]> andersk Git - openssh.git/blame - ChangeLog
- deraadt@cvs.openbsd.org 2001/03/06 00:33:04
[openssh.git] / ChangeLog
CommitLineData
657297ff 120010306
2 - (bal) OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
4 [sshd.8]
5 alpha order; jcs@rt.fm
7c8f2a26 6 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
7 [servconf.c]
8 sync error message; ok markus@
f2ba0775 9 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
10 [myproposal.h ssh.1]
11 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
12 provos & markus ok
7a6c39a3 13 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
14 [sshd.8]
15 detail default hmac setup too
7de5b06b 16 - markus@cvs.openbsd.org 2001/03/05 17:17:21
17 [kex.c kex.h sshconnect2.c sshd.c]
18 generate a 2*need size (~300 instead of 1024/2048) random private
19 exponent during the DH key agreement. according to Niels (the great
20 german advisor) this is safe since /etc/primes contains strong
21 primes only.
22
23 References:
24 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
25 agreement with short exponents, In Advances in Cryptology
26 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 27 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
28 [ssh.1]
29 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 30 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
31 [dh.c]
32 spelling
bbc62e59 33 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
34 [authfd.c cli.c ssh-agent.c]
35 EINTR/EAGAIN handling is required in more cases
657297ff 36
1a2936c4 3720010305
38 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 39 - (bal) CVS ID touch up on sftp-int.c
e77df335 40 - (bal) CVS ID touch up on uuencode.c
6cca9fde 41 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 42 - (bal) OpenBSD CVS Sync
dcb971e1 43 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
44 [sshd.8]
45 it's the OpenSSH one
778f6940 46 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
47 [ssh-keyscan.c]
48 inline -> __inline__, and some indent
81333640 49 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
50 [authfile.c]
51 improve fd handling
79ddf6db 52 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
53 [sftp-server.c]
54 careful with & and &&; markus ok
96ee8386 55 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
56 [ssh.c]
57 -i supports DSA identities now; ok markus@
0c126dc9 58 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
59 [servconf.c]
60 grammar; slade@shore.net
ed2166d8 61 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
62 [ssh-keygen.1 ssh-keygen.c]
63 document -d, and -t defaults to rsa1
b07ae1e9 64 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
65 [ssh-keygen.1 ssh-keygen.c]
66 bye bye -d
e2fccec3 67 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
68 [sshd_config]
69 activate RSA 2 key
e91c60f2 70 - markus@cvs.openbsd.org 2001/02/22 21:57:27
71 [ssh.1 sshd.8]
72 typos/grammar from matt@anzen.com
3b1a83df 73 - markus@cvs.openbsd.org 2001/02/22 21:59:44
74 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
75 use pwcopy in ssh.c, too
19d57054 76 - markus@cvs.openbsd.org 2001/02/23 15:34:53
77 [serverloop.c]
78 debug2->3
00be5382 79 - markus@cvs.openbsd.org 2001/02/23 18:15:13
80 [sshd.c]
81 the random session key depends now on the session_key_int
82 sent by the 'attacker'
83 dig1 = md5(cookie|session_key_int);
84 dig2 = md5(dig1|cookie|session_key_int);
85 fake_session_key = dig1|dig2;
86 this change is caused by a mail from anakin@pobox.com
87 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 88 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
89 [readconf.c]
90 look for id_rsa by default, before id_dsa
582038fb 91 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
92 [sshd_config]
93 ssh2 rsa key before dsa key
6e18cb71 94 - markus@cvs.openbsd.org 2001/02/27 10:35:27
95 [packet.c]
96 fix random padding
1b5dfeb2 97 - markus@cvs.openbsd.org 2001/02/27 11:00:11
98 [compat.c]
99 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 100 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
101 [misc.c]
102 pull in protos
167b3512 103 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
104 [sftp.c]
105 do not kill the subprocess on termination (we will see if this helps
106 things or hurts things)
7e8911cd 107 - markus@cvs.openbsd.org 2001/02/28 08:45:39
108 [clientloop.c]
109 fix byte counts for ssh protocol v1
ee55dacf 110 - markus@cvs.openbsd.org 2001/02/28 08:54:55
111 [channels.c nchan.c nchan.h]
112 make sure remote stderr does not get truncated.
113 remove closed fd's from the select mask.
a6215e53 114 - markus@cvs.openbsd.org 2001/02/28 09:57:07
115 [packet.c packet.h sshconnect2.c]
116 in ssh protocol v2 use ignore messages for padding (instead of
117 trailing \0).
94dfb550 118 - markus@cvs.openbsd.org 2001/02/28 12:55:07
119 [channels.c]
120 unify debug messages
5649fbbe 121 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
122 [misc.c]
123 for completeness, copy pw_gecos too
0572fe75 124 - markus@cvs.openbsd.org 2001/02/28 21:21:41
125 [sshd.c]
126 generate a fake session id, too
95ce5599 127 - markus@cvs.openbsd.org 2001/02/28 21:27:48
128 [channels.c packet.c packet.h serverloop.c]
129 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
130 use random content in ignore messages.
355724fc 131 - markus@cvs.openbsd.org 2001/02/28 21:31:32
132 [channels.c]
133 typo
c3f7d267 134 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
135 [authfd.c]
136 split line so that p will have an easier time next time around
a01a5f30 137 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
138 [ssh.c]
139 shorten usage by a line
12bf85ed 140 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
141 [auth-rsa.c auth2.c deattack.c packet.c]
142 KNF
4371658c 143 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
144 [cli.c cli.h rijndael.h ssh-keyscan.1]
145 copyright notices on all source files
ce91d6f8 146 - markus@cvs.openbsd.org 2001/03/01 22:46:37
147 [ssh.c]
148 don't truncate remote ssh-2 commands; from mkubita@securities.cz
149 use min, not max for logging, fixes overflow.
409edaba 150 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
151 [sshd.8]
152 explain SIGHUP better
b8dc87d3 153 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
154 [sshd.8]
155 doc the dsa/rsa key pair files
f3c7c613 156 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
157 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
158 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
159 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
160 make copyright lines the same format
2671b47f 161 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
162 [ssh-keyscan.c]
163 standard theo sweep
ff7fee59 164 - millert@cvs.openbsd.org 2001/03/03 21:19:41
165 [ssh-keyscan.c]
166 Dynamically allocate read_wait and its copies. Since maxfd is
167 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 168 - millert@cvs.openbsd.org 2001/03/03 21:40:30
169 [sftp-server.c]
170 Dynamically allocate fd_set; deraadt@ OK
20e04e90 171 - millert@cvs.openbsd.org 2001/03/03 21:41:07
172 [packet.c]
173 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 174 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
175 [sftp-server.c]
176 KNF
c630ce76 177 - markus@cvs.openbsd.org 2001/03/03 23:52:22
178 [sftp.c]
179 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 180 - markus@cvs.openbsd.org 2001/03/03 23:59:34
181 [log.c ssh.c]
182 log*.c -> log.c
61f8a1d1 183 - markus@cvs.openbsd.org 2001/03/04 00:03:59
184 [channels.c]
185 debug1->2
38967add 186 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
187 [ssh.c]
188 add -m to usage; ok markus@
46f23b8d 189 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
190 [sshd.8]
191 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 192 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
193 [servconf.c sshd.8]
194 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 195 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
196 [sshd.8]
197 spelling
54b974dc 198 - millert@cvs.openbsd.org 2001/03/04 17:42:28
199 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
200 ssh.c sshconnect.c sshd.c]
201 log functions should not be passed strings that end in newline as they
202 get passed on to syslog() and when logging to stderr, do_log() appends
203 its own newline.
51c251f0 204 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
205 [sshd.8]
206 list SSH2 ciphers
2605addd 207 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 208 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 209 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 210 - (stevesk) OpenBSD sync:
211 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
212 [ssh-keyscan.c]
213 skip inlining, why bother
5152d46f 214 - (stevesk) sftp.c: handle __progname
1a2936c4 215
40edd7ef 21620010304
217 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 218 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
219 give Mark Roth credit for mdoc2man.pl
40edd7ef 220
9817de5f 22120010303
40edd7ef 222 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
223 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
224 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
225 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 226 "--with-egd-pool" configure option with "--with-prngd-socket" and
227 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
228 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 229
20cad736 23020010301
231 - (djm) Properly add -lcrypt if needed.
5f404be3 232 - (djm) Force standard PAM conversation function in a few more places.
233 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
234 <nalin@redhat.com>
480eb294 235 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
236 <vinschen@redhat.com>
ad1f4a20 237 - (djm) Released 2.5.1p2
20cad736 238
cf0c5df5 23920010228
240 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
241 "Bad packet length" bugs.
403f5a8e 242 - (djm) Fully revert PAM session patch (again). All PAM session init is
243 now done before the final fork().
065ef9b1 244 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 245 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 246
86b416a7 24720010227
51fb577a 248 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
249 <vinschen@redhat.com>
2af09193 250 - (bal) OpenBSD Sync
251 - markus@cvs.openbsd.org 2001/02/23 15:37:45
252 [session.c]
253 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 254 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
255 <jmknoble@jmknoble.cx>
f4e9a0e1 256 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
257 <markm@swoon.net>
258 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 259 - (djm) fatal() on OpenSSL version mismatch
27cf96de 260 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 261 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
262 <markm@swoon.net>
4bc6dd70 263 - (djm) Fix PAM fix
4236bde4 264 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
265 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 266 2.3.x.
267 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
268 <markm@swoon.net>
a29d3f1c 269 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
270 <tim@multitalents.net>
271 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
272 <tim@multitalents.net>
51fb577a 273
4925395f 27420010226
275 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 276 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
277 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 278
1eb4ec64 27920010225
280 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
281 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 282 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
283 platform defines u_int64_t as being that.
1eb4ec64 284
a738c3b0 28520010224
286 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
287 Vinschen <vinschen@redhat.com>
288 - (bal) Reorder where 'strftime' is detected to resolve linking
289 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
290
8fd97cc4 29120010224
292 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
293 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 294 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
295 some platforms.
3d114925 296 - (bal) Generalize lack of UNIX sockets since this also effects Cray
297 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 298
14a49e44 29920010223
300 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
301 <tell@telltronics.org>
cb291102 302 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
303 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 304 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
305 <tim@multitalents.net>
14a49e44 306
73d6d7fa 30720010222
308 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 309 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
310 - (bal) Removed reference to liblogin from contrib/README. It was
311 integrated into OpenSSH a long while ago.
2a81eb9f 312 - (stevesk) remove erroneous #ifdef sgi code.
313 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 314
fbf305f1 31520010221
316 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 317 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
318 <tim@multitalents.net>
1fe61b2e 319 - (bal) Reverted out of 2001/02/15 patch by djm below because it
320 breaks Solaris.
321 - (djm) Move PAM session setup back to before setuid to user.
322 fixes problems on Solaris-drived PAMs.
266140a8 323 - (stevesk) session.c: back out to where we were before:
324 - (djm) Move PAM session initialisation until after fork in sshd. Patch
325 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 326
8b3319f4 32720010220
328 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
329 getcwd.c.
c2b544a5 330 - (bal) OpenBSD CVS Sync:
331 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
332 [sshd.c]
333 clarify message to make it not mention "ident"
8b3319f4 334
1729c161 33520010219
336 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
337 pty.[ch] -> sshpty.[ch]
d6f13fbb 338 - (djm) Rework search for OpenSSL location. Skip directories which don't
339 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
340 with its limit of 6 -L options.
0476625f 341 - OpenBSD CVS Sync:
342 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
343 [sftp.1]
344 typo
345 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
346 [ssh.c]
347 cleanup -V output; noted by millert
348 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
349 [sshd.8]
350 it's the OpenSSH one
351 - markus@cvs.openbsd.org 2001/02/18 11:33:54
352 [dispatch.c]
353 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
354 - markus@cvs.openbsd.org 2001/02/19 02:53:32
355 [compat.c compat.h serverloop.c]
356 ssh-1.2.{18-22} has broken handling of ignore messages; report from
357 itojun@
358 - markus@cvs.openbsd.org 2001/02/19 03:35:23
359 [version.h]
360 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
361 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
362 [scp.c]
363 np is changed by recursion; vinschen@redhat.com
364 - Update versions in RPM spec files
365 - Release 2.5.1p1
1729c161 366
663fd560 36720010218
368 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
369 <tim@multitalents.net>
25cd3375 370 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
371 stevesk
58e7f038 372 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
373 <vinschen@redhat.com> and myself.
32ced054 374 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
375 Miskiewicz <misiek@pld.ORG.PL>
6a951840 376 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
377 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 378 - (djm) Use ttyname() to determine name of tty returned by openpty()
379 rather then risking overflow. Patch from Marek Michalkiewicz
380 <marekm@amelek.gda.pl>
bdf80b2c 381 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
382 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 383 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 384 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
385 SunOS)
f61d6b17 386 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
387 <tim@multitalents.net>
dfef7e7e 388 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 389 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 390 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
391 SIGALRM.
e1a023df 392 - (djm) Move entropy.c over to mysignal()
667beaa9 393 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
394 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
395 Miller <Todd.Miller@courtesan.com>
ecdde3d8 396 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 397 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
398 enable with --with-bsd-auth.
2adddc78 399 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 400
0b1728c5 40120010217
402 - (bal) OpenBSD Sync:
403 - markus@cvs.openbsd.org 2001/02/16 13:38:18
404 [channel.c]
405 remove debug
c8b058b4 406 - markus@cvs.openbsd.org 2001/02/16 14:03:43
407 [session.c]
408 proper payload-length check for x11 w/o screen-number
0b1728c5 409
b41d8d4d 41020010216
411 - (bal) added '--with-prce' to allow overriding of system regex when
412 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 413 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 414 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
415 Fixes linking on SCO.
0ceb21d6 416 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
417 Nalin Dahyabhai <nalin@redhat.com>
418 - (djm) BSD license for gnome-ssh-askpass (was X11)
419 - (djm) KNF on gnome-ssh-askpass
ed6553e2 420 - (djm) USE_PIPES for a few more sysv platforms
421 - (djm) Cleanup configure.in a little
422 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 423 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
424 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 425 - (djm) OpenBSD CVS:
426 - markus@cvs.openbsd.org 2001/02/15 16:19:59
427 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
428 [sshconnect1.c sshconnect2.c]
429 genericize password padding function for SSH1 and SSH2.
430 add stylized echo to 2, too.
431 - (djm) Add roundup() macro to defines.h
9535dddf 432 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
433 needed on Unixware 2.x.
b41d8d4d 434
0086bfaf 43520010215
436 - (djm) Move PAM session setup back to before setuid to user. Fixes
437 problems on Solaris-derived PAMs.
e11aab29 438 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
439 <Darren.Moffat@eng.sun.com>
9e3c31f7 440 - (bal) Sync w/ OpenSSH for new release
441 - markus@cvs.openbsd.org 2001/02/12 12:45:06
442 [sshconnect1.c]
443 fix xmalloc(0), ok dugsong@
b2552997 444 - markus@cvs.openbsd.org 2001/02/11 12:59:25
445 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
446 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
447 1) clean up the MAC support for SSH-2
448 2) allow you to specify the MAC with 'ssh -m'
449 3) or the 'MACs' keyword in ssh(d)_config
450 4) add hmac-{md5,sha1}-96
451 ok stevesk@, provos@
15853e93 452 - markus@cvs.openbsd.org 2001/02/12 16:16:23
453 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
454 ssh-keygen.c sshd.8]
455 PermitRootLogin={yes,without-password,forced-commands-only,no}
456 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 457 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 458 [clientloop.c packet.c ssh-keyscan.c]
459 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 460 - markus@cvs.openssh.org 2001/02/13 22:49:40
461 [auth1.c auth2.c]
462 setproctitle(user) only if getpwnam succeeds
463 - markus@cvs.openbsd.org 2001/02/12 23:26:20
464 [sshd.c]
465 missing memset; from solar@openwall.com
466 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
467 [sftp-int.c]
468 lumask now works with 1 numeric arg; ok markus@, djm@
469 - djm@cvs.openbsd.org 2001/02/14 9:46:03
470 [sftp-client.c sftp-int.c sftp.1]
471 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
472 ok markus@
0b16bb01 473 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
474 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 475 - (stevesk) OpenBSD sync:
476 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
477 [serverloop.c]
478 indent
0b16bb01 479
1c2d0a13 48020010214
481 - (djm) Don't try to close PAM session or delete credentials if the
482 session has not been open or credentials not set. Based on patch from
483 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 484 - (djm) Move PAM session initialisation until after fork in sshd. Patch
485 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 486 - (bal) Missing function prototype in bsd-snprintf.c patch by
487 Mark Miller <markm@swoon.net>
b7ccb051 488 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
489 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 490 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 491
0610439b 49220010213
84eb157c 493 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 494 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
495 I did a base KNF over the whe whole file to make it more acceptable.
496 (backed out of original patch and removed it from ChangeLog)
01f13020 497 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
498 Tim Rice <tim@multitalents.net>
8d60e965 499 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 500
894a4851 50120010212
502 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
503 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
504 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
505 Pekka Savola <pekkas@netcore.fi>
782d6a0d 506 - (djm) Clean up PCRE text in INSTALL
77db6c3f 507 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
508 <mib@unimelb.edu.au>
6f68f28a 509 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 510 - (stevesk) session.c: remove debugging code.
894a4851 511
abf1f107 51220010211
513 - (bal) OpenBSD Sync
514 - markus@cvs.openbsd.org 2001/02/07 22:35:46
515 [auth1.c auth2.c sshd.c]
516 move k_setpag() to a central place; ok dugsong@
c845316f 517 - markus@cvs.openbsd.org 2001/02/10 12:52:02
518 [auth2.c]
519 offer passwd before s/key
e6fa162e 520 - markus@cvs.openbsd.org 2001/02/8 22:37:10
521 [canohost.c]
522 remove last call to sprintf; ok deraadt@
0ab4b0f0 523 - markus@cvs.openbsd.org 2001/02/10 1:33:32
524 [canohost.c]
525 add debug message, since sshd blocks here if DNS is not available
7f8ea238 526 - markus@cvs.openbsd.org 2001/02/10 12:44:02
527 [cli.c]
528 don't call vis() for \r
5c470997 529 - danh@cvs.openbsd.org 2001/02/10 0:12:43
530 [scp.c]
531 revert a small change to allow -r option to work again; ok deraadt@
532 - danh@cvs.openbsd.org 2001/02/10 15:14:11
533 [scp.c]
534 fix memory leak; ok markus@
a0e6fead 535 - djm@cvs.openbsd.org 2001/02/10 0:45:52
536 [scp.1]
537 Mention that you can quote pathnames with spaces in them
b3106440 538 - markus@cvs.openbsd.org 2001/02/10 1:46:28
539 [ssh.c]
540 remove mapping of argv[0] -> hostname
f72e01a5 541 - markus@cvs.openbsd.org 2001/02/06 22:26:17
542 [sshconnect2.c]
543 do not ask for passphrase in batch mode; report from ejb@ql.org
544 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 545 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 546 %.30s is too short for IPv6 numeric address. use %.128s for now.
547 markus ok
548 - markus@cvs.openbsd.org 2001/02/09 12:28:35
549 [sshconnect2.c]
550 do not free twice, thanks to /etc/malloc.conf
551 - markus@cvs.openbsd.org 2001/02/09 17:10:53
552 [sshconnect2.c]
553 partial success: debug->log; "Permission denied" if no more auth methods
554 - markus@cvs.openbsd.org 2001/02/10 12:09:21
555 [sshconnect2.c]
556 remove some lines
e0b2cf6b 557 - markus@cvs.openbsd.org 2001/02/09 13:38:07
558 [auth-options.c]
559 reset options if no option is given; from han.holl@prismant.nl
ca910e13 560 - markus@cvs.openbsd.org 2001/02/08 21:58:28
561 [channels.c]
562 nuke sprintf, ok deraadt@
563 - markus@cvs.openbsd.org 2001/02/08 21:58:28
564 [channels.c]
565 nuke sprintf, ok deraadt@
affa8be4 566 - markus@cvs.openbsd.org 2001/02/06 22:43:02
567 [clientloop.h]
568 remove confusing callback code
d2c46e77 569 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
570 [readconf.c]
571 snprintf
cc8aca8a 572 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
573 sync with netbsd tree changes.
574 - more strict prototypes, include necessary headers
575 - use paths.h/pathnames.h decls
576 - size_t typecase to int -> u_long
5be2ec5e 577 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
578 [ssh-keyscan.c]
579 fix size_t -> int cast (use u_long). markus ok
580 - markus@cvs.openbsd.org 2001/02/07 22:43:16
581 [ssh-keyscan.c]
582 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
583 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
584 [ssh-keyscan.c]
585 do not assume malloc() returns zero-filled region. found by
586 malloc.conf=AJ.
f21032a6 587 - markus@cvs.openbsd.org 2001/02/08 22:35:30
588 [sshconnect.c]
589 don't connect if batch_mode is true and stricthostkeychecking set to
590 'ask'
7bbcc167 591 - djm@cvs.openbsd.org 2001/02/04 21:26:07
592 [sshd_config]
593 type: ok markus@
594 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
595 [sshd_config]
596 enable sftp-server by default
a2e6d17d 597 - deraadt 2001/02/07 8:57:26
598 [xmalloc.c]
599 deal with new ANSI malloc stuff
600 - markus@cvs.openbsd.org 2001/02/07 16:46:08
601 [xmalloc.c]
602 typo in fatal()
603 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
604 [xmalloc.c]
605 fix size_t -> int cast (use u_long). markus ok
4ef922e3 606 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
607 [serverloop.c sshconnect1.c]
608 mitigate SSH1 traffic analysis - from Solar Designer
609 <solar@openwall.com>, ok provos@
ca910e13 610 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
611 (from the OpenBSD tree)
6b442913 612 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 613 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 614 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 615 - (bal) A bit more whitespace cleanup
e275684f 616 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
617 <abartlet@pcug.org.au>
b27e97b1 618 - (stevesk) misc.c: ssh.h not needed.
38a316c0 619 - (stevesk) compat.c: more friendly cpp error
94f38e16 620 - (stevesk) OpenBSD sync:
621 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
622 [LICENSE]
623 typos and small cleanup; ok deraadt@
abf1f107 624
0426a3b4 62520010210
626 - (djm) Sync sftp and scp stuff from OpenBSD:
627 - djm@cvs.openbsd.org 2001/02/07 03:55:13
628 [sftp-client.c]
629 Don't free handles before we are done with them. Based on work from
630 Corinna Vinschen <vinschen@redhat.com>. ok markus@
631 - djm@cvs.openbsd.org 2001/02/06 22:32:53
632 [sftp.1]
633 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
634 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
635 [sftp.1]
636 pretty up significantly
637 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
638 [sftp.1]
639 .Bl-.El mismatch. markus ok
640 - djm@cvs.openbsd.org 2001/02/07 06:12:30
641 [sftp-int.c]
642 Check that target is a directory before doing ls; ok markus@
643 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
644 [scp.c sftp-client.c sftp-server.c]
645 unsigned long long -> %llu, not %qu. markus ok
646 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
647 [sftp.1 sftp-int.c]
648 more man page cleanup and sync of help text with man page; ok markus@
649 - markus@cvs.openbsd.org 2001/02/07 14:58:34
650 [sftp-client.c]
651 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
652 - djm@cvs.openbsd.org 2001/02/07 15:27:19
653 [sftp.c]
654 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
655 <roumen.petrov@skalasoft.com>
656 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
657 [sftp-int.c]
658 portable; ok markus@
659 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
660 [sftp-int.c]
661 lowercase cmds[].c also; ok markus@
662 - markus@cvs.openbsd.org 2001/02/07 17:04:52
663 [pathnames.h sftp.c]
664 allow sftp over ssh protocol 1; ok djm@
665 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
666 [scp.c]
667 memory leak fix, and snprintf throughout
668 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
669 [sftp-int.c]
670 plug a memory leak
671 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
672 [session.c sftp-client.c]
673 %i -> %d
674 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
675 [sftp-int.c]
676 typo
677 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
678 [sftp-int.c pathnames.h]
679 _PATH_LS; ok markus@
680 - djm@cvs.openbsd.org 2001/02/09 04:46:25
681 [sftp-int.c]
682 Check for NULL attribs for chown, chmod & chgrp operations, only send
683 relevant attribs back to server; ok markus@
96b64eb0 684 - djm@cvs.openbsd.org 2001/02/06 15:05:25
685 [sftp.c]
686 Use getopt to process commandline arguments
687 - djm@cvs.openbsd.org 2001/02/06 15:06:21
688 [sftp.c ]
689 Wait for ssh subprocess at exit
690 - djm@cvs.openbsd.org 2001/02/06 15:18:16
691 [sftp-int.c]
692 stat target for remote chdir before doing chdir
693 - djm@cvs.openbsd.org 2001/02/06 15:32:54
694 [sftp.1]
695 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
696 - provos@cvs.openbsd.org 2001/02/05 22:22:02
697 [sftp-int.c]
698 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 699 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 700 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 701
6d1e1d2b 70220010209
703 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
704 <rjmooney@mediaone.net>
bb0c1991 705 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
706 main tree while porting forward. Pointed out by Lutz Jaenicke
707 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 708 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
709 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 710 - (stevesk) OpenBSD sync:
711 - markus@cvs.openbsd.org 2001/02/08 11:20:01
712 [auth2.c]
713 strict checking
714 - markus@cvs.openbsd.org 2001/02/08 11:15:22
715 [version.h]
716 update to 2.3.2
717 - markus@cvs.openbsd.org 2001/02/08 11:12:30
718 [auth2.c]
719 fix typo
72b3f75d 720 - (djm) Update spec files
0ed28836 721 - (bal) OpenBSD sync:
722 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
723 [scp.c]
724 memory leak fix, and snprintf throughout
1fc8ccdf 725 - markus@cvs.openbsd.org 2001/02/06 22:43:02
726 [clientloop.c]
727 remove confusing callback code
0b202697 728 - (djm) Add CVS Id's to files that we have missed
5ca51e19 729 - (bal) OpenBSD Sync (more):
730 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
731 sync with netbsd tree changes.
732 - more strict prototypes, include necessary headers
733 - use paths.h/pathnames.h decls
734 - size_t typecase to int -> u_long
1f3bf5aa 735 - markus@cvs.openbsd.org 2001/02/06 22:07:42
736 [ssh.c]
737 fatal() if subsystem fails
738 - markus@cvs.openbsd.org 2001/02/06 22:43:02
739 [ssh.c]
740 remove confusing callback code
741 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
742 [ssh.c]
743 add -1 option (force protocol version 1). ok markus@
744 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
745 [ssh.c]
746 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 747 - (bal) Missing 'const' in readpass.h
9c5a8165 748 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
749 - djm@cvs.openbsd.org 2001/02/06 23:30:28
750 [sftp-client.c]
751 replace arc4random with counter for request ids; ok markus@
bc79ed5c 752 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
753 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 754
6a25c04c 75520010208
756 - (djm) Don't delete external askpass program in make uninstall target.
757 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 758 - (djm) Fix linking of sftp, don't need arc4random any more.
759 - (djm) Try to use shell that supports "test -S" for EGD socket search.
760 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 761
547519f0 76220010207
bee0a37e 763 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
764 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 765 - (djm) Much KNF on PAM code
547519f0 766 - (djm) Revise auth-pam.c conversation function to be a little more
767 readable.
5c377b3b 768 - (djm) Revise kbd-int PAM conversation function to fold all text messages
769 to before first prompt. Fixes hangs if last pam_message did not require
770 a reply.
771 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 772
547519f0 77320010205
2b87da3b 774 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 775 that don't have NGROUPS_MAX.
57559587 776 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 777 - (stevesk) OpenBSD sync:
778 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
779 [many files; did this manually to our top-level source dir]
780 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 781 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
782 [sftp-server.c]
783 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 784 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
785 [sftp-int.c]
786 ? == help
787 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
788 [sftp-int.c]
789 sort commands, so that abbreviations work as expected
790 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
791 [sftp-int.c]
792 debugging sftp: precedence and missing break. chmod, chown, chgrp
793 seem to be working now.
794 - markus@cvs.openbsd.org 2001/02/04 14:41:21
795 [sftp-int.c]
796 use base 8 for umask/chmod
797 - markus@cvs.openbsd.org 2001/02/04 11:11:54
798 [sftp-int.c]
799 fix LCD
c44559d2 800 - markus@cvs.openbsd.org 2001/02/04 08:10:44
801 [ssh.1]
802 typo; dpo@club-internet.fr
a5930351 803 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
804 [auth2.c authfd.c packet.c]
805 remove duplicate #include's; ok markus@
6a416424 806 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
807 [scp.c sshd.c]
808 alpha happiness
809 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
810 [sshd.c]
811 precedence; ok markus@
02a024dd 812 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 813 [ssh.c sshd.c]
814 make the alpha happy
02a024dd 815 - markus@cvs.openbsd.org 2001/01/31 13:37:24
816 [channels.c channels.h serverloop.c ssh.c]
547519f0 817 do not disconnect if local port forwarding fails, e.g. if port is
818 already in use
02a024dd 819 - markus@cvs.openbsd.org 2001/02/01 14:58:09
820 [channels.c]
821 use ipaddr in channel messages, ietf-secsh wants this
822 - markus@cvs.openbsd.org 2001/01/31 12:26:20
823 [channels.c]
547519f0 824 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
825 messages; bug report from edmundo@rano.org
a741554f 826 - markus@cvs.openbsd.org 2001/01/31 13:48:09
827 [sshconnect2.c]
828 unused
9378f292 829 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
830 [sftp-client.c sftp-server.c]
831 make gcc on the alpha even happier
1fc243d1 832
547519f0 83320010204
781a0585 834 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 835 - (bal) Minor Makefile fix
f0f14bea 836 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 837 right.
78987b57 838 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 839 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 840 - (djm) OpenBSD CVS sync:
841 - markus@cvs.openbsd.org 2001/02/03 03:08:38
842 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
843 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
844 [sshd_config]
845 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
846 - markus@cvs.openbsd.org 2001/02/03 03:19:51
847 [ssh.1 sshd.8 sshd_config]
848 Skey is now called ChallengeResponse
849 - markus@cvs.openbsd.org 2001/02/03 03:43:09
850 [sshd.8]
851 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
852 channel. note from Erik.Anggard@cygate.se (pr/1659)
853 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
854 [ssh.1]
855 typos; ok markus@
856 - djm@cvs.openbsd.org 2001/02/04 04:11:56
857 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
858 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
859 Basic interactive sftp client; ok theo@
860 - (djm) Update RPM specs for new sftp binary
861 - (djm) Update several bits for new optional reverse lookup stuff. I
862 think I got them all.
8b061486 863 - (djm) Makefile.in fixes
1aa00dcb 864 - (stevesk) add mysignal() wrapper and use it for the protocol 2
865 SIGCHLD handler.
408ba72f 866 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 867
547519f0 86820010203
63fe0529 869 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 870 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
871 based file) to ensure #include space does not get confused.
f78888c7 872 - (bal) Minor Makefile.in tweak. dirname may not exist on some
873 platforms so builds fail. (NeXT being a well known one)
63fe0529 874
547519f0 87520010202
61e96248 876 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 877 <vinschen@redhat.com>
71301416 878 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
879 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 880
547519f0 88120010201
ad5075bd 882 - (bal) Minor fix to Makefile to stop rebuilding executables if no
883 changes have occured to any of the supporting code. Patch by
884 Roumen Petrov <roumen.petrov@skalasoft.com>
885
9c8dbb1b 88620010131
37845585 887 - (djm) OpenBSD CVS Sync:
888 - djm@cvs.openbsd.org 2001/01/30 15:48:53
889 [sshconnect.c]
890 Make warning message a little more consistent. ok markus@
8c89dd2b 891 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
892 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
893 respectively.
c59dc6bd 894 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
895 passwords.
9c8dbb1b 896 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
897 openbsd-compat/. And resolve all ./configure and Makefile.in issues
898 assocated.
37845585 899
9c8dbb1b 90020010130
39929cdb 901 - (djm) OpenBSD CVS Sync:
902 - markus@cvs.openbsd.org 2001/01/29 09:55:37
903 [channels.c channels.h clientloop.c serverloop.c]
904 fix select overflow; ok deraadt@ and stevesk@
865ac82e 905 - markus@cvs.openbsd.org 2001/01/29 12:42:35
906 [canohost.c canohost.h channels.c clientloop.c]
907 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 908 - markus@cvs.openbsd.org 2001/01/29 12:47:32
909 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
910 handle rsa_private_decrypt failures; helps against the Bleichenbacher
911 pkcs#1 attack
ae810de7 912 - djm@cvs.openbsd.org 2001/01/29 05:36:11
913 [ssh.1 ssh.c]
914 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 915 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 916
9c8dbb1b 91720010129
f29ef605 918 - (stevesk) sftp-server.c: use %lld vs. %qd
919
cb9da0fc 92020010128
921 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 922 - (bal) OpenBSD Sync
9bd5b720 923 - markus@cvs.openbsd.org 2001/01/28 10:15:34
924 [dispatch.c]
925 re-keying is not supported; ok deraadt@
5fb622e4 926 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 927 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 928 cleanup AUTHORS sections
9bd5b720 929 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 930 [sshd.c sshd.8]
9bd5b720 931 remove -Q, no longer needed
932 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 933 [readconf.c ssh.1]
9bd5b720 934 ``StrictHostKeyChecking ask'' documentation and small cleanup.
935 ok markus@
6f37606e 936 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 937 [sshd.8]
6f37606e 938 spelling. ok markus@
95f4ccfb 939 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
940 [xmalloc.c]
941 use size_t for strlen() return. ok markus@
6f37606e 942 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
943 [authfile.c]
944 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 945 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 946 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
947 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
948 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
949 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
950 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
951 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
952 $OpenBSD$
b0e305c9 953 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 954
c9606e03 95520010126
61e96248 956 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 957 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 958 - (bal) OpenBSD Sync
959 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
960 [ssh-agent.c]
961 call _exit() in signal handler
c9606e03 962
d7d5f0b2 96320010125
964 - (djm) Sync bsd-* support files:
965 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
966 [rresvport.c bindresvport.c]
61e96248 967 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 968 agreed on, which will be happy for the future. bindresvport_sa() for
969 sockaddr *, too. docs later..
970 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
971 [bindresvport.c]
61e96248 972 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 973 the actual family being processed
e1dd3a7a 974 - (djm) Mention PRNGd in documentation, it is nicer than EGD
975 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 976 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 977 - (bal) OpenBSD Resync
978 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
979 [channels.c]
980 missing freeaddrinfo(); ok markus@
d7d5f0b2 981
556eb464 98220010124
983 - (bal) OpenBSD Resync
984 - markus@cvs.openbsd.org 2001/01/23 10:45:10
985 [ssh.h]
61e96248 986 nuke comment
1aecda34 987 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
988 - (bal) #ifdef around S_IFSOCK if platform does not support it.
989 patch by Tim Rice <tim@multitalents.net>
990 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 991 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 992
effa6591 99320010123
994 - (bal) regexp.h typo in configure.in. Should have been regex.h
995 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 996 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 997 - (bal) OpenBSD Resync
998 - markus@cvs.openbsd.org 2001/01/22 8:15:00
999 [auth-krb4.c sshconnect1.c]
1000 only AFS needs radix.[ch]
1001 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1002 [auth2.c]
1003 no need to include; from mouring@etoh.eviladmin.org
1004 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1005 [key.c]
1006 free() -> xfree(); ok markus@
1007 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1008 [sshconnect2.c sshd.c]
1009 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1010 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1011 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1012 sshconnect1.c sshconnect2.c sshd.c]
1013 rename skey -> challenge response.
1014 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1015
effa6591 1016
42f11eb2 101720010122
1018 - (bal) OpenBSD Resync
1019 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1020 [servconf.c ssh.h sshd.c]
1021 only auth-chall.c needs #ifdef SKEY
1022 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1023 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1024 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1025 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1026 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1027 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1028 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1029 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1030 [sshd.8]
1031 fix typo; from stevesk@
1032 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1033 [ssh-dss.c]
61e96248 1034 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1035 stevesk@
1036 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1037 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1038 pass the filename to auth_parse_options()
61e96248 1039 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1040 [readconf.c]
1041 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1042 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1043 [sshconnect2.c]
1044 dh_new_group() does not return NULL. ok markus@
1045 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1046 [ssh-add.c]
61e96248 1047 do not loop forever if askpass does not exist; from
42f11eb2 1048 andrew@pimlott.ne.mediaone.net
1049 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1050 [servconf.c]
1051 Check for NULL return from strdelim; ok markus
1052 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1053 [readconf.c]
1054 KNF; ok markus
1055 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1056 [ssh-keygen.1]
1057 remove -R flag; ok markus@
1058 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1059 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1060 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1061 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1062 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1063 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1064 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1065 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1066 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1067 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1068 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1069 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1070 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1071 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1072 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1073 #includes. rename util.[ch] -> misc.[ch]
1074 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1075 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1076 conflict when compiling for non-kerb install
1077 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1078 on 1/19.
1079
6005a40c 108020010120
1081 - (bal) OpenBSD Resync
1082 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1083 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1084 only auth-chall.c needs #ifdef SKEY
47af6577 1085 - (bal) Slight auth2-pam.c clean up.
1086 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1087 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1088
922e6493 108920010119
1090 - (djm) Update versions in RPM specfiles
59c97189 1091 - (bal) OpenBSD Resync
1092 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1093 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1094 sshd.8 sshd.c]
61e96248 1095 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1096 systems
1097 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1098 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1099 session.h sshconnect1.c]
1100 1) removes fake skey from sshd, since this will be much
1101 harder with /usr/libexec/auth/login_XXX
1102 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1103 3) make addition of BSD_AUTH and other challenge reponse methods
1104 easier.
1105 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1106 [auth-chall.c auth2-chall.c]
1107 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1108 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1109 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1110 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1111 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1112
b5c334cc 111320010118
1114 - (bal) Super Sized OpenBSD Resync
1115 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1116 [sshd.c]
1117 maxfd+1
1118 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1119 [ssh-keygen.1]
1120 small ssh-keygen manpage cleanup; stevesk@pobox.com
1121 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1122 [scp.c ssh-keygen.c sshd.c]
1123 getopt() returns -1 not EOF; stevesk@pobox.com
1124 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1125 [ssh-keyscan.c]
1126 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1127 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1128 [ssh-keyscan.c]
1129 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1130 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1131 [ssh-add.c]
1132 typo, from stevesk@sweden.hp.com
1133 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1134 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1135 split out keepalive from packet_interactive (from dale@accentre.com)
1136 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1137 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1138 [packet.c packet.h]
1139 reorder, typo
1140 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1141 [auth-options.c]
1142 fix comment
1143 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1144 [session.c]
1145 Wall
61e96248 1146 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1147 [clientloop.h clientloop.c ssh.c]
1148 move callback to headerfile
1149 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1150 [ssh.c]
1151 use log() instead of stderr
1152 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1153 [dh.c]
1154 use error() not stderr!
1155 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1156 [sftp-server.c]
1157 rename must fail if newpath exists, debug off by default
1158 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1159 [sftp-server.c]
1160 readable long listing for sftp-server, ok deraadt@
1161 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1162 [key.c ssh-rsa.c]
61e96248 1163 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1164 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1165 since they are in the wrong format, too. they must be removed from
b5c334cc 1166 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1167 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1168 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1169 BN_num_bits(rsa->n) >= 768.
1170 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1171 [sftp-server.c]
1172 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1173 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1174 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1175 indent
1176 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1177 be missing such feature.
1178
61e96248 1179
52ce34a2 118020010117
1181 - (djm) Only write random seed file at exit
717057b6 1182 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1183 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1184 provides a crypt() of its own)
1185 - (djm) Avoid a warning in bsd-bindresvport.c
1186 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1187 can cause weird segfaults errors on Solaris
8694a1ce 1188 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1189 - (djm) Add --with-pam to RPM spec files
52ce34a2 1190
2fd3c144 119120010115
1192 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1193 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1194
63b68889 119520010114
1196 - (stevesk) initial work for OpenBSD "support supplementary group in
1197 {Allow,Deny}Groups" patch:
1198 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1199 - add bsd-getgrouplist.h
1200 - new files groupaccess.[ch]
1201 - build but don't use yet (need to merge auth.c changes)
c6a69271 1202 - (stevesk) complete:
1203 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1204 [auth.c sshd.8]
1205 support supplementary group in {Allow,Deny}Groups
1206 from stevesk@pobox.com
61e96248 1207
f546c780 120820010112
1209 - (bal) OpenBSD Sync
1210 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1211 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1212 cleanup sftp-server implementation:
547519f0 1213 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1214 parse SSH2_FILEXFER_ATTR_EXTENDED
1215 send SSH2_FX_EOF if readdir returns no more entries
1216 reply to SSH2_FXP_EXTENDED message
1217 use #defines from the draft
1218 move #definations to sftp.h
f546c780 1219 more info:
61e96248 1220 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1221 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1222 [sshd.c]
1223 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1224 because it calls log()
f546c780 1225 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1226 [packet.c]
1227 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1228
9548d6c8 122920010110
1230 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1231 Bladt Norbert <Norbert.Bladt@adi.ch>
1232
af972861 123320010109
1234 - (bal) Resync CVS ID of cli.c
4b80e97b 1235 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1236 code.
eea39c02 1237 - (bal) OpenBSD Sync
1238 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1239 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1240 sshd_config version.h]
1241 implement option 'Banner /etc/issue.net' for ssh2, move version to
1242 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1243 is enabled).
1244 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1245 [channels.c ssh-keyscan.c]
1246 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1247 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1248 [sshconnect1.c]
1249 more cleanups and fixes from stevesk@pobox.com:
1250 1) try_agent_authentication() for loop will overwrite key just
1251 allocated with key_new(); don't alloc
1252 2) call ssh_close_authentication_connection() before exit
1253 try_agent_authentication()
1254 3) free mem on bad passphrase in try_rsa_authentication()
1255 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1256 [kex.c]
1257 missing free; thanks stevesk@pobox.com
f1c4659d 1258 - (bal) Detect if clock_t structure exists, if not define it.
1259 - (bal) Detect if O_NONBLOCK exists, if not define it.
1260 - (bal) removed news4-posix.h (now empty)
1261 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1262 instead of 'int'
adc83ebf 1263 - (stevesk) sshd_config: sync
4f771a33 1264 - (stevesk) defines.h: remove spurious ``;''
af972861 1265
bbcf899f 126620010108
1267 - (bal) Fixed another typo in cli.c
1268 - (bal) OpenBSD Sync
1269 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1270 [cli.c]
1271 typo
1272 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1273 [cli.c]
1274 missing free, stevesk@pobox.com
1275 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1276 [auth1.c]
1277 missing free, stevesk@pobox.com
1278 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1279 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1280 ssh.h sshd.8 sshd.c]
1281 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1282 syslog priority changes:
1283 fatal() LOG_ERR -> LOG_CRIT
1284 log() LOG_INFO -> LOG_NOTICE
b8c37305 1285 - Updated TODO
bbcf899f 1286
9616313f 128720010107
1288 - (bal) OpenBSD Sync
1289 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1290 [ssh-rsa.c]
1291 remove unused
1292 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1293 [ssh-keyscan.1]
1294 missing .El
1295 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1296 [session.c sshconnect.c]
1297 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1298 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1299 [ssh.1 sshd.8]
1300 Mention AES as available SSH2 Cipher; ok markus
1301 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1302 [sshd.c]
1303 sync usage()/man with defaults; from stevesk@pobox.com
1304 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1305 [sshconnect2.c]
1306 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1307 that prints a banner (e.g. /etc/issue.net)
61e96248 1308
1877dc0c 130920010105
1310 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1311 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1312
488c06c8 131320010104
1314 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1315 work by Chris Vaughan <vaughan99@yahoo.com>
1316
7c49df64 131720010103
1318 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1319 tree (mainly positioning)
1320 - (bal) OpenSSH CVS Update
1321 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1322 [packet.c]
1323 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1324 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1325 [sshconnect.c]
61e96248 1326 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1327 ip_status == HOST_CHANGED
61e96248 1328 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1329 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1330 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1331 patch by Tim Rice <tim@multitalents.net>
1332 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1333 and sftp-server.8 manpage.
7c49df64 1334
a421e945 133520010102
1336 - (bal) OpenBSD CVS Update
1337 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1338 [scp.c]
1339 use shared fatal(); from stevesk@pobox.com
1340
0efc80a7 134120001231
1342 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1343 for multiple reasons.
b1335fdf 1344 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1345
efcae5b1 134620001230
1347 - (bal) OpenBSD CVS Update
1348 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1349 [ssh-keygen.c]
1350 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1351 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1352 [channels.c]
1353 missing xfree; from vaughan99@yahoo.com
efcae5b1 1354 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1355 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1356 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1357 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1358 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1359 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1360
136120001229
61e96248 1362 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1363 Kurz <shorty@debian.org>
8abcdba4 1364 - (bal) OpenBSD CVS Update
1365 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1366 [auth.h auth2.c]
1367 count authentication failures only
1368 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1369 [sshconnect.c]
1370 fingerprint for MITM attacks, too.
1371 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1372 [sshd.8 sshd.c]
1373 document -D
1374 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1375 [serverloop.c]
1376 less chatty
1377 - markus@cvs.openbsd.org 2000/12/27 12:34
1378 [auth1.c sshconnect2.c sshd.c]
1379 typo
1380 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1381 [readconf.c readconf.h ssh.1 sshconnect.c]
1382 new option: HostKeyAlias: allow the user to record the host key
1383 under a different name. This is useful for ssh tunneling over
1384 forwarded connections or if you run multiple sshd's on different
1385 ports on the same machine.
1386 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1387 [ssh.1 ssh.c]
1388 multiple -t force pty allocation, document ORIGINAL_COMMAND
1389 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1390 [sshd.8]
1391 update for ssh-2
c52c7082 1392 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1393 fix merge.
0dd78cd8 1394
8f523d67 139520001228
1396 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1397 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1398 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1399 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1400 header. Patch by Tim Rice <tim@multitalents.net>
1401 - Updated TODO w/ known HP/UX issue
1402 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1403 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1404
b03bd394 140520001227
61e96248 1406 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1407 Takumi Yamane <yamtak@b-session.com>
1408 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1409 by Corinna Vinschen <vinschen@redhat.com>
1410 - (djm) Fix catman-do target for non-bash
61e96248 1411 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1412 Takumi Yamane <yamtak@b-session.com>
1413 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1414 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1415 - (djm) Fix catman-do target for non-bash
61e96248 1416 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1417 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1418 'RLIMIT_NOFILE'
61e96248 1419 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1420 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1421 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1422
8d88011e 142320001223
1424 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1425 if a change to config.h has occurred. Suggested by Gert Doering
1426 <gert@greenie.muc.de>
1427 - (bal) OpenBSD CVS Update:
1428 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1429 [ssh-keygen.c]
1430 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1431
1e3b8b07 143220001222
1433 - Updated RCSID for pty.c
1434 - (bal) OpenBSD CVS Updates:
1435 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1436 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1437 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1438 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1439 [authfile.c]
1440 allow ssh -i userkey for root
1441 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1442 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1443 fix prototypes; from stevesk@pobox.com
1444 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1445 [sshd.c]
1446 init pointer to NULL; report from Jan.Ivan@cern.ch
1447 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1448 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1449 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1450 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1451 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1452 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1453 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1454 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1455 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1456 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1457 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1458 unsigned' with u_char.
1459
67b0facb 146020001221
1461 - (stevesk) OpenBSD CVS updates:
1462 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1463 [authfile.c channels.c sftp-server.c ssh-agent.c]
1464 remove() -> unlink() for consistency
1465 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1466 [ssh-keyscan.c]
1467 replace <ssl/x.h> with <openssl/x.h>
1468 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1469 [uidswap.c]
1470 typo; from wsanchez@apple.com
61e96248 1471
adeebd37 147220001220
61e96248 1473 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1474 and Linux-PAM. Based on report and fix from Andrew Morgan
1475 <morgan@transmeta.com>
1476
f072c47a 147720001218
1478 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1479 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1480 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1481
731c1541 148220001216
1483 - (stevesk) OpenBSD CVS updates:
1484 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1485 [scp.c]
1486 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1487 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1488 [scp.c]
1489 unused; from stevesk@pobox.com
1490
227e8e86 149120001215
9853409f 1492 - (stevesk) Old OpenBSD patch wasn't completely applied:
1493 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1494 [scp.c]
1495 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1496 - (stevesk) OpenBSD CVS updates:
1497 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1498 [ssh-keyscan.c]
1499 fatal already adds \n; from stevesk@pobox.com
1500 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1501 [ssh-agent.c]
1502 remove redundant spaces; from stevesk@pobox.com
1503 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1504 [pty.c]
1505 When failing to set tty owner and mode on a read-only filesystem, don't
1506 abort if the tty already has correct owner and reasonably sane modes.
1507 Example; permit 'root' to login to a firewall with read-only root fs.
1508 (markus@ ok)
1509 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1510 [pty.c]
1511 KNF
6ffc9c88 1512 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1513 [sshd.c]
1514 source port < 1024 is no longer required for rhosts-rsa since it
1515 adds no additional security.
1516 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1517 [ssh.1 ssh.c]
1518 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1519 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1520 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1521 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1522 [scp.c]
1523 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1524 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1525 [kex.c kex.h sshconnect2.c sshd.c]
1526 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1527
6c935fbd 152820001213
1529 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1530 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1531 - (stevesk) OpenBSD CVS update:
1fe6a48f 1532 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1533 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1534 consistently use __progname; from stevesk@pobox.com
6c935fbd 1535
367d1840 153620001211
1537 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1538 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1539 <pekka@netcore.fi>
e3a70753 1540 - (bal) OpenbSD CVS update
1541 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1542 [sshconnect1.c]
1543 always request new challenge for skey/tis-auth, fixes interop with
1544 other implementations; report from roth@feep.net
367d1840 1545
6b523bae 154620001210
1547 - (bal) OpenBSD CVS updates
61e96248 1548 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1549 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1550 undo rijndael changes
61e96248 1551 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1552 [rijndael.c]
1553 fix byte order bug w/o introducing new implementation
61e96248 1554 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1555 [sftp-server.c]
1556 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1557 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1558 [ssh-agent.c]
1559 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1560 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1561 [compat.c]
1562 remove unnecessary '\n'
6b523bae 1563
ce9c0b75 156420001209
6b523bae 1565 - (bal) OpenBSD CVS updates:
61e96248 1566 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1567 [ssh.1]
1568 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1569
f72fc97f 157020001207
6b523bae 1571 - (bal) OpenBSD CVS updates:
61e96248 1572 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1573 [compat.c compat.h packet.c]
1574 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1575 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1576 [rijndael.c]
1577 unexpand(1)
61e96248 1578 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1579 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1580 new rijndael implementation. fixes endian bugs
f72fc97f 1581
97fb6912 158220001206
6b523bae 1583 - (bal) OpenBSD CVS updates:
97fb6912 1584 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1585 [channels.c channels.h clientloop.c serverloop.c]
1586 async connects for -R/-L; ok deraadt@
1587 - todd@cvs.openssh.org 2000/12/05 16:47:28
1588 [sshd.c]
1589 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1590 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1591 have it (used in ssh-keyscan).
227e8e86 1592 - (stevesk) OpenBSD CVS update:
f20255cb 1593 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1594 [ssh-keyscan.c]
1595 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1596
f6fdbddf 159720001205
6b523bae 1598 - (bal) OpenBSD CVS updates:
f6fdbddf 1599 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1600 [ssh-keyscan.c ssh-keyscan.1]
1601 David Maziere's ssh-keyscan, ok niels@
1602 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1603 to the recent OpenBSD source tree.
835d2104 1604 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1605
cbc5abf9 160620001204
1607 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1608 defining -POSIX.
1609 - (bal) OpenBSD CVS updates:
1610 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1611 [compat.c]
1612 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1613 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1614 [compat.c]
61e96248 1615 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1616 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1617 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1618 [auth2.c compat.c compat.h sshconnect2.c]
1619 support f-secure/ssh.com 2.0.12; ok niels@
1620
0b6fbf03 162120001203
cbc5abf9 1622 - (bal) OpenBSD CVS updates:
0b6fbf03 1623 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1624 [channels.c]
61e96248 1625 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1626 ok neils@
1627 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1628 [cipher.c]
1629 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1630 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1631 [ssh-agent.c]
1632 agents must not dump core, ok niels@
61e96248 1633 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1634 [ssh.1]
1635 T is for both protocols
1636 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1637 [ssh.1]
1638 typo; from green@FreeBSD.org
1639 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1640 [ssh.c]
1641 check -T before isatty()
1642 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1643 [sshconnect.c]
61e96248 1644 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1645 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1646 [sshconnect.c]
1647 disable agent/x11/port fwding if hostkey has changed; ok niels@
1648 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1649 [sshd.c]
1650 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1651 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1652 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1653 PAM authentication using KbdInteractive.
1654 - (djm) Added another TODO
0b6fbf03 1655
90f4078a 165620001202
1657 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1658 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1659 <mstone@cs.loyola.edu>
1660
dcef6523 166120001129
7062c40f 1662 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1663 if there are background children with open fds.
c193d002 1664 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1665 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1666 still fail during compilation of sftp-server).
1667 - (djm) Fail if ar is not found during configure
c523303b 1668 - (djm) OpenBSD CVS updates:
1669 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1670 [sshd.8]
1671 talk about /etc/primes, okay markus@
1672 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1673 [ssh.c sshconnect1.c sshconnect2.c]
1674 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1675 defaults
1676 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1677 [sshconnect1.c]
1678 reorder check for illegal ciphers, bugreport from espie@
1679 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1680 [ssh-keygen.c ssh.h]
1681 print keytype when generating a key.
1682 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1683 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1684 more manpage paths in fixpaths calls
1685 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1686 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1687
e879a080 168820001125
1689 - (djm) Give up privs when reading seed file
1690
d343d900 169120001123
1692 - (bal) Merge OpenBSD changes:
1693 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1694 [auth-options.c]
61e96248 1695 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1696 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1697 [dh.c]
1698 do not use perror() in sshd, after child is forked()
1699 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1700 [auth-rsa.c]
1701 parse option only if key matches; fix some confusing seen by the client
1702 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1703 [session.c]
1704 check no_agent_forward_flag for ssh-2, too
1705 - markus@cvs.openbsd.org 2000/11/15
1706 [ssh-agent.1]
1707 reorder SYNOPSIS; typo, use .It
1708 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1709 [ssh-agent.c]
1710 do not reorder keys if a key is removed
1711 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1712 [ssh.c]
61e96248 1713 just ignore non existing user keys
d343d900 1714 - millert@cvs.openbsd.org 200/11/15 20:24:43
1715 [ssh-keygen.c]
1716 Add missing \n at end of error message.
1717
0b49a754 171820001122
1719 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1720 are compilable.
1721 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1722
fab2e5d3 172320001117
1724 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1725 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1726 - (stevesk) Reworked progname support.
260d427b 1727 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1728 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1729
c2207f11 173020001116
1731 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1732 releases.
1733 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1734 <roth@feep.net>
1735
3d398e04 173620001113
61e96248 1737 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1738 contrib/README
fa08c86b 1739 - (djm) Merge OpenBSD changes:
1740 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1741 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1742 [session.c ssh.c]
1743 agent forwarding and -R for ssh2, based on work from
1744 jhuuskon@messi.uku.fi
1745 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1746 [ssh.c sshconnect.c sshd.c]
1747 do not disabled rhosts(rsa) if server port > 1024; from
1748 pekkas@netcore.fi
1749 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1750 [sshconnect.c]
1751 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1752 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1753 [auth1.c]
1754 typo; from mouring@pconline.com
1755 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1756 [ssh-agent.c]
1757 off-by-one when removing a key from the agent
1758 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1759 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1760 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1761 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1762 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1763 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1764 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1765 add support for RSA to SSH2. please test.
1766 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1767 RSA and DSA are used by SSH2.
1768 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1769 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1770 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1771 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1772 - (djm) Change to interim version
5733a41a 1773 - (djm) Fix RPM spec file stupidity
6fff1ac4 1774 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1775
d287c664 177620001112
1777 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1778 Phillips Porch <root@theporch.com>
3d398e04 1779 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1780 <dcp@sgi.com>
a3bf38d0 1781 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1782 failed ioctl(TIOCSCTTY) call.
d287c664 1783
3c4d4fef 178420001111
1785 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1786 packaging files
35325fd4 1787 - (djm) Fix new Makefile.in warnings
61e96248 1788 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1789 promoted to type int. Report and fix from Dan Astoorian
027bf205 1790 <djast@cs.toronto.edu>
61e96248 1791 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1792 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1793
3e366738 179420001110
1795 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1796 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1797 - (bal) Added in check to verify S/Key library is being detected in
1798 configure.in
61e96248 1799 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1800 Patch by Mark Miller <markm@swoon.net>
1801 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1802 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1803 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1804
373998a4 180520001107
e506ee73 1806 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1807 Mark Miller <markm@swoon.net>
373998a4 1808 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1809 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1810 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1811 Mark D. Roth <roth@feep.net>
373998a4 1812
ac89998a 181320001106
1814 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1815 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1816 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1817 maintained FAQ on www.openssh.com
73bd30fe 1818 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1819 <pekkas@netcore.fi>
1820 - (djm) Don't need X11-askpass in RPM spec file if building without it
1821 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1822 - (djm) Release 2.3.0p1
97b378bf 1823 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1824 Asplund <aspa@kronodoc.fi>
1825 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1826
b850ecd9 182720001105
1828 - (bal) Sync with OpenBSD:
1829 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1830 [compat.c]
1831 handle all old openssh versions
1832 - markus@cvs.openbsd.org 2000/10/31 13:1853
1833 [deattack.c]
1834 so that large packets do not wrap "n"; from netbsd
1835 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1836 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1837 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1838 setsid() into more common files
96054e6f 1839 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1840 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1841 bsd-waitpid.c
b850ecd9 1842
75b90ced 184320001029
1844 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1845 - (stevesk) Create contrib/cygwin/ directory; patch from
1846 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1847 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1848 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1849
344f2b94 185020001028
61e96248 1851 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1852 <Philippe.WILLEM@urssaf.fr>
240ae474 1853 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1854 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1855 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1856 - (djm) Sync with OpenBSD:
1857 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1858 [ssh.1]
1859 fixes from pekkas@netcore.fi
1860 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1861 [atomicio.c]
1862 return number of characters processed; ok deraadt@
1863 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1864 [atomicio.c]
1865 undo
1866 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1867 [scp.c]
1868 replace atomicio(read,...) with read(); ok deraadt@
1869 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1870 [session.c]
1871 restore old record login behaviour
1872 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1873 [auth-skey.c]
1874 fmt string problem in unused code
1875 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1876 [sshconnect2.c]
1877 don't reference freed memory. okay deraadt@
1878 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1879 [canohost.c]
1880 typo, eramore@era-t.ericsson.se; ok niels@
1881 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1882 [cipher.c]
1883 non-alignment dependent swap_bytes(); from
1884 simonb@wasabisystems.com/netbsd
1885 - markus@cvs.openbsd.org 2000/10/26 12:38:28
1886 [compat.c]
1887 add older vandyke products
1888 - markus@cvs.openbsd.org 2000/10/27 01:32:19
1889 [channels.c channels.h clientloop.c serverloop.c session.c]
1890 [ssh.c util.c]
61e96248 1891 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 1892 client ttys).
344f2b94 1893
ddc49b5c 189420001027
1895 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
1896
48e7916f 189720001025
1898 - (djm) Added WARNING.RNG file and modified configure to ask users of the
1899 builtin entropy code to read it.
1900 - (djm) Prefer builtin regex to PCRE.
00937921 1901 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
1902 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
1903 <proski@gnu.org>
48e7916f 1904
8dcda1e3 190520001020
1906 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 1907 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
1908 is more correct then current version.
8dcda1e3 1909
f5af5cd5 191020001018
1911 - (stevesk) Add initial support for setproctitle(). Current
1912 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 1913 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 1914
2f31bdd6 191520001017
1916 - (djm) Add -lregex to cywin libs from Corinna Vinschen
1917 <vinschen@cygnus.com>
ba7a3f40 1918 - (djm) Don't rely on atomicio's retval to determine length of askpass
1919 supplied passphrase. Problem report from Lutz Jaenicke
1920 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 1921 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 1922 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 1923 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 1924
33de75a3 192520001016
1926 - (djm) Sync with OpenBSD:
1927 - markus@cvs.openbsd.org 2000/10/14 04:01:15
1928 [cipher.c]
1929 debug3
1930 - markus@cvs.openbsd.org 2000/10/14 04:07:23
1931 [scp.c]
1932 remove spaces from arguments; from djm@mindrot.org
1933 - markus@cvs.openbsd.org 2000/10/14 06:09:46
1934 [ssh.1]
1935 Cipher is for SSH-1 only
1936 - markus@cvs.openbsd.org 2000/10/14 06:12:09
1937 [servconf.c servconf.h serverloop.c session.c sshd.8]
1938 AllowTcpForwarding; from naddy@
1939 - markus@cvs.openbsd.org 2000/10/14 06:16:56
1940 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 1941 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 1942 needs to be changed for interoperability reasons
1943 - markus@cvs.openbsd.org 2000/10/14 06:19:45
1944 [auth-rsa.c]
1945 do not send RSA challenge if key is not allowed by key-options; from
1946 eivind@ThinkSec.com
1947 - markus@cvs.openbsd.org 2000/10/15 08:14:01
1948 [rijndael.c session.c]
1949 typos; from stevesk@sweden.hp.com
1950 - markus@cvs.openbsd.org 2000/10/15 08:18:31
1951 [rijndael.c]
1952 typo
61e96248 1953 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 1954 through diffs
61e96248 1955 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 1956 <pekkas@netcore.fi>
aa0289fe 1957 - (djm) Update version in Redhat spec file
61e96248 1958 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 1959 Redhat 7.0 spec file
5b2d4b75 1960 - (djm) Make inability to read/write PRNG seedfile non-fatal
1961
33de75a3 1962
4d670c24 196320001015
1964 - (djm) Fix ssh2 hang on background processes at logout.
1965
71dfaf1c 196620001014
443172c4 1967 - (bal) Add support for realpath and getcwd for platforms with broken
1968 or missing realpath implementations for sftp-server.
1969 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 1970 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 1971 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 1972 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 1973 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
1974 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 1975 - (djm) Big OpenBSD sync:
1976 - markus@cvs.openbsd.org 2000/09/30 10:27:44
1977 [log.c]
1978 allow loglevel debug
1979 - markus@cvs.openbsd.org 2000/10/03 11:59:57
1980 [packet.c]
1981 hmac->mac
1982 - markus@cvs.openbsd.org 2000/10/03 12:03:03
1983 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
1984 move fake-auth from auth1.c to individual auth methods, disables s/key in
1985 debug-msg
1986 - markus@cvs.openbsd.org 2000/10/03 12:16:48
1987 ssh.c
1988 do not resolve canonname, i have no idea why this was added oin ossh
1989 - markus@cvs.openbsd.org 2000/10/09 15:30:44
1990 ssh-keygen.1 ssh-keygen.c
1991 -X now reads private ssh.com DSA keys, too.
1992 - markus@cvs.openbsd.org 2000/10/09 15:32:34
1993 auth-options.c
1994 clear options on every call.
1995 - markus@cvs.openbsd.org 2000/10/09 15:51:00
1996 authfd.c authfd.h
1997 interop with ssh-agent2, from <res@shore.net>
1998 - markus@cvs.openbsd.org 2000/10/10 14:20:45
1999 compat.c
2000 use rexexp for version string matching
2001 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2002 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2003 First rough implementation of the diffie-hellman group exchange. The
2004 client can ask the server for bigger groups to perform the diffie-hellman
2005 in, thus increasing the attack complexity when using ciphers with longer
2006 keys. University of Windsor provided network, T the company.
2007 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2008 [auth-rsa.c auth2.c]
2009 clear auth options unless auth sucessfull
2010 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2011 [auth-options.h]
2012 clear auth options unless auth sucessfull
2013 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2014 [scp.1 scp.c]
2015 support 'scp -o' with help from mouring@pconline.com
2016 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2017 [dh.c]
2018 Wall
2019 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2020 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2021 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2022 add support for s/key (kbd-interactive) to ssh2, based on work by
2023 mkiernan@avantgo.com and me
2024 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2025 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2026 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2027 [sshconnect2.c sshd.c]
2028 new cipher framework
2029 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2030 [cipher.c]
2031 remove DES
2032 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2033 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2034 enable DES in SSH-1 clients only
2035 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2036 [kex.h packet.c]
2037 remove unused
2038 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2039 [sshd.c]
2040 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2041 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2042 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2043 rijndael/aes support
2044 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2045 [sshd.8]
2046 more info about -V
2047 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2048 [myproposal.h]
2049 prefer no compression
3ed32516 2050 - (djm) Fix scp user@host handling
2051 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2052 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2053 u_intXX_t types on all platforms.
9ea53ba5 2054 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2055 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2056 be bypassed.
f5665f6f 2057 - (stevesk) Display correct path to ssh-askpass in configure output.
2058 Report from Lutz Jaenicke.
71dfaf1c 2059
ebd782f7 206020001007
2061 - (stevesk) Print PAM return value in PAM log messages to aid
2062 with debugging.
97994d32 2063 - (stevesk) Fix detection of pw_class struct member in configure;
2064 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2065
47a134c1 206620001002
2067 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2068 - (djm) Add host system and CC to end-of-configure report. Suggested by
2069 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2070
7322ef0e 207120000931
2072 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2073
6ac7829a 207420000930
b6490dcb 2075 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2076 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2077 Ben Lindstrom <mouring@pconline.com>
2078 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2079 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2080 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2081 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2082 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2083 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2084 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2085 - (djm) Add LICENSE to RPM spec files
de273eef 2086 - (djm) CVS OpenBSD sync:
2087 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2088 [clientloop.c]
2089 use debug2
2090 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2091 [auth2.c sshconnect2.c]
2092 use key_type()
2093 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2094 [channels.c]
2095 debug -> debug2 cleanup
61e96248 2096 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2097 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2098 <Alain.St-Denis@ec.gc.ca>
61e96248 2099 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2100 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2101 J. Barry <don@astro.cornell.edu>
6ac7829a 2102
c5d85828 210320000929
2104 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2105 - (djm) Another off-by-one fix from Pavel Kankovsky
2106 <peak@argo.troja.mff.cuni.cz>
22d89d24 2107 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2108 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2109 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2110 <tim@multitalents.net>
c5d85828 2111
6fd7f731 211220000926
2113 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2114 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2115 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2116 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2117
2f125ca1 211820000924
2119 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2120 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2121 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2122 <markm@swoon.net>
2f125ca1 2123
764d4113 212420000923
61e96248 2125 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2126 <stevesk@sweden.hp.com>
777319db 2127 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2128 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2129 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2130 <stevesk@sweden.hp.com>
e79b44e1 2131 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2132 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2133 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2134 - (djm) OpenBSD CVS sync:
2135 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2136 [sshconnect2.c sshd.c]
2137 fix DEBUG_KEXDH
2138 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2139 [sshconnect.c]
2140 yes no; ok niels@
2141 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2142 [sshd.8]
2143 typo
2144 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2145 [serverloop.c]
2146 typo
2147 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2148 scp.c
2149 utime() to utimes(); mouring@pconline.com
2150 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2151 sshconnect2.c
2152 change login logic in ssh2, allows plugin of other auth methods
2153 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2154 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2155 [serverloop.c]
2156 add context to dispatch_run
2157 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2158 authfd.c authfd.h ssh-agent.c
2159 bug compat for old ssh.com software
764d4113 2160
7f377177 216120000920
2162 - (djm) Fix bad path substitution. Report from Andrew Miner
2163 <asminer@cs.iastate.edu>
2164
bcbf86ec 216520000916
61e96248 2166 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2167 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2168 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2169 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2170 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2171 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2172 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2173 password change patch.
2174 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2175 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2176 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2177 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2178 - (djm) Re-enable int64_t types - we need them for sftp
2179 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2180 - (djm) Update Redhat SPEC file accordingly
2181 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2182 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2183 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2184 <Dirk.DeWachter@rug.ac.be>
61e96248 2185 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2186 <larry.jones@sdrc.com>
2187 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2188 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2189 - (djm) Merge OpenBSD changes:
2190 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2191 [session.c]
2192 print hostname (not hushlogin)
2193 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2194 [authfile.c ssh-add.c]
2195 enable ssh-add -d for DSA keys
2196 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2197 [sftp-server.c]
2198 cleanup
2199 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2200 [authfile.h]
2201 prototype
2202 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2203 [ALL]
61e96248 2204 cleanup copyright notices on all files. I have attempted to be
2205 accurate with the details. everything is now under Tatu's licence
2206 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2207 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2208 licence. We're not changing any rules, just being accurate.
2209 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2210 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2211 cleanup window and packet sizes for ssh2 flow control; ok niels
2212 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2213 [scp.c]
2214 typo
2215 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2216 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2217 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2218 [pty.c readconf.c]
2219 some more Copyright fixes
2220 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2221 [README.openssh2]
2222 bye bye
2223 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2224 [LICENCE cipher.c]
2225 a few more comments about it being ARC4 not RC4
2226 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2227 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2228 multiple debug levels
2229 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2230 [clientloop.c]
2231 typo
2232 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2233 [ssh-agent.c]
2234 check return value for setenv(3) for failure, and deal appropriately
2235
deb8d717 223620000913
2237 - (djm) Fix server not exiting with jobs in background.
2238
b5e300c2 223920000905
2240 - (djm) Import OpenBSD CVS changes
2241 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2242 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2243 implement a SFTP server. interops with sftp2, scp2 and the windows
2244 client from ssh.com
2245 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2246 [README.openssh2]
2247 sync
2248 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2249 [session.c]
2250 Wall
2251 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2252 [authfd.c ssh-agent.c]
2253 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2254 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2255 [scp.1 scp.c]
2256 cleanup and fix -S support; stevesk@sweden.hp.com
2257 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2258 [sftp-server.c]
2259 portability fixes
2260 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2261 [sftp-server.c]
2262 fix cast; mouring@pconline.com
2263 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2264 [ssh-add.1 ssh.1]
2265 add missing .El against .Bl.
2266 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2267 [session.c]
2268 missing close; ok theo
2269 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2270 [session.c]
2271 fix get_last_login_time order; from andre@van-veen.de
2272 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2273 [sftp-server.c]
2274 more cast fixes; from mouring@pconline.com
2275 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2276 [session.c]
2277 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2278 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2279 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2280
1e61f54a 228120000903
2282 - (djm) Fix Redhat init script
2283
c80876b4 228420000901
2285 - (djm) Pick up Jim's new X11-askpass
2286 - (djm) Release 2.2.0p1
2287
8b4a0d08 228820000831
bcbf86ec 2289 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2290 <acox@cv.telegroup.com>
b817711d 2291 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2292
0b65b628 229320000830
2294 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2295 - (djm) Periodically rekey arc4random
2296 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2297 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2298 <stevesk@sweden.hp.com>
b33a2e6e 2299 - (djm) Quieten the pam delete credentials error message
44839801 2300 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2301 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2302 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2303 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2304
9aaf9be4 230520000829
bcbf86ec 2306 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2307 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2308 Garrick James <garrick@james.net>
b5f90139 2309 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2310 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2311 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2312 - More OpenBSD updates:
2313 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2314 [scp.c]
2315 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2316 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2317 [session.c]
2318 Wall
2319 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2320 [compat.c]
2321 ssh.com-2.3.0
2322 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2323 [compat.c]
2324 compatibility with future ssh.com versions
2325 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2326 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2327 print uid/gid as unsigned
2328 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2329 [ssh.c]
2330 enable -n and -f for ssh2
2331 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2332 [ssh.c]
2333 allow combination of -N and -f
2334 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2335 [util.c]
2336 util.c
2337 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2338 [util.c]
2339 undo
2340 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2341 [util.c]
2342 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2343
137d7b6c 234420000823
2345 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2346 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2347 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2348 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2349 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2350 - (djm) Add local version to version.h
ea788c22 2351 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2352 - (djm) OpenBSD CVS updates:
2353 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2354 [ssh.c]
2355 accept remsh as a valid name as well; roman@buildpoint.com
2356 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2357 [deattack.c crc32.c packet.c]
2358 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2359 libz crc32 function yet, because it has ugly "long"'s in it;
2360 oneill@cs.sfu.ca
2361 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2362 [scp.1 scp.c]
2363 -S prog support; tv@debian.org
2364 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2365 [scp.c]
2366 knf
2367 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2368 [log-client.c]
2369 shorten
2370 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2371 [channels.c channels.h clientloop.c ssh.c ssh.h]
2372 support for ~. in ssh2
2373 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2374 [crc32.h]
2375 proper prototype
2376 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2377 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2378 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2379 [fingerprint.c fingerprint.h]
2380 add SSH2/DSA support to the agent and some other DSA related cleanups.
2381 (note that we cannot talk to ssh.com's ssh2 agents)
2382 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2383 [channels.c channels.h clientloop.c]
2384 more ~ support for ssh2
2385 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2386 [clientloop.c]
2387 oops
2388 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2389 [session.c]
2390 We have to stash the result of get_remote_name_or_ip() before we
2391 close our socket or getpeername() will get EBADF and the process
2392 will exit. Only a problem for "UseLogin yes".
2393 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2394 [session.c]
2395 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2396 own policy on determining who is allowed to login when /etc/nologin
2397 is present. Also use the _PATH_NOLOGIN define.
2398 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2399 [auth1.c auth2.c session.c ssh.c]
2400 Add calls to setusercontext() and login_get*(). We basically call
2401 setusercontext() in most places where previously we did a setlogin().
2402 Add default login.conf file and put root in the "daemon" login class.
2403 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2404 [session.c]
2405 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2406
c345cf9d 240720000818
2408 - (djm) OpenBSD CVS changes:
2409 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2410 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2411 random early drop; ok theo, niels
2412 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2413 [ssh.1]
2414 typo
2415 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2416 [sshd.8]
2417 many fixes from pepper@mail.reppep.com
2418 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2419 [Makefile.in util.c aux.c]
2420 rename aux.c to util.c to help with cygwin port
2421 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2422 [authfd.c]
2423 correct sun_len; Alexander@Leidinger.net
2424 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2425 [readconf.c sshd.8]
2426 disable kerberos authentication by default
2427 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2428 [sshd.8 readconf.c auth-krb4.c]
2429 disallow kerberos authentication if we can't verify the TGT; from
2430 dugsong@
2431 kerberos authentication is on by default only if you have a srvtab.
2432 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2433 [auth.c]
2434 unused
2435 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2436 [sshd_config]
2437 MaxStartups
2438 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2439 [authfd.c]
2440 cleanup; ok niels@
2441 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2442 [session.c]
2443 cleanup login(1)-like jobs, no duplicate utmp entries
2444 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2445 [session.c sshd.8 sshd.c]
2446 sshd -u len, similar to telnetd
1a022229 2447 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2448 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2449
416ed5a7 245020000816
2451 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2452 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2453 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2454 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2455 implementation.
ba606eb2 2456 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2457
dbaa2e87 245820000815
2459 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2460 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2461 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2462 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2463 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2464 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2465 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2466
6c33bf70 246720000813
2468 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2469 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2470
3fcce26c 247120000809
bcbf86ec 2472 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2473 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2474 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2475 <charles@comm.polymtl.ca>
3fcce26c 2476
71d43804 247720000808
2478 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2479 time, spec file cleanup.
2480
f9bcea07 248120000807
378f2232 2482 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2483 - (djm) Suppress error messages on channel close shutdown() failurs
2484 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2485 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2486
bcf89935 248720000725
2488 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2489
4c8722d9 249020000721
2491 - (djm) OpenBSD CVS updates:
2492 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2493 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2494 [sshconnect1.c sshconnect2.c]
2495 make ssh-add accept dsa keys (the agent does not)
2496 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2497 [sshd.c]
2498 Another closing of stdin; ok deraadt
2499 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2500 [dsa.c]
2501 missing free, reorder
2502 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2503 [ssh-keygen.1]
2504 document input and output files
2505
240777b8 250620000720
4c8722d9 2507 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2508
3c7def32 250920000716
4c8722d9 2510 - (djm) Release 2.1.1p4
3c7def32 2511
819b676f 251220000715
704b1659 2513 - (djm) OpenBSD CVS updates
2514 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2515 [aux.c readconf.c servconf.c ssh.h]
2516 allow multiple whitespace but only one '=' between tokens, bug report from
2517 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2518 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2519 [clientloop.c]
2520 typo; todd@fries.net
2521 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2522 [scp.c]
2523 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2524 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2525 [readconf.c servconf.c]
2526 allow leading whitespace. ok niels
2527 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2528 [ssh-keygen.c ssh.c]
2529 Always create ~/.ssh with mode 700; ok Markus
819b676f 2530 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2531 - Include floatingpoint.h for entropy.c
2532 - strerror replacement
704b1659 2533
3f7a7e4a 253420000712
c37fb3c1 2535 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2536 - (djm) OpenBSD CVS Updates:
2537 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2538 [session.c sshd.c ]
2539 make MaxStartups code still work with -d; djm
2540 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2541 [readconf.c ssh_config]
2542 disable FallBackToRsh by default
c37fb3c1 2543 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2544 Ben Lindstrom <mouring@pconline.com>
1e970014 2545 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2546 spec file.
dcb36e5d 2547 - (djm) Released 2.1.1p3
3f7a7e4a 2548
56118702 254920000711
2550 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2551 <tbert@abac.com>
132dd316 2552 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2553 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2554 <mouring@pconline.com>
bcbf86ec 2555 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2556 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2557 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2558 to compile on more platforms (incl NeXT).
cc6f2c4c 2559 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2560 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2561 - (djm) OpenBSD CVS updates:
2562 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2563 [authfd.c]
2564 cleanup, less cut&paste
2565 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2566 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2567 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2568 theo and me
2569 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2570 [session.c]
2571 use no_x11_forwarding_flag correctly; provos ok
2572 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2573 [sshd.c]
2574 typo
2575 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2576 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2577 Insert more missing .El directives. Our troff really should identify
089fbbd2 2578 these and spit out a warning.
2579 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2580 [auth-rsa.c auth2.c ssh-keygen.c]
2581 clean code is good code
2582 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2583 [serverloop.c]
2584 sense of port forwarding flag test was backwards
2585 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2586 [compat.c readconf.c]
2587 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2588 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2589 [auth.h]
2590 KNF
2591 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2592 [compat.c readconf.c]
2593 Better conditions for strsep() ending.
2594 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2595 [readconf.c]
2596 Get the correct message on errors. (niels@ ok)
2597 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2598 [cipher.c kex.c servconf.c]
2599 strtok() --> strsep(). (niels@ ok)
5540ea9b 2600 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2601 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2602 builds)
229f64ee 2603 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2604
a8545c6c 260520000709
2606 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2607 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2608 - (djm) Match prototype and function declaration for rresvport_af.
2609 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2610 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2611 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2612 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2613 <jimw@peisj.pebio.com>
264dce47 2614 - (djm) Fix pam sprintf fix
2615 - (djm) Cleanup entropy collection code a little more. Split initialisation
2616 from seeding, perform intialisation immediatly at start, be careful with
2617 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2618 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2619 Including sigaction() et al. replacements
bcbf86ec 2620 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2621 <tbert@abac.com>
a8545c6c 2622
e2902a5b 262320000708
bcbf86ec 2624 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2625 Aaron Hopkins <aaron@die.net>
7a33f831 2626 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2627 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2628 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2629 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2630 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2631 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2632 - (djm) Don't use inet_addr.
e2902a5b 2633
5637650d 263420000702
2635 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2636 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2637 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2638 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2639 Chris, the Young One <cky@pobox.com>
bcbf86ec 2640 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2641 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2642
388e9f9f 264320000701
2644 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2645 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2646 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2647 <vinschen@cygnus.com>
30228d7c 2648 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2649 - (djm) Added check for broken snprintf() functions which do not correctly
2650 terminate output string and attempt to use replacement.
46158300 2651 - (djm) Released 2.1.1p2
388e9f9f 2652
9f32ceb4 265320000628
2654 - (djm) Fixes to lastlog code for Irix
2655 - (djm) Use atomicio in loginrec
3206bb3b 2656 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2657 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2658 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2659 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2660 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2661
d8caae24 266220000627
2663 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2664 - (djm) Formatting
d8caae24 2665
fe30cc2e 266620000626
3e98362e 2667 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2668 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2669 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2670 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2671 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2672 - (djm) Fix fixed EGD code.
3e98362e 2673 - OpenBSD CVS update
2674 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2675 [channels.c]
2676 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2677
1c04b088 267820000623
bcbf86ec 2679 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2680 Svante Signell <svante.signell@telia.com>
2681 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2682 - OpenBSD CVS Updates:
2683 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2684 [sshd.c]
2685 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2686 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2687 [auth-krb4.c key.c radix.c uuencode.c]
2688 Missing CVS idents; ok markus
1c04b088 2689
f528fdf2 269020000622
2691 - (djm) Automatically generate host key during "make install". Suggested
2692 by Gary E. Miller <gem@rellim.com>
2693 - (djm) Paranoia before kill() system call
74fc9186 2694 - OpenBSD CVS Updates:
2695 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2696 [auth2.c compat.c compat.h sshconnect2.c]
2697 make userauth+pubkey interop with ssh.com-2.2.0
2698 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2699 [dsa.c]
2700 mem leak + be more paranoid in dsa_verify.
2701 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2702 [key.c]
2703 cleanup fingerprinting, less hardcoded sizes
2704 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2705 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2706 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2707 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2708 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2709 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2710 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2711 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2712 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2713 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2714 OpenBSD tag
2715 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2716 sshconnect2.c missing free; nuke old comment
f528fdf2 2717
e5fe9a1f 271820000620
2719 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2720 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2721 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2722 - (djm) Typo in loginrec.c
e5fe9a1f 2723
cbd7492e 272420000618
2725 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2726 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2727 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2728 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2729 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2730 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2731 Martin Petrak <petrak@spsknm.schools.sk>
2732 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2733 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2734 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2735 - OpenBSD CVS updates:
2736 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2737 [channels.c]
2738 everyone says "nix it" (remove protocol 2 debugging message)
2739 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2740 [sshconnect.c]
2741 allow extended server banners
2742 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2743 [sshconnect.c]
2744 missing atomicio, typo
2745 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2746 [servconf.c servconf.h session.c sshd.8 sshd_config]
2747 add support for ssh v2 subsystems. ok markus@.
2748 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2749 [readconf.c servconf.c]
2750 include = in WHITESPACE; markus ok
2751 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2752 [auth2.c]
2753 implement bug compatibility with ssh-2.0.13 pubkey, server side
2754 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2755 [compat.c]
2756 initial support for ssh.com's 2.2.0
2757 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2758 [scp.c]
2759 typo
2760 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2761 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2762 split auth-rsa option parsing into auth-options
2763 add options support to authorized_keys2
2764 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2765 [session.c]
2766 typo
cbd7492e 2767
509b1f88 276820000613
2769 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2770 - Platform define for SCO 3.x which breaks on /dev/ptmx
2771 - Detect and try to fix missing MAXPATHLEN
a4d05724 2772 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2773 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2774
09564242 277520000612
2776 - (djm) Glob manpages in RPM spec files to catch compressed files
2777 - (djm) Full license in auth-pam.c
08ae384f 2778 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2779 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2780 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2781 def'd
2782 - Set AIX to use preformatted manpages
61e96248 2783
74b224a0 278420000610
2785 - (djm) Minor doc tweaks
217ab55e 2786 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2787
32c80420 278820000609
2789 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2790 (in favour of utmpx) on Solaris 8
2791
fa649821 279220000606
48c99b2c 2793 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2794 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2795 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2796 timeout
f988dce5 2797 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2798 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2799 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2800 <tibbs@math.uh.edu>
1e83f2a2 2801 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2802 <zack@wolery.cumb.org>
fa649821 2803 - (djm) OpenBSD CVS updates:
2804 - todd@cvs.openbsd.org
2805 [sshconnect2.c]
2806 teach protocol v2 to count login failures properly and also enable an
2807 explanation of why the password prompt comes up again like v1; this is NOT
2808 crypto
61e96248 2809 - markus@cvs.openbsd.org
fa649821 2810 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2811 xauth_location support; pr 1234
2812 [readconf.c sshconnect2.c]
2813 typo, unused
2814 [session.c]
2815 allow use_login only for login sessions, otherwise remote commands are
2816 execed with uid==0
2817 [sshd.8]
2818 document UseLogin better
2819 [version.h]
2820 OpenSSH 2.1.1
2821 [auth-rsa.c]
bcbf86ec 2822 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2823 negative match or no match at all
2824 [channels.c hostfile.c match.c]
bcbf86ec 2825 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2826 kris@FreeBSD.org
2827
8e7b16f8 282820000606
bcbf86ec 2829 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2830 configure.
2831
d7c0f3d5 283220000604
2833 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2834 - (andre) login code changes based on djm feedback
d7c0f3d5 2835
2d6c411f 283620000603
2837 - (andre) New login code
2838 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2839 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2840
5daf7064 284120000531
2842 - Cleanup of auth.c, login.c and fake-*
2843 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2844 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2845 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2846 of fallback DIY code.
5daf7064 2847
b9f446d1 284820000530
2849 - Define atexit for old Solaris
b02ebca1 2850 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2851 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2852 - OpenBSD CVS updates:
2853 - markus@cvs.openbsd.org
2854 [session.c]
2855 make x11-fwd work w/ localhost (xauth add host/unix:11)
2856 [cipher.c compat.c readconf.c servconf.c]
2857 check strtok() != NULL; ok niels@
2858 [key.c]
2859 fix key_read() for uuencoded keys w/o '='
2860 [serverloop.c]
2861 group ssh1 vs. ssh2 in serverloop
2862 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2863 split kexinit/kexdh, factor out common code
2864 [readconf.c ssh.1 ssh.c]
2865 forwardagent defaults to no, add ssh -A
2866 - theo@cvs.openbsd.org
2867 [session.c]
2868 just some line shortening
60688ef9 2869 - Released 2.1.0p3
b9f446d1 2870
29611d9c 287120000520
2872 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2873 - Don't touch utmp if USE_UTMPX defined
a423beaf 2874 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2875 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2876 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2877 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2878 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2879 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2880 - Doc cleanup
29611d9c 2881
301e9b01 288220000518
2883 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2884 - OpenBSD CVS updates:
2885 - markus@cvs.openbsd.org
2886 [sshconnect.c]
2887 copy only ai_addrlen bytes; misiek@pld.org.pl
2888 [auth.c]
bcbf86ec 2889 accept an empty shell in authentication; bug reported by
301e9b01 2890 chris@tinker.ucr.edu
2891 [serverloop.c]
2892 we don't have stderr for interactive terminal sessions (fcntl errors)
2893
ad85db64 289420000517
2895 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
2896 - Fixes command line printing segfaults (spotter: Bladt Norbert)
2897 - Fixes erroneous printing of debug messages to syslog
2898 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
2899 - Gives useful error message if PRNG initialisation fails
2900 - Reduced ssh startup delay
2901 - Measures cumulative command time rather than the time between reads
704b1659 2902 after select()
ad85db64 2903 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 2904 optionally run 'ent' to measure command entropy
c1ef8333 2905 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 2906 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 2907 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 2908 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 2909 - OpenBSD CVS update:
bcbf86ec 2910 - markus@cvs.openbsd.org
0e73cc53 2911 [ssh.c]
2912 fix usage()
2913 [ssh2.h]
2914 draft-ietf-secsh-architecture-05.txt
2915 [ssh.1]
2916 document ssh -T -N (ssh2 only)
2917 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
2918 enable nonblocking IO for sshd w/ proto 1, too; split out common code
2919 [aux.c]
2920 missing include
c04f75f1 2921 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
2922 - INSTALL typo and URL fix
2923 - Makefile fix
2924 - Solaris fixes
bcbf86ec 2925 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 2926 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 2927 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 2928 - Detect OpenSSL seperatly from RSA
bcbf86ec 2929 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 2930 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 2931
3d1a1654 293220000513
bcbf86ec 2933 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 2934 <misiek@pld.org.pl>
2935
d02a3a00 293620000511
bcbf86ec 2937 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 2938 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 2939 - "make host-key" fix for Irix
d02a3a00 2940
d0c832f3 294120000509
2942 - OpenBSD CVS update
2943 - markus@cvs.openbsd.org
2944 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
2945 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
2946 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
2947 - hugh@cvs.openbsd.org
2948 [ssh.1]
2949 - zap typo
2950 [ssh-keygen.1]
2951 - One last nit fix. (markus approved)
2952 [sshd.8]
2953 - some markus certified spelling adjustments
2954 - markus@cvs.openbsd.org
2955 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
2956 [sshconnect2.c ]
2957 - bug compat w/ ssh-2.0.13 x11, split out bugs
2958 [nchan.c]
2959 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
2960 [ssh-keygen.c]
2961 - handle escapes in real and original key format, ok millert@
2962 [version.h]
2963 - OpenSSH-2.1
3dc1102e 2964 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 2965 - Doc updates
bcbf86ec 2966 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 2967 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 2968
ebdeb9a8 296920000508
2970 - Makefile and RPM spec fixes
2971 - Generate DSA host keys during "make key" or RPM installs
f6cde515 2972 - OpenBSD CVS update
2973 - markus@cvs.openbsd.org
2974 [clientloop.c sshconnect2.c]
2975 - make x11-fwd interop w/ ssh-2.0.13
2976 [README.openssh2]
2977 - interop w/ SecureFX
2978 - Release 2.0.0beta2
ebdeb9a8 2979
bcbf86ec 2980 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 2981 <andre.lucas@dial.pipex.com>
2982
1d1ffb87 298320000507
2984 - Remove references to SSLeay.
2985 - Big OpenBSD CVS update
2986 - markus@cvs.openbsd.org
2987 [clientloop.c]
2988 - typo
2989 [session.c]
2990 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
2991 [session.c]
2992 - update proctitle for proto 1, too
2993 [channels.h nchan.c serverloop.c session.c sshd.c]
2994 - use c-style comments
2995 - deraadt@cvs.openbsd.org
2996 [scp.c]
2997 - more atomicio
bcbf86ec 2998 - markus@cvs.openbsd.org
1d1ffb87 2999 [channels.c]
3000 - set O_NONBLOCK
3001 [ssh.1]
3002 - update AUTHOR
3003 [readconf.c ssh-keygen.c ssh.h]
3004 - default DSA key file ~/.ssh/id_dsa
3005 [clientloop.c]
3006 - typo, rm verbose debug
3007 - deraadt@cvs.openbsd.org
3008 [ssh-keygen.1]
3009 - document DSA use of ssh-keygen
3010 [sshd.8]
3011 - a start at describing what i understand of the DSA side
3012 [ssh-keygen.1]
3013 - document -X and -x
3014 [ssh-keygen.c]
3015 - simplify usage
bcbf86ec 3016 - markus@cvs.openbsd.org
1d1ffb87 3017 [sshd.8]
3018 - there is no rhosts_dsa
3019 [ssh-keygen.1]
3020 - document -y, update -X,-x
3021 [nchan.c]
3022 - fix close for non-open ssh1 channels
3023 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3024 - s/DsaKey/HostDSAKey/, document option
3025 [sshconnect2.c]
3026 - respect number_of_password_prompts
3027 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3028 - GatewayPorts for sshd, ok deraadt@
3029 [ssh-add.1 ssh-agent.1 ssh.1]
3030 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3031 [ssh.1]
3032 - more info on proto 2
3033 [sshd.8]
3034 - sync AUTHOR w/ ssh.1
3035 [key.c key.h sshconnect.c]
3036 - print key type when talking about host keys
3037 [packet.c]
3038 - clear padding in ssh2
3039 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3040 - replace broken uuencode w/ libc b64_ntop
3041 [auth2.c]
3042 - log failure before sending the reply
3043 [key.c radix.c uuencode.c]
3044 - remote trailing comments before calling __b64_pton
3045 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3046 [sshconnect2.c sshd.8]
3047 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3048 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3049
1a11e1ae 305020000502
0fbe8c74 3051 - OpenBSD CVS update
3052 [channels.c]
3053 - init all fds, close all fds.
3054 [sshconnect2.c]
3055 - check whether file exists before asking for passphrase
3056 [servconf.c servconf.h sshd.8 sshd.c]
3057 - PidFile, pr 1210
3058 [channels.c]
3059 - EINTR
3060 [channels.c]
3061 - unbreak, ok niels@
3062 [sshd.c]
3063 - unlink pid file, ok niels@
3064 [auth2.c]
3065 - Add missing #ifdefs; ok - markus
bcbf86ec 3066 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3067 gathering commands from a text file
1a11e1ae 3068 - Release 2.0.0beta1
3069
c4bc58eb 307020000501
3071 - OpenBSD CVS update
3072 [packet.c]
3073 - send debug messages in SSH2 format
3189621b 3074 [scp.c]
3075 - fix very rare EAGAIN/EINTR issues; based on work by djm
3076 [packet.c]
3077 - less debug, rm unused
3078 [auth2.c]
3079 - disable kerb,s/key in ssh2
3080 [sshd.8]
3081 - Minor tweaks and typo fixes.
3082 [ssh-keygen.c]
3083 - Put -d into usage and reorder. markus ok.
bcbf86ec 3084 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3085 <karn@ka9q.ampr.org>
bcbf86ec 3086 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3087 <andre.lucas@dial.pipex.com>
0d5f7abc 3088 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3089 <gd@hilb1.medat.de>
8cb940db 3090 - Add some missing ifdefs to auth2.c
8af50c98 3091 - Deprecate perl-tk askpass.
52bcc044 3092 - Irix portability fixes - don't include netinet headers more than once
3093 - Make sure we don't save PRNG seed more than once
c4bc58eb 3094
2b763e31 309520000430
3096 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3097 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3098 patch.
3099 - Adds timeout to entropy collection
3100 - Disables slow entropy sources
3101 - Load and save seed file
bcbf86ec 3102 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3103 saved in root's .ssh directory)
3104 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3105 - More OpenBSD updates:
3106 [session.c]
3107 - don't call chan_write_failed() if we are not writing
3108 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3109 - keysize warnings error() -> log()
2b763e31 3110
a306f2dd 311120000429
3112 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3113 [README.openssh2]
3114 - interop w/ F-secure windows client
3115 - sync documentation
3116 - ssh_host_dsa_key not ssh_dsa_key
3117 [auth-rsa.c]
3118 - missing fclose
3119 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3120 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3121 [sshd.c uuencode.c uuencode.h authfile.h]
3122 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3123 for trading keys with the real and the original SSH, directly from the
3124 people who invented the SSH protocol.
3125 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3126 [sshconnect1.c sshconnect2.c]
3127 - split auth/sshconnect in one file per protocol version
3128 [sshconnect2.c]
3129 - remove debug
3130 [uuencode.c]
3131 - add trailing =
3132 [version.h]
3133 - OpenSSH-2.0
3134 [ssh-keygen.1 ssh-keygen.c]
3135 - add -R flag: exit code indicates if RSA is alive
3136 [sshd.c]
3137 - remove unused
3138 silent if -Q is specified
3139 [ssh.h]
3140 - host key becomes /etc/ssh_host_dsa_key
3141 [readconf.c servconf.c ]
3142 - ssh/sshd default to proto 1 and 2
3143 [uuencode.c]
3144 - remove debug
3145 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3146 - xfree DSA blobs
3147 [auth2.c serverloop.c session.c]
3148 - cleanup logging for sshd/2, respect PasswordAuth no
3149 [sshconnect2.c]
3150 - less debug, respect .ssh/config
3151 [README.openssh2 channels.c channels.h]
bcbf86ec 3152 - clientloop.c session.c ssh.c
a306f2dd 3153 - support for x11-fwding, client+server
3154
0ac7199f 315520000421
3156 - Merge fix from OpenBSD CVS
3157 [ssh-agent.c]
3158 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3159 via Debian bug #59926
18ba2aab 3160 - Define __progname in session.c if libc doesn't
3161 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3162 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3163 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3164
e1b37056 316520000420
bcbf86ec 3166 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3167 <andre.lucas@dial.pipex.com>
9da5c3c9 3168 - Sync with OpenBSD CVS:
3169 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3170 - pid_t
3171 [session.c]
3172 - remove bogus chan_read_failed. this could cause data
3173 corruption (missing data) at end of a SSH2 session.
4e577b89 3174 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3175 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3176 - Use vhangup to clean up Linux ttys
3177 - Force posix getopt processing on GNU libc systems
371ecff9 3178 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3179 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3180
d6f24e45 318120000419
3182 - OpenBSD CVS updates
3183 [channels.c]
3184 - fix pr 1196, listen_port and port_to_connect interchanged
3185 [scp.c]
bcbf86ec 3186 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3187 elapsed time; my idea, aaron wrote the patch
3188 [ssh_config sshd_config]
3189 - show 'Protocol' as an example, ok markus@
3190 [sshd.c]
3191 - missing xfree()
3192 - Add missing header to bsd-misc.c
3193
35484284 319420000416
3195 - Reduce diff against OpenBSD source
bcbf86ec 3196 - All OpenSSL includes are now unconditionally referenced as
35484284 3197 openssl/foo.h
3198 - Pick up formatting changes
3199 - Other minor changed (typecasts, etc) that I missed
3200
6ae2364d 320120000415
3202 - OpenBSD CVS updates.
3203 [ssh.1 ssh.c]
3204 - ssh -2
3205 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3206 [session.c sshconnect.c]
3207 - check payload for (illegal) extra data
3208 [ALL]
3209 whitespace cleanup
3210
c323ac76 321120000413
3212 - INSTALL doc updates
f54651ce 3213 - Merged OpenBSD updates to include paths.
bcbf86ec 3214
a8be9f80 321520000412
3216 - OpenBSD CVS updates:
3217 - [channels.c]
3218 repair x11-fwd
3219 - [sshconnect.c]
3220 fix passwd prompt for ssh2, less debugging output.
3221 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3222 less debugging output
3223 - [kex.c kex.h sshconnect.c sshd.c]
3224 check for reasonable public DH values
3225 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3226 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3227 add Cipher and Protocol options to ssh/sshd, e.g.:
3228 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3229 arcfour,3des-cbc'
3230 - [sshd.c]
3231 print 1.99 only if server supports both
3232
18e92801 323320000408
3234 - Avoid some compiler warnings in fake-get*.c
3235 - Add IPTOS macros for systems which lack them
9d98aaf6 3236 - Only set define entropy collection macros if they are found
e78a59f5 3237 - More large OpenBSD CVS updates:
3238 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3239 [session.h ssh.h sshd.c README.openssh2]
3240 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3241 - [channels.c]
3242 no adjust after close
3243 - [sshd.c compat.c ]
3244 interop w/ latest ssh.com windows client.
61e96248 3245
8ce64345 324620000406
3247 - OpenBSD CVS update:
3248 - [channels.c]
3249 close efd on eof
3250 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3251 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3252 - [sshconnect.c]
3253 missing free.
3254 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3255 remove unused argument, split cipher_mask()
3256 - [clientloop.c]
3257 re-order: group ssh1 vs. ssh2
3258 - Make Redhat spec require openssl >= 0.9.5a
3259
e7627112 326020000404
3261 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3262 - OpenBSD CVS update:
3263 - [packet.h packet.c]
3264 ssh2 packet format
3265 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3266 [channels.h channels.c]
3267 channel layer support for ssh2
3268 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3269 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3270 - Generate manpages before make install not at the end of make all
3271 - Don't seed the rng quite so often
3272 - Always reseed rng when requested
e7627112 3273
bfc9a610 327420000403
3275 - Wrote entropy collection routines for systems that lack /dev/random
3276 and EGD
837c30b8 3277 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3278
7368a6c8 327920000401
3280 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3281 - [auth.c session.c sshd.c auth.h]
3282 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3283 - [bufaux.c bufaux.h]
3284 support ssh2 bignums
3285 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3286 [readconf.c ssh.c ssh.h serverloop.c]
3287 replace big switch() with function tables (prepare for ssh2)
3288 - [ssh2.h]
3289 ssh2 message type codes
3290 - [sshd.8]
3291 reorder Xr to avoid cutting
3292 - [serverloop.c]
3293 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3294 - [channels.c]
3295 missing close
3296 allow bigger packets
3297 - [cipher.c cipher.h]
3298 support ssh2 ciphers
3299 - [compress.c]
3300 cleanup, less code
3301 - [dispatch.c dispatch.h]
3302 function tables for different message types
3303 - [log-server.c]
3304 do not log() if debuggin to stderr
3305 rename a cpp symbol, to avoid param.h collision
3306 - [mpaux.c]
3307 KNF
3308 - [nchan.c]
3309 sync w/ channels.c
3310
f5238bee 331120000326
3312 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3313 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3314 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3315 - OpenBSD CVS update
3316 - [auth-krb4.c]
3317 -Wall
3318 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3319 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3320 initial support for DSA keys. ok deraadt@, niels@
3321 - [cipher.c cipher.h]
3322 remove unused cipher_attack_detected code
3323 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3324 Fix some formatting problems I missed before.
3325 - [ssh.1 sshd.8]
3326 fix spelling errors, From: FreeBSD
3327 - [ssh.c]
3328 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3329
0024a081 333020000324
3331 - Released 1.2.3
3332
bd499f9e 333320000317
3334 - Clarified --with-default-path option.
3335 - Added -blibpath handling for AIX to work around stupid runtime linking.
3336 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3337 <jmknoble@jmknoble.cx>
474b5fef 3338 - Checks for 64 bit int types. Problem report from Mats Fredholm
3339 <matsf@init.se>
610cd5c6 3340 - OpenBSD CVS updates:
bcbf86ec 3341 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3342 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3343 [sshd.c]
3344 pedantic: signed vs. unsigned, void*-arithm, etc
3345 - [ssh.1 sshd.8]
3346 Various cleanups and standardizations.
bcbf86ec 3347 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3348 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3349
4696775a 335020000316
bcbf86ec 3351 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3352 Hesprich <dghespri@sprintparanet.com>
d423d822 3353 - Propogate LD through to Makefile
b7a9ce47 3354 - Doc cleanups
2ba2a610 3355 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3356
cb0b7ea4 335720000315
3358 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3359 problems with gcc/Solaris.
bcbf86ec 3360 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3361 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3362 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3363 Debian package, README file and chroot patch from Ricardo Cerqueira
3364 <rmcc@clix.pt>
bcbf86ec 3365 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3366 option.
3367 - Slight cleanup to doc files
b14b2ae7 3368 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3369
a8ed9fd9 337020000314
bcbf86ec 3371 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3372 peter@frontierflying.com
84afc958 3373 - Include /usr/local/include and /usr/local/lib for systems that don't
3374 do it themselves
3375 - -R/usr/local/lib for Solaris
3376 - Fix RSAref detection
3377 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3378
bcf36c78 337920000311
3380 - Detect RSAref
43e48848 3381 - OpenBSD CVS change
3382 [sshd.c]
3383 - disallow guessing of root password
867dbf40 3384 - More configure fixes
80faa19f 3385 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3386
c8d54615 338720000309
3388 - OpenBSD CVS updates to v1.2.3
704b1659 3389 [ssh.h atomicio.c]
3390 - int atomicio -> ssize_t (for alpha). ok deraadt@
3391 [auth-rsa.c]
3392 - delay MD5 computation until client sends response, free() early, cleanup.
3393 [cipher.c]
3394 - void* -> unsigned char*, ok niels@
3395 [hostfile.c]
3396 - remove unused variable 'len'. fix comments.
3397 - remove unused variable
3398 [log-client.c log-server.c]
3399 - rename a cpp symbol, to avoid param.h collision
3400 [packet.c]
3401 - missing xfree()
3402 - getsockname() requires initialized tolen; andy@guildsoftware.com
3403 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3404 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3405 [pty.c pty.h]
bcbf86ec 3406 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3407 pty.c ok provos@, dugsong@
704b1659 3408 [readconf.c]
3409 - turn off x11-fwd for the client, too.
3410 [rsa.c]
3411 - PKCS#1 padding
3412 [scp.c]
3413 - allow '.' in usernames; from jedgar@fxp.org
3414 [servconf.c]
3415 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3416 - sync with sshd_config
3417 [ssh-keygen.c]
3418 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3419 [ssh.1]
3420 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3421 [ssh.c]
3422 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3423 - turn off x11-fwd for the client, too.
3424 [sshconnect.c]
3425 - missing xfree()
3426 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3427 - read error vs. "Connection closed by remote host"
3428 [sshd.8]
3429 - ie. -> i.e.,
3430 - do not link to a commercial page..
3431 - sync with sshd_config
3432 [sshd.c]
3433 - no need for poll.h; from bright@wintelcom.net
3434 - log with level log() not fatal() if peer behaves badly.
3435 - don't panic if client behaves strange. ok deraadt@
3436 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3437 - delay close() of pty until the pty has been chowned back to root
3438 - oops, fix comment, too.
3439 - missing xfree()
3440 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3441 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3442 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3443 pty.c ok provos@, dugsong@
3444 - create x11 cookie file
3445 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3446 - version 1.2.3
c8d54615 3447 - Cleaned up
bcbf86ec 3448 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3449 required after OpenBSD updates)
c8d54615 3450
07055445 345120000308
3452 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3453
345420000307
3455 - Released 1.2.2p1
3456
9c8c3fc6 345720000305
3458 - Fix DEC compile fix
54096dcc 3459 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3460 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3461 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3462 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3463 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3464
6bf4d066 346520000303
3466 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3467 <domi@saargate.de>
bcbf86ec 3468 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3469 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3470 Miskiewicz <misiek@pld.org.pl>
22fa590f 3471 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3472 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3473
a0391976 347420000302
3475 - Big cleanup of autoconf code
3476 - Rearranged to be a little more logical
3477 - Added -R option for Solaris
3478 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3479 to detect library and header location _and_ ensure library has proper
3480 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3481 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3482 - Avoid warning message with Unix98 ptys
bcbf86ec 3483 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3484 platform-specific code.
3485 - Document some common problems
bcbf86ec 3486 - Allow root access to any key. Patch from
81eef326 3487 markus.friedl@informatik.uni-erlangen.de
a0391976 3488
f55afe71 348920000207
3490 - Removed SOCKS code. Will support through a ProxyCommand.
3491
d07d1c58 349220000203
3493 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3494 - Add --with-ssl-dir option
d07d1c58 3495
9d5f374b 349620000202
bcbf86ec 3497 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3498 <jmd@aoe.vt.edu>
6b1f3fdb 3499 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3500 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3501 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3502
bc8c2601 350320000201
3504 - Use socket pairs by default (instead of pipes). Prevents race condition
3505 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3506
69c76614 350720000127
3508 - Seed OpenSSL's random number generator before generating RSA keypairs
3509 - Split random collector into seperate file
aaf2abd7 3510 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3511
f9507c24 351220000126
3513 - Released 1.2.2 stable
3514
bcbf86ec 3515 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3516 mouring@newton.pconline.com
bcbf86ec 3517 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3518 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3519 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3520 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3521
bfae20ad 352220000125
bcbf86ec 3523 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3524 <andre.lucas@dial.pipex.com>
07b0cb78 3525 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3526 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3527 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3528 <gem@rellim.com>
3529 - New URL for x11-ssh-askpass.
bcbf86ec 3530 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3531 <jmknoble@jmknoble.cx>
bcbf86ec 3532 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3533 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3534 - Updated RPM spec files to use DESTDIR
bfae20ad 3535
bb58aa4b 353620000124
3537 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3538 increment)
3539
d45317d8 354020000123
3541 - OpenBSD CVS:
3542 - [packet.c]
3543 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3544 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3545 <drankin@bohemians.lexington.ky.us>
12aa90af 3546 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3547
e844f761 354820000122
3549 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3550 <bent@clark.net>
c54a6257 3551 - Merge preformatted manpage patch from Andre Lucas
3552 <andre.lucas@dial.pipex.com>
8eb34e02 3553 - Make IPv4 use the default in RPM packages
3554 - Irix uses preformatted manpages
1e64903d 3555 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3556 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3557 - OpenBSD CVS updates:
3558 - [packet.c]
3559 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3560 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3561 - [sshd.c]
3562 log with level log() not fatal() if peer behaves badly.
3563 - [readpass.c]
bcbf86ec 3564 instead of blocking SIGINT, catch it ourselves, so that we can clean
3565 the tty modes up and kill ourselves -- instead of our process group
61e96248 3566 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3567 people with cbreak shells never even noticed..
399d9d44 3568 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3569 ie. -> i.e.,
e844f761 3570
4c8ef3fb 357120000120
3572 - Don't use getaddrinfo on AIX
7b2ea3a1 3573 - Update to latest OpenBSD CVS:
3574 - [auth-rsa.c]
3575 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3576 - [sshconnect.c]
3577 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3578 - destroy keys earlier
bcbf86ec 3579 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3580 ok: provos@
7b2ea3a1 3581 - [sshd.c]
3582 - no need for poll.h; from bright@wintelcom.net
3583 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3584 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3585 ok: provos@
f3bba493 3586 - Big manpage and config file cleanup from Andre Lucas
3587 <andre.lucas@dial.pipex.com>
5f4fdfae 3588 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3589 - Doc updates
d468fc76 3590 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3591 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3592
082bbfb3 359320000119
20af321f 3594 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3595 - Compile fix from Darren_Hall@progressive.com
59e76f33 3596 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3597 addresses using getaddrinfo(). Added a configure switch to make the
3598 default lookup mode AF_INET
082bbfb3 3599
a63a7f37 360020000118
3601 - Fixed --with-pid-dir option
51a6baf8 3602 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3603 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3604 <andre.lucas@dial.pipex.com>
a63a7f37 3605
f914c7fb 360620000117
3607 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3608 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3609 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3610 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3611 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3612 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3613 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3614 deliver (no IPv6 kernel support)
80a44451 3615 - Released 1.2.1pre27
f914c7fb 3616
f4a7cf29 3617 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3618 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3619 <jhuuskon@hytti.uku.fi>
bcbf86ec 3620 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3621 further testing.
5957fd29 3622 - Patch from Christos Zoulas <christos@zoulas.com>
3623 - Try $prefix first when looking for OpenSSL.
3624 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3625 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3626 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3627
47e45e44 362820000116
3629 - Renamed --with-xauth-path to --with-xauth
3630 - Added --with-pid-dir option
3631 - Released 1.2.1pre26
3632
a82ef8ae 3633 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3634 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3635 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3636
5cdfe03f 363720000115
3638 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3639 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3640 Nordby <anders@fix.no>
bcbf86ec 3641 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3642 openpty. Report from John Seifarth <john@waw.be>
3643 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3644 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3645 <gem@rellim.com>
3646 - Use __snprintf and __vnsprintf if they are found where snprintf and
3647 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3648 and others.
3649
48e671d5 365020000114
3651 - Merged OpenBSD IPv6 patch:
3652 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3653 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3654 [hostfile.c sshd_config]
3655 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3656 features: sshd allows multiple ListenAddress and Port options. note
3657 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3658 fujiwara@rcac.tdi.co.jp)
3659 - [ssh.c canohost.c]
bcbf86ec 3660 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3661 from itojun@
3662 - [channels.c]
3663 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3664 - [packet.h]
3665 allow auth-kerberos for IPv4 only
3666 - [scp.1 sshd.8 servconf.h scp.c]
3667 document -4, -6, and 'ssh -L 2022/::1/22'
3668 - [ssh.c]
bcbf86ec 3669 'ssh @host' is illegal (null user name), from
48e671d5 3670 karsten@gedankenpolizei.de
3671 - [sshconnect.c]
3672 better error message
3673 - [sshd.c]
3674 allow auth-kerberos for IPv4 only
3675 - Big IPv6 merge:
3676 - Cleanup overrun in sockaddr copying on RHL 6.1
3677 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3678 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3679 - Replacement for missing structures on systems that lack IPv6
3680 - record_login needed to know about AF_INET6 addresses
3681 - Borrowed more code from OpenBSD: rresvport_af and requisites
3682
2598df62 368320000110
3684 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3685
b8a0310d 368620000107
3687 - New config.sub and config.guess to fix problems on SCO. Supplied
3688 by Gary E. Miller <gem@rellim.com>
b6a98a85 3689 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3690 - Released 1.2.1pre25
b8a0310d 3691
dfb95100 369220000106
3693 - Documentation update & cleanup
3694 - Better KrbIV / AFS detection, based on patch from:
3695 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3696
b9795b89 369720000105
bcbf86ec 3698 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3699 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3700 altogether (libcrypto includes its own crypt(1) replacement)
3701 - Added platform-specific rules for Irix 6.x. Included warning that
3702 they are untested.
3703
a1ec4d79 370420000103
3705 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3706 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3707 <tnh@kondara.org>
bcbf86ec 3708 - Removed "nullok" directive from default PAM configuration files.
3709 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3710 UPGRADING file.
e02735bb 3711 - OpenBSD CVS updates
3712 - [ssh-agent.c]
bcbf86ec 3713 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3714 dgaudet@arctic.org
3715 - [sshconnect.c]
3716 compare correct version for 1.3 compat mode
a1ec4d79 3717
93c7f644 371820000102
3719 - Prevent multiple inclusion of config.h and defines.h. Suggested
3720 by Andre Lucas <andre.lucas@dial.pipex.com>
3721 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3722 <dgaudet@arctic.org>
3723
76b8607f 372419991231
bcbf86ec 3725 - Fix password support on systems with a mixture of shadowed and
3726 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3727 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3728 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3729 Fournier <marc.fournier@acadiau.ca>
b92964b7 3730 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3731 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3732 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3733 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3734 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3735 <iretd@bigfoot.com>
bcbf86ec 3736 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3737 <jmknoble@jmknoble.cx>
ae3a3d31 3738 - Remove test for quad_t. No longer needed.
76a8e733 3739 - Released 1.2.1pre24
3740
3741 - Added support for directory-based lastlogs
3742 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3743
13f825f4 374419991230
3745 - OpenBSD CVS updates:
3746 - [auth-passwd.c]
3747 check for NULL 1st
bcbf86ec 3748 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3749 cleaned up sshd.c up significantly.
bcbf86ec 3750 - PAM authentication was incorrectly interpreting
76b8607f 3751 "PermitRootLogin without-password". Report from Matthias Andree
3752 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3753 - Several other cleanups
0bc5b6fb 3754 - Merged Dante SOCKS support patch from David Rankin
3755 <drankin@bohemians.lexington.ky.us>
3756 - Updated documentation with ./configure options
76b8607f 3757 - Released 1.2.1pre23
13f825f4 3758
c73a0cb5 375919991229
bcbf86ec 3760 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3761 <drankin@bohemians.lexington.ky.us>
3762 - Fix --with-default-path option.
bcbf86ec 3763 - Autodetect perl, patch from David Rankin
a0f84251 3764 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3765 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3766 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3767 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3768 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3769 - Detect missing size_t and typedef it.
5ab44a92 3770 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3771 - Minor Makefile cleaning
c73a0cb5 3772
b6019d68 377319991228
3774 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3775 - NetBSD login.c compile fix from David Rankin
70e0115b 3776 <drankin@bohemians.lexington.ky.us>
3777 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3778 - Portability fixes for Irix 5.3 (now compiles OK!)
3779 - autoconf and other misc cleanups
ea1970a3 3780 - Merged AIX patch from Darren Hall <dhall@virage.org>
3781 - Cleaned up defines.h
fa9a2dd6 3782 - Released 1.2.1pre22
b6019d68 3783
d2dcff5f 378419991227
3785 - Automatically correct paths in manpages and configuration files. Patch
3786 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3787 - Removed credits from README to CREDITS file, updated.
cb807f40 3788 - Added --with-default-path to specify custom path for server
3789 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3790 - PAM bugfix. PermitEmptyPassword was being ignored.
3791 - Fixed PAM config files to allow empty passwords if server does.
3792 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3793 - Use last few chars of tty line as ut_id
5a7794be 3794 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3795 - OpenBSD CVS updates:
3796 - [packet.h auth-rhosts.c]
3797 check format string for packet_disconnect and packet_send_debug, too
3798 - [channels.c]
3799 use packet_get_maxsize for channels. consistence.
d2dcff5f 3800
f74efc8d 380119991226
3802 - Enabled utmpx support by default for Solaris
3803 - Cleanup sshd.c PAM a little more
986a22ec 3804 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3805 X11 ssh-askpass program.
20c43d8c 3806 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3807 Unfortunatly there is currently no way to disable auth failure
3808 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3809 developers
83b7f649 3810 - OpenBSD CVS update:
3811 - [ssh-keygen.1 ssh.1]
bcbf86ec 3812 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3813 .Sh FILES, too
72251cb6 3814 - Released 1.2.1pre21
bcbf86ec 3815 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3816 <jmknoble@jmknoble.cx>
3817 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3818
f498ed15 381919991225
3820 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3821 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3822 - Cleanup and bugfix of PAM authentication code
f74efc8d 3823 - Released 1.2.1pre20
3824
3825 - Merged fixes from Ben Taylor <bent@clark.net>
3826 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3827 - Disabled logging of PAM password authentication failures when password
3828 is empty. (e.g start of authentication loop). Reported by Naz
3829 <96na@eng.cam.ac.uk>)
f498ed15 3830
383119991223
bcbf86ec 3832 - Merged later HPUX patch from Andre Lucas
f498ed15 3833 <andre.lucas@dial.pipex.com>
3834 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3835 <bent@clark.net>
f498ed15 3836
eef6f7e9 383719991222
bcbf86ec 3838 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3839 <pope@netguide.dk>
ae28776a 3840 - Fix login.c breakage on systems which lack ut_host in struct
3841 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3842
a7effaac 384319991221
bcbf86ec 3844 - Integration of large HPUX patch from Andre Lucas
3845 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3846 benefits:
3847 - Ability to disable shadow passwords at configure time
3848 - Ability to disable lastlog support at configure time
3849 - Support for IP address in $DISPLAY
ae2f7af7 3850 - OpenBSD CVS update:
3851 - [sshconnect.c]
3852 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3853 - Fix DISABLE_SHADOW support
3854 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3855 - Release 1.2.1pre19
a7effaac 3856
3f1d9bcd 385719991218
bcbf86ec 3858 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3859 <cjj@u.washington.edu>
7e1c2490 3860 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3861
60d804c8 386219991216
bcbf86ec 3863 - Makefile changes for Solaris from Peter Kocks
60d804c8 3864 <peter.kocks@baygate.com>
89cafde6 3865 - Minor updates to docs
3866 - Merged OpenBSD CVS changes:
3867 - [authfd.c ssh-agent.c]
3868 keysize warnings talk about identity files
3869 - [packet.c]
3870 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3871 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3872 "Chris, the Young One" <cky@pobox.com>
3873 - Released 1.2.1pre18
60d804c8 3874
7dc6fc6d 387519991215
3876 - Integrated patchs from Juergen Keil <jk@tools.de>
3877 - Avoid void* pointer arithmatic
3878 - Use LDFLAGS correctly
68227e6d 3879 - Fix SIGIO error in scp
3880 - Simplify status line printing in scp
61e96248 3881 - Added better test for inline functions compiler support from
906a2515 3882 Darren_Hall@progressive.com
7dc6fc6d 3883
95f1eccc 388419991214
3885 - OpenBSD CVS Changes
3886 - [canohost.c]
bcbf86ec 3887 fix get_remote_port() and friends for sshd -i;
95f1eccc 3888 Holger.Trapp@Informatik.TU-Chemnitz.DE
3889 - [mpaux.c]
3890 make code simpler. no need for memcpy. niels@ ok
3891 - [pty.c]
3892 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
3893 fix proto; markus
3894 - [ssh.1]
3895 typo; mark.baushke@solipsa.com
3896 - [channels.c ssh.c ssh.h sshd.c]
3897 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
3898 - [sshconnect.c]
3899 move checking of hostkey into own function.
3900 - [version.h]
3901 OpenSSH-1.2.1
884bcb37 3902 - Clean up broken includes in pty.c
7303768f 3903 - Some older systems don't have poll.h, they use sys/poll.h instead
3904 - Doc updates
95f1eccc 3905
847e8865 390619991211
bcbf86ec 3907 - Fix compilation on systems with AFS. Reported by
847e8865 3908 aloomis@glue.umd.edu
bcbf86ec 3909 - Fix installation on Solaris. Reported by
847e8865 3910 Gordon Rowell <gordonr@gormand.com.au>
3911 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
3912 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
3913 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
3914 - Compile fix from David Agraz <dagraz@jahoopa.com>
3915 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 3916 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 3917 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 3918
8946db53 391919991209
3920 - Import of patch from Ben Taylor <bent@clark.net>:
3921 - Improved PAM support
3922 - "uninstall" rule for Makefile
3923 - utmpx support
3924 - Should fix PAM problems on Solaris
2d86a6cc 3925 - OpenBSD CVS updates:
3926 - [readpass.c]
3927 avoid stdio; based on work by markus, millert, and I
3928 - [sshd.c]
3929 make sure the client selects a supported cipher
3930 - [sshd.c]
bcbf86ec 3931 fix sighup handling. accept would just restart and daemon handled
3932 sighup only after the next connection was accepted. use poll on
2d86a6cc 3933 listen sock now.
3934 - [sshd.c]
3935 make that a fatal
87e91331 3936 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
3937 to fix libwrap support on NetBSD
5001b9e4 3938 - Released 1.2pre17
8946db53 3939
6d8c4ea4 394019991208
bcbf86ec 3941 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 3942 David Agraz <dagraz@jahoopa.com>
3943
4285816a 394419991207
986a22ec 3945 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 3946 fixes compatability with 4.x and 5.x
db28aeb5 3947 - Fixed default SSH_ASKPASS
bcbf86ec 3948 - Fix PAM account and session being called multiple times. Problem
d465f2ca 3949 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 3950 - Merged more OpenBSD changes:
3951 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 3952 move atomicio into it's own file. wrap all socket write()s which
a408af76 3953 were doing write(sock, buf, len) != len, with atomicio() calls.
3954 - [auth-skey.c]
3955 fd leak
3956 - [authfile.c]
3957 properly name fd variable
3958 - [channels.c]
3959 display great hatred towards strcpy
3960 - [pty.c pty.h sshd.c]
3961 use openpty() if it exists (it does on BSD4_4)
3962 - [tildexpand.c]
3963 check for ~ expansion past MAXPATHLEN
3964 - Modified helper.c to use new atomicio function.
3965 - Reformat Makefile a little
3966 - Moved RC4 routines from rc4.[ch] into helper.c
3967 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 3968 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
3969 - Tweaked Redhat spec
9158d92f 3970 - Clean up bad imports of a few files (forgot -kb)
3971 - Released 1.2pre16
4285816a 3972
9c7b6dfd 397319991204
3974 - Small cleanup of PAM code in sshd.c
57112b5a 3975 - Merged OpenBSD CVS changes:
3976 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
3977 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
3978 - [auth-rsa.c]
3979 warn only about mismatch if key is _used_
3980 warn about keysize-mismatch with log() not error()
3981 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
3982 ports are u_short
3983 - [hostfile.c]
3984 indent, shorter warning
3985 - [nchan.c]
3986 use error() for internal errors
3987 - [packet.c]
3988 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
3989 serverloop.c
3990 indent
3991 - [ssh-add.1 ssh-add.c ssh.h]
3992 document $SSH_ASKPASS, reasonable default
3993 - [ssh.1]
3994 CheckHostIP is not available for connects via proxy command
3995 - [sshconnect.c]
3996 typo
3997 easier to read client code for passwd and skey auth
3998 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 3999
dad3b556 400019991126
4001 - Add definition for __P()
4002 - Added [v]snprintf() replacement for systems that lack it
4003
0ce43ae4 400419991125
4005 - More reformatting merged from OpenBSD CVS
4006 - Merged OpenBSD CVS changes:
4007 - [channels.c]
4008 fix packet_integrity_check() for !have_hostname_in_open.
4009 report from mrwizard@psu.edu via djm@ibs.com.au
4010 - [channels.c]
4011 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4012 chip@valinux.com via damien@ibs.com.au
4013 - [nchan.c]
4014 it's not an error() if shutdown_write failes in nchan.
4015 - [readconf.c]
4016 remove dead #ifdef-0-code
4017 - [readconf.c servconf.c]
4018 strcasecmp instead of tolower
4019 - [scp.c]
4020 progress meter overflow fix from damien@ibs.com.au
4021 - [ssh-add.1 ssh-add.c]
4022 SSH_ASKPASS support
4023 - [ssh.1 ssh.c]
4024 postpone fork_after_authentication until command execution,
4025 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4026 plus: use daemon() for backgrounding
cf8dd513 4027 - Added BSD compatible install program and autoconf test, thanks to
4028 Niels Kristian Bech Jensen <nkbj@image.dk>
4029 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4030 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4031 - Release 1.2pre15
0ce43ae4 4032
5260325f 403319991124
4034 - Merged very large OpenBSD source code reformat
4035 - OpenBSD CVS updates
4036 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4037 [ssh.h sshd.8 sshd.c]
4038 syslog changes:
4039 * Unified Logmessage for all auth-types, for success and for failed
4040 * Standard connections get only ONE line in the LOG when level==LOG:
4041 Auth-attempts are logged only, if authentication is:
4042 a) successfull or
4043 b) with passwd or
4044 c) we had more than AUTH_FAIL_LOG failues
4045 * many log() became verbose()
4046 * old behaviour with level=VERBOSE
4047 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4048 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4049 messages. allows use of s/key in windows (ttssh, securecrt) and
4050 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4051 - [sshd.8]
4052 -V, for fallback to openssh in SSH2 compatibility mode
4053 - [sshd.c]
4054 fix sigchld race; cjc5@po.cwru.edu
4055
4655fe80 405619991123
4057 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4058 - Restructured package-related files under packages/*
4655fe80 4059 - Added generic PAM config
8b241e50 4060 - Numerous little Solaris fixes
9c08d6ce 4061 - Add recommendation to use GNU make to INSTALL document
4655fe80 4062
60bed5fd 406319991122
4064 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4065 - OpenBSD CVS Changes
bcbf86ec 4066 - [ssh-keygen.c]
4067 don't create ~/.ssh only if the user wants to store the private
4068 key there. show fingerprint instead of public-key after
2f2cc3f9 4069 keygeneration. ok niels@
b09a984b 4070 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4071 - Added timersub() macro
b09a984b 4072 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4073 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4074 pam_strerror definition (one arg vs two).
530f1889 4075 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4076 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4077 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4078 - Added a setenv replacement for systems which lack it
d84a9a44 4079 - Only display public key comment when presenting ssh-askpass dialog
4080 - Released 1.2pre14
60bed5fd 4081
bcbf86ec 4082 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4083 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4084
9d6b7add 408519991121
2f2cc3f9 4086 - OpenBSD CVS Changes:
60bed5fd 4087 - [channels.c]
4088 make this compile, bad markus
4089 - [log.c readconf.c servconf.c ssh.h]
4090 bugfix: loglevels are per host in clientconfig,
4091 factor out common log-level parsing code.
4092 - [servconf.c]
4093 remove unused index (-Wall)
4094 - [ssh-agent.c]
4095 only one 'extern char *__progname'
4096 - [sshd.8]
4097 document SIGHUP, -Q to synopsis
4098 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4099 [channels.c clientloop.c]
4100 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4101 [hope this time my ISP stays alive during commit]
4102 - [OVERVIEW README] typos; green@freebsd
4103 - [ssh-keygen.c]
4104 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4105 exit if writing the key fails (no infinit loop)
4106 print usage() everytime we get bad options
4107 - [ssh-keygen.c] overflow, djm@mindrot.org
4108 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4109
2b942fe0 411019991120
bcbf86ec 4111 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4112 <marc.fournier@acadiau.ca>
4113 - Wrote autoconf tests for integer bit-types
4114 - Fixed enabling kerberos support
bcbf86ec 4115 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4116 handling.
2b942fe0 4117
06479889 411819991119
4119 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4120 - Merged OpenBSD CVS changes
4121 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4122 more %d vs. %s in fmt-strings
4123 - [authfd.c]
4124 Integers should not be printed with %s
7b1cc56c 4125 - EGD uses a socket, not a named pipe. Duh.
4126 - Fix includes in fingerprint.c
29dbde15 4127 - Fix scp progress bar bug again.
bcbf86ec 4128 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4129 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4130 - Added autoconf option to enable Kerberos 4 support (untested)
4131 - Added autoconf option to enable AFS support (untested)
4132 - Added autoconf option to enable S/Key support (untested)
4133 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4134 - Renamed BSD helper function files to bsd-*
bcbf86ec 4135 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4136 when they are absent.
4137 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4138
2bd61362 413919991118
4140 - Merged OpenBSD CVS changes
4141 - [scp.c] foregroundproc() in scp
4142 - [sshconnect.h] include fingerprint.h
bcbf86ec 4143 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4144 changes.
0c16a097 4145 - [ssh.1] Spell my name right.
2bd61362 4146 - Added openssh.com info to README
4147
f095fcc7 414819991117
4149 - Merged OpenBSD CVS changes
4150 - [ChangeLog.Ylonen] noone needs this anymore
4151 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4152 - [hostfile.c]
4153 in known_hosts key lookup the entry for the bits does not need
4154 to match, all the information is contained in n and e. This
4155 solves the problem with buggy servers announcing the wrong
f095fcc7 4156 modulus length. markus and me.
bcbf86ec 4157 - [serverloop.c]
4158 bugfix: check for space if child has terminated, from:
f095fcc7 4159 iedowse@maths.tcd.ie
4160 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4161 [fingerprint.c fingerprint.h]
4162 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4163 - [ssh-agent.1] typo
4164 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4165 - [sshd.c]
f095fcc7 4166 force logging to stderr while loading private key file
4167 (lost while converting to new log-levels)
4168
4d195447 416919991116
4170 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4171 - Merged OpenBSD CVS changes:
4172 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4173 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4174 the keysize of rsa-parameter 'n' is passed implizit,
4175 a few more checks and warnings about 'pretended' keysizes.
4176 - [cipher.c cipher.h packet.c packet.h sshd.c]
4177 remove support for cipher RC4
4178 - [ssh.c]
4179 a note for legay systems about secuity issues with permanently_set_uid(),
4180 the private hostkey and ptrace()
4181 - [sshconnect.c]
4182 more detailed messages about adding and checking hostkeys
4183
dad9a31e 418419991115
4185 - Merged OpenBSD CVS changes:
bcbf86ec 4186 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4187 $DISPLAY, ok niels
4188 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4189 modular.
dad9a31e 4190 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4191 - Merged more OpenBSD CVS changes:
704b1659 4192 [auth-krb4.c]
4193 - disconnect if getpeername() fails
4194 - missing xfree(*client)
4195 [canohost.c]
4196 - disconnect if getpeername() fails
4197 - fix comment: we _do_ disconnect if ip-options are set
4198 [sshd.c]
4199 - disconnect if getpeername() fails
4200 - move checking of remote port to central place
4201 [auth-rhosts.c] move checking of remote port to central place
4202 [log-server.c] avoid extra fd per sshd, from millert@
4203 [readconf.c] print _all_ bad config-options in ssh(1), too
4204 [readconf.h] print _all_ bad config-options in ssh(1), too
4205 [ssh.c] print _all_ bad config-options in ssh(1), too
4206 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4207 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4208 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4209 - Merged more Solaris compability from Marc G. Fournier
4210 <marc.fournier@acadiau.ca>
4211 - Wrote autoconf tests for __progname symbol
986a22ec 4212 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4213 - Released 1.2pre12
4214
4215 - Another OpenBSD CVS update:
4216 - [ssh-keygen.1] fix .Xr
dad9a31e 4217
92da7197 421819991114
4219 - Solaris compilation fixes (still imcomplete)
4220
94f7bb9e 422119991113
dd092f97 4222 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4223 - Don't install config files if they already exist
4224 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4225 - Removed redundant inclusions of config.h
e9c75a39 4226 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4227 - Merged OpenBSD CVS changes:
4228 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4229 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4230 totalsize, ok niels,aaron
bcbf86ec 4231 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4232 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4233 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4234 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4235 - Tidied default config file some more
4236 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4237 if executed from inside a ssh login.
94f7bb9e 4238
e35c1dc2 423919991112
4240 - Merged changes from OpenBSD CVS
4241 - [sshd.c] session_key_int may be zero
b4748e2f 4242 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4243 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4244 deraadt,millert
4245 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4246 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4247 - Released 1.2pre10
e35c1dc2 4248
8bc7973f 4249 - Added INSTALL documentation
6fa724bc 4250 - Merged yet more changes from OpenBSD CVS
4251 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4252 [ssh.c ssh.h sshconnect.c sshd.c]
4253 make all access to options via 'extern Options options'
4254 and 'extern ServerOptions options' respectively;
4255 options are no longer passed as arguments:
4256 * make options handling more consistent
4257 * remove #include "readconf.h" from ssh.h
4258 * readconf.h is only included if necessary
4259 - [mpaux.c] clear temp buffer
4260 - [servconf.c] print _all_ bad options found in configfile
045672f9 4261 - Make ssh-askpass support optional through autoconf
59b0f0d4 4262 - Fix nasty division-by-zero error in scp.c
4263 - Released 1.2pre11
8bc7973f 4264
4cca272e 426519991111
4266 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4267 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4268 - Merged OpenBSD CVS changes:
4269 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4270 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4271 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4272 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4273 file transfers. Fix submitted to OpenBSD developers. Report and fix
4274 from Kees Cook <cook@cpoint.net>
6a17f9c2 4275 - Merged more OpenBSD CVS changes:
bcbf86ec 4276 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4277 + krb-cleanup cleanup
4278 - [clientloop.c log-client.c log-server.c ]
4279 [readconf.c readconf.h servconf.c servconf.h ]
4280 [ssh.1 ssh.c ssh.h sshd.8]
4281 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4282 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4283 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4284 allow session_key_int != sizeof(session_key)
4285 [this should fix the pre-assert-removal-core-files]
4286 - Updated default config file to use new LogLevel option and to improve
4287 readability
4288
f370266e 428919991110
67d68e3a 4290 - Merged several minor fixes:
f370266e 4291 - ssh-agent commandline parsing
4292 - RPM spec file now installs ssh setuid root
4293 - Makefile creates libdir
4cca272e 4294 - Merged beginnings of Solaris compability from Marc G. Fournier
4295 <marc.fournier@acadiau.ca>
f370266e 4296
d4f11b59 429719991109
4298 - Autodetection of SSL/Crypto library location via autoconf
4299 - Fixed location of ssh-askpass to follow autoconf
4300 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4301 - Autodetection of RSAref library for US users
4302 - Minor doc updates
560557bb 4303 - Merged OpenBSD CVS changes:
4304 - [rsa.c] bugfix: use correct size for memset()
4305 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4306 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4307 - RPM build now creates subpackages
aa51e7cc 4308 - Released 1.2pre9
d4f11b59 4309
e1a9c08d 431019991108
4311 - Removed debian/ directory. This is now being maintained separately.
4312 - Added symlinks for slogin in RPM spec file
4313 - Fixed permissions on manpages in RPM spec file
4314 - Added references to required libraries in README file
4315 - Removed config.h.in from CVS
4316 - Removed pwdb support (better pluggable auth is provided by glibc)
4317 - Made PAM and requisite libdl optional
4318 - Removed lots of unnecessary checks from autoconf
4319 - Added support and autoconf test for openpty() function (Unix98 pty support)
4320 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4321 - Added TODO file
4322 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4323 - Added ssh-askpass program
4324 - Added ssh-askpass support to ssh-add.c
4325 - Create symlinks for slogin on install
4326 - Fix "distclean" target in makefile
4327 - Added example for ssh-agent to manpage
4328 - Added support for PAM_TEXT_INFO messages
4329 - Disable internal /etc/nologin support if PAM enabled
4330 - Merged latest OpenBSD CVS changes:
5bae4ab8 4331 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4332 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4333 failures
e1a9c08d 4334 - [sshd.c] remove unused argument. ok dugsong
4335 - [sshd.c] typo
4336 - [rsa.c] clear buffers used for encryption. ok: niels
4337 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4338 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4339 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4340 - Released 1.2pre8
e1a9c08d 4341
3028328e 434219991102
4343 - Merged change from OpenBSD CVS
4344 - One-line cleanup in sshd.c
4345
474832c5 434619991030
4347 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4348 - Merged latest updates for OpenBSD CVS:
4349 - channels.[ch] - remove broken x11 fix and document istate/ostate
4350 - ssh-agent.c - call setsid() regardless of argv[]
4351 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4352 - Documentation cleanups
4353 - Renamed README -> README.Ylonen
4354 - Renamed README.openssh ->README
474832c5 4355
339660f6 435619991029
4357 - Renamed openssh* back to ssh* at request of Theo de Raadt
4358 - Incorporated latest changes from OpenBSD's CVS
4359 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4360 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4361 - Make distclean now removed configure script
4362 - Improved PAM logging
4363 - Added some debug() calls for PAM
4ecd19ea 4364 - Removed redundant subdirectories
bcbf86ec 4365 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4366 building on Debian.
242588e6 4367 - Fixed off-by-one error in PAM env patch
4368 - Released 1.2pre6
339660f6 4369
5881cd60 437019991028
4371 - Further PAM enhancements.
4372 - Much cleaner
4373 - Now uses account and session modules for all logins.
4374 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4375 - Build fixes
4376 - Autoconf
4377 - Change binary names to open*
4378 - Fixed autoconf script to detect PAM on RH6.1
4379 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4380 - Released 1.2pre4
fca82d2e 4381
4382 - Imported latest OpenBSD CVS code
4383 - Updated README.openssh
93f04616 4384 - Released 1.2pre5
fca82d2e 4385
5881cd60 438619991027
4387 - Adapted PAM patch.
4388 - Released 1.0pre2
4389
4390 - Excised my buggy replacements for strlcpy and mkdtemp
4391 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4392 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4393 - Picked up correct version number from OpenBSD
4394 - Added sshd.pam PAM configuration file
4395 - Added sshd.init Redhat init script
4396 - Added openssh.spec RPM spec file
4397 - Released 1.2pre3
4398
439919991026
4400 - Fixed include paths of OpenSSL functions
4401 - Use OpenSSL MD5 routines
4402 - Imported RC4 code from nanocrypt
4403 - Wrote replacements for OpenBSD arc4random* functions
4404 - Wrote replacements for strlcpy and mkdtemp
4405 - Released 1.0pre1
0b202697 4406
4407$Id$
This page took 0.860278 seconds and 5 git commands to generate.