]> andersk Git - openssh.git/blame - ChangeLog
- millert@cvs.openbsd.org 2001/03/04 17:42:28
[openssh.git] / ChangeLog
CommitLineData
1a2936c4 120010305
2 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 3 - (bal) CVS ID touch up on sftp-int.c
e77df335 4 - (bal) CVS ID touch up on uuencode.c
6cca9fde 5 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 6 - (bal) OpenBSD CVS Sync
dcb971e1 7 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
8 [sshd.8]
9 it's the OpenSSH one
778f6940 10 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
11 [ssh-keyscan.c]
12 inline -> __inline__, and some indent
81333640 13 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
14 [authfile.c]
15 improve fd handling
79ddf6db 16 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
17 [sftp-server.c]
18 careful with & and &&; markus ok
96ee8386 19 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
20 [ssh.c]
21 -i supports DSA identities now; ok markus@
0c126dc9 22 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
23 [servconf.c]
24 grammar; slade@shore.net
ed2166d8 25 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
26 [ssh-keygen.1 ssh-keygen.c]
27 document -d, and -t defaults to rsa1
b07ae1e9 28 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
29 [ssh-keygen.1 ssh-keygen.c]
30 bye bye -d
e2fccec3 31 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
32 [sshd_config]
33 activate RSA 2 key
e91c60f2 34 - markus@cvs.openbsd.org 2001/02/22 21:57:27
35 [ssh.1 sshd.8]
36 typos/grammar from matt@anzen.com
3b1a83df 37 - markus@cvs.openbsd.org 2001/02/22 21:59:44
38 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
39 use pwcopy in ssh.c, too
19d57054 40 - markus@cvs.openbsd.org 2001/02/23 15:34:53
41 [serverloop.c]
42 debug2->3
00be5382 43 - markus@cvs.openbsd.org 2001/02/23 18:15:13
44 [sshd.c]
45 the random session key depends now on the session_key_int
46 sent by the 'attacker'
47 dig1 = md5(cookie|session_key_int);
48 dig2 = md5(dig1|cookie|session_key_int);
49 fake_session_key = dig1|dig2;
50 this change is caused by a mail from anakin@pobox.com
51 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 52 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
53 [readconf.c]
54 look for id_rsa by default, before id_dsa
582038fb 55 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
56 [sshd_config]
57 ssh2 rsa key before dsa key
6e18cb71 58 - markus@cvs.openbsd.org 2001/02/27 10:35:27
59 [packet.c]
60 fix random padding
1b5dfeb2 61 - markus@cvs.openbsd.org 2001/02/27 11:00:11
62 [compat.c]
63 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 64 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
65 [misc.c]
66 pull in protos
167b3512 67 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
68 [sftp.c]
69 do not kill the subprocess on termination (we will see if this helps
70 things or hurts things)
7e8911cd 71 - markus@cvs.openbsd.org 2001/02/28 08:45:39
72 [clientloop.c]
73 fix byte counts for ssh protocol v1
ee55dacf 74 - markus@cvs.openbsd.org 2001/02/28 08:54:55
75 [channels.c nchan.c nchan.h]
76 make sure remote stderr does not get truncated.
77 remove closed fd's from the select mask.
a6215e53 78 - markus@cvs.openbsd.org 2001/02/28 09:57:07
79 [packet.c packet.h sshconnect2.c]
80 in ssh protocol v2 use ignore messages for padding (instead of
81 trailing \0).
94dfb550 82 - markus@cvs.openbsd.org 2001/02/28 12:55:07
83 [channels.c]
84 unify debug messages
5649fbbe 85 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
86 [misc.c]
87 for completeness, copy pw_gecos too
0572fe75 88 - markus@cvs.openbsd.org 2001/02/28 21:21:41
89 [sshd.c]
90 generate a fake session id, too
95ce5599 91 - markus@cvs.openbsd.org 2001/02/28 21:27:48
92 [channels.c packet.c packet.h serverloop.c]
93 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
94 use random content in ignore messages.
355724fc 95 - markus@cvs.openbsd.org 2001/02/28 21:31:32
96 [channels.c]
97 typo
c3f7d267 98 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
99 [authfd.c]
100 split line so that p will have an easier time next time around
a01a5f30 101 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
102 [ssh.c]
103 shorten usage by a line
12bf85ed 104 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
105 [auth-rsa.c auth2.c deattack.c packet.c]
106 KNF
4371658c 107 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
108 [cli.c cli.h rijndael.h ssh-keyscan.1]
109 copyright notices on all source files
ce91d6f8 110 - markus@cvs.openbsd.org 2001/03/01 22:46:37
111 [ssh.c]
112 don't truncate remote ssh-2 commands; from mkubita@securities.cz
113 use min, not max for logging, fixes overflow.
409edaba 114 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
115 [sshd.8]
116 explain SIGHUP better
b8dc87d3 117 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
118 [sshd.8]
119 doc the dsa/rsa key pair files
f3c7c613 120 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
121 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
122 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
123 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
124 make copyright lines the same format
2671b47f 125 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
126 [ssh-keyscan.c]
127 standard theo sweep
ff7fee59 128 - millert@cvs.openbsd.org 2001/03/03 21:19:41
129 [ssh-keyscan.c]
130 Dynamically allocate read_wait and its copies. Since maxfd is
131 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 132 - millert@cvs.openbsd.org 2001/03/03 21:40:30
133 [sftp-server.c]
134 Dynamically allocate fd_set; deraadt@ OK
20e04e90 135 - millert@cvs.openbsd.org 2001/03/03 21:41:07
136 [packet.c]
137 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 138 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
139 [sftp-server.c]
140 KNF
c630ce76 141 - markus@cvs.openbsd.org 2001/03/03 23:52:22
142 [sftp.c]
143 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 144 - markus@cvs.openbsd.org 2001/03/03 23:59:34
145 [log.c ssh.c]
146 log*.c -> log.c
61f8a1d1 147 - markus@cvs.openbsd.org 2001/03/04 00:03:59
148 [channels.c]
149 debug1->2
38967add 150 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
151 [ssh.c]
152 add -m to usage; ok markus@
46f23b8d 153 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
154 [sshd.8]
155 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 156 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
157 [servconf.c sshd.8]
158 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 159 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
160 [sshd.8]
161 spelling
54b974dc 162 - millert@cvs.openbsd.org 2001/03/04 17:42:28
163 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
164 ssh.c sshconnect.c sshd.c]
165 log functions should not be passed strings that end in newline as they
166 get passed on to syslog() and when logging to stderr, do_log() appends
167 its own newline.
1a2936c4 168
40edd7ef 16920010304
170 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 171 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
172 give Mark Roth credit for mdoc2man.pl
40edd7ef 173
9817de5f 17420010303
40edd7ef 175 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
176 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
177 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
178 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 179 "--with-egd-pool" configure option with "--with-prngd-socket" and
180 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
181 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 182
20cad736 18320010301
184 - (djm) Properly add -lcrypt if needed.
5f404be3 185 - (djm) Force standard PAM conversation function in a few more places.
186 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
187 <nalin@redhat.com>
480eb294 188 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
189 <vinschen@redhat.com>
ad1f4a20 190 - (djm) Released 2.5.1p2
20cad736 191
cf0c5df5 19220010228
193 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
194 "Bad packet length" bugs.
403f5a8e 195 - (djm) Fully revert PAM session patch (again). All PAM session init is
196 now done before the final fork().
065ef9b1 197 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 198 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 199
86b416a7 20020010227
51fb577a 201 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
202 <vinschen@redhat.com>
2af09193 203 - (bal) OpenBSD Sync
204 - markus@cvs.openbsd.org 2001/02/23 15:37:45
205 [session.c]
206 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 207 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
208 <jmknoble@jmknoble.cx>
f4e9a0e1 209 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
210 <markm@swoon.net>
211 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 212 - (djm) fatal() on OpenSSL version mismatch
27cf96de 213 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 214 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
215 <markm@swoon.net>
4bc6dd70 216 - (djm) Fix PAM fix
4236bde4 217 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
218 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 219 2.3.x.
220 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
221 <markm@swoon.net>
a29d3f1c 222 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
223 <tim@multitalents.net>
224 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
225 <tim@multitalents.net>
51fb577a 226
4925395f 22720010226
228 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 229 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
230 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 231
1eb4ec64 23220010225
233 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
234 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 235 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
236 platform defines u_int64_t as being that.
1eb4ec64 237
a738c3b0 23820010224
239 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
240 Vinschen <vinschen@redhat.com>
241 - (bal) Reorder where 'strftime' is detected to resolve linking
242 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
243
8fd97cc4 24420010224
245 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
246 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 247 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
248 some platforms.
3d114925 249 - (bal) Generalize lack of UNIX sockets since this also effects Cray
250 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 251
14a49e44 25220010223
253 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
254 <tell@telltronics.org>
cb291102 255 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
256 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 257 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
258 <tim@multitalents.net>
14a49e44 259
73d6d7fa 26020010222
261 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 262 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
263 - (bal) Removed reference to liblogin from contrib/README. It was
264 integrated into OpenSSH a long while ago.
2a81eb9f 265 - (stevesk) remove erroneous #ifdef sgi code.
266 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 267
fbf305f1 26820010221
269 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 270 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
271 <tim@multitalents.net>
1fe61b2e 272 - (bal) Reverted out of 2001/02/15 patch by djm below because it
273 breaks Solaris.
274 - (djm) Move PAM session setup back to before setuid to user.
275 fixes problems on Solaris-drived PAMs.
266140a8 276 - (stevesk) session.c: back out to where we were before:
277 - (djm) Move PAM session initialisation until after fork in sshd. Patch
278 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 279
8b3319f4 28020010220
281 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
282 getcwd.c.
c2b544a5 283 - (bal) OpenBSD CVS Sync:
284 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
285 [sshd.c]
286 clarify message to make it not mention "ident"
8b3319f4 287
1729c161 28820010219
289 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
290 pty.[ch] -> sshpty.[ch]
d6f13fbb 291 - (djm) Rework search for OpenSSL location. Skip directories which don't
292 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
293 with its limit of 6 -L options.
0476625f 294 - OpenBSD CVS Sync:
295 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
296 [sftp.1]
297 typo
298 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
299 [ssh.c]
300 cleanup -V output; noted by millert
301 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
302 [sshd.8]
303 it's the OpenSSH one
304 - markus@cvs.openbsd.org 2001/02/18 11:33:54
305 [dispatch.c]
306 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
307 - markus@cvs.openbsd.org 2001/02/19 02:53:32
308 [compat.c compat.h serverloop.c]
309 ssh-1.2.{18-22} has broken handling of ignore messages; report from
310 itojun@
311 - markus@cvs.openbsd.org 2001/02/19 03:35:23
312 [version.h]
313 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
314 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
315 [scp.c]
316 np is changed by recursion; vinschen@redhat.com
317 - Update versions in RPM spec files
318 - Release 2.5.1p1
1729c161 319
663fd560 32020010218
321 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
322 <tim@multitalents.net>
25cd3375 323 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
324 stevesk
58e7f038 325 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
326 <vinschen@redhat.com> and myself.
32ced054 327 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
328 Miskiewicz <misiek@pld.ORG.PL>
6a951840 329 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
330 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 331 - (djm) Use ttyname() to determine name of tty returned by openpty()
332 rather then risking overflow. Patch from Marek Michalkiewicz
333 <marekm@amelek.gda.pl>
bdf80b2c 334 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
335 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 336 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 337 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
338 SunOS)
f61d6b17 339 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
340 <tim@multitalents.net>
dfef7e7e 341 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 342 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 343 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
344 SIGALRM.
e1a023df 345 - (djm) Move entropy.c over to mysignal()
667beaa9 346 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
347 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
348 Miller <Todd.Miller@courtesan.com>
ecdde3d8 349 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 350 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
351 enable with --with-bsd-auth.
2adddc78 352 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 353
0b1728c5 35420010217
355 - (bal) OpenBSD Sync:
356 - markus@cvs.openbsd.org 2001/02/16 13:38:18
357 [channel.c]
358 remove debug
c8b058b4 359 - markus@cvs.openbsd.org 2001/02/16 14:03:43
360 [session.c]
361 proper payload-length check for x11 w/o screen-number
0b1728c5 362
b41d8d4d 36320010216
364 - (bal) added '--with-prce' to allow overriding of system regex when
365 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 366 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 367 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
368 Fixes linking on SCO.
0ceb21d6 369 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
370 Nalin Dahyabhai <nalin@redhat.com>
371 - (djm) BSD license for gnome-ssh-askpass (was X11)
372 - (djm) KNF on gnome-ssh-askpass
ed6553e2 373 - (djm) USE_PIPES for a few more sysv platforms
374 - (djm) Cleanup configure.in a little
375 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 376 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
377 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 378 - (djm) OpenBSD CVS:
379 - markus@cvs.openbsd.org 2001/02/15 16:19:59
380 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
381 [sshconnect1.c sshconnect2.c]
382 genericize password padding function for SSH1 and SSH2.
383 add stylized echo to 2, too.
384 - (djm) Add roundup() macro to defines.h
9535dddf 385 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
386 needed on Unixware 2.x.
b41d8d4d 387
0086bfaf 38820010215
389 - (djm) Move PAM session setup back to before setuid to user. Fixes
390 problems on Solaris-derived PAMs.
e11aab29 391 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
392 <Darren.Moffat@eng.sun.com>
9e3c31f7 393 - (bal) Sync w/ OpenSSH for new release
394 - markus@cvs.openbsd.org 2001/02/12 12:45:06
395 [sshconnect1.c]
396 fix xmalloc(0), ok dugsong@
b2552997 397 - markus@cvs.openbsd.org 2001/02/11 12:59:25
398 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
399 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
400 1) clean up the MAC support for SSH-2
401 2) allow you to specify the MAC with 'ssh -m'
402 3) or the 'MACs' keyword in ssh(d)_config
403 4) add hmac-{md5,sha1}-96
404 ok stevesk@, provos@
15853e93 405 - markus@cvs.openbsd.org 2001/02/12 16:16:23
406 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
407 ssh-keygen.c sshd.8]
408 PermitRootLogin={yes,without-password,forced-commands-only,no}
409 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 410 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 411 [clientloop.c packet.c ssh-keyscan.c]
412 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 413 - markus@cvs.openssh.org 2001/02/13 22:49:40
414 [auth1.c auth2.c]
415 setproctitle(user) only if getpwnam succeeds
416 - markus@cvs.openbsd.org 2001/02/12 23:26:20
417 [sshd.c]
418 missing memset; from solar@openwall.com
419 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
420 [sftp-int.c]
421 lumask now works with 1 numeric arg; ok markus@, djm@
422 - djm@cvs.openbsd.org 2001/02/14 9:46:03
423 [sftp-client.c sftp-int.c sftp.1]
424 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
425 ok markus@
0b16bb01 426 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
427 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 428 - (stevesk) OpenBSD sync:
429 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
430 [serverloop.c]
431 indent
0b16bb01 432
1c2d0a13 43320010214
434 - (djm) Don't try to close PAM session or delete credentials if the
435 session has not been open or credentials not set. Based on patch from
436 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 437 - (djm) Move PAM session initialisation until after fork in sshd. Patch
438 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 439 - (bal) Missing function prototype in bsd-snprintf.c patch by
440 Mark Miller <markm@swoon.net>
b7ccb051 441 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
442 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 443 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 444
0610439b 44520010213
84eb157c 446 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 447 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
448 I did a base KNF over the whe whole file to make it more acceptable.
449 (backed out of original patch and removed it from ChangeLog)
01f13020 450 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
451 Tim Rice <tim@multitalents.net>
8d60e965 452 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 453
894a4851 45420010212
455 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
456 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
457 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
458 Pekka Savola <pekkas@netcore.fi>
782d6a0d 459 - (djm) Clean up PCRE text in INSTALL
77db6c3f 460 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
461 <mib@unimelb.edu.au>
6f68f28a 462 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 463 - (stevesk) session.c: remove debugging code.
894a4851 464
abf1f107 46520010211
466 - (bal) OpenBSD Sync
467 - markus@cvs.openbsd.org 2001/02/07 22:35:46
468 [auth1.c auth2.c sshd.c]
469 move k_setpag() to a central place; ok dugsong@
c845316f 470 - markus@cvs.openbsd.org 2001/02/10 12:52:02
471 [auth2.c]
472 offer passwd before s/key
e6fa162e 473 - markus@cvs.openbsd.org 2001/02/8 22:37:10
474 [canohost.c]
475 remove last call to sprintf; ok deraadt@
0ab4b0f0 476 - markus@cvs.openbsd.org 2001/02/10 1:33:32
477 [canohost.c]
478 add debug message, since sshd blocks here if DNS is not available
7f8ea238 479 - markus@cvs.openbsd.org 2001/02/10 12:44:02
480 [cli.c]
481 don't call vis() for \r
5c470997 482 - danh@cvs.openbsd.org 2001/02/10 0:12:43
483 [scp.c]
484 revert a small change to allow -r option to work again; ok deraadt@
485 - danh@cvs.openbsd.org 2001/02/10 15:14:11
486 [scp.c]
487 fix memory leak; ok markus@
a0e6fead 488 - djm@cvs.openbsd.org 2001/02/10 0:45:52
489 [scp.1]
490 Mention that you can quote pathnames with spaces in them
b3106440 491 - markus@cvs.openbsd.org 2001/02/10 1:46:28
492 [ssh.c]
493 remove mapping of argv[0] -> hostname
f72e01a5 494 - markus@cvs.openbsd.org 2001/02/06 22:26:17
495 [sshconnect2.c]
496 do not ask for passphrase in batch mode; report from ejb@ql.org
497 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 498 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 499 %.30s is too short for IPv6 numeric address. use %.128s for now.
500 markus ok
501 - markus@cvs.openbsd.org 2001/02/09 12:28:35
502 [sshconnect2.c]
503 do not free twice, thanks to /etc/malloc.conf
504 - markus@cvs.openbsd.org 2001/02/09 17:10:53
505 [sshconnect2.c]
506 partial success: debug->log; "Permission denied" if no more auth methods
507 - markus@cvs.openbsd.org 2001/02/10 12:09:21
508 [sshconnect2.c]
509 remove some lines
e0b2cf6b 510 - markus@cvs.openbsd.org 2001/02/09 13:38:07
511 [auth-options.c]
512 reset options if no option is given; from han.holl@prismant.nl
ca910e13 513 - markus@cvs.openbsd.org 2001/02/08 21:58:28
514 [channels.c]
515 nuke sprintf, ok deraadt@
516 - markus@cvs.openbsd.org 2001/02/08 21:58:28
517 [channels.c]
518 nuke sprintf, ok deraadt@
affa8be4 519 - markus@cvs.openbsd.org 2001/02/06 22:43:02
520 [clientloop.h]
521 remove confusing callback code
d2c46e77 522 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
523 [readconf.c]
524 snprintf
cc8aca8a 525 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
526 sync with netbsd tree changes.
527 - more strict prototypes, include necessary headers
528 - use paths.h/pathnames.h decls
529 - size_t typecase to int -> u_long
5be2ec5e 530 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
531 [ssh-keyscan.c]
532 fix size_t -> int cast (use u_long). markus ok
533 - markus@cvs.openbsd.org 2001/02/07 22:43:16
534 [ssh-keyscan.c]
535 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
536 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
537 [ssh-keyscan.c]
538 do not assume malloc() returns zero-filled region. found by
539 malloc.conf=AJ.
f21032a6 540 - markus@cvs.openbsd.org 2001/02/08 22:35:30
541 [sshconnect.c]
542 don't connect if batch_mode is true and stricthostkeychecking set to
543 'ask'
7bbcc167 544 - djm@cvs.openbsd.org 2001/02/04 21:26:07
545 [sshd_config]
546 type: ok markus@
547 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
548 [sshd_config]
549 enable sftp-server by default
a2e6d17d 550 - deraadt 2001/02/07 8:57:26
551 [xmalloc.c]
552 deal with new ANSI malloc stuff
553 - markus@cvs.openbsd.org 2001/02/07 16:46:08
554 [xmalloc.c]
555 typo in fatal()
556 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
557 [xmalloc.c]
558 fix size_t -> int cast (use u_long). markus ok
4ef922e3 559 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
560 [serverloop.c sshconnect1.c]
561 mitigate SSH1 traffic analysis - from Solar Designer
562 <solar@openwall.com>, ok provos@
ca910e13 563 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
564 (from the OpenBSD tree)
6b442913 565 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 566 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 567 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 568 - (bal) A bit more whitespace cleanup
e275684f 569 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
570 <abartlet@pcug.org.au>
b27e97b1 571 - (stevesk) misc.c: ssh.h not needed.
38a316c0 572 - (stevesk) compat.c: more friendly cpp error
94f38e16 573 - (stevesk) OpenBSD sync:
574 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
575 [LICENSE]
576 typos and small cleanup; ok deraadt@
abf1f107 577
0426a3b4 57820010210
579 - (djm) Sync sftp and scp stuff from OpenBSD:
580 - djm@cvs.openbsd.org 2001/02/07 03:55:13
581 [sftp-client.c]
582 Don't free handles before we are done with them. Based on work from
583 Corinna Vinschen <vinschen@redhat.com>. ok markus@
584 - djm@cvs.openbsd.org 2001/02/06 22:32:53
585 [sftp.1]
586 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
587 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
588 [sftp.1]
589 pretty up significantly
590 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
591 [sftp.1]
592 .Bl-.El mismatch. markus ok
593 - djm@cvs.openbsd.org 2001/02/07 06:12:30
594 [sftp-int.c]
595 Check that target is a directory before doing ls; ok markus@
596 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
597 [scp.c sftp-client.c sftp-server.c]
598 unsigned long long -> %llu, not %qu. markus ok
599 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
600 [sftp.1 sftp-int.c]
601 more man page cleanup and sync of help text with man page; ok markus@
602 - markus@cvs.openbsd.org 2001/02/07 14:58:34
603 [sftp-client.c]
604 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
605 - djm@cvs.openbsd.org 2001/02/07 15:27:19
606 [sftp.c]
607 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
608 <roumen.petrov@skalasoft.com>
609 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
610 [sftp-int.c]
611 portable; ok markus@
612 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
613 [sftp-int.c]
614 lowercase cmds[].c also; ok markus@
615 - markus@cvs.openbsd.org 2001/02/07 17:04:52
616 [pathnames.h sftp.c]
617 allow sftp over ssh protocol 1; ok djm@
618 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
619 [scp.c]
620 memory leak fix, and snprintf throughout
621 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
622 [sftp-int.c]
623 plug a memory leak
624 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
625 [session.c sftp-client.c]
626 %i -> %d
627 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
628 [sftp-int.c]
629 typo
630 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
631 [sftp-int.c pathnames.h]
632 _PATH_LS; ok markus@
633 - djm@cvs.openbsd.org 2001/02/09 04:46:25
634 [sftp-int.c]
635 Check for NULL attribs for chown, chmod & chgrp operations, only send
636 relevant attribs back to server; ok markus@
96b64eb0 637 - djm@cvs.openbsd.org 2001/02/06 15:05:25
638 [sftp.c]
639 Use getopt to process commandline arguments
640 - djm@cvs.openbsd.org 2001/02/06 15:06:21
641 [sftp.c ]
642 Wait for ssh subprocess at exit
643 - djm@cvs.openbsd.org 2001/02/06 15:18:16
644 [sftp-int.c]
645 stat target for remote chdir before doing chdir
646 - djm@cvs.openbsd.org 2001/02/06 15:32:54
647 [sftp.1]
648 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
649 - provos@cvs.openbsd.org 2001/02/05 22:22:02
650 [sftp-int.c]
651 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 652 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 653 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 654
6d1e1d2b 65520010209
656 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
657 <rjmooney@mediaone.net>
bb0c1991 658 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
659 main tree while porting forward. Pointed out by Lutz Jaenicke
660 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 661 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
662 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 663 - (stevesk) OpenBSD sync:
664 - markus@cvs.openbsd.org 2001/02/08 11:20:01
665 [auth2.c]
666 strict checking
667 - markus@cvs.openbsd.org 2001/02/08 11:15:22
668 [version.h]
669 update to 2.3.2
670 - markus@cvs.openbsd.org 2001/02/08 11:12:30
671 [auth2.c]
672 fix typo
72b3f75d 673 - (djm) Update spec files
0ed28836 674 - (bal) OpenBSD sync:
675 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
676 [scp.c]
677 memory leak fix, and snprintf throughout
1fc8ccdf 678 - markus@cvs.openbsd.org 2001/02/06 22:43:02
679 [clientloop.c]
680 remove confusing callback code
0b202697 681 - (djm) Add CVS Id's to files that we have missed
5ca51e19 682 - (bal) OpenBSD Sync (more):
683 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
684 sync with netbsd tree changes.
685 - more strict prototypes, include necessary headers
686 - use paths.h/pathnames.h decls
687 - size_t typecase to int -> u_long
1f3bf5aa 688 - markus@cvs.openbsd.org 2001/02/06 22:07:42
689 [ssh.c]
690 fatal() if subsystem fails
691 - markus@cvs.openbsd.org 2001/02/06 22:43:02
692 [ssh.c]
693 remove confusing callback code
694 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
695 [ssh.c]
696 add -1 option (force protocol version 1). ok markus@
697 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
698 [ssh.c]
699 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 700 - (bal) Missing 'const' in readpass.h
9c5a8165 701 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
702 - djm@cvs.openbsd.org 2001/02/06 23:30:28
703 [sftp-client.c]
704 replace arc4random with counter for request ids; ok markus@
bc79ed5c 705 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
706 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 707
6a25c04c 70820010208
709 - (djm) Don't delete external askpass program in make uninstall target.
710 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 711 - (djm) Fix linking of sftp, don't need arc4random any more.
712 - (djm) Try to use shell that supports "test -S" for EGD socket search.
713 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 714
547519f0 71520010207
bee0a37e 716 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
717 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 718 - (djm) Much KNF on PAM code
547519f0 719 - (djm) Revise auth-pam.c conversation function to be a little more
720 readable.
5c377b3b 721 - (djm) Revise kbd-int PAM conversation function to fold all text messages
722 to before first prompt. Fixes hangs if last pam_message did not require
723 a reply.
724 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 725
547519f0 72620010205
2b87da3b 727 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 728 that don't have NGROUPS_MAX.
57559587 729 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 730 - (stevesk) OpenBSD sync:
731 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
732 [many files; did this manually to our top-level source dir]
733 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 734 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
735 [sftp-server.c]
736 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 737 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
738 [sftp-int.c]
739 ? == help
740 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
741 [sftp-int.c]
742 sort commands, so that abbreviations work as expected
743 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
744 [sftp-int.c]
745 debugging sftp: precedence and missing break. chmod, chown, chgrp
746 seem to be working now.
747 - markus@cvs.openbsd.org 2001/02/04 14:41:21
748 [sftp-int.c]
749 use base 8 for umask/chmod
750 - markus@cvs.openbsd.org 2001/02/04 11:11:54
751 [sftp-int.c]
752 fix LCD
c44559d2 753 - markus@cvs.openbsd.org 2001/02/04 08:10:44
754 [ssh.1]
755 typo; dpo@club-internet.fr
a5930351 756 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
757 [auth2.c authfd.c packet.c]
758 remove duplicate #include's; ok markus@
6a416424 759 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
760 [scp.c sshd.c]
761 alpha happiness
762 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
763 [sshd.c]
764 precedence; ok markus@
02a024dd 765 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 766 [ssh.c sshd.c]
767 make the alpha happy
02a024dd 768 - markus@cvs.openbsd.org 2001/01/31 13:37:24
769 [channels.c channels.h serverloop.c ssh.c]
547519f0 770 do not disconnect if local port forwarding fails, e.g. if port is
771 already in use
02a024dd 772 - markus@cvs.openbsd.org 2001/02/01 14:58:09
773 [channels.c]
774 use ipaddr in channel messages, ietf-secsh wants this
775 - markus@cvs.openbsd.org 2001/01/31 12:26:20
776 [channels.c]
547519f0 777 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
778 messages; bug report from edmundo@rano.org
a741554f 779 - markus@cvs.openbsd.org 2001/01/31 13:48:09
780 [sshconnect2.c]
781 unused
9378f292 782 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
783 [sftp-client.c sftp-server.c]
784 make gcc on the alpha even happier
1fc243d1 785
547519f0 78620010204
781a0585 787 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 788 - (bal) Minor Makefile fix
f0f14bea 789 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 790 right.
78987b57 791 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 792 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 793 - (djm) OpenBSD CVS sync:
794 - markus@cvs.openbsd.org 2001/02/03 03:08:38
795 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
796 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
797 [sshd_config]
798 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
799 - markus@cvs.openbsd.org 2001/02/03 03:19:51
800 [ssh.1 sshd.8 sshd_config]
801 Skey is now called ChallengeResponse
802 - markus@cvs.openbsd.org 2001/02/03 03:43:09
803 [sshd.8]
804 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
805 channel. note from Erik.Anggard@cygate.se (pr/1659)
806 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
807 [ssh.1]
808 typos; ok markus@
809 - djm@cvs.openbsd.org 2001/02/04 04:11:56
810 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
811 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
812 Basic interactive sftp client; ok theo@
813 - (djm) Update RPM specs for new sftp binary
814 - (djm) Update several bits for new optional reverse lookup stuff. I
815 think I got them all.
8b061486 816 - (djm) Makefile.in fixes
1aa00dcb 817 - (stevesk) add mysignal() wrapper and use it for the protocol 2
818 SIGCHLD handler.
408ba72f 819 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 820
547519f0 82120010203
63fe0529 822 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 823 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
824 based file) to ensure #include space does not get confused.
f78888c7 825 - (bal) Minor Makefile.in tweak. dirname may not exist on some
826 platforms so builds fail. (NeXT being a well known one)
63fe0529 827
547519f0 82820010202
61e96248 829 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 830 <vinschen@redhat.com>
71301416 831 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
832 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 833
547519f0 83420010201
ad5075bd 835 - (bal) Minor fix to Makefile to stop rebuilding executables if no
836 changes have occured to any of the supporting code. Patch by
837 Roumen Petrov <roumen.petrov@skalasoft.com>
838
9c8dbb1b 83920010131
37845585 840 - (djm) OpenBSD CVS Sync:
841 - djm@cvs.openbsd.org 2001/01/30 15:48:53
842 [sshconnect.c]
843 Make warning message a little more consistent. ok markus@
8c89dd2b 844 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
845 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
846 respectively.
c59dc6bd 847 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
848 passwords.
9c8dbb1b 849 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
850 openbsd-compat/. And resolve all ./configure and Makefile.in issues
851 assocated.
37845585 852
9c8dbb1b 85320010130
39929cdb 854 - (djm) OpenBSD CVS Sync:
855 - markus@cvs.openbsd.org 2001/01/29 09:55:37
856 [channels.c channels.h clientloop.c serverloop.c]
857 fix select overflow; ok deraadt@ and stevesk@
865ac82e 858 - markus@cvs.openbsd.org 2001/01/29 12:42:35
859 [canohost.c canohost.h channels.c clientloop.c]
860 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 861 - markus@cvs.openbsd.org 2001/01/29 12:47:32
862 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
863 handle rsa_private_decrypt failures; helps against the Bleichenbacher
864 pkcs#1 attack
ae810de7 865 - djm@cvs.openbsd.org 2001/01/29 05:36:11
866 [ssh.1 ssh.c]
867 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 868 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 869
9c8dbb1b 87020010129
f29ef605 871 - (stevesk) sftp-server.c: use %lld vs. %qd
872
cb9da0fc 87320010128
874 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 875 - (bal) OpenBSD Sync
9bd5b720 876 - markus@cvs.openbsd.org 2001/01/28 10:15:34
877 [dispatch.c]
878 re-keying is not supported; ok deraadt@
5fb622e4 879 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 880 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 881 cleanup AUTHORS sections
9bd5b720 882 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 883 [sshd.c sshd.8]
9bd5b720 884 remove -Q, no longer needed
885 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 886 [readconf.c ssh.1]
9bd5b720 887 ``StrictHostKeyChecking ask'' documentation and small cleanup.
888 ok markus@
6f37606e 889 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 890 [sshd.8]
6f37606e 891 spelling. ok markus@
95f4ccfb 892 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
893 [xmalloc.c]
894 use size_t for strlen() return. ok markus@
6f37606e 895 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
896 [authfile.c]
897 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 898 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 899 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
900 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
901 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
902 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
903 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
904 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
905 $OpenBSD$
b0e305c9 906 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 907
c9606e03 90820010126
61e96248 909 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 910 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 911 - (bal) OpenBSD Sync
912 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
913 [ssh-agent.c]
914 call _exit() in signal handler
c9606e03 915
d7d5f0b2 91620010125
917 - (djm) Sync bsd-* support files:
918 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
919 [rresvport.c bindresvport.c]
61e96248 920 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 921 agreed on, which will be happy for the future. bindresvport_sa() for
922 sockaddr *, too. docs later..
923 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
924 [bindresvport.c]
61e96248 925 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 926 the actual family being processed
e1dd3a7a 927 - (djm) Mention PRNGd in documentation, it is nicer than EGD
928 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 929 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 930 - (bal) OpenBSD Resync
931 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
932 [channels.c]
933 missing freeaddrinfo(); ok markus@
d7d5f0b2 934
556eb464 93520010124
936 - (bal) OpenBSD Resync
937 - markus@cvs.openbsd.org 2001/01/23 10:45:10
938 [ssh.h]
61e96248 939 nuke comment
1aecda34 940 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
941 - (bal) #ifdef around S_IFSOCK if platform does not support it.
942 patch by Tim Rice <tim@multitalents.net>
943 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 944 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 945
effa6591 94620010123
947 - (bal) regexp.h typo in configure.in. Should have been regex.h
948 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 949 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 950 - (bal) OpenBSD Resync
951 - markus@cvs.openbsd.org 2001/01/22 8:15:00
952 [auth-krb4.c sshconnect1.c]
953 only AFS needs radix.[ch]
954 - markus@cvs.openbsd.org 2001/01/22 8:32:53
955 [auth2.c]
956 no need to include; from mouring@etoh.eviladmin.org
957 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
958 [key.c]
959 free() -> xfree(); ok markus@
960 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
961 [sshconnect2.c sshd.c]
962 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 963 - markus@cvs.openbsd.org 2001/01/22 23:06:39
964 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
965 sshconnect1.c sshconnect2.c sshd.c]
966 rename skey -> challenge response.
967 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 968
effa6591 969
42f11eb2 97020010122
971 - (bal) OpenBSD Resync
972 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
973 [servconf.c ssh.h sshd.c]
974 only auth-chall.c needs #ifdef SKEY
975 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
976 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
977 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
978 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
979 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
980 ssh1.h sshconnect1.c sshd.c ttymodes.c]
981 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
982 - markus@cvs.openbsd.org 2001/01/19 16:48:14
983 [sshd.8]
984 fix typo; from stevesk@
985 - markus@cvs.openbsd.org 2001/01/19 16:50:58
986 [ssh-dss.c]
61e96248 987 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 988 stevesk@
989 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
990 [auth-options.c auth-options.h auth-rsa.c auth2.c]
991 pass the filename to auth_parse_options()
61e96248 992 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 993 [readconf.c]
994 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
995 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
996 [sshconnect2.c]
997 dh_new_group() does not return NULL. ok markus@
998 - markus@cvs.openbsd.org 2001/01/20 21:33:42
999 [ssh-add.c]
61e96248 1000 do not loop forever if askpass does not exist; from
42f11eb2 1001 andrew@pimlott.ne.mediaone.net
1002 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1003 [servconf.c]
1004 Check for NULL return from strdelim; ok markus
1005 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1006 [readconf.c]
1007 KNF; ok markus
1008 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1009 [ssh-keygen.1]
1010 remove -R flag; ok markus@
1011 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1012 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1013 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1014 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1015 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1016 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1017 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1018 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1019 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1020 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1021 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1022 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1023 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1024 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1025 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1026 #includes. rename util.[ch] -> misc.[ch]
1027 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1028 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1029 conflict when compiling for non-kerb install
1030 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1031 on 1/19.
1032
6005a40c 103320010120
1034 - (bal) OpenBSD Resync
1035 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1036 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1037 only auth-chall.c needs #ifdef SKEY
47af6577 1038 - (bal) Slight auth2-pam.c clean up.
1039 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1040 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1041
922e6493 104220010119
1043 - (djm) Update versions in RPM specfiles
59c97189 1044 - (bal) OpenBSD Resync
1045 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1046 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1047 sshd.8 sshd.c]
61e96248 1048 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1049 systems
1050 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1051 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1052 session.h sshconnect1.c]
1053 1) removes fake skey from sshd, since this will be much
1054 harder with /usr/libexec/auth/login_XXX
1055 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1056 3) make addition of BSD_AUTH and other challenge reponse methods
1057 easier.
1058 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1059 [auth-chall.c auth2-chall.c]
1060 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1061 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1062 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1063 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1064 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1065
b5c334cc 106620010118
1067 - (bal) Super Sized OpenBSD Resync
1068 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1069 [sshd.c]
1070 maxfd+1
1071 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1072 [ssh-keygen.1]
1073 small ssh-keygen manpage cleanup; stevesk@pobox.com
1074 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1075 [scp.c ssh-keygen.c sshd.c]
1076 getopt() returns -1 not EOF; stevesk@pobox.com
1077 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1078 [ssh-keyscan.c]
1079 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1080 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1081 [ssh-keyscan.c]
1082 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1083 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1084 [ssh-add.c]
1085 typo, from stevesk@sweden.hp.com
1086 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1087 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1088 split out keepalive from packet_interactive (from dale@accentre.com)
1089 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1090 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1091 [packet.c packet.h]
1092 reorder, typo
1093 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1094 [auth-options.c]
1095 fix comment
1096 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1097 [session.c]
1098 Wall
61e96248 1099 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1100 [clientloop.h clientloop.c ssh.c]
1101 move callback to headerfile
1102 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1103 [ssh.c]
1104 use log() instead of stderr
1105 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1106 [dh.c]
1107 use error() not stderr!
1108 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1109 [sftp-server.c]
1110 rename must fail if newpath exists, debug off by default
1111 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1112 [sftp-server.c]
1113 readable long listing for sftp-server, ok deraadt@
1114 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1115 [key.c ssh-rsa.c]
61e96248 1116 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1117 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1118 since they are in the wrong format, too. they must be removed from
b5c334cc 1119 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1120 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1121 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1122 BN_num_bits(rsa->n) >= 768.
1123 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1124 [sftp-server.c]
1125 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1126 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1127 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1128 indent
1129 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1130 be missing such feature.
1131
61e96248 1132
52ce34a2 113320010117
1134 - (djm) Only write random seed file at exit
717057b6 1135 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1136 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1137 provides a crypt() of its own)
1138 - (djm) Avoid a warning in bsd-bindresvport.c
1139 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1140 can cause weird segfaults errors on Solaris
8694a1ce 1141 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1142 - (djm) Add --with-pam to RPM spec files
52ce34a2 1143
2fd3c144 114420010115
1145 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1146 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1147
63b68889 114820010114
1149 - (stevesk) initial work for OpenBSD "support supplementary group in
1150 {Allow,Deny}Groups" patch:
1151 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1152 - add bsd-getgrouplist.h
1153 - new files groupaccess.[ch]
1154 - build but don't use yet (need to merge auth.c changes)
c6a69271 1155 - (stevesk) complete:
1156 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1157 [auth.c sshd.8]
1158 support supplementary group in {Allow,Deny}Groups
1159 from stevesk@pobox.com
61e96248 1160
f546c780 116120010112
1162 - (bal) OpenBSD Sync
1163 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1164 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1165 cleanup sftp-server implementation:
547519f0 1166 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1167 parse SSH2_FILEXFER_ATTR_EXTENDED
1168 send SSH2_FX_EOF if readdir returns no more entries
1169 reply to SSH2_FXP_EXTENDED message
1170 use #defines from the draft
1171 move #definations to sftp.h
f546c780 1172 more info:
61e96248 1173 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1174 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1175 [sshd.c]
1176 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1177 because it calls log()
f546c780 1178 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1179 [packet.c]
1180 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1181
9548d6c8 118220010110
1183 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1184 Bladt Norbert <Norbert.Bladt@adi.ch>
1185
af972861 118620010109
1187 - (bal) Resync CVS ID of cli.c
4b80e97b 1188 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1189 code.
eea39c02 1190 - (bal) OpenBSD Sync
1191 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1192 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1193 sshd_config version.h]
1194 implement option 'Banner /etc/issue.net' for ssh2, move version to
1195 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1196 is enabled).
1197 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1198 [channels.c ssh-keyscan.c]
1199 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1200 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1201 [sshconnect1.c]
1202 more cleanups and fixes from stevesk@pobox.com:
1203 1) try_agent_authentication() for loop will overwrite key just
1204 allocated with key_new(); don't alloc
1205 2) call ssh_close_authentication_connection() before exit
1206 try_agent_authentication()
1207 3) free mem on bad passphrase in try_rsa_authentication()
1208 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1209 [kex.c]
1210 missing free; thanks stevesk@pobox.com
f1c4659d 1211 - (bal) Detect if clock_t structure exists, if not define it.
1212 - (bal) Detect if O_NONBLOCK exists, if not define it.
1213 - (bal) removed news4-posix.h (now empty)
1214 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1215 instead of 'int'
adc83ebf 1216 - (stevesk) sshd_config: sync
4f771a33 1217 - (stevesk) defines.h: remove spurious ``;''
af972861 1218
bbcf899f 121920010108
1220 - (bal) Fixed another typo in cli.c
1221 - (bal) OpenBSD Sync
1222 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1223 [cli.c]
1224 typo
1225 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1226 [cli.c]
1227 missing free, stevesk@pobox.com
1228 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1229 [auth1.c]
1230 missing free, stevesk@pobox.com
1231 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1232 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1233 ssh.h sshd.8 sshd.c]
1234 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1235 syslog priority changes:
1236 fatal() LOG_ERR -> LOG_CRIT
1237 log() LOG_INFO -> LOG_NOTICE
b8c37305 1238 - Updated TODO
bbcf899f 1239
9616313f 124020010107
1241 - (bal) OpenBSD Sync
1242 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1243 [ssh-rsa.c]
1244 remove unused
1245 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1246 [ssh-keyscan.1]
1247 missing .El
1248 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1249 [session.c sshconnect.c]
1250 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1251 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1252 [ssh.1 sshd.8]
1253 Mention AES as available SSH2 Cipher; ok markus
1254 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1255 [sshd.c]
1256 sync usage()/man with defaults; from stevesk@pobox.com
1257 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1258 [sshconnect2.c]
1259 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1260 that prints a banner (e.g. /etc/issue.net)
61e96248 1261
1877dc0c 126220010105
1263 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1264 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1265
488c06c8 126620010104
1267 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1268 work by Chris Vaughan <vaughan99@yahoo.com>
1269
7c49df64 127020010103
1271 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1272 tree (mainly positioning)
1273 - (bal) OpenSSH CVS Update
1274 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1275 [packet.c]
1276 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1277 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1278 [sshconnect.c]
61e96248 1279 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1280 ip_status == HOST_CHANGED
61e96248 1281 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1282 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1283 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1284 patch by Tim Rice <tim@multitalents.net>
1285 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1286 and sftp-server.8 manpage.
7c49df64 1287
a421e945 128820010102
1289 - (bal) OpenBSD CVS Update
1290 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1291 [scp.c]
1292 use shared fatal(); from stevesk@pobox.com
1293
0efc80a7 129420001231
1295 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1296 for multiple reasons.
b1335fdf 1297 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1298
efcae5b1 129920001230
1300 - (bal) OpenBSD CVS Update
1301 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1302 [ssh-keygen.c]
1303 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1304 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1305 [channels.c]
1306 missing xfree; from vaughan99@yahoo.com
efcae5b1 1307 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1308 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1309 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1310 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1311 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1312 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1313
131420001229
61e96248 1315 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1316 Kurz <shorty@debian.org>
8abcdba4 1317 - (bal) OpenBSD CVS Update
1318 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1319 [auth.h auth2.c]
1320 count authentication failures only
1321 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1322 [sshconnect.c]
1323 fingerprint for MITM attacks, too.
1324 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1325 [sshd.8 sshd.c]
1326 document -D
1327 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1328 [serverloop.c]
1329 less chatty
1330 - markus@cvs.openbsd.org 2000/12/27 12:34
1331 [auth1.c sshconnect2.c sshd.c]
1332 typo
1333 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1334 [readconf.c readconf.h ssh.1 sshconnect.c]
1335 new option: HostKeyAlias: allow the user to record the host key
1336 under a different name. This is useful for ssh tunneling over
1337 forwarded connections or if you run multiple sshd's on different
1338 ports on the same machine.
1339 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1340 [ssh.1 ssh.c]
1341 multiple -t force pty allocation, document ORIGINAL_COMMAND
1342 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1343 [sshd.8]
1344 update for ssh-2
c52c7082 1345 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1346 fix merge.
0dd78cd8 1347
8f523d67 134820001228
1349 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1350 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1351 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1352 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1353 header. Patch by Tim Rice <tim@multitalents.net>
1354 - Updated TODO w/ known HP/UX issue
1355 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1356 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1357
b03bd394 135820001227
61e96248 1359 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1360 Takumi Yamane <yamtak@b-session.com>
1361 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1362 by Corinna Vinschen <vinschen@redhat.com>
1363 - (djm) Fix catman-do target for non-bash
61e96248 1364 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1365 Takumi Yamane <yamtak@b-session.com>
1366 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1367 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1368 - (djm) Fix catman-do target for non-bash
61e96248 1369 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1370 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1371 'RLIMIT_NOFILE'
61e96248 1372 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1373 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1374 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1375
8d88011e 137620001223
1377 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1378 if a change to config.h has occurred. Suggested by Gert Doering
1379 <gert@greenie.muc.de>
1380 - (bal) OpenBSD CVS Update:
1381 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1382 [ssh-keygen.c]
1383 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1384
1e3b8b07 138520001222
1386 - Updated RCSID for pty.c
1387 - (bal) OpenBSD CVS Updates:
1388 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1389 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1390 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1391 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1392 [authfile.c]
1393 allow ssh -i userkey for root
1394 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1395 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1396 fix prototypes; from stevesk@pobox.com
1397 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1398 [sshd.c]
1399 init pointer to NULL; report from Jan.Ivan@cern.ch
1400 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1401 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1402 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1403 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1404 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1405 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1406 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1407 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1408 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1409 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1410 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1411 unsigned' with u_char.
1412
67b0facb 141320001221
1414 - (stevesk) OpenBSD CVS updates:
1415 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1416 [authfile.c channels.c sftp-server.c ssh-agent.c]
1417 remove() -> unlink() for consistency
1418 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1419 [ssh-keyscan.c]
1420 replace <ssl/x.h> with <openssl/x.h>
1421 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1422 [uidswap.c]
1423 typo; from wsanchez@apple.com
61e96248 1424
adeebd37 142520001220
61e96248 1426 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1427 and Linux-PAM. Based on report and fix from Andrew Morgan
1428 <morgan@transmeta.com>
1429
f072c47a 143020001218
1431 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1432 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1433 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1434
731c1541 143520001216
1436 - (stevesk) OpenBSD CVS updates:
1437 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1438 [scp.c]
1439 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1440 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1441 [scp.c]
1442 unused; from stevesk@pobox.com
1443
227e8e86 144420001215
9853409f 1445 - (stevesk) Old OpenBSD patch wasn't completely applied:
1446 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1447 [scp.c]
1448 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1449 - (stevesk) OpenBSD CVS updates:
1450 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1451 [ssh-keyscan.c]
1452 fatal already adds \n; from stevesk@pobox.com
1453 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1454 [ssh-agent.c]
1455 remove redundant spaces; from stevesk@pobox.com
1456 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1457 [pty.c]
1458 When failing to set tty owner and mode on a read-only filesystem, don't
1459 abort if the tty already has correct owner and reasonably sane modes.
1460 Example; permit 'root' to login to a firewall with read-only root fs.
1461 (markus@ ok)
1462 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1463 [pty.c]
1464 KNF
6ffc9c88 1465 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1466 [sshd.c]
1467 source port < 1024 is no longer required for rhosts-rsa since it
1468 adds no additional security.
1469 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1470 [ssh.1 ssh.c]
1471 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1472 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1473 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1474 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1475 [scp.c]
1476 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1477 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1478 [kex.c kex.h sshconnect2.c sshd.c]
1479 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1480
6c935fbd 148120001213
1482 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1483 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1484 - (stevesk) OpenBSD CVS update:
1fe6a48f 1485 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1486 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1487 consistently use __progname; from stevesk@pobox.com
6c935fbd 1488
367d1840 148920001211
1490 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1491 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1492 <pekka@netcore.fi>
e3a70753 1493 - (bal) OpenbSD CVS update
1494 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1495 [sshconnect1.c]
1496 always request new challenge for skey/tis-auth, fixes interop with
1497 other implementations; report from roth@feep.net
367d1840 1498
6b523bae 149920001210
1500 - (bal) OpenBSD CVS updates
61e96248 1501 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1502 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1503 undo rijndael changes
61e96248 1504 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1505 [rijndael.c]
1506 fix byte order bug w/o introducing new implementation
61e96248 1507 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1508 [sftp-server.c]
1509 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1510 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1511 [ssh-agent.c]
1512 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1513 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1514 [compat.c]
1515 remove unnecessary '\n'
6b523bae 1516
ce9c0b75 151720001209
6b523bae 1518 - (bal) OpenBSD CVS updates:
61e96248 1519 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1520 [ssh.1]
1521 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1522
f72fc97f 152320001207
6b523bae 1524 - (bal) OpenBSD CVS updates:
61e96248 1525 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1526 [compat.c compat.h packet.c]
1527 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1528 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1529 [rijndael.c]
1530 unexpand(1)
61e96248 1531 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1532 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1533 new rijndael implementation. fixes endian bugs
f72fc97f 1534
97fb6912 153520001206
6b523bae 1536 - (bal) OpenBSD CVS updates:
97fb6912 1537 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1538 [channels.c channels.h clientloop.c serverloop.c]
1539 async connects for -R/-L; ok deraadt@
1540 - todd@cvs.openssh.org 2000/12/05 16:47:28
1541 [sshd.c]
1542 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1543 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1544 have it (used in ssh-keyscan).
227e8e86 1545 - (stevesk) OpenBSD CVS update:
f20255cb 1546 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1547 [ssh-keyscan.c]
1548 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1549
f6fdbddf 155020001205
6b523bae 1551 - (bal) OpenBSD CVS updates:
f6fdbddf 1552 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1553 [ssh-keyscan.c ssh-keyscan.1]
1554 David Maziere's ssh-keyscan, ok niels@
1555 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1556 to the recent OpenBSD source tree.
835d2104 1557 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1558
cbc5abf9 155920001204
1560 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1561 defining -POSIX.
1562 - (bal) OpenBSD CVS updates:
1563 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1564 [compat.c]
1565 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1566 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1567 [compat.c]
61e96248 1568 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1569 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1570 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1571 [auth2.c compat.c compat.h sshconnect2.c]
1572 support f-secure/ssh.com 2.0.12; ok niels@
1573
0b6fbf03 157420001203
cbc5abf9 1575 - (bal) OpenBSD CVS updates:
0b6fbf03 1576 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1577 [channels.c]
61e96248 1578 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1579 ok neils@
1580 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1581 [cipher.c]
1582 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1583 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1584 [ssh-agent.c]
1585 agents must not dump core, ok niels@
61e96248 1586 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1587 [ssh.1]
1588 T is for both protocols
1589 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1590 [ssh.1]
1591 typo; from green@FreeBSD.org
1592 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1593 [ssh.c]
1594 check -T before isatty()
1595 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1596 [sshconnect.c]
61e96248 1597 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1598 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1599 [sshconnect.c]
1600 disable agent/x11/port fwding if hostkey has changed; ok niels@
1601 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1602 [sshd.c]
1603 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1604 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1605 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1606 PAM authentication using KbdInteractive.
1607 - (djm) Added another TODO
0b6fbf03 1608
90f4078a 160920001202
1610 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1611 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1612 <mstone@cs.loyola.edu>
1613
dcef6523 161420001129
7062c40f 1615 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1616 if there are background children with open fds.
c193d002 1617 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1618 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1619 still fail during compilation of sftp-server).
1620 - (djm) Fail if ar is not found during configure
c523303b 1621 - (djm) OpenBSD CVS updates:
1622 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1623 [sshd.8]
1624 talk about /etc/primes, okay markus@
1625 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1626 [ssh.c sshconnect1.c sshconnect2.c]
1627 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1628 defaults
1629 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1630 [sshconnect1.c]
1631 reorder check for illegal ciphers, bugreport from espie@
1632 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1633 [ssh-keygen.c ssh.h]
1634 print keytype when generating a key.
1635 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1636 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1637 more manpage paths in fixpaths calls
1638 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1639 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1640
e879a080 164120001125
1642 - (djm) Give up privs when reading seed file
1643
d343d900 164420001123
1645 - (bal) Merge OpenBSD changes:
1646 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1647 [auth-options.c]
61e96248 1648 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1649 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1650 [dh.c]
1651 do not use perror() in sshd, after child is forked()
1652 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1653 [auth-rsa.c]
1654 parse option only if key matches; fix some confusing seen by the client
1655 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1656 [session.c]
1657 check no_agent_forward_flag for ssh-2, too
1658 - markus@cvs.openbsd.org 2000/11/15
1659 [ssh-agent.1]
1660 reorder SYNOPSIS; typo, use .It
1661 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1662 [ssh-agent.c]
1663 do not reorder keys if a key is removed
1664 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1665 [ssh.c]
61e96248 1666 just ignore non existing user keys
d343d900 1667 - millert@cvs.openbsd.org 200/11/15 20:24:43
1668 [ssh-keygen.c]
1669 Add missing \n at end of error message.
1670
0b49a754 167120001122
1672 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1673 are compilable.
1674 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1675
fab2e5d3 167620001117
1677 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1678 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1679 - (stevesk) Reworked progname support.
260d427b 1680 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1681 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1682
c2207f11 168320001116
1684 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1685 releases.
1686 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1687 <roth@feep.net>
1688
3d398e04 168920001113
61e96248 1690 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1691 contrib/README
fa08c86b 1692 - (djm) Merge OpenBSD changes:
1693 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1694 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1695 [session.c ssh.c]
1696 agent forwarding and -R for ssh2, based on work from
1697 jhuuskon@messi.uku.fi
1698 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1699 [ssh.c sshconnect.c sshd.c]
1700 do not disabled rhosts(rsa) if server port > 1024; from
1701 pekkas@netcore.fi
1702 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1703 [sshconnect.c]
1704 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1705 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1706 [auth1.c]
1707 typo; from mouring@pconline.com
1708 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1709 [ssh-agent.c]
1710 off-by-one when removing a key from the agent
1711 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1712 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1713 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1714 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1715 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1716 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1717 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1718 add support for RSA to SSH2. please test.
1719 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1720 RSA and DSA are used by SSH2.
1721 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1722 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1723 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1724 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1725 - (djm) Change to interim version
5733a41a 1726 - (djm) Fix RPM spec file stupidity
6fff1ac4 1727 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1728
d287c664 172920001112
1730 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1731 Phillips Porch <root@theporch.com>
3d398e04 1732 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1733 <dcp@sgi.com>
a3bf38d0 1734 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1735 failed ioctl(TIOCSCTTY) call.
d287c664 1736
3c4d4fef 173720001111
1738 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1739 packaging files
35325fd4 1740 - (djm) Fix new Makefile.in warnings
61e96248 1741 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1742 promoted to type int. Report and fix from Dan Astoorian
027bf205 1743 <djast@cs.toronto.edu>
61e96248 1744 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1745 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1746
3e366738 174720001110
1748 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1749 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1750 - (bal) Added in check to verify S/Key library is being detected in
1751 configure.in
61e96248 1752 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1753 Patch by Mark Miller <markm@swoon.net>
1754 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1755 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1756 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1757
373998a4 175820001107
e506ee73 1759 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1760 Mark Miller <markm@swoon.net>
373998a4 1761 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1762 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1763 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1764 Mark D. Roth <roth@feep.net>
373998a4 1765
ac89998a 176620001106
1767 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1768 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1769 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1770 maintained FAQ on www.openssh.com
73bd30fe 1771 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1772 <pekkas@netcore.fi>
1773 - (djm) Don't need X11-askpass in RPM spec file if building without it
1774 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1775 - (djm) Release 2.3.0p1
97b378bf 1776 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1777 Asplund <aspa@kronodoc.fi>
1778 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1779
b850ecd9 178020001105
1781 - (bal) Sync with OpenBSD:
1782 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1783 [compat.c]
1784 handle all old openssh versions
1785 - markus@cvs.openbsd.org 2000/10/31 13:1853
1786 [deattack.c]
1787 so that large packets do not wrap "n"; from netbsd
1788 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1789 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1790 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1791 setsid() into more common files
96054e6f 1792 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1793 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1794 bsd-waitpid.c
b850ecd9 1795
75b90ced 179620001029
1797 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1798 - (stevesk) Create contrib/cygwin/ directory; patch from
1799 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1800 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1801 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1802
344f2b94 180320001028
61e96248 1804 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1805 <Philippe.WILLEM@urssaf.fr>
240ae474 1806 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1807 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1808 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1809 - (djm) Sync with OpenBSD:
1810 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1811 [ssh.1]
1812 fixes from pekkas@netcore.fi
1813 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1814 [atomicio.c]
1815 return number of characters processed; ok deraadt@
1816 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1817 [atomicio.c]
1818 undo
1819 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1820 [scp.c]
1821 replace atomicio(read,...) with read(); ok deraadt@
1822 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1823 [session.c]
1824 restore old record login behaviour
1825 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1826 [auth-skey.c]
1827 fmt string problem in unused code
1828 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1829 [sshconnect2.c]
1830 don't reference freed memory. okay deraadt@
1831 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1832 [canohost.c]
1833 typo, eramore@era-t.ericsson.se; ok niels@
1834 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1835 [cipher.c]
1836 non-alignment dependent swap_bytes(); from
1837 simonb@wasabisystems.com/netbsd
1838 - markus@cvs.openbsd.org 2000/10/26 12:38:28
1839 [compat.c]
1840 add older vandyke products
1841 - markus@cvs.openbsd.org 2000/10/27 01:32:19
1842 [channels.c channels.h clientloop.c serverloop.c session.c]
1843 [ssh.c util.c]
61e96248 1844 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 1845 client ttys).
344f2b94 1846
ddc49b5c 184720001027
1848 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
1849
48e7916f 185020001025
1851 - (djm) Added WARNING.RNG file and modified configure to ask users of the
1852 builtin entropy code to read it.
1853 - (djm) Prefer builtin regex to PCRE.
00937921 1854 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
1855 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
1856 <proski@gnu.org>
48e7916f 1857
8dcda1e3 185820001020
1859 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 1860 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
1861 is more correct then current version.
8dcda1e3 1862
f5af5cd5 186320001018
1864 - (stevesk) Add initial support for setproctitle(). Current
1865 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 1866 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 1867
2f31bdd6 186820001017
1869 - (djm) Add -lregex to cywin libs from Corinna Vinschen
1870 <vinschen@cygnus.com>
ba7a3f40 1871 - (djm) Don't rely on atomicio's retval to determine length of askpass
1872 supplied passphrase. Problem report from Lutz Jaenicke
1873 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 1874 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 1875 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 1876 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 1877
33de75a3 187820001016
1879 - (djm) Sync with OpenBSD:
1880 - markus@cvs.openbsd.org 2000/10/14 04:01:15
1881 [cipher.c]
1882 debug3
1883 - markus@cvs.openbsd.org 2000/10/14 04:07:23
1884 [scp.c]
1885 remove spaces from arguments; from djm@mindrot.org
1886 - markus@cvs.openbsd.org 2000/10/14 06:09:46
1887 [ssh.1]
1888 Cipher is for SSH-1 only
1889 - markus@cvs.openbsd.org 2000/10/14 06:12:09
1890 [servconf.c servconf.h serverloop.c session.c sshd.8]
1891 AllowTcpForwarding; from naddy@
1892 - markus@cvs.openbsd.org 2000/10/14 06:16:56
1893 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 1894 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 1895 needs to be changed for interoperability reasons
1896 - markus@cvs.openbsd.org 2000/10/14 06:19:45
1897 [auth-rsa.c]
1898 do not send RSA challenge if key is not allowed by key-options; from
1899 eivind@ThinkSec.com
1900 - markus@cvs.openbsd.org 2000/10/15 08:14:01
1901 [rijndael.c session.c]
1902 typos; from stevesk@sweden.hp.com
1903 - markus@cvs.openbsd.org 2000/10/15 08:18:31
1904 [rijndael.c]
1905 typo
61e96248 1906 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 1907 through diffs
61e96248 1908 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 1909 <pekkas@netcore.fi>
aa0289fe 1910 - (djm) Update version in Redhat spec file
61e96248 1911 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 1912 Redhat 7.0 spec file
5b2d4b75 1913 - (djm) Make inability to read/write PRNG seedfile non-fatal
1914
33de75a3 1915
4d670c24 191620001015
1917 - (djm) Fix ssh2 hang on background processes at logout.
1918
71dfaf1c 191920001014
443172c4 1920 - (bal) Add support for realpath and getcwd for platforms with broken
1921 or missing realpath implementations for sftp-server.
1922 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 1923 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 1924 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 1925 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 1926 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
1927 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 1928 - (djm) Big OpenBSD sync:
1929 - markus@cvs.openbsd.org 2000/09/30 10:27:44
1930 [log.c]
1931 allow loglevel debug
1932 - markus@cvs.openbsd.org 2000/10/03 11:59:57
1933 [packet.c]
1934 hmac->mac
1935 - markus@cvs.openbsd.org 2000/10/03 12:03:03
1936 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
1937 move fake-auth from auth1.c to individual auth methods, disables s/key in
1938 debug-msg
1939 - markus@cvs.openbsd.org 2000/10/03 12:16:48
1940 ssh.c
1941 do not resolve canonname, i have no idea why this was added oin ossh
1942 - markus@cvs.openbsd.org 2000/10/09 15:30:44
1943 ssh-keygen.1 ssh-keygen.c
1944 -X now reads private ssh.com DSA keys, too.
1945 - markus@cvs.openbsd.org 2000/10/09 15:32:34
1946 auth-options.c
1947 clear options on every call.
1948 - markus@cvs.openbsd.org 2000/10/09 15:51:00
1949 authfd.c authfd.h
1950 interop with ssh-agent2, from <res@shore.net>
1951 - markus@cvs.openbsd.org 2000/10/10 14:20:45
1952 compat.c
1953 use rexexp for version string matching
1954 - provos@cvs.openbsd.org 2000/10/10 22:02:18
1955 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
1956 First rough implementation of the diffie-hellman group exchange. The
1957 client can ask the server for bigger groups to perform the diffie-hellman
1958 in, thus increasing the attack complexity when using ciphers with longer
1959 keys. University of Windsor provided network, T the company.
1960 - markus@cvs.openbsd.org 2000/10/11 13:59:52
1961 [auth-rsa.c auth2.c]
1962 clear auth options unless auth sucessfull
1963 - markus@cvs.openbsd.org 2000/10/11 14:00:27
1964 [auth-options.h]
1965 clear auth options unless auth sucessfull
1966 - markus@cvs.openbsd.org 2000/10/11 14:03:27
1967 [scp.1 scp.c]
1968 support 'scp -o' with help from mouring@pconline.com
1969 - markus@cvs.openbsd.org 2000/10/11 14:11:35
1970 [dh.c]
1971 Wall
1972 - markus@cvs.openbsd.org 2000/10/11 14:14:40
1973 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
1974 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
1975 add support for s/key (kbd-interactive) to ssh2, based on work by
1976 mkiernan@avantgo.com and me
1977 - markus@cvs.openbsd.org 2000/10/11 14:27:24
1978 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
1979 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
1980 [sshconnect2.c sshd.c]
1981 new cipher framework
1982 - markus@cvs.openbsd.org 2000/10/11 14:45:21
1983 [cipher.c]
1984 remove DES
1985 - markus@cvs.openbsd.org 2000/10/12 03:59:20
1986 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
1987 enable DES in SSH-1 clients only
1988 - markus@cvs.openbsd.org 2000/10/12 08:21:13
1989 [kex.h packet.c]
1990 remove unused
1991 - markus@cvs.openbsd.org 2000/10/13 12:34:46
1992 [sshd.c]
1993 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
1994 - markus@cvs.openbsd.org 2000/10/13 12:59:15
1995 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
1996 rijndael/aes support
1997 - markus@cvs.openbsd.org 2000/10/13 13:10:54
1998 [sshd.8]
1999 more info about -V
2000 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2001 [myproposal.h]
2002 prefer no compression
3ed32516 2003 - (djm) Fix scp user@host handling
2004 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2005 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2006 u_intXX_t types on all platforms.
9ea53ba5 2007 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2008 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2009 be bypassed.
f5665f6f 2010 - (stevesk) Display correct path to ssh-askpass in configure output.
2011 Report from Lutz Jaenicke.
71dfaf1c 2012
ebd782f7 201320001007
2014 - (stevesk) Print PAM return value in PAM log messages to aid
2015 with debugging.
97994d32 2016 - (stevesk) Fix detection of pw_class struct member in configure;
2017 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2018
47a134c1 201920001002
2020 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2021 - (djm) Add host system and CC to end-of-configure report. Suggested by
2022 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2023
7322ef0e 202420000931
2025 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2026
6ac7829a 202720000930
b6490dcb 2028 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2029 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2030 Ben Lindstrom <mouring@pconline.com>
2031 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2032 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2033 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2034 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2035 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2036 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2037 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2038 - (djm) Add LICENSE to RPM spec files
de273eef 2039 - (djm) CVS OpenBSD sync:
2040 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2041 [clientloop.c]
2042 use debug2
2043 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2044 [auth2.c sshconnect2.c]
2045 use key_type()
2046 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2047 [channels.c]
2048 debug -> debug2 cleanup
61e96248 2049 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2050 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2051 <Alain.St-Denis@ec.gc.ca>
61e96248 2052 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2053 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2054 J. Barry <don@astro.cornell.edu>
6ac7829a 2055
c5d85828 205620000929
2057 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2058 - (djm) Another off-by-one fix from Pavel Kankovsky
2059 <peak@argo.troja.mff.cuni.cz>
22d89d24 2060 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2061 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2062 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2063 <tim@multitalents.net>
c5d85828 2064
6fd7f731 206520000926
2066 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2067 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2068 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2069 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2070
2f125ca1 207120000924
2072 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2073 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2074 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2075 <markm@swoon.net>
2f125ca1 2076
764d4113 207720000923
61e96248 2078 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2079 <stevesk@sweden.hp.com>
777319db 2080 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2081 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2082 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2083 <stevesk@sweden.hp.com>
e79b44e1 2084 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2085 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2086 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2087 - (djm) OpenBSD CVS sync:
2088 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2089 [sshconnect2.c sshd.c]
2090 fix DEBUG_KEXDH
2091 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2092 [sshconnect.c]
2093 yes no; ok niels@
2094 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2095 [sshd.8]
2096 typo
2097 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2098 [serverloop.c]
2099 typo
2100 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2101 scp.c
2102 utime() to utimes(); mouring@pconline.com
2103 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2104 sshconnect2.c
2105 change login logic in ssh2, allows plugin of other auth methods
2106 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2107 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2108 [serverloop.c]
2109 add context to dispatch_run
2110 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2111 authfd.c authfd.h ssh-agent.c
2112 bug compat for old ssh.com software
764d4113 2113
7f377177 211420000920
2115 - (djm) Fix bad path substitution. Report from Andrew Miner
2116 <asminer@cs.iastate.edu>
2117
bcbf86ec 211820000916
61e96248 2119 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2120 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2121 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2122 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2123 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2124 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2125 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2126 password change patch.
2127 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2128 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2129 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2130 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2131 - (djm) Re-enable int64_t types - we need them for sftp
2132 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2133 - (djm) Update Redhat SPEC file accordingly
2134 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2135 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2136 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2137 <Dirk.DeWachter@rug.ac.be>
61e96248 2138 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2139 <larry.jones@sdrc.com>
2140 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2141 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2142 - (djm) Merge OpenBSD changes:
2143 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2144 [session.c]
2145 print hostname (not hushlogin)
2146 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2147 [authfile.c ssh-add.c]
2148 enable ssh-add -d for DSA keys
2149 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2150 [sftp-server.c]
2151 cleanup
2152 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2153 [authfile.h]
2154 prototype
2155 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2156 [ALL]
61e96248 2157 cleanup copyright notices on all files. I have attempted to be
2158 accurate with the details. everything is now under Tatu's licence
2159 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2160 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2161 licence. We're not changing any rules, just being accurate.
2162 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2163 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2164 cleanup window and packet sizes for ssh2 flow control; ok niels
2165 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2166 [scp.c]
2167 typo
2168 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2169 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2170 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2171 [pty.c readconf.c]
2172 some more Copyright fixes
2173 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2174 [README.openssh2]
2175 bye bye
2176 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2177 [LICENCE cipher.c]
2178 a few more comments about it being ARC4 not RC4
2179 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2180 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2181 multiple debug levels
2182 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2183 [clientloop.c]
2184 typo
2185 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2186 [ssh-agent.c]
2187 check return value for setenv(3) for failure, and deal appropriately
2188
deb8d717 218920000913
2190 - (djm) Fix server not exiting with jobs in background.
2191
b5e300c2 219220000905
2193 - (djm) Import OpenBSD CVS changes
2194 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2195 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2196 implement a SFTP server. interops with sftp2, scp2 and the windows
2197 client from ssh.com
2198 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2199 [README.openssh2]
2200 sync
2201 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2202 [session.c]
2203 Wall
2204 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2205 [authfd.c ssh-agent.c]
2206 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2207 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2208 [scp.1 scp.c]
2209 cleanup and fix -S support; stevesk@sweden.hp.com
2210 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2211 [sftp-server.c]
2212 portability fixes
2213 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2214 [sftp-server.c]
2215 fix cast; mouring@pconline.com
2216 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2217 [ssh-add.1 ssh.1]
2218 add missing .El against .Bl.
2219 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2220 [session.c]
2221 missing close; ok theo
2222 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2223 [session.c]
2224 fix get_last_login_time order; from andre@van-veen.de
2225 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2226 [sftp-server.c]
2227 more cast fixes; from mouring@pconline.com
2228 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2229 [session.c]
2230 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2231 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2232 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2233
1e61f54a 223420000903
2235 - (djm) Fix Redhat init script
2236
c80876b4 223720000901
2238 - (djm) Pick up Jim's new X11-askpass
2239 - (djm) Release 2.2.0p1
2240
8b4a0d08 224120000831
bcbf86ec 2242 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2243 <acox@cv.telegroup.com>
b817711d 2244 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2245
0b65b628 224620000830
2247 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2248 - (djm) Periodically rekey arc4random
2249 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2250 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2251 <stevesk@sweden.hp.com>
b33a2e6e 2252 - (djm) Quieten the pam delete credentials error message
44839801 2253 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2254 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2255 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2256 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2257
9aaf9be4 225820000829
bcbf86ec 2259 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2260 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2261 Garrick James <garrick@james.net>
b5f90139 2262 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2263 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2264 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2265 - More OpenBSD updates:
2266 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2267 [scp.c]
2268 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2269 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2270 [session.c]
2271 Wall
2272 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2273 [compat.c]
2274 ssh.com-2.3.0
2275 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2276 [compat.c]
2277 compatibility with future ssh.com versions
2278 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2279 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2280 print uid/gid as unsigned
2281 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2282 [ssh.c]
2283 enable -n and -f for ssh2
2284 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2285 [ssh.c]
2286 allow combination of -N and -f
2287 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2288 [util.c]
2289 util.c
2290 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2291 [util.c]
2292 undo
2293 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2294 [util.c]
2295 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2296
137d7b6c 229720000823
2298 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2299 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2300 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2301 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2302 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2303 - (djm) Add local version to version.h
ea788c22 2304 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2305 - (djm) OpenBSD CVS updates:
2306 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2307 [ssh.c]
2308 accept remsh as a valid name as well; roman@buildpoint.com
2309 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2310 [deattack.c crc32.c packet.c]
2311 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2312 libz crc32 function yet, because it has ugly "long"'s in it;
2313 oneill@cs.sfu.ca
2314 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2315 [scp.1 scp.c]
2316 -S prog support; tv@debian.org
2317 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2318 [scp.c]
2319 knf
2320 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2321 [log-client.c]
2322 shorten
2323 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2324 [channels.c channels.h clientloop.c ssh.c ssh.h]
2325 support for ~. in ssh2
2326 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2327 [crc32.h]
2328 proper prototype
2329 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2330 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2331 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2332 [fingerprint.c fingerprint.h]
2333 add SSH2/DSA support to the agent and some other DSA related cleanups.
2334 (note that we cannot talk to ssh.com's ssh2 agents)
2335 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2336 [channels.c channels.h clientloop.c]
2337 more ~ support for ssh2
2338 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2339 [clientloop.c]
2340 oops
2341 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2342 [session.c]
2343 We have to stash the result of get_remote_name_or_ip() before we
2344 close our socket or getpeername() will get EBADF and the process
2345 will exit. Only a problem for "UseLogin yes".
2346 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2347 [session.c]
2348 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2349 own policy on determining who is allowed to login when /etc/nologin
2350 is present. Also use the _PATH_NOLOGIN define.
2351 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2352 [auth1.c auth2.c session.c ssh.c]
2353 Add calls to setusercontext() and login_get*(). We basically call
2354 setusercontext() in most places where previously we did a setlogin().
2355 Add default login.conf file and put root in the "daemon" login class.
2356 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2357 [session.c]
2358 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2359
c345cf9d 236020000818
2361 - (djm) OpenBSD CVS changes:
2362 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2363 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2364 random early drop; ok theo, niels
2365 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2366 [ssh.1]
2367 typo
2368 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2369 [sshd.8]
2370 many fixes from pepper@mail.reppep.com
2371 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2372 [Makefile.in util.c aux.c]
2373 rename aux.c to util.c to help with cygwin port
2374 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2375 [authfd.c]
2376 correct sun_len; Alexander@Leidinger.net
2377 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2378 [readconf.c sshd.8]
2379 disable kerberos authentication by default
2380 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2381 [sshd.8 readconf.c auth-krb4.c]
2382 disallow kerberos authentication if we can't verify the TGT; from
2383 dugsong@
2384 kerberos authentication is on by default only if you have a srvtab.
2385 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2386 [auth.c]
2387 unused
2388 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2389 [sshd_config]
2390 MaxStartups
2391 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2392 [authfd.c]
2393 cleanup; ok niels@
2394 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2395 [session.c]
2396 cleanup login(1)-like jobs, no duplicate utmp entries
2397 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2398 [session.c sshd.8 sshd.c]
2399 sshd -u len, similar to telnetd
1a022229 2400 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2401 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2402
416ed5a7 240320000816
2404 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2405 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2406 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2407 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2408 implementation.
ba606eb2 2409 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2410
dbaa2e87 241120000815
2412 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2413 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2414 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2415 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2416 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2417 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2418 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2419
6c33bf70 242020000813
2421 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2422 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2423
3fcce26c 242420000809
bcbf86ec 2425 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2426 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2427 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2428 <charles@comm.polymtl.ca>
3fcce26c 2429
71d43804 243020000808
2431 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2432 time, spec file cleanup.
2433
f9bcea07 243420000807
378f2232 2435 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2436 - (djm) Suppress error messages on channel close shutdown() failurs
2437 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2438 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2439
bcf89935 244020000725
2441 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2442
4c8722d9 244320000721
2444 - (djm) OpenBSD CVS updates:
2445 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2446 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2447 [sshconnect1.c sshconnect2.c]
2448 make ssh-add accept dsa keys (the agent does not)
2449 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2450 [sshd.c]
2451 Another closing of stdin; ok deraadt
2452 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2453 [dsa.c]
2454 missing free, reorder
2455 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2456 [ssh-keygen.1]
2457 document input and output files
2458
240777b8 245920000720
4c8722d9 2460 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2461
3c7def32 246220000716
4c8722d9 2463 - (djm) Release 2.1.1p4
3c7def32 2464
819b676f 246520000715
704b1659 2466 - (djm) OpenBSD CVS updates
2467 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2468 [aux.c readconf.c servconf.c ssh.h]
2469 allow multiple whitespace but only one '=' between tokens, bug report from
2470 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2471 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2472 [clientloop.c]
2473 typo; todd@fries.net
2474 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2475 [scp.c]
2476 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2477 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2478 [readconf.c servconf.c]
2479 allow leading whitespace. ok niels
2480 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2481 [ssh-keygen.c ssh.c]
2482 Always create ~/.ssh with mode 700; ok Markus
819b676f 2483 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2484 - Include floatingpoint.h for entropy.c
2485 - strerror replacement
704b1659 2486
3f7a7e4a 248720000712
c37fb3c1 2488 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2489 - (djm) OpenBSD CVS Updates:
2490 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2491 [session.c sshd.c ]
2492 make MaxStartups code still work with -d; djm
2493 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2494 [readconf.c ssh_config]
2495 disable FallBackToRsh by default
c37fb3c1 2496 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2497 Ben Lindstrom <mouring@pconline.com>
1e970014 2498 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2499 spec file.
dcb36e5d 2500 - (djm) Released 2.1.1p3
3f7a7e4a 2501
56118702 250220000711
2503 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2504 <tbert@abac.com>
132dd316 2505 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2506 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2507 <mouring@pconline.com>
bcbf86ec 2508 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2509 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2510 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2511 to compile on more platforms (incl NeXT).
cc6f2c4c 2512 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2513 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2514 - (djm) OpenBSD CVS updates:
2515 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2516 [authfd.c]
2517 cleanup, less cut&paste
2518 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2519 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2520 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2521 theo and me
2522 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2523 [session.c]
2524 use no_x11_forwarding_flag correctly; provos ok
2525 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2526 [sshd.c]
2527 typo
2528 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2529 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2530 Insert more missing .El directives. Our troff really should identify
089fbbd2 2531 these and spit out a warning.
2532 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2533 [auth-rsa.c auth2.c ssh-keygen.c]
2534 clean code is good code
2535 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2536 [serverloop.c]
2537 sense of port forwarding flag test was backwards
2538 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2539 [compat.c readconf.c]
2540 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2541 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2542 [auth.h]
2543 KNF
2544 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2545 [compat.c readconf.c]
2546 Better conditions for strsep() ending.
2547 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2548 [readconf.c]
2549 Get the correct message on errors. (niels@ ok)
2550 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2551 [cipher.c kex.c servconf.c]
2552 strtok() --> strsep(). (niels@ ok)
5540ea9b 2553 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2554 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2555 builds)
229f64ee 2556 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2557
a8545c6c 255820000709
2559 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2560 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2561 - (djm) Match prototype and function declaration for rresvport_af.
2562 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2563 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2564 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2565 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2566 <jimw@peisj.pebio.com>
264dce47 2567 - (djm) Fix pam sprintf fix
2568 - (djm) Cleanup entropy collection code a little more. Split initialisation
2569 from seeding, perform intialisation immediatly at start, be careful with
2570 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2571 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2572 Including sigaction() et al. replacements
bcbf86ec 2573 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2574 <tbert@abac.com>
a8545c6c 2575
e2902a5b 257620000708
bcbf86ec 2577 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2578 Aaron Hopkins <aaron@die.net>
7a33f831 2579 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2580 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2581 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2582 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2583 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2584 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2585 - (djm) Don't use inet_addr.
e2902a5b 2586
5637650d 258720000702
2588 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2589 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2590 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2591 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2592 Chris, the Young One <cky@pobox.com>
bcbf86ec 2593 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2594 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2595
388e9f9f 259620000701
2597 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2598 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2599 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2600 <vinschen@cygnus.com>
30228d7c 2601 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2602 - (djm) Added check for broken snprintf() functions which do not correctly
2603 terminate output string and attempt to use replacement.
46158300 2604 - (djm) Released 2.1.1p2
388e9f9f 2605
9f32ceb4 260620000628
2607 - (djm) Fixes to lastlog code for Irix
2608 - (djm) Use atomicio in loginrec
3206bb3b 2609 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2610 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2611 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2612 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2613 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2614
d8caae24 261520000627
2616 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2617 - (djm) Formatting
d8caae24 2618
fe30cc2e 261920000626
3e98362e 2620 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2621 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2622 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2623 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2624 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2625 - (djm) Fix fixed EGD code.
3e98362e 2626 - OpenBSD CVS update
2627 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2628 [channels.c]
2629 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2630
1c04b088 263120000623
bcbf86ec 2632 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2633 Svante Signell <svante.signell@telia.com>
2634 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2635 - OpenBSD CVS Updates:
2636 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2637 [sshd.c]
2638 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2639 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2640 [auth-krb4.c key.c radix.c uuencode.c]
2641 Missing CVS idents; ok markus
1c04b088 2642
f528fdf2 264320000622
2644 - (djm) Automatically generate host key during "make install". Suggested
2645 by Gary E. Miller <gem@rellim.com>
2646 - (djm) Paranoia before kill() system call
74fc9186 2647 - OpenBSD CVS Updates:
2648 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2649 [auth2.c compat.c compat.h sshconnect2.c]
2650 make userauth+pubkey interop with ssh.com-2.2.0
2651 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2652 [dsa.c]
2653 mem leak + be more paranoid in dsa_verify.
2654 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2655 [key.c]
2656 cleanup fingerprinting, less hardcoded sizes
2657 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2658 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2659 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2660 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2661 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2662 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2663 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2664 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2665 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2666 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2667 OpenBSD tag
2668 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2669 sshconnect2.c missing free; nuke old comment
f528fdf2 2670
e5fe9a1f 267120000620
2672 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2673 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2674 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2675 - (djm) Typo in loginrec.c
e5fe9a1f 2676
cbd7492e 267720000618
2678 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2679 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2680 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2681 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2682 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2683 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2684 Martin Petrak <petrak@spsknm.schools.sk>
2685 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2686 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2687 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2688 - OpenBSD CVS updates:
2689 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2690 [channels.c]
2691 everyone says "nix it" (remove protocol 2 debugging message)
2692 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2693 [sshconnect.c]
2694 allow extended server banners
2695 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2696 [sshconnect.c]
2697 missing atomicio, typo
2698 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2699 [servconf.c servconf.h session.c sshd.8 sshd_config]
2700 add support for ssh v2 subsystems. ok markus@.
2701 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2702 [readconf.c servconf.c]
2703 include = in WHITESPACE; markus ok
2704 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2705 [auth2.c]
2706 implement bug compatibility with ssh-2.0.13 pubkey, server side
2707 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2708 [compat.c]
2709 initial support for ssh.com's 2.2.0
2710 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2711 [scp.c]
2712 typo
2713 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2714 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2715 split auth-rsa option parsing into auth-options
2716 add options support to authorized_keys2
2717 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2718 [session.c]
2719 typo
cbd7492e 2720
509b1f88 272120000613
2722 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2723 - Platform define for SCO 3.x which breaks on /dev/ptmx
2724 - Detect and try to fix missing MAXPATHLEN
a4d05724 2725 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2726 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2727
09564242 272820000612
2729 - (djm) Glob manpages in RPM spec files to catch compressed files
2730 - (djm) Full license in auth-pam.c
08ae384f 2731 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2732 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2733 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2734 def'd
2735 - Set AIX to use preformatted manpages
61e96248 2736
74b224a0 273720000610
2738 - (djm) Minor doc tweaks
217ab55e 2739 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2740
32c80420 274120000609
2742 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2743 (in favour of utmpx) on Solaris 8
2744
fa649821 274520000606
48c99b2c 2746 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2747 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2748 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2749 timeout
f988dce5 2750 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2751 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2752 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2753 <tibbs@math.uh.edu>
1e83f2a2 2754 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2755 <zack@wolery.cumb.org>
fa649821 2756 - (djm) OpenBSD CVS updates:
2757 - todd@cvs.openbsd.org
2758 [sshconnect2.c]
2759 teach protocol v2 to count login failures properly and also enable an
2760 explanation of why the password prompt comes up again like v1; this is NOT
2761 crypto
61e96248 2762 - markus@cvs.openbsd.org
fa649821 2763 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2764 xauth_location support; pr 1234
2765 [readconf.c sshconnect2.c]
2766 typo, unused
2767 [session.c]
2768 allow use_login only for login sessions, otherwise remote commands are
2769 execed with uid==0
2770 [sshd.8]
2771 document UseLogin better
2772 [version.h]
2773 OpenSSH 2.1.1
2774 [auth-rsa.c]
bcbf86ec 2775 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2776 negative match or no match at all
2777 [channels.c hostfile.c match.c]
bcbf86ec 2778 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2779 kris@FreeBSD.org
2780
8e7b16f8 278120000606
bcbf86ec 2782 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2783 configure.
2784
d7c0f3d5 278520000604
2786 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2787 - (andre) login code changes based on djm feedback
d7c0f3d5 2788
2d6c411f 278920000603
2790 - (andre) New login code
2791 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2792 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2793
5daf7064 279420000531
2795 - Cleanup of auth.c, login.c and fake-*
2796 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2797 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2798 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2799 of fallback DIY code.
5daf7064 2800
b9f446d1 280120000530
2802 - Define atexit for old Solaris
b02ebca1 2803 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2804 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2805 - OpenBSD CVS updates:
2806 - markus@cvs.openbsd.org
2807 [session.c]
2808 make x11-fwd work w/ localhost (xauth add host/unix:11)
2809 [cipher.c compat.c readconf.c servconf.c]
2810 check strtok() != NULL; ok niels@
2811 [key.c]
2812 fix key_read() for uuencoded keys w/o '='
2813 [serverloop.c]
2814 group ssh1 vs. ssh2 in serverloop
2815 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2816 split kexinit/kexdh, factor out common code
2817 [readconf.c ssh.1 ssh.c]
2818 forwardagent defaults to no, add ssh -A
2819 - theo@cvs.openbsd.org
2820 [session.c]
2821 just some line shortening
60688ef9 2822 - Released 2.1.0p3
b9f446d1 2823
29611d9c 282420000520
2825 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2826 - Don't touch utmp if USE_UTMPX defined
a423beaf 2827 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2828 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2829 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2830 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2831 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2832 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2833 - Doc cleanup
29611d9c 2834
301e9b01 283520000518
2836 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2837 - OpenBSD CVS updates:
2838 - markus@cvs.openbsd.org
2839 [sshconnect.c]
2840 copy only ai_addrlen bytes; misiek@pld.org.pl
2841 [auth.c]
bcbf86ec 2842 accept an empty shell in authentication; bug reported by
301e9b01 2843 chris@tinker.ucr.edu
2844 [serverloop.c]
2845 we don't have stderr for interactive terminal sessions (fcntl errors)
2846
ad85db64 284720000517
2848 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
2849 - Fixes command line printing segfaults (spotter: Bladt Norbert)
2850 - Fixes erroneous printing of debug messages to syslog
2851 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
2852 - Gives useful error message if PRNG initialisation fails
2853 - Reduced ssh startup delay
2854 - Measures cumulative command time rather than the time between reads
704b1659 2855 after select()
ad85db64 2856 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 2857 optionally run 'ent' to measure command entropy
c1ef8333 2858 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 2859 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 2860 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 2861 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 2862 - OpenBSD CVS update:
bcbf86ec 2863 - markus@cvs.openbsd.org
0e73cc53 2864 [ssh.c]
2865 fix usage()
2866 [ssh2.h]
2867 draft-ietf-secsh-architecture-05.txt
2868 [ssh.1]
2869 document ssh -T -N (ssh2 only)
2870 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
2871 enable nonblocking IO for sshd w/ proto 1, too; split out common code
2872 [aux.c]
2873 missing include
c04f75f1 2874 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
2875 - INSTALL typo and URL fix
2876 - Makefile fix
2877 - Solaris fixes
bcbf86ec 2878 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 2879 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 2880 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 2881 - Detect OpenSSL seperatly from RSA
bcbf86ec 2882 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 2883 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 2884
3d1a1654 288520000513
bcbf86ec 2886 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 2887 <misiek@pld.org.pl>
2888
d02a3a00 288920000511
bcbf86ec 2890 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 2891 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 2892 - "make host-key" fix for Irix
d02a3a00 2893
d0c832f3 289420000509
2895 - OpenBSD CVS update
2896 - markus@cvs.openbsd.org
2897 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
2898 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
2899 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
2900 - hugh@cvs.openbsd.org
2901 [ssh.1]
2902 - zap typo
2903 [ssh-keygen.1]
2904 - One last nit fix. (markus approved)
2905 [sshd.8]
2906 - some markus certified spelling adjustments
2907 - markus@cvs.openbsd.org
2908 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
2909 [sshconnect2.c ]
2910 - bug compat w/ ssh-2.0.13 x11, split out bugs
2911 [nchan.c]
2912 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
2913 [ssh-keygen.c]
2914 - handle escapes in real and original key format, ok millert@
2915 [version.h]
2916 - OpenSSH-2.1
3dc1102e 2917 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 2918 - Doc updates
bcbf86ec 2919 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 2920 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 2921
ebdeb9a8 292220000508
2923 - Makefile and RPM spec fixes
2924 - Generate DSA host keys during "make key" or RPM installs
f6cde515 2925 - OpenBSD CVS update
2926 - markus@cvs.openbsd.org
2927 [clientloop.c sshconnect2.c]
2928 - make x11-fwd interop w/ ssh-2.0.13
2929 [README.openssh2]
2930 - interop w/ SecureFX
2931 - Release 2.0.0beta2
ebdeb9a8 2932
bcbf86ec 2933 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 2934 <andre.lucas@dial.pipex.com>
2935
1d1ffb87 293620000507
2937 - Remove references to SSLeay.
2938 - Big OpenBSD CVS update
2939 - markus@cvs.openbsd.org
2940 [clientloop.c]
2941 - typo
2942 [session.c]
2943 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
2944 [session.c]
2945 - update proctitle for proto 1, too
2946 [channels.h nchan.c serverloop.c session.c sshd.c]
2947 - use c-style comments
2948 - deraadt@cvs.openbsd.org
2949 [scp.c]
2950 - more atomicio
bcbf86ec 2951 - markus@cvs.openbsd.org
1d1ffb87 2952 [channels.c]
2953 - set O_NONBLOCK
2954 [ssh.1]
2955 - update AUTHOR
2956 [readconf.c ssh-keygen.c ssh.h]
2957 - default DSA key file ~/.ssh/id_dsa
2958 [clientloop.c]
2959 - typo, rm verbose debug
2960 - deraadt@cvs.openbsd.org
2961 [ssh-keygen.1]
2962 - document DSA use of ssh-keygen
2963 [sshd.8]
2964 - a start at describing what i understand of the DSA side
2965 [ssh-keygen.1]
2966 - document -X and -x
2967 [ssh-keygen.c]
2968 - simplify usage
bcbf86ec 2969 - markus@cvs.openbsd.org
1d1ffb87 2970 [sshd.8]
2971 - there is no rhosts_dsa
2972 [ssh-keygen.1]
2973 - document -y, update -X,-x
2974 [nchan.c]
2975 - fix close for non-open ssh1 channels
2976 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
2977 - s/DsaKey/HostDSAKey/, document option
2978 [sshconnect2.c]
2979 - respect number_of_password_prompts
2980 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
2981 - GatewayPorts for sshd, ok deraadt@
2982 [ssh-add.1 ssh-agent.1 ssh.1]
2983 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
2984 [ssh.1]
2985 - more info on proto 2
2986 [sshd.8]
2987 - sync AUTHOR w/ ssh.1
2988 [key.c key.h sshconnect.c]
2989 - print key type when talking about host keys
2990 [packet.c]
2991 - clear padding in ssh2
2992 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
2993 - replace broken uuencode w/ libc b64_ntop
2994 [auth2.c]
2995 - log failure before sending the reply
2996 [key.c radix.c uuencode.c]
2997 - remote trailing comments before calling __b64_pton
2998 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
2999 [sshconnect2.c sshd.8]
3000 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3001 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3002
1a11e1ae 300320000502
0fbe8c74 3004 - OpenBSD CVS update
3005 [channels.c]
3006 - init all fds, close all fds.
3007 [sshconnect2.c]
3008 - check whether file exists before asking for passphrase
3009 [servconf.c servconf.h sshd.8 sshd.c]
3010 - PidFile, pr 1210
3011 [channels.c]
3012 - EINTR
3013 [channels.c]
3014 - unbreak, ok niels@
3015 [sshd.c]
3016 - unlink pid file, ok niels@
3017 [auth2.c]
3018 - Add missing #ifdefs; ok - markus
bcbf86ec 3019 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3020 gathering commands from a text file
1a11e1ae 3021 - Release 2.0.0beta1
3022
c4bc58eb 302320000501
3024 - OpenBSD CVS update
3025 [packet.c]
3026 - send debug messages in SSH2 format
3189621b 3027 [scp.c]
3028 - fix very rare EAGAIN/EINTR issues; based on work by djm
3029 [packet.c]
3030 - less debug, rm unused
3031 [auth2.c]
3032 - disable kerb,s/key in ssh2
3033 [sshd.8]
3034 - Minor tweaks and typo fixes.
3035 [ssh-keygen.c]
3036 - Put -d into usage and reorder. markus ok.
bcbf86ec 3037 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3038 <karn@ka9q.ampr.org>
bcbf86ec 3039 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3040 <andre.lucas@dial.pipex.com>
0d5f7abc 3041 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3042 <gd@hilb1.medat.de>
8cb940db 3043 - Add some missing ifdefs to auth2.c
8af50c98 3044 - Deprecate perl-tk askpass.
52bcc044 3045 - Irix portability fixes - don't include netinet headers more than once
3046 - Make sure we don't save PRNG seed more than once
c4bc58eb 3047
2b763e31 304820000430
3049 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3050 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3051 patch.
3052 - Adds timeout to entropy collection
3053 - Disables slow entropy sources
3054 - Load and save seed file
bcbf86ec 3055 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3056 saved in root's .ssh directory)
3057 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3058 - More OpenBSD updates:
3059 [session.c]
3060 - don't call chan_write_failed() if we are not writing
3061 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3062 - keysize warnings error() -> log()
2b763e31 3063
a306f2dd 306420000429
3065 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3066 [README.openssh2]
3067 - interop w/ F-secure windows client
3068 - sync documentation
3069 - ssh_host_dsa_key not ssh_dsa_key
3070 [auth-rsa.c]
3071 - missing fclose
3072 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3073 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3074 [sshd.c uuencode.c uuencode.h authfile.h]
3075 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3076 for trading keys with the real and the original SSH, directly from the
3077 people who invented the SSH protocol.
3078 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3079 [sshconnect1.c sshconnect2.c]
3080 - split auth/sshconnect in one file per protocol version
3081 [sshconnect2.c]
3082 - remove debug
3083 [uuencode.c]
3084 - add trailing =
3085 [version.h]
3086 - OpenSSH-2.0
3087 [ssh-keygen.1 ssh-keygen.c]
3088 - add -R flag: exit code indicates if RSA is alive
3089 [sshd.c]
3090 - remove unused
3091 silent if -Q is specified
3092 [ssh.h]
3093 - host key becomes /etc/ssh_host_dsa_key
3094 [readconf.c servconf.c ]
3095 - ssh/sshd default to proto 1 and 2
3096 [uuencode.c]
3097 - remove debug
3098 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3099 - xfree DSA blobs
3100 [auth2.c serverloop.c session.c]
3101 - cleanup logging for sshd/2, respect PasswordAuth no
3102 [sshconnect2.c]
3103 - less debug, respect .ssh/config
3104 [README.openssh2 channels.c channels.h]
bcbf86ec 3105 - clientloop.c session.c ssh.c
a306f2dd 3106 - support for x11-fwding, client+server
3107
0ac7199f 310820000421
3109 - Merge fix from OpenBSD CVS
3110 [ssh-agent.c]
3111 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3112 via Debian bug #59926
18ba2aab 3113 - Define __progname in session.c if libc doesn't
3114 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3115 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3116 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3117
e1b37056 311820000420
bcbf86ec 3119 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3120 <andre.lucas@dial.pipex.com>
9da5c3c9 3121 - Sync with OpenBSD CVS:
3122 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3123 - pid_t
3124 [session.c]
3125 - remove bogus chan_read_failed. this could cause data
3126 corruption (missing data) at end of a SSH2 session.
4e577b89 3127 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3128 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3129 - Use vhangup to clean up Linux ttys
3130 - Force posix getopt processing on GNU libc systems
371ecff9 3131 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3132 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3133
d6f24e45 313420000419
3135 - OpenBSD CVS updates
3136 [channels.c]
3137 - fix pr 1196, listen_port and port_to_connect interchanged
3138 [scp.c]
bcbf86ec 3139 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3140 elapsed time; my idea, aaron wrote the patch
3141 [ssh_config sshd_config]
3142 - show 'Protocol' as an example, ok markus@
3143 [sshd.c]
3144 - missing xfree()
3145 - Add missing header to bsd-misc.c
3146
35484284 314720000416
3148 - Reduce diff against OpenBSD source
bcbf86ec 3149 - All OpenSSL includes are now unconditionally referenced as
35484284 3150 openssl/foo.h
3151 - Pick up formatting changes
3152 - Other minor changed (typecasts, etc) that I missed
3153
6ae2364d 315420000415
3155 - OpenBSD CVS updates.
3156 [ssh.1 ssh.c]
3157 - ssh -2
3158 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3159 [session.c sshconnect.c]
3160 - check payload for (illegal) extra data
3161 [ALL]
3162 whitespace cleanup
3163
c323ac76 316420000413
3165 - INSTALL doc updates
f54651ce 3166 - Merged OpenBSD updates to include paths.
bcbf86ec 3167
a8be9f80 316820000412
3169 - OpenBSD CVS updates:
3170 - [channels.c]
3171 repair x11-fwd
3172 - [sshconnect.c]
3173 fix passwd prompt for ssh2, less debugging output.
3174 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3175 less debugging output
3176 - [kex.c kex.h sshconnect.c sshd.c]
3177 check for reasonable public DH values
3178 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3179 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3180 add Cipher and Protocol options to ssh/sshd, e.g.:
3181 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3182 arcfour,3des-cbc'
3183 - [sshd.c]
3184 print 1.99 only if server supports both
3185
18e92801 318620000408
3187 - Avoid some compiler warnings in fake-get*.c
3188 - Add IPTOS macros for systems which lack them
9d98aaf6 3189 - Only set define entropy collection macros if they are found
e78a59f5 3190 - More large OpenBSD CVS updates:
3191 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3192 [session.h ssh.h sshd.c README.openssh2]
3193 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3194 - [channels.c]
3195 no adjust after close
3196 - [sshd.c compat.c ]
3197 interop w/ latest ssh.com windows client.
61e96248 3198
8ce64345 319920000406
3200 - OpenBSD CVS update:
3201 - [channels.c]
3202 close efd on eof
3203 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3204 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3205 - [sshconnect.c]
3206 missing free.
3207 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3208 remove unused argument, split cipher_mask()
3209 - [clientloop.c]
3210 re-order: group ssh1 vs. ssh2
3211 - Make Redhat spec require openssl >= 0.9.5a
3212
e7627112 321320000404
3214 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3215 - OpenBSD CVS update:
3216 - [packet.h packet.c]
3217 ssh2 packet format
3218 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3219 [channels.h channels.c]
3220 channel layer support for ssh2
3221 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3222 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3223 - Generate manpages before make install not at the end of make all
3224 - Don't seed the rng quite so often
3225 - Always reseed rng when requested
e7627112 3226
bfc9a610 322720000403
3228 - Wrote entropy collection routines for systems that lack /dev/random
3229 and EGD
837c30b8 3230 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3231
7368a6c8 323220000401
3233 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3234 - [auth.c session.c sshd.c auth.h]
3235 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3236 - [bufaux.c bufaux.h]
3237 support ssh2 bignums
3238 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3239 [readconf.c ssh.c ssh.h serverloop.c]
3240 replace big switch() with function tables (prepare for ssh2)
3241 - [ssh2.h]
3242 ssh2 message type codes
3243 - [sshd.8]
3244 reorder Xr to avoid cutting
3245 - [serverloop.c]
3246 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3247 - [channels.c]
3248 missing close
3249 allow bigger packets
3250 - [cipher.c cipher.h]
3251 support ssh2 ciphers
3252 - [compress.c]
3253 cleanup, less code
3254 - [dispatch.c dispatch.h]
3255 function tables for different message types
3256 - [log-server.c]
3257 do not log() if debuggin to stderr
3258 rename a cpp symbol, to avoid param.h collision
3259 - [mpaux.c]
3260 KNF
3261 - [nchan.c]
3262 sync w/ channels.c
3263
f5238bee 326420000326
3265 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3266 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3267 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3268 - OpenBSD CVS update
3269 - [auth-krb4.c]
3270 -Wall
3271 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3272 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3273 initial support for DSA keys. ok deraadt@, niels@
3274 - [cipher.c cipher.h]
3275 remove unused cipher_attack_detected code
3276 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3277 Fix some formatting problems I missed before.
3278 - [ssh.1 sshd.8]
3279 fix spelling errors, From: FreeBSD
3280 - [ssh.c]
3281 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3282
0024a081 328320000324
3284 - Released 1.2.3
3285
bd499f9e 328620000317
3287 - Clarified --with-default-path option.
3288 - Added -blibpath handling for AIX to work around stupid runtime linking.
3289 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3290 <jmknoble@jmknoble.cx>
474b5fef 3291 - Checks for 64 bit int types. Problem report from Mats Fredholm
3292 <matsf@init.se>
610cd5c6 3293 - OpenBSD CVS updates:
bcbf86ec 3294 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3295 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3296 [sshd.c]
3297 pedantic: signed vs. unsigned, void*-arithm, etc
3298 - [ssh.1 sshd.8]
3299 Various cleanups and standardizations.
bcbf86ec 3300 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3301 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3302
4696775a 330320000316
bcbf86ec 3304 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3305 Hesprich <dghespri@sprintparanet.com>
d423d822 3306 - Propogate LD through to Makefile
b7a9ce47 3307 - Doc cleanups
2ba2a610 3308 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3309
cb0b7ea4 331020000315
3311 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3312 problems with gcc/Solaris.
bcbf86ec 3313 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3314 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3315 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3316 Debian package, README file and chroot patch from Ricardo Cerqueira
3317 <rmcc@clix.pt>
bcbf86ec 3318 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3319 option.
3320 - Slight cleanup to doc files
b14b2ae7 3321 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3322
a8ed9fd9 332320000314
bcbf86ec 3324 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3325 peter@frontierflying.com
84afc958 3326 - Include /usr/local/include and /usr/local/lib for systems that don't
3327 do it themselves
3328 - -R/usr/local/lib for Solaris
3329 - Fix RSAref detection
3330 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3331
bcf36c78 333220000311
3333 - Detect RSAref
43e48848 3334 - OpenBSD CVS change
3335 [sshd.c]
3336 - disallow guessing of root password
867dbf40 3337 - More configure fixes
80faa19f 3338 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3339
c8d54615 334020000309
3341 - OpenBSD CVS updates to v1.2.3
704b1659 3342 [ssh.h atomicio.c]
3343 - int atomicio -> ssize_t (for alpha). ok deraadt@
3344 [auth-rsa.c]
3345 - delay MD5 computation until client sends response, free() early, cleanup.
3346 [cipher.c]
3347 - void* -> unsigned char*, ok niels@
3348 [hostfile.c]
3349 - remove unused variable 'len'. fix comments.
3350 - remove unused variable
3351 [log-client.c log-server.c]
3352 - rename a cpp symbol, to avoid param.h collision
3353 [packet.c]
3354 - missing xfree()
3355 - getsockname() requires initialized tolen; andy@guildsoftware.com
3356 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3357 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3358 [pty.c pty.h]
bcbf86ec 3359 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3360 pty.c ok provos@, dugsong@
704b1659 3361 [readconf.c]
3362 - turn off x11-fwd for the client, too.
3363 [rsa.c]
3364 - PKCS#1 padding
3365 [scp.c]
3366 - allow '.' in usernames; from jedgar@fxp.org
3367 [servconf.c]
3368 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3369 - sync with sshd_config
3370 [ssh-keygen.c]
3371 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3372 [ssh.1]
3373 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3374 [ssh.c]
3375 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3376 - turn off x11-fwd for the client, too.
3377 [sshconnect.c]
3378 - missing xfree()
3379 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3380 - read error vs. "Connection closed by remote host"
3381 [sshd.8]
3382 - ie. -> i.e.,
3383 - do not link to a commercial page..
3384 - sync with sshd_config
3385 [sshd.c]
3386 - no need for poll.h; from bright@wintelcom.net
3387 - log with level log() not fatal() if peer behaves badly.
3388 - don't panic if client behaves strange. ok deraadt@
3389 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3390 - delay close() of pty until the pty has been chowned back to root
3391 - oops, fix comment, too.
3392 - missing xfree()
3393 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3394 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3395 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3396 pty.c ok provos@, dugsong@
3397 - create x11 cookie file
3398 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3399 - version 1.2.3
c8d54615 3400 - Cleaned up
bcbf86ec 3401 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3402 required after OpenBSD updates)
c8d54615 3403
07055445 340420000308
3405 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3406
340720000307
3408 - Released 1.2.2p1
3409
9c8c3fc6 341020000305
3411 - Fix DEC compile fix
54096dcc 3412 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3413 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3414 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3415 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3416 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3417
6bf4d066 341820000303
3419 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3420 <domi@saargate.de>
bcbf86ec 3421 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3422 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3423 Miskiewicz <misiek@pld.org.pl>
22fa590f 3424 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3425 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3426
a0391976 342720000302
3428 - Big cleanup of autoconf code
3429 - Rearranged to be a little more logical
3430 - Added -R option for Solaris
3431 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3432 to detect library and header location _and_ ensure library has proper
3433 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3434 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3435 - Avoid warning message with Unix98 ptys
bcbf86ec 3436 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3437 platform-specific code.
3438 - Document some common problems
bcbf86ec 3439 - Allow root access to any key. Patch from
81eef326 3440 markus.friedl@informatik.uni-erlangen.de
a0391976 3441
f55afe71 344220000207
3443 - Removed SOCKS code. Will support through a ProxyCommand.
3444
d07d1c58 344520000203
3446 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3447 - Add --with-ssl-dir option
d07d1c58 3448
9d5f374b 344920000202
bcbf86ec 3450 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3451 <jmd@aoe.vt.edu>
6b1f3fdb 3452 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3453 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3454 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3455
bc8c2601 345620000201
3457 - Use socket pairs by default (instead of pipes). Prevents race condition
3458 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3459
69c76614 346020000127
3461 - Seed OpenSSL's random number generator before generating RSA keypairs
3462 - Split random collector into seperate file
aaf2abd7 3463 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3464
f9507c24 346520000126
3466 - Released 1.2.2 stable
3467
bcbf86ec 3468 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3469 mouring@newton.pconline.com
bcbf86ec 3470 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3471 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3472 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3473 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3474
bfae20ad 347520000125
bcbf86ec 3476 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3477 <andre.lucas@dial.pipex.com>
07b0cb78 3478 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3479 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3480 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3481 <gem@rellim.com>
3482 - New URL for x11-ssh-askpass.
bcbf86ec 3483 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3484 <jmknoble@jmknoble.cx>
bcbf86ec 3485 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3486 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3487 - Updated RPM spec files to use DESTDIR
bfae20ad 3488
bb58aa4b 348920000124
3490 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3491 increment)
3492
d45317d8 349320000123
3494 - OpenBSD CVS:
3495 - [packet.c]
3496 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3497 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3498 <drankin@bohemians.lexington.ky.us>
12aa90af 3499 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3500
e844f761 350120000122
3502 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3503 <bent@clark.net>
c54a6257 3504 - Merge preformatted manpage patch from Andre Lucas
3505 <andre.lucas@dial.pipex.com>
8eb34e02 3506 - Make IPv4 use the default in RPM packages
3507 - Irix uses preformatted manpages
1e64903d 3508 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3509 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3510 - OpenBSD CVS updates:
3511 - [packet.c]
3512 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3513 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3514 - [sshd.c]
3515 log with level log() not fatal() if peer behaves badly.
3516 - [readpass.c]
bcbf86ec 3517 instead of blocking SIGINT, catch it ourselves, so that we can clean
3518 the tty modes up and kill ourselves -- instead of our process group
61e96248 3519 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3520 people with cbreak shells never even noticed..
399d9d44 3521 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3522 ie. -> i.e.,
e844f761 3523
4c8ef3fb 352420000120
3525 - Don't use getaddrinfo on AIX
7b2ea3a1 3526 - Update to latest OpenBSD CVS:
3527 - [auth-rsa.c]
3528 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3529 - [sshconnect.c]
3530 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3531 - destroy keys earlier
bcbf86ec 3532 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3533 ok: provos@
7b2ea3a1 3534 - [sshd.c]
3535 - no need for poll.h; from bright@wintelcom.net
3536 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3537 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3538 ok: provos@
f3bba493 3539 - Big manpage and config file cleanup from Andre Lucas
3540 <andre.lucas@dial.pipex.com>
5f4fdfae 3541 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3542 - Doc updates
d468fc76 3543 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3544 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3545
082bbfb3 354620000119
20af321f 3547 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3548 - Compile fix from Darren_Hall@progressive.com
59e76f33 3549 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3550 addresses using getaddrinfo(). Added a configure switch to make the
3551 default lookup mode AF_INET
082bbfb3 3552
a63a7f37 355320000118
3554 - Fixed --with-pid-dir option
51a6baf8 3555 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3556 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3557 <andre.lucas@dial.pipex.com>
a63a7f37 3558
f914c7fb 355920000117
3560 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3561 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3562 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3563 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3564 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3565 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3566 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3567 deliver (no IPv6 kernel support)
80a44451 3568 - Released 1.2.1pre27
f914c7fb 3569
f4a7cf29 3570 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3571 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3572 <jhuuskon@hytti.uku.fi>
bcbf86ec 3573 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3574 further testing.
5957fd29 3575 - Patch from Christos Zoulas <christos@zoulas.com>
3576 - Try $prefix first when looking for OpenSSL.
3577 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3578 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3579 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3580
47e45e44 358120000116
3582 - Renamed --with-xauth-path to --with-xauth
3583 - Added --with-pid-dir option
3584 - Released 1.2.1pre26
3585
a82ef8ae 3586 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3587 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3588 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3589
5cdfe03f 359020000115
3591 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3592 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3593 Nordby <anders@fix.no>
bcbf86ec 3594 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3595 openpty. Report from John Seifarth <john@waw.be>
3596 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3597 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3598 <gem@rellim.com>
3599 - Use __snprintf and __vnsprintf if they are found where snprintf and
3600 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3601 and others.
3602
48e671d5 360320000114
3604 - Merged OpenBSD IPv6 patch:
3605 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3606 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3607 [hostfile.c sshd_config]
3608 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3609 features: sshd allows multiple ListenAddress and Port options. note
3610 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3611 fujiwara@rcac.tdi.co.jp)
3612 - [ssh.c canohost.c]
bcbf86ec 3613 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3614 from itojun@
3615 - [channels.c]
3616 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3617 - [packet.h]
3618 allow auth-kerberos for IPv4 only
3619 - [scp.1 sshd.8 servconf.h scp.c]
3620 document -4, -6, and 'ssh -L 2022/::1/22'
3621 - [ssh.c]
bcbf86ec 3622 'ssh @host' is illegal (null user name), from
48e671d5 3623 karsten@gedankenpolizei.de
3624 - [sshconnect.c]
3625 better error message
3626 - [sshd.c]
3627 allow auth-kerberos for IPv4 only
3628 - Big IPv6 merge:
3629 - Cleanup overrun in sockaddr copying on RHL 6.1
3630 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3631 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3632 - Replacement for missing structures on systems that lack IPv6
3633 - record_login needed to know about AF_INET6 addresses
3634 - Borrowed more code from OpenBSD: rresvport_af and requisites
3635
2598df62 363620000110
3637 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3638
b8a0310d 363920000107
3640 - New config.sub and config.guess to fix problems on SCO. Supplied
3641 by Gary E. Miller <gem@rellim.com>
b6a98a85 3642 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3643 - Released 1.2.1pre25
b8a0310d 3644
dfb95100 364520000106
3646 - Documentation update & cleanup
3647 - Better KrbIV / AFS detection, based on patch from:
3648 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3649
b9795b89 365020000105
bcbf86ec 3651 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3652 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3653 altogether (libcrypto includes its own crypt(1) replacement)
3654 - Added platform-specific rules for Irix 6.x. Included warning that
3655 they are untested.
3656
a1ec4d79 365720000103
3658 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3659 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3660 <tnh@kondara.org>
bcbf86ec 3661 - Removed "nullok" directive from default PAM configuration files.
3662 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3663 UPGRADING file.
e02735bb 3664 - OpenBSD CVS updates
3665 - [ssh-agent.c]
bcbf86ec 3666 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3667 dgaudet@arctic.org
3668 - [sshconnect.c]
3669 compare correct version for 1.3 compat mode
a1ec4d79 3670
93c7f644 367120000102
3672 - Prevent multiple inclusion of config.h and defines.h. Suggested
3673 by Andre Lucas <andre.lucas@dial.pipex.com>
3674 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3675 <dgaudet@arctic.org>
3676
76b8607f 367719991231
bcbf86ec 3678 - Fix password support on systems with a mixture of shadowed and
3679 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3680 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3681 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3682 Fournier <marc.fournier@acadiau.ca>
b92964b7 3683 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3684 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3685 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3686 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3687 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3688 <iretd@bigfoot.com>
bcbf86ec 3689 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3690 <jmknoble@jmknoble.cx>
ae3a3d31 3691 - Remove test for quad_t. No longer needed.
76a8e733 3692 - Released 1.2.1pre24
3693
3694 - Added support for directory-based lastlogs
3695 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3696
13f825f4 369719991230
3698 - OpenBSD CVS updates:
3699 - [auth-passwd.c]
3700 check for NULL 1st
bcbf86ec 3701 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3702 cleaned up sshd.c up significantly.
bcbf86ec 3703 - PAM authentication was incorrectly interpreting
76b8607f 3704 "PermitRootLogin without-password". Report from Matthias Andree
3705 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3706 - Several other cleanups
0bc5b6fb 3707 - Merged Dante SOCKS support patch from David Rankin
3708 <drankin@bohemians.lexington.ky.us>
3709 - Updated documentation with ./configure options
76b8607f 3710 - Released 1.2.1pre23
13f825f4 3711
c73a0cb5 371219991229
bcbf86ec 3713 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3714 <drankin@bohemians.lexington.ky.us>
3715 - Fix --with-default-path option.
bcbf86ec 3716 - Autodetect perl, patch from David Rankin
a0f84251 3717 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3718 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3719 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3720 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3721 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3722 - Detect missing size_t and typedef it.
5ab44a92 3723 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3724 - Minor Makefile cleaning
c73a0cb5 3725
b6019d68 372619991228
3727 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3728 - NetBSD login.c compile fix from David Rankin
70e0115b 3729 <drankin@bohemians.lexington.ky.us>
3730 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3731 - Portability fixes for Irix 5.3 (now compiles OK!)
3732 - autoconf and other misc cleanups
ea1970a3 3733 - Merged AIX patch from Darren Hall <dhall@virage.org>
3734 - Cleaned up defines.h
fa9a2dd6 3735 - Released 1.2.1pre22
b6019d68 3736
d2dcff5f 373719991227
3738 - Automatically correct paths in manpages and configuration files. Patch
3739 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3740 - Removed credits from README to CREDITS file, updated.
cb807f40 3741 - Added --with-default-path to specify custom path for server
3742 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3743 - PAM bugfix. PermitEmptyPassword was being ignored.
3744 - Fixed PAM config files to allow empty passwords if server does.
3745 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3746 - Use last few chars of tty line as ut_id
5a7794be 3747 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3748 - OpenBSD CVS updates:
3749 - [packet.h auth-rhosts.c]
3750 check format string for packet_disconnect and packet_send_debug, too
3751 - [channels.c]
3752 use packet_get_maxsize for channels. consistence.
d2dcff5f 3753
f74efc8d 375419991226
3755 - Enabled utmpx support by default for Solaris
3756 - Cleanup sshd.c PAM a little more
986a22ec 3757 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3758 X11 ssh-askpass program.
20c43d8c 3759 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3760 Unfortunatly there is currently no way to disable auth failure
3761 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3762 developers
83b7f649 3763 - OpenBSD CVS update:
3764 - [ssh-keygen.1 ssh.1]
bcbf86ec 3765 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3766 .Sh FILES, too
72251cb6 3767 - Released 1.2.1pre21
bcbf86ec 3768 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3769 <jmknoble@jmknoble.cx>
3770 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3771
f498ed15 377219991225
3773 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3774 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3775 - Cleanup and bugfix of PAM authentication code
f74efc8d 3776 - Released 1.2.1pre20
3777
3778 - Merged fixes from Ben Taylor <bent@clark.net>
3779 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3780 - Disabled logging of PAM password authentication failures when password
3781 is empty. (e.g start of authentication loop). Reported by Naz
3782 <96na@eng.cam.ac.uk>)
f498ed15 3783
378419991223
bcbf86ec 3785 - Merged later HPUX patch from Andre Lucas
f498ed15 3786 <andre.lucas@dial.pipex.com>
3787 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3788 <bent@clark.net>
f498ed15 3789
eef6f7e9 379019991222
bcbf86ec 3791 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3792 <pope@netguide.dk>
ae28776a 3793 - Fix login.c breakage on systems which lack ut_host in struct
3794 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3795
a7effaac 379619991221
bcbf86ec 3797 - Integration of large HPUX patch from Andre Lucas
3798 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3799 benefits:
3800 - Ability to disable shadow passwords at configure time
3801 - Ability to disable lastlog support at configure time
3802 - Support for IP address in $DISPLAY
ae2f7af7 3803 - OpenBSD CVS update:
3804 - [sshconnect.c]
3805 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3806 - Fix DISABLE_SHADOW support
3807 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3808 - Release 1.2.1pre19
a7effaac 3809
3f1d9bcd 381019991218
bcbf86ec 3811 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3812 <cjj@u.washington.edu>
7e1c2490 3813 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3814
60d804c8 381519991216
bcbf86ec 3816 - Makefile changes for Solaris from Peter Kocks
60d804c8 3817 <peter.kocks@baygate.com>
89cafde6 3818 - Minor updates to docs
3819 - Merged OpenBSD CVS changes:
3820 - [authfd.c ssh-agent.c]
3821 keysize warnings talk about identity files
3822 - [packet.c]
3823 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3824 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3825 "Chris, the Young One" <cky@pobox.com>
3826 - Released 1.2.1pre18
60d804c8 3827
7dc6fc6d 382819991215
3829 - Integrated patchs from Juergen Keil <jk@tools.de>
3830 - Avoid void* pointer arithmatic
3831 - Use LDFLAGS correctly
68227e6d 3832 - Fix SIGIO error in scp
3833 - Simplify status line printing in scp
61e96248 3834 - Added better test for inline functions compiler support from
906a2515 3835 Darren_Hall@progressive.com
7dc6fc6d 3836
95f1eccc 383719991214
3838 - OpenBSD CVS Changes
3839 - [canohost.c]
bcbf86ec 3840 fix get_remote_port() and friends for sshd -i;
95f1eccc 3841 Holger.Trapp@Informatik.TU-Chemnitz.DE
3842 - [mpaux.c]
3843 make code simpler. no need for memcpy. niels@ ok
3844 - [pty.c]
3845 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
3846 fix proto; markus
3847 - [ssh.1]
3848 typo; mark.baushke@solipsa.com
3849 - [channels.c ssh.c ssh.h sshd.c]
3850 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
3851 - [sshconnect.c]
3852 move checking of hostkey into own function.
3853 - [version.h]
3854 OpenSSH-1.2.1
884bcb37 3855 - Clean up broken includes in pty.c
7303768f 3856 - Some older systems don't have poll.h, they use sys/poll.h instead
3857 - Doc updates
95f1eccc 3858
847e8865 385919991211
bcbf86ec 3860 - Fix compilation on systems with AFS. Reported by
847e8865 3861 aloomis@glue.umd.edu
bcbf86ec 3862 - Fix installation on Solaris. Reported by
847e8865 3863 Gordon Rowell <gordonr@gormand.com.au>
3864 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
3865 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
3866 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
3867 - Compile fix from David Agraz <dagraz@jahoopa.com>
3868 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 3869 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 3870 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 3871
8946db53 387219991209
3873 - Import of patch from Ben Taylor <bent@clark.net>:
3874 - Improved PAM support
3875 - "uninstall" rule for Makefile
3876 - utmpx support
3877 - Should fix PAM problems on Solaris
2d86a6cc 3878 - OpenBSD CVS updates:
3879 - [readpass.c]
3880 avoid stdio; based on work by markus, millert, and I
3881 - [sshd.c]
3882 make sure the client selects a supported cipher
3883 - [sshd.c]
bcbf86ec 3884 fix sighup handling. accept would just restart and daemon handled
3885 sighup only after the next connection was accepted. use poll on
2d86a6cc 3886 listen sock now.
3887 - [sshd.c]
3888 make that a fatal
87e91331 3889 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
3890 to fix libwrap support on NetBSD
5001b9e4 3891 - Released 1.2pre17
8946db53 3892
6d8c4ea4 389319991208
bcbf86ec 3894 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 3895 David Agraz <dagraz@jahoopa.com>
3896
4285816a 389719991207
986a22ec 3898 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 3899 fixes compatability with 4.x and 5.x
db28aeb5 3900 - Fixed default SSH_ASKPASS
bcbf86ec 3901 - Fix PAM account and session being called multiple times. Problem
d465f2ca 3902 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 3903 - Merged more OpenBSD changes:
3904 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 3905 move atomicio into it's own file. wrap all socket write()s which
a408af76 3906 were doing write(sock, buf, len) != len, with atomicio() calls.
3907 - [auth-skey.c]
3908 fd leak
3909 - [authfile.c]
3910 properly name fd variable
3911 - [channels.c]
3912 display great hatred towards strcpy
3913 - [pty.c pty.h sshd.c]
3914 use openpty() if it exists (it does on BSD4_4)
3915 - [tildexpand.c]
3916 check for ~ expansion past MAXPATHLEN
3917 - Modified helper.c to use new atomicio function.
3918 - Reformat Makefile a little
3919 - Moved RC4 routines from rc4.[ch] into helper.c
3920 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 3921 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
3922 - Tweaked Redhat spec
9158d92f 3923 - Clean up bad imports of a few files (forgot -kb)
3924 - Released 1.2pre16
4285816a 3925
9c7b6dfd 392619991204
3927 - Small cleanup of PAM code in sshd.c
57112b5a 3928 - Merged OpenBSD CVS changes:
3929 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
3930 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
3931 - [auth-rsa.c]
3932 warn only about mismatch if key is _used_
3933 warn about keysize-mismatch with log() not error()
3934 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
3935 ports are u_short
3936 - [hostfile.c]
3937 indent, shorter warning
3938 - [nchan.c]
3939 use error() for internal errors
3940 - [packet.c]
3941 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
3942 serverloop.c
3943 indent
3944 - [ssh-add.1 ssh-add.c ssh.h]
3945 document $SSH_ASKPASS, reasonable default
3946 - [ssh.1]
3947 CheckHostIP is not available for connects via proxy command
3948 - [sshconnect.c]
3949 typo
3950 easier to read client code for passwd and skey auth
3951 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 3952
dad3b556 395319991126
3954 - Add definition for __P()
3955 - Added [v]snprintf() replacement for systems that lack it
3956
0ce43ae4 395719991125
3958 - More reformatting merged from OpenBSD CVS
3959 - Merged OpenBSD CVS changes:
3960 - [channels.c]
3961 fix packet_integrity_check() for !have_hostname_in_open.
3962 report from mrwizard@psu.edu via djm@ibs.com.au
3963 - [channels.c]
3964 set SO_REUSEADDR and SO_LINGER for forwarded ports.
3965 chip@valinux.com via damien@ibs.com.au
3966 - [nchan.c]
3967 it's not an error() if shutdown_write failes in nchan.
3968 - [readconf.c]
3969 remove dead #ifdef-0-code
3970 - [readconf.c servconf.c]
3971 strcasecmp instead of tolower
3972 - [scp.c]
3973 progress meter overflow fix from damien@ibs.com.au
3974 - [ssh-add.1 ssh-add.c]
3975 SSH_ASKPASS support
3976 - [ssh.1 ssh.c]
3977 postpone fork_after_authentication until command execution,
3978 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
3979 plus: use daemon() for backgrounding
cf8dd513 3980 - Added BSD compatible install program and autoconf test, thanks to
3981 Niels Kristian Bech Jensen <nkbj@image.dk>
3982 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 3983 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 3984 - Release 1.2pre15
0ce43ae4 3985
5260325f 398619991124
3987 - Merged very large OpenBSD source code reformat
3988 - OpenBSD CVS updates
3989 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
3990 [ssh.h sshd.8 sshd.c]
3991 syslog changes:
3992 * Unified Logmessage for all auth-types, for success and for failed
3993 * Standard connections get only ONE line in the LOG when level==LOG:
3994 Auth-attempts are logged only, if authentication is:
3995 a) successfull or
3996 b) with passwd or
3997 c) we had more than AUTH_FAIL_LOG failues
3998 * many log() became verbose()
3999 * old behaviour with level=VERBOSE
4000 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4001 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4002 messages. allows use of s/key in windows (ttssh, securecrt) and
4003 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4004 - [sshd.8]
4005 -V, for fallback to openssh in SSH2 compatibility mode
4006 - [sshd.c]
4007 fix sigchld race; cjc5@po.cwru.edu
4008
4655fe80 400919991123
4010 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4011 - Restructured package-related files under packages/*
4655fe80 4012 - Added generic PAM config
8b241e50 4013 - Numerous little Solaris fixes
9c08d6ce 4014 - Add recommendation to use GNU make to INSTALL document
4655fe80 4015
60bed5fd 401619991122
4017 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4018 - OpenBSD CVS Changes
bcbf86ec 4019 - [ssh-keygen.c]
4020 don't create ~/.ssh only if the user wants to store the private
4021 key there. show fingerprint instead of public-key after
2f2cc3f9 4022 keygeneration. ok niels@
b09a984b 4023 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4024 - Added timersub() macro
b09a984b 4025 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4026 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4027 pam_strerror definition (one arg vs two).
530f1889 4028 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4029 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4030 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4031 - Added a setenv replacement for systems which lack it
d84a9a44 4032 - Only display public key comment when presenting ssh-askpass dialog
4033 - Released 1.2pre14
60bed5fd 4034
bcbf86ec 4035 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4036 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4037
9d6b7add 403819991121
2f2cc3f9 4039 - OpenBSD CVS Changes:
60bed5fd 4040 - [channels.c]
4041 make this compile, bad markus
4042 - [log.c readconf.c servconf.c ssh.h]
4043 bugfix: loglevels are per host in clientconfig,
4044 factor out common log-level parsing code.
4045 - [servconf.c]
4046 remove unused index (-Wall)
4047 - [ssh-agent.c]
4048 only one 'extern char *__progname'
4049 - [sshd.8]
4050 document SIGHUP, -Q to synopsis
4051 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4052 [channels.c clientloop.c]
4053 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4054 [hope this time my ISP stays alive during commit]
4055 - [OVERVIEW README] typos; green@freebsd
4056 - [ssh-keygen.c]
4057 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4058 exit if writing the key fails (no infinit loop)
4059 print usage() everytime we get bad options
4060 - [ssh-keygen.c] overflow, djm@mindrot.org
4061 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4062
2b942fe0 406319991120
bcbf86ec 4064 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4065 <marc.fournier@acadiau.ca>
4066 - Wrote autoconf tests for integer bit-types
4067 - Fixed enabling kerberos support
bcbf86ec 4068 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4069 handling.
2b942fe0 4070
06479889 407119991119
4072 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4073 - Merged OpenBSD CVS changes
4074 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4075 more %d vs. %s in fmt-strings
4076 - [authfd.c]
4077 Integers should not be printed with %s
7b1cc56c 4078 - EGD uses a socket, not a named pipe. Duh.
4079 - Fix includes in fingerprint.c
29dbde15 4080 - Fix scp progress bar bug again.
bcbf86ec 4081 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4082 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4083 - Added autoconf option to enable Kerberos 4 support (untested)
4084 - Added autoconf option to enable AFS support (untested)
4085 - Added autoconf option to enable S/Key support (untested)
4086 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4087 - Renamed BSD helper function files to bsd-*
bcbf86ec 4088 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4089 when they are absent.
4090 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4091
2bd61362 409219991118
4093 - Merged OpenBSD CVS changes
4094 - [scp.c] foregroundproc() in scp
4095 - [sshconnect.h] include fingerprint.h
bcbf86ec 4096 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4097 changes.
0c16a097 4098 - [ssh.1] Spell my name right.
2bd61362 4099 - Added openssh.com info to README
4100
f095fcc7 410119991117
4102 - Merged OpenBSD CVS changes
4103 - [ChangeLog.Ylonen] noone needs this anymore
4104 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4105 - [hostfile.c]
4106 in known_hosts key lookup the entry for the bits does not need
4107 to match, all the information is contained in n and e. This
4108 solves the problem with buggy servers announcing the wrong
f095fcc7 4109 modulus length. markus and me.
bcbf86ec 4110 - [serverloop.c]
4111 bugfix: check for space if child has terminated, from:
f095fcc7 4112 iedowse@maths.tcd.ie
4113 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4114 [fingerprint.c fingerprint.h]
4115 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4116 - [ssh-agent.1] typo
4117 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4118 - [sshd.c]
f095fcc7 4119 force logging to stderr while loading private key file
4120 (lost while converting to new log-levels)
4121
4d195447 412219991116
4123 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4124 - Merged OpenBSD CVS changes:
4125 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4126 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4127 the keysize of rsa-parameter 'n' is passed implizit,
4128 a few more checks and warnings about 'pretended' keysizes.
4129 - [cipher.c cipher.h packet.c packet.h sshd.c]
4130 remove support for cipher RC4
4131 - [ssh.c]
4132 a note for legay systems about secuity issues with permanently_set_uid(),
4133 the private hostkey and ptrace()
4134 - [sshconnect.c]
4135 more detailed messages about adding and checking hostkeys
4136
dad9a31e 413719991115
4138 - Merged OpenBSD CVS changes:
bcbf86ec 4139 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4140 $DISPLAY, ok niels
4141 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4142 modular.
dad9a31e 4143 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4144 - Merged more OpenBSD CVS changes:
704b1659 4145 [auth-krb4.c]
4146 - disconnect if getpeername() fails
4147 - missing xfree(*client)
4148 [canohost.c]
4149 - disconnect if getpeername() fails
4150 - fix comment: we _do_ disconnect if ip-options are set
4151 [sshd.c]
4152 - disconnect if getpeername() fails
4153 - move checking of remote port to central place
4154 [auth-rhosts.c] move checking of remote port to central place
4155 [log-server.c] avoid extra fd per sshd, from millert@
4156 [readconf.c] print _all_ bad config-options in ssh(1), too
4157 [readconf.h] print _all_ bad config-options in ssh(1), too
4158 [ssh.c] print _all_ bad config-options in ssh(1), too
4159 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4160 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4161 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4162 - Merged more Solaris compability from Marc G. Fournier
4163 <marc.fournier@acadiau.ca>
4164 - Wrote autoconf tests for __progname symbol
986a22ec 4165 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4166 - Released 1.2pre12
4167
4168 - Another OpenBSD CVS update:
4169 - [ssh-keygen.1] fix .Xr
dad9a31e 4170
92da7197 417119991114
4172 - Solaris compilation fixes (still imcomplete)
4173
94f7bb9e 417419991113
dd092f97 4175 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4176 - Don't install config files if they already exist
4177 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4178 - Removed redundant inclusions of config.h
e9c75a39 4179 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4180 - Merged OpenBSD CVS changes:
4181 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4182 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4183 totalsize, ok niels,aaron
bcbf86ec 4184 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4185 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4186 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4187 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4188 - Tidied default config file some more
4189 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4190 if executed from inside a ssh login.
94f7bb9e 4191
e35c1dc2 419219991112
4193 - Merged changes from OpenBSD CVS
4194 - [sshd.c] session_key_int may be zero
b4748e2f 4195 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4196 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4197 deraadt,millert
4198 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4199 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4200 - Released 1.2pre10
e35c1dc2 4201
8bc7973f 4202 - Added INSTALL documentation
6fa724bc 4203 - Merged yet more changes from OpenBSD CVS
4204 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4205 [ssh.c ssh.h sshconnect.c sshd.c]
4206 make all access to options via 'extern Options options'
4207 and 'extern ServerOptions options' respectively;
4208 options are no longer passed as arguments:
4209 * make options handling more consistent
4210 * remove #include "readconf.h" from ssh.h
4211 * readconf.h is only included if necessary
4212 - [mpaux.c] clear temp buffer
4213 - [servconf.c] print _all_ bad options found in configfile
045672f9 4214 - Make ssh-askpass support optional through autoconf
59b0f0d4 4215 - Fix nasty division-by-zero error in scp.c
4216 - Released 1.2pre11
8bc7973f 4217
4cca272e 421819991111
4219 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4220 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4221 - Merged OpenBSD CVS changes:
4222 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4223 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4224 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4225 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4226 file transfers. Fix submitted to OpenBSD developers. Report and fix
4227 from Kees Cook <cook@cpoint.net>
6a17f9c2 4228 - Merged more OpenBSD CVS changes:
bcbf86ec 4229 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4230 + krb-cleanup cleanup
4231 - [clientloop.c log-client.c log-server.c ]
4232 [readconf.c readconf.h servconf.c servconf.h ]
4233 [ssh.1 ssh.c ssh.h sshd.8]
4234 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4235 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4236 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4237 allow session_key_int != sizeof(session_key)
4238 [this should fix the pre-assert-removal-core-files]
4239 - Updated default config file to use new LogLevel option and to improve
4240 readability
4241
f370266e 424219991110
67d68e3a 4243 - Merged several minor fixes:
f370266e 4244 - ssh-agent commandline parsing
4245 - RPM spec file now installs ssh setuid root
4246 - Makefile creates libdir
4cca272e 4247 - Merged beginnings of Solaris compability from Marc G. Fournier
4248 <marc.fournier@acadiau.ca>
f370266e 4249
d4f11b59 425019991109
4251 - Autodetection of SSL/Crypto library location via autoconf
4252 - Fixed location of ssh-askpass to follow autoconf
4253 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4254 - Autodetection of RSAref library for US users
4255 - Minor doc updates
560557bb 4256 - Merged OpenBSD CVS changes:
4257 - [rsa.c] bugfix: use correct size for memset()
4258 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4259 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4260 - RPM build now creates subpackages
aa51e7cc 4261 - Released 1.2pre9
d4f11b59 4262
e1a9c08d 426319991108
4264 - Removed debian/ directory. This is now being maintained separately.
4265 - Added symlinks for slogin in RPM spec file
4266 - Fixed permissions on manpages in RPM spec file
4267 - Added references to required libraries in README file
4268 - Removed config.h.in from CVS
4269 - Removed pwdb support (better pluggable auth is provided by glibc)
4270 - Made PAM and requisite libdl optional
4271 - Removed lots of unnecessary checks from autoconf
4272 - Added support and autoconf test for openpty() function (Unix98 pty support)
4273 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4274 - Added TODO file
4275 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4276 - Added ssh-askpass program
4277 - Added ssh-askpass support to ssh-add.c
4278 - Create symlinks for slogin on install
4279 - Fix "distclean" target in makefile
4280 - Added example for ssh-agent to manpage
4281 - Added support for PAM_TEXT_INFO messages
4282 - Disable internal /etc/nologin support if PAM enabled
4283 - Merged latest OpenBSD CVS changes:
5bae4ab8 4284 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4285 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4286 failures
e1a9c08d 4287 - [sshd.c] remove unused argument. ok dugsong
4288 - [sshd.c] typo
4289 - [rsa.c] clear buffers used for encryption. ok: niels
4290 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4291 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4292 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4293 - Released 1.2pre8
e1a9c08d 4294
3028328e 429519991102
4296 - Merged change from OpenBSD CVS
4297 - One-line cleanup in sshd.c
4298
474832c5 429919991030
4300 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4301 - Merged latest updates for OpenBSD CVS:
4302 - channels.[ch] - remove broken x11 fix and document istate/ostate
4303 - ssh-agent.c - call setsid() regardless of argv[]
4304 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4305 - Documentation cleanups
4306 - Renamed README -> README.Ylonen
4307 - Renamed README.openssh ->README
474832c5 4308
339660f6 430919991029
4310 - Renamed openssh* back to ssh* at request of Theo de Raadt
4311 - Incorporated latest changes from OpenBSD's CVS
4312 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4313 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4314 - Make distclean now removed configure script
4315 - Improved PAM logging
4316 - Added some debug() calls for PAM
4ecd19ea 4317 - Removed redundant subdirectories
bcbf86ec 4318 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4319 building on Debian.
242588e6 4320 - Fixed off-by-one error in PAM env patch
4321 - Released 1.2pre6
339660f6 4322
5881cd60 432319991028
4324 - Further PAM enhancements.
4325 - Much cleaner
4326 - Now uses account and session modules for all logins.
4327 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4328 - Build fixes
4329 - Autoconf
4330 - Change binary names to open*
4331 - Fixed autoconf script to detect PAM on RH6.1
4332 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4333 - Released 1.2pre4
fca82d2e 4334
4335 - Imported latest OpenBSD CVS code
4336 - Updated README.openssh
93f04616 4337 - Released 1.2pre5
fca82d2e 4338
5881cd60 433919991027
4340 - Adapted PAM patch.
4341 - Released 1.0pre2
4342
4343 - Excised my buggy replacements for strlcpy and mkdtemp
4344 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4345 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4346 - Picked up correct version number from OpenBSD
4347 - Added sshd.pam PAM configuration file
4348 - Added sshd.init Redhat init script
4349 - Added openssh.spec RPM spec file
4350 - Released 1.2pre3
4351
435219991026
4353 - Fixed include paths of OpenSSL functions
4354 - Use OpenSSL MD5 routines
4355 - Imported RC4 code from nanocrypt
4356 - Wrote replacements for OpenBSD arc4random* functions
4357 - Wrote replacements for strlcpy and mkdtemp
4358 - Released 1.0pre1
0b202697 4359
4360$Id$
This page took 2.457198 seconds and 5 git commands to generate.