]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2001/04/03 13:56:11
[openssh.git] / ChangeLog
CommitLineData
9d451c5a 120010404
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
4 [ssh-agent.1]
5 grammar; slade@shore.net
894c5fa6 6 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
7 [sftp-glob.c ssh-agent.c ssh-keygen.c]
8 free() -> xfree()
9d451c5a 9
672f212f 1020010403
11 - OpenBSD CVS Sync
12 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
13 [sshd.8]
14 typo; ok markus@
6be9a5e8 15 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
16 [readconf.c servconf.c]
17 correct comment; ok markus@
fe39c3df 18 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
19 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 20
0be033ea 2120010402
22 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 23 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 24
b7a2a476 2520010330
26 - (djm) Another openbsd-compat/glob.c sync
4047d868 27 - (djm) OpenBSD CVS Sync
28 - provos@cvs.openbsd.org 2001/03/28 21:59:41
29 [kex.c kex.h sshconnect2.c sshd.c]
30 forgot to include min and max params in hash, okay markus@
c8682232 31 - provos@cvs.openbsd.org 2001/03/28 22:04:57
32 [dh.c]
33 more sanity checking on primes file
d9cd3575 34 - markus@cvs.openbsd.org 2001/03/28 22:43:31
35 [auth.h auth2.c auth2-chall.c]
36 check auth_root_allowed for kbd-int auth, too.
86b878d5 37 - provos@cvs.openbsd.org 2001/03/29 14:24:59
38 [sshconnect2.c]
39 use recommended defaults
1ad64a93 40 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
41 [sshconnect2.c sshd.c]
42 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 43 - markus@cvs.openbsd.org 2001/03/29 21:17:40
44 [dh.c dh.h kex.c kex.h]
45 prepare for rekeying: move DH code to dh.c
76ca7b01 46 - djm@cvs.openbsd.org 2001/03/29 23:42:01
47 [sshd.c]
48 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 49
01ce749f 5020010329
51 - OpenBSD CVS Sync
52 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
53 [ssh.1]
54 document more defaults; misc. cleanup. ok markus@
569807fb 55 - markus@cvs.openbsd.org 2001/03/26 23:12:42
56 [authfile.c]
57 KNF
457fc0c6 58 - markus@cvs.openbsd.org 2001/03/26 23:23:24
59 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
60 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 61 - markus@cvs.openbsd.org 2001/03/27 10:34:08
62 [ssh-rsa.c sshd.c]
63 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 64 - markus@cvs.openbsd.org 2001/03/27 10:57:00
65 [compat.c compat.h ssh-rsa.c]
66 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
67 signatures in SSH protocol 2, ok djm@
db1cd2f3 68 - provos@cvs.openbsd.org 2001/03/27 17:46:50
69 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
70 make dh group exchange more flexible, allow min and max group size,
71 okay markus@, deraadt@
e5ff6ecf 72 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
73 [scp.c]
74 start to sync scp closer to rcp; ok markus@
03cb2621 75 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
76 [scp.c]
77 usage more like rcp and add missing -B to usage; ok markus@
563834bb 78 - markus@cvs.openbsd.org 2001/03/28 20:50:45
79 [sshd.c]
80 call refuse() before close(); from olemx@ans.pl
01ce749f 81
b5b68128 8220010328
83 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
84 resolve linking conflicts with libcrypto. Report and suggested fix
85 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 86 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
87 fix from Philippe Levan <levan@epix.net>
cccfea16 88 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
89 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 90 - (djm) Sync openbsd-compat/glob.c
b5b68128 91
0c90b590 9220010327
93 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 94 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
95 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 96 - OpenBSD CVS Sync
97 - djm@cvs.openbsd.org 2001/03/25 00:01:34
98 [session.c]
99 shorten; ok markus@
4f4648f9 100 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
101 [servconf.c servconf.h session.c sshd.8 sshd_config]
102 PrintLastLog option; from chip@valinux.com with some minor
103 changes by me. ok markus@
9afbfcfa 104 - markus@cvs.openbsd.org 2001/03/26 08:07:09
105 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
106 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
107 simpler key load/save interface, see authfile.h
108 - (djm) Reestablish PAM credentials (which can be supplemental group
109 memberships) after initgroups() blows them away. Report and suggested
110 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 111
b567a40c 11220010324
113 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 114 - OpenBSD CVS Sync
115 - djm@cvs.openbsd.org 2001/03/23 11:04:07
116 [compat.c compat.h sshconnect2.c sshd.c]
117 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 118 - markus@cvs.openbsd.org 2001/03/23 12:02:49
119 [auth1.c]
120 authctxt is now passed to do_authenticated
e285053e 121 - markus@cvs.openbsd.org 2001/03/23 13:10:57
122 [sftp-int.c]
123 fix put, upload to _absolute_ path, ok djm@
1d3c30db 124 - markus@cvs.openbsd.org 2001/03/23 14:28:32
125 [session.c sshd.c]
126 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 127 - (djm) Pull out our own SIGPIPE hacks
b567a40c 128
8a169574 12920010323
130 - OpenBSD CVS Sync
131 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
132 [sshd.c]
133 do not place linefeeds in buffer
134
ee110bfb 13520010322
136 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 137 - (bal) version.c CVS ID resync
a5b09902 138 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
139 resync
ae7242ef 140 - (bal) scp.c CVS ID resync
3e587cc3 141 - OpenBSD CVS Sync
142 - markus@cvs.openbsd.org 2001/03/20 19:10:16
143 [readconf.c]
144 default to SSH protocol version 2
e5d7a405 145 - markus@cvs.openbsd.org 2001/03/20 19:21:21
146 [session.c]
147 remove unused arg
39f7530f 148 - markus@cvs.openbsd.org 2001/03/20 19:21:21
149 [session.c]
150 remove unused arg
bb5639fe 151 - markus@cvs.openbsd.org 2001/03/21 11:43:45
152 [auth1.c auth2.c session.c session.h]
153 merge common ssh v1/2 code
5e7cb456 154 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
155 [ssh-keygen.c]
156 add -B flag to usage
ca4df544 157 - markus@cvs.openbsd.org 2001/03/21 21:06:30
158 [session.c]
159 missing init; from mib@unimelb.edu.au
ee110bfb 160
f5f6020e 16120010321
162 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
163 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 164 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
165 from Solar Designer <solar@openwall.com>
0a3700ee 166 - (djm) Don't loop forever when changing password via PAM. Patch
167 from Solar Designer <solar@openwall.com>
0c13ffa2 168 - (djm) Generate config files before build
7a7101ec 169 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
170 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 171
8d539493 17220010320
01022caf 173 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
174 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 175 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 176 - (djm) OpenBSD CVS Sync
177 - markus@cvs.openbsd.org 2001/03/19 17:07:23
178 [auth.c readconf.c]
179 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 180 - markus@cvs.openbsd.org 2001/03/19 17:12:10
181 [version.h]
182 version 2.5.2
ea44783f 183 - (djm) Update RPM spec version
184 - (djm) Release 2.5.2p1
3743cc2f 185- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
186 change S_ISLNK macro to work for UnixWare 2.03
9887f269 187- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
188 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 189
e339aa53 19020010319
191 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
192 do it implicitly.
7cdb79d4 193 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 194 - OpenBSD CVS Sync
195 - markus@cvs.openbsd.org 2001/03/18 12:07:52
196 [auth-options.c]
197 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 198 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 199 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
200 move HAVE_LONG_LONG_INT where it works
d1581d5f 201 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 202 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 203 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 204 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 205 - (djm) OpenBSD CVS Sync
206 - djm@cvs.openbsd.org 2001/03/19 03:52:51
207 [sftp-client.c]
208 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 209 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
210 [compat.c compat.h sshd.c]
211 specifically version match on ssh scanners. do not log scan
212 information to the console
dc504afd 213 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 214 [sshd.8]
dc504afd 215 Document permitopen authorized_keys option; ok markus@
babd91d4 216 - djm@cvs.openbsd.org 2001/03/19 05:49:52
217 [ssh.1]
218 document PreferredAuthentications option; ok markus@
05c64611 219 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 220
ec0ad9c2 22120010318
222 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
223 size not delimited" fatal errors when tranfering.
5cc8d4ad 224 - OpenBSD CVS Sync
225 - markus@cvs.openbsd.org 2001/03/17 17:27:59
226 [auth.c]
227 check /etc/shells, too
7411201c 228 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
229 openbsd-compat/fake-regex.h
ec0ad9c2 230
8a968c25 23120010317
232 - Support usrinfo() on AIX. Based on patch from Gert Doering
233 <gert@greenie.muc.de>
bf1d27bd 234 - OpenBSD CVS Sync
235 - markus@cvs.openbsd.org 2001/03/15 15:05:59
236 [scp.c]
237 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 238 - markus@cvs.openbsd.org 2001/03/15 22:07:08
239 [session.c]
240 pass Session to do_child + KNF
d50d9b63 241 - djm@cvs.openbsd.org 2001/03/16 08:16:18
242 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
243 Revise globbing for get/put to be more shell-like. In particular,
244 "get/put file* directory/" now works. ok markus@
f55d1b5f 245 - markus@cvs.openbsd.org 2001/03/16 09:55:53
246 [sftp-int.c]
247 fix memset and whitespace
6a8496e4 248 - markus@cvs.openbsd.org 2001/03/16 13:44:24
249 [sftp-int.c]
250 discourage strcat/strcpy
01794848 251 - markus@cvs.openbsd.org 2001/03/16 19:06:30
252 [auth-options.c channels.c channels.h serverloop.c session.c]
253 implement "permitopen" key option, restricts -L style forwarding to
254 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 255 - Check for gl_matchc support in glob_t and fall back to the
256 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 257
4cb5d598 25820010315
259 - OpenBSD CVS Sync
260 - markus@cvs.openbsd.org 2001/03/14 08:57:14
261 [sftp-client.c]
262 Wall
85cf5827 263 - markus@cvs.openbsd.org 2001/03/14 15:15:58
264 [sftp-int.c]
265 add version command
61b3a2bc 266 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
267 [sftp-server.c]
268 note no getopt()
51e2fc8f 269 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 270 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 271
acc9d6d7 27220010314
273 - OpenBSD CVS Sync
85cf5827 274 - markus@cvs.openbsd.org 2001/03/13 17:34:42
275 [auth-options.c]
276 missing xfree, deny key on parse error; ok stevesk@
277 - djm@cvs.openbsd.org 2001/03/13 22:42:54
278 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
279 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 280 - (bal) Fix strerror() in bsd-misc.c
281 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
282 missing or lacks the GLOB_ALTDIRFUNC extension
283 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
284 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 285
22138a36 28620010313
287 - OpenBSD CVS Sync
288 - markus@cvs.openbsd.org 2001/03/12 22:02:02
289 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
290 remove old key_fingerprint interface, s/_ex//
291
539af7f5 29220010312
293 - OpenBSD CVS Sync
294 - markus@cvs.openbsd.org 2001/03/11 13:25:36
295 [auth2.c key.c]
296 debug
301e8e5b 297 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
298 [key.c key.h]
299 add improved fingerprint functions. based on work by Carsten
300 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 301 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
302 [ssh-keygen.1 ssh-keygen.c]
303 print both md5, sha1 and bubblebabble fingerprints when using
304 ssh-keygen -l -v. ok markus@.
08345971 305 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
306 [key.c]
307 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 308 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
309 [ssh-keygen.c]
310 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 311 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
312 test if snprintf() supports %ll
313 add /dev to search path for PRNGD/EGD socket
314 fix my mistake in USER_PATH test program
79c9ac1b 315 - OpenBSD CVS Sync
316 - markus@cvs.openbsd.org 2001/03/11 18:29:51
317 [key.c]
318 style+cleanup
aaf45d87 319 - markus@cvs.openbsd.org 2001/03/11 22:33:24
320 [ssh-keygen.1 ssh-keygen.c]
321 remove -v again. use -B instead for bubblebabble. make -B consistent
322 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 323 - (djm) Bump portable version number for generating test RPMs
94dd09e3 324 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 325 - (bal) Reorder includes in Makefile.
539af7f5 326
d156519a 32720010311
328 - OpenBSD CVS Sync
329 - markus@cvs.openbsd.org 2001/03/10 12:48:27
330 [sshconnect2.c]
331 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 332 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
333 [readconf.c ssh_config]
334 default to SSH2, now that m68k runs fast
2f778758 335 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
336 [ttymodes.c ttymodes.h]
337 remove unused sgtty macros; ok markus@
99c415db 338 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
339 [compat.c compat.h sshconnect.c]
340 all known netscreen ssh versions, and older versions of OSU ssh cannot
341 handle password padding (newer OSU is fixed)
456fce50 342 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
343 make sure $bindir is in USER_PATH so scp will work
cab80f75 344 - OpenBSD CVS Sync
345 - markus@cvs.openbsd.org 2001/03/10 17:51:04
346 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
347 add PreferredAuthentications
d156519a 348
1c9a907f 34920010310
350 - OpenBSD CVS Sync
351 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
352 [ssh-keygen.c]
353 create *.pub files with umask 0644, so that you can mv them to
354 authorized_keys
cb7bd922 355 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
356 [sshd.c]
357 typo; slade@shore.net
61cf0e38 358 - Removed log.o from sftp client. Not needed.
1c9a907f 359
385590e4 36020010309
361 - OpenBSD CVS Sync
362 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
363 [auth1.c]
364 unused; ok markus@
acf06a60 365 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
366 [sftp.1]
367 spelling, cleanup; ok deraadt@
fee56204 368 - markus@cvs.openbsd.org 2001/03/08 21:42:33
369 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
370 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
371 no need to do enter passphrase or do expensive sign operations if the
372 server does not accept key).
385590e4 373
3a7fe5ba 37420010308
375 - OpenBSD CVS Sync
d5ebca2b 376 - djm@cvs.openbsd.org 2001/03/07 10:11:23
377 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
378 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
379 functions and small protocol change.
380 - markus@cvs.openbsd.org 2001/03/08 00:15:48
381 [readconf.c ssh.1]
382 turn off useprivilegedports by default. only rhost-auth needs
383 this. older sshd's may need this, too.
097ca118 384 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
385 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 386
3251b439 38720010307
388 - (bal) OpenBSD CVS Sync
389 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
390 [ssh-keyscan.c]
391 appease gcc
a5ec8a3d 392 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
393 [sftp-int.c sftp.1 sftp.c]
394 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 395 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
396 [sftp.1]
397 order things
2c86906e 398 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
399 [ssh.1 sshd.8]
400 the name "secure shell" is boring, noone ever uses it
7daf8515 401 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
402 [ssh.1]
403 removed dated comment
f52798a4 404 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 405
657297ff 40620010306
407 - (bal) OpenBSD CVS Sync
408 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
409 [sshd.8]
410 alpha order; jcs@rt.fm
7c8f2a26 411 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
412 [servconf.c]
413 sync error message; ok markus@
f2ba0775 414 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
415 [myproposal.h ssh.1]
416 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
417 provos & markus ok
7a6c39a3 418 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
419 [sshd.8]
420 detail default hmac setup too
7de5b06b 421 - markus@cvs.openbsd.org 2001/03/05 17:17:21
422 [kex.c kex.h sshconnect2.c sshd.c]
423 generate a 2*need size (~300 instead of 1024/2048) random private
424 exponent during the DH key agreement. according to Niels (the great
425 german advisor) this is safe since /etc/primes contains strong
426 primes only.
427
428 References:
429 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
430 agreement with short exponents, In Advances in Cryptology
431 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 432 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
433 [ssh.1]
434 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 435 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
436 [dh.c]
437 spelling
bbc62e59 438 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
439 [authfd.c cli.c ssh-agent.c]
440 EINTR/EAGAIN handling is required in more cases
c16c7f20 441 - millert@cvs.openbsd.org 2001/03/06 01:06:03
442 [ssh-keyscan.c]
443 Don't assume we wil get the version string all in one read().
444 deraadt@ OK'd
09cb311c 445 - millert@cvs.openbsd.org 2001/03/06 01:08:27
446 [clientloop.c]
447 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 448
1a2936c4 44920010305
450 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 451 - (bal) CVS ID touch up on sftp-int.c
e77df335 452 - (bal) CVS ID touch up on uuencode.c
6cca9fde 453 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 454 - (bal) OpenBSD CVS Sync
dcb971e1 455 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
456 [sshd.8]
457 it's the OpenSSH one
778f6940 458 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
459 [ssh-keyscan.c]
460 inline -> __inline__, and some indent
81333640 461 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
462 [authfile.c]
463 improve fd handling
79ddf6db 464 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
465 [sftp-server.c]
466 careful with & and &&; markus ok
96ee8386 467 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
468 [ssh.c]
469 -i supports DSA identities now; ok markus@
0c126dc9 470 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
471 [servconf.c]
472 grammar; slade@shore.net
ed2166d8 473 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
474 [ssh-keygen.1 ssh-keygen.c]
475 document -d, and -t defaults to rsa1
b07ae1e9 476 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
477 [ssh-keygen.1 ssh-keygen.c]
478 bye bye -d
e2fccec3 479 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
480 [sshd_config]
481 activate RSA 2 key
e91c60f2 482 - markus@cvs.openbsd.org 2001/02/22 21:57:27
483 [ssh.1 sshd.8]
484 typos/grammar from matt@anzen.com
3b1a83df 485 - markus@cvs.openbsd.org 2001/02/22 21:59:44
486 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
487 use pwcopy in ssh.c, too
19d57054 488 - markus@cvs.openbsd.org 2001/02/23 15:34:53
489 [serverloop.c]
490 debug2->3
00be5382 491 - markus@cvs.openbsd.org 2001/02/23 18:15:13
492 [sshd.c]
493 the random session key depends now on the session_key_int
494 sent by the 'attacker'
495 dig1 = md5(cookie|session_key_int);
496 dig2 = md5(dig1|cookie|session_key_int);
497 fake_session_key = dig1|dig2;
498 this change is caused by a mail from anakin@pobox.com
499 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 500 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
501 [readconf.c]
502 look for id_rsa by default, before id_dsa
582038fb 503 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
504 [sshd_config]
505 ssh2 rsa key before dsa key
6e18cb71 506 - markus@cvs.openbsd.org 2001/02/27 10:35:27
507 [packet.c]
508 fix random padding
1b5dfeb2 509 - markus@cvs.openbsd.org 2001/02/27 11:00:11
510 [compat.c]
511 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 512 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
513 [misc.c]
514 pull in protos
167b3512 515 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
516 [sftp.c]
517 do not kill the subprocess on termination (we will see if this helps
518 things or hurts things)
7e8911cd 519 - markus@cvs.openbsd.org 2001/02/28 08:45:39
520 [clientloop.c]
521 fix byte counts for ssh protocol v1
ee55dacf 522 - markus@cvs.openbsd.org 2001/02/28 08:54:55
523 [channels.c nchan.c nchan.h]
524 make sure remote stderr does not get truncated.
525 remove closed fd's from the select mask.
a6215e53 526 - markus@cvs.openbsd.org 2001/02/28 09:57:07
527 [packet.c packet.h sshconnect2.c]
528 in ssh protocol v2 use ignore messages for padding (instead of
529 trailing \0).
94dfb550 530 - markus@cvs.openbsd.org 2001/02/28 12:55:07
531 [channels.c]
532 unify debug messages
5649fbbe 533 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
534 [misc.c]
535 for completeness, copy pw_gecos too
0572fe75 536 - markus@cvs.openbsd.org 2001/02/28 21:21:41
537 [sshd.c]
538 generate a fake session id, too
95ce5599 539 - markus@cvs.openbsd.org 2001/02/28 21:27:48
540 [channels.c packet.c packet.h serverloop.c]
541 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
542 use random content in ignore messages.
355724fc 543 - markus@cvs.openbsd.org 2001/02/28 21:31:32
544 [channels.c]
545 typo
c3f7d267 546 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
547 [authfd.c]
548 split line so that p will have an easier time next time around
a01a5f30 549 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
550 [ssh.c]
551 shorten usage by a line
12bf85ed 552 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
553 [auth-rsa.c auth2.c deattack.c packet.c]
554 KNF
4371658c 555 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
556 [cli.c cli.h rijndael.h ssh-keyscan.1]
557 copyright notices on all source files
ce91d6f8 558 - markus@cvs.openbsd.org 2001/03/01 22:46:37
559 [ssh.c]
560 don't truncate remote ssh-2 commands; from mkubita@securities.cz
561 use min, not max for logging, fixes overflow.
409edaba 562 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
563 [sshd.8]
564 explain SIGHUP better
b8dc87d3 565 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
566 [sshd.8]
567 doc the dsa/rsa key pair files
f3c7c613 568 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
569 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
570 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
571 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
572 make copyright lines the same format
2671b47f 573 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
574 [ssh-keyscan.c]
575 standard theo sweep
ff7fee59 576 - millert@cvs.openbsd.org 2001/03/03 21:19:41
577 [ssh-keyscan.c]
578 Dynamically allocate read_wait and its copies. Since maxfd is
579 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 580 - millert@cvs.openbsd.org 2001/03/03 21:40:30
581 [sftp-server.c]
582 Dynamically allocate fd_set; deraadt@ OK
20e04e90 583 - millert@cvs.openbsd.org 2001/03/03 21:41:07
584 [packet.c]
585 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 586 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
587 [sftp-server.c]
588 KNF
c630ce76 589 - markus@cvs.openbsd.org 2001/03/03 23:52:22
590 [sftp.c]
591 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 592 - markus@cvs.openbsd.org 2001/03/03 23:59:34
593 [log.c ssh.c]
594 log*.c -> log.c
61f8a1d1 595 - markus@cvs.openbsd.org 2001/03/04 00:03:59
596 [channels.c]
597 debug1->2
38967add 598 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
599 [ssh.c]
600 add -m to usage; ok markus@
46f23b8d 601 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
602 [sshd.8]
603 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 604 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
605 [servconf.c sshd.8]
606 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 607 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
608 [sshd.8]
609 spelling
54b974dc 610 - millert@cvs.openbsd.org 2001/03/04 17:42:28
611 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
612 ssh.c sshconnect.c sshd.c]
613 log functions should not be passed strings that end in newline as they
614 get passed on to syslog() and when logging to stderr, do_log() appends
615 its own newline.
51c251f0 616 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
617 [sshd.8]
618 list SSH2 ciphers
2605addd 619 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 620 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 621 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 622 - (stevesk) OpenBSD sync:
623 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
624 [ssh-keyscan.c]
625 skip inlining, why bother
5152d46f 626 - (stevesk) sftp.c: handle __progname
1a2936c4 627
40edd7ef 62820010304
629 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 630 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
631 give Mark Roth credit for mdoc2man.pl
40edd7ef 632
9817de5f 63320010303
40edd7ef 634 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
635 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
636 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
637 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 638 "--with-egd-pool" configure option with "--with-prngd-socket" and
639 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
640 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 641
20cad736 64220010301
643 - (djm) Properly add -lcrypt if needed.
5f404be3 644 - (djm) Force standard PAM conversation function in a few more places.
645 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
646 <nalin@redhat.com>
480eb294 647 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
648 <vinschen@redhat.com>
ad1f4a20 649 - (djm) Released 2.5.1p2
20cad736 650
cf0c5df5 65120010228
652 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
653 "Bad packet length" bugs.
403f5a8e 654 - (djm) Fully revert PAM session patch (again). All PAM session init is
655 now done before the final fork().
065ef9b1 656 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 657 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 658
86b416a7 65920010227
51fb577a 660 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
661 <vinschen@redhat.com>
2af09193 662 - (bal) OpenBSD Sync
663 - markus@cvs.openbsd.org 2001/02/23 15:37:45
664 [session.c]
665 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 666 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
667 <jmknoble@jmknoble.cx>
f4e9a0e1 668 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
669 <markm@swoon.net>
670 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 671 - (djm) fatal() on OpenSSL version mismatch
27cf96de 672 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 673 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
674 <markm@swoon.net>
4bc6dd70 675 - (djm) Fix PAM fix
4236bde4 676 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
677 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 678 2.3.x.
679 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
680 <markm@swoon.net>
a29d3f1c 681 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
682 <tim@multitalents.net>
683 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
684 <tim@multitalents.net>
51fb577a 685
4925395f 68620010226
687 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 688 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
689 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 690
1eb4ec64 69120010225
692 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
693 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 694 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
695 platform defines u_int64_t as being that.
1eb4ec64 696
a738c3b0 69720010224
698 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
699 Vinschen <vinschen@redhat.com>
700 - (bal) Reorder where 'strftime' is detected to resolve linking
701 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
702
8fd97cc4 70320010224
704 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
705 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 706 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
707 some platforms.
3d114925 708 - (bal) Generalize lack of UNIX sockets since this also effects Cray
709 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 710
14a49e44 71120010223
712 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
713 <tell@telltronics.org>
cb291102 714 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
715 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 716 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
717 <tim@multitalents.net>
14a49e44 718
73d6d7fa 71920010222
720 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 721 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
722 - (bal) Removed reference to liblogin from contrib/README. It was
723 integrated into OpenSSH a long while ago.
2a81eb9f 724 - (stevesk) remove erroneous #ifdef sgi code.
725 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 726
fbf305f1 72720010221
728 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 729 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
730 <tim@multitalents.net>
1fe61b2e 731 - (bal) Reverted out of 2001/02/15 patch by djm below because it
732 breaks Solaris.
733 - (djm) Move PAM session setup back to before setuid to user.
734 fixes problems on Solaris-drived PAMs.
266140a8 735 - (stevesk) session.c: back out to where we were before:
736 - (djm) Move PAM session initialisation until after fork in sshd. Patch
737 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 738
8b3319f4 73920010220
740 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
741 getcwd.c.
c2b544a5 742 - (bal) OpenBSD CVS Sync:
743 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
744 [sshd.c]
745 clarify message to make it not mention "ident"
8b3319f4 746
1729c161 74720010219
748 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
749 pty.[ch] -> sshpty.[ch]
d6f13fbb 750 - (djm) Rework search for OpenSSL location. Skip directories which don't
751 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
752 with its limit of 6 -L options.
0476625f 753 - OpenBSD CVS Sync:
754 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
755 [sftp.1]
756 typo
757 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
758 [ssh.c]
759 cleanup -V output; noted by millert
760 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
761 [sshd.8]
762 it's the OpenSSH one
763 - markus@cvs.openbsd.org 2001/02/18 11:33:54
764 [dispatch.c]
765 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
766 - markus@cvs.openbsd.org 2001/02/19 02:53:32
767 [compat.c compat.h serverloop.c]
768 ssh-1.2.{18-22} has broken handling of ignore messages; report from
769 itojun@
770 - markus@cvs.openbsd.org 2001/02/19 03:35:23
771 [version.h]
772 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
773 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
774 [scp.c]
775 np is changed by recursion; vinschen@redhat.com
776 - Update versions in RPM spec files
777 - Release 2.5.1p1
1729c161 778
663fd560 77920010218
780 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
781 <tim@multitalents.net>
25cd3375 782 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
783 stevesk
58e7f038 784 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
785 <vinschen@redhat.com> and myself.
32ced054 786 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
787 Miskiewicz <misiek@pld.ORG.PL>
6a951840 788 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
789 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 790 - (djm) Use ttyname() to determine name of tty returned by openpty()
791 rather then risking overflow. Patch from Marek Michalkiewicz
792 <marekm@amelek.gda.pl>
bdf80b2c 793 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
794 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 795 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 796 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
797 SunOS)
f61d6b17 798 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
799 <tim@multitalents.net>
dfef7e7e 800 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 801 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 802 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
803 SIGALRM.
e1a023df 804 - (djm) Move entropy.c over to mysignal()
667beaa9 805 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
806 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
807 Miller <Todd.Miller@courtesan.com>
ecdde3d8 808 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 809 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
810 enable with --with-bsd-auth.
2adddc78 811 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 812
0b1728c5 81320010217
814 - (bal) OpenBSD Sync:
815 - markus@cvs.openbsd.org 2001/02/16 13:38:18
816 [channel.c]
817 remove debug
c8b058b4 818 - markus@cvs.openbsd.org 2001/02/16 14:03:43
819 [session.c]
820 proper payload-length check for x11 w/o screen-number
0b1728c5 821
b41d8d4d 82220010216
823 - (bal) added '--with-prce' to allow overriding of system regex when
824 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 825 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 826 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
827 Fixes linking on SCO.
0ceb21d6 828 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
829 Nalin Dahyabhai <nalin@redhat.com>
830 - (djm) BSD license for gnome-ssh-askpass (was X11)
831 - (djm) KNF on gnome-ssh-askpass
ed6553e2 832 - (djm) USE_PIPES for a few more sysv platforms
833 - (djm) Cleanup configure.in a little
834 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 835 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
836 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 837 - (djm) OpenBSD CVS:
838 - markus@cvs.openbsd.org 2001/02/15 16:19:59
839 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
840 [sshconnect1.c sshconnect2.c]
841 genericize password padding function for SSH1 and SSH2.
842 add stylized echo to 2, too.
843 - (djm) Add roundup() macro to defines.h
9535dddf 844 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
845 needed on Unixware 2.x.
b41d8d4d 846
0086bfaf 84720010215
848 - (djm) Move PAM session setup back to before setuid to user. Fixes
849 problems on Solaris-derived PAMs.
e11aab29 850 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
851 <Darren.Moffat@eng.sun.com>
9e3c31f7 852 - (bal) Sync w/ OpenSSH for new release
853 - markus@cvs.openbsd.org 2001/02/12 12:45:06
854 [sshconnect1.c]
855 fix xmalloc(0), ok dugsong@
b2552997 856 - markus@cvs.openbsd.org 2001/02/11 12:59:25
857 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
858 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
859 1) clean up the MAC support for SSH-2
860 2) allow you to specify the MAC with 'ssh -m'
861 3) or the 'MACs' keyword in ssh(d)_config
862 4) add hmac-{md5,sha1}-96
863 ok stevesk@, provos@
15853e93 864 - markus@cvs.openbsd.org 2001/02/12 16:16:23
865 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
866 ssh-keygen.c sshd.8]
867 PermitRootLogin={yes,without-password,forced-commands-only,no}
868 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 869 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 870 [clientloop.c packet.c ssh-keyscan.c]
871 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 872 - markus@cvs.openssh.org 2001/02/13 22:49:40
873 [auth1.c auth2.c]
874 setproctitle(user) only if getpwnam succeeds
875 - markus@cvs.openbsd.org 2001/02/12 23:26:20
876 [sshd.c]
877 missing memset; from solar@openwall.com
878 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
879 [sftp-int.c]
880 lumask now works with 1 numeric arg; ok markus@, djm@
881 - djm@cvs.openbsd.org 2001/02/14 9:46:03
882 [sftp-client.c sftp-int.c sftp.1]
883 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
884 ok markus@
0b16bb01 885 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
886 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 887 - (stevesk) OpenBSD sync:
888 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
889 [serverloop.c]
890 indent
0b16bb01 891
1c2d0a13 89220010214
893 - (djm) Don't try to close PAM session or delete credentials if the
894 session has not been open or credentials not set. Based on patch from
895 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 896 - (djm) Move PAM session initialisation until after fork in sshd. Patch
897 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 898 - (bal) Missing function prototype in bsd-snprintf.c patch by
899 Mark Miller <markm@swoon.net>
b7ccb051 900 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
901 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 902 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 903
0610439b 90420010213
84eb157c 905 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 906 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
907 I did a base KNF over the whe whole file to make it more acceptable.
908 (backed out of original patch and removed it from ChangeLog)
01f13020 909 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
910 Tim Rice <tim@multitalents.net>
8d60e965 911 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 912
894a4851 91320010212
914 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
915 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
916 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
917 Pekka Savola <pekkas@netcore.fi>
782d6a0d 918 - (djm) Clean up PCRE text in INSTALL
77db6c3f 919 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
920 <mib@unimelb.edu.au>
6f68f28a 921 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 922 - (stevesk) session.c: remove debugging code.
894a4851 923
abf1f107 92420010211
925 - (bal) OpenBSD Sync
926 - markus@cvs.openbsd.org 2001/02/07 22:35:46
927 [auth1.c auth2.c sshd.c]
928 move k_setpag() to a central place; ok dugsong@
c845316f 929 - markus@cvs.openbsd.org 2001/02/10 12:52:02
930 [auth2.c]
931 offer passwd before s/key
e6fa162e 932 - markus@cvs.openbsd.org 2001/02/8 22:37:10
933 [canohost.c]
934 remove last call to sprintf; ok deraadt@
0ab4b0f0 935 - markus@cvs.openbsd.org 2001/02/10 1:33:32
936 [canohost.c]
937 add debug message, since sshd blocks here if DNS is not available
7f8ea238 938 - markus@cvs.openbsd.org 2001/02/10 12:44:02
939 [cli.c]
940 don't call vis() for \r
5c470997 941 - danh@cvs.openbsd.org 2001/02/10 0:12:43
942 [scp.c]
943 revert a small change to allow -r option to work again; ok deraadt@
944 - danh@cvs.openbsd.org 2001/02/10 15:14:11
945 [scp.c]
946 fix memory leak; ok markus@
a0e6fead 947 - djm@cvs.openbsd.org 2001/02/10 0:45:52
948 [scp.1]
949 Mention that you can quote pathnames with spaces in them
b3106440 950 - markus@cvs.openbsd.org 2001/02/10 1:46:28
951 [ssh.c]
952 remove mapping of argv[0] -> hostname
f72e01a5 953 - markus@cvs.openbsd.org 2001/02/06 22:26:17
954 [sshconnect2.c]
955 do not ask for passphrase in batch mode; report from ejb@ql.org
956 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 957 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 958 %.30s is too short for IPv6 numeric address. use %.128s for now.
959 markus ok
960 - markus@cvs.openbsd.org 2001/02/09 12:28:35
961 [sshconnect2.c]
962 do not free twice, thanks to /etc/malloc.conf
963 - markus@cvs.openbsd.org 2001/02/09 17:10:53
964 [sshconnect2.c]
965 partial success: debug->log; "Permission denied" if no more auth methods
966 - markus@cvs.openbsd.org 2001/02/10 12:09:21
967 [sshconnect2.c]
968 remove some lines
e0b2cf6b 969 - markus@cvs.openbsd.org 2001/02/09 13:38:07
970 [auth-options.c]
971 reset options if no option is given; from han.holl@prismant.nl
ca910e13 972 - markus@cvs.openbsd.org 2001/02/08 21:58:28
973 [channels.c]
974 nuke sprintf, ok deraadt@
975 - markus@cvs.openbsd.org 2001/02/08 21:58:28
976 [channels.c]
977 nuke sprintf, ok deraadt@
affa8be4 978 - markus@cvs.openbsd.org 2001/02/06 22:43:02
979 [clientloop.h]
980 remove confusing callback code
d2c46e77 981 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
982 [readconf.c]
983 snprintf
cc8aca8a 984 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
985 sync with netbsd tree changes.
986 - more strict prototypes, include necessary headers
987 - use paths.h/pathnames.h decls
988 - size_t typecase to int -> u_long
5be2ec5e 989 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
990 [ssh-keyscan.c]
991 fix size_t -> int cast (use u_long). markus ok
992 - markus@cvs.openbsd.org 2001/02/07 22:43:16
993 [ssh-keyscan.c]
994 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
995 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
996 [ssh-keyscan.c]
997 do not assume malloc() returns zero-filled region. found by
998 malloc.conf=AJ.
f21032a6 999 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1000 [sshconnect.c]
1001 don't connect if batch_mode is true and stricthostkeychecking set to
1002 'ask'
7bbcc167 1003 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1004 [sshd_config]
1005 type: ok markus@
1006 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1007 [sshd_config]
1008 enable sftp-server by default
a2e6d17d 1009 - deraadt 2001/02/07 8:57:26
1010 [xmalloc.c]
1011 deal with new ANSI malloc stuff
1012 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1013 [xmalloc.c]
1014 typo in fatal()
1015 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1016 [xmalloc.c]
1017 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1018 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1019 [serverloop.c sshconnect1.c]
1020 mitigate SSH1 traffic analysis - from Solar Designer
1021 <solar@openwall.com>, ok provos@
ca910e13 1022 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1023 (from the OpenBSD tree)
6b442913 1024 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1025 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1026 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1027 - (bal) A bit more whitespace cleanup
e275684f 1028 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1029 <abartlet@pcug.org.au>
b27e97b1 1030 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1031 - (stevesk) compat.c: more friendly cpp error
94f38e16 1032 - (stevesk) OpenBSD sync:
1033 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1034 [LICENSE]
1035 typos and small cleanup; ok deraadt@
abf1f107 1036
0426a3b4 103720010210
1038 - (djm) Sync sftp and scp stuff from OpenBSD:
1039 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1040 [sftp-client.c]
1041 Don't free handles before we are done with them. Based on work from
1042 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1043 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1044 [sftp.1]
1045 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1046 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1047 [sftp.1]
1048 pretty up significantly
1049 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1050 [sftp.1]
1051 .Bl-.El mismatch. markus ok
1052 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1053 [sftp-int.c]
1054 Check that target is a directory before doing ls; ok markus@
1055 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1056 [scp.c sftp-client.c sftp-server.c]
1057 unsigned long long -> %llu, not %qu. markus ok
1058 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1059 [sftp.1 sftp-int.c]
1060 more man page cleanup and sync of help text with man page; ok markus@
1061 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1062 [sftp-client.c]
1063 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1064 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1065 [sftp.c]
1066 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1067 <roumen.petrov@skalasoft.com>
1068 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1069 [sftp-int.c]
1070 portable; ok markus@
1071 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1072 [sftp-int.c]
1073 lowercase cmds[].c also; ok markus@
1074 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1075 [pathnames.h sftp.c]
1076 allow sftp over ssh protocol 1; ok djm@
1077 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1078 [scp.c]
1079 memory leak fix, and snprintf throughout
1080 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1081 [sftp-int.c]
1082 plug a memory leak
1083 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1084 [session.c sftp-client.c]
1085 %i -> %d
1086 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1087 [sftp-int.c]
1088 typo
1089 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1090 [sftp-int.c pathnames.h]
1091 _PATH_LS; ok markus@
1092 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1093 [sftp-int.c]
1094 Check for NULL attribs for chown, chmod & chgrp operations, only send
1095 relevant attribs back to server; ok markus@
96b64eb0 1096 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1097 [sftp.c]
1098 Use getopt to process commandline arguments
1099 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1100 [sftp.c ]
1101 Wait for ssh subprocess at exit
1102 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1103 [sftp-int.c]
1104 stat target for remote chdir before doing chdir
1105 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1106 [sftp.1]
1107 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1108 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1109 [sftp-int.c]
1110 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1111 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1112 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1113
6d1e1d2b 111420010209
1115 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1116 <rjmooney@mediaone.net>
bb0c1991 1117 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1118 main tree while porting forward. Pointed out by Lutz Jaenicke
1119 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1120 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1121 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1122 - (stevesk) OpenBSD sync:
1123 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1124 [auth2.c]
1125 strict checking
1126 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1127 [version.h]
1128 update to 2.3.2
1129 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1130 [auth2.c]
1131 fix typo
72b3f75d 1132 - (djm) Update spec files
0ed28836 1133 - (bal) OpenBSD sync:
1134 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1135 [scp.c]
1136 memory leak fix, and snprintf throughout
1fc8ccdf 1137 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1138 [clientloop.c]
1139 remove confusing callback code
0b202697 1140 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1141 - (bal) OpenBSD Sync (more):
1142 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1143 sync with netbsd tree changes.
1144 - more strict prototypes, include necessary headers
1145 - use paths.h/pathnames.h decls
1146 - size_t typecase to int -> u_long
1f3bf5aa 1147 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1148 [ssh.c]
1149 fatal() if subsystem fails
1150 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1151 [ssh.c]
1152 remove confusing callback code
1153 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1154 [ssh.c]
1155 add -1 option (force protocol version 1). ok markus@
1156 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1157 [ssh.c]
1158 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1159 - (bal) Missing 'const' in readpass.h
9c5a8165 1160 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1161 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1162 [sftp-client.c]
1163 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1164 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1165 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1166
6a25c04c 116720010208
1168 - (djm) Don't delete external askpass program in make uninstall target.
1169 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1170 - (djm) Fix linking of sftp, don't need arc4random any more.
1171 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1172 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1173
547519f0 117420010207
bee0a37e 1175 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1176 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1177 - (djm) Much KNF on PAM code
547519f0 1178 - (djm) Revise auth-pam.c conversation function to be a little more
1179 readable.
5c377b3b 1180 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1181 to before first prompt. Fixes hangs if last pam_message did not require
1182 a reply.
1183 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1184
547519f0 118520010205
2b87da3b 1186 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1187 that don't have NGROUPS_MAX.
57559587 1188 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1189 - (stevesk) OpenBSD sync:
1190 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1191 [many files; did this manually to our top-level source dir]
1192 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1193 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1194 [sftp-server.c]
1195 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1196 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1197 [sftp-int.c]
1198 ? == help
1199 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1200 [sftp-int.c]
1201 sort commands, so that abbreviations work as expected
1202 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1203 [sftp-int.c]
1204 debugging sftp: precedence and missing break. chmod, chown, chgrp
1205 seem to be working now.
1206 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1207 [sftp-int.c]
1208 use base 8 for umask/chmod
1209 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1210 [sftp-int.c]
1211 fix LCD
c44559d2 1212 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1213 [ssh.1]
1214 typo; dpo@club-internet.fr
a5930351 1215 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1216 [auth2.c authfd.c packet.c]
1217 remove duplicate #include's; ok markus@
6a416424 1218 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1219 [scp.c sshd.c]
1220 alpha happiness
1221 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1222 [sshd.c]
1223 precedence; ok markus@
02a024dd 1224 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1225 [ssh.c sshd.c]
1226 make the alpha happy
02a024dd 1227 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1228 [channels.c channels.h serverloop.c ssh.c]
547519f0 1229 do not disconnect if local port forwarding fails, e.g. if port is
1230 already in use
02a024dd 1231 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1232 [channels.c]
1233 use ipaddr in channel messages, ietf-secsh wants this
1234 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1235 [channels.c]
547519f0 1236 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1237 messages; bug report from edmundo@rano.org
a741554f 1238 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1239 [sshconnect2.c]
1240 unused
9378f292 1241 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1242 [sftp-client.c sftp-server.c]
1243 make gcc on the alpha even happier
1fc243d1 1244
547519f0 124520010204
781a0585 1246 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1247 - (bal) Minor Makefile fix
f0f14bea 1248 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1249 right.
78987b57 1250 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1251 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1252 - (djm) OpenBSD CVS sync:
1253 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1254 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1255 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1256 [sshd_config]
1257 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1258 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1259 [ssh.1 sshd.8 sshd_config]
1260 Skey is now called ChallengeResponse
1261 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1262 [sshd.8]
1263 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1264 channel. note from Erik.Anggard@cygate.se (pr/1659)
1265 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1266 [ssh.1]
1267 typos; ok markus@
1268 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1269 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1270 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1271 Basic interactive sftp client; ok theo@
1272 - (djm) Update RPM specs for new sftp binary
1273 - (djm) Update several bits for new optional reverse lookup stuff. I
1274 think I got them all.
8b061486 1275 - (djm) Makefile.in fixes
1aa00dcb 1276 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1277 SIGCHLD handler.
408ba72f 1278 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1279
547519f0 128020010203
63fe0529 1281 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1282 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1283 based file) to ensure #include space does not get confused.
f78888c7 1284 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1285 platforms so builds fail. (NeXT being a well known one)
63fe0529 1286
547519f0 128720010202
61e96248 1288 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1289 <vinschen@redhat.com>
71301416 1290 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1291 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1292
547519f0 129320010201
ad5075bd 1294 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1295 changes have occured to any of the supporting code. Patch by
1296 Roumen Petrov <roumen.petrov@skalasoft.com>
1297
9c8dbb1b 129820010131
37845585 1299 - (djm) OpenBSD CVS Sync:
1300 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1301 [sshconnect.c]
1302 Make warning message a little more consistent. ok markus@
8c89dd2b 1303 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1304 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1305 respectively.
c59dc6bd 1306 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1307 passwords.
9c8dbb1b 1308 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1309 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1310 assocated.
37845585 1311
9c8dbb1b 131220010130
39929cdb 1313 - (djm) OpenBSD CVS Sync:
1314 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1315 [channels.c channels.h clientloop.c serverloop.c]
1316 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1317 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1318 [canohost.c canohost.h channels.c clientloop.c]
1319 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1320 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1321 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1322 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1323 pkcs#1 attack
ae810de7 1324 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1325 [ssh.1 ssh.c]
1326 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1327 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1328
9c8dbb1b 132920010129
f29ef605 1330 - (stevesk) sftp-server.c: use %lld vs. %qd
1331
cb9da0fc 133220010128
1333 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1334 - (bal) OpenBSD Sync
9bd5b720 1335 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1336 [dispatch.c]
1337 re-keying is not supported; ok deraadt@
5fb622e4 1338 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1339 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1340 cleanup AUTHORS sections
9bd5b720 1341 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1342 [sshd.c sshd.8]
9bd5b720 1343 remove -Q, no longer needed
1344 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1345 [readconf.c ssh.1]
9bd5b720 1346 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1347 ok markus@
6f37606e 1348 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1349 [sshd.8]
6f37606e 1350 spelling. ok markus@
95f4ccfb 1351 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1352 [xmalloc.c]
1353 use size_t for strlen() return. ok markus@
6f37606e 1354 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1355 [authfile.c]
1356 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1357 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1358 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1359 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1360 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1361 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1362 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1363 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1364 $OpenBSD$
b0e305c9 1365 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1366
c9606e03 136720010126
61e96248 1368 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1369 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1370 - (bal) OpenBSD Sync
1371 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1372 [ssh-agent.c]
1373 call _exit() in signal handler
c9606e03 1374
d7d5f0b2 137520010125
1376 - (djm) Sync bsd-* support files:
1377 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1378 [rresvport.c bindresvport.c]
61e96248 1379 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1380 agreed on, which will be happy for the future. bindresvport_sa() for
1381 sockaddr *, too. docs later..
1382 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1383 [bindresvport.c]
61e96248 1384 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1385 the actual family being processed
e1dd3a7a 1386 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1387 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1388 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1389 - (bal) OpenBSD Resync
1390 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1391 [channels.c]
1392 missing freeaddrinfo(); ok markus@
d7d5f0b2 1393
556eb464 139420010124
1395 - (bal) OpenBSD Resync
1396 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1397 [ssh.h]
61e96248 1398 nuke comment
1aecda34 1399 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1400 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1401 patch by Tim Rice <tim@multitalents.net>
1402 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1403 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1404
effa6591 140520010123
1406 - (bal) regexp.h typo in configure.in. Should have been regex.h
1407 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1408 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1409 - (bal) OpenBSD Resync
1410 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1411 [auth-krb4.c sshconnect1.c]
1412 only AFS needs radix.[ch]
1413 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1414 [auth2.c]
1415 no need to include; from mouring@etoh.eviladmin.org
1416 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1417 [key.c]
1418 free() -> xfree(); ok markus@
1419 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1420 [sshconnect2.c sshd.c]
1421 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1422 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1423 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1424 sshconnect1.c sshconnect2.c sshd.c]
1425 rename skey -> challenge response.
1426 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1427
effa6591 1428
42f11eb2 142920010122
1430 - (bal) OpenBSD Resync
1431 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1432 [servconf.c ssh.h sshd.c]
1433 only auth-chall.c needs #ifdef SKEY
1434 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1435 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1436 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1437 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1438 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1439 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1440 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1441 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1442 [sshd.8]
1443 fix typo; from stevesk@
1444 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1445 [ssh-dss.c]
61e96248 1446 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1447 stevesk@
1448 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1449 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1450 pass the filename to auth_parse_options()
61e96248 1451 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1452 [readconf.c]
1453 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1454 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1455 [sshconnect2.c]
1456 dh_new_group() does not return NULL. ok markus@
1457 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1458 [ssh-add.c]
61e96248 1459 do not loop forever if askpass does not exist; from
42f11eb2 1460 andrew@pimlott.ne.mediaone.net
1461 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1462 [servconf.c]
1463 Check for NULL return from strdelim; ok markus
1464 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1465 [readconf.c]
1466 KNF; ok markus
1467 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1468 [ssh-keygen.1]
1469 remove -R flag; ok markus@
1470 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1471 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1472 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1473 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1474 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1475 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1476 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1477 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1478 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1479 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1480 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1481 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1482 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1483 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1484 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1485 #includes. rename util.[ch] -> misc.[ch]
1486 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1487 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1488 conflict when compiling for non-kerb install
1489 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1490 on 1/19.
1491
6005a40c 149220010120
1493 - (bal) OpenBSD Resync
1494 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1495 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1496 only auth-chall.c needs #ifdef SKEY
47af6577 1497 - (bal) Slight auth2-pam.c clean up.
1498 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1499 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1500
922e6493 150120010119
1502 - (djm) Update versions in RPM specfiles
59c97189 1503 - (bal) OpenBSD Resync
1504 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1505 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1506 sshd.8 sshd.c]
61e96248 1507 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1508 systems
1509 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1510 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1511 session.h sshconnect1.c]
1512 1) removes fake skey from sshd, since this will be much
1513 harder with /usr/libexec/auth/login_XXX
1514 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1515 3) make addition of BSD_AUTH and other challenge reponse methods
1516 easier.
1517 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1518 [auth-chall.c auth2-chall.c]
1519 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1520 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1521 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1522 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1523 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1524
b5c334cc 152520010118
1526 - (bal) Super Sized OpenBSD Resync
1527 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1528 [sshd.c]
1529 maxfd+1
1530 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1531 [ssh-keygen.1]
1532 small ssh-keygen manpage cleanup; stevesk@pobox.com
1533 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1534 [scp.c ssh-keygen.c sshd.c]
1535 getopt() returns -1 not EOF; stevesk@pobox.com
1536 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1537 [ssh-keyscan.c]
1538 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1539 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1540 [ssh-keyscan.c]
1541 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1542 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1543 [ssh-add.c]
1544 typo, from stevesk@sweden.hp.com
1545 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1546 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1547 split out keepalive from packet_interactive (from dale@accentre.com)
1548 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1549 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1550 [packet.c packet.h]
1551 reorder, typo
1552 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1553 [auth-options.c]
1554 fix comment
1555 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1556 [session.c]
1557 Wall
61e96248 1558 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1559 [clientloop.h clientloop.c ssh.c]
1560 move callback to headerfile
1561 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1562 [ssh.c]
1563 use log() instead of stderr
1564 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1565 [dh.c]
1566 use error() not stderr!
1567 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1568 [sftp-server.c]
1569 rename must fail if newpath exists, debug off by default
1570 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1571 [sftp-server.c]
1572 readable long listing for sftp-server, ok deraadt@
1573 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1574 [key.c ssh-rsa.c]
61e96248 1575 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1576 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1577 since they are in the wrong format, too. they must be removed from
b5c334cc 1578 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1579 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1580 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1581 BN_num_bits(rsa->n) >= 768.
1582 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1583 [sftp-server.c]
1584 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1585 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1586 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1587 indent
1588 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1589 be missing such feature.
1590
61e96248 1591
52ce34a2 159220010117
1593 - (djm) Only write random seed file at exit
717057b6 1594 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1595 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1596 provides a crypt() of its own)
1597 - (djm) Avoid a warning in bsd-bindresvport.c
1598 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1599 can cause weird segfaults errors on Solaris
8694a1ce 1600 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1601 - (djm) Add --with-pam to RPM spec files
52ce34a2 1602
2fd3c144 160320010115
1604 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1605 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1606
63b68889 160720010114
1608 - (stevesk) initial work for OpenBSD "support supplementary group in
1609 {Allow,Deny}Groups" patch:
1610 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1611 - add bsd-getgrouplist.h
1612 - new files groupaccess.[ch]
1613 - build but don't use yet (need to merge auth.c changes)
c6a69271 1614 - (stevesk) complete:
1615 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1616 [auth.c sshd.8]
1617 support supplementary group in {Allow,Deny}Groups
1618 from stevesk@pobox.com
61e96248 1619
f546c780 162020010112
1621 - (bal) OpenBSD Sync
1622 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1623 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1624 cleanup sftp-server implementation:
547519f0 1625 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1626 parse SSH2_FILEXFER_ATTR_EXTENDED
1627 send SSH2_FX_EOF if readdir returns no more entries
1628 reply to SSH2_FXP_EXTENDED message
1629 use #defines from the draft
1630 move #definations to sftp.h
f546c780 1631 more info:
61e96248 1632 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1633 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1634 [sshd.c]
1635 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1636 because it calls log()
f546c780 1637 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1638 [packet.c]
1639 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1640
9548d6c8 164120010110
1642 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1643 Bladt Norbert <Norbert.Bladt@adi.ch>
1644
af972861 164520010109
1646 - (bal) Resync CVS ID of cli.c
4b80e97b 1647 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1648 code.
eea39c02 1649 - (bal) OpenBSD Sync
1650 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1651 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1652 sshd_config version.h]
1653 implement option 'Banner /etc/issue.net' for ssh2, move version to
1654 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1655 is enabled).
1656 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1657 [channels.c ssh-keyscan.c]
1658 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1659 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1660 [sshconnect1.c]
1661 more cleanups and fixes from stevesk@pobox.com:
1662 1) try_agent_authentication() for loop will overwrite key just
1663 allocated with key_new(); don't alloc
1664 2) call ssh_close_authentication_connection() before exit
1665 try_agent_authentication()
1666 3) free mem on bad passphrase in try_rsa_authentication()
1667 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1668 [kex.c]
1669 missing free; thanks stevesk@pobox.com
f1c4659d 1670 - (bal) Detect if clock_t structure exists, if not define it.
1671 - (bal) Detect if O_NONBLOCK exists, if not define it.
1672 - (bal) removed news4-posix.h (now empty)
1673 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1674 instead of 'int'
adc83ebf 1675 - (stevesk) sshd_config: sync
4f771a33 1676 - (stevesk) defines.h: remove spurious ``;''
af972861 1677
bbcf899f 167820010108
1679 - (bal) Fixed another typo in cli.c
1680 - (bal) OpenBSD Sync
1681 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1682 [cli.c]
1683 typo
1684 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1685 [cli.c]
1686 missing free, stevesk@pobox.com
1687 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1688 [auth1.c]
1689 missing free, stevesk@pobox.com
1690 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1691 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1692 ssh.h sshd.8 sshd.c]
1693 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1694 syslog priority changes:
1695 fatal() LOG_ERR -> LOG_CRIT
1696 log() LOG_INFO -> LOG_NOTICE
b8c37305 1697 - Updated TODO
bbcf899f 1698
9616313f 169920010107
1700 - (bal) OpenBSD Sync
1701 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1702 [ssh-rsa.c]
1703 remove unused
1704 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1705 [ssh-keyscan.1]
1706 missing .El
1707 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1708 [session.c sshconnect.c]
1709 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1710 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1711 [ssh.1 sshd.8]
1712 Mention AES as available SSH2 Cipher; ok markus
1713 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1714 [sshd.c]
1715 sync usage()/man with defaults; from stevesk@pobox.com
1716 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1717 [sshconnect2.c]
1718 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1719 that prints a banner (e.g. /etc/issue.net)
61e96248 1720
1877dc0c 172120010105
1722 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1723 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1724
488c06c8 172520010104
1726 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1727 work by Chris Vaughan <vaughan99@yahoo.com>
1728
7c49df64 172920010103
1730 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1731 tree (mainly positioning)
1732 - (bal) OpenSSH CVS Update
1733 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1734 [packet.c]
1735 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1736 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1737 [sshconnect.c]
61e96248 1738 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1739 ip_status == HOST_CHANGED
61e96248 1740 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1741 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1742 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1743 patch by Tim Rice <tim@multitalents.net>
1744 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1745 and sftp-server.8 manpage.
7c49df64 1746
a421e945 174720010102
1748 - (bal) OpenBSD CVS Update
1749 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1750 [scp.c]
1751 use shared fatal(); from stevesk@pobox.com
1752
0efc80a7 175320001231
1754 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1755 for multiple reasons.
b1335fdf 1756 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1757
efcae5b1 175820001230
1759 - (bal) OpenBSD CVS Update
1760 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1761 [ssh-keygen.c]
1762 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1763 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1764 [channels.c]
1765 missing xfree; from vaughan99@yahoo.com
efcae5b1 1766 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1767 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1768 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1769 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1770 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1771 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1772
177320001229
61e96248 1774 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1775 Kurz <shorty@debian.org>
8abcdba4 1776 - (bal) OpenBSD CVS Update
1777 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1778 [auth.h auth2.c]
1779 count authentication failures only
1780 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1781 [sshconnect.c]
1782 fingerprint for MITM attacks, too.
1783 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1784 [sshd.8 sshd.c]
1785 document -D
1786 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1787 [serverloop.c]
1788 less chatty
1789 - markus@cvs.openbsd.org 2000/12/27 12:34
1790 [auth1.c sshconnect2.c sshd.c]
1791 typo
1792 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1793 [readconf.c readconf.h ssh.1 sshconnect.c]
1794 new option: HostKeyAlias: allow the user to record the host key
1795 under a different name. This is useful for ssh tunneling over
1796 forwarded connections or if you run multiple sshd's on different
1797 ports on the same machine.
1798 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1799 [ssh.1 ssh.c]
1800 multiple -t force pty allocation, document ORIGINAL_COMMAND
1801 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1802 [sshd.8]
1803 update for ssh-2
c52c7082 1804 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1805 fix merge.
0dd78cd8 1806
8f523d67 180720001228
1808 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1809 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1810 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1811 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1812 header. Patch by Tim Rice <tim@multitalents.net>
1813 - Updated TODO w/ known HP/UX issue
1814 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1815 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1816
b03bd394 181720001227
61e96248 1818 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1819 Takumi Yamane <yamtak@b-session.com>
1820 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1821 by Corinna Vinschen <vinschen@redhat.com>
1822 - (djm) Fix catman-do target for non-bash
61e96248 1823 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1824 Takumi Yamane <yamtak@b-session.com>
1825 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1826 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1827 - (djm) Fix catman-do target for non-bash
61e96248 1828 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1829 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1830 'RLIMIT_NOFILE'
61e96248 1831 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1832 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1833 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1834
8d88011e 183520001223
1836 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1837 if a change to config.h has occurred. Suggested by Gert Doering
1838 <gert@greenie.muc.de>
1839 - (bal) OpenBSD CVS Update:
1840 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1841 [ssh-keygen.c]
1842 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1843
1e3b8b07 184420001222
1845 - Updated RCSID for pty.c
1846 - (bal) OpenBSD CVS Updates:
1847 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1848 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1849 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1850 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1851 [authfile.c]
1852 allow ssh -i userkey for root
1853 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1854 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1855 fix prototypes; from stevesk@pobox.com
1856 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1857 [sshd.c]
1858 init pointer to NULL; report from Jan.Ivan@cern.ch
1859 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1860 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1861 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1862 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1863 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1864 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1865 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1866 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1867 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1868 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1869 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1870 unsigned' with u_char.
1871
67b0facb 187220001221
1873 - (stevesk) OpenBSD CVS updates:
1874 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1875 [authfile.c channels.c sftp-server.c ssh-agent.c]
1876 remove() -> unlink() for consistency
1877 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1878 [ssh-keyscan.c]
1879 replace <ssl/x.h> with <openssl/x.h>
1880 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1881 [uidswap.c]
1882 typo; from wsanchez@apple.com
61e96248 1883
adeebd37 188420001220
61e96248 1885 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1886 and Linux-PAM. Based on report and fix from Andrew Morgan
1887 <morgan@transmeta.com>
1888
f072c47a 188920001218
1890 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1891 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1892 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1893
731c1541 189420001216
1895 - (stevesk) OpenBSD CVS updates:
1896 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1897 [scp.c]
1898 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1899 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1900 [scp.c]
1901 unused; from stevesk@pobox.com
1902
227e8e86 190320001215
9853409f 1904 - (stevesk) Old OpenBSD patch wasn't completely applied:
1905 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1906 [scp.c]
1907 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1908 - (stevesk) OpenBSD CVS updates:
1909 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1910 [ssh-keyscan.c]
1911 fatal already adds \n; from stevesk@pobox.com
1912 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1913 [ssh-agent.c]
1914 remove redundant spaces; from stevesk@pobox.com
1915 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1916 [pty.c]
1917 When failing to set tty owner and mode on a read-only filesystem, don't
1918 abort if the tty already has correct owner and reasonably sane modes.
1919 Example; permit 'root' to login to a firewall with read-only root fs.
1920 (markus@ ok)
1921 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1922 [pty.c]
1923 KNF
6ffc9c88 1924 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1925 [sshd.c]
1926 source port < 1024 is no longer required for rhosts-rsa since it
1927 adds no additional security.
1928 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1929 [ssh.1 ssh.c]
1930 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1931 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1932 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1933 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1934 [scp.c]
1935 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1936 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1937 [kex.c kex.h sshconnect2.c sshd.c]
1938 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1939
6c935fbd 194020001213
1941 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1942 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1943 - (stevesk) OpenBSD CVS update:
1fe6a48f 1944 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1945 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1946 consistently use __progname; from stevesk@pobox.com
6c935fbd 1947
367d1840 194820001211
1949 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1950 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1951 <pekka@netcore.fi>
e3a70753 1952 - (bal) OpenbSD CVS update
1953 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1954 [sshconnect1.c]
1955 always request new challenge for skey/tis-auth, fixes interop with
1956 other implementations; report from roth@feep.net
367d1840 1957
6b523bae 195820001210
1959 - (bal) OpenBSD CVS updates
61e96248 1960 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1961 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1962 undo rijndael changes
61e96248 1963 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1964 [rijndael.c]
1965 fix byte order bug w/o introducing new implementation
61e96248 1966 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1967 [sftp-server.c]
1968 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1969 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1970 [ssh-agent.c]
1971 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1972 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1973 [compat.c]
1974 remove unnecessary '\n'
6b523bae 1975
ce9c0b75 197620001209
6b523bae 1977 - (bal) OpenBSD CVS updates:
61e96248 1978 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1979 [ssh.1]
1980 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1981
f72fc97f 198220001207
6b523bae 1983 - (bal) OpenBSD CVS updates:
61e96248 1984 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1985 [compat.c compat.h packet.c]
1986 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1987 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1988 [rijndael.c]
1989 unexpand(1)
61e96248 1990 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1991 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1992 new rijndael implementation. fixes endian bugs
f72fc97f 1993
97fb6912 199420001206
6b523bae 1995 - (bal) OpenBSD CVS updates:
97fb6912 1996 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1997 [channels.c channels.h clientloop.c serverloop.c]
1998 async connects for -R/-L; ok deraadt@
1999 - todd@cvs.openssh.org 2000/12/05 16:47:28
2000 [sshd.c]
2001 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2002 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2003 have it (used in ssh-keyscan).
227e8e86 2004 - (stevesk) OpenBSD CVS update:
f20255cb 2005 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2006 [ssh-keyscan.c]
2007 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2008
f6fdbddf 200920001205
6b523bae 2010 - (bal) OpenBSD CVS updates:
f6fdbddf 2011 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2012 [ssh-keyscan.c ssh-keyscan.1]
2013 David Maziere's ssh-keyscan, ok niels@
2014 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2015 to the recent OpenBSD source tree.
835d2104 2016 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2017
cbc5abf9 201820001204
2019 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2020 defining -POSIX.
2021 - (bal) OpenBSD CVS updates:
2022 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2023 [compat.c]
2024 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2025 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2026 [compat.c]
61e96248 2027 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2028 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2029 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2030 [auth2.c compat.c compat.h sshconnect2.c]
2031 support f-secure/ssh.com 2.0.12; ok niels@
2032
0b6fbf03 203320001203
cbc5abf9 2034 - (bal) OpenBSD CVS updates:
0b6fbf03 2035 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2036 [channels.c]
61e96248 2037 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2038 ok neils@
2039 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2040 [cipher.c]
2041 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2042 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2043 [ssh-agent.c]
2044 agents must not dump core, ok niels@
61e96248 2045 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2046 [ssh.1]
2047 T is for both protocols
2048 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2049 [ssh.1]
2050 typo; from green@FreeBSD.org
2051 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2052 [ssh.c]
2053 check -T before isatty()
2054 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2055 [sshconnect.c]
61e96248 2056 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2057 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2058 [sshconnect.c]
2059 disable agent/x11/port fwding if hostkey has changed; ok niels@
2060 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2061 [sshd.c]
2062 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2063 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2064 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2065 PAM authentication using KbdInteractive.
2066 - (djm) Added another TODO
0b6fbf03 2067
90f4078a 206820001202
2069 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2070 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2071 <mstone@cs.loyola.edu>
2072
dcef6523 207320001129
7062c40f 2074 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2075 if there are background children with open fds.
c193d002 2076 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2077 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2078 still fail during compilation of sftp-server).
2079 - (djm) Fail if ar is not found during configure
c523303b 2080 - (djm) OpenBSD CVS updates:
2081 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2082 [sshd.8]
2083 talk about /etc/primes, okay markus@
2084 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2085 [ssh.c sshconnect1.c sshconnect2.c]
2086 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2087 defaults
2088 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2089 [sshconnect1.c]
2090 reorder check for illegal ciphers, bugreport from espie@
2091 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2092 [ssh-keygen.c ssh.h]
2093 print keytype when generating a key.
2094 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2095 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2096 more manpage paths in fixpaths calls
2097 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2098 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2099
e879a080 210020001125
2101 - (djm) Give up privs when reading seed file
2102
d343d900 210320001123
2104 - (bal) Merge OpenBSD changes:
2105 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2106 [auth-options.c]
61e96248 2107 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2108 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2109 [dh.c]
2110 do not use perror() in sshd, after child is forked()
2111 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2112 [auth-rsa.c]
2113 parse option only if key matches; fix some confusing seen by the client
2114 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2115 [session.c]
2116 check no_agent_forward_flag for ssh-2, too
2117 - markus@cvs.openbsd.org 2000/11/15
2118 [ssh-agent.1]
2119 reorder SYNOPSIS; typo, use .It
2120 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2121 [ssh-agent.c]
2122 do not reorder keys if a key is removed
2123 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2124 [ssh.c]
61e96248 2125 just ignore non existing user keys
d343d900 2126 - millert@cvs.openbsd.org 200/11/15 20:24:43
2127 [ssh-keygen.c]
2128 Add missing \n at end of error message.
2129
0b49a754 213020001122
2131 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2132 are compilable.
2133 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2134
fab2e5d3 213520001117
2136 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2137 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2138 - (stevesk) Reworked progname support.
260d427b 2139 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2140 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2141
c2207f11 214220001116
2143 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2144 releases.
2145 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2146 <roth@feep.net>
2147
3d398e04 214820001113
61e96248 2149 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2150 contrib/README
fa08c86b 2151 - (djm) Merge OpenBSD changes:
2152 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2153 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2154 [session.c ssh.c]
2155 agent forwarding and -R for ssh2, based on work from
2156 jhuuskon@messi.uku.fi
2157 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2158 [ssh.c sshconnect.c sshd.c]
2159 do not disabled rhosts(rsa) if server port > 1024; from
2160 pekkas@netcore.fi
2161 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2162 [sshconnect.c]
2163 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2164 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2165 [auth1.c]
2166 typo; from mouring@pconline.com
2167 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2168 [ssh-agent.c]
2169 off-by-one when removing a key from the agent
2170 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2171 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2172 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2173 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2174 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2175 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2176 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2177 add support for RSA to SSH2. please test.
2178 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2179 RSA and DSA are used by SSH2.
2180 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2181 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2182 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2183 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2184 - (djm) Change to interim version
5733a41a 2185 - (djm) Fix RPM spec file stupidity
6fff1ac4 2186 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2187
d287c664 218820001112
2189 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2190 Phillips Porch <root@theporch.com>
3d398e04 2191 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2192 <dcp@sgi.com>
a3bf38d0 2193 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2194 failed ioctl(TIOCSCTTY) call.
d287c664 2195
3c4d4fef 219620001111
2197 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2198 packaging files
35325fd4 2199 - (djm) Fix new Makefile.in warnings
61e96248 2200 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2201 promoted to type int. Report and fix from Dan Astoorian
027bf205 2202 <djast@cs.toronto.edu>
61e96248 2203 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2204 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2205
3e366738 220620001110
2207 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2208 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2209 - (bal) Added in check to verify S/Key library is being detected in
2210 configure.in
61e96248 2211 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2212 Patch by Mark Miller <markm@swoon.net>
2213 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2214 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2215 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2216
373998a4 221720001107
e506ee73 2218 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2219 Mark Miller <markm@swoon.net>
373998a4 2220 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2221 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2222 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2223 Mark D. Roth <roth@feep.net>
373998a4 2224
ac89998a 222520001106
2226 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2227 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2228 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2229 maintained FAQ on www.openssh.com
73bd30fe 2230 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2231 <pekkas@netcore.fi>
2232 - (djm) Don't need X11-askpass in RPM spec file if building without it
2233 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2234 - (djm) Release 2.3.0p1
97b378bf 2235 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2236 Asplund <aspa@kronodoc.fi>
2237 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2238
b850ecd9 223920001105
2240 - (bal) Sync with OpenBSD:
2241 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2242 [compat.c]
2243 handle all old openssh versions
2244 - markus@cvs.openbsd.org 2000/10/31 13:1853
2245 [deattack.c]
2246 so that large packets do not wrap "n"; from netbsd
2247 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2248 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2249 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2250 setsid() into more common files
96054e6f 2251 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2252 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2253 bsd-waitpid.c
b850ecd9 2254
75b90ced 225520001029
2256 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2257 - (stevesk) Create contrib/cygwin/ directory; patch from
2258 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2259 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2260 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2261
344f2b94 226220001028
61e96248 2263 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2264 <Philippe.WILLEM@urssaf.fr>
240ae474 2265 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2266 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2267 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2268 - (djm) Sync with OpenBSD:
2269 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2270 [ssh.1]
2271 fixes from pekkas@netcore.fi
2272 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2273 [atomicio.c]
2274 return number of characters processed; ok deraadt@
2275 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2276 [atomicio.c]
2277 undo
2278 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2279 [scp.c]
2280 replace atomicio(read,...) with read(); ok deraadt@
2281 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2282 [session.c]
2283 restore old record login behaviour
2284 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2285 [auth-skey.c]
2286 fmt string problem in unused code
2287 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2288 [sshconnect2.c]
2289 don't reference freed memory. okay deraadt@
2290 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2291 [canohost.c]
2292 typo, eramore@era-t.ericsson.se; ok niels@
2293 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2294 [cipher.c]
2295 non-alignment dependent swap_bytes(); from
2296 simonb@wasabisystems.com/netbsd
2297 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2298 [compat.c]
2299 add older vandyke products
2300 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2301 [channels.c channels.h clientloop.c serverloop.c session.c]
2302 [ssh.c util.c]
61e96248 2303 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2304 client ttys).
344f2b94 2305
ddc49b5c 230620001027
2307 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2308
48e7916f 230920001025
2310 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2311 builtin entropy code to read it.
2312 - (djm) Prefer builtin regex to PCRE.
00937921 2313 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2314 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2315 <proski@gnu.org>
48e7916f 2316
8dcda1e3 231720001020
2318 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2319 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2320 is more correct then current version.
8dcda1e3 2321
f5af5cd5 232220001018
2323 - (stevesk) Add initial support for setproctitle(). Current
2324 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2325 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2326
2f31bdd6 232720001017
2328 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2329 <vinschen@cygnus.com>
ba7a3f40 2330 - (djm) Don't rely on atomicio's retval to determine length of askpass
2331 supplied passphrase. Problem report from Lutz Jaenicke
2332 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2333 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2334 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2335 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2336
33de75a3 233720001016
2338 - (djm) Sync with OpenBSD:
2339 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2340 [cipher.c]
2341 debug3
2342 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2343 [scp.c]
2344 remove spaces from arguments; from djm@mindrot.org
2345 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2346 [ssh.1]
2347 Cipher is for SSH-1 only
2348 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2349 [servconf.c servconf.h serverloop.c session.c sshd.8]
2350 AllowTcpForwarding; from naddy@
2351 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2352 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2353 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2354 needs to be changed for interoperability reasons
2355 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2356 [auth-rsa.c]
2357 do not send RSA challenge if key is not allowed by key-options; from
2358 eivind@ThinkSec.com
2359 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2360 [rijndael.c session.c]
2361 typos; from stevesk@sweden.hp.com
2362 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2363 [rijndael.c]
2364 typo
61e96248 2365 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2366 through diffs
61e96248 2367 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2368 <pekkas@netcore.fi>
aa0289fe 2369 - (djm) Update version in Redhat spec file
61e96248 2370 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2371 Redhat 7.0 spec file
5b2d4b75 2372 - (djm) Make inability to read/write PRNG seedfile non-fatal
2373
33de75a3 2374
4d670c24 237520001015
2376 - (djm) Fix ssh2 hang on background processes at logout.
2377
71dfaf1c 237820001014
443172c4 2379 - (bal) Add support for realpath and getcwd for platforms with broken
2380 or missing realpath implementations for sftp-server.
2381 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2382 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2383 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2384 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2385 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2386 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2387 - (djm) Big OpenBSD sync:
2388 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2389 [log.c]
2390 allow loglevel debug
2391 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2392 [packet.c]
2393 hmac->mac
2394 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2395 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2396 move fake-auth from auth1.c to individual auth methods, disables s/key in
2397 debug-msg
2398 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2399 ssh.c
2400 do not resolve canonname, i have no idea why this was added oin ossh
2401 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2402 ssh-keygen.1 ssh-keygen.c
2403 -X now reads private ssh.com DSA keys, too.
2404 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2405 auth-options.c
2406 clear options on every call.
2407 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2408 authfd.c authfd.h
2409 interop with ssh-agent2, from <res@shore.net>
2410 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2411 compat.c
2412 use rexexp for version string matching
2413 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2414 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2415 First rough implementation of the diffie-hellman group exchange. The
2416 client can ask the server for bigger groups to perform the diffie-hellman
2417 in, thus increasing the attack complexity when using ciphers with longer
2418 keys. University of Windsor provided network, T the company.
2419 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2420 [auth-rsa.c auth2.c]
2421 clear auth options unless auth sucessfull
2422 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2423 [auth-options.h]
2424 clear auth options unless auth sucessfull
2425 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2426 [scp.1 scp.c]
2427 support 'scp -o' with help from mouring@pconline.com
2428 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2429 [dh.c]
2430 Wall
2431 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2432 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2433 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2434 add support for s/key (kbd-interactive) to ssh2, based on work by
2435 mkiernan@avantgo.com and me
2436 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2437 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2438 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2439 [sshconnect2.c sshd.c]
2440 new cipher framework
2441 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2442 [cipher.c]
2443 remove DES
2444 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2445 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2446 enable DES in SSH-1 clients only
2447 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2448 [kex.h packet.c]
2449 remove unused
2450 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2451 [sshd.c]
2452 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2453 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2454 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2455 rijndael/aes support
2456 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2457 [sshd.8]
2458 more info about -V
2459 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2460 [myproposal.h]
2461 prefer no compression
3ed32516 2462 - (djm) Fix scp user@host handling
2463 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2464 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2465 u_intXX_t types on all platforms.
9ea53ba5 2466 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2467 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2468 be bypassed.
f5665f6f 2469 - (stevesk) Display correct path to ssh-askpass in configure output.
2470 Report from Lutz Jaenicke.
71dfaf1c 2471
ebd782f7 247220001007
2473 - (stevesk) Print PAM return value in PAM log messages to aid
2474 with debugging.
97994d32 2475 - (stevesk) Fix detection of pw_class struct member in configure;
2476 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2477
47a134c1 247820001002
2479 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2480 - (djm) Add host system and CC to end-of-configure report. Suggested by
2481 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2482
7322ef0e 248320000931
2484 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2485
6ac7829a 248620000930
b6490dcb 2487 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2488 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2489 Ben Lindstrom <mouring@pconline.com>
2490 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2491 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2492 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2493 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2494 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2495 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2496 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2497 - (djm) Add LICENSE to RPM spec files
de273eef 2498 - (djm) CVS OpenBSD sync:
2499 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2500 [clientloop.c]
2501 use debug2
2502 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2503 [auth2.c sshconnect2.c]
2504 use key_type()
2505 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2506 [channels.c]
2507 debug -> debug2 cleanup
61e96248 2508 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2509 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2510 <Alain.St-Denis@ec.gc.ca>
61e96248 2511 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2512 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2513 J. Barry <don@astro.cornell.edu>
6ac7829a 2514
c5d85828 251520000929
2516 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2517 - (djm) Another off-by-one fix from Pavel Kankovsky
2518 <peak@argo.troja.mff.cuni.cz>
22d89d24 2519 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2520 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2521 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2522 <tim@multitalents.net>
c5d85828 2523
6fd7f731 252420000926
2525 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2526 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2527 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2528 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2529
2f125ca1 253020000924
2531 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2532 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2533 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2534 <markm@swoon.net>
2f125ca1 2535
764d4113 253620000923
61e96248 2537 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2538 <stevesk@sweden.hp.com>
777319db 2539 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2540 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2541 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2542 <stevesk@sweden.hp.com>
e79b44e1 2543 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2544 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2545 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2546 - (djm) OpenBSD CVS sync:
2547 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2548 [sshconnect2.c sshd.c]
2549 fix DEBUG_KEXDH
2550 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2551 [sshconnect.c]
2552 yes no; ok niels@
2553 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2554 [sshd.8]
2555 typo
2556 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2557 [serverloop.c]
2558 typo
2559 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2560 scp.c
2561 utime() to utimes(); mouring@pconline.com
2562 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2563 sshconnect2.c
2564 change login logic in ssh2, allows plugin of other auth methods
2565 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2566 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2567 [serverloop.c]
2568 add context to dispatch_run
2569 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2570 authfd.c authfd.h ssh-agent.c
2571 bug compat for old ssh.com software
764d4113 2572
7f377177 257320000920
2574 - (djm) Fix bad path substitution. Report from Andrew Miner
2575 <asminer@cs.iastate.edu>
2576
bcbf86ec 257720000916
61e96248 2578 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2579 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2580 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2581 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2582 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2583 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2584 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2585 password change patch.
2586 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2587 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2588 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2589 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2590 - (djm) Re-enable int64_t types - we need them for sftp
2591 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2592 - (djm) Update Redhat SPEC file accordingly
2593 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2594 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2595 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2596 <Dirk.DeWachter@rug.ac.be>
61e96248 2597 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2598 <larry.jones@sdrc.com>
2599 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2600 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2601 - (djm) Merge OpenBSD changes:
2602 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2603 [session.c]
2604 print hostname (not hushlogin)
2605 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2606 [authfile.c ssh-add.c]
2607 enable ssh-add -d for DSA keys
2608 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2609 [sftp-server.c]
2610 cleanup
2611 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2612 [authfile.h]
2613 prototype
2614 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2615 [ALL]
61e96248 2616 cleanup copyright notices on all files. I have attempted to be
2617 accurate with the details. everything is now under Tatu's licence
2618 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2619 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2620 licence. We're not changing any rules, just being accurate.
2621 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2622 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2623 cleanup window and packet sizes for ssh2 flow control; ok niels
2624 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2625 [scp.c]
2626 typo
2627 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2628 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2629 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2630 [pty.c readconf.c]
2631 some more Copyright fixes
2632 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2633 [README.openssh2]
2634 bye bye
2635 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2636 [LICENCE cipher.c]
2637 a few more comments about it being ARC4 not RC4
2638 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2639 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2640 multiple debug levels
2641 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2642 [clientloop.c]
2643 typo
2644 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2645 [ssh-agent.c]
2646 check return value for setenv(3) for failure, and deal appropriately
2647
deb8d717 264820000913
2649 - (djm) Fix server not exiting with jobs in background.
2650
b5e300c2 265120000905
2652 - (djm) Import OpenBSD CVS changes
2653 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2654 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2655 implement a SFTP server. interops with sftp2, scp2 and the windows
2656 client from ssh.com
2657 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2658 [README.openssh2]
2659 sync
2660 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2661 [session.c]
2662 Wall
2663 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2664 [authfd.c ssh-agent.c]
2665 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2666 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2667 [scp.1 scp.c]
2668 cleanup and fix -S support; stevesk@sweden.hp.com
2669 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2670 [sftp-server.c]
2671 portability fixes
2672 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2673 [sftp-server.c]
2674 fix cast; mouring@pconline.com
2675 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2676 [ssh-add.1 ssh.1]
2677 add missing .El against .Bl.
2678 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2679 [session.c]
2680 missing close; ok theo
2681 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2682 [session.c]
2683 fix get_last_login_time order; from andre@van-veen.de
2684 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2685 [sftp-server.c]
2686 more cast fixes; from mouring@pconline.com
2687 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2688 [session.c]
2689 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2690 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2691 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2692
1e61f54a 269320000903
2694 - (djm) Fix Redhat init script
2695
c80876b4 269620000901
2697 - (djm) Pick up Jim's new X11-askpass
2698 - (djm) Release 2.2.0p1
2699
8b4a0d08 270020000831
bcbf86ec 2701 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2702 <acox@cv.telegroup.com>
b817711d 2703 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2704
0b65b628 270520000830
2706 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2707 - (djm) Periodically rekey arc4random
2708 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2709 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2710 <stevesk@sweden.hp.com>
b33a2e6e 2711 - (djm) Quieten the pam delete credentials error message
44839801 2712 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2713 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2714 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2715 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2716
9aaf9be4 271720000829
bcbf86ec 2718 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2719 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2720 Garrick James <garrick@james.net>
b5f90139 2721 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2722 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2723 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2724 - More OpenBSD updates:
2725 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2726 [scp.c]
2727 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2728 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2729 [session.c]
2730 Wall
2731 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2732 [compat.c]
2733 ssh.com-2.3.0
2734 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2735 [compat.c]
2736 compatibility with future ssh.com versions
2737 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2738 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2739 print uid/gid as unsigned
2740 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2741 [ssh.c]
2742 enable -n and -f for ssh2
2743 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2744 [ssh.c]
2745 allow combination of -N and -f
2746 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2747 [util.c]
2748 util.c
2749 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2750 [util.c]
2751 undo
2752 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2753 [util.c]
2754 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2755
137d7b6c 275620000823
2757 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2758 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2759 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2760 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2761 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2762 - (djm) Add local version to version.h
ea788c22 2763 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2764 - (djm) OpenBSD CVS updates:
2765 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2766 [ssh.c]
2767 accept remsh as a valid name as well; roman@buildpoint.com
2768 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2769 [deattack.c crc32.c packet.c]
2770 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2771 libz crc32 function yet, because it has ugly "long"'s in it;
2772 oneill@cs.sfu.ca
2773 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2774 [scp.1 scp.c]
2775 -S prog support; tv@debian.org
2776 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2777 [scp.c]
2778 knf
2779 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2780 [log-client.c]
2781 shorten
2782 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2783 [channels.c channels.h clientloop.c ssh.c ssh.h]
2784 support for ~. in ssh2
2785 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2786 [crc32.h]
2787 proper prototype
2788 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2789 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2790 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2791 [fingerprint.c fingerprint.h]
2792 add SSH2/DSA support to the agent and some other DSA related cleanups.
2793 (note that we cannot talk to ssh.com's ssh2 agents)
2794 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2795 [channels.c channels.h clientloop.c]
2796 more ~ support for ssh2
2797 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2798 [clientloop.c]
2799 oops
2800 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2801 [session.c]
2802 We have to stash the result of get_remote_name_or_ip() before we
2803 close our socket or getpeername() will get EBADF and the process
2804 will exit. Only a problem for "UseLogin yes".
2805 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2806 [session.c]
2807 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2808 own policy on determining who is allowed to login when /etc/nologin
2809 is present. Also use the _PATH_NOLOGIN define.
2810 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2811 [auth1.c auth2.c session.c ssh.c]
2812 Add calls to setusercontext() and login_get*(). We basically call
2813 setusercontext() in most places where previously we did a setlogin().
2814 Add default login.conf file and put root in the "daemon" login class.
2815 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2816 [session.c]
2817 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2818
c345cf9d 281920000818
2820 - (djm) OpenBSD CVS changes:
2821 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2822 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2823 random early drop; ok theo, niels
2824 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2825 [ssh.1]
2826 typo
2827 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2828 [sshd.8]
2829 many fixes from pepper@mail.reppep.com
2830 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2831 [Makefile.in util.c aux.c]
2832 rename aux.c to util.c to help with cygwin port
2833 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2834 [authfd.c]
2835 correct sun_len; Alexander@Leidinger.net
2836 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2837 [readconf.c sshd.8]
2838 disable kerberos authentication by default
2839 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2840 [sshd.8 readconf.c auth-krb4.c]
2841 disallow kerberos authentication if we can't verify the TGT; from
2842 dugsong@
2843 kerberos authentication is on by default only if you have a srvtab.
2844 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2845 [auth.c]
2846 unused
2847 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2848 [sshd_config]
2849 MaxStartups
2850 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2851 [authfd.c]
2852 cleanup; ok niels@
2853 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2854 [session.c]
2855 cleanup login(1)-like jobs, no duplicate utmp entries
2856 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2857 [session.c sshd.8 sshd.c]
2858 sshd -u len, similar to telnetd
1a022229 2859 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2860 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2861
416ed5a7 286220000816
2863 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2864 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2865 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2866 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2867 implementation.
ba606eb2 2868 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2869
dbaa2e87 287020000815
2871 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2872 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2873 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2874 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2875 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2876 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2877 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2878
6c33bf70 287920000813
2880 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2881 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2882
3fcce26c 288320000809
bcbf86ec 2884 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2885 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2886 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2887 <charles@comm.polymtl.ca>
3fcce26c 2888
71d43804 288920000808
2890 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2891 time, spec file cleanup.
2892
f9bcea07 289320000807
378f2232 2894 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2895 - (djm) Suppress error messages on channel close shutdown() failurs
2896 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2897 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2898
bcf89935 289920000725
2900 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2901
4c8722d9 290220000721
2903 - (djm) OpenBSD CVS updates:
2904 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2905 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2906 [sshconnect1.c sshconnect2.c]
2907 make ssh-add accept dsa keys (the agent does not)
2908 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2909 [sshd.c]
2910 Another closing of stdin; ok deraadt
2911 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2912 [dsa.c]
2913 missing free, reorder
2914 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2915 [ssh-keygen.1]
2916 document input and output files
2917
240777b8 291820000720
4c8722d9 2919 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2920
3c7def32 292120000716
4c8722d9 2922 - (djm) Release 2.1.1p4
3c7def32 2923
819b676f 292420000715
704b1659 2925 - (djm) OpenBSD CVS updates
2926 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2927 [aux.c readconf.c servconf.c ssh.h]
2928 allow multiple whitespace but only one '=' between tokens, bug report from
2929 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2930 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2931 [clientloop.c]
2932 typo; todd@fries.net
2933 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2934 [scp.c]
2935 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2936 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2937 [readconf.c servconf.c]
2938 allow leading whitespace. ok niels
2939 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2940 [ssh-keygen.c ssh.c]
2941 Always create ~/.ssh with mode 700; ok Markus
819b676f 2942 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2943 - Include floatingpoint.h for entropy.c
2944 - strerror replacement
704b1659 2945
3f7a7e4a 294620000712
c37fb3c1 2947 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2948 - (djm) OpenBSD CVS Updates:
2949 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2950 [session.c sshd.c ]
2951 make MaxStartups code still work with -d; djm
2952 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2953 [readconf.c ssh_config]
2954 disable FallBackToRsh by default
c37fb3c1 2955 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2956 Ben Lindstrom <mouring@pconline.com>
1e970014 2957 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2958 spec file.
dcb36e5d 2959 - (djm) Released 2.1.1p3
3f7a7e4a 2960
56118702 296120000711
2962 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2963 <tbert@abac.com>
132dd316 2964 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2965 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2966 <mouring@pconline.com>
bcbf86ec 2967 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2968 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2969 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2970 to compile on more platforms (incl NeXT).
cc6f2c4c 2971 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2972 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2973 - (djm) OpenBSD CVS updates:
2974 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2975 [authfd.c]
2976 cleanup, less cut&paste
2977 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2978 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2979 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2980 theo and me
2981 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2982 [session.c]
2983 use no_x11_forwarding_flag correctly; provos ok
2984 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2985 [sshd.c]
2986 typo
2987 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2988 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2989 Insert more missing .El directives. Our troff really should identify
089fbbd2 2990 these and spit out a warning.
2991 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2992 [auth-rsa.c auth2.c ssh-keygen.c]
2993 clean code is good code
2994 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2995 [serverloop.c]
2996 sense of port forwarding flag test was backwards
2997 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2998 [compat.c readconf.c]
2999 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3000 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3001 [auth.h]
3002 KNF
3003 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3004 [compat.c readconf.c]
3005 Better conditions for strsep() ending.
3006 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3007 [readconf.c]
3008 Get the correct message on errors. (niels@ ok)
3009 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3010 [cipher.c kex.c servconf.c]
3011 strtok() --> strsep(). (niels@ ok)
5540ea9b 3012 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3013 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3014 builds)
229f64ee 3015 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3016
a8545c6c 301720000709
3018 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3019 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3020 - (djm) Match prototype and function declaration for rresvport_af.
3021 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3022 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3023 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3024 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3025 <jimw@peisj.pebio.com>
264dce47 3026 - (djm) Fix pam sprintf fix
3027 - (djm) Cleanup entropy collection code a little more. Split initialisation
3028 from seeding, perform intialisation immediatly at start, be careful with
3029 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3030 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3031 Including sigaction() et al. replacements
bcbf86ec 3032 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3033 <tbert@abac.com>
a8545c6c 3034
e2902a5b 303520000708
bcbf86ec 3036 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3037 Aaron Hopkins <aaron@die.net>
7a33f831 3038 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3039 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3040 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3041 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3042 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3043 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3044 - (djm) Don't use inet_addr.
e2902a5b 3045
5637650d 304620000702
3047 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3048 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3049 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3050 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3051 Chris, the Young One <cky@pobox.com>
bcbf86ec 3052 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3053 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3054
388e9f9f 305520000701
3056 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3057 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3058 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3059 <vinschen@cygnus.com>
30228d7c 3060 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3061 - (djm) Added check for broken snprintf() functions which do not correctly
3062 terminate output string and attempt to use replacement.
46158300 3063 - (djm) Released 2.1.1p2
388e9f9f 3064
9f32ceb4 306520000628
3066 - (djm) Fixes to lastlog code for Irix
3067 - (djm) Use atomicio in loginrec
3206bb3b 3068 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3069 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3070 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3071 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3072 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3073
d8caae24 307420000627
3075 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3076 - (djm) Formatting
d8caae24 3077
fe30cc2e 307820000626
3e98362e 3079 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3080 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3081 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3082 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3083 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3084 - (djm) Fix fixed EGD code.
3e98362e 3085 - OpenBSD CVS update
3086 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3087 [channels.c]
3088 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3089
1c04b088 309020000623
bcbf86ec 3091 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3092 Svante Signell <svante.signell@telia.com>
3093 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3094 - OpenBSD CVS Updates:
3095 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3096 [sshd.c]
3097 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3098 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3099 [auth-krb4.c key.c radix.c uuencode.c]
3100 Missing CVS idents; ok markus
1c04b088 3101
f528fdf2 310220000622
3103 - (djm) Automatically generate host key during "make install". Suggested
3104 by Gary E. Miller <gem@rellim.com>
3105 - (djm) Paranoia before kill() system call
74fc9186 3106 - OpenBSD CVS Updates:
3107 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3108 [auth2.c compat.c compat.h sshconnect2.c]
3109 make userauth+pubkey interop with ssh.com-2.2.0
3110 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3111 [dsa.c]
3112 mem leak + be more paranoid in dsa_verify.
3113 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3114 [key.c]
3115 cleanup fingerprinting, less hardcoded sizes
3116 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3117 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3118 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3119 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3120 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3121 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3122 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3123 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3124 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3125 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3126 OpenBSD tag
3127 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3128 sshconnect2.c missing free; nuke old comment
f528fdf2 3129
e5fe9a1f 313020000620
3131 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3132 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3133 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3134 - (djm) Typo in loginrec.c
e5fe9a1f 3135
cbd7492e 313620000618
3137 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3138 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3139 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3140 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3141 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3142 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3143 Martin Petrak <petrak@spsknm.schools.sk>
3144 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3145 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3146 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3147 - OpenBSD CVS updates:
3148 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3149 [channels.c]
3150 everyone says "nix it" (remove protocol 2 debugging message)
3151 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3152 [sshconnect.c]
3153 allow extended server banners
3154 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3155 [sshconnect.c]
3156 missing atomicio, typo
3157 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3158 [servconf.c servconf.h session.c sshd.8 sshd_config]
3159 add support for ssh v2 subsystems. ok markus@.
3160 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3161 [readconf.c servconf.c]
3162 include = in WHITESPACE; markus ok
3163 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3164 [auth2.c]
3165 implement bug compatibility with ssh-2.0.13 pubkey, server side
3166 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3167 [compat.c]
3168 initial support for ssh.com's 2.2.0
3169 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3170 [scp.c]
3171 typo
3172 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3173 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3174 split auth-rsa option parsing into auth-options
3175 add options support to authorized_keys2
3176 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3177 [session.c]
3178 typo
cbd7492e 3179
509b1f88 318020000613
3181 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3182 - Platform define for SCO 3.x which breaks on /dev/ptmx
3183 - Detect and try to fix missing MAXPATHLEN
a4d05724 3184 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3185 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3186
09564242 318720000612
3188 - (djm) Glob manpages in RPM spec files to catch compressed files
3189 - (djm) Full license in auth-pam.c
08ae384f 3190 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3191 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3192 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3193 def'd
3194 - Set AIX to use preformatted manpages
61e96248 3195
74b224a0 319620000610
3197 - (djm) Minor doc tweaks
217ab55e 3198 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3199
32c80420 320020000609
3201 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3202 (in favour of utmpx) on Solaris 8
3203
fa649821 320420000606
48c99b2c 3205 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3206 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3207 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3208 timeout
f988dce5 3209 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3210 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3211 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3212 <tibbs@math.uh.edu>
1e83f2a2 3213 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3214 <zack@wolery.cumb.org>
fa649821 3215 - (djm) OpenBSD CVS updates:
3216 - todd@cvs.openbsd.org
3217 [sshconnect2.c]
3218 teach protocol v2 to count login failures properly and also enable an
3219 explanation of why the password prompt comes up again like v1; this is NOT
3220 crypto
61e96248 3221 - markus@cvs.openbsd.org
fa649821 3222 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3223 xauth_location support; pr 1234
3224 [readconf.c sshconnect2.c]
3225 typo, unused
3226 [session.c]
3227 allow use_login only for login sessions, otherwise remote commands are
3228 execed with uid==0
3229 [sshd.8]
3230 document UseLogin better
3231 [version.h]
3232 OpenSSH 2.1.1
3233 [auth-rsa.c]
bcbf86ec 3234 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3235 negative match or no match at all
3236 [channels.c hostfile.c match.c]
bcbf86ec 3237 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3238 kris@FreeBSD.org
3239
8e7b16f8 324020000606
bcbf86ec 3241 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3242 configure.
3243
d7c0f3d5 324420000604
3245 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3246 - (andre) login code changes based on djm feedback
d7c0f3d5 3247
2d6c411f 324820000603
3249 - (andre) New login code
3250 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3251 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3252
5daf7064 325320000531
3254 - Cleanup of auth.c, login.c and fake-*
3255 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3256 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3257 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3258 of fallback DIY code.
5daf7064 3259
b9f446d1 326020000530
3261 - Define atexit for old Solaris
b02ebca1 3262 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3263 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3264 - OpenBSD CVS updates:
3265 - markus@cvs.openbsd.org
3266 [session.c]
3267 make x11-fwd work w/ localhost (xauth add host/unix:11)
3268 [cipher.c compat.c readconf.c servconf.c]
3269 check strtok() != NULL; ok niels@
3270 [key.c]
3271 fix key_read() for uuencoded keys w/o '='
3272 [serverloop.c]
3273 group ssh1 vs. ssh2 in serverloop
3274 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3275 split kexinit/kexdh, factor out common code
3276 [readconf.c ssh.1 ssh.c]
3277 forwardagent defaults to no, add ssh -A
3278 - theo@cvs.openbsd.org
3279 [session.c]
3280 just some line shortening
60688ef9 3281 - Released 2.1.0p3
b9f446d1 3282
29611d9c 328320000520
3284 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3285 - Don't touch utmp if USE_UTMPX defined
a423beaf 3286 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3287 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3288 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3289 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3290 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3291 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3292 - Doc cleanup
29611d9c 3293
301e9b01 329420000518
3295 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3296 - OpenBSD CVS updates:
3297 - markus@cvs.openbsd.org
3298 [sshconnect.c]
3299 copy only ai_addrlen bytes; misiek@pld.org.pl
3300 [auth.c]
bcbf86ec 3301 accept an empty shell in authentication; bug reported by
301e9b01 3302 chris@tinker.ucr.edu
3303 [serverloop.c]
3304 we don't have stderr for interactive terminal sessions (fcntl errors)
3305
ad85db64 330620000517
3307 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3308 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3309 - Fixes erroneous printing of debug messages to syslog
3310 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3311 - Gives useful error message if PRNG initialisation fails
3312 - Reduced ssh startup delay
3313 - Measures cumulative command time rather than the time between reads
704b1659 3314 after select()
ad85db64 3315 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3316 optionally run 'ent' to measure command entropy
c1ef8333 3317 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3318 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3319 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3320 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3321 - OpenBSD CVS update:
bcbf86ec 3322 - markus@cvs.openbsd.org
0e73cc53 3323 [ssh.c]
3324 fix usage()
3325 [ssh2.h]
3326 draft-ietf-secsh-architecture-05.txt
3327 [ssh.1]
3328 document ssh -T -N (ssh2 only)
3329 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3330 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3331 [aux.c]
3332 missing include
c04f75f1 3333 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3334 - INSTALL typo and URL fix
3335 - Makefile fix
3336 - Solaris fixes
bcbf86ec 3337 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3338 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3339 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3340 - Detect OpenSSL seperatly from RSA
bcbf86ec 3341 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3342 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3343
3d1a1654 334420000513
bcbf86ec 3345 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3346 <misiek@pld.org.pl>
3347
d02a3a00 334820000511
bcbf86ec 3349 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3350 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3351 - "make host-key" fix for Irix
d02a3a00 3352
d0c832f3 335320000509
3354 - OpenBSD CVS update
3355 - markus@cvs.openbsd.org
3356 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3357 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3358 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3359 - hugh@cvs.openbsd.org
3360 [ssh.1]
3361 - zap typo
3362 [ssh-keygen.1]
3363 - One last nit fix. (markus approved)
3364 [sshd.8]
3365 - some markus certified spelling adjustments
3366 - markus@cvs.openbsd.org
3367 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3368 [sshconnect2.c ]
3369 - bug compat w/ ssh-2.0.13 x11, split out bugs
3370 [nchan.c]
3371 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3372 [ssh-keygen.c]
3373 - handle escapes in real and original key format, ok millert@
3374 [version.h]
3375 - OpenSSH-2.1
3dc1102e 3376 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3377 - Doc updates
bcbf86ec 3378 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3379 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3380
ebdeb9a8 338120000508
3382 - Makefile and RPM spec fixes
3383 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3384 - OpenBSD CVS update
3385 - markus@cvs.openbsd.org
3386 [clientloop.c sshconnect2.c]
3387 - make x11-fwd interop w/ ssh-2.0.13
3388 [README.openssh2]
3389 - interop w/ SecureFX
3390 - Release 2.0.0beta2
ebdeb9a8 3391
bcbf86ec 3392 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3393 <andre.lucas@dial.pipex.com>
3394
1d1ffb87 339520000507
3396 - Remove references to SSLeay.
3397 - Big OpenBSD CVS update
3398 - markus@cvs.openbsd.org
3399 [clientloop.c]
3400 - typo
3401 [session.c]
3402 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3403 [session.c]
3404 - update proctitle for proto 1, too
3405 [channels.h nchan.c serverloop.c session.c sshd.c]
3406 - use c-style comments
3407 - deraadt@cvs.openbsd.org
3408 [scp.c]
3409 - more atomicio
bcbf86ec 3410 - markus@cvs.openbsd.org
1d1ffb87 3411 [channels.c]
3412 - set O_NONBLOCK
3413 [ssh.1]
3414 - update AUTHOR
3415 [readconf.c ssh-keygen.c ssh.h]
3416 - default DSA key file ~/.ssh/id_dsa
3417 [clientloop.c]
3418 - typo, rm verbose debug
3419 - deraadt@cvs.openbsd.org
3420 [ssh-keygen.1]
3421 - document DSA use of ssh-keygen
3422 [sshd.8]
3423 - a start at describing what i understand of the DSA side
3424 [ssh-keygen.1]
3425 - document -X and -x
3426 [ssh-keygen.c]
3427 - simplify usage
bcbf86ec 3428 - markus@cvs.openbsd.org
1d1ffb87 3429 [sshd.8]
3430 - there is no rhosts_dsa
3431 [ssh-keygen.1]
3432 - document -y, update -X,-x
3433 [nchan.c]
3434 - fix close for non-open ssh1 channels
3435 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3436 - s/DsaKey/HostDSAKey/, document option
3437 [sshconnect2.c]
3438 - respect number_of_password_prompts
3439 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3440 - GatewayPorts for sshd, ok deraadt@
3441 [ssh-add.1 ssh-agent.1 ssh.1]
3442 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3443 [ssh.1]
3444 - more info on proto 2
3445 [sshd.8]
3446 - sync AUTHOR w/ ssh.1
3447 [key.c key.h sshconnect.c]
3448 - print key type when talking about host keys
3449 [packet.c]
3450 - clear padding in ssh2
3451 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3452 - replace broken uuencode w/ libc b64_ntop
3453 [auth2.c]
3454 - log failure before sending the reply
3455 [key.c radix.c uuencode.c]
3456 - remote trailing comments before calling __b64_pton
3457 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3458 [sshconnect2.c sshd.8]
3459 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3460 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3461
1a11e1ae 346220000502
0fbe8c74 3463 - OpenBSD CVS update
3464 [channels.c]
3465 - init all fds, close all fds.
3466 [sshconnect2.c]
3467 - check whether file exists before asking for passphrase
3468 [servconf.c servconf.h sshd.8 sshd.c]
3469 - PidFile, pr 1210
3470 [channels.c]
3471 - EINTR
3472 [channels.c]
3473 - unbreak, ok niels@
3474 [sshd.c]
3475 - unlink pid file, ok niels@
3476 [auth2.c]
3477 - Add missing #ifdefs; ok - markus
bcbf86ec 3478 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3479 gathering commands from a text file
1a11e1ae 3480 - Release 2.0.0beta1
3481
c4bc58eb 348220000501
3483 - OpenBSD CVS update
3484 [packet.c]
3485 - send debug messages in SSH2 format
3189621b 3486 [scp.c]
3487 - fix very rare EAGAIN/EINTR issues; based on work by djm
3488 [packet.c]
3489 - less debug, rm unused
3490 [auth2.c]
3491 - disable kerb,s/key in ssh2
3492 [sshd.8]
3493 - Minor tweaks and typo fixes.
3494 [ssh-keygen.c]
3495 - Put -d into usage and reorder. markus ok.
bcbf86ec 3496 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3497 <karn@ka9q.ampr.org>
bcbf86ec 3498 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3499 <andre.lucas@dial.pipex.com>
0d5f7abc 3500 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3501 <gd@hilb1.medat.de>
8cb940db 3502 - Add some missing ifdefs to auth2.c
8af50c98 3503 - Deprecate perl-tk askpass.
52bcc044 3504 - Irix portability fixes - don't include netinet headers more than once
3505 - Make sure we don't save PRNG seed more than once
c4bc58eb 3506
2b763e31 350720000430
3508 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3509 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3510 patch.
3511 - Adds timeout to entropy collection
3512 - Disables slow entropy sources
3513 - Load and save seed file
bcbf86ec 3514 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3515 saved in root's .ssh directory)
3516 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3517 - More OpenBSD updates:
3518 [session.c]
3519 - don't call chan_write_failed() if we are not writing
3520 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3521 - keysize warnings error() -> log()
2b763e31 3522
a306f2dd 352320000429
3524 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3525 [README.openssh2]
3526 - interop w/ F-secure windows client
3527 - sync documentation
3528 - ssh_host_dsa_key not ssh_dsa_key
3529 [auth-rsa.c]
3530 - missing fclose
3531 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3532 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3533 [sshd.c uuencode.c uuencode.h authfile.h]
3534 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3535 for trading keys with the real and the original SSH, directly from the
3536 people who invented the SSH protocol.
3537 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3538 [sshconnect1.c sshconnect2.c]
3539 - split auth/sshconnect in one file per protocol version
3540 [sshconnect2.c]
3541 - remove debug
3542 [uuencode.c]
3543 - add trailing =
3544 [version.h]
3545 - OpenSSH-2.0
3546 [ssh-keygen.1 ssh-keygen.c]
3547 - add -R flag: exit code indicates if RSA is alive
3548 [sshd.c]
3549 - remove unused
3550 silent if -Q is specified
3551 [ssh.h]
3552 - host key becomes /etc/ssh_host_dsa_key
3553 [readconf.c servconf.c ]
3554 - ssh/sshd default to proto 1 and 2
3555 [uuencode.c]
3556 - remove debug
3557 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3558 - xfree DSA blobs
3559 [auth2.c serverloop.c session.c]
3560 - cleanup logging for sshd/2, respect PasswordAuth no
3561 [sshconnect2.c]
3562 - less debug, respect .ssh/config
3563 [README.openssh2 channels.c channels.h]
bcbf86ec 3564 - clientloop.c session.c ssh.c
a306f2dd 3565 - support for x11-fwding, client+server
3566
0ac7199f 356720000421
3568 - Merge fix from OpenBSD CVS
3569 [ssh-agent.c]
3570 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3571 via Debian bug #59926
18ba2aab 3572 - Define __progname in session.c if libc doesn't
3573 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3574 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3575 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3576
e1b37056 357720000420
bcbf86ec 3578 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3579 <andre.lucas@dial.pipex.com>
9da5c3c9 3580 - Sync with OpenBSD CVS:
3581 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3582 - pid_t
3583 [session.c]
3584 - remove bogus chan_read_failed. this could cause data
3585 corruption (missing data) at end of a SSH2 session.
4e577b89 3586 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3587 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3588 - Use vhangup to clean up Linux ttys
3589 - Force posix getopt processing on GNU libc systems
371ecff9 3590 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3591 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3592
d6f24e45 359320000419
3594 - OpenBSD CVS updates
3595 [channels.c]
3596 - fix pr 1196, listen_port and port_to_connect interchanged
3597 [scp.c]
bcbf86ec 3598 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3599 elapsed time; my idea, aaron wrote the patch
3600 [ssh_config sshd_config]
3601 - show 'Protocol' as an example, ok markus@
3602 [sshd.c]
3603 - missing xfree()
3604 - Add missing header to bsd-misc.c
3605
35484284 360620000416
3607 - Reduce diff against OpenBSD source
bcbf86ec 3608 - All OpenSSL includes are now unconditionally referenced as
35484284 3609 openssl/foo.h
3610 - Pick up formatting changes
3611 - Other minor changed (typecasts, etc) that I missed
3612
6ae2364d 361320000415
3614 - OpenBSD CVS updates.
3615 [ssh.1 ssh.c]
3616 - ssh -2
3617 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3618 [session.c sshconnect.c]
3619 - check payload for (illegal) extra data
3620 [ALL]
3621 whitespace cleanup
3622
c323ac76 362320000413
3624 - INSTALL doc updates
f54651ce 3625 - Merged OpenBSD updates to include paths.
bcbf86ec 3626
a8be9f80 362720000412
3628 - OpenBSD CVS updates:
3629 - [channels.c]
3630 repair x11-fwd
3631 - [sshconnect.c]
3632 fix passwd prompt for ssh2, less debugging output.
3633 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3634 less debugging output
3635 - [kex.c kex.h sshconnect.c sshd.c]
3636 check for reasonable public DH values
3637 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3638 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3639 add Cipher and Protocol options to ssh/sshd, e.g.:
3640 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3641 arcfour,3des-cbc'
3642 - [sshd.c]
3643 print 1.99 only if server supports both
3644
18e92801 364520000408
3646 - Avoid some compiler warnings in fake-get*.c
3647 - Add IPTOS macros for systems which lack them
9d98aaf6 3648 - Only set define entropy collection macros if they are found
e78a59f5 3649 - More large OpenBSD CVS updates:
3650 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3651 [session.h ssh.h sshd.c README.openssh2]
3652 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3653 - [channels.c]
3654 no adjust after close
3655 - [sshd.c compat.c ]
3656 interop w/ latest ssh.com windows client.
61e96248 3657
8ce64345 365820000406
3659 - OpenBSD CVS update:
3660 - [channels.c]
3661 close efd on eof
3662 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3663 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3664 - [sshconnect.c]
3665 missing free.
3666 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3667 remove unused argument, split cipher_mask()
3668 - [clientloop.c]
3669 re-order: group ssh1 vs. ssh2
3670 - Make Redhat spec require openssl >= 0.9.5a
3671
e7627112 367220000404
3673 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3674 - OpenBSD CVS update:
3675 - [packet.h packet.c]
3676 ssh2 packet format
3677 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3678 [channels.h channels.c]
3679 channel layer support for ssh2
3680 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3681 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3682 - Generate manpages before make install not at the end of make all
3683 - Don't seed the rng quite so often
3684 - Always reseed rng when requested
e7627112 3685
bfc9a610 368620000403
3687 - Wrote entropy collection routines for systems that lack /dev/random
3688 and EGD
837c30b8 3689 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3690
7368a6c8 369120000401
3692 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3693 - [auth.c session.c sshd.c auth.h]
3694 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3695 - [bufaux.c bufaux.h]
3696 support ssh2 bignums
3697 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3698 [readconf.c ssh.c ssh.h serverloop.c]
3699 replace big switch() with function tables (prepare for ssh2)
3700 - [ssh2.h]
3701 ssh2 message type codes
3702 - [sshd.8]
3703 reorder Xr to avoid cutting
3704 - [serverloop.c]
3705 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3706 - [channels.c]
3707 missing close
3708 allow bigger packets
3709 - [cipher.c cipher.h]
3710 support ssh2 ciphers
3711 - [compress.c]
3712 cleanup, less code
3713 - [dispatch.c dispatch.h]
3714 function tables for different message types
3715 - [log-server.c]
3716 do not log() if debuggin to stderr
3717 rename a cpp symbol, to avoid param.h collision
3718 - [mpaux.c]
3719 KNF
3720 - [nchan.c]
3721 sync w/ channels.c
3722
f5238bee 372320000326
3724 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3725 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3726 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3727 - OpenBSD CVS update
3728 - [auth-krb4.c]
3729 -Wall
3730 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3731 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3732 initial support for DSA keys. ok deraadt@, niels@
3733 - [cipher.c cipher.h]
3734 remove unused cipher_attack_detected code
3735 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3736 Fix some formatting problems I missed before.
3737 - [ssh.1 sshd.8]
3738 fix spelling errors, From: FreeBSD
3739 - [ssh.c]
3740 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3741
0024a081 374220000324
3743 - Released 1.2.3
3744
bd499f9e 374520000317
3746 - Clarified --with-default-path option.
3747 - Added -blibpath handling for AIX to work around stupid runtime linking.
3748 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3749 <jmknoble@jmknoble.cx>
474b5fef 3750 - Checks for 64 bit int types. Problem report from Mats Fredholm
3751 <matsf@init.se>
610cd5c6 3752 - OpenBSD CVS updates:
bcbf86ec 3753 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3754 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3755 [sshd.c]
3756 pedantic: signed vs. unsigned, void*-arithm, etc
3757 - [ssh.1 sshd.8]
3758 Various cleanups and standardizations.
bcbf86ec 3759 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3760 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3761
4696775a 376220000316
bcbf86ec 3763 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3764 Hesprich <dghespri@sprintparanet.com>
d423d822 3765 - Propogate LD through to Makefile
b7a9ce47 3766 - Doc cleanups
2ba2a610 3767 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3768
cb0b7ea4 376920000315
3770 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3771 problems with gcc/Solaris.
bcbf86ec 3772 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3773 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3774 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3775 Debian package, README file and chroot patch from Ricardo Cerqueira
3776 <rmcc@clix.pt>
bcbf86ec 3777 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3778 option.
3779 - Slight cleanup to doc files
b14b2ae7 3780 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3781
a8ed9fd9 378220000314
bcbf86ec 3783 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3784 peter@frontierflying.com
84afc958 3785 - Include /usr/local/include and /usr/local/lib for systems that don't
3786 do it themselves
3787 - -R/usr/local/lib for Solaris
3788 - Fix RSAref detection
3789 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3790
bcf36c78 379120000311
3792 - Detect RSAref
43e48848 3793 - OpenBSD CVS change
3794 [sshd.c]
3795 - disallow guessing of root password
867dbf40 3796 - More configure fixes
80faa19f 3797 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3798
c8d54615 379920000309
3800 - OpenBSD CVS updates to v1.2.3
704b1659 3801 [ssh.h atomicio.c]
3802 - int atomicio -> ssize_t (for alpha). ok deraadt@
3803 [auth-rsa.c]
3804 - delay MD5 computation until client sends response, free() early, cleanup.
3805 [cipher.c]
3806 - void* -> unsigned char*, ok niels@
3807 [hostfile.c]
3808 - remove unused variable 'len'. fix comments.
3809 - remove unused variable
3810 [log-client.c log-server.c]
3811 - rename a cpp symbol, to avoid param.h collision
3812 [packet.c]
3813 - missing xfree()
3814 - getsockname() requires initialized tolen; andy@guildsoftware.com
3815 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3816 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3817 [pty.c pty.h]
bcbf86ec 3818 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3819 pty.c ok provos@, dugsong@
704b1659 3820 [readconf.c]
3821 - turn off x11-fwd for the client, too.
3822 [rsa.c]
3823 - PKCS#1 padding
3824 [scp.c]
3825 - allow '.' in usernames; from jedgar@fxp.org
3826 [servconf.c]
3827 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3828 - sync with sshd_config
3829 [ssh-keygen.c]
3830 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3831 [ssh.1]
3832 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3833 [ssh.c]
3834 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3835 - turn off x11-fwd for the client, too.
3836 [sshconnect.c]
3837 - missing xfree()
3838 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3839 - read error vs. "Connection closed by remote host"
3840 [sshd.8]
3841 - ie. -> i.e.,
3842 - do not link to a commercial page..
3843 - sync with sshd_config
3844 [sshd.c]
3845 - no need for poll.h; from bright@wintelcom.net
3846 - log with level log() not fatal() if peer behaves badly.
3847 - don't panic if client behaves strange. ok deraadt@
3848 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3849 - delay close() of pty until the pty has been chowned back to root
3850 - oops, fix comment, too.
3851 - missing xfree()
3852 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3853 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3854 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3855 pty.c ok provos@, dugsong@
3856 - create x11 cookie file
3857 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3858 - version 1.2.3
c8d54615 3859 - Cleaned up
bcbf86ec 3860 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3861 required after OpenBSD updates)
c8d54615 3862
07055445 386320000308
3864 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3865
386620000307
3867 - Released 1.2.2p1
3868
9c8c3fc6 386920000305
3870 - Fix DEC compile fix
54096dcc 3871 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3872 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3873 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3874 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3875 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3876
6bf4d066 387720000303
3878 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3879 <domi@saargate.de>
bcbf86ec 3880 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3881 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3882 Miskiewicz <misiek@pld.org.pl>
22fa590f 3883 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3884 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3885
a0391976 388620000302
3887 - Big cleanup of autoconf code
3888 - Rearranged to be a little more logical
3889 - Added -R option for Solaris
3890 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3891 to detect library and header location _and_ ensure library has proper
3892 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3893 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3894 - Avoid warning message with Unix98 ptys
bcbf86ec 3895 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3896 platform-specific code.
3897 - Document some common problems
bcbf86ec 3898 - Allow root access to any key. Patch from
81eef326 3899 markus.friedl@informatik.uni-erlangen.de
a0391976 3900
f55afe71 390120000207
3902 - Removed SOCKS code. Will support through a ProxyCommand.
3903
d07d1c58 390420000203
3905 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3906 - Add --with-ssl-dir option
d07d1c58 3907
9d5f374b 390820000202
bcbf86ec 3909 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3910 <jmd@aoe.vt.edu>
6b1f3fdb 3911 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3912 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3913 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3914
bc8c2601 391520000201
3916 - Use socket pairs by default (instead of pipes). Prevents race condition
3917 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3918
69c76614 391920000127
3920 - Seed OpenSSL's random number generator before generating RSA keypairs
3921 - Split random collector into seperate file
aaf2abd7 3922 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3923
f9507c24 392420000126
3925 - Released 1.2.2 stable
3926
bcbf86ec 3927 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3928 mouring@newton.pconline.com
bcbf86ec 3929 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3930 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3931 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3932 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3933
bfae20ad 393420000125
bcbf86ec 3935 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3936 <andre.lucas@dial.pipex.com>
07b0cb78 3937 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3938 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3939 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3940 <gem@rellim.com>
3941 - New URL for x11-ssh-askpass.
bcbf86ec 3942 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3943 <jmknoble@jmknoble.cx>
bcbf86ec 3944 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3945 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3946 - Updated RPM spec files to use DESTDIR
bfae20ad 3947
bb58aa4b 394820000124
3949 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3950 increment)
3951
d45317d8 395220000123
3953 - OpenBSD CVS:
3954 - [packet.c]
3955 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3956 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3957 <drankin@bohemians.lexington.ky.us>
12aa90af 3958 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3959
e844f761 396020000122
3961 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3962 <bent@clark.net>
c54a6257 3963 - Merge preformatted manpage patch from Andre Lucas
3964 <andre.lucas@dial.pipex.com>
8eb34e02 3965 - Make IPv4 use the default in RPM packages
3966 - Irix uses preformatted manpages
1e64903d 3967 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3968 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3969 - OpenBSD CVS updates:
3970 - [packet.c]
3971 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3972 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3973 - [sshd.c]
3974 log with level log() not fatal() if peer behaves badly.
3975 - [readpass.c]
bcbf86ec 3976 instead of blocking SIGINT, catch it ourselves, so that we can clean
3977 the tty modes up and kill ourselves -- instead of our process group
61e96248 3978 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3979 people with cbreak shells never even noticed..
399d9d44 3980 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3981 ie. -> i.e.,
e844f761 3982
4c8ef3fb 398320000120
3984 - Don't use getaddrinfo on AIX
7b2ea3a1 3985 - Update to latest OpenBSD CVS:
3986 - [auth-rsa.c]
3987 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3988 - [sshconnect.c]
3989 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3990 - destroy keys earlier
bcbf86ec 3991 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3992 ok: provos@
7b2ea3a1 3993 - [sshd.c]
3994 - no need for poll.h; from bright@wintelcom.net
3995 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3996 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3997 ok: provos@
f3bba493 3998 - Big manpage and config file cleanup from Andre Lucas
3999 <andre.lucas@dial.pipex.com>
5f4fdfae 4000 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4001 - Doc updates
d468fc76 4002 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4003 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4004
082bbfb3 400520000119
20af321f 4006 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4007 - Compile fix from Darren_Hall@progressive.com
59e76f33 4008 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4009 addresses using getaddrinfo(). Added a configure switch to make the
4010 default lookup mode AF_INET
082bbfb3 4011
a63a7f37 401220000118
4013 - Fixed --with-pid-dir option
51a6baf8 4014 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4015 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4016 <andre.lucas@dial.pipex.com>
a63a7f37 4017
f914c7fb 401820000117
4019 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4020 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4021 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4022 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4023 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4024 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4025 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4026 deliver (no IPv6 kernel support)
80a44451 4027 - Released 1.2.1pre27
f914c7fb 4028
f4a7cf29 4029 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4030 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4031 <jhuuskon@hytti.uku.fi>
bcbf86ec 4032 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4033 further testing.
5957fd29 4034 - Patch from Christos Zoulas <christos@zoulas.com>
4035 - Try $prefix first when looking for OpenSSL.
4036 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4037 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4038 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4039
47e45e44 404020000116
4041 - Renamed --with-xauth-path to --with-xauth
4042 - Added --with-pid-dir option
4043 - Released 1.2.1pre26
4044
a82ef8ae 4045 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4046 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4047 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4048
5cdfe03f 404920000115
4050 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4051 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4052 Nordby <anders@fix.no>
bcbf86ec 4053 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4054 openpty. Report from John Seifarth <john@waw.be>
4055 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4056 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4057 <gem@rellim.com>
4058 - Use __snprintf and __vnsprintf if they are found where snprintf and
4059 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4060 and others.
4061
48e671d5 406220000114
4063 - Merged OpenBSD IPv6 patch:
4064 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4065 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4066 [hostfile.c sshd_config]
4067 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4068 features: sshd allows multiple ListenAddress and Port options. note
4069 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4070 fujiwara@rcac.tdi.co.jp)
4071 - [ssh.c canohost.c]
bcbf86ec 4072 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4073 from itojun@
4074 - [channels.c]
4075 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4076 - [packet.h]
4077 allow auth-kerberos for IPv4 only
4078 - [scp.1 sshd.8 servconf.h scp.c]
4079 document -4, -6, and 'ssh -L 2022/::1/22'
4080 - [ssh.c]
bcbf86ec 4081 'ssh @host' is illegal (null user name), from
48e671d5 4082 karsten@gedankenpolizei.de
4083 - [sshconnect.c]
4084 better error message
4085 - [sshd.c]
4086 allow auth-kerberos for IPv4 only
4087 - Big IPv6 merge:
4088 - Cleanup overrun in sockaddr copying on RHL 6.1
4089 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4090 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4091 - Replacement for missing structures on systems that lack IPv6
4092 - record_login needed to know about AF_INET6 addresses
4093 - Borrowed more code from OpenBSD: rresvport_af and requisites
4094
2598df62 409520000110
4096 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4097
b8a0310d 409820000107
4099 - New config.sub and config.guess to fix problems on SCO. Supplied
4100 by Gary E. Miller <gem@rellim.com>
b6a98a85 4101 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4102 - Released 1.2.1pre25
b8a0310d 4103
dfb95100 410420000106
4105 - Documentation update & cleanup
4106 - Better KrbIV / AFS detection, based on patch from:
4107 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4108
b9795b89 410920000105
bcbf86ec 4110 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4111 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4112 altogether (libcrypto includes its own crypt(1) replacement)
4113 - Added platform-specific rules for Irix 6.x. Included warning that
4114 they are untested.
4115
a1ec4d79 411620000103
4117 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4118 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4119 <tnh@kondara.org>
bcbf86ec 4120 - Removed "nullok" directive from default PAM configuration files.
4121 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4122 UPGRADING file.
e02735bb 4123 - OpenBSD CVS updates
4124 - [ssh-agent.c]
bcbf86ec 4125 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4126 dgaudet@arctic.org
4127 - [sshconnect.c]
4128 compare correct version for 1.3 compat mode
a1ec4d79 4129
93c7f644 413020000102
4131 - Prevent multiple inclusion of config.h and defines.h. Suggested
4132 by Andre Lucas <andre.lucas@dial.pipex.com>
4133 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4134 <dgaudet@arctic.org>
4135
76b8607f 413619991231
bcbf86ec 4137 - Fix password support on systems with a mixture of shadowed and
4138 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4139 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4140 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4141 Fournier <marc.fournier@acadiau.ca>
b92964b7 4142 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4143 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4144 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4145 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4146 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4147 <iretd@bigfoot.com>
bcbf86ec 4148 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4149 <jmknoble@jmknoble.cx>
ae3a3d31 4150 - Remove test for quad_t. No longer needed.
76a8e733 4151 - Released 1.2.1pre24
4152
4153 - Added support for directory-based lastlogs
4154 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4155
13f825f4 415619991230
4157 - OpenBSD CVS updates:
4158 - [auth-passwd.c]
4159 check for NULL 1st
bcbf86ec 4160 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4161 cleaned up sshd.c up significantly.
bcbf86ec 4162 - PAM authentication was incorrectly interpreting
76b8607f 4163 "PermitRootLogin without-password". Report from Matthias Andree
4164 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4165 - Several other cleanups
0bc5b6fb 4166 - Merged Dante SOCKS support patch from David Rankin
4167 <drankin@bohemians.lexington.ky.us>
4168 - Updated documentation with ./configure options
76b8607f 4169 - Released 1.2.1pre23
13f825f4 4170
c73a0cb5 417119991229
bcbf86ec 4172 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4173 <drankin@bohemians.lexington.ky.us>
4174 - Fix --with-default-path option.
bcbf86ec 4175 - Autodetect perl, patch from David Rankin
a0f84251 4176 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4177 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4178 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4179 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4180 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4181 - Detect missing size_t and typedef it.
5ab44a92 4182 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4183 - Minor Makefile cleaning
c73a0cb5 4184
b6019d68 418519991228
4186 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4187 - NetBSD login.c compile fix from David Rankin
70e0115b 4188 <drankin@bohemians.lexington.ky.us>
4189 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4190 - Portability fixes for Irix 5.3 (now compiles OK!)
4191 - autoconf and other misc cleanups
ea1970a3 4192 - Merged AIX patch from Darren Hall <dhall@virage.org>
4193 - Cleaned up defines.h
fa9a2dd6 4194 - Released 1.2.1pre22
b6019d68 4195
d2dcff5f 419619991227
4197 - Automatically correct paths in manpages and configuration files. Patch
4198 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4199 - Removed credits from README to CREDITS file, updated.
cb807f40 4200 - Added --with-default-path to specify custom path for server
4201 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4202 - PAM bugfix. PermitEmptyPassword was being ignored.
4203 - Fixed PAM config files to allow empty passwords if server does.
4204 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4205 - Use last few chars of tty line as ut_id
5a7794be 4206 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4207 - OpenBSD CVS updates:
4208 - [packet.h auth-rhosts.c]
4209 check format string for packet_disconnect and packet_send_debug, too
4210 - [channels.c]
4211 use packet_get_maxsize for channels. consistence.
d2dcff5f 4212
f74efc8d 421319991226
4214 - Enabled utmpx support by default for Solaris
4215 - Cleanup sshd.c PAM a little more
986a22ec 4216 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4217 X11 ssh-askpass program.
20c43d8c 4218 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4219 Unfortunatly there is currently no way to disable auth failure
4220 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4221 developers
83b7f649 4222 - OpenBSD CVS update:
4223 - [ssh-keygen.1 ssh.1]
bcbf86ec 4224 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4225 .Sh FILES, too
72251cb6 4226 - Released 1.2.1pre21
bcbf86ec 4227 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4228 <jmknoble@jmknoble.cx>
4229 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4230
f498ed15 423119991225
4232 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4233 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4234 - Cleanup and bugfix of PAM authentication code
f74efc8d 4235 - Released 1.2.1pre20
4236
4237 - Merged fixes from Ben Taylor <bent@clark.net>
4238 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4239 - Disabled logging of PAM password authentication failures when password
4240 is empty. (e.g start of authentication loop). Reported by Naz
4241 <96na@eng.cam.ac.uk>)
f498ed15 4242
424319991223
bcbf86ec 4244 - Merged later HPUX patch from Andre Lucas
f498ed15 4245 <andre.lucas@dial.pipex.com>
4246 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4247 <bent@clark.net>
f498ed15 4248
eef6f7e9 424919991222
bcbf86ec 4250 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4251 <pope@netguide.dk>
ae28776a 4252 - Fix login.c breakage on systems which lack ut_host in struct
4253 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4254
a7effaac 425519991221
bcbf86ec 4256 - Integration of large HPUX patch from Andre Lucas
4257 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4258 benefits:
4259 - Ability to disable shadow passwords at configure time
4260 - Ability to disable lastlog support at configure time
4261 - Support for IP address in $DISPLAY
ae2f7af7 4262 - OpenBSD CVS update:
4263 - [sshconnect.c]
4264 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4265 - Fix DISABLE_SHADOW support
4266 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4267 - Release 1.2.1pre19
a7effaac 4268
3f1d9bcd 426919991218
bcbf86ec 4270 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4271 <cjj@u.washington.edu>
7e1c2490 4272 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4273
60d804c8 427419991216
bcbf86ec 4275 - Makefile changes for Solaris from Peter Kocks
60d804c8 4276 <peter.kocks@baygate.com>
89cafde6 4277 - Minor updates to docs
4278 - Merged OpenBSD CVS changes:
4279 - [authfd.c ssh-agent.c]
4280 keysize warnings talk about identity files
4281 - [packet.c]
4282 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4283 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4284 "Chris, the Young One" <cky@pobox.com>
4285 - Released 1.2.1pre18
60d804c8 4286
7dc6fc6d 428719991215
4288 - Integrated patchs from Juergen Keil <jk@tools.de>
4289 - Avoid void* pointer arithmatic
4290 - Use LDFLAGS correctly
68227e6d 4291 - Fix SIGIO error in scp
4292 - Simplify status line printing in scp
61e96248 4293 - Added better test for inline functions compiler support from
906a2515 4294 Darren_Hall@progressive.com
7dc6fc6d 4295
95f1eccc 429619991214
4297 - OpenBSD CVS Changes
4298 - [canohost.c]
bcbf86ec 4299 fix get_remote_port() and friends for sshd -i;
95f1eccc 4300 Holger.Trapp@Informatik.TU-Chemnitz.DE
4301 - [mpaux.c]
4302 make code simpler. no need for memcpy. niels@ ok
4303 - [pty.c]
4304 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4305 fix proto; markus
4306 - [ssh.1]
4307 typo; mark.baushke@solipsa.com
4308 - [channels.c ssh.c ssh.h sshd.c]
4309 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4310 - [sshconnect.c]
4311 move checking of hostkey into own function.
4312 - [version.h]
4313 OpenSSH-1.2.1
884bcb37 4314 - Clean up broken includes in pty.c
7303768f 4315 - Some older systems don't have poll.h, they use sys/poll.h instead
4316 - Doc updates
95f1eccc 4317
847e8865 431819991211
bcbf86ec 4319 - Fix compilation on systems with AFS. Reported by
847e8865 4320 aloomis@glue.umd.edu
bcbf86ec 4321 - Fix installation on Solaris. Reported by
847e8865 4322 Gordon Rowell <gordonr@gormand.com.au>
4323 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4324 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4325 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4326 - Compile fix from David Agraz <dagraz@jahoopa.com>
4327 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4328 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4329 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4330
8946db53 433119991209
4332 - Import of patch from Ben Taylor <bent@clark.net>:
4333 - Improved PAM support
4334 - "uninstall" rule for Makefile
4335 - utmpx support
4336 - Should fix PAM problems on Solaris
2d86a6cc 4337 - OpenBSD CVS updates:
4338 - [readpass.c]
4339 avoid stdio; based on work by markus, millert, and I
4340 - [sshd.c]
4341 make sure the client selects a supported cipher
4342 - [sshd.c]
bcbf86ec 4343 fix sighup handling. accept would just restart and daemon handled
4344 sighup only after the next connection was accepted. use poll on
2d86a6cc 4345 listen sock now.
4346 - [sshd.c]
4347 make that a fatal
87e91331 4348 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4349 to fix libwrap support on NetBSD
5001b9e4 4350 - Released 1.2pre17
8946db53 4351
6d8c4ea4 435219991208
bcbf86ec 4353 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4354 David Agraz <dagraz@jahoopa.com>
4355
4285816a 435619991207
986a22ec 4357 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4358 fixes compatability with 4.x and 5.x
db28aeb5 4359 - Fixed default SSH_ASKPASS
bcbf86ec 4360 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4361 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4362 - Merged more OpenBSD changes:
4363 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4364 move atomicio into it's own file. wrap all socket write()s which
a408af76 4365 were doing write(sock, buf, len) != len, with atomicio() calls.
4366 - [auth-skey.c]
4367 fd leak
4368 - [authfile.c]
4369 properly name fd variable
4370 - [channels.c]
4371 display great hatred towards strcpy
4372 - [pty.c pty.h sshd.c]
4373 use openpty() if it exists (it does on BSD4_4)
4374 - [tildexpand.c]
4375 check for ~ expansion past MAXPATHLEN
4376 - Modified helper.c to use new atomicio function.
4377 - Reformat Makefile a little
4378 - Moved RC4 routines from rc4.[ch] into helper.c
4379 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4380 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4381 - Tweaked Redhat spec
9158d92f 4382 - Clean up bad imports of a few files (forgot -kb)
4383 - Released 1.2pre16
4285816a 4384
9c7b6dfd 438519991204
4386 - Small cleanup of PAM code in sshd.c
57112b5a 4387 - Merged OpenBSD CVS changes:
4388 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4389 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4390 - [auth-rsa.c]
4391 warn only about mismatch if key is _used_
4392 warn about keysize-mismatch with log() not error()
4393 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4394 ports are u_short
4395 - [hostfile.c]
4396 indent, shorter warning
4397 - [nchan.c]
4398 use error() for internal errors
4399 - [packet.c]
4400 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4401 serverloop.c
4402 indent
4403 - [ssh-add.1 ssh-add.c ssh.h]
4404 document $SSH_ASKPASS, reasonable default
4405 - [ssh.1]
4406 CheckHostIP is not available for connects via proxy command
4407 - [sshconnect.c]
4408 typo
4409 easier to read client code for passwd and skey auth
4410 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4411
dad3b556 441219991126
4413 - Add definition for __P()
4414 - Added [v]snprintf() replacement for systems that lack it
4415
0ce43ae4 441619991125
4417 - More reformatting merged from OpenBSD CVS
4418 - Merged OpenBSD CVS changes:
4419 - [channels.c]
4420 fix packet_integrity_check() for !have_hostname_in_open.
4421 report from mrwizard@psu.edu via djm@ibs.com.au
4422 - [channels.c]
4423 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4424 chip@valinux.com via damien@ibs.com.au
4425 - [nchan.c]
4426 it's not an error() if shutdown_write failes in nchan.
4427 - [readconf.c]
4428 remove dead #ifdef-0-code
4429 - [readconf.c servconf.c]
4430 strcasecmp instead of tolower
4431 - [scp.c]
4432 progress meter overflow fix from damien@ibs.com.au
4433 - [ssh-add.1 ssh-add.c]
4434 SSH_ASKPASS support
4435 - [ssh.1 ssh.c]
4436 postpone fork_after_authentication until command execution,
4437 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4438 plus: use daemon() for backgrounding
cf8dd513 4439 - Added BSD compatible install program and autoconf test, thanks to
4440 Niels Kristian Bech Jensen <nkbj@image.dk>
4441 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4442 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4443 - Release 1.2pre15
0ce43ae4 4444
5260325f 444519991124
4446 - Merged very large OpenBSD source code reformat
4447 - OpenBSD CVS updates
4448 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4449 [ssh.h sshd.8 sshd.c]
4450 syslog changes:
4451 * Unified Logmessage for all auth-types, for success and for failed
4452 * Standard connections get only ONE line in the LOG when level==LOG:
4453 Auth-attempts are logged only, if authentication is:
4454 a) successfull or
4455 b) with passwd or
4456 c) we had more than AUTH_FAIL_LOG failues
4457 * many log() became verbose()
4458 * old behaviour with level=VERBOSE
4459 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4460 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4461 messages. allows use of s/key in windows (ttssh, securecrt) and
4462 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4463 - [sshd.8]
4464 -V, for fallback to openssh in SSH2 compatibility mode
4465 - [sshd.c]
4466 fix sigchld race; cjc5@po.cwru.edu
4467
4655fe80 446819991123
4469 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4470 - Restructured package-related files under packages/*
4655fe80 4471 - Added generic PAM config
8b241e50 4472 - Numerous little Solaris fixes
9c08d6ce 4473 - Add recommendation to use GNU make to INSTALL document
4655fe80 4474
60bed5fd 447519991122
4476 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4477 - OpenBSD CVS Changes
bcbf86ec 4478 - [ssh-keygen.c]
4479 don't create ~/.ssh only if the user wants to store the private
4480 key there. show fingerprint instead of public-key after
2f2cc3f9 4481 keygeneration. ok niels@
b09a984b 4482 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4483 - Added timersub() macro
b09a984b 4484 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4485 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4486 pam_strerror definition (one arg vs two).
530f1889 4487 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4488 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4489 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4490 - Added a setenv replacement for systems which lack it
d84a9a44 4491 - Only display public key comment when presenting ssh-askpass dialog
4492 - Released 1.2pre14
60bed5fd 4493
bcbf86ec 4494 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4495 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4496
9d6b7add 449719991121
2f2cc3f9 4498 - OpenBSD CVS Changes:
60bed5fd 4499 - [channels.c]
4500 make this compile, bad markus
4501 - [log.c readconf.c servconf.c ssh.h]
4502 bugfix: loglevels are per host in clientconfig,
4503 factor out common log-level parsing code.
4504 - [servconf.c]
4505 remove unused index (-Wall)
4506 - [ssh-agent.c]
4507 only one 'extern char *__progname'
4508 - [sshd.8]
4509 document SIGHUP, -Q to synopsis
4510 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4511 [channels.c clientloop.c]
4512 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4513 [hope this time my ISP stays alive during commit]
4514 - [OVERVIEW README] typos; green@freebsd
4515 - [ssh-keygen.c]
4516 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4517 exit if writing the key fails (no infinit loop)
4518 print usage() everytime we get bad options
4519 - [ssh-keygen.c] overflow, djm@mindrot.org
4520 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4521
2b942fe0 452219991120
bcbf86ec 4523 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4524 <marc.fournier@acadiau.ca>
4525 - Wrote autoconf tests for integer bit-types
4526 - Fixed enabling kerberos support
bcbf86ec 4527 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4528 handling.
2b942fe0 4529
06479889 453019991119
4531 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4532 - Merged OpenBSD CVS changes
4533 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4534 more %d vs. %s in fmt-strings
4535 - [authfd.c]
4536 Integers should not be printed with %s
7b1cc56c 4537 - EGD uses a socket, not a named pipe. Duh.
4538 - Fix includes in fingerprint.c
29dbde15 4539 - Fix scp progress bar bug again.
bcbf86ec 4540 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4541 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4542 - Added autoconf option to enable Kerberos 4 support (untested)
4543 - Added autoconf option to enable AFS support (untested)
4544 - Added autoconf option to enable S/Key support (untested)
4545 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4546 - Renamed BSD helper function files to bsd-*
bcbf86ec 4547 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4548 when they are absent.
4549 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4550
2bd61362 455119991118
4552 - Merged OpenBSD CVS changes
4553 - [scp.c] foregroundproc() in scp
4554 - [sshconnect.h] include fingerprint.h
bcbf86ec 4555 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4556 changes.
0c16a097 4557 - [ssh.1] Spell my name right.
2bd61362 4558 - Added openssh.com info to README
4559
f095fcc7 456019991117
4561 - Merged OpenBSD CVS changes
4562 - [ChangeLog.Ylonen] noone needs this anymore
4563 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4564 - [hostfile.c]
4565 in known_hosts key lookup the entry for the bits does not need
4566 to match, all the information is contained in n and e. This
4567 solves the problem with buggy servers announcing the wrong
f095fcc7 4568 modulus length. markus and me.
bcbf86ec 4569 - [serverloop.c]
4570 bugfix: check for space if child has terminated, from:
f095fcc7 4571 iedowse@maths.tcd.ie
4572 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4573 [fingerprint.c fingerprint.h]
4574 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4575 - [ssh-agent.1] typo
4576 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4577 - [sshd.c]
f095fcc7 4578 force logging to stderr while loading private key file
4579 (lost while converting to new log-levels)
4580
4d195447 458119991116
4582 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4583 - Merged OpenBSD CVS changes:
4584 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4585 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4586 the keysize of rsa-parameter 'n' is passed implizit,
4587 a few more checks and warnings about 'pretended' keysizes.
4588 - [cipher.c cipher.h packet.c packet.h sshd.c]
4589 remove support for cipher RC4
4590 - [ssh.c]
4591 a note for legay systems about secuity issues with permanently_set_uid(),
4592 the private hostkey and ptrace()
4593 - [sshconnect.c]
4594 more detailed messages about adding and checking hostkeys
4595
dad9a31e 459619991115
4597 - Merged OpenBSD CVS changes:
bcbf86ec 4598 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4599 $DISPLAY, ok niels
4600 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4601 modular.
dad9a31e 4602 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4603 - Merged more OpenBSD CVS changes:
704b1659 4604 [auth-krb4.c]
4605 - disconnect if getpeername() fails
4606 - missing xfree(*client)
4607 [canohost.c]
4608 - disconnect if getpeername() fails
4609 - fix comment: we _do_ disconnect if ip-options are set
4610 [sshd.c]
4611 - disconnect if getpeername() fails
4612 - move checking of remote port to central place
4613 [auth-rhosts.c] move checking of remote port to central place
4614 [log-server.c] avoid extra fd per sshd, from millert@
4615 [readconf.c] print _all_ bad config-options in ssh(1), too
4616 [readconf.h] print _all_ bad config-options in ssh(1), too
4617 [ssh.c] print _all_ bad config-options in ssh(1), too
4618 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4619 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4620 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4621 - Merged more Solaris compability from Marc G. Fournier
4622 <marc.fournier@acadiau.ca>
4623 - Wrote autoconf tests for __progname symbol
986a22ec 4624 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4625 - Released 1.2pre12
4626
4627 - Another OpenBSD CVS update:
4628 - [ssh-keygen.1] fix .Xr
dad9a31e 4629
92da7197 463019991114
4631 - Solaris compilation fixes (still imcomplete)
4632
94f7bb9e 463319991113
dd092f97 4634 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4635 - Don't install config files if they already exist
4636 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4637 - Removed redundant inclusions of config.h
e9c75a39 4638 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4639 - Merged OpenBSD CVS changes:
4640 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4641 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4642 totalsize, ok niels,aaron
bcbf86ec 4643 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4644 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4645 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4646 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4647 - Tidied default config file some more
4648 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4649 if executed from inside a ssh login.
94f7bb9e 4650
e35c1dc2 465119991112
4652 - Merged changes from OpenBSD CVS
4653 - [sshd.c] session_key_int may be zero
b4748e2f 4654 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4655 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4656 deraadt,millert
4657 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4658 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4659 - Released 1.2pre10
e35c1dc2 4660
8bc7973f 4661 - Added INSTALL documentation
6fa724bc 4662 - Merged yet more changes from OpenBSD CVS
4663 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4664 [ssh.c ssh.h sshconnect.c sshd.c]
4665 make all access to options via 'extern Options options'
4666 and 'extern ServerOptions options' respectively;
4667 options are no longer passed as arguments:
4668 * make options handling more consistent
4669 * remove #include "readconf.h" from ssh.h
4670 * readconf.h is only included if necessary
4671 - [mpaux.c] clear temp buffer
4672 - [servconf.c] print _all_ bad options found in configfile
045672f9 4673 - Make ssh-askpass support optional through autoconf
59b0f0d4 4674 - Fix nasty division-by-zero error in scp.c
4675 - Released 1.2pre11
8bc7973f 4676
4cca272e 467719991111
4678 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4679 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4680 - Merged OpenBSD CVS changes:
4681 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4682 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4683 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4684 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4685 file transfers. Fix submitted to OpenBSD developers. Report and fix
4686 from Kees Cook <cook@cpoint.net>
6a17f9c2 4687 - Merged more OpenBSD CVS changes:
bcbf86ec 4688 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4689 + krb-cleanup cleanup
4690 - [clientloop.c log-client.c log-server.c ]
4691 [readconf.c readconf.h servconf.c servconf.h ]
4692 [ssh.1 ssh.c ssh.h sshd.8]
4693 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4694 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4695 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4696 allow session_key_int != sizeof(session_key)
4697 [this should fix the pre-assert-removal-core-files]
4698 - Updated default config file to use new LogLevel option and to improve
4699 readability
4700
f370266e 470119991110
67d68e3a 4702 - Merged several minor fixes:
f370266e 4703 - ssh-agent commandline parsing
4704 - RPM spec file now installs ssh setuid root
4705 - Makefile creates libdir
4cca272e 4706 - Merged beginnings of Solaris compability from Marc G. Fournier
4707 <marc.fournier@acadiau.ca>
f370266e 4708
d4f11b59 470919991109
4710 - Autodetection of SSL/Crypto library location via autoconf
4711 - Fixed location of ssh-askpass to follow autoconf
4712 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4713 - Autodetection of RSAref library for US users
4714 - Minor doc updates
560557bb 4715 - Merged OpenBSD CVS changes:
4716 - [rsa.c] bugfix: use correct size for memset()
4717 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4718 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4719 - RPM build now creates subpackages
aa51e7cc 4720 - Released 1.2pre9
d4f11b59 4721
e1a9c08d 472219991108
4723 - Removed debian/ directory. This is now being maintained separately.
4724 - Added symlinks for slogin in RPM spec file
4725 - Fixed permissions on manpages in RPM spec file
4726 - Added references to required libraries in README file
4727 - Removed config.h.in from CVS
4728 - Removed pwdb support (better pluggable auth is provided by glibc)
4729 - Made PAM and requisite libdl optional
4730 - Removed lots of unnecessary checks from autoconf
4731 - Added support and autoconf test for openpty() function (Unix98 pty support)
4732 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4733 - Added TODO file
4734 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4735 - Added ssh-askpass program
4736 - Added ssh-askpass support to ssh-add.c
4737 - Create symlinks for slogin on install
4738 - Fix "distclean" target in makefile
4739 - Added example for ssh-agent to manpage
4740 - Added support for PAM_TEXT_INFO messages
4741 - Disable internal /etc/nologin support if PAM enabled
4742 - Merged latest OpenBSD CVS changes:
5bae4ab8 4743 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4744 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4745 failures
e1a9c08d 4746 - [sshd.c] remove unused argument. ok dugsong
4747 - [sshd.c] typo
4748 - [rsa.c] clear buffers used for encryption. ok: niels
4749 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4750 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4751 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4752 - Released 1.2pre8
e1a9c08d 4753
3028328e 475419991102
4755 - Merged change from OpenBSD CVS
4756 - One-line cleanup in sshd.c
4757
474832c5 475819991030
4759 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4760 - Merged latest updates for OpenBSD CVS:
4761 - channels.[ch] - remove broken x11 fix and document istate/ostate
4762 - ssh-agent.c - call setsid() regardless of argv[]
4763 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4764 - Documentation cleanups
4765 - Renamed README -> README.Ylonen
4766 - Renamed README.openssh ->README
474832c5 4767
339660f6 476819991029
4769 - Renamed openssh* back to ssh* at request of Theo de Raadt
4770 - Incorporated latest changes from OpenBSD's CVS
4771 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4772 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4773 - Make distclean now removed configure script
4774 - Improved PAM logging
4775 - Added some debug() calls for PAM
4ecd19ea 4776 - Removed redundant subdirectories
bcbf86ec 4777 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4778 building on Debian.
242588e6 4779 - Fixed off-by-one error in PAM env patch
4780 - Released 1.2pre6
339660f6 4781
5881cd60 478219991028
4783 - Further PAM enhancements.
4784 - Much cleaner
4785 - Now uses account and session modules for all logins.
4786 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4787 - Build fixes
4788 - Autoconf
4789 - Change binary names to open*
4790 - Fixed autoconf script to detect PAM on RH6.1
4791 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4792 - Released 1.2pre4
fca82d2e 4793
4794 - Imported latest OpenBSD CVS code
4795 - Updated README.openssh
93f04616 4796 - Released 1.2pre5
fca82d2e 4797
5881cd60 479819991027
4799 - Adapted PAM patch.
4800 - Released 1.0pre2
4801
4802 - Excised my buggy replacements for strlcpy and mkdtemp
4803 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4804 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4805 - Picked up correct version number from OpenBSD
4806 - Added sshd.pam PAM configuration file
4807 - Added sshd.init Redhat init script
4808 - Added openssh.spec RPM spec file
4809 - Released 1.2pre3
4810
481119991026
4812 - Fixed include paths of OpenSSL functions
4813 - Use OpenSSL MD5 routines
4814 - Imported RC4 code from nanocrypt
4815 - Wrote replacements for OpenBSD arc4random* functions
4816 - Wrote replacements for strlcpy and mkdtemp
4817 - Released 1.0pre1
0b202697 4818
4819$Id$
This page took 0.967737 seconds and 5 git commands to generate.