uses it
7daf8515 807 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
808 [ssh.1]
809 removed dated comment
f52798a4 810 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 811
657297ff 81220010306
813 - (bal) OpenBSD CVS Sync
814 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
815 [sshd.8]
816 alpha order; jcs@rt.fm
7c8f2a26 817 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
818 [servconf.c]
819 sync error message; ok markus@
f2ba0775 820 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
821 [myproposal.h ssh.1]
822 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
823 provos & markus ok
7a6c39a3 824 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
825 [sshd.8]
826 detail default hmac setup too
7de5b06b 827 - markus@cvs.openbsd.org 2001/03/05 17:17:21
828 [kex.c kex.h sshconnect2.c sshd.c]
829 generate a 2*need size (~300 instead of 1024/2048) random private
830 exponent during the DH key agreement. according to Niels (the great
831 german advisor) this is safe since /etc/primes contains strong
832 primes only.
833
834 References:
835 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
836 agreement with short exponents, In Advances in Cryptology
837 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 838 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
839 [ssh.1]
840 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 841 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
842 [dh.c]
843 spelling
bbc62e59 844 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
845 [authfd.c cli.c ssh-agent.c]
846 EINTR/EAGAIN handling is required in more cases
c16c7f20 847 - millert@cvs.openbsd.org 2001/03/06 01:06:03
848 [ssh-keyscan.c]
849 Don't assume we wil get the version string all in one read().
850 deraadt@ OK'd
09cb311c 851 - millert@cvs.openbsd.org 2001/03/06 01:08:27
852 [clientloop.c]
853 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 854
1a2936c4 85520010305
856 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 857 - (bal) CVS ID touch up on sftp-int.c
e77df335 858 - (bal) CVS ID touch up on uuencode.c
6cca9fde 859 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 860 - (bal) OpenBSD CVS Sync
dcb971e1 861 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
862 [sshd.8]
863 it's the OpenSSH one
778f6940 864 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
865 [ssh-keyscan.c]
866 inline -> __inline__, and some indent
81333640 867 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
868 [authfile.c]
869 improve fd handling
79ddf6db 870 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
871 [sftp-server.c]
872 careful with & and &&; markus ok
96ee8386 873 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
874 [ssh.c]
875 -i supports DSA identities now; ok markus@
0c126dc9 876 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
877 [servconf.c]
878 grammar; slade@shore.net
ed2166d8 879 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
880 [ssh-keygen.1 ssh-keygen.c]
881 document -d, and -t defaults to rsa1
b07ae1e9 882 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
883 [ssh-keygen.1 ssh-keygen.c]
884 bye bye -d
e2fccec3 885 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
886 [sshd_config]
887 activate RSA 2 key
e91c60f2 888 - markus@cvs.openbsd.org 2001/02/22 21:57:27
889 [ssh.1 sshd.8]
890 typos/grammar from matt@anzen.com
3b1a83df 891 - markus@cvs.openbsd.org 2001/02/22 21:59:44
892 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
893 use pwcopy in ssh.c, too
19d57054 894 - markus@cvs.openbsd.org 2001/02/23 15:34:53
895 [serverloop.c]
896 debug2->3
00be5382 897 - markus@cvs.openbsd.org 2001/02/23 18:15:13
898 [sshd.c]
899 the random session key depends now on the session_key_int
900 sent by the 'attacker'
901 dig1 = md5(cookie|session_key_int);
902 dig2 = md5(dig1|cookie|session_key_int);
903 fake_session_key = dig1|dig2;
904 this change is caused by a mail from anakin@pobox.com
905 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 906 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
907 [readconf.c]
908 look for id_rsa by default, before id_dsa
582038fb 909 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
910 [sshd_config]
911 ssh2 rsa key before dsa key
6e18cb71 912 - markus@cvs.openbsd.org 2001/02/27 10:35:27
913 [packet.c]
914 fix random padding
1b5dfeb2 915 - markus@cvs.openbsd.org 2001/02/27 11:00:11
916 [compat.c]
917 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 918 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
919 [misc.c]
920 pull in protos
167b3512 921 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
922 [sftp.c]
923 do not kill the subprocess on termination (we will see if this helps
924 things or hurts things)
7e8911cd 925 - markus@cvs.openbsd.org 2001/02/28 08:45:39
926 [clientloop.c]
927 fix byte counts for ssh protocol v1
ee55dacf 928 - markus@cvs.openbsd.org 2001/02/28 08:54:55
929 [channels.c nchan.c nchan.h]
930 make sure remote stderr does not get truncated.
931 remove closed fd's from the select mask.
a6215e53 932 - markus@cvs.openbsd.org 2001/02/28 09:57:07
933 [packet.c packet.h sshconnect2.c]
934 in ssh protocol v2 use ignore messages for padding (instead of
935 trailing \0).
94dfb550 936 - markus@cvs.openbsd.org 2001/02/28 12:55:07
937 [channels.c]
938 unify debug messages
5649fbbe 939 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
940 [misc.c]
941 for completeness, copy pw_gecos too
0572fe75 942 - markus@cvs.openbsd.org 2001/02/28 21:21:41
943 [sshd.c]
944 generate a fake session id, too
95ce5599 945 - markus@cvs.openbsd.org 2001/02/28 21:27:48
946 [channels.c packet.c packet.h serverloop.c]
947 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
948 use random content in ignore messages.
355724fc 949 - markus@cvs.openbsd.org 2001/02/28 21:31:32
950 [channels.c]
951 typo
c3f7d267 952 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
953 [authfd.c]
954 split line so that p will have an easier time next time around
a01a5f30 955 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
956 [ssh.c]
957 shorten usage by a line
12bf85ed 958 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
959 [auth-rsa.c auth2.c deattack.c packet.c]
960 KNF
4371658c 961 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
962 [cli.c cli.h rijndael.h ssh-keyscan.1]
963 copyright notices on all source files
ce91d6f8 964 - markus@cvs.openbsd.org 2001/03/01 22:46:37
965 [ssh.c]
966 don't truncate remote ssh-2 commands; from mkubita@securities.cz
967 use min, not max for logging, fixes overflow.
409edaba 968 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
969 [sshd.8]
970 explain SIGHUP better
b8dc87d3 971 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
972 [sshd.8]
973 doc the dsa/rsa key pair files
f3c7c613 974 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
975 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
976 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
977 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
978 make copyright lines the same format
2671b47f 979 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
980 [ssh-keyscan.c]
981 standard theo sweep
ff7fee59 982 - millert@cvs.openbsd.org 2001/03/03 21:19:41
983 [ssh-keyscan.c]
984 Dynamically allocate read_wait and its copies. Since maxfd is
985 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 986 - millert@cvs.openbsd.org 2001/03/03 21:40:30
987 [sftp-server.c]
988 Dynamically allocate fd_set; deraadt@ OK
20e04e90 989 - millert@cvs.openbsd.org 2001/03/03 21:41:07
990 [packet.c]
991 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 992 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
993 [sftp-server.c]
994 KNF
c630ce76 995 - markus@cvs.openbsd.org 2001/03/03 23:52:22
996 [sftp.c]
997 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 998 - markus@cvs.openbsd.org 2001/03/03 23:59:34
999 [log.c ssh.c]
1000 log*.c -> log.c
61f8a1d1 1001 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1002 [channels.c]
1003 debug1->2
38967add 1004 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1005 [ssh.c]
1006 add -m to usage; ok markus@
46f23b8d 1007 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1008 [sshd.8]
1009 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 1010 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1011 [servconf.c sshd.8]
1012 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 1013 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1014 [sshd.8]
1015 spelling
54b974dc 1016 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1017 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1018 ssh.c sshconnect.c sshd.c]
1019 log functions should not be passed strings that end in newline as they
1020 get passed on to syslog() and when logging to stderr, do_log() appends
1021 its own newline.
51c251f0 1022 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1023 [sshd.8]
1024 list SSH2 ciphers
2605addd 1025 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 1026 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 1027 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 1028 - (stevesk) OpenBSD sync:
1029 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1030 [ssh-keyscan.c]
1031 skip inlining, why bother
5152d46f 1032 - (stevesk) sftp.c: handle __progname
1a2936c4 1033
40edd7ef 103420010304
1035 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 1036 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1037 give Mark Roth credit for mdoc2man.pl
40edd7ef 1038
9817de5f 103920010303
40edd7ef 1040 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1041 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1042 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1043 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 1044 "--with-egd-pool" configure option with "--with-prngd-socket" and
1045 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1046 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 1047
20cad736 104820010301
1049 - (djm) Properly add -lcrypt if needed.
5f404be3 1050 - (djm) Force standard PAM conversation function in a few more places.
1051 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1052 <nalin@redhat.com>
480eb294 1053 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1054 <vinschen@redhat.com>
ad1f4a20 1055 - (djm) Released 2.5.1p2
20cad736 1056
cf0c5df5 105720010228
1058 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1059 "Bad packet length" bugs.
403f5a8e 1060 - (djm) Fully revert PAM session patch (again). All PAM session init is
1061 now done before the final fork().
065ef9b1 1062 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 1063 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 1064
86b416a7 106520010227
51fb577a 1066 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1067 <vinschen@redhat.com>
2af09193 1068 - (bal) OpenBSD Sync
1069 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1070 [session.c]
1071 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 1072 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1073 <jmknoble@jmknoble.cx>
f4e9a0e1 1074 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1075 <markm@swoon.net>
1076 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 1077 - (djm) fatal() on OpenSSL version mismatch
27cf96de 1078 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 1079 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1080 <markm@swoon.net>
4bc6dd70 1081 - (djm) Fix PAM fix
4236bde4 1082 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1083 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 1084 2.3.x.
1085 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1086 <markm@swoon.net>
a29d3f1c 1087 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1088 <tim@multitalents.net>
1089 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1090 <tim@multitalents.net>
51fb577a 1091
4925395f 109220010226
1093 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 1094 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1095 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 1096
1eb4ec64 109720010225
1098 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1099 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 1100 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1101 platform defines u_int64_t as being that.
1eb4ec64 1102
a738c3b0 110320010224
1104 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1105 Vinschen <vinschen@redhat.com>
1106 - (bal) Reorder where 'strftime' is detected to resolve linking
1107 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1108
8fd97cc4 110920010224
1110 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1111 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 1112 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1113 some platforms.
3d114925 1114 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1115 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 1116
14a49e44 111720010223
1118 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1119 <tell@telltronics.org>
cb291102 1120 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1121 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 1122 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1123 <tim@multitalents.net>
14a49e44 1124
73d6d7fa 112520010222
1126 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 1127 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1128 - (bal) Removed reference to liblogin from contrib/README. It was
1129 integrated into OpenSSH a long while ago.
2a81eb9f 1130 - (stevesk) remove erroneous #ifdef sgi code.
1131 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 1132
fbf305f1 113320010221
1134 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 1135 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1136 <tim@multitalents.net>
1fe61b2e 1137 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1138 breaks Solaris.
1139 - (djm) Move PAM session setup back to before setuid to user.
1140 fixes problems on Solaris-drived PAMs.
266140a8 1141 - (stevesk) session.c: back out to where we were before:
1142 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1143 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 1144
8b3319f4 114520010220
1146 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1147 getcwd.c.
c2b544a5 1148 - (bal) OpenBSD CVS Sync:
1149 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1150 [sshd.c]
1151 clarify message to make it not mention "ident"
8b3319f4 1152
1729c161 115320010219
1154 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1155 pty.[ch] -> sshpty.[ch]
d6f13fbb 1156 - (djm) Rework search for OpenSSL location. Skip directories which don't
1157 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1158 with its limit of 6 -L options.
0476625f 1159 - OpenBSD CVS Sync:
1160 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1161 [sftp.1]
1162 typo
1163 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1164 [ssh.c]
1165 cleanup -V output; noted by millert
1166 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1167 [sshd.8]
1168 it's the OpenSSH one
1169 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1170 [dispatch.c]
1171 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1172 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1173 [compat.c compat.h serverloop.c]
1174 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1175 itojun@
1176 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1177 [version.h]
1178 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1179 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1180 [scp.c]
1181 np is changed by recursion; vinschen@redhat.com
1182 - Update versions in RPM spec files
1183 - Release 2.5.1p1
1729c161 1184
663fd560 118520010218
1186 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1187 <tim@multitalents.net>
25cd3375 1188 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1189 stevesk
58e7f038 1190 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1191 <vinschen@redhat.com> and myself.
32ced054 1192 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1193 Miskiewicz <misiek@pld.ORG.PL>
6a951840 1194 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1195 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 1196 - (djm) Use ttyname() to determine name of tty returned by openpty()
1197 rather then risking overflow. Patch from Marek Michalkiewicz
1198 <marekm@amelek.gda.pl>
bdf80b2c 1199 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1200 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 1201 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 1202 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1203 SunOS)
f61d6b17 1204 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1205 <tim@multitalents.net>
dfef7e7e 1206 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 1207 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 1208 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1209 SIGALRM.
e1a023df 1210 - (djm) Move entropy.c over to mysignal()
667beaa9 1211 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1212 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1213 Miller <Todd.Miller@courtesan.com>
ecdde3d8 1214 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 1215 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1216 enable with --with-bsd-auth.
2adddc78 1217 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 1218
0b1728c5 121920010217
1220 - (bal) OpenBSD Sync:
1221 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1222 [channel.c]
1223 remove debug
c8b058b4 1224 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1225 [session.c]
1226 proper payload-length check for x11 w/o screen-number
0b1728c5 1227
b41d8d4d 122820010216
1229 - (bal) added '--with-prce' to allow overriding of system regex when
1230 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 1231 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 1232 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1233 Fixes linking on SCO.
0ceb21d6 1234 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1235 Nalin Dahyabhai <nalin@redhat.com>
1236 - (djm) BSD license for gnome-ssh-askpass (was X11)
1237 - (djm) KNF on gnome-ssh-askpass
ed6553e2 1238 - (djm) USE_PIPES for a few more sysv platforms
1239 - (djm) Cleanup configure.in a little
1240 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 1241 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1242 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 1243 - (djm) OpenBSD CVS:
1244 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1245 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1246 [sshconnect1.c sshconnect2.c]
1247 genericize password padding function for SSH1 and SSH2.
1248 add stylized echo to 2, too.
1249 - (djm) Add roundup() macro to defines.h
9535dddf 1250 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1251 needed on Unixware 2.x.
b41d8d4d 1252
0086bfaf 125320010215
1254 - (djm) Move PAM session setup back to before setuid to user. Fixes
1255 problems on Solaris-derived PAMs.
e11aab29 1256 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1257 <Darren.Moffat@eng.sun.com>
9e3c31f7 1258 - (bal) Sync w/ OpenSSH for new release
1259 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1260 [sshconnect1.c]
1261 fix xmalloc(0), ok dugsong@
b2552997 1262 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1263 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1264 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1265 1) clean up the MAC support for SSH-2
1266 2) allow you to specify the MAC with 'ssh -m'
1267 3) or the 'MACs' keyword in ssh(d)_config
1268 4) add hmac-{md5,sha1}-96
1269 ok stevesk@, provos@
15853e93 1270 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1271 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1272 ssh-keygen.c sshd.8]
1273 PermitRootLogin={yes,without-password,forced-commands-only,no}
1274 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 1275 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 1276 [clientloop.c packet.c ssh-keyscan.c]
1277 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 1278 - markus@cvs.openssh.org 2001/02/13 22:49:40
1279 [auth1.c auth2.c]
1280 setproctitle(user) only if getpwnam succeeds
1281 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1282 [sshd.c]
1283 missing memset; from solar@openwall.com
1284 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1285 [sftp-int.c]
1286 lumask now works with 1 numeric arg; ok markus@, djm@
1287 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1288 [sftp-client.c sftp-int.c sftp.1]
1289 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1290 ok markus@
0b16bb01 1291 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1292 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 1293 - (stevesk) OpenBSD sync:
1294 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1295 [serverloop.c]
1296 indent
0b16bb01 1297
1c2d0a13 129820010214
1299 - (djm) Don't try to close PAM session or delete credentials if the
1300 session has not been open or credentials not set. Based on patch from
1301 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 1302 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1303 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 1304 - (bal) Missing function prototype in bsd-snprintf.c patch by
1305 Mark Miller <markm@swoon.net>
b7ccb051 1306 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1307 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 1308 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 1309
0610439b 131020010213
84eb157c 1311 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 1312 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1313 I did a base KNF over the whe whole file to make it more acceptable.
1314 (backed out of original patch and removed it from ChangeLog)
01f13020 1315 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1316 Tim Rice <tim@multitalents.net>
8d60e965 1317 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 1318
894a4851 131920010212
1320 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1321 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1322 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1323 Pekka Savola <pekkas@netcore.fi>
782d6a0d 1324 - (djm) Clean up PCRE text in INSTALL
77db6c3f 1325 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1326 <mib@unimelb.edu.au>
6f68f28a 1327 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 1328 - (stevesk) session.c: remove debugging code.
894a4851 1329
abf1f107 133020010211
1331 - (bal) OpenBSD Sync
1332 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1333 [auth1.c auth2.c sshd.c]
1334 move k_setpag() to a central place; ok dugsong@
c845316f 1335 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1336 [auth2.c]
1337 offer passwd before s/key
e6fa162e 1338 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1339 [canohost.c]
1340 remove last call to sprintf; ok deraadt@
0ab4b0f0 1341 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1342 [canohost.c]
1343 add debug message, since sshd blocks here if DNS is not available
7f8ea238 1344 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1345 [cli.c]
1346 don't call vis() for \r
5c470997 1347 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1348 [scp.c]
1349 revert a small change to allow -r option to work again; ok deraadt@
1350 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1351 [scp.c]
1352 fix memory leak; ok markus@
a0e6fead 1353 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1354 [scp.1]
1355 Mention that you can quote pathnames with spaces in them
b3106440 1356 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1357 [ssh.c]
1358 remove mapping of argv[0] -> hostname
f72e01a5 1359 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1360 [sshconnect2.c]
1361 do not ask for passphrase in batch mode; report from ejb@ql.org
1362 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 1363 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 1364 %.30s is too short for IPv6 numeric address. use %.128s for now.
1365 markus ok
1366 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1367 [sshconnect2.c]
1368 do not free twice, thanks to /etc/malloc.conf
1369 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1370 [sshconnect2.c]
1371 partial success: debug->log; "Permission denied" if no more auth methods
1372 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1373 [sshconnect2.c]
1374 remove some lines
e0b2cf6b 1375 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1376 [auth-options.c]
1377 reset options if no option is given; from han.holl@prismant.nl
ca910e13 1378 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1379 [channels.c]
1380 nuke sprintf, ok deraadt@
1381 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1382 [channels.c]
1383 nuke sprintf, ok deraadt@
affa8be4 1384 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1385 [clientloop.h]
1386 remove confusing callback code
d2c46e77 1387 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1388 [readconf.c]
1389 snprintf
cc8aca8a 1390 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1391 sync with netbsd tree changes.
1392 - more strict prototypes, include necessary headers
1393 - use paths.h/pathnames.h decls
1394 - size_t typecase to int -> u_long
5be2ec5e 1395 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1396 [ssh-keyscan.c]
1397 fix size_t -> int cast (use u_long). markus ok
1398 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1399 [ssh-keyscan.c]
1400 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1401 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1402 [ssh-keyscan.c]
1403 do not assume malloc() returns zero-filled region. found by
1404 malloc.conf=AJ.
f21032a6 1405 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1406 [sshconnect.c]
1407 don't connect if batch_mode is true and stricthostkeychecking set to
1408 'ask'
7bbcc167 1409 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1410 [sshd_config]
1411 type: ok markus@
1412 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1413 [sshd_config]
1414 enable sftp-server by default
a2e6d17d 1415 - deraadt 2001/02/07 8:57:26
1416 [xmalloc.c]
1417 deal with new ANSI malloc stuff
1418 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1419 [xmalloc.c]
1420 typo in fatal()
1421 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1422 [xmalloc.c]
1423 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1424 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1425 [serverloop.c sshconnect1.c]
1426 mitigate SSH1 traffic analysis - from Solar Designer
1427 <solar@openwall.com>, ok provos@
ca910e13 1428 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1429 (from the OpenBSD tree)
6b442913 1430 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1431 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1432 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1433 - (bal) A bit more whitespace cleanup
e275684f 1434 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1435 <abartlet@pcug.org.au>
b27e97b1 1436 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1437 - (stevesk) compat.c: more friendly cpp error
94f38e16 1438 - (stevesk) OpenBSD sync:
1439 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1440 [LICENSE]
1441 typos and small cleanup; ok deraadt@
abf1f107 1442
0426a3b4 144320010210
1444 - (djm) Sync sftp and scp stuff from OpenBSD:
1445 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1446 [sftp-client.c]
1447 Don't free handles before we are done with them. Based on work from
1448 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1449 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1450 [sftp.1]
1451 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1452 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1453 [sftp.1]
1454 pretty up significantly
1455 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1456 [sftp.1]
1457 .Bl-.El mismatch. markus ok
1458 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1459 [sftp-int.c]
1460 Check that target is a directory before doing ls; ok markus@
1461 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1462 [scp.c sftp-client.c sftp-server.c]
1463 unsigned long long -> %llu, not %qu. markus ok
1464 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1465 [sftp.1 sftp-int.c]
1466 more man page cleanup and sync of help text with man page; ok markus@
1467 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1468 [sftp-client.c]
1469 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1470 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1471 [sftp.c]
1472 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1473 <roumen.petrov@skalasoft.com>
1474 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1475 [sftp-int.c]
1476 portable; ok markus@
1477 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1478 [sftp-int.c]
1479 lowercase cmds[].c also; ok markus@
1480 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1481 [pathnames.h sftp.c]
1482 allow sftp over ssh protocol 1; ok djm@
1483 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1484 [scp.c]
1485 memory leak fix, and snprintf throughout
1486 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1487 [sftp-int.c]
1488 plug a memory leak
1489 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1490 [session.c sftp-client.c]
1491 %i -> %d
1492 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1493 [sftp-int.c]
1494 typo
1495 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1496 [sftp-int.c pathnames.h]
1497 _PATH_LS; ok markus@
1498 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1499 [sftp-int.c]
1500 Check for NULL attribs for chown, chmod & chgrp operations, only send
1501 relevant attribs back to server; ok markus@
96b64eb0 1502 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1503 [sftp.c]
1504 Use getopt to process commandline arguments
1505 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1506 [sftp.c ]
1507 Wait for ssh subprocess at exit
1508 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1509 [sftp-int.c]
1510 stat target for remote chdir before doing chdir
1511 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1512 [sftp.1]
1513 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1514 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1515 [sftp-int.c]
1516 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1517 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1518 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1519
6d1e1d2b 152020010209
1521 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1522 <rjmooney@mediaone.net>
bb0c1991 1523 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1524 main tree while porting forward. Pointed out by Lutz Jaenicke
1525 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1526 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1527 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1528 - (stevesk) OpenBSD sync:
1529 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1530 [auth2.c]
1531 strict checking
1532 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1533 [version.h]
1534 update to 2.3.2
1535 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1536 [auth2.c]
1537 fix typo
72b3f75d 1538 - (djm) Update spec files
0ed28836 1539 - (bal) OpenBSD sync:
1540 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1541 [scp.c]
1542 memory leak fix, and snprintf throughout
1fc8ccdf 1543 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1544 [clientloop.c]
1545 remove confusing callback code
0b202697 1546 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1547 - (bal) OpenBSD Sync (more):
1548 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1549 sync with netbsd tree changes.
1550 - more strict prototypes, include necessary headers
1551 - use paths.h/pathnames.h decls
1552 - size_t typecase to int -> u_long
1f3bf5aa 1553 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1554 [ssh.c]
1555 fatal() if subsystem fails
1556 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1557 [ssh.c]
1558 remove confusing callback code
1559 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1560 [ssh.c]
1561 add -1 option (force protocol version 1). ok markus@
1562 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1563 [ssh.c]
1564 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1565 - (bal) Missing 'const' in readpass.h
9c5a8165 1566 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1567 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1568 [sftp-client.c]
1569 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1570 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1571 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1572
6a25c04c 157320010208
1574 - (djm) Don't delete external askpass program in make uninstall target.
1575 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1576 - (djm) Fix linking of sftp, don't need arc4random any more.
1577 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1578 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1579
547519f0 158020010207
bee0a37e 1581 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1582 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1583 - (djm) Much KNF on PAM code
547519f0 1584 - (djm) Revise auth-pam.c conversation function to be a little more
1585 readable.
5c377b3b 1586 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1587 to before first prompt. Fixes hangs if last pam_message did not require
1588 a reply.
1589 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1590
547519f0 159120010205
2b87da3b 1592 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1593 that don't have NGROUPS_MAX.
57559587 1594 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1595 - (stevesk) OpenBSD sync:
1596 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1597 [many files; did this manually to our top-level source dir]
1598 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1599 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1600 [sftp-server.c]
1601 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1602 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1603 [sftp-int.c]
1604 ? == help
1605 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1606 [sftp-int.c]
1607 sort commands, so that abbreviations work as expected
1608 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1609 [sftp-int.c]
1610 debugging sftp: precedence and missing break. chmod, chown, chgrp
1611 seem to be working now.
1612 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1613 [sftp-int.c]
1614 use base 8 for umask/chmod
1615 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1616 [sftp-int.c]
1617 fix LCD
c44559d2 1618 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1619 [ssh.1]
1620 typo; dpo@club-internet.fr
a5930351 1621 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1622 [auth2.c authfd.c packet.c]
1623 remove duplicate #include's; ok markus@
6a416424 1624 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1625 [scp.c sshd.c]
1626 alpha happiness
1627 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1628 [sshd.c]
1629 precedence; ok markus@
02a024dd 1630 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1631 [ssh.c sshd.c]
1632 make the alpha happy
02a024dd 1633 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1634 [channels.c channels.h serverloop.c ssh.c]
547519f0 1635 do not disconnect if local port forwarding fails, e.g. if port is
1636 already in use
02a024dd 1637 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1638 [channels.c]
1639 use ipaddr in channel messages, ietf-secsh wants this
1640 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1641 [channels.c]
547519f0 1642 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1643 messages; bug report from edmundo@rano.org
a741554f 1644 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1645 [sshconnect2.c]
1646 unused
9378f292 1647 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1648 [sftp-client.c sftp-server.c]
1649 make gcc on the alpha even happier
1fc243d1 1650
547519f0 165120010204
781a0585 1652 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1653 - (bal) Minor Makefile fix
f0f14bea 1654 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1655 right.
78987b57 1656 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1657 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1658 - (djm) OpenBSD CVS sync:
1659 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1660 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1661 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1662 [sshd_config]
1663 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1664 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1665 [ssh.1 sshd.8 sshd_config]
1666 Skey is now called ChallengeResponse
1667 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1668 [sshd.8]
1669 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1670 channel. note from Erik.Anggard@cygate.se (pr/1659)
1671 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1672 [ssh.1]
1673 typos; ok markus@
1674 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1675 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1676 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1677 Basic interactive sftp client; ok theo@
1678 - (djm) Update RPM specs for new sftp binary
1679 - (djm) Update several bits for new optional reverse lookup stuff. I
1680 think I got them all.
8b061486 1681 - (djm) Makefile.in fixes
1aa00dcb 1682 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1683 SIGCHLD handler.
408ba72f 1684 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1685
547519f0 168620010203
63fe0529 1687 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1688 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1689 based file) to ensure #include space does not get confused.
f78888c7 1690 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1691 platforms so builds fail. (NeXT being a well known one)
63fe0529 1692
547519f0 169320010202
61e96248 1694 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1695 <vinschen@redhat.com>
71301416 1696 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1697 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1698
547519f0 169920010201
ad5075bd 1700 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1701 changes have occured to any of the supporting code. Patch by
1702 Roumen Petrov <roumen.petrov@skalasoft.com>
1703
9c8dbb1b 170420010131
37845585 1705 - (djm) OpenBSD CVS Sync:
1706 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1707 [sshconnect.c]
1708 Make warning message a little more consistent. ok markus@
8c89dd2b 1709 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1710 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1711 respectively.
c59dc6bd 1712 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1713 passwords.
9c8dbb1b 1714 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1715 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1716 assocated.
37845585 1717
9c8dbb1b 171820010130
39929cdb 1719 - (djm) OpenBSD CVS Sync:
1720 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1721 [channels.c channels.h clientloop.c serverloop.c]
1722 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1723 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1724 [canohost.c canohost.h channels.c clientloop.c]
1725 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1726 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1727 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1728 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1729 pkcs#1 attack
ae810de7 1730 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1731 [ssh.1 ssh.c]
1732 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1733 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1734
9c8dbb1b 173520010129
f29ef605 1736 - (stevesk) sftp-server.c: use %lld vs. %qd
1737
cb9da0fc 173820010128
1739 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1740 - (bal) OpenBSD Sync
9bd5b720 1741 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1742 [dispatch.c]
1743 re-keying is not supported; ok deraadt@
5fb622e4 1744 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1745 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1746 cleanup AUTHORS sections
9bd5b720 1747 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1748 [sshd.c sshd.8]
9bd5b720 1749 remove -Q, no longer needed
1750 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1751 [readconf.c ssh.1]
9bd5b720 1752 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1753 ok markus@
6f37606e 1754 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1755 [sshd.8]
6f37606e 1756 spelling. ok markus@
95f4ccfb 1757 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1758 [xmalloc.c]
1759 use size_t for strlen() return. ok markus@
6f37606e 1760 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1761 [authfile.c]
1762 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1763 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1764 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1765 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1766 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1767 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1768 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1769 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1770 $OpenBSD$
b0e305c9 1771 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1772
c9606e03 177320010126
61e96248 1774 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1775 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1776 - (bal) OpenBSD Sync
1777 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1778 [ssh-agent.c]
1779 call _exit() in signal handler
c9606e03 1780
d7d5f0b2 178120010125
1782 - (djm) Sync bsd-* support files:
1783 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1784 [rresvport.c bindresvport.c]
61e96248 1785 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1786 agreed on, which will be happy for the future. bindresvport_sa() for
1787 sockaddr *, too. docs later..
1788 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1789 [bindresvport.c]
61e96248 1790 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1791 the actual family being processed
e1dd3a7a 1792 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1793 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1794 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1795 - (bal) OpenBSD Resync
1796 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1797 [channels.c]
1798 missing freeaddrinfo(); ok markus@
d7d5f0b2 1799
556eb464 180020010124
1801 - (bal) OpenBSD Resync
1802 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1803 [ssh.h]
61e96248 1804 nuke comment
1aecda34 1805 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1806 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1807 patch by Tim Rice <tim@multitalents.net>
1808 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1809 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1810
effa6591 181120010123
1812 - (bal) regexp.h typo in configure.in. Should have been regex.h
1813 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1814 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1815 - (bal) OpenBSD Resync
1816 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1817 [auth-krb4.c sshconnect1.c]
1818 only AFS needs radix.[ch]
1819 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1820 [auth2.c]
1821 no need to include; from mouring@etoh.eviladmin.org
1822 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1823 [key.c]
1824 free() -> xfree(); ok markus@
1825 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1826 [sshconnect2.c sshd.c]
1827 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1828 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1829 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1830 sshconnect1.c sshconnect2.c sshd.c]
1831 rename skey -> challenge response.
1832 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1833
effa6591 1834
42f11eb2 183520010122
1836 - (bal) OpenBSD Resync
1837 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1838 [servconf.c ssh.h sshd.c]
1839 only auth-chall.c needs #ifdef SKEY
1840 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1841 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1842 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1843 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1844 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1845 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1846 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1847 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1848 [sshd.8]
1849 fix typo; from stevesk@
1850 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1851 [ssh-dss.c]
61e96248 1852 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1853 stevesk@
1854 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1855 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1856 pass the filename to auth_parse_options()
61e96248 1857 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1858 [readconf.c]
1859 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1860 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1861 [sshconnect2.c]
1862 dh_new_group() does not return NULL. ok markus@
1863 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1864 [ssh-add.c]
61e96248 1865 do not loop forever if askpass does not exist; from
42f11eb2 1866 andrew@pimlott.ne.mediaone.net
1867 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1868 [servconf.c]
1869 Check for NULL return from strdelim; ok markus
1870 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1871 [readconf.c]
1872 KNF; ok markus
1873 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1874 [ssh-keygen.1]
1875 remove -R flag; ok markus@
1876 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1877 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1878 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1879 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1880 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1881 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1882 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1883 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1884 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1885 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1886 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1887 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1888 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1889 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1890 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1891 #includes. rename util.[ch] -> misc.[ch]
1892 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1893 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1894 conflict when compiling for non-kerb install
1895 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1896 on 1/19.
1897
6005a40c 189820010120
1899 - (bal) OpenBSD Resync
1900 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1901 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1902 only auth-chall.c needs #ifdef SKEY
47af6577 1903 - (bal) Slight auth2-pam.c clean up.
1904 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1905 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1906
922e6493 190720010119
1908 - (djm) Update versions in RPM specfiles
59c97189 1909 - (bal) OpenBSD Resync
1910 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1911 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1912 sshd.8 sshd.c]
61e96248 1913 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1914 systems
1915 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1916 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1917 session.h sshconnect1.c]
1918 1) removes fake skey from sshd, since this will be much
1919 harder with /usr/libexec/auth/login_XXX
1920 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1921 3) make addition of BSD_AUTH and other challenge reponse methods
1922 easier.
1923 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1924 [auth-chall.c auth2-chall.c]
1925 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1926 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1927 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1928 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1929 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1930
b5c334cc 193120010118
1932 - (bal) Super Sized OpenBSD Resync
1933 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1934 [sshd.c]
1935 maxfd+1
1936 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1937 [ssh-keygen.1]
1938 small ssh-keygen manpage cleanup; stevesk@pobox.com
1939 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1940 [scp.c ssh-keygen.c sshd.c]
1941 getopt() returns -1 not EOF; stevesk@pobox.com
1942 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1943 [ssh-keyscan.c]
1944 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1945 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1946 [ssh-keyscan.c]
1947 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1948 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1949 [ssh-add.c]
1950 typo, from stevesk@sweden.hp.com
1951 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1952 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1953 split out keepalive from packet_interactive (from dale@accentre.com)
1954 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1955 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1956 [packet.c packet.h]
1957 reorder, typo
1958 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1959 [auth-options.c]
1960 fix comment
1961 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1962 [session.c]
1963 Wall
61e96248 1964 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1965 [clientloop.h clientloop.c ssh.c]
1966 move callback to headerfile
1967 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1968 [ssh.c]
1969 use log() instead of stderr
1970 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1971 [dh.c]
1972 use error() not stderr!
1973 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1974 [sftp-server.c]
1975 rename must fail if newpath exists, debug off by default
1976 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1977 [sftp-server.c]
1978 readable long listing for sftp-server, ok deraadt@
1979 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1980 [key.c ssh-rsa.c]
61e96248 1981 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1982 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1983 since they are in the wrong format, too. they must be removed from
b5c334cc 1984 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1985 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1986 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1987 BN_num_bits(rsa->n) >= 768.
1988 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1989 [sftp-server.c]
1990 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1991 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1992 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1993 indent
1994 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1995 be missing such feature.
1996
61e96248 1997
52ce34a2 199820010117
1999 - (djm) Only write random seed file at exit
717057b6 2000 - (djm) Make PAM support optional, enable with --with-pam
61e96248 2001 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 2002 provides a crypt() of its own)
2003 - (djm) Avoid a warning in bsd-bindresvport.c
2004 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 2005 can cause weird segfaults errors on Solaris
8694a1ce 2006 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 2007 - (djm) Add --with-pam to RPM spec files
52ce34a2 2008
2fd3c144 200920010115
2010 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 2011 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 2012
63b68889 201320010114
2014 - (stevesk) initial work for OpenBSD "support supplementary group in
2015 {Allow,Deny}Groups" patch:
2016 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2017 - add bsd-getgrouplist.h
2018 - new files groupaccess.[ch]
2019 - build but don't use yet (need to merge auth.c changes)
c6a69271 2020 - (stevesk) complete:
2021 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2022 [auth.c sshd.8]
2023 support supplementary group in {Allow,Deny}Groups
2024 from stevesk@pobox.com
61e96248 2025
f546c780 202620010112
2027 - (bal) OpenBSD Sync
2028 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2029 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2030 cleanup sftp-server implementation:
547519f0 2031 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2032 parse SSH2_FILEXFER_ATTR_EXTENDED
2033 send SSH2_FX_EOF if readdir returns no more entries
2034 reply to SSH2_FXP_EXTENDED message
2035 use #defines from the draft
2036 move #definations to sftp.h
f546c780 2037 more info:
61e96248 2038 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 2039 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2040 [sshd.c]
2041 XXX - generate_empheral_server_key() is not safe against races,
61e96248 2042 because it calls log()
f546c780 2043 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2044 [packet.c]
2045 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2046
9548d6c8 204720010110
2048 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2049 Bladt Norbert <Norbert.Bladt@adi.ch>
2050
af972861 205120010109
2052 - (bal) Resync CVS ID of cli.c
4b80e97b 2053 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2054 code.
eea39c02 2055 - (bal) OpenBSD Sync
2056 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2057 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2058 sshd_config version.h]
2059 implement option 'Banner /etc/issue.net' for ssh2, move version to
2060 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2061 is enabled).
2062 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2063 [channels.c ssh-keyscan.c]
2064 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2065 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2066 [sshconnect1.c]
2067 more cleanups and fixes from stevesk@pobox.com:
2068 1) try_agent_authentication() for loop will overwrite key just
2069 allocated with key_new(); don't alloc
2070 2) call ssh_close_authentication_connection() before exit
2071 try_agent_authentication()
2072 3) free mem on bad passphrase in try_rsa_authentication()
2073 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2074 [kex.c]
2075 missing free; thanks stevesk@pobox.com
f1c4659d 2076 - (bal) Detect if clock_t structure exists, if not define it.
2077 - (bal) Detect if O_NONBLOCK exists, if not define it.
2078 - (bal) removed news4-posix.h (now empty)
2079 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2080 instead of 'int'
adc83ebf 2081 - (stevesk) sshd_config: sync
4f771a33 2082 - (stevesk) defines.h: remove spurious ``;''
af972861 2083
bbcf899f 208420010108
2085 - (bal) Fixed another typo in cli.c
2086 - (bal) OpenBSD Sync
2087 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2088 [cli.c]
2089 typo
2090 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2091 [cli.c]
2092 missing free, stevesk@pobox.com
2093 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2094 [auth1.c]
2095 missing free, stevesk@pobox.com
2096 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2097 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2098 ssh.h sshd.8 sshd.c]
2099 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2100 syslog priority changes:
2101 fatal() LOG_ERR -> LOG_CRIT
2102 log() LOG_INFO -> LOG_NOTICE
b8c37305 2103 - Updated TODO
bbcf899f 2104
9616313f 210520010107
2106 - (bal) OpenBSD Sync
2107 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2108 [ssh-rsa.c]
2109 remove unused
2110 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2111 [ssh-keyscan.1]
2112 missing .El
2113 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2114 [session.c sshconnect.c]
2115 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2116 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2117 [ssh.1 sshd.8]
2118 Mention AES as available SSH2 Cipher; ok markus
2119 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2120 [sshd.c]
2121 sync usage()/man with defaults; from stevesk@pobox.com
2122 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2123 [sshconnect2.c]
2124 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2125 that prints a banner (e.g. /etc/issue.net)
61e96248 2126
1877dc0c 212720010105
2128 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 2129 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 2130
488c06c8 213120010104
2132 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2133 work by Chris Vaughan <vaughan99@yahoo.com>
2134
7c49df64 213520010103
2136 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2137 tree (mainly positioning)
2138 - (bal) OpenSSH CVS Update
2139 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2140 [packet.c]
2141 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2142 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2143 [sshconnect.c]
61e96248 2144 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 2145 ip_status == HOST_CHANGED
61e96248 2146 - (bal) authfile.c: Synced CVS ID tag
2c523de9 2147 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2148 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2149 patch by Tim Rice <tim@multitalents.net>
2150 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2151 and sftp-server.8 manpage.
7c49df64 2152
a421e945 215320010102
2154 - (bal) OpenBSD CVS Update
2155 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2156 [scp.c]
2157 use shared fatal(); from stevesk@pobox.com
2158
0efc80a7 215920001231
2160 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2161 for multiple reasons.
b1335fdf 2162 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 2163
efcae5b1 216420001230
2165 - (bal) OpenBSD CVS Update
2166 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2167 [ssh-keygen.c]
2168 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 2169 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2170 [channels.c]
2171 missing xfree; from vaughan99@yahoo.com
efcae5b1 2172 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 2173 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 2174 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 2175 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 2176 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 2177 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 2178
217920001229
61e96248 2180 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 2181 Kurz <shorty@debian.org>
8abcdba4 2182 - (bal) OpenBSD CVS Update
2183 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2184 [auth.h auth2.c]
2185 count authentication failures only
2186 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2187 [sshconnect.c]
2188 fingerprint for MITM attacks, too.
2189 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2190 [sshd.8 sshd.c]
2191 document -D
2192 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2193 [serverloop.c]
2194 less chatty
2195 - markus@cvs.openbsd.org 2000/12/27 12:34
2196 [auth1.c sshconnect2.c sshd.c]
2197 typo
2198 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2199 [readconf.c readconf.h ssh.1 sshconnect.c]
2200 new option: HostKeyAlias: allow the user to record the host key
2201 under a different name. This is useful for ssh tunneling over
2202 forwarded connections or if you run multiple sshd's on different
2203 ports on the same machine.
2204 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2205 [ssh.1 ssh.c]
2206 multiple -t force pty allocation, document ORIGINAL_COMMAND
2207 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2208 [sshd.8]
2209 update for ssh-2
c52c7082 2210 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2211 fix merge.
0dd78cd8 2212
8f523d67 221320001228
2214 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2215 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 2216 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 2217 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2218 header. Patch by Tim Rice <tim@multitalents.net>
2219 - Updated TODO w/ known HP/UX issue
2220 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2221 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 2222
b03bd394 222320001227
61e96248 2224 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 2225 Takumi Yamane <yamtak@b-session.com>
2226 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 2227 by Corinna Vinschen <vinschen@redhat.com>
2228 - (djm) Fix catman-do target for non-bash
61e96248 2229 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 2230 Takumi Yamane <yamtak@b-session.com>
2231 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 2232 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 2233 - (djm) Fix catman-do target for non-bash
61e96248 2234 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2235 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 2236 'RLIMIT_NOFILE'
61e96248 2237 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2238 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 2239 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 2240
8d88011e 224120001223
2242 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2243 if a change to config.h has occurred. Suggested by Gert Doering
2244 <gert@greenie.muc.de>
2245 - (bal) OpenBSD CVS Update:
2246 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2247 [ssh-keygen.c]
2248 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2249
1e3b8b07 225020001222
2251 - Updated RCSID for pty.c
2252 - (bal) OpenBSD CVS Updates:
2253 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2254 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2255 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2256 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2257 [authfile.c]
2258 allow ssh -i userkey for root
2259 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2260 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2261 fix prototypes; from stevesk@pobox.com
2262 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2263 [sshd.c]
2264 init pointer to NULL; report from Jan.Ivan@cern.ch
2265 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2266 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2267 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2268 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2269 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2270 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2271 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2272 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2273 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2274 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2275 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2276 unsigned' with u_char.
2277
67b0facb 227820001221
2279 - (stevesk) OpenBSD CVS updates:
2280 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2281 [authfile.c channels.c sftp-server.c ssh-agent.c]
2282 remove() -> unlink() for consistency
2283 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2284 [ssh-keyscan.c]
2285 replace <ssl/x.h> with <openssl/x.h>
2286 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2287 [uidswap.c]
2288 typo; from wsanchez@apple.com
61e96248 2289
adeebd37 229020001220
61e96248 2291 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 2292 and Linux-PAM. Based on report and fix from Andrew Morgan
2293 <morgan@transmeta.com>
2294
f072c47a 229520001218
2296 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 2297 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2298 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 2299
731c1541 230020001216
2301 - (stevesk) OpenBSD CVS updates:
2302 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2303 [scp.c]
2304 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2305 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2306 [scp.c]
2307 unused; from stevesk@pobox.com
2308
227e8e86 230920001215
9853409f 2310 - (stevesk) Old OpenBSD patch wasn't completely applied:
2311 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2312 [scp.c]
2313 allow '.' in usernames; from jedgar@fxp.org
227e8e86 2314 - (stevesk) OpenBSD CVS updates:
2315 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2316 [ssh-keyscan.c]
2317 fatal already adds \n; from stevesk@pobox.com
2318 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2319 [ssh-agent.c]
2320 remove redundant spaces; from stevesk@pobox.com
2321 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2322 [pty.c]
2323 When failing to set tty owner and mode on a read-only filesystem, don't
2324 abort if the tty already has correct owner and reasonably sane modes.
2325 Example; permit 'root' to login to a firewall with read-only root fs.
2326 (markus@ ok)
2327 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2328 [pty.c]
2329 KNF
6ffc9c88 2330 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2331 [sshd.c]
2332 source port < 1024 is no longer required for rhosts-rsa since it
2333 adds no additional security.
2334 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2335 [ssh.1 ssh.c]
2336 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2337 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2338 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 2339 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2340 [scp.c]
2341 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 2342 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2343 [kex.c kex.h sshconnect2.c sshd.c]
2344 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 2345
6c935fbd 234620001213
2347 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2348 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 2349 - (stevesk) OpenBSD CVS update:
1fe6a48f 2350 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2351 [ssh-keyscan.c ssh.c sshd.c]
61e96248 2352 consistently use __progname; from stevesk@pobox.com
6c935fbd 2353
367d1840 235420001211
2355 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2356 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2357 <pekka@netcore.fi>
e3a70753 2358 - (bal) OpenbSD CVS update
2359 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2360 [sshconnect1.c]
2361 always request new challenge for skey/tis-auth, fixes interop with
2362 other implementations; report from roth@feep.net
367d1840 2363
6b523bae 236420001210
2365 - (bal) OpenBSD CVS updates
61e96248 2366 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 2367 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2368 undo rijndael changes
61e96248 2369 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 2370 [rijndael.c]
2371 fix byte order bug w/o introducing new implementation
61e96248 2372 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 2373 [sftp-server.c]
2374 "" -> "." for realpath; from vinschen@redhat.com
61e96248 2375 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 2376 [ssh-agent.c]
2377 extern int optind; from stevesk@sweden.hp.com
13af0aa2 2378 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2379 [compat.c]
2380 remove unnecessary '\n'
6b523bae 2381
ce9c0b75 238220001209
6b523bae 2383 - (bal) OpenBSD CVS updates:
61e96248 2384 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 2385 [ssh.1]
2386 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2387
f72fc97f 238820001207
6b523bae 2389 - (bal) OpenBSD CVS updates:
61e96248 2390 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2391 [compat.c compat.h packet.c]
2392 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2393 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2394 [rijndael.c]
2395 unexpand(1)
61e96248 2396 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2397 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2398 new rijndael implementation. fixes endian bugs
f72fc97f 2399
97fb6912 240020001206
6b523bae 2401 - (bal) OpenBSD CVS updates:
97fb6912 2402 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2403 [channels.c channels.h clientloop.c serverloop.c]
2404 async connects for -R/-L; ok deraadt@
2405 - todd@cvs.openssh.org 2000/12/05 16:47:28
2406 [sshd.c]
2407 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2408 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2409 have it (used in ssh-keyscan).
227e8e86 2410 - (stevesk) OpenBSD CVS update:
f20255cb 2411 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2412 [ssh-keyscan.c]
2413 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2414
f6fdbddf 241520001205
6b523bae 2416 - (bal) OpenBSD CVS updates:
f6fdbddf 2417 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2418 [ssh-keyscan.c ssh-keyscan.1]
2419 David Maziere's ssh-keyscan, ok niels@
2420 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2421 to the recent OpenBSD source tree.
835d2104 2422 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2423
cbc5abf9 242420001204
2425 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2426 defining -POSIX.
2427 - (bal) OpenBSD CVS updates:
2428 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2429 [compat.c]
2430 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2431 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2432 [compat.c]
61e96248 2433 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2434 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2435 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2436 [auth2.c compat.c compat.h sshconnect2.c]
2437 support f-secure/ssh.com 2.0.12; ok niels@
2438
0b6fbf03 243920001203
cbc5abf9 2440 - (bal) OpenBSD CVS updates:
0b6fbf03 2441 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2442 [channels.c]
61e96248 2443 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2444 ok neils@
2445 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2446 [cipher.c]
2447 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2448 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2449 [ssh-agent.c]
2450 agents must not dump core, ok niels@
61e96248 2451 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2452 [ssh.1]
2453 T is for both protocols
2454 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2455 [ssh.1]
2456 typo; from green@FreeBSD.org
2457 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2458 [ssh.c]
2459 check -T before isatty()
2460 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2461 [sshconnect.c]
61e96248 2462 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2463 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2464 [sshconnect.c]
2465 disable agent/x11/port fwding if hostkey has changed; ok niels@
2466 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2467 [sshd.c]
2468 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2469 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2470 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2471 PAM authentication using KbdInteractive.
2472 - (djm) Added another TODO
0b6fbf03 2473
90f4078a 247420001202
2475 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2476 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2477 <mstone@cs.loyola.edu>
2478
dcef6523 247920001129
7062c40f 2480 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2481 if there are background children with open fds.
c193d002 2482 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2483 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2484 still fail during compilation of sftp-server).
2485 - (djm) Fail if ar is not found during configure
c523303b 2486 - (djm) OpenBSD CVS updates:
2487 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2488 [sshd.8]
2489 talk about /etc/primes, okay markus@
2490 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2491 [ssh.c sshconnect1.c sshconnect2.c]
2492 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2493 defaults
2494 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2495 [sshconnect1.c]
2496 reorder check for illegal ciphers, bugreport from espie@
2497 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2498 [ssh-keygen.c ssh.h]
2499 print keytype when generating a key.
2500 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2501 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2502 more manpage paths in fixpaths calls
2503 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2504 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2505
e879a080 250620001125
2507 - (djm) Give up privs when reading seed file
2508
d343d900 250920001123
2510 - (bal) Merge OpenBSD changes:
2511 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2512 [auth-options.c]
61e96248 2513 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2514 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2515 [dh.c]
2516 do not use perror() in sshd, after child is forked()
2517 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2518 [auth-rsa.c]
2519 parse option only if key matches; fix some confusing seen by the client
2520 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2521 [session.c]
2522 check no_agent_forward_flag for ssh-2, too
2523 - markus@cvs.openbsd.org 2000/11/15
2524 [ssh-agent.1]
2525 reorder SYNOPSIS; typo, use .It
2526 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2527 [ssh-agent.c]
2528 do not reorder keys if a key is removed
2529 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2530 [ssh.c]
61e96248 2531 just ignore non existing user keys
d343d900 2532 - millert@cvs.openbsd.org 200/11/15 20:24:43
2533 [ssh-keygen.c]
2534 Add missing \n at end of error message.
2535
0b49a754 253620001122
2537 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2538 are compilable.
2539 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2540
fab2e5d3 254120001117
2542 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2543 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2544 - (stevesk) Reworked progname support.
260d427b 2545 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2546 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2547
c2207f11 254820001116
2549 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2550 releases.
2551 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2552 <roth@feep.net>
2553
3d398e04 255420001113
61e96248 2555 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2556 contrib/README
fa08c86b 2557 - (djm) Merge OpenBSD changes:
2558 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2559 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2560 [session.c ssh.c]
2561 agent forwarding and -R for ssh2, based on work from
2562 jhuuskon@messi.uku.fi
2563 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2564 [ssh.c sshconnect.c sshd.c]
2565 do not disabled rhosts(rsa) if server port > 1024; from
2566 pekkas@netcore.fi
2567 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2568 [sshconnect.c]
2569 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2570 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2571 [auth1.c]
2572 typo; from mouring@pconline.com
2573 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2574 [ssh-agent.c]
2575 off-by-one when removing a key from the agent
2576 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2577 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2578 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2579 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2580 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2581 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2582 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2583 add support for RSA to SSH2. please test.
2584 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2585 RSA and DSA are used by SSH2.
2586 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2587 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2588 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2589 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2590 - (djm) Change to interim version
5733a41a 2591 - (djm) Fix RPM spec file stupidity
6fff1ac4 2592 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2593
d287c664 259420001112
2595 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2596 Phillips Porch <root@theporch.com>
3d398e04 2597 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2598 <dcp@sgi.com>
a3bf38d0 2599 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2600 failed ioctl(TIOCSCTTY) call.
d287c664 2601
3c4d4fef 260220001111
2603 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2604 packaging files
35325fd4 2605 - (djm) Fix new Makefile.in warnings
61e96248 2606 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2607 promoted to type int. Report and fix from Dan Astoorian
027bf205 2608 <djast@cs.toronto.edu>
61e96248 2609 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2610 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2611
3e366738 261220001110
2613 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2614 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2615 - (bal) Added in check to verify S/Key library is being detected in
2616 configure.in
61e96248 2617 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2618 Patch by Mark Miller <markm@swoon.net>
2619 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2620 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2621 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2622
373998a4 262320001107
e506ee73 2624 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2625 Mark Miller <markm@swoon.net>
373998a4 2626 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2627 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2628 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2629 Mark D. Roth <roth@feep.net>
373998a4 2630
ac89998a 263120001106
2632 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2633 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2634 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2635 maintained FAQ on www.openssh.com
73bd30fe 2636 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2637 <pekkas@netcore.fi>
2638 - (djm) Don't need X11-askpass in RPM spec file if building without it
2639 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2640 - (djm) Release 2.3.0p1
97b378bf 2641 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2642 Asplund <aspa@kronodoc.fi>
2643 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2644
b850ecd9 264520001105
2646 - (bal) Sync with OpenBSD:
2647 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2648 [compat.c]
2649 handle all old openssh versions
2650 - markus@cvs.openbsd.org 2000/10/31 13:1853
2651 [deattack.c]
2652 so that large packets do not wrap "n"; from netbsd
2653 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2654 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2655 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2656 setsid() into more common files
96054e6f 2657 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2658 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2659 bsd-waitpid.c
b850ecd9 2660
75b90ced 266120001029
2662 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2663 - (stevesk) Create contrib/cygwin/ directory; patch from
2664 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2665 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2666 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2667
344f2b94 266820001028
61e96248 2669 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2670 <Philippe.WILLEM@urssaf.fr>
240ae474 2671 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2672 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2673 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2674 - (djm) Sync with OpenBSD:
2675 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2676 [ssh.1]
2677 fixes from pekkas@netcore.fi
2678 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2679 [atomicio.c]
2680 return number of characters processed; ok deraadt@
2681 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2682 [atomicio.c]
2683 undo
2684 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2685 [scp.c]
2686 replace atomicio(read,...) with read(); ok deraadt@
2687 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2688 [session.c]
2689 restore old record login behaviour
2690 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2691 [auth-skey.c]
2692 fmt string problem in unused code
2693 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2694 [sshconnect2.c]
2695 don't reference freed memory. okay deraadt@
2696 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2697 [canohost.c]
2698 typo, eramore@era-t.ericsson.se; ok niels@
2699 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2700 [cipher.c]
2701 non-alignment dependent swap_bytes(); from
2702 simonb@wasabisystems.com/netbsd
2703 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2704 [compat.c]
2705 add older vandyke products
2706 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2707 [channels.c channels.h clientloop.c serverloop.c session.c]
2708 [ssh.c util.c]
61e96248 2709 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2710 client ttys).
344f2b94 2711
ddc49b5c 271220001027
2713 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2714
48e7916f 271520001025
2716 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2717 builtin entropy code to read it.
2718 - (djm) Prefer builtin regex to PCRE.
00937921 2719 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2720 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2721 <proski@gnu.org>
48e7916f 2722
8dcda1e3 272320001020
2724 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2725 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2726 is more correct then current version.
8dcda1e3 2727
f5af5cd5 272820001018
2729 - (stevesk) Add initial support for setproctitle(). Current
2730 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2731 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2732
2f31bdd6 273320001017
2734 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2735 <vinschen@cygnus.com>
ba7a3f40 2736 - (djm) Don't rely on atomicio's retval to determine length of askpass
2737 supplied passphrase. Problem report from Lutz Jaenicke
2738 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2739 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2740 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2741 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2742
33de75a3 274320001016
2744 - (djm) Sync with OpenBSD:
2745 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2746 [cipher.c]
2747 debug3
2748 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2749 [scp.c]
2750 remove spaces from arguments; from djm@mindrot.org
2751 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2752 [ssh.1]
2753 Cipher is for SSH-1 only
2754 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2755 [servconf.c servconf.h serverloop.c session.c sshd.8]
2756 AllowTcpForwarding; from naddy@
2757 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2758 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2759 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2760 needs to be changed for interoperability reasons
2761 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2762 [auth-rsa.c]
2763 do not send RSA challenge if key is not allowed by key-options; from
2764 eivind@ThinkSec.com
2765 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2766 [rijndael.c session.c]
2767 typos; from stevesk@sweden.hp.com
2768 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2769 [rijndael.c]
2770 typo
61e96248 2771 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2772 through diffs
61e96248 2773 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2774 <pekkas@netcore.fi>
aa0289fe 2775 - (djm) Update version in Redhat spec file
61e96248 2776 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2777 Redhat 7.0 spec file
5b2d4b75 2778 - (djm) Make inability to read/write PRNG seedfile non-fatal
2779
33de75a3 2780
4d670c24 278120001015
2782 - (djm) Fix ssh2 hang on background processes at logout.
2783
71dfaf1c 278420001014
443172c4 2785 - (bal) Add support for realpath and getcwd for platforms with broken
2786 or missing realpath implementations for sftp-server.
2787 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2788 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2789 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2790 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2791 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2792 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2793 - (djm) Big OpenBSD sync:
2794 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2795 [log.c]
2796 allow loglevel debug
2797 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2798 [packet.c]
2799 hmac->mac
2800 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2801 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2802 move fake-auth from auth1.c to individual auth methods, disables s/key in
2803 debug-msg
2804 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2805 ssh.c
2806 do not resolve canonname, i have no idea why this was added oin ossh
2807 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2808 ssh-keygen.1 ssh-keygen.c
2809 -X now reads private ssh.com DSA keys, too.
2810 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2811 auth-options.c
2812 clear options on every call.
2813 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2814 authfd.c authfd.h
2815 interop with ssh-agent2, from <res@shore.net>
2816 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2817 compat.c
2818 use rexexp for version string matching
2819 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2820 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2821 First rough implementation of the diffie-hellman group exchange. The
2822 client can ask the server for bigger groups to perform the diffie-hellman
2823 in, thus increasing the attack complexity when using ciphers with longer
2824 keys. University of Windsor provided network, T the company.
2825 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2826 [auth-rsa.c auth2.c]
2827 clear auth options unless auth sucessfull
2828 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2829 [auth-options.h]
2830 clear auth options unless auth sucessfull
2831 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2832 [scp.1 scp.c]
2833 support 'scp -o' with help from mouring@pconline.com
2834 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2835 [dh.c]
2836 Wall
2837 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2838 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2839 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2840 add support for s/key (kbd-interactive) to ssh2, based on work by
2841 mkiernan@avantgo.com and me
2842 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2843 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2844 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2845 [sshconnect2.c sshd.c]
2846 new cipher framework
2847 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2848 [cipher.c]
2849 remove DES
2850 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2851 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2852 enable DES in SSH-1 clients only
2853 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2854 [kex.h packet.c]
2855 remove unused
2856 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2857 [sshd.c]
2858 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2859 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2860 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2861 rijndael/aes support
2862 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2863 [sshd.8]
2864 more info about -V
2865 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2866 [myproposal.h]
2867 prefer no compression
3ed32516 2868 - (djm) Fix scp user@host handling
2869 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2870 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2871 u_intXX_t types on all platforms.
9ea53ba5 2872 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2873 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2874 be bypassed.
f5665f6f 2875 - (stevesk) Display correct path to ssh-askpass in configure output.
2876 Report from Lutz Jaenicke.
71dfaf1c 2877
ebd782f7 287820001007
2879 - (stevesk) Print PAM return value in PAM log messages to aid
2880 with debugging.
97994d32 2881 - (stevesk) Fix detection of pw_class struct member in configure;
2882 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2883
47a134c1 288420001002
2885 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2886 - (djm) Add host system and CC to end-of-configure report. Suggested by
2887 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2888
7322ef0e 288920000931
2890 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2891
6ac7829a 289220000930
b6490dcb 2893 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2894 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2895 Ben Lindstrom <mouring@pconline.com>
2896 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2897 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2898 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2899 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2900 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2901 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2902 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2903 - (djm) Add LICENSE to RPM spec files
de273eef 2904 - (djm) CVS OpenBSD sync:
2905 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2906 [clientloop.c]
2907 use debug2
2908 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2909 [auth2.c sshconnect2.c]
2910 use key_type()
2911 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2912 [channels.c]
2913 debug -> debug2 cleanup
61e96248 2914 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2915 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2916 <Alain.St-Denis@ec.gc.ca>
61e96248 2917 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2918 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2919 J. Barry <don@astro.cornell.edu>
6ac7829a 2920
c5d85828 292120000929
2922 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2923 - (djm) Another off-by-one fix from Pavel Kankovsky
2924 <peak@argo.troja.mff.cuni.cz>
22d89d24 2925 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2926 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2927 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2928 <tim@multitalents.net>
c5d85828 2929
6fd7f731 293020000926
2931 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2932 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2933 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2934 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2935
2f125ca1 293620000924
2937 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2938 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2939 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2940 <markm@swoon.net>
2f125ca1 2941
764d4113 294220000923
61e96248 2943 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2944 <stevesk@sweden.hp.com>
777319db 2945 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2946 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2947 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2948 <stevesk@sweden.hp.com>
e79b44e1 2949 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2950 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2951 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2952 - (djm) OpenBSD CVS sync:
2953 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2954 [sshconnect2.c sshd.c]
2955 fix DEBUG_KEXDH
2956 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2957 [sshconnect.c]
2958 yes no; ok niels@
2959 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2960 [sshd.8]
2961 typo
2962 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2963 [serverloop.c]
2964 typo
2965 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2966 scp.c
2967 utime() to utimes(); mouring@pconline.com
2968 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2969 sshconnect2.c
2970 change login logic in ssh2, allows plugin of other auth methods
2971 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2972 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2973 [serverloop.c]
2974 add context to dispatch_run
2975 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2976 authfd.c authfd.h ssh-agent.c
2977 bug compat for old ssh.com software
764d4113 2978
7f377177 297920000920
2980 - (djm) Fix bad path substitution. Report from Andrew Miner
2981 <asminer@cs.iastate.edu>
2982
bcbf86ec 298320000916
61e96248 2984 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2985 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2986 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2987 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2988 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2989 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2990 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2991 password change patch.
2992 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2993 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2994 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2995 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2996 - (djm) Re-enable int64_t types - we need them for sftp
2997 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2998 - (djm) Update Redhat SPEC file accordingly
2999 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3000 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 3001 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 3002 <Dirk.DeWachter@rug.ac.be>
61e96248 3003 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 3004 <larry.jones@sdrc.com>
3005 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3006 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 3007 - (djm) Merge OpenBSD changes:
3008 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3009 [session.c]
3010 print hostname (not hushlogin)
3011 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3012 [authfile.c ssh-add.c]
3013 enable ssh-add -d for DSA keys
3014 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3015 [sftp-server.c]
3016 cleanup
3017 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3018 [authfile.h]
3019 prototype
3020 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3021 [ALL]
61e96248 3022 cleanup copyright notices on all files. I have attempted to be
3023 accurate with the details. everything is now under Tatu's licence
3024 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3025 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 3026 licence. We're not changing any rules, just being accurate.
3027 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3028 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3029 cleanup window and packet sizes for ssh2 flow control; ok niels
3030 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3031 [scp.c]
3032 typo
3033 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3034 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3035 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3036 [pty.c readconf.c]
3037 some more Copyright fixes
3038 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3039 [README.openssh2]
3040 bye bye
3041 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3042 [LICENCE cipher.c]
3043 a few more comments about it being ARC4 not RC4
3044 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3045 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3046 multiple debug levels
3047 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3048 [clientloop.c]
3049 typo
3050 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3051 [ssh-agent.c]
3052 check return value for setenv(3) for failure, and deal appropriately
3053
deb8d717 305420000913
3055 - (djm) Fix server not exiting with jobs in background.
3056
b5e300c2 305720000905
3058 - (djm) Import OpenBSD CVS changes
3059 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3060 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3061 implement a SFTP server. interops with sftp2, scp2 and the windows
3062 client from ssh.com
3063 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3064 [README.openssh2]
3065 sync
3066 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3067 [session.c]
3068 Wall
3069 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3070 [authfd.c ssh-agent.c]
3071 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3072 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3073 [scp.1 scp.c]
3074 cleanup and fix -S support; stevesk@sweden.hp.com
3075 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3076 [sftp-server.c]
3077 portability fixes
3078 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3079 [sftp-server.c]
3080 fix cast; mouring@pconline.com
3081 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3082 [ssh-add.1 ssh.1]
3083 add missing .El against .Bl.
3084 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3085 [session.c]
3086 missing close; ok theo
3087 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3088 [session.c]
3089 fix get_last_login_time order; from andre@van-veen.de
3090 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3091 [sftp-server.c]
3092 more cast fixes; from mouring@pconline.com
3093 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3094 [session.c]
3095 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3096 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 3097 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3098
1e61f54a 309920000903
3100 - (djm) Fix Redhat init script
3101
c80876b4 310220000901
3103 - (djm) Pick up Jim's new X11-askpass
3104 - (djm) Release 2.2.0p1
3105
8b4a0d08 310620000831
bcbf86ec 3107 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 3108 <acox@cv.telegroup.com>
b817711d 3109 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 3110
0b65b628 311120000830
3112 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 3113 - (djm) Periodically rekey arc4random
3114 - (djm) Clean up diff against OpenBSD.
bcbf86ec 3115 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 3116 <stevesk@sweden.hp.com>
b33a2e6e 3117 - (djm) Quieten the pam delete credentials error message
44839801 3118 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3119 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 3120 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 3121 - (djm) Fix doh in bsd-arc4random.c
0b65b628 3122
9aaf9be4 312320000829
bcbf86ec 3124 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3125 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 3126 Garrick James <garrick@james.net>
b5f90139 3127 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3128 Bastian Trompetter <btrompetter@firemail.de>
698d107e 3129 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 3130 - More OpenBSD updates:
3131 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3132 [scp.c]
3133 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3134 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3135 [session.c]
3136 Wall
3137 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3138 [compat.c]
3139 ssh.com-2.3.0
3140 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3141 [compat.c]
3142 compatibility with future ssh.com versions
3143 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3144 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3145 print uid/gid as unsigned
3146 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3147 [ssh.c]
3148 enable -n and -f for ssh2
3149 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3150 [ssh.c]
3151 allow combination of -N and -f
3152 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3153 [util.c]
3154 util.c
3155 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3156 [util.c]
3157 undo
3158 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3159 [util.c]
3160 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 3161
137d7b6c 316220000823
3163 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 3164 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3165 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 3166 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 3167 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 3168 - (djm) Add local version to version.h
ea788c22 3169 - (djm) Don't reseed arc4random everytime it is used
2e73a022 3170 - (djm) OpenBSD CVS updates:
3171 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3172 [ssh.c]
3173 accept remsh as a valid name as well; roman@buildpoint.com
3174 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3175 [deattack.c crc32.c packet.c]
3176 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3177 libz crc32 function yet, because it has ugly "long"'s in it;
3178 oneill@cs.sfu.ca
3179 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3180 [scp.1 scp.c]
3181 -S prog support; tv@debian.org
3182 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3183 [scp.c]
3184 knf
3185 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3186 [log-client.c]
3187 shorten
3188 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3189 [channels.c channels.h clientloop.c ssh.c ssh.h]
3190 support for ~. in ssh2
3191 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3192 [crc32.h]
3193 proper prototype
3194 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 3195 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3196 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 3197 [fingerprint.c fingerprint.h]
3198 add SSH2/DSA support to the agent and some other DSA related cleanups.
3199 (note that we cannot talk to ssh.com's ssh2 agents)
3200 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3201 [channels.c channels.h clientloop.c]
3202 more ~ support for ssh2
3203 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3204 [clientloop.c]
3205 oops
3206 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3207 [session.c]
3208 We have to stash the result of get_remote_name_or_ip() before we
3209 close our socket or getpeername() will get EBADF and the process
3210 will exit. Only a problem for "UseLogin yes".
3211 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3212 [session.c]
3213 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3214 own policy on determining who is allowed to login when /etc/nologin
3215 is present. Also use the _PATH_NOLOGIN define.
3216 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3217 [auth1.c auth2.c session.c ssh.c]
3218 Add calls to setusercontext() and login_get*(). We basically call
3219 setusercontext() in most places where previously we did a setlogin().
3220 Add default login.conf file and put root in the "daemon" login class.
3221 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3222 [session.c]
3223 Fix incorrect PATH setting; noted by Markus.
137d7b6c 3224
c345cf9d 322520000818
3226 - (djm) OpenBSD CVS changes:
3227 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3228 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3229 random early drop; ok theo, niels
3230 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3231 [ssh.1]
3232 typo
3233 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3234 [sshd.8]
3235 many fixes from pepper@mail.reppep.com
3236 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3237 [Makefile.in util.c aux.c]
3238 rename aux.c to util.c to help with cygwin port
3239 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3240 [authfd.c]
3241 correct sun_len; Alexander@Leidinger.net
3242 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3243 [readconf.c sshd.8]
3244 disable kerberos authentication by default
3245 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3246 [sshd.8 readconf.c auth-krb4.c]
3247 disallow kerberos authentication if we can't verify the TGT; from
3248 dugsong@
3249 kerberos authentication is on by default only if you have a srvtab.
3250 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3251 [auth.c]
3252 unused
3253 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3254 [sshd_config]
3255 MaxStartups
3256 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3257 [authfd.c]
3258 cleanup; ok niels@
3259 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3260 [session.c]
3261 cleanup login(1)-like jobs, no duplicate utmp entries
3262 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3263 [session.c sshd.8 sshd.c]
3264 sshd -u len, similar to telnetd
1a022229 3265 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 3266 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 3267
416ed5a7 326820000816
3269 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 3270 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 3271 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 3272 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 3273 implementation.
ba606eb2 3274 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 3275
dbaa2e87 327620000815
3277 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 3278 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3279 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 3280 - (djm) Don't seek in directory based lastlogs
bcbf86ec 3281 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 3282 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 3283 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 3284
6c33bf70 328520000813
3286 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3287 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3288
3fcce26c 328920000809
bcbf86ec 3290 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 3291 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 3292 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 3293 <charles@comm.polymtl.ca>
3fcce26c 3294
71d43804 329520000808
3296 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3297 time, spec file cleanup.
3298
f9bcea07 329920000807
378f2232 3300 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 3301 - (djm) Suppress error messages on channel close shutdown() failurs
3302 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 3303 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 3304
bcf89935 330520000725
3306 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3307
4c8722d9 330820000721
3309 - (djm) OpenBSD CVS updates:
3310 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3311 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3312 [sshconnect1.c sshconnect2.c]
3313 make ssh-add accept dsa keys (the agent does not)
3314 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3315 [sshd.c]
3316 Another closing of stdin; ok deraadt
3317 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3318 [dsa.c]
3319 missing free, reorder
3320 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3321 [ssh-keygen.1]
3322 document input and output files
3323
240777b8 332420000720
4c8722d9 3325 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 3326
3c7def32 332720000716
4c8722d9 3328 - (djm) Release 2.1.1p4
3c7def32 3329
819b676f 333020000715
704b1659 3331 - (djm) OpenBSD CVS updates
3332 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3333 [aux.c readconf.c servconf.c ssh.h]
3334 allow multiple whitespace but only one '=' between tokens, bug report from
3335 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3336 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3337 [clientloop.c]
3338 typo; todd@fries.net
3339 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3340 [scp.c]
3341 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3342 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3343 [readconf.c servconf.c]
3344 allow leading whitespace. ok niels
3345 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3346 [ssh-keygen.c ssh.c]
3347 Always create ~/.ssh with mode 700; ok Markus
819b676f 3348 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3349 - Include floatingpoint.h for entropy.c
3350 - strerror replacement
704b1659 3351
3f7a7e4a 335220000712
c37fb3c1 3353 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 3354 - (djm) OpenBSD CVS Updates:
3355 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3356 [session.c sshd.c ]
3357 make MaxStartups code still work with -d; djm
3358 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3359 [readconf.c ssh_config]
3360 disable FallBackToRsh by default
c37fb3c1 3361 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3362 Ben Lindstrom <mouring@pconline.com>
1e970014 3363 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3364 spec file.
dcb36e5d 3365 - (djm) Released 2.1.1p3
3f7a7e4a 3366
56118702 336720000711
3368 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3369 <tbert@abac.com>
132dd316 3370 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 3371 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 3372 <mouring@pconline.com>
bcbf86ec 3373 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 3374 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 3375 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3376 to compile on more platforms (incl NeXT).
cc6f2c4c 3377 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 3378 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 3379 - (djm) OpenBSD CVS updates:
3380 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3381 [authfd.c]
3382 cleanup, less cut&paste
3383 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3384 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 3385 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 3386 theo and me
3387 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3388 [session.c]
3389 use no_x11_forwarding_flag correctly; provos ok
3390 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3391 [sshd.c]
3392 typo
3393 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3394 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3395 Insert more missing .El directives. Our troff really should identify
089fbbd2 3396 these and spit out a warning.
3397 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3398 [auth-rsa.c auth2.c ssh-keygen.c]
3399 clean code is good code
3400 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3401 [serverloop.c]
3402 sense of port forwarding flag test was backwards
3403 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3404 [compat.c readconf.c]
3405 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3406 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3407 [auth.h]
3408 KNF
3409 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3410 [compat.c readconf.c]
3411 Better conditions for strsep() ending.
3412 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3413 [readconf.c]
3414 Get the correct message on errors. (niels@ ok)
3415 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3416 [cipher.c kex.c servconf.c]
3417 strtok() --> strsep(). (niels@ ok)
5540ea9b 3418 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3419 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3420 builds)
229f64ee 3421 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3422
a8545c6c 342320000709
3424 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3425 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3426 - (djm) Match prototype and function declaration for rresvport_af.
3427 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3428 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3429 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3430 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3431 <jimw@peisj.pebio.com>
264dce47 3432 - (djm) Fix pam sprintf fix
3433 - (djm) Cleanup entropy collection code a little more. Split initialisation
3434 from seeding, perform intialisation immediatly at start, be careful with
3435 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3436 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3437 Including sigaction() et al. replacements
bcbf86ec 3438 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3439 <tbert@abac.com>
a8545c6c 3440
e2902a5b 344120000708
bcbf86ec 3442 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3443 Aaron Hopkins <aaron@die.net>
7a33f831 3444 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3445 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3446 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3447 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3448 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3449 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3450 - (djm) Don't use inet_addr.
e2902a5b 3451
5637650d 345220000702
3453 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3454 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3455 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3456 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3457 Chris, the Young One <cky@pobox.com>
bcbf86ec 3458 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3459 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3460
388e9f9f 346120000701
3462 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3463 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3464 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3465 <vinschen@cygnus.com>
30228d7c 3466 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3467 - (djm) Added check for broken snprintf() functions which do not correctly
3468 terminate output string and attempt to use replacement.
46158300 3469 - (djm) Released 2.1.1p2
388e9f9f 3470
9f32ceb4 347120000628
3472 - (djm) Fixes to lastlog code for Irix
3473 - (djm) Use atomicio in loginrec
3206bb3b 3474 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3475 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3476 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3477 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3478 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3479
d8caae24 348020000627
3481 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3482 - (djm) Formatting
d8caae24 3483
fe30cc2e 348420000626
3e98362e 3485 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3486 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3487 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3488 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3489 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3490 - (djm) Fix fixed EGD code.
3e98362e 3491 - OpenBSD CVS update
3492 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3493 [channels.c]
3494 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3495
1c04b088 349620000623
bcbf86ec 3497 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3498 Svante Signell <svante.signell@telia.com>
3499 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3500 - OpenBSD CVS Updates:
3501 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3502 [sshd.c]
3503 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3504 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3505 [auth-krb4.c key.c radix.c uuencode.c]
3506 Missing CVS idents; ok markus
1c04b088 3507
f528fdf2 350820000622
3509 - (djm) Automatically generate host key during "make install". Suggested
3510 by Gary E. Miller <gem@rellim.com>
3511 - (djm) Paranoia before kill() system call
74fc9186 3512 - OpenBSD CVS Updates:
3513 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3514 [auth2.c compat.c compat.h sshconnect2.c]
3515 make userauth+pubkey interop with ssh.com-2.2.0
3516 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3517 [dsa.c]
3518 mem leak + be more paranoid in dsa_verify.
3519 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3520 [key.c]
3521 cleanup fingerprinting, less hardcoded sizes
3522 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3523 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3524 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3525 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3526 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3527 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3528 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3529 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3530 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3531 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3532 OpenBSD tag
3533 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3534 sshconnect2.c missing free; nuke old comment
f528fdf2 3535
e5fe9a1f 353620000620
3537 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3538 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3539 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3540 - (djm) Typo in loginrec.c
e5fe9a1f 3541
cbd7492e 354220000618
3543 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3544 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3545 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3546 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3547 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3548 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3549 Martin Petrak <petrak@spsknm.schools.sk>
3550 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3551 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3552 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3553 - OpenBSD CVS updates:
3554 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3555 [channels.c]
3556 everyone says "nix it" (remove protocol 2 debugging message)
3557 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3558 [sshconnect.c]
3559 allow extended server banners
3560 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3561 [sshconnect.c]
3562 missing atomicio, typo
3563 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3564 [servconf.c servconf.h session.c sshd.8 sshd_config]
3565 add support for ssh v2 subsystems. ok markus@.
3566 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3567 [readconf.c servconf.c]
3568 include = in WHITESPACE; markus ok
3569 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3570 [auth2.c]
3571 implement bug compatibility with ssh-2.0.13 pubkey, server side
3572 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3573 [compat.c]
3574 initial support for ssh.com's 2.2.0
3575 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3576 [scp.c]
3577 typo
3578 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3579 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3580 split auth-rsa option parsing into auth-options
3581 add options support to authorized_keys2
3582 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3583 [session.c]
3584 typo
cbd7492e 3585
509b1f88 358620000613
3587 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3588 - Platform define for SCO 3.x which breaks on /dev/ptmx
3589 - Detect and try to fix missing MAXPATHLEN
a4d05724 3590 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3591 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3592
09564242 359320000612
3594 - (djm) Glob manpages in RPM spec files to catch compressed files
3595 - (djm) Full license in auth-pam.c
08ae384f 3596 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3597 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3598 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3599 def'd
3600 - Set AIX to use preformatted manpages
61e96248 3601
74b224a0 360220000610
3603 - (djm) Minor doc tweaks
217ab55e 3604 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3605
32c80420 360620000609
3607 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3608 (in favour of utmpx) on Solaris 8
3609
fa649821 361020000606
48c99b2c 3611 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3612 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3613 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3614 timeout
f988dce5 3615 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3616 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3617 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3618 <tibbs@math.uh.edu>
1e83f2a2 3619 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3620 <zack@wolery.cumb.org>
fa649821 3621 - (djm) OpenBSD CVS updates:
3622 - todd@cvs.openbsd.org
3623 [sshconnect2.c]
3624 teach protocol v2 to count login failures properly and also enable an
3625 explanation of why the password prompt comes up again like v1; this is NOT
3626 crypto
61e96248 3627 - markus@cvs.openbsd.org
fa649821 3628 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3629 xauth_location support; pr 1234
3630 [readconf.c sshconnect2.c]
3631 typo, unused
3632 [session.c]
3633 allow use_login only for login sessions, otherwise remote commands are
3634 execed with uid==0
3635 [sshd.8]
3636 document UseLogin better
3637 [version.h]
3638 OpenSSH 2.1.1
3639 [auth-rsa.c]
bcbf86ec 3640 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3641 negative match or no match at all
3642 [channels.c hostfile.c match.c]
bcbf86ec 3643 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3644 kris@FreeBSD.org
3645
8e7b16f8 364620000606
bcbf86ec 3647 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3648 configure.
3649
d7c0f3d5 365020000604
3651 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3652 - (andre) login code changes based on djm feedback
d7c0f3d5 3653
2d6c411f 365420000603
3655 - (andre) New login code
3656 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3657 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3658
5daf7064 365920000531
3660 - Cleanup of auth.c, login.c and fake-*
3661 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3662 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3663 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3664 of fallback DIY code.
5daf7064 3665
b9f446d1 366620000530
3667 - Define atexit for old Solaris
b02ebca1 3668 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3669 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3670 - OpenBSD CVS updates:
3671 - markus@cvs.openbsd.org
3672 [session.c]
3673 make x11-fwd work w/ localhost (xauth add host/unix:11)
3674 [cipher.c compat.c readconf.c servconf.c]
3675 check strtok() != NULL; ok niels@
3676 [key.c]
3677 fix key_read() for uuencoded keys w/o '='
3678 [serverloop.c]
3679 group ssh1 vs. ssh2 in serverloop
3680 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3681 split kexinit/kexdh, factor out common code
3682 [readconf.c ssh.1 ssh.c]
3683 forwardagent defaults to no, add ssh -A
3684 - theo@cvs.openbsd.org
3685 [session.c]
3686 just some line shortening
60688ef9 3687 - Released 2.1.0p3
b9f446d1 3688
29611d9c 368920000520
3690 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3691 - Don't touch utmp if USE_UTMPX defined
a423beaf 3692 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3693 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3694 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3695 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3696 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3697 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3698 - Doc cleanup
29611d9c 3699
301e9b01 370020000518
3701 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3702 - OpenBSD CVS updates:
3703 - markus@cvs.openbsd.org
3704 [sshconnect.c]
3705 copy only ai_addrlen bytes; misiek@pld.org.pl
3706 [auth.c]
bcbf86ec 3707 accept an empty shell in authentication; bug reported by
301e9b01 3708 chris@tinker.ucr.edu
3709 [serverloop.c]
3710 we don't have stderr for interactive terminal sessions (fcntl errors)
3711
ad85db64 371220000517
3713 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3714 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3715 - Fixes erroneous printing of debug messages to syslog
3716 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3717 - Gives useful error message if PRNG initialisation fails
3718 - Reduced ssh startup delay
3719 - Measures cumulative command time rather than the time between reads
704b1659 3720 after select()
ad85db64 3721 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3722 optionally run 'ent' to measure command entropy
c1ef8333 3723 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3724 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3725 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3726 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3727 - OpenBSD CVS update:
bcbf86ec 3728 - markus@cvs.openbsd.org
0e73cc53 3729 [ssh.c]
3730 fix usage()
3731 [ssh2.h]
3732 draft-ietf-secsh-architecture-05.txt
3733 [ssh.1]
3734 document ssh -T -N (ssh2 only)
3735 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3736 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3737 [aux.c]
3738 missing include
c04f75f1 3739 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3740 - INSTALL typo and URL fix
3741 - Makefile fix
3742 - Solaris fixes
bcbf86ec 3743 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3744 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3745 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3746 - Detect OpenSSL seperatly from RSA
bcbf86ec 3747 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3748 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3749
3d1a1654 375020000513
bcbf86ec 3751 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3752 <misiek@pld.org.pl>
3753
d02a3a00 375420000511
bcbf86ec 3755 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3756 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3757 - "make host-key" fix for Irix
d02a3a00 3758
d0c832f3 375920000509
3760 - OpenBSD CVS update
3761 - markus@cvs.openbsd.org
3762 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3763 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3764 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3765 - hugh@cvs.openbsd.org
3766 [ssh.1]
3767 - zap typo
3768 [ssh-keygen.1]
3769 - One last nit fix. (markus approved)
3770 [sshd.8]
3771 - some markus certified spelling adjustments
3772 - markus@cvs.openbsd.org
3773 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3774 [sshconnect2.c ]
3775 - bug compat w/ ssh-2.0.13 x11, split out bugs
3776 [nchan.c]
3777 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3778 [ssh-keygen.c]
3779 - handle escapes in real and original key format, ok millert@
3780 [version.h]
3781 - OpenSSH-2.1
3dc1102e 3782 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3783 - Doc updates
bcbf86ec 3784 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3785 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3786
ebdeb9a8 378720000508
3788 - Makefile and RPM spec fixes
3789 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3790 - OpenBSD CVS update
3791 - markus@cvs.openbsd.org
3792 [clientloop.c sshconnect2.c]
3793 - make x11-fwd interop w/ ssh-2.0.13
3794 [README.openssh2]
3795 - interop w/ SecureFX
3796 - Release 2.0.0beta2
ebdeb9a8 3797
bcbf86ec 3798 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3799 <andre.lucas@dial.pipex.com>
3800
1d1ffb87 380120000507
3802 - Remove references to SSLeay.
3803 - Big OpenBSD CVS update
3804 - markus@cvs.openbsd.org
3805 [clientloop.c]
3806 - typo
3807 [session.c]
3808 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3809 [session.c]
3810 - update proctitle for proto 1, too
3811 [channels.h nchan.c serverloop.c session.c sshd.c]
3812 - use c-style comments
3813 - deraadt@cvs.openbsd.org
3814 [scp.c]
3815 - more atomicio
bcbf86ec 3816 - markus@cvs.openbsd.org
1d1ffb87 3817 [channels.c]
3818 - set O_NONBLOCK
3819 [ssh.1]
3820 - update AUTHOR
3821 [readconf.c ssh-keygen.c ssh.h]
3822 - default DSA key file ~/.ssh/id_dsa
3823 [clientloop.c]
3824 - typo, rm verbose debug
3825 - deraadt@cvs.openbsd.org
3826 [ssh-keygen.1]
3827 - document DSA use of ssh-keygen
3828 [sshd.8]
3829 - a start at describing what i understand of the DSA side
3830 [ssh-keygen.1]
3831 - document -X and -x
3832 [ssh-keygen.c]
3833 - simplify usage
bcbf86ec 3834 - markus@cvs.openbsd.org
1d1ffb87 3835 [sshd.8]
3836 - there is no rhosts_dsa
3837 [ssh-keygen.1]
3838 - document -y, update -X,-x
3839 [nchan.c]
3840 - fix close for non-open ssh1 channels
3841 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3842 - s/DsaKey/HostDSAKey/, document option
3843 [sshconnect2.c]
3844 - respect number_of_password_prompts
3845 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3846 - GatewayPorts for sshd, ok deraadt@
3847 [ssh-add.1 ssh-agent.1 ssh.1]
3848 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3849 [ssh.1]
3850 - more info on proto 2
3851 [sshd.8]
3852 - sync AUTHOR w/ ssh.1
3853 [key.c key.h sshconnect.c]
3854 - print key type when talking about host keys
3855 [packet.c]
3856 - clear padding in ssh2
3857 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3858 - replace broken uuencode w/ libc b64_ntop
3859 [auth2.c]
3860 - log failure before sending the reply
3861 [key.c radix.c uuencode.c]
3862 - remote trailing comments before calling __b64_pton
3863 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3864 [sshconnect2.c sshd.8]
3865 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3866 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3867
1a11e1ae 386820000502
0fbe8c74 3869 - OpenBSD CVS update
3870 [channels.c]
3871 - init all fds, close all fds.
3872 [sshconnect2.c]
3873 - check whether file exists before asking for passphrase
3874 [servconf.c servconf.h sshd.8 sshd.c]
3875 - PidFile, pr 1210
3876 [channels.c]
3877 - EINTR
3878 [channels.c]
3879 - unbreak, ok niels@
3880 [sshd.c]
3881 - unlink pid file, ok niels@
3882 [auth2.c]
3883 - Add missing #ifdefs; ok - markus
bcbf86ec 3884 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3885 gathering commands from a text file
1a11e1ae 3886 - Release 2.0.0beta1
3887
c4bc58eb 388820000501
3889 - OpenBSD CVS update
3890 [packet.c]
3891 - send debug messages in SSH2 format
3189621b 3892 [scp.c]
3893 - fix very rare EAGAIN/EINTR issues; based on work by djm
3894 [packet.c]
3895 - less debug, rm unused
3896 [auth2.c]
3897 - disable kerb,s/key in ssh2
3898 [sshd.8]
3899 - Minor tweaks and typo fixes.
3900 [ssh-keygen.c]
3901 - Put -d into usage and reorder. markus ok.
bcbf86ec 3902 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3903 <karn@ka9q.ampr.org>
bcbf86ec 3904 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3905 <andre.lucas@dial.pipex.com>
0d5f7abc 3906 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3907 <gd@hilb1.medat.de>
8cb940db 3908 - Add some missing ifdefs to auth2.c
8af50c98 3909 - Deprecate perl-tk askpass.
52bcc044 3910 - Irix portability fixes - don't include netinet headers more than once
3911 - Make sure we don't save PRNG seed more than once
c4bc58eb 3912
2b763e31 391320000430
3914 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3915 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3916 patch.
3917 - Adds timeout to entropy collection
3918 - Disables slow entropy sources
3919 - Load and save seed file
bcbf86ec 3920 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3921 saved in root's .ssh directory)
3922 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3923 - More OpenBSD updates:
3924 [session.c]
3925 - don't call chan_write_failed() if we are not writing
3926 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3927 - keysize warnings error() -> log()
2b763e31 3928
a306f2dd 392920000429
3930 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3931 [README.openssh2]
3932 - interop w/ F-secure windows client
3933 - sync documentation
3934 - ssh_host_dsa_key not ssh_dsa_key
3935 [auth-rsa.c]
3936 - missing fclose
3937 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3938 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3939 [sshd.c uuencode.c uuencode.h authfile.h]
3940 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3941 for trading keys with the real and the original SSH, directly from the
3942 people who invented the SSH protocol.
3943 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3944 [sshconnect1.c sshconnect2.c]
3945 - split auth/sshconnect in one file per protocol version
3946 [sshconnect2.c]
3947 - remove debug
3948 [uuencode.c]
3949 - add trailing =
3950 [version.h]
3951 - OpenSSH-2.0
3952 [ssh-keygen.1 ssh-keygen.c]
3953 - add -R flag: exit code indicates if RSA is alive
3954 [sshd.c]
3955 - remove unused
3956 silent if -Q is specified
3957 [ssh.h]
3958 - host key becomes /etc/ssh_host_dsa_key
3959 [readconf.c servconf.c ]
3960 - ssh/sshd default to proto 1 and 2
3961 [uuencode.c]
3962 - remove debug
3963 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3964 - xfree DSA blobs
3965 [auth2.c serverloop.c session.c]
3966 - cleanup logging for sshd/2, respect PasswordAuth no
3967 [sshconnect2.c]
3968 - less debug, respect .ssh/config
3969 [README.openssh2 channels.c channels.h]
bcbf86ec 3970 - clientloop.c session.c ssh.c
a306f2dd 3971 - support for x11-fwding, client+server
3972
0ac7199f 397320000421
3974 - Merge fix from OpenBSD CVS
3975 [ssh-agent.c]
3976 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3977 via Debian bug #59926
18ba2aab 3978 - Define __progname in session.c if libc doesn't
3979 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3980 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3981 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3982
e1b37056 398320000420
bcbf86ec 3984 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3985 <andre.lucas@dial.pipex.com>
9da5c3c9 3986 - Sync with OpenBSD CVS:
3987 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3988 - pid_t
3989 [session.c]
3990 - remove bogus chan_read_failed. this could cause data
3991 corruption (missing data) at end of a SSH2 session.
4e577b89 3992 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3993 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3994 - Use vhangup to clean up Linux ttys
3995 - Force posix getopt processing on GNU libc systems
371ecff9 3996 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3997 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3998
d6f24e45 399920000419
4000 - OpenBSD CVS updates
4001 [channels.c]
4002 - fix pr 1196, listen_port and port_to_connect interchanged
4003 [scp.c]
bcbf86ec 4004 - after completion, replace the progress bar ETA counter with a final
d6f24e45 4005 elapsed time; my idea, aaron wrote the patch
4006 [ssh_config sshd_config]
4007 - show 'Protocol' as an example, ok markus@
4008 [sshd.c]
4009 - missing xfree()
4010 - Add missing header to bsd-misc.c
4011
35484284 401220000416
4013 - Reduce diff against OpenBSD source
bcbf86ec 4014 - All OpenSSL includes are now unconditionally referenced as
35484284 4015 openssl/foo.h
4016 - Pick up formatting changes
4017 - Other minor changed (typecasts, etc) that I missed
4018
6ae2364d 401920000415
4020 - OpenBSD CVS updates.
4021 [ssh.1 ssh.c]
4022 - ssh -2
4023 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4024 [session.c sshconnect.c]
4025 - check payload for (illegal) extra data
4026 [ALL]
4027 whitespace cleanup
4028
c323ac76 402920000413
4030 - INSTALL doc updates
f54651ce 4031 - Merged OpenBSD updates to include paths.
bcbf86ec 4032
a8be9f80 403320000412
4034 - OpenBSD CVS updates:
4035 - [channels.c]
4036 repair x11-fwd
4037 - [sshconnect.c]
4038 fix passwd prompt for ssh2, less debugging output.
4039 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4040 less debugging output
4041 - [kex.c kex.h sshconnect.c sshd.c]
4042 check for reasonable public DH values
4043 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4044 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4045 add Cipher and Protocol options to ssh/sshd, e.g.:
4046 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4047 arcfour,3des-cbc'
4048 - [sshd.c]
4049 print 1.99 only if server supports both
4050
18e92801 405120000408
4052 - Avoid some compiler warnings in fake-get*.c
4053 - Add IPTOS macros for systems which lack them
9d98aaf6 4054 - Only set define entropy collection macros if they are found
e78a59f5 4055 - More large OpenBSD CVS updates:
4056 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4057 [session.h ssh.h sshd.c README.openssh2]
4058 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4059 - [channels.c]
4060 no adjust after close
4061 - [sshd.c compat.c ]
4062 interop w/ latest ssh.com windows client.
61e96248 4063
8ce64345 406420000406
4065 - OpenBSD CVS update:
4066 - [channels.c]
4067 close efd on eof
4068 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4069 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4070 - [sshconnect.c]
4071 missing free.
4072 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4073 remove unused argument, split cipher_mask()
4074 - [clientloop.c]
4075 re-order: group ssh1 vs. ssh2
4076 - Make Redhat spec require openssl >= 0.9.5a
4077
e7627112 407820000404
4079 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 4080 - OpenBSD CVS update:
4081 - [packet.h packet.c]
4082 ssh2 packet format
4083 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4084 [channels.h channels.c]
4085 channel layer support for ssh2
4086 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4087 DSA, keyexchange, algorithm agreement for ssh2
6c081128 4088 - Generate manpages before make install not at the end of make all
4089 - Don't seed the rng quite so often
4090 - Always reseed rng when requested
e7627112 4091
bfc9a610 409220000403
4093 - Wrote entropy collection routines for systems that lack /dev/random
4094 and EGD
837c30b8 4095 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 4096
7368a6c8 409720000401
4098 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4099 - [auth.c session.c sshd.c auth.h]
4100 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4101 - [bufaux.c bufaux.h]
4102 support ssh2 bignums
4103 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4104 [readconf.c ssh.c ssh.h serverloop.c]
4105 replace big switch() with function tables (prepare for ssh2)
4106 - [ssh2.h]
4107 ssh2 message type codes
4108 - [sshd.8]
4109 reorder Xr to avoid cutting
4110 - [serverloop.c]
4111 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4112 - [channels.c]
4113 missing close
4114 allow bigger packets
4115 - [cipher.c cipher.h]
4116 support ssh2 ciphers
4117 - [compress.c]
4118 cleanup, less code
4119 - [dispatch.c dispatch.h]
4120 function tables for different message types
4121 - [log-server.c]
4122 do not log() if debuggin to stderr
4123 rename a cpp symbol, to avoid param.h collision
4124 - [mpaux.c]
4125 KNF
4126 - [nchan.c]
4127 sync w/ channels.c
4128
f5238bee 412920000326
4130 - Better tests for OpenSSL w/ RSAref
bcbf86ec 4131 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 4132 Ben Lindstrom <mouring@pconline.com>
4fe2af09 4133 - OpenBSD CVS update
4134 - [auth-krb4.c]
4135 -Wall
4136 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4137 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4138 initial support for DSA keys. ok deraadt@, niels@
4139 - [cipher.c cipher.h]
4140 remove unused cipher_attack_detected code
4141 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4142 Fix some formatting problems I missed before.
4143 - [ssh.1 sshd.8]
4144 fix spelling errors, From: FreeBSD
4145 - [ssh.c]
4146 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 4147
0024a081 414820000324
4149 - Released 1.2.3
4150
bd499f9e 415120000317
4152 - Clarified --with-default-path option.
4153 - Added -blibpath handling for AIX to work around stupid runtime linking.
4154 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 4155 <jmknoble@jmknoble.cx>
474b5fef 4156 - Checks for 64 bit int types. Problem report from Mats Fredholm
4157 <matsf@init.se>
610cd5c6 4158 - OpenBSD CVS updates:
bcbf86ec 4159 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 4160 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4161 [sshd.c]
4162 pedantic: signed vs. unsigned, void*-arithm, etc
4163 - [ssh.1 sshd.8]
4164 Various cleanups and standardizations.
bcbf86ec 4165 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 4166 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 4167
4696775a 416820000316
bcbf86ec 4169 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 4170 Hesprich <dghespri@sprintparanet.com>
d423d822 4171 - Propogate LD through to Makefile
b7a9ce47 4172 - Doc cleanups
2ba2a610 4173 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 4174
cb0b7ea4 417520000315
4176 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4177 problems with gcc/Solaris.
bcbf86ec 4178 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 4179 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 4180 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 4181 Debian package, README file and chroot patch from Ricardo Cerqueira
4182 <rmcc@clix.pt>
bcbf86ec 4183 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 4184 option.
4185 - Slight cleanup to doc files
b14b2ae7 4186 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 4187
a8ed9fd9 418820000314
bcbf86ec 4189 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 4190 peter@frontierflying.com
84afc958 4191 - Include /usr/local/include and /usr/local/lib for systems that don't
4192 do it themselves
4193 - -R/usr/local/lib for Solaris
4194 - Fix RSAref detection
4195 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 4196
bcf36c78 419720000311
4198 - Detect RSAref
43e48848 4199 - OpenBSD CVS change
4200 [sshd.c]
4201 - disallow guessing of root password
867dbf40 4202 - More configure fixes
80faa19f 4203 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 4204
c8d54615 420520000309
4206 - OpenBSD CVS updates to v1.2.3
704b1659 4207 [ssh.h atomicio.c]
4208 - int atomicio -> ssize_t (for alpha). ok deraadt@
4209 [auth-rsa.c]
4210 - delay MD5 computation until client sends response, free() early, cleanup.
4211 [cipher.c]
4212 - void* -> unsigned char*, ok niels@
4213 [hostfile.c]
4214 - remove unused variable 'len'. fix comments.
4215 - remove unused variable
4216 [log-client.c log-server.c]
4217 - rename a cpp symbol, to avoid param.h collision
4218 [packet.c]
4219 - missing xfree()
4220 - getsockname() requires initialized tolen; andy@guildsoftware.com
4221 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4222 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4223 [pty.c pty.h]
bcbf86ec 4224 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 4225 pty.c ok provos@, dugsong@
704b1659 4226 [readconf.c]
4227 - turn off x11-fwd for the client, too.
4228 [rsa.c]
4229 - PKCS#1 padding
4230 [scp.c]
4231 - allow '.' in usernames; from jedgar@fxp.org
4232 [servconf.c]
4233 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4234 - sync with sshd_config
4235 [ssh-keygen.c]
4236 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4237 [ssh.1]
4238 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4239 [ssh.c]
4240 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4241 - turn off x11-fwd for the client, too.
4242 [sshconnect.c]
4243 - missing xfree()
4244 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4245 - read error vs. "Connection closed by remote host"
4246 [sshd.8]
4247 - ie. -> i.e.,
4248 - do not link to a commercial page..
4249 - sync with sshd_config
4250 [sshd.c]
4251 - no need for poll.h; from bright@wintelcom.net
4252 - log with level log() not fatal() if peer behaves badly.
4253 - don't panic if client behaves strange. ok deraadt@
4254 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4255 - delay close() of pty until the pty has been chowned back to root
4256 - oops, fix comment, too.
4257 - missing xfree()
4258 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4259 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 4260 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 4261 pty.c ok provos@, dugsong@
4262 - create x11 cookie file
4263 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4264 - version 1.2.3
c8d54615 4265 - Cleaned up
bcbf86ec 4266 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 4267 required after OpenBSD updates)
c8d54615 4268
07055445 426920000308
4270 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4271
427220000307
4273 - Released 1.2.2p1
4274
9c8c3fc6 427520000305
4276 - Fix DEC compile fix
54096dcc 4277 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 4278 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4279 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4280 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 4281 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 4282
6bf4d066 428320000303
4284 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4285 <domi@saargate.de>
bcbf86ec 4286 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 4287 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4288 Miskiewicz <misiek@pld.org.pl>
22fa590f 4289 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4290 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 4291
a0391976 429220000302
4293 - Big cleanup of autoconf code
4294 - Rearranged to be a little more logical
4295 - Added -R option for Solaris
4296 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4297 to detect library and header location _and_ ensure library has proper
4298 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 4299 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 4300 - Avoid warning message with Unix98 ptys
bcbf86ec 4301 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 4302 platform-specific code.
4303 - Document some common problems
bcbf86ec 4304 - Allow root access to any key. Patch from
81eef326 4305 markus.friedl@informatik.uni-erlangen.de
a0391976 4306
f55afe71 430720000207
4308 - Removed SOCKS code. Will support through a ProxyCommand.
4309
d07d1c58 431020000203
4311 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 4312 - Add --with-ssl-dir option
d07d1c58 4313
9d5f374b 431420000202
bcbf86ec 4315 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 4316 <jmd@aoe.vt.edu>
6b1f3fdb 4317 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4318 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 4319 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 4320
bc8c2601 432120000201
4322 - Use socket pairs by default (instead of pipes). Prevents race condition
4323 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4324
69c76614 432520000127
4326 - Seed OpenSSL's random number generator before generating RSA keypairs
4327 - Split random collector into seperate file
aaf2abd7 4328 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 4329
f9507c24 433020000126
4331 - Released 1.2.2 stable
4332
bcbf86ec 4333 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 4334 mouring@newton.pconline.com
bcbf86ec 4335 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 4336 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 4337 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4338 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 4339
bfae20ad 434020000125
bcbf86ec 4341 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 4342 <andre.lucas@dial.pipex.com>
07b0cb78 4343 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4344 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 4345 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 4346 <gem@rellim.com>
4347 - New URL for x11-ssh-askpass.
bcbf86ec 4348 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 4349 <jmknoble@jmknoble.cx>
bcbf86ec 4350 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 4351 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 4352 - Updated RPM spec files to use DESTDIR
bfae20ad 4353
bb58aa4b 435420000124
4355 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4356 increment)
4357
d45317d8 435820000123
4359 - OpenBSD CVS:
4360 - [packet.c]
4361 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 4362 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 4363 <drankin@bohemians.lexington.ky.us>
12aa90af 4364 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 4365
e844f761 436620000122
4367 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4368 <bent@clark.net>
c54a6257 4369 - Merge preformatted manpage patch from Andre Lucas
4370 <andre.lucas@dial.pipex.com>
8eb34e02 4371 - Make IPv4 use the default in RPM packages
4372 - Irix uses preformatted manpages
1e64903d 4373 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4374 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 4375 - OpenBSD CVS updates:
4376 - [packet.c]
4377 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4378 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4379 - [sshd.c]
4380 log with level log() not fatal() if peer behaves badly.
4381 - [readpass.c]
bcbf86ec 4382 instead of blocking SIGINT, catch it ourselves, so that we can clean
4383 the tty modes up and kill ourselves -- instead of our process group
61e96248 4384 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 4385 people with cbreak shells never even noticed..
399d9d44 4386 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4387 ie. -> i.e.,
e844f761 4388
4c8ef3fb 438920000120
4390 - Don't use getaddrinfo on AIX
7b2ea3a1 4391 - Update to latest OpenBSD CVS:
4392 - [auth-rsa.c]
4393 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4394 - [sshconnect.c]
4395 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4396 - destroy keys earlier
bcbf86ec 4397 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4398 ok: provos@
7b2ea3a1 4399 - [sshd.c]
4400 - no need for poll.h; from bright@wintelcom.net
4401 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4402 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4403 ok: provos@
f3bba493 4404 - Big manpage and config file cleanup from Andre Lucas
4405 <andre.lucas@dial.pipex.com>
5f4fdfae 4406 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4407 - Doc updates
d468fc76 4408 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4409 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4410
082bbfb3 441120000119
20af321f 4412 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4413 - Compile fix from Darren_Hall@progressive.com
59e76f33 4414 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4415 addresses using getaddrinfo(). Added a configure switch to make the
4416 default lookup mode AF_INET
082bbfb3 4417
a63a7f37 441820000118
4419 - Fixed --with-pid-dir option
51a6baf8 4420 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4421 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4422 <andre.lucas@dial.pipex.com>
a63a7f37 4423
f914c7fb 442420000117
4425 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4426 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4427 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4428 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4429 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4430 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4431 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4432 deliver (no IPv6 kernel support)
80a44451 4433 - Released 1.2.1pre27
f914c7fb 4434
f4a7cf29 4435 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4436 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4437 <jhuuskon@hytti.uku.fi>
bcbf86ec 4438 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4439 further testing.
5957fd29 4440 - Patch from Christos Zoulas <christos@zoulas.com>
4441 - Try $prefix first when looking for OpenSSL.
4442 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4443 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4444 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4445
47e45e44 444620000116
4447 - Renamed --with-xauth-path to --with-xauth
4448 - Added --with-pid-dir option
4449 - Released 1.2.1pre26
4450
a82ef8ae 4451 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4452 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4453 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4454
5cdfe03f 445520000115
4456 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4457 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4458 Nordby <anders@fix.no>
bcbf86ec 4459 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4460 openpty. Report from John Seifarth <john@waw.be>
4461 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4462 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4463 <gem@rellim.com>
4464 - Use __snprintf and __vnsprintf if they are found where snprintf and
4465 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4466 and others.
4467
48e671d5 446820000114
4469 - Merged OpenBSD IPv6 patch:
4470 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4471 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4472 [hostfile.c sshd_config]
4473 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4474 features: sshd allows multiple ListenAddress and Port options. note
4475 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4476 fujiwara@rcac.tdi.co.jp)
4477 - [ssh.c canohost.c]
bcbf86ec 4478 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4479 from itojun@
4480 - [channels.c]
4481 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4482 - [packet.h]
4483 allow auth-kerberos for IPv4 only
4484 - [scp.1 sshd.8 servconf.h scp.c]
4485 document -4, -6, and 'ssh -L 2022/::1/22'
4486 - [ssh.c]
bcbf86ec 4487 'ssh @host' is illegal (null user name), from
48e671d5 4488 karsten@gedankenpolizei.de
4489 - [sshconnect.c]
4490 better error message
4491 - [sshd.c]
4492 allow auth-kerberos for IPv4 only
4493 - Big IPv6 merge:
4494 - Cleanup overrun in sockaddr copying on RHL 6.1
4495 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4496 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4497 - Replacement for missing structures on systems that lack IPv6
4498 - record_login needed to know about AF_INET6 addresses
4499 - Borrowed more code from OpenBSD: rresvport_af and requisites
4500
2598df62 450120000110
4502 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4503
b8a0310d 450420000107
4505 - New config.sub and config.guess to fix problems on SCO. Supplied
4506 by Gary E. Miller <gem@rellim.com>
b6a98a85 4507 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4508 - Released 1.2.1pre25
b8a0310d 4509
dfb95100 451020000106
4511 - Documentation update & cleanup
4512 - Better KrbIV / AFS detection, based on patch from:
4513 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4514
b9795b89 451520000105
bcbf86ec 4516 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4517 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4518 altogether (libcrypto includes its own crypt(1) replacement)
4519 - Added platform-specific rules for Irix 6.x. Included warning that
4520 they are untested.
4521
a1ec4d79 452220000103
4523 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4524 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4525 <tnh@kondara.org>
bcbf86ec 4526 - Removed "nullok" directive from default PAM configuration files.
4527 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4528 UPGRADING file.
e02735bb 4529 - OpenBSD CVS updates
4530 - [ssh-agent.c]
bcbf86ec 4531 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4532 dgaudet@arctic.org
4533 - [sshconnect.c]
4534 compare correct version for 1.3 compat mode
a1ec4d79 4535
93c7f644 453620000102
4537 - Prevent multiple inclusion of config.h and defines.h. Suggested
4538 by Andre Lucas <andre.lucas@dial.pipex.com>
4539 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4540 <dgaudet@arctic.org>
4541
76b8607f 454219991231
bcbf86ec 4543 - Fix password support on systems with a mixture of shadowed and
4544 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4545 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4546 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4547 Fournier <marc.fournier@acadiau.ca>
b92964b7 4548 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4549 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4550 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4551 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4552 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4553 <iretd@bigfoot.com>
bcbf86ec 4554 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4555 <jmknoble@jmknoble.cx>
ae3a3d31 4556 - Remove test for quad_t. No longer needed.
76a8e733 4557 - Released 1.2.1pre24
4558
4559 - Added support for directory-based lastlogs
4560 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4561
13f825f4 456219991230
4563 - OpenBSD CVS updates:
4564 - [auth-passwd.c]
4565 check for NULL 1st
bcbf86ec 4566 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4567 cleaned up sshd.c up significantly.
bcbf86ec 4568 - PAM authentication was incorrectly interpreting
76b8607f 4569 "PermitRootLogin without-password". Report from Matthias Andree
4570 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4571 - Several other cleanups
0bc5b6fb 4572 - Merged Dante SOCKS support patch from David Rankin
4573 <drankin@bohemians.lexington.ky.us>
4574 - Updated documentation with ./configure options
76b8607f 4575 - Released 1.2.1pre23
13f825f4 4576
c73a0cb5 457719991229
bcbf86ec 4578 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4579 <drankin@bohemians.lexington.ky.us>
4580 - Fix --with-default-path option.
bcbf86ec 4581 - Autodetect perl, patch from David Rankin
a0f84251 4582 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4583 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4584 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4585 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4586 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4587 - Detect missing size_t and typedef it.
5ab44a92 4588 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4589 - Minor Makefile cleaning
c73a0cb5 4590
b6019d68 459119991228
4592 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4593 - NetBSD login.c compile fix from David Rankin
70e0115b 4594 <drankin@bohemians.lexington.ky.us>
4595 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4596 - Portability fixes for Irix 5.3 (now compiles OK!)
4597 - autoconf and other misc cleanups
ea1970a3 4598 - Merged AIX patch from Darren Hall <dhall@virage.org>
4599 - Cleaned up defines.h
fa9a2dd6 4600 - Released 1.2.1pre22
b6019d68 4601
d2dcff5f 460219991227
4603 - Automatically correct paths in manpages and configuration files. Patch
4604 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4605 - Removed credits from README to CREDITS file, updated.
cb807f40 4606 - Added --with-default-path to specify custom path for server
4607 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4608 - PAM bugfix. PermitEmptyPassword was being ignored.
4609 - Fixed PAM config files to allow empty passwords if server does.
4610 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4611 - Use last few chars of tty line as ut_id
5a7794be 4612 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4613 - OpenBSD CVS updates:
4614 - [packet.h auth-rhosts.c]
4615 check format string for packet_disconnect and packet_send_debug, too
4616 - [channels.c]
4617 use packet_get_maxsize for channels. consistence.
d2dcff5f 4618
f74efc8d 461919991226
4620 - Enabled utmpx support by default for Solaris
4621 - Cleanup sshd.c PAM a little more
986a22ec 4622 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4623 X11 ssh-askpass program.
20c43d8c 4624 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4625 Unfortunatly there is currently no way to disable auth failure
4626 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4627 developers
83b7f649 4628 - OpenBSD CVS update:
4629 - [ssh-keygen.1 ssh.1]
bcbf86ec 4630 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4631 .Sh FILES, too
72251cb6 4632 - Released 1.2.1pre21
bcbf86ec 4633 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4634 <jmknoble@jmknoble.cx>
4635 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4636
f498ed15 463719991225
4638 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4639 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4640 - Cleanup and bugfix of PAM authentication code
f74efc8d 4641 - Released 1.2.1pre20
4642
4643 - Merged fixes from Ben Taylor <bent@clark.net>
4644 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4645 - Disabled logging of PAM password authentication failures when password
4646 is empty. (e.g start of authentication loop). Reported by Naz
4647 <96na@eng.cam.ac.uk>)
f498ed15 4648
464919991223
bcbf86ec 4650 - Merged later HPUX patch from Andre Lucas
f498ed15 4651 <andre.lucas@dial.pipex.com>
4652 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4653 <bent@clark.net>
f498ed15 4654
eef6f7e9 465519991222
bcbf86ec 4656 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4657 <pope@netguide.dk>
ae28776a 4658 - Fix login.c breakage on systems which lack ut_host in struct
4659 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4660
a7effaac 466119991221
bcbf86ec 4662 - Integration of large HPUX patch from Andre Lucas
4663 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4664 benefits:
4665 - Ability to disable shadow passwords at configure time
4666 - Ability to disable lastlog support at configure time
4667 - Support for IP address in $DISPLAY
ae2f7af7 4668 - OpenBSD CVS update:
4669 - [sshconnect.c]
4670 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4671 - Fix DISABLE_SHADOW support
4672 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4673 - Release 1.2.1pre19
a7effaac 4674
3f1d9bcd 467519991218
bcbf86ec 4676 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4677 <cjj@u.washington.edu>
7e1c2490 4678 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4679
60d804c8 468019991216
bcbf86ec 4681 - Makefile changes for Solaris from Peter Kocks
60d804c8 4682 <peter.kocks@baygate.com>
89cafde6 4683 - Minor updates to docs
4684 - Merged OpenBSD CVS changes:
4685 - [authfd.c ssh-agent.c]
4686 keysize warnings talk about identity files
4687 - [packet.c]
4688 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4689 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4690 "Chris, the Young One" <cky@pobox.com>
4691 - Released 1.2.1pre18
60d804c8 4692
7dc6fc6d 469319991215
4694 - Integrated patchs from Juergen Keil <jk@tools.de>
4695 - Avoid void* pointer arithmatic
4696 - Use LDFLAGS correctly
68227e6d 4697 - Fix SIGIO error in scp
4698 - Simplify status line printing in scp
61e96248 4699 - Added better test for inline functions compiler support from
906a2515 4700 Darren_Hall@progressive.com
7dc6fc6d 4701
95f1eccc 470219991214
4703 - OpenBSD CVS Changes
4704 - [canohost.c]
bcbf86ec 4705 fix get_remote_port() and friends for sshd -i;
95f1eccc 4706 Holger.Trapp@Informatik.TU-Chemnitz.DE
4707 - [mpaux.c]
4708 make code simpler. no need for memcpy. niels@ ok
4709 - [pty.c]
4710 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4711 fix proto; markus
4712 - [ssh.1]
4713 typo; mark.baushke@solipsa.com
4714 - [channels.c ssh.c ssh.h sshd.c]
4715 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4716 - [sshconnect.c]
4717 move checking of hostkey into own function.
4718 - [version.h]
4719 OpenSSH-1.2.1
884bcb37 4720 - Clean up broken includes in pty.c
7303768f 4721 - Some older systems don't have poll.h, they use sys/poll.h instead
4722 - Doc updates
95f1eccc 4723
847e8865 472419991211
bcbf86ec 4725 - Fix compilation on systems with AFS. Reported by
847e8865 4726 aloomis@glue.umd.edu
bcbf86ec 4727 - Fix installation on Solaris. Reported by
847e8865 4728 Gordon Rowell <gordonr@gormand.com.au>
4729 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4730 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4731 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4732 - Compile fix from David Agraz <dagraz@jahoopa.com>
4733 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4734 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4735 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4736
8946db53 473719991209
4738 - Import of patch from Ben Taylor <bent@clark.net>:
4739 - Improved PAM support
4740 - "uninstall" rule for Makefile
4741 - utmpx support
4742 - Should fix PAM problems on Solaris
2d86a6cc 4743 - OpenBSD CVS updates:
4744 - [readpass.c]
4745 avoid stdio; based on work by markus, millert, and I
4746 - [sshd.c]
4747 make sure the client selects a supported cipher
4748 - [sshd.c]
bcbf86ec 4749 fix sighup handling. accept would just restart and daemon handled
4750 sighup only after the next connection was accepted. use poll on
2d86a6cc 4751 listen sock now.
4752 - [sshd.c]
4753 make that a fatal
87e91331 4754 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4755 to fix libwrap support on NetBSD
5001b9e4 4756 - Released 1.2pre17
8946db53 4757
6d8c4ea4 475819991208
bcbf86ec 4759 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4760 David Agraz <dagraz@jahoopa.com>
4761
4285816a 476219991207
986a22ec 4763 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4764 fixes compatability with 4.x and 5.x
db28aeb5 4765 - Fixed default SSH_ASKPASS
bcbf86ec 4766 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4767 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4768 - Merged more OpenBSD changes:
4769 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4770 move atomicio into it's own file. wrap all socket write()s which
a408af76 4771 were doing write(sock, buf, len) != len, with atomicio() calls.
4772 - [auth-skey.c]
4773 fd leak
4774 - [authfile.c]
4775 properly name fd variable
4776 - [channels.c]
4777 display great hatred towards strcpy
4778 - [pty.c pty.h sshd.c]
4779 use openpty() if it exists (it does on BSD4_4)
4780 - [tildexpand.c]
4781 check for ~ expansion past MAXPATHLEN
4782 - Modified helper.c to use new atomicio function.
4783 - Reformat Makefile a little
4784 - Moved RC4 routines from rc4.[ch] into helper.c
4785 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4786 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4787 - Tweaked Redhat spec
9158d92f 4788 - Clean up bad imports of a few files (forgot -kb)
4789 - Released 1.2pre16
4285816a 4790
9c7b6dfd 479119991204
4792 - Small cleanup of PAM code in sshd.c
57112b5a 4793 - Merged OpenBSD CVS changes:
4794 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4795 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4796 - [auth-rsa.c]
4797 warn only about mismatch if key is _used_
4798 warn about keysize-mismatch with log() not error()
4799 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4800 ports are u_short
4801 - [hostfile.c]
4802 indent, shorter warning
4803 - [nchan.c]
4804 use error() for internal errors
4805 - [packet.c]
4806 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4807 serverloop.c
4808 indent
4809 - [ssh-add.1 ssh-add.c ssh.h]
4810 document $SSH_ASKPASS, reasonable default
4811 - [ssh.1]
4812 CheckHostIP is not available for connects via proxy command
4813 - [sshconnect.c]
4814 typo
4815 easier to read client code for passwd and skey auth
4816 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4817
dad3b556 481819991126
4819 - Add definition for __P()
4820 - Added [v]snprintf() replacement for systems that lack it
4821
0ce43ae4 482219991125
4823 - More reformatting merged from OpenBSD CVS
4824 - Merged OpenBSD CVS changes:
4825 - [channels.c]
4826 fix packet_integrity_check() for !have_hostname_in_open.
4827 report from mrwizard@psu.edu via djm@ibs.com.au
4828 - [channels.c]
4829 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4830 chip@valinux.com via damien@ibs.com.au
4831 - [nchan.c]
4832 it's not an error() if shutdown_write failes in nchan.
4833 - [readconf.c]
4834 remove dead #ifdef-0-code
4835 - [readconf.c servconf.c]
4836 strcasecmp instead of tolower
4837 - [scp.c]
4838 progress meter overflow fix from damien@ibs.com.au
4839 - [ssh-add.1 ssh-add.c]
4840 SSH_ASKPASS support
4841 - [ssh.1 ssh.c]
4842 postpone fork_after_authentication until command execution,
4843 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4844 plus: use daemon() for backgrounding
cf8dd513 4845 - Added BSD compatible install program and autoconf test, thanks to
4846 Niels Kristian Bech Jensen <nkbj@image.dk>
4847 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4848 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4849 - Release 1.2pre15
0ce43ae4 4850
5260325f 485119991124
4852 - Merged very large OpenBSD source code reformat
4853 - OpenBSD CVS updates
4854 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4855 [ssh.h sshd.8 sshd.c]
4856 syslog changes:
4857 * Unified Logmessage for all auth-types, for success and for failed
4858 * Standard connections get only ONE line in the LOG when level==LOG:
4859 Auth-attempts are logged only, if authentication is:
4860 a) successfull or
4861 b) with passwd or
4862 c) we had more than AUTH_FAIL_LOG failues
4863 * many log() became verbose()
4864 * old behaviour with level=VERBOSE
4865 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4866 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4867 messages. allows use of s/key in windows (ttssh, securecrt) and
4868 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4869 - [sshd.8]
4870 -V, for fallback to openssh in SSH2 compatibility mode
4871 - [sshd.c]
4872 fix sigchld race; cjc5@po.cwru.edu
4873
4655fe80 487419991123
4875 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4876 - Restructured package-related files under packages/*
4655fe80 4877 - Added generic PAM config
8b241e50 4878 - Numerous little Solaris fixes
9c08d6ce 4879 - Add recommendation to use GNU make to INSTALL document
4655fe80 4880
60bed5fd 488119991122
4882 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4883 - OpenBSD CVS Changes
bcbf86ec 4884 - [ssh-keygen.c]
4885 don't create ~/.ssh only if the user wants to store the private
4886 key there. show fingerprint instead of public-key after
2f2cc3f9 4887 keygeneration. ok niels@
b09a984b 4888 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4889 - Added timersub() macro
b09a984b 4890 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4891 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4892 pam_strerror definition (one arg vs two).
530f1889 4893 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4894 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4895 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4896 - Added a setenv replacement for systems which lack it
d84a9a44 4897 - Only display public key comment when presenting ssh-askpass dialog
4898 - Released 1.2pre14
60bed5fd 4899
bcbf86ec 4900 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4901 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4902
9d6b7add 490319991121
2f2cc3f9 4904 - OpenBSD CVS Changes:
60bed5fd 4905 - [channels.c]
4906 make this compile, bad markus
4907 - [log.c readconf.c servconf.c ssh.h]
4908 bugfix: loglevels are per host in clientconfig,
4909 factor out common log-level parsing code.
4910 - [servconf.c]
4911 remove unused index (-Wall)
4912 - [ssh-agent.c]
4913 only one 'extern char *__progname'
4914 - [sshd.8]
4915 document SIGHUP, -Q to synopsis
4916 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4917 [channels.c clientloop.c]
4918 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4919 [hope this time my ISP stays alive during commit]
4920 - [OVERVIEW README] typos; green@freebsd
4921 - [ssh-keygen.c]
4922 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4923 exit if writing the key fails (no infinit loop)
4924 print usage() everytime we get bad options
4925 - [ssh-keygen.c] overflow, djm@mindrot.org
4926 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4927
2b942fe0 492819991120
bcbf86ec 4929 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4930 <marc.fournier@acadiau.ca>
4931 - Wrote autoconf tests for integer bit-types
4932 - Fixed enabling kerberos support
bcbf86ec 4933 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4934 handling.
2b942fe0 4935
06479889 493619991119
4937 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4938 - Merged OpenBSD CVS changes
4939 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4940 more %d vs. %s in fmt-strings
4941 - [authfd.c]
4942 Integers should not be printed with %s
7b1cc56c 4943 - EGD uses a socket, not a named pipe. Duh.
4944 - Fix includes in fingerprint.c
29dbde15 4945 - Fix scp progress bar bug again.
bcbf86ec 4946 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4947 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4948 - Added autoconf option to enable Kerberos 4 support (untested)
4949 - Added autoconf option to enable AFS support (untested)
4950 - Added autoconf option to enable S/Key support (untested)
4951 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4952 - Renamed BSD helper function files to bsd-*
bcbf86ec 4953 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4954 when they are absent.
4955 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4956
2bd61362 495719991118
4958 - Merged OpenBSD CVS changes
4959 - [scp.c] foregroundproc() in scp
4960 - [sshconnect.h] include fingerprint.h
bcbf86ec 4961 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4962 changes.
0c16a097 4963 - [ssh.1] Spell my name right.
2bd61362 4964 - Added openssh.com info to README
4965
f095fcc7 496619991117
4967 - Merged OpenBSD CVS changes
4968 - [ChangeLog.Ylonen] noone needs this anymore
4969 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4970 - [hostfile.c]
4971 in known_hosts key lookup the entry for the bits does not need
4972 to match, all the information is contained in n and e. This
4973 solves the problem with buggy servers announcing the wrong
f095fcc7 4974 modulus length. markus and me.
bcbf86ec 4975 - [serverloop.c]
4976 bugfix: check for space if child has terminated, from:
f095fcc7 4977 iedowse@maths.tcd.ie
4978 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4979 [fingerprint.c fingerprint.h]
4980 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4981 - [ssh-agent.1] typo
4982 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4983 - [sshd.c]
f095fcc7 4984 force logging to stderr while loading private key file
4985 (lost while converting to new log-levels)
4986
4d195447 498719991116
4988 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4989 - Merged OpenBSD CVS changes:
4990 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4991 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4992 the keysize of rsa-parameter 'n' is passed implizit,
4993 a few more checks and warnings about 'pretended' keysizes.
4994 - [cipher.c cipher.h packet.c packet.h sshd.c]
4995 remove support for cipher RC4
4996 - [ssh.c]
4997 a note for legay systems about secuity issues with permanently_set_uid(),
4998 the private hostkey and ptrace()
4999 - [sshconnect.c]
5000 more detailed messages about adding and checking hostkeys
5001
dad9a31e 500219991115
5003 - Merged OpenBSD CVS changes:
bcbf86ec 5004 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 5005 $DISPLAY, ok niels
5006 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 5007 modular.
dad9a31e 5008 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 5009 - Merged more OpenBSD CVS changes:
704b1659 5010 [auth-krb4.c]
5011 - disconnect if getpeername() fails
5012 - missing xfree(*client)
5013 [canohost.c]
5014 - disconnect if getpeername() fails
5015 - fix comment: we _do_ disconnect if ip-options are set
5016 [sshd.c]
5017 - disconnect if getpeername() fails
5018 - move checking of remote port to central place
5019 [auth-rhosts.c] move checking of remote port to central place
5020 [log-server.c] avoid extra fd per sshd, from millert@
5021 [readconf.c] print _all_ bad config-options in ssh(1), too
5022 [readconf.h] print _all_ bad config-options in ssh(1), too
5023 [ssh.c] print _all_ bad config-options in ssh(1), too
5024 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 5025 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 5026 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 5027 - Merged more Solaris compability from Marc G. Fournier
5028 <marc.fournier@acadiau.ca>
5029 - Wrote autoconf tests for __progname symbol
986a22ec 5030 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 5031 - Released 1.2pre12
5032
5033 - Another OpenBSD CVS update:
5034 - [ssh-keygen.1] fix .Xr
dad9a31e 5035
92da7197 503619991114
5037 - Solaris compilation fixes (still imcomplete)
5038
94f7bb9e 503919991113
dd092f97 5040 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5041 - Don't install config files if they already exist
5042 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 5043 - Removed redundant inclusions of config.h
e9c75a39 5044 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 5045 - Merged OpenBSD CVS changes:
5046 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 5047 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 5048 totalsize, ok niels,aaron
bcbf86ec 5049 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 5050 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 5051 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5052 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 5053 - Tidied default config file some more
5054 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5055 if executed from inside a ssh login.
94f7bb9e 5056
e35c1dc2 505719991112
5058 - Merged changes from OpenBSD CVS
5059 - [sshd.c] session_key_int may be zero
b4748e2f 5060 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 5061 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 5062 deraadt,millert
5063 - Brought default sshd_config more in line with OpenBSD's
547c9f30 5064 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5065 - Released 1.2pre10
e35c1dc2 5066
8bc7973f 5067 - Added INSTALL documentation
6fa724bc 5068 - Merged yet more changes from OpenBSD CVS
5069 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5070 [ssh.c ssh.h sshconnect.c sshd.c]
5071 make all access to options via 'extern Options options'
5072 and 'extern ServerOptions options' respectively;
5073 options are no longer passed as arguments:
5074 * make options handling more consistent
5075 * remove #include "readconf.h" from ssh.h
5076 * readconf.h is only included if necessary
5077 - [mpaux.c] clear temp buffer
5078 - [servconf.c] print _all_ bad options found in configfile
045672f9 5079 - Make ssh-askpass support optional through autoconf
59b0f0d4 5080 - Fix nasty division-by-zero error in scp.c
5081 - Released 1.2pre11
8bc7973f 5082
4cca272e 508319991111
5084 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 5085 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 5086 - Merged OpenBSD CVS changes:
5087 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5088 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5089 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 5090 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 5091 file transfers. Fix submitted to OpenBSD developers. Report and fix
5092 from Kees Cook <cook@cpoint.net>
6a17f9c2 5093 - Merged more OpenBSD CVS changes:
bcbf86ec 5094 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 5095 + krb-cleanup cleanup
5096 - [clientloop.c log-client.c log-server.c ]
5097 [readconf.c readconf.h servconf.c servconf.h ]
5098 [ssh.1 ssh.c ssh.h sshd.8]
5099 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5100 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 5101 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5102 allow session_key_int != sizeof(session_key)
5103 [this should fix the pre-assert-removal-core-files]
5104 - Updated default config file to use new LogLevel option and to improve
5105 readability
5106
f370266e 510719991110
67d68e3a 5108 - Merged several minor fixes:
f370266e 5109 - ssh-agent commandline parsing
5110 - RPM spec file now installs ssh setuid root
5111 - Makefile creates libdir
4cca272e 5112 - Merged beginnings of Solaris compability from Marc G. Fournier
5113 <marc.fournier@acadiau.ca>
f370266e 5114
d4f11b59 511519991109
5116 - Autodetection of SSL/Crypto library location via autoconf
5117 - Fixed location of ssh-askpass to follow autoconf
5118 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5119 - Autodetection of RSAref library for US users
5120 - Minor doc updates
560557bb 5121 - Merged OpenBSD CVS changes:
5122 - [rsa.c] bugfix: use correct size for memset()
5123 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 5124 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 5125 - RPM build now creates subpackages
aa51e7cc 5126 - Released 1.2pre9
d4f11b59 5127
e1a9c08d 512819991108
5129 - Removed debian/ directory. This is now being maintained separately.
5130 - Added symlinks for slogin in RPM spec file
5131 - Fixed permissions on manpages in RPM spec file
5132 - Added references to required libraries in README file
5133 - Removed config.h.in from CVS
5134 - Removed pwdb support (better pluggable auth is provided by glibc)
5135 - Made PAM and requisite libdl optional
5136 - Removed lots of unnecessary checks from autoconf
5137 - Added support and autoconf test for openpty() function (Unix98 pty support)
5138 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5139 - Added TODO file
5140 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5141 - Added ssh-askpass program
5142 - Added ssh-askpass support to ssh-add.c
5143 - Create symlinks for slogin on install
5144 - Fix "distclean" target in makefile
5145 - Added example for ssh-agent to manpage
5146 - Added support for PAM_TEXT_INFO messages
5147 - Disable internal /etc/nologin support if PAM enabled
5148 - Merged latest OpenBSD CVS changes:
5bae4ab8 5149 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 5150 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5151 failures
e1a9c08d 5152 - [sshd.c] remove unused argument. ok dugsong
5153 - [sshd.c] typo
5154 - [rsa.c] clear buffers used for encryption. ok: niels
5155 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 5156 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 5157 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 5158 - Released 1.2pre8
e1a9c08d 5159
3028328e 516019991102
5161 - Merged change from OpenBSD CVS
5162 - One-line cleanup in sshd.c
5163
474832c5 516419991030
5165 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 5166 - Merged latest updates for OpenBSD CVS:
5167 - channels.[ch] - remove broken x11 fix and document istate/ostate
5168 - ssh-agent.c - call setsid() regardless of argv[]
5169 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5170 - Documentation cleanups
5171 - Renamed README -> README.Ylonen
5172 - Renamed README.openssh ->README
474832c5 5173
339660f6 517419991029
5175 - Renamed openssh* back to ssh* at request of Theo de Raadt
5176 - Incorporated latest changes from OpenBSD's CVS
5177 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5178 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 5179 - Make distclean now removed configure script
5180 - Improved PAM logging
5181 - Added some debug() calls for PAM
4ecd19ea 5182 - Removed redundant subdirectories
bcbf86ec 5183 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 5184 building on Debian.
242588e6 5185 - Fixed off-by-one error in PAM env patch
5186 - Released 1.2pre6
339660f6 5187
5881cd60 518819991028
5189 - Further PAM enhancements.
5190 - Much cleaner
5191 - Now uses account and session modules for all logins.
5192 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5193 - Build fixes
5194 - Autoconf
5195 - Change binary names to open*
5196 - Fixed autoconf script to detect PAM on RH6.1
5197 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 5198 - Released 1.2pre4
fca82d2e 5199
5200 - Imported latest OpenBSD CVS code
5201 - Updated README.openssh
93f04616 5202 - Released 1.2pre5
fca82d2e 5203
5881cd60 520419991027
5205 - Adapted PAM patch.
5206 - Released 1.0pre2
5207
5208 - Excised my buggy replacements for strlcpy and mkdtemp
5209 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5210 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5211 - Picked up correct version number from OpenBSD
5212 - Added sshd.pam PAM configuration file
5213 - Added sshd.init Redhat init script
5214 - Added openssh.spec RPM spec file
5215 - Released 1.2pre3
5216
521719991026
5218 - Fixed include paths of OpenSSL functions
5219 - Use OpenSSL MD5 routines
5220 - Imported RC4 code from nanocrypt
5221 - Wrote replacements for OpenBSD arc4random* functions
5222 - Wrote replacements for strlcpy and mkdtemp
5223 - Released 1.0pre1
0b202697 5224
5225$Id$
This page took 1.030272 seconds and 5 git commands to generate.