]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/04/04 00:06:54
[openssh.git] / ChangeLog
CommitLineData
9d451c5a 120010404
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
4 [ssh-agent.1]
5 grammar; slade@shore.net
894c5fa6 6 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
7 [sftp-glob.c ssh-agent.c ssh-keygen.c]
8 free() -> xfree()
a5c9ffdb 9 - markus@cvs.openbsd.org 2001/04/03 19:53:29
10 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
11 move kex to kex*.c, used dispatch_set() callbacks for kex. should
12 make rekeying easier.
3463ff28 13 - todd@cvs.openbsd.org 2001/04/03 21:19:38
14 [ssh_config]
15 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 16 - markus@cvs.openbsd.org 2001/04/03 23:32:12
17 [kex.c kex.h packet.c sshconnect2.c sshd.c]
18 undo parts of recent my changes: main part of keyexchange does not
19 need dispatch-callbacks, since application data is delayed until
20 the keyexchange completes (if i understand the drafts correctly).
21 add some infrastructure for re-keying.
e092ce67 22 - markus@cvs.openbsd.org 2001/04/04 00:06:54
23 [clientloop.c sshconnect2.c]
24 enable client rekeying
25 (1) force rekeying with ~R, or
26 (2) if the server requests rekeying.
27 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
9d451c5a 28
672f212f 2920010403
30 - OpenBSD CVS Sync
31 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
32 [sshd.8]
33 typo; ok markus@
6be9a5e8 34 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
35 [readconf.c servconf.c]
36 correct comment; ok markus@
fe39c3df 37 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
38 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 39
0be033ea 4020010402
41 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 42 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 43
b7a2a476 4420010330
45 - (djm) Another openbsd-compat/glob.c sync
4047d868 46 - (djm) OpenBSD CVS Sync
47 - provos@cvs.openbsd.org 2001/03/28 21:59:41
48 [kex.c kex.h sshconnect2.c sshd.c]
49 forgot to include min and max params in hash, okay markus@
c8682232 50 - provos@cvs.openbsd.org 2001/03/28 22:04:57
51 [dh.c]
52 more sanity checking on primes file
d9cd3575 53 - markus@cvs.openbsd.org 2001/03/28 22:43:31
54 [auth.h auth2.c auth2-chall.c]
55 check auth_root_allowed for kbd-int auth, too.
86b878d5 56 - provos@cvs.openbsd.org 2001/03/29 14:24:59
57 [sshconnect2.c]
58 use recommended defaults
1ad64a93 59 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
60 [sshconnect2.c sshd.c]
61 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 62 - markus@cvs.openbsd.org 2001/03/29 21:17:40
63 [dh.c dh.h kex.c kex.h]
64 prepare for rekeying: move DH code to dh.c
76ca7b01 65 - djm@cvs.openbsd.org 2001/03/29 23:42:01
66 [sshd.c]
67 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 68
01ce749f 6920010329
70 - OpenBSD CVS Sync
71 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
72 [ssh.1]
73 document more defaults; misc. cleanup. ok markus@
569807fb 74 - markus@cvs.openbsd.org 2001/03/26 23:12:42
75 [authfile.c]
76 KNF
457fc0c6 77 - markus@cvs.openbsd.org 2001/03/26 23:23:24
78 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
79 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 80 - markus@cvs.openbsd.org 2001/03/27 10:34:08
81 [ssh-rsa.c sshd.c]
82 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 83 - markus@cvs.openbsd.org 2001/03/27 10:57:00
84 [compat.c compat.h ssh-rsa.c]
85 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
86 signatures in SSH protocol 2, ok djm@
db1cd2f3 87 - provos@cvs.openbsd.org 2001/03/27 17:46:50
88 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
89 make dh group exchange more flexible, allow min and max group size,
90 okay markus@, deraadt@
e5ff6ecf 91 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
92 [scp.c]
93 start to sync scp closer to rcp; ok markus@
03cb2621 94 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
95 [scp.c]
96 usage more like rcp and add missing -B to usage; ok markus@
563834bb 97 - markus@cvs.openbsd.org 2001/03/28 20:50:45
98 [sshd.c]
99 call refuse() before close(); from olemx@ans.pl
01ce749f 100
b5b68128 10120010328
102 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
103 resolve linking conflicts with libcrypto. Report and suggested fix
104 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 105 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
106 fix from Philippe Levan <levan@epix.net>
cccfea16 107 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
108 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 109 - (djm) Sync openbsd-compat/glob.c
b5b68128 110
0c90b590 11120010327
112 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
60a8683f 113 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
114 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 115 - OpenBSD CVS Sync
116 - djm@cvs.openbsd.org 2001/03/25 00:01:34
117 [session.c]
118 shorten; ok markus@
4f4648f9 119 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
120 [servconf.c servconf.h session.c sshd.8 sshd_config]
121 PrintLastLog option; from chip@valinux.com with some minor
122 changes by me. ok markus@
9afbfcfa 123 - markus@cvs.openbsd.org 2001/03/26 08:07:09
124 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
125 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
126 simpler key load/save interface, see authfile.h
127 - (djm) Reestablish PAM credentials (which can be supplemental group
128 memberships) after initgroups() blows them away. Report and suggested
129 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 130
b567a40c 13120010324
132 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 133 - OpenBSD CVS Sync
134 - djm@cvs.openbsd.org 2001/03/23 11:04:07
135 [compat.c compat.h sshconnect2.c sshd.c]
136 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 137 - markus@cvs.openbsd.org 2001/03/23 12:02:49
138 [auth1.c]
139 authctxt is now passed to do_authenticated
e285053e 140 - markus@cvs.openbsd.org 2001/03/23 13:10:57
141 [sftp-int.c]
142 fix put, upload to _absolute_ path, ok djm@
1d3c30db 143 - markus@cvs.openbsd.org 2001/03/23 14:28:32
144 [session.c sshd.c]
145 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 146 - (djm) Pull out our own SIGPIPE hacks
b567a40c 147
8a169574 14820010323
149 - OpenBSD CVS Sync
150 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
151 [sshd.c]
152 do not place linefeeds in buffer
153
ee110bfb 15420010322
155 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 156 - (bal) version.c CVS ID resync
a5b09902 157 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
158 resync
ae7242ef 159 - (bal) scp.c CVS ID resync
3e587cc3 160 - OpenBSD CVS Sync
161 - markus@cvs.openbsd.org 2001/03/20 19:10:16
162 [readconf.c]
163 default to SSH protocol version 2
e5d7a405 164 - markus@cvs.openbsd.org 2001/03/20 19:21:21
165 [session.c]
166 remove unused arg
39f7530f 167 - markus@cvs.openbsd.org 2001/03/20 19:21:21
168 [session.c]
169 remove unused arg
bb5639fe 170 - markus@cvs.openbsd.org 2001/03/21 11:43:45
171 [auth1.c auth2.c session.c session.h]
172 merge common ssh v1/2 code
5e7cb456 173 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
174 [ssh-keygen.c]
175 add -B flag to usage
ca4df544 176 - markus@cvs.openbsd.org 2001/03/21 21:06:30
177 [session.c]
178 missing init; from mib@unimelb.edu.au
ee110bfb 179
f5f6020e 18020010321
181 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
182 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 183 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
184 from Solar Designer <solar@openwall.com>
0a3700ee 185 - (djm) Don't loop forever when changing password via PAM. Patch
186 from Solar Designer <solar@openwall.com>
0c13ffa2 187 - (djm) Generate config files before build
7a7101ec 188 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
189 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 190
8d539493 19120010320
01022caf 192 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
193 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 194 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 195 - (djm) OpenBSD CVS Sync
196 - markus@cvs.openbsd.org 2001/03/19 17:07:23
197 [auth.c readconf.c]
198 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 199 - markus@cvs.openbsd.org 2001/03/19 17:12:10
200 [version.h]
201 version 2.5.2
ea44783f 202 - (djm) Update RPM spec version
203 - (djm) Release 2.5.2p1
3743cc2f 204- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
205 change S_ISLNK macro to work for UnixWare 2.03
9887f269 206- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
207 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 208
e339aa53 20920010319
210 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
211 do it implicitly.
7cdb79d4 212 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 213 - OpenBSD CVS Sync
214 - markus@cvs.openbsd.org 2001/03/18 12:07:52
215 [auth-options.c]
216 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 217 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 218 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
219 move HAVE_LONG_LONG_INT where it works
d1581d5f 220 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 221 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 222 - (bal) Small fix to scp. %lu vs %ld
610e8ff5 223 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 224 - (djm) OpenBSD CVS Sync
225 - djm@cvs.openbsd.org 2001/03/19 03:52:51
226 [sftp-client.c]
227 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 228 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
229 [compat.c compat.h sshd.c]
230 specifically version match on ssh scanners. do not log scan
231 information to the console
dc504afd 232 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 233 [sshd.8]
dc504afd 234 Document permitopen authorized_keys option; ok markus@
babd91d4 235 - djm@cvs.openbsd.org 2001/03/19 05:49:52
236 [ssh.1]
237 document PreferredAuthentications option; ok markus@
05c64611 238 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 239
ec0ad9c2 24020010318
241 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
242 size not delimited" fatal errors when tranfering.
5cc8d4ad 243 - OpenBSD CVS Sync
244 - markus@cvs.openbsd.org 2001/03/17 17:27:59
245 [auth.c]
246 check /etc/shells, too
7411201c 247 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
248 openbsd-compat/fake-regex.h
ec0ad9c2 249
8a968c25 25020010317
251 - Support usrinfo() on AIX. Based on patch from Gert Doering
252 <gert@greenie.muc.de>
bf1d27bd 253 - OpenBSD CVS Sync
254 - markus@cvs.openbsd.org 2001/03/15 15:05:59
255 [scp.c]
256 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 257 - markus@cvs.openbsd.org 2001/03/15 22:07:08
258 [session.c]
259 pass Session to do_child + KNF
d50d9b63 260 - djm@cvs.openbsd.org 2001/03/16 08:16:18
261 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
262 Revise globbing for get/put to be more shell-like. In particular,
263 "get/put file* directory/" now works. ok markus@
f55d1b5f 264 - markus@cvs.openbsd.org 2001/03/16 09:55:53
265 [sftp-int.c]
266 fix memset and whitespace
6a8496e4 267 - markus@cvs.openbsd.org 2001/03/16 13:44:24
268 [sftp-int.c]
269 discourage strcat/strcpy
01794848 270 - markus@cvs.openbsd.org 2001/03/16 19:06:30
271 [auth-options.c channels.c channels.h serverloop.c session.c]
272 implement "permitopen" key option, restricts -L style forwarding to
273 to specified host:port pairs. based on work by harlan@genua.de
40849fdb 274 - Check for gl_matchc support in glob_t and fall back to the
275 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 276
4cb5d598 27720010315
278 - OpenBSD CVS Sync
279 - markus@cvs.openbsd.org 2001/03/14 08:57:14
280 [sftp-client.c]
281 Wall
85cf5827 282 - markus@cvs.openbsd.org 2001/03/14 15:15:58
283 [sftp-int.c]
284 add version command
61b3a2bc 285 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
286 [sftp-server.c]
287 note no getopt()
51e2fc8f 288 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
9a00bfce 289 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 290
acc9d6d7 29120010314
292 - OpenBSD CVS Sync
85cf5827 293 - markus@cvs.openbsd.org 2001/03/13 17:34:42
294 [auth-options.c]
295 missing xfree, deny key on parse error; ok stevesk@
296 - djm@cvs.openbsd.org 2001/03/13 22:42:54
297 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
298 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 299 - (bal) Fix strerror() in bsd-misc.c
300 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
301 missing or lacks the GLOB_ALTDIRFUNC extension
302 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
303 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 304
22138a36 30520010313
306 - OpenBSD CVS Sync
307 - markus@cvs.openbsd.org 2001/03/12 22:02:02
308 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
309 remove old key_fingerprint interface, s/_ex//
310
539af7f5 31120010312
312 - OpenBSD CVS Sync
313 - markus@cvs.openbsd.org 2001/03/11 13:25:36
314 [auth2.c key.c]
315 debug
301e8e5b 316 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
317 [key.c key.h]
318 add improved fingerprint functions. based on work by Carsten
319 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 320 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
321 [ssh-keygen.1 ssh-keygen.c]
322 print both md5, sha1 and bubblebabble fingerprints when using
323 ssh-keygen -l -v. ok markus@.
08345971 324 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
325 [key.c]
326 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 327 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
328 [ssh-keygen.c]
329 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 330 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
331 test if snprintf() supports %ll
332 add /dev to search path for PRNGD/EGD socket
333 fix my mistake in USER_PATH test program
79c9ac1b 334 - OpenBSD CVS Sync
335 - markus@cvs.openbsd.org 2001/03/11 18:29:51
336 [key.c]
337 style+cleanup
aaf45d87 338 - markus@cvs.openbsd.org 2001/03/11 22:33:24
339 [ssh-keygen.1 ssh-keygen.c]
340 remove -v again. use -B instead for bubblebabble. make -B consistent
341 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 342 - (djm) Bump portable version number for generating test RPMs
94dd09e3 343 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
5e8611f1 344 - (bal) Reorder includes in Makefile.
539af7f5 345
d156519a 34620010311
347 - OpenBSD CVS Sync
348 - markus@cvs.openbsd.org 2001/03/10 12:48:27
349 [sshconnect2.c]
350 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 351 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
352 [readconf.c ssh_config]
353 default to SSH2, now that m68k runs fast
2f778758 354 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
355 [ttymodes.c ttymodes.h]
356 remove unused sgtty macros; ok markus@
99c415db 357 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
358 [compat.c compat.h sshconnect.c]
359 all known netscreen ssh versions, and older versions of OSU ssh cannot
360 handle password padding (newer OSU is fixed)
456fce50 361 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
362 make sure $bindir is in USER_PATH so scp will work
cab80f75 363 - OpenBSD CVS Sync
364 - markus@cvs.openbsd.org 2001/03/10 17:51:04
365 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
366 add PreferredAuthentications
d156519a 367
1c9a907f 36820010310
369 - OpenBSD CVS Sync
370 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
371 [ssh-keygen.c]
372 create *.pub files with umask 0644, so that you can mv them to
373 authorized_keys
cb7bd922 374 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
375 [sshd.c]
376 typo; slade@shore.net
61cf0e38 377 - Removed log.o from sftp client. Not needed.
1c9a907f 378
385590e4 37920010309
380 - OpenBSD CVS Sync
381 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
382 [auth1.c]
383 unused; ok markus@
acf06a60 384 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
385 [sftp.1]
386 spelling, cleanup; ok deraadt@
fee56204 387 - markus@cvs.openbsd.org 2001/03/08 21:42:33
388 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
389 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
390 no need to do enter passphrase or do expensive sign operations if the
391 server does not accept key).
385590e4 392
3a7fe5ba 39320010308
394 - OpenBSD CVS Sync
d5ebca2b 395 - djm@cvs.openbsd.org 2001/03/07 10:11:23
396 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
397 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
398 functions and small protocol change.
399 - markus@cvs.openbsd.org 2001/03/08 00:15:48
400 [readconf.c ssh.1]
401 turn off useprivilegedports by default. only rhost-auth needs
402 this. older sshd's may need this, too.
097ca118 403 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
404 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 405
3251b439 40620010307
407 - (bal) OpenBSD CVS Sync
408 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
409 [ssh-keyscan.c]
410 appease gcc
a5ec8a3d 411 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
412 [sftp-int.c sftp.1 sftp.c]
413 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 414 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
415 [sftp.1]
416 order things
2c86906e 417 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
418 [ssh.1 sshd.8]
419 the name "secure shell" is boring, noone ever uses it
7daf8515 420 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
421 [ssh.1]
422 removed dated comment
f52798a4 423 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 424
657297ff 42520010306
426 - (bal) OpenBSD CVS Sync
427 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
428 [sshd.8]
429 alpha order; jcs@rt.fm
7c8f2a26 430 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
431 [servconf.c]
432 sync error message; ok markus@
f2ba0775 433 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
434 [myproposal.h ssh.1]
435 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
436 provos & markus ok
7a6c39a3 437 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
438 [sshd.8]
439 detail default hmac setup too
7de5b06b 440 - markus@cvs.openbsd.org 2001/03/05 17:17:21
441 [kex.c kex.h sshconnect2.c sshd.c]
442 generate a 2*need size (~300 instead of 1024/2048) random private
443 exponent during the DH key agreement. according to Niels (the great
444 german advisor) this is safe since /etc/primes contains strong
445 primes only.
446
447 References:
448 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
449 agreement with short exponents, In Advances in Cryptology
450 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 451 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
452 [ssh.1]
453 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 454 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
455 [dh.c]
456 spelling
bbc62e59 457 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
458 [authfd.c cli.c ssh-agent.c]
459 EINTR/EAGAIN handling is required in more cases
c16c7f20 460 - millert@cvs.openbsd.org 2001/03/06 01:06:03
461 [ssh-keyscan.c]
462 Don't assume we wil get the version string all in one read().
463 deraadt@ OK'd
09cb311c 464 - millert@cvs.openbsd.org 2001/03/06 01:08:27
465 [clientloop.c]
466 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 467
1a2936c4 46820010305
469 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 470 - (bal) CVS ID touch up on sftp-int.c
e77df335 471 - (bal) CVS ID touch up on uuencode.c
6cca9fde 472 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 473 - (bal) OpenBSD CVS Sync
dcb971e1 474 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
475 [sshd.8]
476 it's the OpenSSH one
778f6940 477 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
478 [ssh-keyscan.c]
479 inline -> __inline__, and some indent
81333640 480 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
481 [authfile.c]
482 improve fd handling
79ddf6db 483 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
484 [sftp-server.c]
485 careful with & and &&; markus ok
96ee8386 486 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
487 [ssh.c]
488 -i supports DSA identities now; ok markus@
0c126dc9 489 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
490 [servconf.c]
491 grammar; slade@shore.net
ed2166d8 492 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
493 [ssh-keygen.1 ssh-keygen.c]
494 document -d, and -t defaults to rsa1
b07ae1e9 495 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
496 [ssh-keygen.1 ssh-keygen.c]
497 bye bye -d
e2fccec3 498 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
499 [sshd_config]
500 activate RSA 2 key
e91c60f2 501 - markus@cvs.openbsd.org 2001/02/22 21:57:27
502 [ssh.1 sshd.8]
503 typos/grammar from matt@anzen.com
3b1a83df 504 - markus@cvs.openbsd.org 2001/02/22 21:59:44
505 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
506 use pwcopy in ssh.c, too
19d57054 507 - markus@cvs.openbsd.org 2001/02/23 15:34:53
508 [serverloop.c]
509 debug2->3
00be5382 510 - markus@cvs.openbsd.org 2001/02/23 18:15:13
511 [sshd.c]
512 the random session key depends now on the session_key_int
513 sent by the 'attacker'
514 dig1 = md5(cookie|session_key_int);
515 dig2 = md5(dig1|cookie|session_key_int);
516 fake_session_key = dig1|dig2;
517 this change is caused by a mail from anakin@pobox.com
518 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 519 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
520 [readconf.c]
521 look for id_rsa by default, before id_dsa
582038fb 522 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
523 [sshd_config]
524 ssh2 rsa key before dsa key
6e18cb71 525 - markus@cvs.openbsd.org 2001/02/27 10:35:27
526 [packet.c]
527 fix random padding
1b5dfeb2 528 - markus@cvs.openbsd.org 2001/02/27 11:00:11
529 [compat.c]
530 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 531 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
532 [misc.c]
533 pull in protos
167b3512 534 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
535 [sftp.c]
536 do not kill the subprocess on termination (we will see if this helps
537 things or hurts things)
7e8911cd 538 - markus@cvs.openbsd.org 2001/02/28 08:45:39
539 [clientloop.c]
540 fix byte counts for ssh protocol v1
ee55dacf 541 - markus@cvs.openbsd.org 2001/02/28 08:54:55
542 [channels.c nchan.c nchan.h]
543 make sure remote stderr does not get truncated.
544 remove closed fd's from the select mask.
a6215e53 545 - markus@cvs.openbsd.org 2001/02/28 09:57:07
546 [packet.c packet.h sshconnect2.c]
547 in ssh protocol v2 use ignore messages for padding (instead of
548 trailing \0).
94dfb550 549 - markus@cvs.openbsd.org 2001/02/28 12:55:07
550 [channels.c]
551 unify debug messages
5649fbbe 552 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
553 [misc.c]
554 for completeness, copy pw_gecos too
0572fe75 555 - markus@cvs.openbsd.org 2001/02/28 21:21:41
556 [sshd.c]
557 generate a fake session id, too
95ce5599 558 - markus@cvs.openbsd.org 2001/02/28 21:27:48
559 [channels.c packet.c packet.h serverloop.c]
560 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
561 use random content in ignore messages.
355724fc 562 - markus@cvs.openbsd.org 2001/02/28 21:31:32
563 [channels.c]
564 typo
c3f7d267 565 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
566 [authfd.c]
567 split line so that p will have an easier time next time around
a01a5f30 568 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
569 [ssh.c]
570 shorten usage by a line
12bf85ed 571 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
572 [auth-rsa.c auth2.c deattack.c packet.c]
573 KNF
4371658c 574 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
575 [cli.c cli.h rijndael.h ssh-keyscan.1]
576 copyright notices on all source files
ce91d6f8 577 - markus@cvs.openbsd.org 2001/03/01 22:46:37
578 [ssh.c]
579 don't truncate remote ssh-2 commands; from mkubita@securities.cz
580 use min, not max for logging, fixes overflow.
409edaba 581 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
582 [sshd.8]
583 explain SIGHUP better
b8dc87d3 584 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
585 [sshd.8]
586 doc the dsa/rsa key pair files
f3c7c613 587 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
588 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
589 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
590 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
591 make copyright lines the same format
2671b47f 592 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
593 [ssh-keyscan.c]
594 standard theo sweep
ff7fee59 595 - millert@cvs.openbsd.org 2001/03/03 21:19:41
596 [ssh-keyscan.c]
597 Dynamically allocate read_wait and its copies. Since maxfd is
598 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 599 - millert@cvs.openbsd.org 2001/03/03 21:40:30
600 [sftp-server.c]
601 Dynamically allocate fd_set; deraadt@ OK
20e04e90 602 - millert@cvs.openbsd.org 2001/03/03 21:41:07
603 [packet.c]
604 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 605 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
606 [sftp-server.c]
607 KNF
c630ce76 608 - markus@cvs.openbsd.org 2001/03/03 23:52:22
609 [sftp.c]
610 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 611 - markus@cvs.openbsd.org 2001/03/03 23:59:34
612 [log.c ssh.c]
613 log*.c -> log.c
61f8a1d1 614 - markus@cvs.openbsd.org 2001/03/04 00:03:59
615 [channels.c]
616 debug1->2
38967add 617 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
618 [ssh.c]
619 add -m to usage; ok markus@
46f23b8d 620 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
621 [sshd.8]
622 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 623 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
624 [servconf.c sshd.8]
625 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 626 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
627 [sshd.8]
628 spelling
54b974dc 629 - millert@cvs.openbsd.org 2001/03/04 17:42:28
630 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
631 ssh.c sshconnect.c sshd.c]
632 log functions should not be passed strings that end in newline as they
633 get passed on to syslog() and when logging to stderr, do_log() appends
634 its own newline.
51c251f0 635 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
636 [sshd.8]
637 list SSH2 ciphers
2605addd 638 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 639 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 640 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 641 - (stevesk) OpenBSD sync:
642 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
643 [ssh-keyscan.c]
644 skip inlining, why bother
5152d46f 645 - (stevesk) sftp.c: handle __progname
1a2936c4 646
40edd7ef 64720010304
648 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 649 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
650 give Mark Roth credit for mdoc2man.pl
40edd7ef 651
9817de5f 65220010303
40edd7ef 653 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
654 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
655 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
656 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 657 "--with-egd-pool" configure option with "--with-prngd-socket" and
658 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
659 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 660
20cad736 66120010301
662 - (djm) Properly add -lcrypt if needed.
5f404be3 663 - (djm) Force standard PAM conversation function in a few more places.
664 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
665 <nalin@redhat.com>
480eb294 666 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
667 <vinschen@redhat.com>
ad1f4a20 668 - (djm) Released 2.5.1p2
20cad736 669
cf0c5df5 67020010228
671 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
672 "Bad packet length" bugs.
403f5a8e 673 - (djm) Fully revert PAM session patch (again). All PAM session init is
674 now done before the final fork().
065ef9b1 675 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 676 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 677
86b416a7 67820010227
51fb577a 679 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
680 <vinschen@redhat.com>
2af09193 681 - (bal) OpenBSD Sync
682 - markus@cvs.openbsd.org 2001/02/23 15:37:45
683 [session.c]
684 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 685 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
686 <jmknoble@jmknoble.cx>
f4e9a0e1 687 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
688 <markm@swoon.net>
689 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 690 - (djm) fatal() on OpenSSL version mismatch
27cf96de 691 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 692 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
693 <markm@swoon.net>
4bc6dd70 694 - (djm) Fix PAM fix
4236bde4 695 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
696 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 697 2.3.x.
698 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
699 <markm@swoon.net>
a29d3f1c 700 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
701 <tim@multitalents.net>
702 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
703 <tim@multitalents.net>
51fb577a 704
4925395f 70520010226
706 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 707 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
708 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 709
1eb4ec64 71020010225
711 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
712 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 713 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
714 platform defines u_int64_t as being that.
1eb4ec64 715
a738c3b0 71620010224
717 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
718 Vinschen <vinschen@redhat.com>
719 - (bal) Reorder where 'strftime' is detected to resolve linking
720 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
721
8fd97cc4 72220010224
723 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
724 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 725 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
726 some platforms.
3d114925 727 - (bal) Generalize lack of UNIX sockets since this also effects Cray
728 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 729
14a49e44 73020010223
731 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
732 <tell@telltronics.org>
cb291102 733 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
734 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 735 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
736 <tim@multitalents.net>
14a49e44 737
73d6d7fa 73820010222
739 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 740 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
741 - (bal) Removed reference to liblogin from contrib/README. It was
742 integrated into OpenSSH a long while ago.
2a81eb9f 743 - (stevesk) remove erroneous #ifdef sgi code.
744 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 745
fbf305f1 74620010221
747 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 748 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
749 <tim@multitalents.net>
1fe61b2e 750 - (bal) Reverted out of 2001/02/15 patch by djm below because it
751 breaks Solaris.
752 - (djm) Move PAM session setup back to before setuid to user.
753 fixes problems on Solaris-drived PAMs.
266140a8 754 - (stevesk) session.c: back out to where we were before:
755 - (djm) Move PAM session initialisation until after fork in sshd. Patch
756 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 757
8b3319f4 75820010220
759 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
760 getcwd.c.
c2b544a5 761 - (bal) OpenBSD CVS Sync:
762 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
763 [sshd.c]
764 clarify message to make it not mention "ident"
8b3319f4 765
1729c161 76620010219
767 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
768 pty.[ch] -> sshpty.[ch]
d6f13fbb 769 - (djm) Rework search for OpenSSL location. Skip directories which don't
770 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
771 with its limit of 6 -L options.
0476625f 772 - OpenBSD CVS Sync:
773 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
774 [sftp.1]
775 typo
776 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
777 [ssh.c]
778 cleanup -V output; noted by millert
779 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
780 [sshd.8]
781 it's the OpenSSH one
782 - markus@cvs.openbsd.org 2001/02/18 11:33:54
783 [dispatch.c]
784 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
785 - markus@cvs.openbsd.org 2001/02/19 02:53:32
786 [compat.c compat.h serverloop.c]
787 ssh-1.2.{18-22} has broken handling of ignore messages; report from
788 itojun@
789 - markus@cvs.openbsd.org 2001/02/19 03:35:23
790 [version.h]
791 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
792 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
793 [scp.c]
794 np is changed by recursion; vinschen@redhat.com
795 - Update versions in RPM spec files
796 - Release 2.5.1p1
1729c161 797
663fd560 79820010218
799 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
800 <tim@multitalents.net>
25cd3375 801 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
802 stevesk
58e7f038 803 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
804 <vinschen@redhat.com> and myself.
32ced054 805 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
806 Miskiewicz <misiek@pld.ORG.PL>
6a951840 807 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
808 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 809 - (djm) Use ttyname() to determine name of tty returned by openpty()
810 rather then risking overflow. Patch from Marek Michalkiewicz
811 <marekm@amelek.gda.pl>
bdf80b2c 812 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
813 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 814 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 815 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
816 SunOS)
f61d6b17 817 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
818 <tim@multitalents.net>
dfef7e7e 819 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 820 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 821 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
822 SIGALRM.
e1a023df 823 - (djm) Move entropy.c over to mysignal()
667beaa9 824 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
825 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
826 Miller <Todd.Miller@courtesan.com>
ecdde3d8 827 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 828 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
829 enable with --with-bsd-auth.
2adddc78 830 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 831
0b1728c5 83220010217
833 - (bal) OpenBSD Sync:
834 - markus@cvs.openbsd.org 2001/02/16 13:38:18
835 [channel.c]
836 remove debug
c8b058b4 837 - markus@cvs.openbsd.org 2001/02/16 14:03:43
838 [session.c]
839 proper payload-length check for x11 w/o screen-number
0b1728c5 840
b41d8d4d 84120010216
842 - (bal) added '--with-prce' to allow overriding of system regex when
843 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 844 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 845 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
846 Fixes linking on SCO.
0ceb21d6 847 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
848 Nalin Dahyabhai <nalin@redhat.com>
849 - (djm) BSD license for gnome-ssh-askpass (was X11)
850 - (djm) KNF on gnome-ssh-askpass
ed6553e2 851 - (djm) USE_PIPES for a few more sysv platforms
852 - (djm) Cleanup configure.in a little
853 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 854 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
855 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 856 - (djm) OpenBSD CVS:
857 - markus@cvs.openbsd.org 2001/02/15 16:19:59
858 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
859 [sshconnect1.c sshconnect2.c]
860 genericize password padding function for SSH1 and SSH2.
861 add stylized echo to 2, too.
862 - (djm) Add roundup() macro to defines.h
9535dddf 863 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
864 needed on Unixware 2.x.
b41d8d4d 865
0086bfaf 86620010215
867 - (djm) Move PAM session setup back to before setuid to user. Fixes
868 problems on Solaris-derived PAMs.
e11aab29 869 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
870 <Darren.Moffat@eng.sun.com>
9e3c31f7 871 - (bal) Sync w/ OpenSSH for new release
872 - markus@cvs.openbsd.org 2001/02/12 12:45:06
873 [sshconnect1.c]
874 fix xmalloc(0), ok dugsong@
b2552997 875 - markus@cvs.openbsd.org 2001/02/11 12:59:25
876 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
877 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
878 1) clean up the MAC support for SSH-2
879 2) allow you to specify the MAC with 'ssh -m'
880 3) or the 'MACs' keyword in ssh(d)_config
881 4) add hmac-{md5,sha1}-96
882 ok stevesk@, provos@
15853e93 883 - markus@cvs.openbsd.org 2001/02/12 16:16:23
884 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
885 ssh-keygen.c sshd.8]
886 PermitRootLogin={yes,without-password,forced-commands-only,no}
887 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 888 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 889 [clientloop.c packet.c ssh-keyscan.c]
890 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 891 - markus@cvs.openssh.org 2001/02/13 22:49:40
892 [auth1.c auth2.c]
893 setproctitle(user) only if getpwnam succeeds
894 - markus@cvs.openbsd.org 2001/02/12 23:26:20
895 [sshd.c]
896 missing memset; from solar@openwall.com
897 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
898 [sftp-int.c]
899 lumask now works with 1 numeric arg; ok markus@, djm@
900 - djm@cvs.openbsd.org 2001/02/14 9:46:03
901 [sftp-client.c sftp-int.c sftp.1]
902 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
903 ok markus@
0b16bb01 904 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
905 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 906 - (stevesk) OpenBSD sync:
907 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
908 [serverloop.c]
909 indent
0b16bb01 910
1c2d0a13 91120010214
912 - (djm) Don't try to close PAM session or delete credentials if the
913 session has not been open or credentials not set. Based on patch from
914 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 915 - (djm) Move PAM session initialisation until after fork in sshd. Patch
916 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 917 - (bal) Missing function prototype in bsd-snprintf.c patch by
918 Mark Miller <markm@swoon.net>
b7ccb051 919 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
920 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 921 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 922
0610439b 92320010213
84eb157c 924 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 925 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
926 I did a base KNF over the whe whole file to make it more acceptable.
927 (backed out of original patch and removed it from ChangeLog)
01f13020 928 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
929 Tim Rice <tim@multitalents.net>
8d60e965 930 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 931
894a4851 93220010212
933 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
934 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
935 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
936 Pekka Savola <pekkas@netcore.fi>
782d6a0d 937 - (djm) Clean up PCRE text in INSTALL
77db6c3f 938 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
939 <mib@unimelb.edu.au>
6f68f28a 940 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 941 - (stevesk) session.c: remove debugging code.
894a4851 942
abf1f107 94320010211
944 - (bal) OpenBSD Sync
945 - markus@cvs.openbsd.org 2001/02/07 22:35:46
946 [auth1.c auth2.c sshd.c]
947 move k_setpag() to a central place; ok dugsong@
c845316f 948 - markus@cvs.openbsd.org 2001/02/10 12:52:02
949 [auth2.c]
950 offer passwd before s/key
e6fa162e 951 - markus@cvs.openbsd.org 2001/02/8 22:37:10
952 [canohost.c]
953 remove last call to sprintf; ok deraadt@
0ab4b0f0 954 - markus@cvs.openbsd.org 2001/02/10 1:33:32
955 [canohost.c]
956 add debug message, since sshd blocks here if DNS is not available
7f8ea238 957 - markus@cvs.openbsd.org 2001/02/10 12:44:02
958 [cli.c]
959 don't call vis() for \r
5c470997 960 - danh@cvs.openbsd.org 2001/02/10 0:12:43
961 [scp.c]
962 revert a small change to allow -r option to work again; ok deraadt@
963 - danh@cvs.openbsd.org 2001/02/10 15:14:11
964 [scp.c]
965 fix memory leak; ok markus@
a0e6fead 966 - djm@cvs.openbsd.org 2001/02/10 0:45:52
967 [scp.1]
968 Mention that you can quote pathnames with spaces in them
b3106440 969 - markus@cvs.openbsd.org 2001/02/10 1:46:28
970 [ssh.c]
971 remove mapping of argv[0] -> hostname
f72e01a5 972 - markus@cvs.openbsd.org 2001/02/06 22:26:17
973 [sshconnect2.c]
974 do not ask for passphrase in batch mode; report from ejb@ql.org
975 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 976 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 977 %.30s is too short for IPv6 numeric address. use %.128s for now.
978 markus ok
979 - markus@cvs.openbsd.org 2001/02/09 12:28:35
980 [sshconnect2.c]
981 do not free twice, thanks to /etc/malloc.conf
982 - markus@cvs.openbsd.org 2001/02/09 17:10:53
983 [sshconnect2.c]
984 partial success: debug->log; "Permission denied" if no more auth methods
985 - markus@cvs.openbsd.org 2001/02/10 12:09:21
986 [sshconnect2.c]
987 remove some lines
e0b2cf6b 988 - markus@cvs.openbsd.org 2001/02/09 13:38:07
989 [auth-options.c]
990 reset options if no option is given; from han.holl@prismant.nl
ca910e13 991 - markus@cvs.openbsd.org 2001/02/08 21:58:28
992 [channels.c]
993 nuke sprintf, ok deraadt@
994 - markus@cvs.openbsd.org 2001/02/08 21:58:28
995 [channels.c]
996 nuke sprintf, ok deraadt@
affa8be4 997 - markus@cvs.openbsd.org 2001/02/06 22:43:02
998 [clientloop.h]
999 remove confusing callback code
d2c46e77 1000 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1001 [readconf.c]
1002 snprintf
cc8aca8a 1003 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1004 sync with netbsd tree changes.
1005 - more strict prototypes, include necessary headers
1006 - use paths.h/pathnames.h decls
1007 - size_t typecase to int -> u_long
5be2ec5e 1008 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1009 [ssh-keyscan.c]
1010 fix size_t -> int cast (use u_long). markus ok
1011 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1012 [ssh-keyscan.c]
1013 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1014 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1015 [ssh-keyscan.c]
1016 do not assume malloc() returns zero-filled region. found by
1017 malloc.conf=AJ.
f21032a6 1018 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1019 [sshconnect.c]
1020 don't connect if batch_mode is true and stricthostkeychecking set to
1021 'ask'
7bbcc167 1022 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1023 [sshd_config]
1024 type: ok markus@
1025 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1026 [sshd_config]
1027 enable sftp-server by default
a2e6d17d 1028 - deraadt 2001/02/07 8:57:26
1029 [xmalloc.c]
1030 deal with new ANSI malloc stuff
1031 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1032 [xmalloc.c]
1033 typo in fatal()
1034 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1035 [xmalloc.c]
1036 fix size_t -> int cast (use u_long). markus ok
4ef922e3 1037 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1038 [serverloop.c sshconnect1.c]
1039 mitigate SSH1 traffic analysis - from Solar Designer
1040 <solar@openwall.com>, ok provos@
ca910e13 1041 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1042 (from the OpenBSD tree)
6b442913 1043 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 1044 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 1045 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 1046 - (bal) A bit more whitespace cleanup
e275684f 1047 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1048 <abartlet@pcug.org.au>
b27e97b1 1049 - (stevesk) misc.c: ssh.h not needed.
38a316c0 1050 - (stevesk) compat.c: more friendly cpp error
94f38e16 1051 - (stevesk) OpenBSD sync:
1052 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1053 [LICENSE]
1054 typos and small cleanup; ok deraadt@
abf1f107 1055
0426a3b4 105620010210
1057 - (djm) Sync sftp and scp stuff from OpenBSD:
1058 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1059 [sftp-client.c]
1060 Don't free handles before we are done with them. Based on work from
1061 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1062 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1063 [sftp.1]
1064 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1065 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1066 [sftp.1]
1067 pretty up significantly
1068 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1069 [sftp.1]
1070 .Bl-.El mismatch. markus ok
1071 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1072 [sftp-int.c]
1073 Check that target is a directory before doing ls; ok markus@
1074 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1075 [scp.c sftp-client.c sftp-server.c]
1076 unsigned long long -> %llu, not %qu. markus ok
1077 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1078 [sftp.1 sftp-int.c]
1079 more man page cleanup and sync of help text with man page; ok markus@
1080 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1081 [sftp-client.c]
1082 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1083 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1084 [sftp.c]
1085 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1086 <roumen.petrov@skalasoft.com>
1087 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1088 [sftp-int.c]
1089 portable; ok markus@
1090 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1091 [sftp-int.c]
1092 lowercase cmds[].c also; ok markus@
1093 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1094 [pathnames.h sftp.c]
1095 allow sftp over ssh protocol 1; ok djm@
1096 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1097 [scp.c]
1098 memory leak fix, and snprintf throughout
1099 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1100 [sftp-int.c]
1101 plug a memory leak
1102 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1103 [session.c sftp-client.c]
1104 %i -> %d
1105 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1106 [sftp-int.c]
1107 typo
1108 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1109 [sftp-int.c pathnames.h]
1110 _PATH_LS; ok markus@
1111 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1112 [sftp-int.c]
1113 Check for NULL attribs for chown, chmod & chgrp operations, only send
1114 relevant attribs back to server; ok markus@
96b64eb0 1115 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1116 [sftp.c]
1117 Use getopt to process commandline arguments
1118 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1119 [sftp.c ]
1120 Wait for ssh subprocess at exit
1121 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1122 [sftp-int.c]
1123 stat target for remote chdir before doing chdir
1124 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1125 [sftp.1]
1126 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1127 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1128 [sftp-int.c]
1129 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 1130 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 1131 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 1132
6d1e1d2b 113320010209
1134 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1135 <rjmooney@mediaone.net>
bb0c1991 1136 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1137 main tree while porting forward. Pointed out by Lutz Jaenicke
1138 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 1139 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1140 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 1141 - (stevesk) OpenBSD sync:
1142 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1143 [auth2.c]
1144 strict checking
1145 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1146 [version.h]
1147 update to 2.3.2
1148 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1149 [auth2.c]
1150 fix typo
72b3f75d 1151 - (djm) Update spec files
0ed28836 1152 - (bal) OpenBSD sync:
1153 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1154 [scp.c]
1155 memory leak fix, and snprintf throughout
1fc8ccdf 1156 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1157 [clientloop.c]
1158 remove confusing callback code
0b202697 1159 - (djm) Add CVS Id's to files that we have missed
5ca51e19 1160 - (bal) OpenBSD Sync (more):
1161 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1162 sync with netbsd tree changes.
1163 - more strict prototypes, include necessary headers
1164 - use paths.h/pathnames.h decls
1165 - size_t typecase to int -> u_long
1f3bf5aa 1166 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1167 [ssh.c]
1168 fatal() if subsystem fails
1169 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1170 [ssh.c]
1171 remove confusing callback code
1172 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1173 [ssh.c]
1174 add -1 option (force protocol version 1). ok markus@
1175 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1176 [ssh.c]
1177 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 1178 - (bal) Missing 'const' in readpass.h
9c5a8165 1179 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1180 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1181 [sftp-client.c]
1182 replace arc4random with counter for request ids; ok markus@
bc79ed5c 1183 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1184 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 1185
6a25c04c 118620010208
1187 - (djm) Don't delete external askpass program in make uninstall target.
1188 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 1189 - (djm) Fix linking of sftp, don't need arc4random any more.
1190 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1191 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 1192
547519f0 119320010207
bee0a37e 1194 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1195 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 1196 - (djm) Much KNF on PAM code
547519f0 1197 - (djm) Revise auth-pam.c conversation function to be a little more
1198 readable.
5c377b3b 1199 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1200 to before first prompt. Fixes hangs if last pam_message did not require
1201 a reply.
1202 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 1203
547519f0 120420010205
2b87da3b 1205 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 1206 that don't have NGROUPS_MAX.
57559587 1207 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 1208 - (stevesk) OpenBSD sync:
1209 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1210 [many files; did this manually to our top-level source dir]
1211 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 1212 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1213 [sftp-server.c]
1214 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 1215 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1216 [sftp-int.c]
1217 ? == help
1218 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1219 [sftp-int.c]
1220 sort commands, so that abbreviations work as expected
1221 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1222 [sftp-int.c]
1223 debugging sftp: precedence and missing break. chmod, chown, chgrp
1224 seem to be working now.
1225 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1226 [sftp-int.c]
1227 use base 8 for umask/chmod
1228 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1229 [sftp-int.c]
1230 fix LCD
c44559d2 1231 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1232 [ssh.1]
1233 typo; dpo@club-internet.fr
a5930351 1234 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1235 [auth2.c authfd.c packet.c]
1236 remove duplicate #include's; ok markus@
6a416424 1237 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1238 [scp.c sshd.c]
1239 alpha happiness
1240 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1241 [sshd.c]
1242 precedence; ok markus@
02a024dd 1243 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 1244 [ssh.c sshd.c]
1245 make the alpha happy
02a024dd 1246 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1247 [channels.c channels.h serverloop.c ssh.c]
547519f0 1248 do not disconnect if local port forwarding fails, e.g. if port is
1249 already in use
02a024dd 1250 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1251 [channels.c]
1252 use ipaddr in channel messages, ietf-secsh wants this
1253 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1254 [channels.c]
547519f0 1255 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1256 messages; bug report from edmundo@rano.org
a741554f 1257 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1258 [sshconnect2.c]
1259 unused
9378f292 1260 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1261 [sftp-client.c sftp-server.c]
1262 make gcc on the alpha even happier
1fc243d1 1263
547519f0 126420010204
781a0585 1265 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 1266 - (bal) Minor Makefile fix
f0f14bea 1267 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 1268 right.
78987b57 1269 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 1270 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 1271 - (djm) OpenBSD CVS sync:
1272 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1273 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1274 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1275 [sshd_config]
1276 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1277 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1278 [ssh.1 sshd.8 sshd_config]
1279 Skey is now called ChallengeResponse
1280 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1281 [sshd.8]
1282 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1283 channel. note from Erik.Anggard@cygate.se (pr/1659)
1284 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1285 [ssh.1]
1286 typos; ok markus@
1287 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1288 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1289 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1290 Basic interactive sftp client; ok theo@
1291 - (djm) Update RPM specs for new sftp binary
1292 - (djm) Update several bits for new optional reverse lookup stuff. I
1293 think I got them all.
8b061486 1294 - (djm) Makefile.in fixes
1aa00dcb 1295 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1296 SIGCHLD handler.
408ba72f 1297 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 1298
547519f0 129920010203
63fe0529 1300 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 1301 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1302 based file) to ensure #include space does not get confused.
f78888c7 1303 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1304 platforms so builds fail. (NeXT being a well known one)
63fe0529 1305
547519f0 130620010202
61e96248 1307 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 1308 <vinschen@redhat.com>
71301416 1309 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1310 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 1311
547519f0 131220010201
ad5075bd 1313 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1314 changes have occured to any of the supporting code. Patch by
1315 Roumen Petrov <roumen.petrov@skalasoft.com>
1316
9c8dbb1b 131720010131
37845585 1318 - (djm) OpenBSD CVS Sync:
1319 - djm@cvs.openbsd.org 2001/01/30 15:48:53
1320 [sshconnect.c]
1321 Make warning message a little more consistent. ok markus@
8c89dd2b 1322 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
1323 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
1324 respectively.
c59dc6bd 1325 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
1326 passwords.
9c8dbb1b 1327 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
1328 openbsd-compat/. And resolve all ./configure and Makefile.in issues
1329 assocated.
37845585 1330
9c8dbb1b 133120010130
39929cdb 1332 - (djm) OpenBSD CVS Sync:
1333 - markus@cvs.openbsd.org 2001/01/29 09:55:37
1334 [channels.c channels.h clientloop.c serverloop.c]
1335 fix select overflow; ok deraadt@ and stevesk@
865ac82e 1336 - markus@cvs.openbsd.org 2001/01/29 12:42:35
1337 [canohost.c canohost.h channels.c clientloop.c]
1338 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 1339 - markus@cvs.openbsd.org 2001/01/29 12:47:32
1340 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
1341 handle rsa_private_decrypt failures; helps against the Bleichenbacher
1342 pkcs#1 attack
ae810de7 1343 - djm@cvs.openbsd.org 2001/01/29 05:36:11
1344 [ssh.1 ssh.c]
1345 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 1346 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 1347
9c8dbb1b 134820010129
f29ef605 1349 - (stevesk) sftp-server.c: use %lld vs. %qd
1350
cb9da0fc 135120010128
1352 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 1353 - (bal) OpenBSD Sync
9bd5b720 1354 - markus@cvs.openbsd.org 2001/01/28 10:15:34
1355 [dispatch.c]
1356 re-keying is not supported; ok deraadt@
5fb622e4 1357 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 1358 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 1359 cleanup AUTHORS sections
9bd5b720 1360 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 1361 [sshd.c sshd.8]
9bd5b720 1362 remove -Q, no longer needed
1363 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 1364 [readconf.c ssh.1]
9bd5b720 1365 ``StrictHostKeyChecking ask'' documentation and small cleanup.
1366 ok markus@
6f37606e 1367 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 1368 [sshd.8]
6f37606e 1369 spelling. ok markus@
95f4ccfb 1370 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
1371 [xmalloc.c]
1372 use size_t for strlen() return. ok markus@
6f37606e 1373 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
1374 [authfile.c]
1375 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 1376 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 1377 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
1378 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
1379 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
1380 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
1381 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
1382 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
1383 $OpenBSD$
b0e305c9 1384 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 1385
c9606e03 138620010126
61e96248 1387 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 1388 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 1389 - (bal) OpenBSD Sync
1390 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
1391 [ssh-agent.c]
1392 call _exit() in signal handler
c9606e03 1393
d7d5f0b2 139420010125
1395 - (djm) Sync bsd-* support files:
1396 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
1397 [rresvport.c bindresvport.c]
61e96248 1398 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 1399 agreed on, which will be happy for the future. bindresvport_sa() for
1400 sockaddr *, too. docs later..
1401 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
1402 [bindresvport.c]
61e96248 1403 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 1404 the actual family being processed
e1dd3a7a 1405 - (djm) Mention PRNGd in documentation, it is nicer than EGD
1406 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 1407 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 1408 - (bal) OpenBSD Resync
1409 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
1410 [channels.c]
1411 missing freeaddrinfo(); ok markus@
d7d5f0b2 1412
556eb464 141320010124
1414 - (bal) OpenBSD Resync
1415 - markus@cvs.openbsd.org 2001/01/23 10:45:10
1416 [ssh.h]
61e96248 1417 nuke comment
1aecda34 1418 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
1419 - (bal) #ifdef around S_IFSOCK if platform does not support it.
1420 patch by Tim Rice <tim@multitalents.net>
1421 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 1422 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 1423
effa6591 142420010123
1425 - (bal) regexp.h typo in configure.in. Should have been regex.h
1426 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 1427 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 1428 - (bal) OpenBSD Resync
1429 - markus@cvs.openbsd.org 2001/01/22 8:15:00
1430 [auth-krb4.c sshconnect1.c]
1431 only AFS needs radix.[ch]
1432 - markus@cvs.openbsd.org 2001/01/22 8:32:53
1433 [auth2.c]
1434 no need to include; from mouring@etoh.eviladmin.org
1435 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
1436 [key.c]
1437 free() -> xfree(); ok markus@
1438 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
1439 [sshconnect2.c sshd.c]
1440 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 1441 - markus@cvs.openbsd.org 2001/01/22 23:06:39
1442 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
1443 sshconnect1.c sshconnect2.c sshd.c]
1444 rename skey -> challenge response.
1445 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 1446
effa6591 1447
42f11eb2 144820010122
1449 - (bal) OpenBSD Resync
1450 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
1451 [servconf.c ssh.h sshd.c]
1452 only auth-chall.c needs #ifdef SKEY
1453 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
1454 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1455 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
1456 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
1457 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
1458 ssh1.h sshconnect1.c sshd.c ttymodes.c]
1459 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
1460 - markus@cvs.openbsd.org 2001/01/19 16:48:14
1461 [sshd.8]
1462 fix typo; from stevesk@
1463 - markus@cvs.openbsd.org 2001/01/19 16:50:58
1464 [ssh-dss.c]
61e96248 1465 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 1466 stevesk@
1467 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
1468 [auth-options.c auth-options.h auth-rsa.c auth2.c]
1469 pass the filename to auth_parse_options()
61e96248 1470 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 1471 [readconf.c]
1472 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
1473 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
1474 [sshconnect2.c]
1475 dh_new_group() does not return NULL. ok markus@
1476 - markus@cvs.openbsd.org 2001/01/20 21:33:42
1477 [ssh-add.c]
61e96248 1478 do not loop forever if askpass does not exist; from
42f11eb2 1479 andrew@pimlott.ne.mediaone.net
1480 - djm@cvs.openbsd.org 2001/01/20 23:00:56
1481 [servconf.c]
1482 Check for NULL return from strdelim; ok markus
1483 - djm@cvs.openbsd.org 2001/01/20 23:02:07
1484 [readconf.c]
1485 KNF; ok markus
1486 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
1487 [ssh-keygen.1]
1488 remove -R flag; ok markus@
1489 - markus@cvs.openbsd.org 2001/01/21 19:05:40
1490 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
1491 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
1492 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
1493 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
1494 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
1495 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
1496 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
1497 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
1498 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
1499 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 1500 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 1501 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
1502 ttysmodes.c uidswap.c xmalloc.c]
61e96248 1503 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 1504 #includes. rename util.[ch] -> misc.[ch]
1505 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 1506 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 1507 conflict when compiling for non-kerb install
1508 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
1509 on 1/19.
1510
6005a40c 151120010120
1512 - (bal) OpenBSD Resync
1513 - markus@cvs.openbsd.org 2001/01/19 12:45:26
1514 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
1515 only auth-chall.c needs #ifdef SKEY
47af6577 1516 - (bal) Slight auth2-pam.c clean up.
1517 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
1518 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 1519
922e6493 152020010119
1521 - (djm) Update versions in RPM specfiles
59c97189 1522 - (bal) OpenBSD Resync
1523 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1524 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1525 sshd.8 sshd.c]
61e96248 1526 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1527 systems
1528 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1529 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1530 session.h sshconnect1.c]
1531 1) removes fake skey from sshd, since this will be much
1532 harder with /usr/libexec/auth/login_XXX
1533 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1534 3) make addition of BSD_AUTH and other challenge reponse methods
1535 easier.
1536 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1537 [auth-chall.c auth2-chall.c]
1538 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1539 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1540 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1541 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1542 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1543
b5c334cc 154420010118
1545 - (bal) Super Sized OpenBSD Resync
1546 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1547 [sshd.c]
1548 maxfd+1
1549 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1550 [ssh-keygen.1]
1551 small ssh-keygen manpage cleanup; stevesk@pobox.com
1552 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1553 [scp.c ssh-keygen.c sshd.c]
1554 getopt() returns -1 not EOF; stevesk@pobox.com
1555 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1556 [ssh-keyscan.c]
1557 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1558 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1559 [ssh-keyscan.c]
1560 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1561 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1562 [ssh-add.c]
1563 typo, from stevesk@sweden.hp.com
1564 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1565 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1566 split out keepalive from packet_interactive (from dale@accentre.com)
1567 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1568 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1569 [packet.c packet.h]
1570 reorder, typo
1571 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1572 [auth-options.c]
1573 fix comment
1574 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1575 [session.c]
1576 Wall
61e96248 1577 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1578 [clientloop.h clientloop.c ssh.c]
1579 move callback to headerfile
1580 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1581 [ssh.c]
1582 use log() instead of stderr
1583 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1584 [dh.c]
1585 use error() not stderr!
1586 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1587 [sftp-server.c]
1588 rename must fail if newpath exists, debug off by default
1589 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1590 [sftp-server.c]
1591 readable long listing for sftp-server, ok deraadt@
1592 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1593 [key.c ssh-rsa.c]
61e96248 1594 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1595 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1596 since they are in the wrong format, too. they must be removed from
b5c334cc 1597 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1598 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1599 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1600 BN_num_bits(rsa->n) >= 768.
1601 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1602 [sftp-server.c]
1603 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1604 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1605 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1606 indent
1607 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1608 be missing such feature.
1609
61e96248 1610
52ce34a2 161120010117
1612 - (djm) Only write random seed file at exit
717057b6 1613 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1614 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1615 provides a crypt() of its own)
1616 - (djm) Avoid a warning in bsd-bindresvport.c
1617 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1618 can cause weird segfaults errors on Solaris
8694a1ce 1619 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1620 - (djm) Add --with-pam to RPM spec files
52ce34a2 1621
2fd3c144 162220010115
1623 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1624 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1625
63b68889 162620010114
1627 - (stevesk) initial work for OpenBSD "support supplementary group in
1628 {Allow,Deny}Groups" patch:
1629 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1630 - add bsd-getgrouplist.h
1631 - new files groupaccess.[ch]
1632 - build but don't use yet (need to merge auth.c changes)
c6a69271 1633 - (stevesk) complete:
1634 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1635 [auth.c sshd.8]
1636 support supplementary group in {Allow,Deny}Groups
1637 from stevesk@pobox.com
61e96248 1638
f546c780 163920010112
1640 - (bal) OpenBSD Sync
1641 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1642 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1643 cleanup sftp-server implementation:
547519f0 1644 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1645 parse SSH2_FILEXFER_ATTR_EXTENDED
1646 send SSH2_FX_EOF if readdir returns no more entries
1647 reply to SSH2_FXP_EXTENDED message
1648 use #defines from the draft
1649 move #definations to sftp.h
f546c780 1650 more info:
61e96248 1651 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1652 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1653 [sshd.c]
1654 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1655 because it calls log()
f546c780 1656 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1657 [packet.c]
1658 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1659
9548d6c8 166020010110
1661 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1662 Bladt Norbert <Norbert.Bladt@adi.ch>
1663
af972861 166420010109
1665 - (bal) Resync CVS ID of cli.c
4b80e97b 1666 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1667 code.
eea39c02 1668 - (bal) OpenBSD Sync
1669 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1670 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1671 sshd_config version.h]
1672 implement option 'Banner /etc/issue.net' for ssh2, move version to
1673 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1674 is enabled).
1675 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1676 [channels.c ssh-keyscan.c]
1677 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1678 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1679 [sshconnect1.c]
1680 more cleanups and fixes from stevesk@pobox.com:
1681 1) try_agent_authentication() for loop will overwrite key just
1682 allocated with key_new(); don't alloc
1683 2) call ssh_close_authentication_connection() before exit
1684 try_agent_authentication()
1685 3) free mem on bad passphrase in try_rsa_authentication()
1686 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1687 [kex.c]
1688 missing free; thanks stevesk@pobox.com
f1c4659d 1689 - (bal) Detect if clock_t structure exists, if not define it.
1690 - (bal) Detect if O_NONBLOCK exists, if not define it.
1691 - (bal) removed news4-posix.h (now empty)
1692 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1693 instead of 'int'
adc83ebf 1694 - (stevesk) sshd_config: sync
4f771a33 1695 - (stevesk) defines.h: remove spurious ``;''
af972861 1696
bbcf899f 169720010108
1698 - (bal) Fixed another typo in cli.c
1699 - (bal) OpenBSD Sync
1700 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1701 [cli.c]
1702 typo
1703 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1704 [cli.c]
1705 missing free, stevesk@pobox.com
1706 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1707 [auth1.c]
1708 missing free, stevesk@pobox.com
1709 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1710 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1711 ssh.h sshd.8 sshd.c]
1712 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1713 syslog priority changes:
1714 fatal() LOG_ERR -> LOG_CRIT
1715 log() LOG_INFO -> LOG_NOTICE
b8c37305 1716 - Updated TODO
bbcf899f 1717
9616313f 171820010107
1719 - (bal) OpenBSD Sync
1720 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1721 [ssh-rsa.c]
1722 remove unused
1723 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1724 [ssh-keyscan.1]
1725 missing .El
1726 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1727 [session.c sshconnect.c]
1728 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1729 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1730 [ssh.1 sshd.8]
1731 Mention AES as available SSH2 Cipher; ok markus
1732 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1733 [sshd.c]
1734 sync usage()/man with defaults; from stevesk@pobox.com
1735 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1736 [sshconnect2.c]
1737 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1738 that prints a banner (e.g. /etc/issue.net)
61e96248 1739
1877dc0c 174020010105
1741 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1742 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1743
488c06c8 174420010104
1745 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1746 work by Chris Vaughan <vaughan99@yahoo.com>
1747
7c49df64 174820010103
1749 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1750 tree (mainly positioning)
1751 - (bal) OpenSSH CVS Update
1752 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1753 [packet.c]
1754 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1755 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1756 [sshconnect.c]
61e96248 1757 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1758 ip_status == HOST_CHANGED
61e96248 1759 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1760 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1761 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1762 patch by Tim Rice <tim@multitalents.net>
1763 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1764 and sftp-server.8 manpage.
7c49df64 1765
a421e945 176620010102
1767 - (bal) OpenBSD CVS Update
1768 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1769 [scp.c]
1770 use shared fatal(); from stevesk@pobox.com
1771
0efc80a7 177220001231
1773 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1774 for multiple reasons.
b1335fdf 1775 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1776
efcae5b1 177720001230
1778 - (bal) OpenBSD CVS Update
1779 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1780 [ssh-keygen.c]
1781 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1782 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1783 [channels.c]
1784 missing xfree; from vaughan99@yahoo.com
efcae5b1 1785 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1786 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1787 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1788 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1789 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1790 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1791
179220001229
61e96248 1793 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1794 Kurz <shorty@debian.org>
8abcdba4 1795 - (bal) OpenBSD CVS Update
1796 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1797 [auth.h auth2.c]
1798 count authentication failures only
1799 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1800 [sshconnect.c]
1801 fingerprint for MITM attacks, too.
1802 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1803 [sshd.8 sshd.c]
1804 document -D
1805 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1806 [serverloop.c]
1807 less chatty
1808 - markus@cvs.openbsd.org 2000/12/27 12:34
1809 [auth1.c sshconnect2.c sshd.c]
1810 typo
1811 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1812 [readconf.c readconf.h ssh.1 sshconnect.c]
1813 new option: HostKeyAlias: allow the user to record the host key
1814 under a different name. This is useful for ssh tunneling over
1815 forwarded connections or if you run multiple sshd's on different
1816 ports on the same machine.
1817 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1818 [ssh.1 ssh.c]
1819 multiple -t force pty allocation, document ORIGINAL_COMMAND
1820 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1821 [sshd.8]
1822 update for ssh-2
c52c7082 1823 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1824 fix merge.
0dd78cd8 1825
8f523d67 182620001228
1827 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1828 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1829 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1830 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1831 header. Patch by Tim Rice <tim@multitalents.net>
1832 - Updated TODO w/ known HP/UX issue
1833 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1834 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1835
b03bd394 183620001227
61e96248 1837 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1838 Takumi Yamane <yamtak@b-session.com>
1839 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1840 by Corinna Vinschen <vinschen@redhat.com>
1841 - (djm) Fix catman-do target for non-bash
61e96248 1842 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1843 Takumi Yamane <yamtak@b-session.com>
1844 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1845 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1846 - (djm) Fix catman-do target for non-bash
61e96248 1847 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1848 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1849 'RLIMIT_NOFILE'
61e96248 1850 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1851 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1852 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1853
8d88011e 185420001223
1855 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1856 if a change to config.h has occurred. Suggested by Gert Doering
1857 <gert@greenie.muc.de>
1858 - (bal) OpenBSD CVS Update:
1859 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1860 [ssh-keygen.c]
1861 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1862
1e3b8b07 186320001222
1864 - Updated RCSID for pty.c
1865 - (bal) OpenBSD CVS Updates:
1866 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1867 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1868 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1869 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1870 [authfile.c]
1871 allow ssh -i userkey for root
1872 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1873 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1874 fix prototypes; from stevesk@pobox.com
1875 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1876 [sshd.c]
1877 init pointer to NULL; report from Jan.Ivan@cern.ch
1878 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1879 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1880 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1881 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1882 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1883 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1884 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1885 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1886 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1887 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1888 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1889 unsigned' with u_char.
1890
67b0facb 189120001221
1892 - (stevesk) OpenBSD CVS updates:
1893 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1894 [authfile.c channels.c sftp-server.c ssh-agent.c]
1895 remove() -> unlink() for consistency
1896 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1897 [ssh-keyscan.c]
1898 replace <ssl/x.h> with <openssl/x.h>
1899 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1900 [uidswap.c]
1901 typo; from wsanchez@apple.com
61e96248 1902
adeebd37 190320001220
61e96248 1904 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1905 and Linux-PAM. Based on report and fix from Andrew Morgan
1906 <morgan@transmeta.com>
1907
f072c47a 190820001218
1909 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1910 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1911 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1912
731c1541 191320001216
1914 - (stevesk) OpenBSD CVS updates:
1915 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1916 [scp.c]
1917 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1918 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1919 [scp.c]
1920 unused; from stevesk@pobox.com
1921
227e8e86 192220001215
9853409f 1923 - (stevesk) Old OpenBSD patch wasn't completely applied:
1924 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1925 [scp.c]
1926 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1927 - (stevesk) OpenBSD CVS updates:
1928 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1929 [ssh-keyscan.c]
1930 fatal already adds \n; from stevesk@pobox.com
1931 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1932 [ssh-agent.c]
1933 remove redundant spaces; from stevesk@pobox.com
1934 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1935 [pty.c]
1936 When failing to set tty owner and mode on a read-only filesystem, don't
1937 abort if the tty already has correct owner and reasonably sane modes.
1938 Example; permit 'root' to login to a firewall with read-only root fs.
1939 (markus@ ok)
1940 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1941 [pty.c]
1942 KNF
6ffc9c88 1943 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1944 [sshd.c]
1945 source port < 1024 is no longer required for rhosts-rsa since it
1946 adds no additional security.
1947 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1948 [ssh.1 ssh.c]
1949 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1950 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1951 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1952 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1953 [scp.c]
1954 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1955 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1956 [kex.c kex.h sshconnect2.c sshd.c]
1957 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1958
6c935fbd 195920001213
1960 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1961 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1962 - (stevesk) OpenBSD CVS update:
1fe6a48f 1963 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1964 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1965 consistently use __progname; from stevesk@pobox.com
6c935fbd 1966
367d1840 196720001211
1968 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1969 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1970 <pekka@netcore.fi>
e3a70753 1971 - (bal) OpenbSD CVS update
1972 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1973 [sshconnect1.c]
1974 always request new challenge for skey/tis-auth, fixes interop with
1975 other implementations; report from roth@feep.net
367d1840 1976
6b523bae 197720001210
1978 - (bal) OpenBSD CVS updates
61e96248 1979 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1980 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1981 undo rijndael changes
61e96248 1982 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1983 [rijndael.c]
1984 fix byte order bug w/o introducing new implementation
61e96248 1985 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1986 [sftp-server.c]
1987 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1988 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1989 [ssh-agent.c]
1990 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1991 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1992 [compat.c]
1993 remove unnecessary '\n'
6b523bae 1994
ce9c0b75 199520001209
6b523bae 1996 - (bal) OpenBSD CVS updates:
61e96248 1997 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1998 [ssh.1]
1999 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2000
f72fc97f 200120001207
6b523bae 2002 - (bal) OpenBSD CVS updates:
61e96248 2003 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 2004 [compat.c compat.h packet.c]
2005 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 2006 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2007 [rijndael.c]
2008 unexpand(1)
61e96248 2009 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 2010 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2011 new rijndael implementation. fixes endian bugs
f72fc97f 2012
97fb6912 201320001206
6b523bae 2014 - (bal) OpenBSD CVS updates:
97fb6912 2015 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2016 [channels.c channels.h clientloop.c serverloop.c]
2017 async connects for -R/-L; ok deraadt@
2018 - todd@cvs.openssh.org 2000/12/05 16:47:28
2019 [sshd.c]
2020 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 2021 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2022 have it (used in ssh-keyscan).
227e8e86 2023 - (stevesk) OpenBSD CVS update:
f20255cb 2024 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2025 [ssh-keyscan.c]
2026 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 2027
f6fdbddf 202820001205
6b523bae 2029 - (bal) OpenBSD CVS updates:
f6fdbddf 2030 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2031 [ssh-keyscan.c ssh-keyscan.1]
2032 David Maziere's ssh-keyscan, ok niels@
2033 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2034 to the recent OpenBSD source tree.
835d2104 2035 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 2036
cbc5abf9 203720001204
2038 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 2039 defining -POSIX.
2040 - (bal) OpenBSD CVS updates:
2041 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 2042 [compat.c]
2043 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2044 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2045 [compat.c]
61e96248 2046 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 2047 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 2048 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2049 [auth2.c compat.c compat.h sshconnect2.c]
2050 support f-secure/ssh.com 2.0.12; ok niels@
2051
0b6fbf03 205220001203
cbc5abf9 2053 - (bal) OpenBSD CVS updates:
0b6fbf03 2054 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2055 [channels.c]
61e96248 2056 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 2057 ok neils@
2058 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2059 [cipher.c]
2060 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2061 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2062 [ssh-agent.c]
2063 agents must not dump core, ok niels@
61e96248 2064 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 2065 [ssh.1]
2066 T is for both protocols
2067 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2068 [ssh.1]
2069 typo; from green@FreeBSD.org
2070 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2071 [ssh.c]
2072 check -T before isatty()
2073 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2074 [sshconnect.c]
61e96248 2075 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 2076 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2077 [sshconnect.c]
2078 disable agent/x11/port fwding if hostkey has changed; ok niels@
2079 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2080 [sshd.c]
2081 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2082 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 2083 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2084 PAM authentication using KbdInteractive.
2085 - (djm) Added another TODO
0b6fbf03 2086
90f4078a 208720001202
2088 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 2089 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 2090 <mstone@cs.loyola.edu>
2091
dcef6523 209220001129
7062c40f 2093 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2094 if there are background children with open fds.
c193d002 2095 - (djm) bsd-rresvport.c bzero -> memset
61e96248 2096 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 2097 still fail during compilation of sftp-server).
2098 - (djm) Fail if ar is not found during configure
c523303b 2099 - (djm) OpenBSD CVS updates:
2100 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2101 [sshd.8]
2102 talk about /etc/primes, okay markus@
2103 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2104 [ssh.c sshconnect1.c sshconnect2.c]
2105 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2106 defaults
2107 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2108 [sshconnect1.c]
2109 reorder check for illegal ciphers, bugreport from espie@
2110 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2111 [ssh-keygen.c ssh.h]
2112 print keytype when generating a key.
2113 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 2114 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2115 more manpage paths in fixpaths calls
2116 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 2117 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 2118
e879a080 211920001125
2120 - (djm) Give up privs when reading seed file
2121
d343d900 212220001123
2123 - (bal) Merge OpenBSD changes:
2124 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2125 [auth-options.c]
61e96248 2126 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 2127 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2128 [dh.c]
2129 do not use perror() in sshd, after child is forked()
2130 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2131 [auth-rsa.c]
2132 parse option only if key matches; fix some confusing seen by the client
2133 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2134 [session.c]
2135 check no_agent_forward_flag for ssh-2, too
2136 - markus@cvs.openbsd.org 2000/11/15
2137 [ssh-agent.1]
2138 reorder SYNOPSIS; typo, use .It
2139 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2140 [ssh-agent.c]
2141 do not reorder keys if a key is removed
2142 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2143 [ssh.c]
61e96248 2144 just ignore non existing user keys
d343d900 2145 - millert@cvs.openbsd.org 200/11/15 20:24:43
2146 [ssh-keygen.c]
2147 Add missing \n at end of error message.
2148
0b49a754 214920001122
2150 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2151 are compilable.
2152 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2153
fab2e5d3 215420001117
2155 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2156 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 2157 - (stevesk) Reworked progname support.
260d427b 2158 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2159 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 2160
c2207f11 216120001116
2162 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2163 releases.
2164 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2165 <roth@feep.net>
2166
3d398e04 216720001113
61e96248 2168 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 2169 contrib/README
fa08c86b 2170 - (djm) Merge OpenBSD changes:
2171 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2172 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2173 [session.c ssh.c]
2174 agent forwarding and -R for ssh2, based on work from
2175 jhuuskon@messi.uku.fi
2176 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2177 [ssh.c sshconnect.c sshd.c]
2178 do not disabled rhosts(rsa) if server port > 1024; from
2179 pekkas@netcore.fi
2180 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2181 [sshconnect.c]
2182 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2183 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2184 [auth1.c]
2185 typo; from mouring@pconline.com
2186 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2187 [ssh-agent.c]
2188 off-by-one when removing a key from the agent
2189 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2190 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2191 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2192 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2193 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2194 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 2195 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 2196 add support for RSA to SSH2. please test.
2197 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2198 RSA and DSA are used by SSH2.
2199 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2200 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2201 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2202 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 2203 - (djm) Change to interim version
5733a41a 2204 - (djm) Fix RPM spec file stupidity
6fff1ac4 2205 - (djm) fixpaths to DSA and RSA keys too
3d398e04 2206
d287c664 220720001112
2208 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2209 Phillips Porch <root@theporch.com>
3d398e04 2210 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2211 <dcp@sgi.com>
a3bf38d0 2212 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2213 failed ioctl(TIOCSCTTY) call.
d287c664 2214
3c4d4fef 221520001111
2216 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2217 packaging files
35325fd4 2218 - (djm) Fix new Makefile.in warnings
61e96248 2219 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2220 promoted to type int. Report and fix from Dan Astoorian
027bf205 2221 <djast@cs.toronto.edu>
61e96248 2222 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 2223 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 2224
3e366738 222520001110
2226 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2227 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2228 - (bal) Added in check to verify S/Key library is being detected in
2229 configure.in
61e96248 2230 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 2231 Patch by Mark Miller <markm@swoon.net>
2232 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 2233 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 2234 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2235
373998a4 223620001107
e506ee73 2237 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2238 Mark Miller <markm@swoon.net>
373998a4 2239 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2240 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 2241 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2242 Mark D. Roth <roth@feep.net>
373998a4 2243
ac89998a 224420001106
2245 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 2246 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 2247 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 2248 maintained FAQ on www.openssh.com
73bd30fe 2249 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2250 <pekkas@netcore.fi>
2251 - (djm) Don't need X11-askpass in RPM spec file if building without it
2252 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 2253 - (djm) Release 2.3.0p1
97b378bf 2254 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2255 Asplund <aspa@kronodoc.fi>
2256 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 2257
b850ecd9 225820001105
2259 - (bal) Sync with OpenBSD:
2260 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2261 [compat.c]
2262 handle all old openssh versions
2263 - markus@cvs.openbsd.org 2000/10/31 13:1853
2264 [deattack.c]
2265 so that large packets do not wrap "n"; from netbsd
2266 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 2267 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2268 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2269 setsid() into more common files
96054e6f 2270 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 2271 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2272 bsd-waitpid.c
b850ecd9 2273
75b90ced 227420001029
2275 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 2276 - (stevesk) Create contrib/cygwin/ directory; patch from
2277 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 2278 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 2279 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 2280
344f2b94 228120001028
61e96248 2282 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 2283 <Philippe.WILLEM@urssaf.fr>
240ae474 2284 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 2285 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 2286 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 2287 - (djm) Sync with OpenBSD:
2288 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2289 [ssh.1]
2290 fixes from pekkas@netcore.fi
2291 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2292 [atomicio.c]
2293 return number of characters processed; ok deraadt@
2294 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2295 [atomicio.c]
2296 undo
2297 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2298 [scp.c]
2299 replace atomicio(read,...) with read(); ok deraadt@
2300 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2301 [session.c]
2302 restore old record login behaviour
2303 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2304 [auth-skey.c]
2305 fmt string problem in unused code
2306 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2307 [sshconnect2.c]
2308 don't reference freed memory. okay deraadt@
2309 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2310 [canohost.c]
2311 typo, eramore@era-t.ericsson.se; ok niels@
2312 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2313 [cipher.c]
2314 non-alignment dependent swap_bytes(); from
2315 simonb@wasabisystems.com/netbsd
2316 - markus@cvs.openbsd.org 2000/10/26 12:38:28
2317 [compat.c]
2318 add older vandyke products
2319 - markus@cvs.openbsd.org 2000/10/27 01:32:19
2320 [channels.c channels.h clientloop.c serverloop.c session.c]
2321 [ssh.c util.c]
61e96248 2322 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 2323 client ttys).
344f2b94 2324
ddc49b5c 232520001027
2326 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
2327
48e7916f 232820001025
2329 - (djm) Added WARNING.RNG file and modified configure to ask users of the
2330 builtin entropy code to read it.
2331 - (djm) Prefer builtin regex to PCRE.
00937921 2332 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
2333 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
2334 <proski@gnu.org>
48e7916f 2335
8dcda1e3 233620001020
2337 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 2338 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
2339 is more correct then current version.
8dcda1e3 2340
f5af5cd5 234120001018
2342 - (stevesk) Add initial support for setproctitle(). Current
2343 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 2344 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 2345
2f31bdd6 234620001017
2347 - (djm) Add -lregex to cywin libs from Corinna Vinschen
2348 <vinschen@cygnus.com>
ba7a3f40 2349 - (djm) Don't rely on atomicio's retval to determine length of askpass
2350 supplied passphrase. Problem report from Lutz Jaenicke
2351 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 2352 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 2353 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 2354 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 2355
33de75a3 235620001016
2357 - (djm) Sync with OpenBSD:
2358 - markus@cvs.openbsd.org 2000/10/14 04:01:15
2359 [cipher.c]
2360 debug3
2361 - markus@cvs.openbsd.org 2000/10/14 04:07:23
2362 [scp.c]
2363 remove spaces from arguments; from djm@mindrot.org
2364 - markus@cvs.openbsd.org 2000/10/14 06:09:46
2365 [ssh.1]
2366 Cipher is for SSH-1 only
2367 - markus@cvs.openbsd.org 2000/10/14 06:12:09
2368 [servconf.c servconf.h serverloop.c session.c sshd.8]
2369 AllowTcpForwarding; from naddy@
2370 - markus@cvs.openbsd.org 2000/10/14 06:16:56
2371 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 2372 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 2373 needs to be changed for interoperability reasons
2374 - markus@cvs.openbsd.org 2000/10/14 06:19:45
2375 [auth-rsa.c]
2376 do not send RSA challenge if key is not allowed by key-options; from
2377 eivind@ThinkSec.com
2378 - markus@cvs.openbsd.org 2000/10/15 08:14:01
2379 [rijndael.c session.c]
2380 typos; from stevesk@sweden.hp.com
2381 - markus@cvs.openbsd.org 2000/10/15 08:18:31
2382 [rijndael.c]
2383 typo
61e96248 2384 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 2385 through diffs
61e96248 2386 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 2387 <pekkas@netcore.fi>
aa0289fe 2388 - (djm) Update version in Redhat spec file
61e96248 2389 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 2390 Redhat 7.0 spec file
5b2d4b75 2391 - (djm) Make inability to read/write PRNG seedfile non-fatal
2392
33de75a3 2393
4d670c24 239420001015
2395 - (djm) Fix ssh2 hang on background processes at logout.
2396
71dfaf1c 239720001014
443172c4 2398 - (bal) Add support for realpath and getcwd for platforms with broken
2399 or missing realpath implementations for sftp-server.
2400 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 2401 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 2402 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 2403 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 2404 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
2405 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 2406 - (djm) Big OpenBSD sync:
2407 - markus@cvs.openbsd.org 2000/09/30 10:27:44
2408 [log.c]
2409 allow loglevel debug
2410 - markus@cvs.openbsd.org 2000/10/03 11:59:57
2411 [packet.c]
2412 hmac->mac
2413 - markus@cvs.openbsd.org 2000/10/03 12:03:03
2414 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
2415 move fake-auth from auth1.c to individual auth methods, disables s/key in
2416 debug-msg
2417 - markus@cvs.openbsd.org 2000/10/03 12:16:48
2418 ssh.c
2419 do not resolve canonname, i have no idea why this was added oin ossh
2420 - markus@cvs.openbsd.org 2000/10/09 15:30:44
2421 ssh-keygen.1 ssh-keygen.c
2422 -X now reads private ssh.com DSA keys, too.
2423 - markus@cvs.openbsd.org 2000/10/09 15:32:34
2424 auth-options.c
2425 clear options on every call.
2426 - markus@cvs.openbsd.org 2000/10/09 15:51:00
2427 authfd.c authfd.h
2428 interop with ssh-agent2, from <res@shore.net>
2429 - markus@cvs.openbsd.org 2000/10/10 14:20:45
2430 compat.c
2431 use rexexp for version string matching
2432 - provos@cvs.openbsd.org 2000/10/10 22:02:18
2433 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
2434 First rough implementation of the diffie-hellman group exchange. The
2435 client can ask the server for bigger groups to perform the diffie-hellman
2436 in, thus increasing the attack complexity when using ciphers with longer
2437 keys. University of Windsor provided network, T the company.
2438 - markus@cvs.openbsd.org 2000/10/11 13:59:52
2439 [auth-rsa.c auth2.c]
2440 clear auth options unless auth sucessfull
2441 - markus@cvs.openbsd.org 2000/10/11 14:00:27
2442 [auth-options.h]
2443 clear auth options unless auth sucessfull
2444 - markus@cvs.openbsd.org 2000/10/11 14:03:27
2445 [scp.1 scp.c]
2446 support 'scp -o' with help from mouring@pconline.com
2447 - markus@cvs.openbsd.org 2000/10/11 14:11:35
2448 [dh.c]
2449 Wall
2450 - markus@cvs.openbsd.org 2000/10/11 14:14:40
2451 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
2452 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
2453 add support for s/key (kbd-interactive) to ssh2, based on work by
2454 mkiernan@avantgo.com and me
2455 - markus@cvs.openbsd.org 2000/10/11 14:27:24
2456 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
2457 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
2458 [sshconnect2.c sshd.c]
2459 new cipher framework
2460 - markus@cvs.openbsd.org 2000/10/11 14:45:21
2461 [cipher.c]
2462 remove DES
2463 - markus@cvs.openbsd.org 2000/10/12 03:59:20
2464 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
2465 enable DES in SSH-1 clients only
2466 - markus@cvs.openbsd.org 2000/10/12 08:21:13
2467 [kex.h packet.c]
2468 remove unused
2469 - markus@cvs.openbsd.org 2000/10/13 12:34:46
2470 [sshd.c]
2471 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
2472 - markus@cvs.openbsd.org 2000/10/13 12:59:15
2473 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
2474 rijndael/aes support
2475 - markus@cvs.openbsd.org 2000/10/13 13:10:54
2476 [sshd.8]
2477 more info about -V
2478 - markus@cvs.openbsd.org 2000/10/13 13:12:02
2479 [myproposal.h]
2480 prefer no compression
3ed32516 2481 - (djm) Fix scp user@host handling
2482 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 2483 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
2484 u_intXX_t types on all platforms.
9ea53ba5 2485 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 2486 - (stevesk) ~/.hushlogin shouldn't cause required password change to
2487 be bypassed.
f5665f6f 2488 - (stevesk) Display correct path to ssh-askpass in configure output.
2489 Report from Lutz Jaenicke.
71dfaf1c 2490
ebd782f7 249120001007
2492 - (stevesk) Print PAM return value in PAM log messages to aid
2493 with debugging.
97994d32 2494 - (stevesk) Fix detection of pw_class struct member in configure;
2495 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
2496
47a134c1 249720001002
2498 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
2499 - (djm) Add host system and CC to end-of-configure report. Suggested by
2500 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2501
7322ef0e 250220000931
2503 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
2504
6ac7829a 250520000930
b6490dcb 2506 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 2507 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 2508 Ben Lindstrom <mouring@pconline.com>
2509 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 2510 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 2511 very short lived X connections. Bug report from Tobias Oetiker
857040fb 2512 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 2513 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
2514 patch from Pekka Savola <pekkas@netcore.fi>
58665035 2515 - (djm) Forgot to cvs add LICENSE file
dc2901a0 2516 - (djm) Add LICENSE to RPM spec files
de273eef 2517 - (djm) CVS OpenBSD sync:
2518 - markus@cvs.openbsd.org 2000/09/26 13:59:59
2519 [clientloop.c]
2520 use debug2
2521 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2522 [auth2.c sshconnect2.c]
2523 use key_type()
2524 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2525 [channels.c]
2526 debug -> debug2 cleanup
61e96248 2527 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2528 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2529 <Alain.St-Denis@ec.gc.ca>
61e96248 2530 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2531 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2532 J. Barry <don@astro.cornell.edu>
6ac7829a 2533
c5d85828 253420000929
2535 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2536 - (djm) Another off-by-one fix from Pavel Kankovsky
2537 <peak@argo.troja.mff.cuni.cz>
22d89d24 2538 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2539 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2540 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2541 <tim@multitalents.net>
c5d85828 2542
6fd7f731 254320000926
2544 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2545 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2546 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2547 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2548
2f125ca1 254920000924
2550 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2551 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2552 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2553 <markm@swoon.net>
2f125ca1 2554
764d4113 255520000923
61e96248 2556 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2557 <stevesk@sweden.hp.com>
777319db 2558 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2559 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2560 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2561 <stevesk@sweden.hp.com>
e79b44e1 2562 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2563 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2564 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2565 - (djm) OpenBSD CVS sync:
2566 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2567 [sshconnect2.c sshd.c]
2568 fix DEBUG_KEXDH
2569 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2570 [sshconnect.c]
2571 yes no; ok niels@
2572 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2573 [sshd.8]
2574 typo
2575 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2576 [serverloop.c]
2577 typo
2578 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2579 scp.c
2580 utime() to utimes(); mouring@pconline.com
2581 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2582 sshconnect2.c
2583 change login logic in ssh2, allows plugin of other auth methods
2584 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2585 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2586 [serverloop.c]
2587 add context to dispatch_run
2588 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2589 authfd.c authfd.h ssh-agent.c
2590 bug compat for old ssh.com software
764d4113 2591
7f377177 259220000920
2593 - (djm) Fix bad path substitution. Report from Andrew Miner
2594 <asminer@cs.iastate.edu>
2595
bcbf86ec 259620000916
61e96248 2597 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2598 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2599 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2600 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2601 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2602 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2603 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2604 password change patch.
2605 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2606 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2607 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2608 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2609 - (djm) Re-enable int64_t types - we need them for sftp
2610 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2611 - (djm) Update Redhat SPEC file accordingly
2612 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2613 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2614 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2615 <Dirk.DeWachter@rug.ac.be>
61e96248 2616 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2617 <larry.jones@sdrc.com>
2618 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2619 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2620 - (djm) Merge OpenBSD changes:
2621 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2622 [session.c]
2623 print hostname (not hushlogin)
2624 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2625 [authfile.c ssh-add.c]
2626 enable ssh-add -d for DSA keys
2627 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2628 [sftp-server.c]
2629 cleanup
2630 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2631 [authfile.h]
2632 prototype
2633 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2634 [ALL]
61e96248 2635 cleanup copyright notices on all files. I have attempted to be
2636 accurate with the details. everything is now under Tatu's licence
2637 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2638 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2639 licence. We're not changing any rules, just being accurate.
2640 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2641 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2642 cleanup window and packet sizes for ssh2 flow control; ok niels
2643 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2644 [scp.c]
2645 typo
2646 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2647 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2648 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2649 [pty.c readconf.c]
2650 some more Copyright fixes
2651 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2652 [README.openssh2]
2653 bye bye
2654 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2655 [LICENCE cipher.c]
2656 a few more comments about it being ARC4 not RC4
2657 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2658 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2659 multiple debug levels
2660 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2661 [clientloop.c]
2662 typo
2663 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2664 [ssh-agent.c]
2665 check return value for setenv(3) for failure, and deal appropriately
2666
deb8d717 266720000913
2668 - (djm) Fix server not exiting with jobs in background.
2669
b5e300c2 267020000905
2671 - (djm) Import OpenBSD CVS changes
2672 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2673 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2674 implement a SFTP server. interops with sftp2, scp2 and the windows
2675 client from ssh.com
2676 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2677 [README.openssh2]
2678 sync
2679 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2680 [session.c]
2681 Wall
2682 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2683 [authfd.c ssh-agent.c]
2684 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2685 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2686 [scp.1 scp.c]
2687 cleanup and fix -S support; stevesk@sweden.hp.com
2688 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2689 [sftp-server.c]
2690 portability fixes
2691 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2692 [sftp-server.c]
2693 fix cast; mouring@pconline.com
2694 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2695 [ssh-add.1 ssh.1]
2696 add missing .El against .Bl.
2697 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2698 [session.c]
2699 missing close; ok theo
2700 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2701 [session.c]
2702 fix get_last_login_time order; from andre@van-veen.de
2703 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2704 [sftp-server.c]
2705 more cast fixes; from mouring@pconline.com
2706 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2707 [session.c]
2708 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2709 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2710 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2711
1e61f54a 271220000903
2713 - (djm) Fix Redhat init script
2714
c80876b4 271520000901
2716 - (djm) Pick up Jim's new X11-askpass
2717 - (djm) Release 2.2.0p1
2718
8b4a0d08 271920000831
bcbf86ec 2720 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2721 <acox@cv.telegroup.com>
b817711d 2722 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2723
0b65b628 272420000830
2725 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2726 - (djm) Periodically rekey arc4random
2727 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2728 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2729 <stevesk@sweden.hp.com>
b33a2e6e 2730 - (djm) Quieten the pam delete credentials error message
44839801 2731 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2732 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2733 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2734 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2735
9aaf9be4 273620000829
bcbf86ec 2737 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2738 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2739 Garrick James <garrick@james.net>
b5f90139 2740 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2741 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2742 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2743 - More OpenBSD updates:
2744 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2745 [scp.c]
2746 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2747 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2748 [session.c]
2749 Wall
2750 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2751 [compat.c]
2752 ssh.com-2.3.0
2753 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2754 [compat.c]
2755 compatibility with future ssh.com versions
2756 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2757 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2758 print uid/gid as unsigned
2759 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2760 [ssh.c]
2761 enable -n and -f for ssh2
2762 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2763 [ssh.c]
2764 allow combination of -N and -f
2765 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2766 [util.c]
2767 util.c
2768 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2769 [util.c]
2770 undo
2771 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2772 [util.c]
2773 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2774
137d7b6c 277520000823
2776 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2777 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2778 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2779 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2780 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2781 - (djm) Add local version to version.h
ea788c22 2782 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2783 - (djm) OpenBSD CVS updates:
2784 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2785 [ssh.c]
2786 accept remsh as a valid name as well; roman@buildpoint.com
2787 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2788 [deattack.c crc32.c packet.c]
2789 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2790 libz crc32 function yet, because it has ugly "long"'s in it;
2791 oneill@cs.sfu.ca
2792 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2793 [scp.1 scp.c]
2794 -S prog support; tv@debian.org
2795 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2796 [scp.c]
2797 knf
2798 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2799 [log-client.c]
2800 shorten
2801 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2802 [channels.c channels.h clientloop.c ssh.c ssh.h]
2803 support for ~. in ssh2
2804 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2805 [crc32.h]
2806 proper prototype
2807 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2808 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2809 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2810 [fingerprint.c fingerprint.h]
2811 add SSH2/DSA support to the agent and some other DSA related cleanups.
2812 (note that we cannot talk to ssh.com's ssh2 agents)
2813 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2814 [channels.c channels.h clientloop.c]
2815 more ~ support for ssh2
2816 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2817 [clientloop.c]
2818 oops
2819 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2820 [session.c]
2821 We have to stash the result of get_remote_name_or_ip() before we
2822 close our socket or getpeername() will get EBADF and the process
2823 will exit. Only a problem for "UseLogin yes".
2824 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2825 [session.c]
2826 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2827 own policy on determining who is allowed to login when /etc/nologin
2828 is present. Also use the _PATH_NOLOGIN define.
2829 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2830 [auth1.c auth2.c session.c ssh.c]
2831 Add calls to setusercontext() and login_get*(). We basically call
2832 setusercontext() in most places where previously we did a setlogin().
2833 Add default login.conf file and put root in the "daemon" login class.
2834 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2835 [session.c]
2836 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2837
c345cf9d 283820000818
2839 - (djm) OpenBSD CVS changes:
2840 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2841 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2842 random early drop; ok theo, niels
2843 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2844 [ssh.1]
2845 typo
2846 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2847 [sshd.8]
2848 many fixes from pepper@mail.reppep.com
2849 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2850 [Makefile.in util.c aux.c]
2851 rename aux.c to util.c to help with cygwin port
2852 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2853 [authfd.c]
2854 correct sun_len; Alexander@Leidinger.net
2855 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2856 [readconf.c sshd.8]
2857 disable kerberos authentication by default
2858 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2859 [sshd.8 readconf.c auth-krb4.c]
2860 disallow kerberos authentication if we can't verify the TGT; from
2861 dugsong@
2862 kerberos authentication is on by default only if you have a srvtab.
2863 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2864 [auth.c]
2865 unused
2866 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2867 [sshd_config]
2868 MaxStartups
2869 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2870 [authfd.c]
2871 cleanup; ok niels@
2872 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2873 [session.c]
2874 cleanup login(1)-like jobs, no duplicate utmp entries
2875 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2876 [session.c sshd.8 sshd.c]
2877 sshd -u len, similar to telnetd
1a022229 2878 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2879 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2880
416ed5a7 288120000816
2882 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2883 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2884 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2885 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2886 implementation.
ba606eb2 2887 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2888
dbaa2e87 288920000815
2890 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2891 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2892 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2893 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2894 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2895 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2896 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2897
6c33bf70 289820000813
2899 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2900 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2901
3fcce26c 290220000809
bcbf86ec 2903 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2904 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2905 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2906 <charles@comm.polymtl.ca>
3fcce26c 2907
71d43804 290820000808
2909 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2910 time, spec file cleanup.
2911
f9bcea07 291220000807
378f2232 2913 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2914 - (djm) Suppress error messages on channel close shutdown() failurs
2915 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2916 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2917
bcf89935 291820000725
2919 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2920
4c8722d9 292120000721
2922 - (djm) OpenBSD CVS updates:
2923 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2924 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2925 [sshconnect1.c sshconnect2.c]
2926 make ssh-add accept dsa keys (the agent does not)
2927 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2928 [sshd.c]
2929 Another closing of stdin; ok deraadt
2930 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2931 [dsa.c]
2932 missing free, reorder
2933 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2934 [ssh-keygen.1]
2935 document input and output files
2936
240777b8 293720000720
4c8722d9 2938 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2939
3c7def32 294020000716
4c8722d9 2941 - (djm) Release 2.1.1p4
3c7def32 2942
819b676f 294320000715
704b1659 2944 - (djm) OpenBSD CVS updates
2945 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2946 [aux.c readconf.c servconf.c ssh.h]
2947 allow multiple whitespace but only one '=' between tokens, bug report from
2948 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2949 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2950 [clientloop.c]
2951 typo; todd@fries.net
2952 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2953 [scp.c]
2954 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2955 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2956 [readconf.c servconf.c]
2957 allow leading whitespace. ok niels
2958 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2959 [ssh-keygen.c ssh.c]
2960 Always create ~/.ssh with mode 700; ok Markus
819b676f 2961 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2962 - Include floatingpoint.h for entropy.c
2963 - strerror replacement
704b1659 2964
3f7a7e4a 296520000712
c37fb3c1 2966 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2967 - (djm) OpenBSD CVS Updates:
2968 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2969 [session.c sshd.c ]
2970 make MaxStartups code still work with -d; djm
2971 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2972 [readconf.c ssh_config]
2973 disable FallBackToRsh by default
c37fb3c1 2974 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2975 Ben Lindstrom <mouring@pconline.com>
1e970014 2976 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2977 spec file.
dcb36e5d 2978 - (djm) Released 2.1.1p3
3f7a7e4a 2979
56118702 298020000711
2981 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2982 <tbert@abac.com>
132dd316 2983 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2984 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2985 <mouring@pconline.com>
bcbf86ec 2986 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2987 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2988 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2989 to compile on more platforms (incl NeXT).
cc6f2c4c 2990 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2991 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2992 - (djm) OpenBSD CVS updates:
2993 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2994 [authfd.c]
2995 cleanup, less cut&paste
2996 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2997 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2998 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2999 theo and me
3000 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3001 [session.c]
3002 use no_x11_forwarding_flag correctly; provos ok
3003 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3004 [sshd.c]
3005 typo
3006 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3007 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 3008 Insert more missing .El directives. Our troff really should identify
089fbbd2 3009 these and spit out a warning.
3010 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3011 [auth-rsa.c auth2.c ssh-keygen.c]
3012 clean code is good code
3013 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3014 [serverloop.c]
3015 sense of port forwarding flag test was backwards
3016 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3017 [compat.c readconf.c]
3018 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3019 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3020 [auth.h]
3021 KNF
3022 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3023 [compat.c readconf.c]
3024 Better conditions for strsep() ending.
3025 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3026 [readconf.c]
3027 Get the correct message on errors. (niels@ ok)
3028 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3029 [cipher.c kex.c servconf.c]
3030 strtok() --> strsep(). (niels@ ok)
5540ea9b 3031 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 3032 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3033 builds)
229f64ee 3034 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 3035
a8545c6c 303620000709
3037 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3038 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 3039 - (djm) Match prototype and function declaration for rresvport_af.
3040 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 3041 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 3042 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 3043 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3044 <jimw@peisj.pebio.com>
264dce47 3045 - (djm) Fix pam sprintf fix
3046 - (djm) Cleanup entropy collection code a little more. Split initialisation
3047 from seeding, perform intialisation immediatly at start, be careful with
3048 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 3049 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3050 Including sigaction() et al. replacements
bcbf86ec 3051 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 3052 <tbert@abac.com>
a8545c6c 3053
e2902a5b 305420000708
bcbf86ec 3055 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 3056 Aaron Hopkins <aaron@die.net>
7a33f831 3057 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3058 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3059 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 3060 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 3061 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 3062 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 3063 - (djm) Don't use inet_addr.
e2902a5b 3064
5637650d 306520000702
3066 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 3067 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3068 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 3069 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3070 Chris, the Young One <cky@pobox.com>
bcbf86ec 3071 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 3072 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 3073
388e9f9f 307420000701
3075 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 3076 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 3077 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3078 <vinschen@cygnus.com>
30228d7c 3079 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 3080 - (djm) Added check for broken snprintf() functions which do not correctly
3081 terminate output string and attempt to use replacement.
46158300 3082 - (djm) Released 2.1.1p2
388e9f9f 3083
9f32ceb4 308420000628
3085 - (djm) Fixes to lastlog code for Irix
3086 - (djm) Use atomicio in loginrec
3206bb3b 3087 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3088 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 3089 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 3090 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 3091 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 3092
d8caae24 309320000627
3094 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 3095 - (djm) Formatting
d8caae24 3096
fe30cc2e 309720000626
3e98362e 3098 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 3099 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3100 - (djm) Added password expiry checking (no password change support)
be0b9bb7 3101 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3102 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 3103 - (djm) Fix fixed EGD code.
3e98362e 3104 - OpenBSD CVS update
3105 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3106 [channels.c]
3107 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3108
1c04b088 310920000623
bcbf86ec 3110 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 3111 Svante Signell <svante.signell@telia.com>
3112 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 3113 - OpenBSD CVS Updates:
3114 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3115 [sshd.c]
3116 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3117 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3118 [auth-krb4.c key.c radix.c uuencode.c]
3119 Missing CVS idents; ok markus
1c04b088 3120
f528fdf2 312120000622
3122 - (djm) Automatically generate host key during "make install". Suggested
3123 by Gary E. Miller <gem@rellim.com>
3124 - (djm) Paranoia before kill() system call
74fc9186 3125 - OpenBSD CVS Updates:
3126 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3127 [auth2.c compat.c compat.h sshconnect2.c]
3128 make userauth+pubkey interop with ssh.com-2.2.0
3129 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3130 [dsa.c]
3131 mem leak + be more paranoid in dsa_verify.
3132 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3133 [key.c]
3134 cleanup fingerprinting, less hardcoded sizes
3135 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3136 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3137 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 3138 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 3139 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3140 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 3141 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3142 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 3143 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3144 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3145 OpenBSD tag
3146 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3147 sshconnect2.c missing free; nuke old comment
f528fdf2 3148
e5fe9a1f 314920000620
3150 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 3151 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 3152 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 3153 - (djm) Typo in loginrec.c
e5fe9a1f 3154
cbd7492e 315520000618
3156 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 3157 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 3158 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 3159 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 3160 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 3161 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 3162 Martin Petrak <petrak@spsknm.schools.sk>
3163 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3164 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 3165 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 3166 - OpenBSD CVS updates:
3167 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3168 [channels.c]
3169 everyone says "nix it" (remove protocol 2 debugging message)
3170 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3171 [sshconnect.c]
3172 allow extended server banners
3173 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3174 [sshconnect.c]
3175 missing atomicio, typo
3176 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3177 [servconf.c servconf.h session.c sshd.8 sshd_config]
3178 add support for ssh v2 subsystems. ok markus@.
3179 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3180 [readconf.c servconf.c]
3181 include = in WHITESPACE; markus ok
3182 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3183 [auth2.c]
3184 implement bug compatibility with ssh-2.0.13 pubkey, server side
3185 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3186 [compat.c]
3187 initial support for ssh.com's 2.2.0
3188 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3189 [scp.c]
3190 typo
3191 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3192 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3193 split auth-rsa option parsing into auth-options
3194 add options support to authorized_keys2
3195 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3196 [session.c]
3197 typo
cbd7492e 3198
509b1f88 319920000613
3200 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3201 - Platform define for SCO 3.x which breaks on /dev/ptmx
3202 - Detect and try to fix missing MAXPATHLEN
a4d05724 3203 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3204 <P.S.S.Camp@ukc.ac.uk>
509b1f88 3205
09564242 320620000612
3207 - (djm) Glob manpages in RPM spec files to catch compressed files
3208 - (djm) Full license in auth-pam.c
08ae384f 3209 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 3210 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3211 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3212 def'd
3213 - Set AIX to use preformatted manpages
61e96248 3214
74b224a0 321520000610
3216 - (djm) Minor doc tweaks
217ab55e 3217 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 3218
32c80420 321920000609
3220 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3221 (in favour of utmpx) on Solaris 8
3222
fa649821 322320000606
48c99b2c 3224 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3225 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 3226 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 3227 timeout
f988dce5 3228 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 3229 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 3230 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 3231 <tibbs@math.uh.edu>
1e83f2a2 3232 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3233 <zack@wolery.cumb.org>
fa649821 3234 - (djm) OpenBSD CVS updates:
3235 - todd@cvs.openbsd.org
3236 [sshconnect2.c]
3237 teach protocol v2 to count login failures properly and also enable an
3238 explanation of why the password prompt comes up again like v1; this is NOT
3239 crypto
61e96248 3240 - markus@cvs.openbsd.org
fa649821 3241 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3242 xauth_location support; pr 1234
3243 [readconf.c sshconnect2.c]
3244 typo, unused
3245 [session.c]
3246 allow use_login only for login sessions, otherwise remote commands are
3247 execed with uid==0
3248 [sshd.8]
3249 document UseLogin better
3250 [version.h]
3251 OpenSSH 2.1.1
3252 [auth-rsa.c]
bcbf86ec 3253 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 3254 negative match or no match at all
3255 [channels.c hostfile.c match.c]
bcbf86ec 3256 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 3257 kris@FreeBSD.org
3258
8e7b16f8 325920000606
bcbf86ec 3260 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 3261 configure.
3262
d7c0f3d5 326320000604
3264 - Configure tweaking for new login code on Irix 5.3
2d6c411f 3265 - (andre) login code changes based on djm feedback
d7c0f3d5 3266
2d6c411f 326720000603
3268 - (andre) New login code
3269 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3270 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 3271
5daf7064 327220000531
3273 - Cleanup of auth.c, login.c and fake-*
3274 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 3275 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 3276 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3277 of fallback DIY code.
5daf7064 3278
b9f446d1 327920000530
3280 - Define atexit for old Solaris
b02ebca1 3281 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3282 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 3283 - OpenBSD CVS updates:
3284 - markus@cvs.openbsd.org
3285 [session.c]
3286 make x11-fwd work w/ localhost (xauth add host/unix:11)
3287 [cipher.c compat.c readconf.c servconf.c]
3288 check strtok() != NULL; ok niels@
3289 [key.c]
3290 fix key_read() for uuencoded keys w/o '='
3291 [serverloop.c]
3292 group ssh1 vs. ssh2 in serverloop
3293 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3294 split kexinit/kexdh, factor out common code
3295 [readconf.c ssh.1 ssh.c]
3296 forwardagent defaults to no, add ssh -A
3297 - theo@cvs.openbsd.org
3298 [session.c]
3299 just some line shortening
60688ef9 3300 - Released 2.1.0p3
b9f446d1 3301
29611d9c 330220000520
3303 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 3304 - Don't touch utmp if USE_UTMPX defined
a423beaf 3305 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 3306 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 3307 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 3308 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 3309 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 3310 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 3311 - Doc cleanup
29611d9c 3312
301e9b01 331320000518
3314 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3315 - OpenBSD CVS updates:
3316 - markus@cvs.openbsd.org
3317 [sshconnect.c]
3318 copy only ai_addrlen bytes; misiek@pld.org.pl
3319 [auth.c]
bcbf86ec 3320 accept an empty shell in authentication; bug reported by
301e9b01 3321 chris@tinker.ucr.edu
3322 [serverloop.c]
3323 we don't have stderr for interactive terminal sessions (fcntl errors)
3324
ad85db64 332520000517
3326 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
3327 - Fixes command line printing segfaults (spotter: Bladt Norbert)
3328 - Fixes erroneous printing of debug messages to syslog
3329 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
3330 - Gives useful error message if PRNG initialisation fails
3331 - Reduced ssh startup delay
3332 - Measures cumulative command time rather than the time between reads
704b1659 3333 after select()
ad85db64 3334 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 3335 optionally run 'ent' to measure command entropy
c1ef8333 3336 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 3337 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 3338 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 3339 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 3340 - OpenBSD CVS update:
bcbf86ec 3341 - markus@cvs.openbsd.org
0e73cc53 3342 [ssh.c]
3343 fix usage()
3344 [ssh2.h]
3345 draft-ietf-secsh-architecture-05.txt
3346 [ssh.1]
3347 document ssh -T -N (ssh2 only)
3348 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
3349 enable nonblocking IO for sshd w/ proto 1, too; split out common code
3350 [aux.c]
3351 missing include
c04f75f1 3352 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
3353 - INSTALL typo and URL fix
3354 - Makefile fix
3355 - Solaris fixes
bcbf86ec 3356 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 3357 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 3358 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 3359 - Detect OpenSSL seperatly from RSA
bcbf86ec 3360 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 3361 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 3362
3d1a1654 336320000513
bcbf86ec 3364 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 3365 <misiek@pld.org.pl>
3366
d02a3a00 336720000511
bcbf86ec 3368 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 3369 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 3370 - "make host-key" fix for Irix
d02a3a00 3371
d0c832f3 337220000509
3373 - OpenBSD CVS update
3374 - markus@cvs.openbsd.org
3375 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
3376 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
3377 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
3378 - hugh@cvs.openbsd.org
3379 [ssh.1]
3380 - zap typo
3381 [ssh-keygen.1]
3382 - One last nit fix. (markus approved)
3383 [sshd.8]
3384 - some markus certified spelling adjustments
3385 - markus@cvs.openbsd.org
3386 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
3387 [sshconnect2.c ]
3388 - bug compat w/ ssh-2.0.13 x11, split out bugs
3389 [nchan.c]
3390 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
3391 [ssh-keygen.c]
3392 - handle escapes in real and original key format, ok millert@
3393 [version.h]
3394 - OpenSSH-2.1
3dc1102e 3395 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 3396 - Doc updates
bcbf86ec 3397 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 3398 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 3399
ebdeb9a8 340020000508
3401 - Makefile and RPM spec fixes
3402 - Generate DSA host keys during "make key" or RPM installs
f6cde515 3403 - OpenBSD CVS update
3404 - markus@cvs.openbsd.org
3405 [clientloop.c sshconnect2.c]
3406 - make x11-fwd interop w/ ssh-2.0.13
3407 [README.openssh2]
3408 - interop w/ SecureFX
3409 - Release 2.0.0beta2
ebdeb9a8 3410
bcbf86ec 3411 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 3412 <andre.lucas@dial.pipex.com>
3413
1d1ffb87 341420000507
3415 - Remove references to SSLeay.
3416 - Big OpenBSD CVS update
3417 - markus@cvs.openbsd.org
3418 [clientloop.c]
3419 - typo
3420 [session.c]
3421 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
3422 [session.c]
3423 - update proctitle for proto 1, too
3424 [channels.h nchan.c serverloop.c session.c sshd.c]
3425 - use c-style comments
3426 - deraadt@cvs.openbsd.org
3427 [scp.c]
3428 - more atomicio
bcbf86ec 3429 - markus@cvs.openbsd.org
1d1ffb87 3430 [channels.c]
3431 - set O_NONBLOCK
3432 [ssh.1]
3433 - update AUTHOR
3434 [readconf.c ssh-keygen.c ssh.h]
3435 - default DSA key file ~/.ssh/id_dsa
3436 [clientloop.c]
3437 - typo, rm verbose debug
3438 - deraadt@cvs.openbsd.org
3439 [ssh-keygen.1]
3440 - document DSA use of ssh-keygen
3441 [sshd.8]
3442 - a start at describing what i understand of the DSA side
3443 [ssh-keygen.1]
3444 - document -X and -x
3445 [ssh-keygen.c]
3446 - simplify usage
bcbf86ec 3447 - markus@cvs.openbsd.org
1d1ffb87 3448 [sshd.8]
3449 - there is no rhosts_dsa
3450 [ssh-keygen.1]
3451 - document -y, update -X,-x
3452 [nchan.c]
3453 - fix close for non-open ssh1 channels
3454 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
3455 - s/DsaKey/HostDSAKey/, document option
3456 [sshconnect2.c]
3457 - respect number_of_password_prompts
3458 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
3459 - GatewayPorts for sshd, ok deraadt@
3460 [ssh-add.1 ssh-agent.1 ssh.1]
3461 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
3462 [ssh.1]
3463 - more info on proto 2
3464 [sshd.8]
3465 - sync AUTHOR w/ ssh.1
3466 [key.c key.h sshconnect.c]
3467 - print key type when talking about host keys
3468 [packet.c]
3469 - clear padding in ssh2
3470 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
3471 - replace broken uuencode w/ libc b64_ntop
3472 [auth2.c]
3473 - log failure before sending the reply
3474 [key.c radix.c uuencode.c]
3475 - remote trailing comments before calling __b64_pton
3476 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
3477 [sshconnect2.c sshd.8]
3478 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
3479 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
3480
1a11e1ae 348120000502
0fbe8c74 3482 - OpenBSD CVS update
3483 [channels.c]
3484 - init all fds, close all fds.
3485 [sshconnect2.c]
3486 - check whether file exists before asking for passphrase
3487 [servconf.c servconf.h sshd.8 sshd.c]
3488 - PidFile, pr 1210
3489 [channels.c]
3490 - EINTR
3491 [channels.c]
3492 - unbreak, ok niels@
3493 [sshd.c]
3494 - unlink pid file, ok niels@
3495 [auth2.c]
3496 - Add missing #ifdefs; ok - markus
bcbf86ec 3497 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 3498 gathering commands from a text file
1a11e1ae 3499 - Release 2.0.0beta1
3500
c4bc58eb 350120000501
3502 - OpenBSD CVS update
3503 [packet.c]
3504 - send debug messages in SSH2 format
3189621b 3505 [scp.c]
3506 - fix very rare EAGAIN/EINTR issues; based on work by djm
3507 [packet.c]
3508 - less debug, rm unused
3509 [auth2.c]
3510 - disable kerb,s/key in ssh2
3511 [sshd.8]
3512 - Minor tweaks and typo fixes.
3513 [ssh-keygen.c]
3514 - Put -d into usage and reorder. markus ok.
bcbf86ec 3515 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 3516 <karn@ka9q.ampr.org>
bcbf86ec 3517 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 3518 <andre.lucas@dial.pipex.com>
0d5f7abc 3519 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
3520 <gd@hilb1.medat.de>
8cb940db 3521 - Add some missing ifdefs to auth2.c
8af50c98 3522 - Deprecate perl-tk askpass.
52bcc044 3523 - Irix portability fixes - don't include netinet headers more than once
3524 - Make sure we don't save PRNG seed more than once
c4bc58eb 3525
2b763e31 352620000430
3527 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3528 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3529 patch.
3530 - Adds timeout to entropy collection
3531 - Disables slow entropy sources
3532 - Load and save seed file
bcbf86ec 3533 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3534 saved in root's .ssh directory)
3535 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3536 - More OpenBSD updates:
3537 [session.c]
3538 - don't call chan_write_failed() if we are not writing
3539 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3540 - keysize warnings error() -> log()
2b763e31 3541
a306f2dd 354220000429
3543 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3544 [README.openssh2]
3545 - interop w/ F-secure windows client
3546 - sync documentation
3547 - ssh_host_dsa_key not ssh_dsa_key
3548 [auth-rsa.c]
3549 - missing fclose
3550 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3551 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3552 [sshd.c uuencode.c uuencode.h authfile.h]
3553 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3554 for trading keys with the real and the original SSH, directly from the
3555 people who invented the SSH protocol.
3556 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3557 [sshconnect1.c sshconnect2.c]
3558 - split auth/sshconnect in one file per protocol version
3559 [sshconnect2.c]
3560 - remove debug
3561 [uuencode.c]
3562 - add trailing =
3563 [version.h]
3564 - OpenSSH-2.0
3565 [ssh-keygen.1 ssh-keygen.c]
3566 - add -R flag: exit code indicates if RSA is alive
3567 [sshd.c]
3568 - remove unused
3569 silent if -Q is specified
3570 [ssh.h]
3571 - host key becomes /etc/ssh_host_dsa_key
3572 [readconf.c servconf.c ]
3573 - ssh/sshd default to proto 1 and 2
3574 [uuencode.c]
3575 - remove debug
3576 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3577 - xfree DSA blobs
3578 [auth2.c serverloop.c session.c]
3579 - cleanup logging for sshd/2, respect PasswordAuth no
3580 [sshconnect2.c]
3581 - less debug, respect .ssh/config
3582 [README.openssh2 channels.c channels.h]
bcbf86ec 3583 - clientloop.c session.c ssh.c
a306f2dd 3584 - support for x11-fwding, client+server
3585
0ac7199f 358620000421
3587 - Merge fix from OpenBSD CVS
3588 [ssh-agent.c]
3589 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3590 via Debian bug #59926
18ba2aab 3591 - Define __progname in session.c if libc doesn't
3592 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3593 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3594 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3595
e1b37056 359620000420
bcbf86ec 3597 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3598 <andre.lucas@dial.pipex.com>
9da5c3c9 3599 - Sync with OpenBSD CVS:
3600 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3601 - pid_t
3602 [session.c]
3603 - remove bogus chan_read_failed. this could cause data
3604 corruption (missing data) at end of a SSH2 session.
4e577b89 3605 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3606 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3607 - Use vhangup to clean up Linux ttys
3608 - Force posix getopt processing on GNU libc systems
371ecff9 3609 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3610 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3611
d6f24e45 361220000419
3613 - OpenBSD CVS updates
3614 [channels.c]
3615 - fix pr 1196, listen_port and port_to_connect interchanged
3616 [scp.c]
bcbf86ec 3617 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3618 elapsed time; my idea, aaron wrote the patch
3619 [ssh_config sshd_config]
3620 - show 'Protocol' as an example, ok markus@
3621 [sshd.c]
3622 - missing xfree()
3623 - Add missing header to bsd-misc.c
3624
35484284 362520000416
3626 - Reduce diff against OpenBSD source
bcbf86ec 3627 - All OpenSSL includes are now unconditionally referenced as
35484284 3628 openssl/foo.h
3629 - Pick up formatting changes
3630 - Other minor changed (typecasts, etc) that I missed
3631
6ae2364d 363220000415
3633 - OpenBSD CVS updates.
3634 [ssh.1 ssh.c]
3635 - ssh -2
3636 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3637 [session.c sshconnect.c]
3638 - check payload for (illegal) extra data
3639 [ALL]
3640 whitespace cleanup
3641
c323ac76 364220000413
3643 - INSTALL doc updates
f54651ce 3644 - Merged OpenBSD updates to include paths.
bcbf86ec 3645
a8be9f80 364620000412
3647 - OpenBSD CVS updates:
3648 - [channels.c]
3649 repair x11-fwd
3650 - [sshconnect.c]
3651 fix passwd prompt for ssh2, less debugging output.
3652 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3653 less debugging output
3654 - [kex.c kex.h sshconnect.c sshd.c]
3655 check for reasonable public DH values
3656 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3657 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3658 add Cipher and Protocol options to ssh/sshd, e.g.:
3659 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3660 arcfour,3des-cbc'
3661 - [sshd.c]
3662 print 1.99 only if server supports both
3663
18e92801 366420000408
3665 - Avoid some compiler warnings in fake-get*.c
3666 - Add IPTOS macros for systems which lack them
9d98aaf6 3667 - Only set define entropy collection macros if they are found
e78a59f5 3668 - More large OpenBSD CVS updates:
3669 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3670 [session.h ssh.h sshd.c README.openssh2]
3671 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3672 - [channels.c]
3673 no adjust after close
3674 - [sshd.c compat.c ]
3675 interop w/ latest ssh.com windows client.
61e96248 3676
8ce64345 367720000406
3678 - OpenBSD CVS update:
3679 - [channels.c]
3680 close efd on eof
3681 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3682 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3683 - [sshconnect.c]
3684 missing free.
3685 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3686 remove unused argument, split cipher_mask()
3687 - [clientloop.c]
3688 re-order: group ssh1 vs. ssh2
3689 - Make Redhat spec require openssl >= 0.9.5a
3690
e7627112 369120000404
3692 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3693 - OpenBSD CVS update:
3694 - [packet.h packet.c]
3695 ssh2 packet format
3696 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3697 [channels.h channels.c]
3698 channel layer support for ssh2
3699 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3700 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3701 - Generate manpages before make install not at the end of make all
3702 - Don't seed the rng quite so often
3703 - Always reseed rng when requested
e7627112 3704
bfc9a610 370520000403
3706 - Wrote entropy collection routines for systems that lack /dev/random
3707 and EGD
837c30b8 3708 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3709
7368a6c8 371020000401
3711 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3712 - [auth.c session.c sshd.c auth.h]
3713 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3714 - [bufaux.c bufaux.h]
3715 support ssh2 bignums
3716 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3717 [readconf.c ssh.c ssh.h serverloop.c]
3718 replace big switch() with function tables (prepare for ssh2)
3719 - [ssh2.h]
3720 ssh2 message type codes
3721 - [sshd.8]
3722 reorder Xr to avoid cutting
3723 - [serverloop.c]
3724 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3725 - [channels.c]
3726 missing close
3727 allow bigger packets
3728 - [cipher.c cipher.h]
3729 support ssh2 ciphers
3730 - [compress.c]
3731 cleanup, less code
3732 - [dispatch.c dispatch.h]
3733 function tables for different message types
3734 - [log-server.c]
3735 do not log() if debuggin to stderr
3736 rename a cpp symbol, to avoid param.h collision
3737 - [mpaux.c]
3738 KNF
3739 - [nchan.c]
3740 sync w/ channels.c
3741
f5238bee 374220000326
3743 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3744 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3745 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3746 - OpenBSD CVS update
3747 - [auth-krb4.c]
3748 -Wall
3749 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3750 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3751 initial support for DSA keys. ok deraadt@, niels@
3752 - [cipher.c cipher.h]
3753 remove unused cipher_attack_detected code
3754 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3755 Fix some formatting problems I missed before.
3756 - [ssh.1 sshd.8]
3757 fix spelling errors, From: FreeBSD
3758 - [ssh.c]
3759 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3760
0024a081 376120000324
3762 - Released 1.2.3
3763
bd499f9e 376420000317
3765 - Clarified --with-default-path option.
3766 - Added -blibpath handling for AIX to work around stupid runtime linking.
3767 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3768 <jmknoble@jmknoble.cx>
474b5fef 3769 - Checks for 64 bit int types. Problem report from Mats Fredholm
3770 <matsf@init.se>
610cd5c6 3771 - OpenBSD CVS updates:
bcbf86ec 3772 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3773 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3774 [sshd.c]
3775 pedantic: signed vs. unsigned, void*-arithm, etc
3776 - [ssh.1 sshd.8]
3777 Various cleanups and standardizations.
bcbf86ec 3778 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3779 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3780
4696775a 378120000316
bcbf86ec 3782 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3783 Hesprich <dghespri@sprintparanet.com>
d423d822 3784 - Propogate LD through to Makefile
b7a9ce47 3785 - Doc cleanups
2ba2a610 3786 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3787
cb0b7ea4 378820000315
3789 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3790 problems with gcc/Solaris.
bcbf86ec 3791 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3792 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3793 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3794 Debian package, README file and chroot patch from Ricardo Cerqueira
3795 <rmcc@clix.pt>
bcbf86ec 3796 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3797 option.
3798 - Slight cleanup to doc files
b14b2ae7 3799 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3800
a8ed9fd9 380120000314
bcbf86ec 3802 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3803 peter@frontierflying.com
84afc958 3804 - Include /usr/local/include and /usr/local/lib for systems that don't
3805 do it themselves
3806 - -R/usr/local/lib for Solaris
3807 - Fix RSAref detection
3808 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3809
bcf36c78 381020000311
3811 - Detect RSAref
43e48848 3812 - OpenBSD CVS change
3813 [sshd.c]
3814 - disallow guessing of root password
867dbf40 3815 - More configure fixes
80faa19f 3816 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3817
c8d54615 381820000309
3819 - OpenBSD CVS updates to v1.2.3
704b1659 3820 [ssh.h atomicio.c]
3821 - int atomicio -> ssize_t (for alpha). ok deraadt@
3822 [auth-rsa.c]
3823 - delay MD5 computation until client sends response, free() early, cleanup.
3824 [cipher.c]
3825 - void* -> unsigned char*, ok niels@
3826 [hostfile.c]
3827 - remove unused variable 'len'. fix comments.
3828 - remove unused variable
3829 [log-client.c log-server.c]
3830 - rename a cpp symbol, to avoid param.h collision
3831 [packet.c]
3832 - missing xfree()
3833 - getsockname() requires initialized tolen; andy@guildsoftware.com
3834 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3835 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3836 [pty.c pty.h]
bcbf86ec 3837 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3838 pty.c ok provos@, dugsong@
704b1659 3839 [readconf.c]
3840 - turn off x11-fwd for the client, too.
3841 [rsa.c]
3842 - PKCS#1 padding
3843 [scp.c]
3844 - allow '.' in usernames; from jedgar@fxp.org
3845 [servconf.c]
3846 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3847 - sync with sshd_config
3848 [ssh-keygen.c]
3849 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3850 [ssh.1]
3851 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3852 [ssh.c]
3853 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3854 - turn off x11-fwd for the client, too.
3855 [sshconnect.c]
3856 - missing xfree()
3857 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3858 - read error vs. "Connection closed by remote host"
3859 [sshd.8]
3860 - ie. -> i.e.,
3861 - do not link to a commercial page..
3862 - sync with sshd_config
3863 [sshd.c]
3864 - no need for poll.h; from bright@wintelcom.net
3865 - log with level log() not fatal() if peer behaves badly.
3866 - don't panic if client behaves strange. ok deraadt@
3867 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3868 - delay close() of pty until the pty has been chowned back to root
3869 - oops, fix comment, too.
3870 - missing xfree()
3871 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3872 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3873 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3874 pty.c ok provos@, dugsong@
3875 - create x11 cookie file
3876 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3877 - version 1.2.3
c8d54615 3878 - Cleaned up
bcbf86ec 3879 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3880 required after OpenBSD updates)
c8d54615 3881
07055445 388220000308
3883 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3884
388520000307
3886 - Released 1.2.2p1
3887
9c8c3fc6 388820000305
3889 - Fix DEC compile fix
54096dcc 3890 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3891 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3892 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3893 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3894 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3895
6bf4d066 389620000303
3897 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3898 <domi@saargate.de>
bcbf86ec 3899 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3900 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3901 Miskiewicz <misiek@pld.org.pl>
22fa590f 3902 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3903 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3904
a0391976 390520000302
3906 - Big cleanup of autoconf code
3907 - Rearranged to be a little more logical
3908 - Added -R option for Solaris
3909 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3910 to detect library and header location _and_ ensure library has proper
3911 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3912 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3913 - Avoid warning message with Unix98 ptys
bcbf86ec 3914 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3915 platform-specific code.
3916 - Document some common problems
bcbf86ec 3917 - Allow root access to any key. Patch from
81eef326 3918 markus.friedl@informatik.uni-erlangen.de
a0391976 3919
f55afe71 392020000207
3921 - Removed SOCKS code. Will support through a ProxyCommand.
3922
d07d1c58 392320000203
3924 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3925 - Add --with-ssl-dir option
d07d1c58 3926
9d5f374b 392720000202
bcbf86ec 3928 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3929 <jmd@aoe.vt.edu>
6b1f3fdb 3930 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3931 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3932 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3933
bc8c2601 393420000201
3935 - Use socket pairs by default (instead of pipes). Prevents race condition
3936 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3937
69c76614 393820000127
3939 - Seed OpenSSL's random number generator before generating RSA keypairs
3940 - Split random collector into seperate file
aaf2abd7 3941 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3942
f9507c24 394320000126
3944 - Released 1.2.2 stable
3945
bcbf86ec 3946 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3947 mouring@newton.pconline.com
bcbf86ec 3948 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3949 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3950 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3951 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3952
bfae20ad 395320000125
bcbf86ec 3954 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3955 <andre.lucas@dial.pipex.com>
07b0cb78 3956 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3957 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3958 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3959 <gem@rellim.com>
3960 - New URL for x11-ssh-askpass.
bcbf86ec 3961 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3962 <jmknoble@jmknoble.cx>
bcbf86ec 3963 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3964 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3965 - Updated RPM spec files to use DESTDIR
bfae20ad 3966
bb58aa4b 396720000124
3968 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3969 increment)
3970
d45317d8 397120000123
3972 - OpenBSD CVS:
3973 - [packet.c]
3974 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3975 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3976 <drankin@bohemians.lexington.ky.us>
12aa90af 3977 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3978
e844f761 397920000122
3980 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3981 <bent@clark.net>
c54a6257 3982 - Merge preformatted manpage patch from Andre Lucas
3983 <andre.lucas@dial.pipex.com>
8eb34e02 3984 - Make IPv4 use the default in RPM packages
3985 - Irix uses preformatted manpages
1e64903d 3986 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3987 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3988 - OpenBSD CVS updates:
3989 - [packet.c]
3990 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3991 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3992 - [sshd.c]
3993 log with level log() not fatal() if peer behaves badly.
3994 - [readpass.c]
bcbf86ec 3995 instead of blocking SIGINT, catch it ourselves, so that we can clean
3996 the tty modes up and kill ourselves -- instead of our process group
61e96248 3997 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3998 people with cbreak shells never even noticed..
399d9d44 3999 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4000 ie. -> i.e.,
e844f761 4001
4c8ef3fb 400220000120
4003 - Don't use getaddrinfo on AIX
7b2ea3a1 4004 - Update to latest OpenBSD CVS:
4005 - [auth-rsa.c]
4006 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4007 - [sshconnect.c]
4008 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4009 - destroy keys earlier
bcbf86ec 4010 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4011 ok: provos@
7b2ea3a1 4012 - [sshd.c]
4013 - no need for poll.h; from bright@wintelcom.net
4014 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 4015 - split key exchange (kex) and user authentication (user-auth),
d468fc76 4016 ok: provos@
f3bba493 4017 - Big manpage and config file cleanup from Andre Lucas
4018 <andre.lucas@dial.pipex.com>
5f4fdfae 4019 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 4020 - Doc updates
d468fc76 4021 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4022 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 4023
082bbfb3 402420000119
20af321f 4025 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 4026 - Compile fix from Darren_Hall@progressive.com
59e76f33 4027 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4028 addresses using getaddrinfo(). Added a configure switch to make the
4029 default lookup mode AF_INET
082bbfb3 4030
a63a7f37 403120000118
4032 - Fixed --with-pid-dir option
51a6baf8 4033 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 4034 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 4035 <andre.lucas@dial.pipex.com>
a63a7f37 4036
f914c7fb 403720000117
4038 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4039 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 4040 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 4041 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 4042 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 4043 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4044 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 4045 deliver (no IPv6 kernel support)
80a44451 4046 - Released 1.2.1pre27
f914c7fb 4047
f4a7cf29 4048 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 4049 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 4050 <jhuuskon@hytti.uku.fi>
bcbf86ec 4051 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 4052 further testing.
5957fd29 4053 - Patch from Christos Zoulas <christos@zoulas.com>
4054 - Try $prefix first when looking for OpenSSL.
4055 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 4056 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 4057 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 4058
47e45e44 405920000116
4060 - Renamed --with-xauth-path to --with-xauth
4061 - Added --with-pid-dir option
4062 - Released 1.2.1pre26
4063
a82ef8ae 4064 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 4065 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 4066 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 4067
5cdfe03f 406820000115
4069 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 4070 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 4071 Nordby <anders@fix.no>
bcbf86ec 4072 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 4073 openpty. Report from John Seifarth <john@waw.be>
4074 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 4075 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 4076 <gem@rellim.com>
4077 - Use __snprintf and __vnsprintf if they are found where snprintf and
4078 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4079 and others.
4080
48e671d5 408120000114
4082 - Merged OpenBSD IPv6 patch:
4083 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4084 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4085 [hostfile.c sshd_config]
4086 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 4087 features: sshd allows multiple ListenAddress and Port options. note
4088 that libwrap is not IPv6-ready. (based on patches from
48e671d5 4089 fujiwara@rcac.tdi.co.jp)
4090 - [ssh.c canohost.c]
bcbf86ec 4091 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 4092 from itojun@
4093 - [channels.c]
4094 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4095 - [packet.h]
4096 allow auth-kerberos for IPv4 only
4097 - [scp.1 sshd.8 servconf.h scp.c]
4098 document -4, -6, and 'ssh -L 2022/::1/22'
4099 - [ssh.c]
bcbf86ec 4100 'ssh @host' is illegal (null user name), from
48e671d5 4101 karsten@gedankenpolizei.de
4102 - [sshconnect.c]
4103 better error message
4104 - [sshd.c]
4105 allow auth-kerberos for IPv4 only
4106 - Big IPv6 merge:
4107 - Cleanup overrun in sockaddr copying on RHL 6.1
4108 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4109 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4110 - Replacement for missing structures on systems that lack IPv6
4111 - record_login needed to know about AF_INET6 addresses
4112 - Borrowed more code from OpenBSD: rresvport_af and requisites
4113
2598df62 411420000110
4115 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4116
b8a0310d 411720000107
4118 - New config.sub and config.guess to fix problems on SCO. Supplied
4119 by Gary E. Miller <gem@rellim.com>
b6a98a85 4120 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 4121 - Released 1.2.1pre25
b8a0310d 4122
dfb95100 412320000106
4124 - Documentation update & cleanup
4125 - Better KrbIV / AFS detection, based on patch from:
4126 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4127
b9795b89 412820000105
bcbf86ec 4129 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 4130 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4131 altogether (libcrypto includes its own crypt(1) replacement)
4132 - Added platform-specific rules for Irix 6.x. Included warning that
4133 they are untested.
4134
a1ec4d79 413520000103
4136 - Add explicit make rules for files proccessed by fixpaths.
61e96248 4137 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 4138 <tnh@kondara.org>
bcbf86ec 4139 - Removed "nullok" directive from default PAM configuration files.
4140 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 4141 UPGRADING file.
e02735bb 4142 - OpenBSD CVS updates
4143 - [ssh-agent.c]
bcbf86ec 4144 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 4145 dgaudet@arctic.org
4146 - [sshconnect.c]
4147 compare correct version for 1.3 compat mode
a1ec4d79 4148
93c7f644 414920000102
4150 - Prevent multiple inclusion of config.h and defines.h. Suggested
4151 by Andre Lucas <andre.lucas@dial.pipex.com>
4152 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4153 <dgaudet@arctic.org>
4154
76b8607f 415519991231
bcbf86ec 4156 - Fix password support on systems with a mixture of shadowed and
4157 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 4158 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 4159 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 4160 Fournier <marc.fournier@acadiau.ca>
b92964b7 4161 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4162 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 4163 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 4164 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 4165 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4166 <iretd@bigfoot.com>
bcbf86ec 4167 - Really fix broken default path. Fix from Jim Knoble
986a22ec 4168 <jmknoble@jmknoble.cx>
ae3a3d31 4169 - Remove test for quad_t. No longer needed.
76a8e733 4170 - Released 1.2.1pre24
4171
4172 - Added support for directory-based lastlogs
4173 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 4174
13f825f4 417519991230
4176 - OpenBSD CVS updates:
4177 - [auth-passwd.c]
4178 check for NULL 1st
bcbf86ec 4179 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 4180 cleaned up sshd.c up significantly.
bcbf86ec 4181 - PAM authentication was incorrectly interpreting
76b8607f 4182 "PermitRootLogin without-password". Report from Matthias Andree
4183 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 4184 - Several other cleanups
0bc5b6fb 4185 - Merged Dante SOCKS support patch from David Rankin
4186 <drankin@bohemians.lexington.ky.us>
4187 - Updated documentation with ./configure options
76b8607f 4188 - Released 1.2.1pre23
13f825f4 4189
c73a0cb5 419019991229
bcbf86ec 4191 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 4192 <drankin@bohemians.lexington.ky.us>
4193 - Fix --with-default-path option.
bcbf86ec 4194 - Autodetect perl, patch from David Rankin
a0f84251 4195 <drankin@bohemians.lexington.ky.us>
bcbf86ec 4196 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 4197 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 4198 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 4199 <nalin@thermo.stat.ncsu.edu>
e3a93db0 4200 - Detect missing size_t and typedef it.
5ab44a92 4201 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4202 - Minor Makefile cleaning
c73a0cb5 4203
b6019d68 420419991228
4205 - Replacement for getpagesize() for systems which lack it
bcbf86ec 4206 - NetBSD login.c compile fix from David Rankin
70e0115b 4207 <drankin@bohemians.lexington.ky.us>
4208 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 4209 - Portability fixes for Irix 5.3 (now compiles OK!)
4210 - autoconf and other misc cleanups
ea1970a3 4211 - Merged AIX patch from Darren Hall <dhall@virage.org>
4212 - Cleaned up defines.h
fa9a2dd6 4213 - Released 1.2.1pre22
b6019d68 4214
d2dcff5f 421519991227
4216 - Automatically correct paths in manpages and configuration files. Patch
4217 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4218 - Removed credits from README to CREDITS file, updated.
cb807f40 4219 - Added --with-default-path to specify custom path for server
4220 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 4221 - PAM bugfix. PermitEmptyPassword was being ignored.
4222 - Fixed PAM config files to allow empty passwords if server does.
4223 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 4224 - Use last few chars of tty line as ut_id
5a7794be 4225 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 4226 - OpenBSD CVS updates:
4227 - [packet.h auth-rhosts.c]
4228 check format string for packet_disconnect and packet_send_debug, too
4229 - [channels.c]
4230 use packet_get_maxsize for channels. consistence.
d2dcff5f 4231
f74efc8d 423219991226
4233 - Enabled utmpx support by default for Solaris
4234 - Cleanup sshd.c PAM a little more
986a22ec 4235 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 4236 X11 ssh-askpass program.
20c43d8c 4237 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 4238 Unfortunatly there is currently no way to disable auth failure
4239 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 4240 developers
83b7f649 4241 - OpenBSD CVS update:
4242 - [ssh-keygen.1 ssh.1]
bcbf86ec 4243 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 4244 .Sh FILES, too
72251cb6 4245 - Released 1.2.1pre21
bcbf86ec 4246 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 4247 <jmknoble@jmknoble.cx>
4248 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 4249
f498ed15 425019991225
4251 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4252 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4253 - Cleanup and bugfix of PAM authentication code
f74efc8d 4254 - Released 1.2.1pre20
4255
4256 - Merged fixes from Ben Taylor <bent@clark.net>
4257 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4258 - Disabled logging of PAM password authentication failures when password
4259 is empty. (e.g start of authentication loop). Reported by Naz
4260 <96na@eng.cam.ac.uk>)
f498ed15 4261
426219991223
bcbf86ec 4263 - Merged later HPUX patch from Andre Lucas
f498ed15 4264 <andre.lucas@dial.pipex.com>
4265 - Above patch included better utmpx support from Ben Taylor
f74efc8d 4266 <bent@clark.net>
f498ed15 4267
eef6f7e9 426819991222
bcbf86ec 4269 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 4270 <pope@netguide.dk>
ae28776a 4271 - Fix login.c breakage on systems which lack ut_host in struct
4272 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 4273
a7effaac 427419991221
bcbf86ec 4275 - Integration of large HPUX patch from Andre Lucas
4276 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 4277 benefits:
4278 - Ability to disable shadow passwords at configure time
4279 - Ability to disable lastlog support at configure time
4280 - Support for IP address in $DISPLAY
ae2f7af7 4281 - OpenBSD CVS update:
4282 - [sshconnect.c]
4283 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 4284 - Fix DISABLE_SHADOW support
4285 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 4286 - Release 1.2.1pre19
a7effaac 4287
3f1d9bcd 428819991218
bcbf86ec 4289 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 4290 <cjj@u.washington.edu>
7e1c2490 4291 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 4292
60d804c8 429319991216
bcbf86ec 4294 - Makefile changes for Solaris from Peter Kocks
60d804c8 4295 <peter.kocks@baygate.com>
89cafde6 4296 - Minor updates to docs
4297 - Merged OpenBSD CVS changes:
4298 - [authfd.c ssh-agent.c]
4299 keysize warnings talk about identity files
4300 - [packet.c]
4301 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 4302 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 4303 "Chris, the Young One" <cky@pobox.com>
4304 - Released 1.2.1pre18
60d804c8 4305
7dc6fc6d 430619991215
4307 - Integrated patchs from Juergen Keil <jk@tools.de>
4308 - Avoid void* pointer arithmatic
4309 - Use LDFLAGS correctly
68227e6d 4310 - Fix SIGIO error in scp
4311 - Simplify status line printing in scp
61e96248 4312 - Added better test for inline functions compiler support from
906a2515 4313 Darren_Hall@progressive.com
7dc6fc6d 4314
95f1eccc 431519991214
4316 - OpenBSD CVS Changes
4317 - [canohost.c]
bcbf86ec 4318 fix get_remote_port() and friends for sshd -i;
95f1eccc 4319 Holger.Trapp@Informatik.TU-Chemnitz.DE
4320 - [mpaux.c]
4321 make code simpler. no need for memcpy. niels@ ok
4322 - [pty.c]
4323 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
4324 fix proto; markus
4325 - [ssh.1]
4326 typo; mark.baushke@solipsa.com
4327 - [channels.c ssh.c ssh.h sshd.c]
4328 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
4329 - [sshconnect.c]
4330 move checking of hostkey into own function.
4331 - [version.h]
4332 OpenSSH-1.2.1
884bcb37 4333 - Clean up broken includes in pty.c
7303768f 4334 - Some older systems don't have poll.h, they use sys/poll.h instead
4335 - Doc updates
95f1eccc 4336
847e8865 433719991211
bcbf86ec 4338 - Fix compilation on systems with AFS. Reported by
847e8865 4339 aloomis@glue.umd.edu
bcbf86ec 4340 - Fix installation on Solaris. Reported by
847e8865 4341 Gordon Rowell <gordonr@gormand.com.au>
4342 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
4343 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
4344 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
4345 - Compile fix from David Agraz <dagraz@jahoopa.com>
4346 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 4347 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 4348 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 4349
8946db53 435019991209
4351 - Import of patch from Ben Taylor <bent@clark.net>:
4352 - Improved PAM support
4353 - "uninstall" rule for Makefile
4354 - utmpx support
4355 - Should fix PAM problems on Solaris
2d86a6cc 4356 - OpenBSD CVS updates:
4357 - [readpass.c]
4358 avoid stdio; based on work by markus, millert, and I
4359 - [sshd.c]
4360 make sure the client selects a supported cipher
4361 - [sshd.c]
bcbf86ec 4362 fix sighup handling. accept would just restart and daemon handled
4363 sighup only after the next connection was accepted. use poll on
2d86a6cc 4364 listen sock now.
4365 - [sshd.c]
4366 make that a fatal
87e91331 4367 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
4368 to fix libwrap support on NetBSD
5001b9e4 4369 - Released 1.2pre17
8946db53 4370
6d8c4ea4 437119991208
bcbf86ec 4372 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 4373 David Agraz <dagraz@jahoopa.com>
4374
4285816a 437519991207
986a22ec 4376 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 4377 fixes compatability with 4.x and 5.x
db28aeb5 4378 - Fixed default SSH_ASKPASS
bcbf86ec 4379 - Fix PAM account and session being called multiple times. Problem
d465f2ca 4380 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 4381 - Merged more OpenBSD changes:
4382 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 4383 move atomicio into it's own file. wrap all socket write()s which
a408af76 4384 were doing write(sock, buf, len) != len, with atomicio() calls.
4385 - [auth-skey.c]
4386 fd leak
4387 - [authfile.c]
4388 properly name fd variable
4389 - [channels.c]
4390 display great hatred towards strcpy
4391 - [pty.c pty.h sshd.c]
4392 use openpty() if it exists (it does on BSD4_4)
4393 - [tildexpand.c]
4394 check for ~ expansion past MAXPATHLEN
4395 - Modified helper.c to use new atomicio function.
4396 - Reformat Makefile a little
4397 - Moved RC4 routines from rc4.[ch] into helper.c
4398 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 4399 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
4400 - Tweaked Redhat spec
9158d92f 4401 - Clean up bad imports of a few files (forgot -kb)
4402 - Released 1.2pre16
4285816a 4403
9c7b6dfd 440419991204
4405 - Small cleanup of PAM code in sshd.c
57112b5a 4406 - Merged OpenBSD CVS changes:
4407 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
4408 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
4409 - [auth-rsa.c]
4410 warn only about mismatch if key is _used_
4411 warn about keysize-mismatch with log() not error()
4412 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
4413 ports are u_short
4414 - [hostfile.c]
4415 indent, shorter warning
4416 - [nchan.c]
4417 use error() for internal errors
4418 - [packet.c]
4419 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
4420 serverloop.c
4421 indent
4422 - [ssh-add.1 ssh-add.c ssh.h]
4423 document $SSH_ASKPASS, reasonable default
4424 - [ssh.1]
4425 CheckHostIP is not available for connects via proxy command
4426 - [sshconnect.c]
4427 typo
4428 easier to read client code for passwd and skey auth
4429 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 4430
dad3b556 443119991126
4432 - Add definition for __P()
4433 - Added [v]snprintf() replacement for systems that lack it
4434
0ce43ae4 443519991125
4436 - More reformatting merged from OpenBSD CVS
4437 - Merged OpenBSD CVS changes:
4438 - [channels.c]
4439 fix packet_integrity_check() for !have_hostname_in_open.
4440 report from mrwizard@psu.edu via djm@ibs.com.au
4441 - [channels.c]
4442 set SO_REUSEADDR and SO_LINGER for forwarded ports.
4443 chip@valinux.com via damien@ibs.com.au
4444 - [nchan.c]
4445 it's not an error() if shutdown_write failes in nchan.
4446 - [readconf.c]
4447 remove dead #ifdef-0-code
4448 - [readconf.c servconf.c]
4449 strcasecmp instead of tolower
4450 - [scp.c]
4451 progress meter overflow fix from damien@ibs.com.au
4452 - [ssh-add.1 ssh-add.c]
4453 SSH_ASKPASS support
4454 - [ssh.1 ssh.c]
4455 postpone fork_after_authentication until command execution,
4456 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
4457 plus: use daemon() for backgrounding
cf8dd513 4458 - Added BSD compatible install program and autoconf test, thanks to
4459 Niels Kristian Bech Jensen <nkbj@image.dk>
4460 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 4461 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 4462 - Release 1.2pre15
0ce43ae4 4463
5260325f 446419991124
4465 - Merged very large OpenBSD source code reformat
4466 - OpenBSD CVS updates
4467 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
4468 [ssh.h sshd.8 sshd.c]
4469 syslog changes:
4470 * Unified Logmessage for all auth-types, for success and for failed
4471 * Standard connections get only ONE line in the LOG when level==LOG:
4472 Auth-attempts are logged only, if authentication is:
4473 a) successfull or
4474 b) with passwd or
4475 c) we had more than AUTH_FAIL_LOG failues
4476 * many log() became verbose()
4477 * old behaviour with level=VERBOSE
4478 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
4479 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
4480 messages. allows use of s/key in windows (ttssh, securecrt) and
4481 ssh-1.2.27 clients without 'ssh -v', ok: niels@
4482 - [sshd.8]
4483 -V, for fallback to openssh in SSH2 compatibility mode
4484 - [sshd.c]
4485 fix sigchld race; cjc5@po.cwru.edu
4486
4655fe80 448719991123
4488 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 4489 - Restructured package-related files under packages/*
4655fe80 4490 - Added generic PAM config
8b241e50 4491 - Numerous little Solaris fixes
9c08d6ce 4492 - Add recommendation to use GNU make to INSTALL document
4655fe80 4493
60bed5fd 449419991122
4495 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 4496 - OpenBSD CVS Changes
bcbf86ec 4497 - [ssh-keygen.c]
4498 don't create ~/.ssh only if the user wants to store the private
4499 key there. show fingerprint instead of public-key after
2f2cc3f9 4500 keygeneration. ok niels@
b09a984b 4501 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 4502 - Added timersub() macro
b09a984b 4503 - Tidy RCSIDs of bsd-*.c
bcbf86ec 4504 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 4505 pam_strerror definition (one arg vs two).
530f1889 4506 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 4507 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 4508 Robert Hardy <rhardy@webcon.net>)
1647c2b5 4509 - Added a setenv replacement for systems which lack it
d84a9a44 4510 - Only display public key comment when presenting ssh-askpass dialog
4511 - Released 1.2pre14
60bed5fd 4512
bcbf86ec 4513 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 4514 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
4515
9d6b7add 451619991121
2f2cc3f9 4517 - OpenBSD CVS Changes:
60bed5fd 4518 - [channels.c]
4519 make this compile, bad markus
4520 - [log.c readconf.c servconf.c ssh.h]
4521 bugfix: loglevels are per host in clientconfig,
4522 factor out common log-level parsing code.
4523 - [servconf.c]
4524 remove unused index (-Wall)
4525 - [ssh-agent.c]
4526 only one 'extern char *__progname'
4527 - [sshd.8]
4528 document SIGHUP, -Q to synopsis
4529 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4530 [channels.c clientloop.c]
4531 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4532 [hope this time my ISP stays alive during commit]
4533 - [OVERVIEW README] typos; green@freebsd
4534 - [ssh-keygen.c]
4535 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4536 exit if writing the key fails (no infinit loop)
4537 print usage() everytime we get bad options
4538 - [ssh-keygen.c] overflow, djm@mindrot.org
4539 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4540
2b942fe0 454119991120
bcbf86ec 4542 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4543 <marc.fournier@acadiau.ca>
4544 - Wrote autoconf tests for integer bit-types
4545 - Fixed enabling kerberos support
bcbf86ec 4546 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4547 handling.
2b942fe0 4548
06479889 454919991119
4550 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4551 - Merged OpenBSD CVS changes
4552 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4553 more %d vs. %s in fmt-strings
4554 - [authfd.c]
4555 Integers should not be printed with %s
7b1cc56c 4556 - EGD uses a socket, not a named pipe. Duh.
4557 - Fix includes in fingerprint.c
29dbde15 4558 - Fix scp progress bar bug again.
bcbf86ec 4559 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4560 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4561 - Added autoconf option to enable Kerberos 4 support (untested)
4562 - Added autoconf option to enable AFS support (untested)
4563 - Added autoconf option to enable S/Key support (untested)
4564 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4565 - Renamed BSD helper function files to bsd-*
bcbf86ec 4566 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4567 when they are absent.
4568 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4569
2bd61362 457019991118
4571 - Merged OpenBSD CVS changes
4572 - [scp.c] foregroundproc() in scp
4573 - [sshconnect.h] include fingerprint.h
bcbf86ec 4574 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4575 changes.
0c16a097 4576 - [ssh.1] Spell my name right.
2bd61362 4577 - Added openssh.com info to README
4578
f095fcc7 457919991117
4580 - Merged OpenBSD CVS changes
4581 - [ChangeLog.Ylonen] noone needs this anymore
4582 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4583 - [hostfile.c]
4584 in known_hosts key lookup the entry for the bits does not need
4585 to match, all the information is contained in n and e. This
4586 solves the problem with buggy servers announcing the wrong
f095fcc7 4587 modulus length. markus and me.
bcbf86ec 4588 - [serverloop.c]
4589 bugfix: check for space if child has terminated, from:
f095fcc7 4590 iedowse@maths.tcd.ie
4591 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4592 [fingerprint.c fingerprint.h]
4593 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4594 - [ssh-agent.1] typo
4595 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4596 - [sshd.c]
f095fcc7 4597 force logging to stderr while loading private key file
4598 (lost while converting to new log-levels)
4599
4d195447 460019991116
4601 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4602 - Merged OpenBSD CVS changes:
4603 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4604 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4605 the keysize of rsa-parameter 'n' is passed implizit,
4606 a few more checks and warnings about 'pretended' keysizes.
4607 - [cipher.c cipher.h packet.c packet.h sshd.c]
4608 remove support for cipher RC4
4609 - [ssh.c]
4610 a note for legay systems about secuity issues with permanently_set_uid(),
4611 the private hostkey and ptrace()
4612 - [sshconnect.c]
4613 more detailed messages about adding and checking hostkeys
4614
dad9a31e 461519991115
4616 - Merged OpenBSD CVS changes:
bcbf86ec 4617 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4618 $DISPLAY, ok niels
4619 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4620 modular.
dad9a31e 4621 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4622 - Merged more OpenBSD CVS changes:
704b1659 4623 [auth-krb4.c]
4624 - disconnect if getpeername() fails
4625 - missing xfree(*client)
4626 [canohost.c]
4627 - disconnect if getpeername() fails
4628 - fix comment: we _do_ disconnect if ip-options are set
4629 [sshd.c]
4630 - disconnect if getpeername() fails
4631 - move checking of remote port to central place
4632 [auth-rhosts.c] move checking of remote port to central place
4633 [log-server.c] avoid extra fd per sshd, from millert@
4634 [readconf.c] print _all_ bad config-options in ssh(1), too
4635 [readconf.h] print _all_ bad config-options in ssh(1), too
4636 [ssh.c] print _all_ bad config-options in ssh(1), too
4637 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4638 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4639 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4640 - Merged more Solaris compability from Marc G. Fournier
4641 <marc.fournier@acadiau.ca>
4642 - Wrote autoconf tests for __progname symbol
986a22ec 4643 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4644 - Released 1.2pre12
4645
4646 - Another OpenBSD CVS update:
4647 - [ssh-keygen.1] fix .Xr
dad9a31e 4648
92da7197 464919991114
4650 - Solaris compilation fixes (still imcomplete)
4651
94f7bb9e 465219991113
dd092f97 4653 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4654 - Don't install config files if they already exist
4655 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4656 - Removed redundant inclusions of config.h
e9c75a39 4657 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4658 - Merged OpenBSD CVS changes:
4659 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4660 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4661 totalsize, ok niels,aaron
bcbf86ec 4662 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4663 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4664 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4665 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4666 - Tidied default config file some more
4667 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4668 if executed from inside a ssh login.
94f7bb9e 4669
e35c1dc2 467019991112
4671 - Merged changes from OpenBSD CVS
4672 - [sshd.c] session_key_int may be zero
b4748e2f 4673 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4674 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4675 deraadt,millert
4676 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4677 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4678 - Released 1.2pre10
e35c1dc2 4679
8bc7973f 4680 - Added INSTALL documentation
6fa724bc 4681 - Merged yet more changes from OpenBSD CVS
4682 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4683 [ssh.c ssh.h sshconnect.c sshd.c]
4684 make all access to options via 'extern Options options'
4685 and 'extern ServerOptions options' respectively;
4686 options are no longer passed as arguments:
4687 * make options handling more consistent
4688 * remove #include "readconf.h" from ssh.h
4689 * readconf.h is only included if necessary
4690 - [mpaux.c] clear temp buffer
4691 - [servconf.c] print _all_ bad options found in configfile
045672f9 4692 - Make ssh-askpass support optional through autoconf
59b0f0d4 4693 - Fix nasty division-by-zero error in scp.c
4694 - Released 1.2pre11
8bc7973f 4695
4cca272e 469619991111
4697 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4698 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4699 - Merged OpenBSD CVS changes:
4700 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4701 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4702 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4703 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4704 file transfers. Fix submitted to OpenBSD developers. Report and fix
4705 from Kees Cook <cook@cpoint.net>
6a17f9c2 4706 - Merged more OpenBSD CVS changes:
bcbf86ec 4707 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4708 + krb-cleanup cleanup
4709 - [clientloop.c log-client.c log-server.c ]
4710 [readconf.c readconf.h servconf.c servconf.h ]
4711 [ssh.1 ssh.c ssh.h sshd.8]
4712 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4713 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4714 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4715 allow session_key_int != sizeof(session_key)
4716 [this should fix the pre-assert-removal-core-files]
4717 - Updated default config file to use new LogLevel option and to improve
4718 readability
4719
f370266e 472019991110
67d68e3a 4721 - Merged several minor fixes:
f370266e 4722 - ssh-agent commandline parsing
4723 - RPM spec file now installs ssh setuid root
4724 - Makefile creates libdir
4cca272e 4725 - Merged beginnings of Solaris compability from Marc G. Fournier
4726 <marc.fournier@acadiau.ca>
f370266e 4727
d4f11b59 472819991109
4729 - Autodetection of SSL/Crypto library location via autoconf
4730 - Fixed location of ssh-askpass to follow autoconf
4731 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4732 - Autodetection of RSAref library for US users
4733 - Minor doc updates
560557bb 4734 - Merged OpenBSD CVS changes:
4735 - [rsa.c] bugfix: use correct size for memset()
4736 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4737 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4738 - RPM build now creates subpackages
aa51e7cc 4739 - Released 1.2pre9
d4f11b59 4740
e1a9c08d 474119991108
4742 - Removed debian/ directory. This is now being maintained separately.
4743 - Added symlinks for slogin in RPM spec file
4744 - Fixed permissions on manpages in RPM spec file
4745 - Added references to required libraries in README file
4746 - Removed config.h.in from CVS
4747 - Removed pwdb support (better pluggable auth is provided by glibc)
4748 - Made PAM and requisite libdl optional
4749 - Removed lots of unnecessary checks from autoconf
4750 - Added support and autoconf test for openpty() function (Unix98 pty support)
4751 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4752 - Added TODO file
4753 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4754 - Added ssh-askpass program
4755 - Added ssh-askpass support to ssh-add.c
4756 - Create symlinks for slogin on install
4757 - Fix "distclean" target in makefile
4758 - Added example for ssh-agent to manpage
4759 - Added support for PAM_TEXT_INFO messages
4760 - Disable internal /etc/nologin support if PAM enabled
4761 - Merged latest OpenBSD CVS changes:
5bae4ab8 4762 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4763 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4764 failures
e1a9c08d 4765 - [sshd.c] remove unused argument. ok dugsong
4766 - [sshd.c] typo
4767 - [rsa.c] clear buffers used for encryption. ok: niels
4768 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4769 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4770 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4771 - Released 1.2pre8
e1a9c08d 4772
3028328e 477319991102
4774 - Merged change from OpenBSD CVS
4775 - One-line cleanup in sshd.c
4776
474832c5 477719991030
4778 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4779 - Merged latest updates for OpenBSD CVS:
4780 - channels.[ch] - remove broken x11 fix and document istate/ostate
4781 - ssh-agent.c - call setsid() regardless of argv[]
4782 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4783 - Documentation cleanups
4784 - Renamed README -> README.Ylonen
4785 - Renamed README.openssh ->README
474832c5 4786
339660f6 478719991029
4788 - Renamed openssh* back to ssh* at request of Theo de Raadt
4789 - Incorporated latest changes from OpenBSD's CVS
4790 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4791 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4792 - Make distclean now removed configure script
4793 - Improved PAM logging
4794 - Added some debug() calls for PAM
4ecd19ea 4795 - Removed redundant subdirectories
bcbf86ec 4796 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4797 building on Debian.
242588e6 4798 - Fixed off-by-one error in PAM env patch
4799 - Released 1.2pre6
339660f6 4800
5881cd60 480119991028
4802 - Further PAM enhancements.
4803 - Much cleaner
4804 - Now uses account and session modules for all logins.
4805 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4806 - Build fixes
4807 - Autoconf
4808 - Change binary names to open*
4809 - Fixed autoconf script to detect PAM on RH6.1
4810 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4811 - Released 1.2pre4
fca82d2e 4812
4813 - Imported latest OpenBSD CVS code
4814 - Updated README.openssh
93f04616 4815 - Released 1.2pre5
fca82d2e 4816
5881cd60 481719991027
4818 - Adapted PAM patch.
4819 - Released 1.0pre2
4820
4821 - Excised my buggy replacements for strlcpy and mkdtemp
4822 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4823 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4824 - Picked up correct version number from OpenBSD
4825 - Added sshd.pam PAM configuration file
4826 - Added sshd.init Redhat init script
4827 - Added openssh.spec RPM spec file
4828 - Released 1.2pre3
4829
483019991026
4831 - Fixed include paths of OpenSSL functions
4832 - Use OpenSSL MD5 routines
4833 - Imported RC4 code from nanocrypt
4834 - Wrote replacements for OpenBSD arc4random* functions
4835 - Wrote replacements for strlcpy and mkdtemp
4836 - Released 1.0pre1
0b202697 4837
4838$Id$
This page took 1.038496 seconds and 5 git commands to generate.