]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/02/22 21:59:44
[openssh.git] / ChangeLog
CommitLineData
1a2936c4 120010305
2 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
778f6940 3 - (bal) OpenBSD CVS Sync
dcb971e1 4 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
5 [sshd.8]
6 it's the OpenSSH one
778f6940 7 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
8 [ssh-keyscan.c]
9 inline -> __inline__, and some indent
81333640 10 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
11 [authfile.c]
12 improve fd handling
79ddf6db 13 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
14 [sftp-server.c]
15 careful with & and &&; markus ok
96ee8386 16 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
17 [ssh.c]
18 -i supports DSA identities now; ok markus@
0c126dc9 19 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
20 [servconf.c]
21 grammar; slade@shore.net
ed2166d8 22 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
23 [ssh-keygen.1 ssh-keygen.c]
24 document -d, and -t defaults to rsa1
b07ae1e9 25 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
26 [ssh-keygen.1 ssh-keygen.c]
27 bye bye -d
e2fccec3 28 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
29 [sshd_config]
30 activate RSA 2 key
e91c60f2 31 - markus@cvs.openbsd.org 2001/02/22 21:57:27
32 [ssh.1 sshd.8]
33 typos/grammar from matt@anzen.com
3b1a83df 34 - markus@cvs.openbsd.org 2001/02/22 21:59:44
35 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
36 use pwcopy in ssh.c, too
1a2936c4 37
40edd7ef 3820010304
39 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 40 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
41 give Mark Roth credit for mdoc2man.pl
40edd7ef 42
9817de5f 4320010303
40edd7ef 44 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
45 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
46 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
47 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 48 "--with-egd-pool" configure option with "--with-prngd-socket" and
49 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
50 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 51
20cad736 5220010301
53 - (djm) Properly add -lcrypt if needed.
5f404be3 54 - (djm) Force standard PAM conversation function in a few more places.
55 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
56 <nalin@redhat.com>
480eb294 57 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
58 <vinschen@redhat.com>
ad1f4a20 59 - (djm) Released 2.5.1p2
20cad736 60
cf0c5df5 6120010228
62 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
63 "Bad packet length" bugs.
403f5a8e 64 - (djm) Fully revert PAM session patch (again). All PAM session init is
65 now done before the final fork().
065ef9b1 66 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 67 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 68
86b416a7 6920010227
51fb577a 70 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
71 <vinschen@redhat.com>
2af09193 72 - (bal) OpenBSD Sync
73 - markus@cvs.openbsd.org 2001/02/23 15:37:45
74 [session.c]
75 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 76 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
77 <jmknoble@jmknoble.cx>
f4e9a0e1 78 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
79 <markm@swoon.net>
80 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 81 - (djm) fatal() on OpenSSL version mismatch
27cf96de 82 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 83 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
84 <markm@swoon.net>
4bc6dd70 85 - (djm) Fix PAM fix
4236bde4 86 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
87 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 88 2.3.x.
89 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
90 <markm@swoon.net>
a29d3f1c 91 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
92 <tim@multitalents.net>
93 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
94 <tim@multitalents.net>
51fb577a 95
4925395f 9620010226
97 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 98 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
99 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 100
1eb4ec64 10120010225
102 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
103 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 104 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
105 platform defines u_int64_t as being that.
1eb4ec64 106
a738c3b0 10720010224
108 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
109 Vinschen <vinschen@redhat.com>
110 - (bal) Reorder where 'strftime' is detected to resolve linking
111 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
112
8fd97cc4 11320010224
114 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
115 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 116 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
117 some platforms.
3d114925 118 - (bal) Generalize lack of UNIX sockets since this also effects Cray
119 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 120
14a49e44 12120010223
122 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
123 <tell@telltronics.org>
cb291102 124 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
125 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 126 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
127 <tim@multitalents.net>
14a49e44 128
73d6d7fa 12920010222
130 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 131 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
132 - (bal) Removed reference to liblogin from contrib/README. It was
133 integrated into OpenSSH a long while ago.
2a81eb9f 134 - (stevesk) remove erroneous #ifdef sgi code.
135 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 136
fbf305f1 13720010221
138 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 139 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
140 <tim@multitalents.net>
1fe61b2e 141 - (bal) Reverted out of 2001/02/15 patch by djm below because it
142 breaks Solaris.
143 - (djm) Move PAM session setup back to before setuid to user.
144 fixes problems on Solaris-drived PAMs.
266140a8 145 - (stevesk) session.c: back out to where we were before:
146 - (djm) Move PAM session initialisation until after fork in sshd. Patch
147 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 148
8b3319f4 14920010220
150 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
151 getcwd.c.
c2b544a5 152 - (bal) OpenBSD CVS Sync:
153 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
154 [sshd.c]
155 clarify message to make it not mention "ident"
8b3319f4 156
1729c161 15720010219
158 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
159 pty.[ch] -> sshpty.[ch]
d6f13fbb 160 - (djm) Rework search for OpenSSL location. Skip directories which don't
161 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
162 with its limit of 6 -L options.
0476625f 163 - OpenBSD CVS Sync:
164 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
165 [sftp.1]
166 typo
167 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
168 [ssh.c]
169 cleanup -V output; noted by millert
170 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
171 [sshd.8]
172 it's the OpenSSH one
173 - markus@cvs.openbsd.org 2001/02/18 11:33:54
174 [dispatch.c]
175 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
176 - markus@cvs.openbsd.org 2001/02/19 02:53:32
177 [compat.c compat.h serverloop.c]
178 ssh-1.2.{18-22} has broken handling of ignore messages; report from
179 itojun@
180 - markus@cvs.openbsd.org 2001/02/19 03:35:23
181 [version.h]
182 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
183 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
184 [scp.c]
185 np is changed by recursion; vinschen@redhat.com
186 - Update versions in RPM spec files
187 - Release 2.5.1p1
1729c161 188
663fd560 18920010218
190 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
191 <tim@multitalents.net>
25cd3375 192 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
193 stevesk
58e7f038 194 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
195 <vinschen@redhat.com> and myself.
32ced054 196 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
197 Miskiewicz <misiek@pld.ORG.PL>
6a951840 198 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
199 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 200 - (djm) Use ttyname() to determine name of tty returned by openpty()
201 rather then risking overflow. Patch from Marek Michalkiewicz
202 <marekm@amelek.gda.pl>
bdf80b2c 203 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
204 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 205 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 206 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
207 SunOS)
f61d6b17 208 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
209 <tim@multitalents.net>
dfef7e7e 210 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 211 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 212 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
213 SIGALRM.
e1a023df 214 - (djm) Move entropy.c over to mysignal()
667beaa9 215 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
216 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
217 Miller <Todd.Miller@courtesan.com>
ecdde3d8 218 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 219 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
220 enable with --with-bsd-auth.
2adddc78 221 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 222
0b1728c5 22320010217
224 - (bal) OpenBSD Sync:
225 - markus@cvs.openbsd.org 2001/02/16 13:38:18
226 [channel.c]
227 remove debug
c8b058b4 228 - markus@cvs.openbsd.org 2001/02/16 14:03:43
229 [session.c]
230 proper payload-length check for x11 w/o screen-number
0b1728c5 231
b41d8d4d 23220010216
233 - (bal) added '--with-prce' to allow overriding of system regex when
234 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 235 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 236 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
237 Fixes linking on SCO.
0ceb21d6 238 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
239 Nalin Dahyabhai <nalin@redhat.com>
240 - (djm) BSD license for gnome-ssh-askpass (was X11)
241 - (djm) KNF on gnome-ssh-askpass
ed6553e2 242 - (djm) USE_PIPES for a few more sysv platforms
243 - (djm) Cleanup configure.in a little
244 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 245 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
246 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 247 - (djm) OpenBSD CVS:
248 - markus@cvs.openbsd.org 2001/02/15 16:19:59
249 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
250 [sshconnect1.c sshconnect2.c]
251 genericize password padding function for SSH1 and SSH2.
252 add stylized echo to 2, too.
253 - (djm) Add roundup() macro to defines.h
9535dddf 254 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
255 needed on Unixware 2.x.
b41d8d4d 256
0086bfaf 25720010215
258 - (djm) Move PAM session setup back to before setuid to user. Fixes
259 problems on Solaris-derived PAMs.
e11aab29 260 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
261 <Darren.Moffat@eng.sun.com>
9e3c31f7 262 - (bal) Sync w/ OpenSSH for new release
263 - markus@cvs.openbsd.org 2001/02/12 12:45:06
264 [sshconnect1.c]
265 fix xmalloc(0), ok dugsong@
b2552997 266 - markus@cvs.openbsd.org 2001/02/11 12:59:25
267 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
268 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
269 1) clean up the MAC support for SSH-2
270 2) allow you to specify the MAC with 'ssh -m'
271 3) or the 'MACs' keyword in ssh(d)_config
272 4) add hmac-{md5,sha1}-96
273 ok stevesk@, provos@
15853e93 274 - markus@cvs.openbsd.org 2001/02/12 16:16:23
275 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
276 ssh-keygen.c sshd.8]
277 PermitRootLogin={yes,without-password,forced-commands-only,no}
278 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 279 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 280 [clientloop.c packet.c ssh-keyscan.c]
281 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 282 - markus@cvs.openssh.org 2001/02/13 22:49:40
283 [auth1.c auth2.c]
284 setproctitle(user) only if getpwnam succeeds
285 - markus@cvs.openbsd.org 2001/02/12 23:26:20
286 [sshd.c]
287 missing memset; from solar@openwall.com
288 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
289 [sftp-int.c]
290 lumask now works with 1 numeric arg; ok markus@, djm@
291 - djm@cvs.openbsd.org 2001/02/14 9:46:03
292 [sftp-client.c sftp-int.c sftp.1]
293 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
294 ok markus@
0b16bb01 295 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
296 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 297 - (stevesk) OpenBSD sync:
298 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
299 [serverloop.c]
300 indent
0b16bb01 301
1c2d0a13 30220010214
303 - (djm) Don't try to close PAM session or delete credentials if the
304 session has not been open or credentials not set. Based on patch from
305 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 306 - (djm) Move PAM session initialisation until after fork in sshd. Patch
307 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 308 - (bal) Missing function prototype in bsd-snprintf.c patch by
309 Mark Miller <markm@swoon.net>
b7ccb051 310 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
311 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 312 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 313
0610439b 31420010213
84eb157c 315 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 316 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
317 I did a base KNF over the whe whole file to make it more acceptable.
318 (backed out of original patch and removed it from ChangeLog)
01f13020 319 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
320 Tim Rice <tim@multitalents.net>
8d60e965 321 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 322
894a4851 32320010212
324 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
325 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
326 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
327 Pekka Savola <pekkas@netcore.fi>
782d6a0d 328 - (djm) Clean up PCRE text in INSTALL
77db6c3f 329 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
330 <mib@unimelb.edu.au>
6f68f28a 331 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 332 - (stevesk) session.c: remove debugging code.
894a4851 333
abf1f107 33420010211
335 - (bal) OpenBSD Sync
336 - markus@cvs.openbsd.org 2001/02/07 22:35:46
337 [auth1.c auth2.c sshd.c]
338 move k_setpag() to a central place; ok dugsong@
c845316f 339 - markus@cvs.openbsd.org 2001/02/10 12:52:02
340 [auth2.c]
341 offer passwd before s/key
e6fa162e 342 - markus@cvs.openbsd.org 2001/02/8 22:37:10
343 [canohost.c]
344 remove last call to sprintf; ok deraadt@
0ab4b0f0 345 - markus@cvs.openbsd.org 2001/02/10 1:33:32
346 [canohost.c]
347 add debug message, since sshd blocks here if DNS is not available
7f8ea238 348 - markus@cvs.openbsd.org 2001/02/10 12:44:02
349 [cli.c]
350 don't call vis() for \r
5c470997 351 - danh@cvs.openbsd.org 2001/02/10 0:12:43
352 [scp.c]
353 revert a small change to allow -r option to work again; ok deraadt@
354 - danh@cvs.openbsd.org 2001/02/10 15:14:11
355 [scp.c]
356 fix memory leak; ok markus@
a0e6fead 357 - djm@cvs.openbsd.org 2001/02/10 0:45:52
358 [scp.1]
359 Mention that you can quote pathnames with spaces in them
b3106440 360 - markus@cvs.openbsd.org 2001/02/10 1:46:28
361 [ssh.c]
362 remove mapping of argv[0] -> hostname
f72e01a5 363 - markus@cvs.openbsd.org 2001/02/06 22:26:17
364 [sshconnect2.c]
365 do not ask for passphrase in batch mode; report from ejb@ql.org
366 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 367 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 368 %.30s is too short for IPv6 numeric address. use %.128s for now.
369 markus ok
370 - markus@cvs.openbsd.org 2001/02/09 12:28:35
371 [sshconnect2.c]
372 do not free twice, thanks to /etc/malloc.conf
373 - markus@cvs.openbsd.org 2001/02/09 17:10:53
374 [sshconnect2.c]
375 partial success: debug->log; "Permission denied" if no more auth methods
376 - markus@cvs.openbsd.org 2001/02/10 12:09:21
377 [sshconnect2.c]
378 remove some lines
e0b2cf6b 379 - markus@cvs.openbsd.org 2001/02/09 13:38:07
380 [auth-options.c]
381 reset options if no option is given; from han.holl@prismant.nl
ca910e13 382 - markus@cvs.openbsd.org 2001/02/08 21:58:28
383 [channels.c]
384 nuke sprintf, ok deraadt@
385 - markus@cvs.openbsd.org 2001/02/08 21:58:28
386 [channels.c]
387 nuke sprintf, ok deraadt@
affa8be4 388 - markus@cvs.openbsd.org 2001/02/06 22:43:02
389 [clientloop.h]
390 remove confusing callback code
d2c46e77 391 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
392 [readconf.c]
393 snprintf
cc8aca8a 394 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
395 sync with netbsd tree changes.
396 - more strict prototypes, include necessary headers
397 - use paths.h/pathnames.h decls
398 - size_t typecase to int -> u_long
5be2ec5e 399 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
400 [ssh-keyscan.c]
401 fix size_t -> int cast (use u_long). markus ok
402 - markus@cvs.openbsd.org 2001/02/07 22:43:16
403 [ssh-keyscan.c]
404 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
405 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
406 [ssh-keyscan.c]
407 do not assume malloc() returns zero-filled region. found by
408 malloc.conf=AJ.
f21032a6 409 - markus@cvs.openbsd.org 2001/02/08 22:35:30
410 [sshconnect.c]
411 don't connect if batch_mode is true and stricthostkeychecking set to
412 'ask'
7bbcc167 413 - djm@cvs.openbsd.org 2001/02/04 21:26:07
414 [sshd_config]
415 type: ok markus@
416 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
417 [sshd_config]
418 enable sftp-server by default
a2e6d17d 419 - deraadt 2001/02/07 8:57:26
420 [xmalloc.c]
421 deal with new ANSI malloc stuff
422 - markus@cvs.openbsd.org 2001/02/07 16:46:08
423 [xmalloc.c]
424 typo in fatal()
425 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
426 [xmalloc.c]
427 fix size_t -> int cast (use u_long). markus ok
4ef922e3 428 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
429 [serverloop.c sshconnect1.c]
430 mitigate SSH1 traffic analysis - from Solar Designer
431 <solar@openwall.com>, ok provos@
ca910e13 432 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
433 (from the OpenBSD tree)
6b442913 434 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 435 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 436 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 437 - (bal) A bit more whitespace cleanup
e275684f 438 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
439 <abartlet@pcug.org.au>
b27e97b1 440 - (stevesk) misc.c: ssh.h not needed.
38a316c0 441 - (stevesk) compat.c: more friendly cpp error
94f38e16 442 - (stevesk) OpenBSD sync:
443 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
444 [LICENSE]
445 typos and small cleanup; ok deraadt@
abf1f107 446
0426a3b4 44720010210
448 - (djm) Sync sftp and scp stuff from OpenBSD:
449 - djm@cvs.openbsd.org 2001/02/07 03:55:13
450 [sftp-client.c]
451 Don't free handles before we are done with them. Based on work from
452 Corinna Vinschen <vinschen@redhat.com>. ok markus@
453 - djm@cvs.openbsd.org 2001/02/06 22:32:53
454 [sftp.1]
455 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
456 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
457 [sftp.1]
458 pretty up significantly
459 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
460 [sftp.1]
461 .Bl-.El mismatch. markus ok
462 - djm@cvs.openbsd.org 2001/02/07 06:12:30
463 [sftp-int.c]
464 Check that target is a directory before doing ls; ok markus@
465 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
466 [scp.c sftp-client.c sftp-server.c]
467 unsigned long long -> %llu, not %qu. markus ok
468 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
469 [sftp.1 sftp-int.c]
470 more man page cleanup and sync of help text with man page; ok markus@
471 - markus@cvs.openbsd.org 2001/02/07 14:58:34
472 [sftp-client.c]
473 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
474 - djm@cvs.openbsd.org 2001/02/07 15:27:19
475 [sftp.c]
476 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
477 <roumen.petrov@skalasoft.com>
478 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
479 [sftp-int.c]
480 portable; ok markus@
481 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
482 [sftp-int.c]
483 lowercase cmds[].c also; ok markus@
484 - markus@cvs.openbsd.org 2001/02/07 17:04:52
485 [pathnames.h sftp.c]
486 allow sftp over ssh protocol 1; ok djm@
487 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
488 [scp.c]
489 memory leak fix, and snprintf throughout
490 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
491 [sftp-int.c]
492 plug a memory leak
493 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
494 [session.c sftp-client.c]
495 %i -> %d
496 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
497 [sftp-int.c]
498 typo
499 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
500 [sftp-int.c pathnames.h]
501 _PATH_LS; ok markus@
502 - djm@cvs.openbsd.org 2001/02/09 04:46:25
503 [sftp-int.c]
504 Check for NULL attribs for chown, chmod & chgrp operations, only send
505 relevant attribs back to server; ok markus@
96b64eb0 506 - djm@cvs.openbsd.org 2001/02/06 15:05:25
507 [sftp.c]
508 Use getopt to process commandline arguments
509 - djm@cvs.openbsd.org 2001/02/06 15:06:21
510 [sftp.c ]
511 Wait for ssh subprocess at exit
512 - djm@cvs.openbsd.org 2001/02/06 15:18:16
513 [sftp-int.c]
514 stat target for remote chdir before doing chdir
515 - djm@cvs.openbsd.org 2001/02/06 15:32:54
516 [sftp.1]
517 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
518 - provos@cvs.openbsd.org 2001/02/05 22:22:02
519 [sftp-int.c]
520 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 521 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 522 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 523
6d1e1d2b 52420010209
525 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
526 <rjmooney@mediaone.net>
bb0c1991 527 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
528 main tree while porting forward. Pointed out by Lutz Jaenicke
529 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 530 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
531 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 532 - (stevesk) OpenBSD sync:
533 - markus@cvs.openbsd.org 2001/02/08 11:20:01
534 [auth2.c]
535 strict checking
536 - markus@cvs.openbsd.org 2001/02/08 11:15:22
537 [version.h]
538 update to 2.3.2
539 - markus@cvs.openbsd.org 2001/02/08 11:12:30
540 [auth2.c]
541 fix typo
72b3f75d 542 - (djm) Update spec files
0ed28836 543 - (bal) OpenBSD sync:
544 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
545 [scp.c]
546 memory leak fix, and snprintf throughout
1fc8ccdf 547 - markus@cvs.openbsd.org 2001/02/06 22:43:02
548 [clientloop.c]
549 remove confusing callback code
0b202697 550 - (djm) Add CVS Id's to files that we have missed
5ca51e19 551 - (bal) OpenBSD Sync (more):
552 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
553 sync with netbsd tree changes.
554 - more strict prototypes, include necessary headers
555 - use paths.h/pathnames.h decls
556 - size_t typecase to int -> u_long
1f3bf5aa 557 - markus@cvs.openbsd.org 2001/02/06 22:07:42
558 [ssh.c]
559 fatal() if subsystem fails
560 - markus@cvs.openbsd.org 2001/02/06 22:43:02
561 [ssh.c]
562 remove confusing callback code
563 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
564 [ssh.c]
565 add -1 option (force protocol version 1). ok markus@
566 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
567 [ssh.c]
568 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 569 - (bal) Missing 'const' in readpass.h
9c5a8165 570 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
571 - djm@cvs.openbsd.org 2001/02/06 23:30:28
572 [sftp-client.c]
573 replace arc4random with counter for request ids; ok markus@
bc79ed5c 574 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
575 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 576
6a25c04c 57720010208
578 - (djm) Don't delete external askpass program in make uninstall target.
579 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 580 - (djm) Fix linking of sftp, don't need arc4random any more.
581 - (djm) Try to use shell that supports "test -S" for EGD socket search.
582 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 583
547519f0 58420010207
bee0a37e 585 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
586 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 587 - (djm) Much KNF on PAM code
547519f0 588 - (djm) Revise auth-pam.c conversation function to be a little more
589 readable.
5c377b3b 590 - (djm) Revise kbd-int PAM conversation function to fold all text messages
591 to before first prompt. Fixes hangs if last pam_message did not require
592 a reply.
593 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 594
547519f0 59520010205
2b87da3b 596 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 597 that don't have NGROUPS_MAX.
57559587 598 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 599 - (stevesk) OpenBSD sync:
600 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
601 [many files; did this manually to our top-level source dir]
602 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 603 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
604 [sftp-server.c]
605 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 606 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
607 [sftp-int.c]
608 ? == help
609 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
610 [sftp-int.c]
611 sort commands, so that abbreviations work as expected
612 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
613 [sftp-int.c]
614 debugging sftp: precedence and missing break. chmod, chown, chgrp
615 seem to be working now.
616 - markus@cvs.openbsd.org 2001/02/04 14:41:21
617 [sftp-int.c]
618 use base 8 for umask/chmod
619 - markus@cvs.openbsd.org 2001/02/04 11:11:54
620 [sftp-int.c]
621 fix LCD
c44559d2 622 - markus@cvs.openbsd.org 2001/02/04 08:10:44
623 [ssh.1]
624 typo; dpo@club-internet.fr
a5930351 625 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
626 [auth2.c authfd.c packet.c]
627 remove duplicate #include's; ok markus@
6a416424 628 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
629 [scp.c sshd.c]
630 alpha happiness
631 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
632 [sshd.c]
633 precedence; ok markus@
02a024dd 634 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 635 [ssh.c sshd.c]
636 make the alpha happy
02a024dd 637 - markus@cvs.openbsd.org 2001/01/31 13:37:24
638 [channels.c channels.h serverloop.c ssh.c]
547519f0 639 do not disconnect if local port forwarding fails, e.g. if port is
640 already in use
02a024dd 641 - markus@cvs.openbsd.org 2001/02/01 14:58:09
642 [channels.c]
643 use ipaddr in channel messages, ietf-secsh wants this
644 - markus@cvs.openbsd.org 2001/01/31 12:26:20
645 [channels.c]
547519f0 646 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
647 messages; bug report from edmundo@rano.org
a741554f 648 - markus@cvs.openbsd.org 2001/01/31 13:48:09
649 [sshconnect2.c]
650 unused
9378f292 651 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
652 [sftp-client.c sftp-server.c]
653 make gcc on the alpha even happier
1fc243d1 654
547519f0 65520010204
781a0585 656 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 657 - (bal) Minor Makefile fix
f0f14bea 658 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 659 right.
78987b57 660 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 661 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 662 - (djm) OpenBSD CVS sync:
663 - markus@cvs.openbsd.org 2001/02/03 03:08:38
664 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
665 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
666 [sshd_config]
667 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
668 - markus@cvs.openbsd.org 2001/02/03 03:19:51
669 [ssh.1 sshd.8 sshd_config]
670 Skey is now called ChallengeResponse
671 - markus@cvs.openbsd.org 2001/02/03 03:43:09
672 [sshd.8]
673 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
674 channel. note from Erik.Anggard@cygate.se (pr/1659)
675 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
676 [ssh.1]
677 typos; ok markus@
678 - djm@cvs.openbsd.org 2001/02/04 04:11:56
679 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
680 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
681 Basic interactive sftp client; ok theo@
682 - (djm) Update RPM specs for new sftp binary
683 - (djm) Update several bits for new optional reverse lookup stuff. I
684 think I got them all.
8b061486 685 - (djm) Makefile.in fixes
1aa00dcb 686 - (stevesk) add mysignal() wrapper and use it for the protocol 2
687 SIGCHLD handler.
408ba72f 688 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 689
547519f0 69020010203
63fe0529 691 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 692 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
693 based file) to ensure #include space does not get confused.
f78888c7 694 - (bal) Minor Makefile.in tweak. dirname may not exist on some
695 platforms so builds fail. (NeXT being a well known one)
63fe0529 696
547519f0 69720010202
61e96248 698 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 699 <vinschen@redhat.com>
71301416 700 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
701 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 702
547519f0 70320010201
ad5075bd 704 - (bal) Minor fix to Makefile to stop rebuilding executables if no
705 changes have occured to any of the supporting code. Patch by
706 Roumen Petrov <roumen.petrov@skalasoft.com>
707
9c8dbb1b 70820010131
37845585 709 - (djm) OpenBSD CVS Sync:
710 - djm@cvs.openbsd.org 2001/01/30 15:48:53
711 [sshconnect.c]
712 Make warning message a little more consistent. ok markus@
8c89dd2b 713 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
714 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
715 respectively.
c59dc6bd 716 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
717 passwords.
9c8dbb1b 718 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
719 openbsd-compat/. And resolve all ./configure and Makefile.in issues
720 assocated.
37845585 721
9c8dbb1b 72220010130
39929cdb 723 - (djm) OpenBSD CVS Sync:
724 - markus@cvs.openbsd.org 2001/01/29 09:55:37
725 [channels.c channels.h clientloop.c serverloop.c]
726 fix select overflow; ok deraadt@ and stevesk@
865ac82e 727 - markus@cvs.openbsd.org 2001/01/29 12:42:35
728 [canohost.c canohost.h channels.c clientloop.c]
729 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 730 - markus@cvs.openbsd.org 2001/01/29 12:47:32
731 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
732 handle rsa_private_decrypt failures; helps against the Bleichenbacher
733 pkcs#1 attack
ae810de7 734 - djm@cvs.openbsd.org 2001/01/29 05:36:11
735 [ssh.1 ssh.c]
736 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 737 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 738
9c8dbb1b 73920010129
f29ef605 740 - (stevesk) sftp-server.c: use %lld vs. %qd
741
cb9da0fc 74220010128
743 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 744 - (bal) OpenBSD Sync
9bd5b720 745 - markus@cvs.openbsd.org 2001/01/28 10:15:34
746 [dispatch.c]
747 re-keying is not supported; ok deraadt@
5fb622e4 748 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 749 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 750 cleanup AUTHORS sections
9bd5b720 751 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 752 [sshd.c sshd.8]
9bd5b720 753 remove -Q, no longer needed
754 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 755 [readconf.c ssh.1]
9bd5b720 756 ``StrictHostKeyChecking ask'' documentation and small cleanup.
757 ok markus@
6f37606e 758 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 759 [sshd.8]
6f37606e 760 spelling. ok markus@
95f4ccfb 761 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
762 [xmalloc.c]
763 use size_t for strlen() return. ok markus@
6f37606e 764 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
765 [authfile.c]
766 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 767 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 768 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
769 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
770 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
771 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
772 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
773 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
774 $OpenBSD$
b0e305c9 775 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 776
c9606e03 77720010126
61e96248 778 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 779 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 780 - (bal) OpenBSD Sync
781 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
782 [ssh-agent.c]
783 call _exit() in signal handler
c9606e03 784
d7d5f0b2 78520010125
786 - (djm) Sync bsd-* support files:
787 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
788 [rresvport.c bindresvport.c]
61e96248 789 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 790 agreed on, which will be happy for the future. bindresvport_sa() for
791 sockaddr *, too. docs later..
792 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
793 [bindresvport.c]
61e96248 794 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 795 the actual family being processed
e1dd3a7a 796 - (djm) Mention PRNGd in documentation, it is nicer than EGD
797 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 798 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 799 - (bal) OpenBSD Resync
800 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
801 [channels.c]
802 missing freeaddrinfo(); ok markus@
d7d5f0b2 803
556eb464 80420010124
805 - (bal) OpenBSD Resync
806 - markus@cvs.openbsd.org 2001/01/23 10:45:10
807 [ssh.h]
61e96248 808 nuke comment
1aecda34 809 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
810 - (bal) #ifdef around S_IFSOCK if platform does not support it.
811 patch by Tim Rice <tim@multitalents.net>
812 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 813 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 814
effa6591 81520010123
816 - (bal) regexp.h typo in configure.in. Should have been regex.h
817 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 818 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 819 - (bal) OpenBSD Resync
820 - markus@cvs.openbsd.org 2001/01/22 8:15:00
821 [auth-krb4.c sshconnect1.c]
822 only AFS needs radix.[ch]
823 - markus@cvs.openbsd.org 2001/01/22 8:32:53
824 [auth2.c]
825 no need to include; from mouring@etoh.eviladmin.org
826 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
827 [key.c]
828 free() -> xfree(); ok markus@
829 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
830 [sshconnect2.c sshd.c]
831 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 832 - markus@cvs.openbsd.org 2001/01/22 23:06:39
833 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
834 sshconnect1.c sshconnect2.c sshd.c]
835 rename skey -> challenge response.
836 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 837
effa6591 838
42f11eb2 83920010122
840 - (bal) OpenBSD Resync
841 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
842 [servconf.c ssh.h sshd.c]
843 only auth-chall.c needs #ifdef SKEY
844 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
845 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
846 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
847 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
848 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
849 ssh1.h sshconnect1.c sshd.c ttymodes.c]
850 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
851 - markus@cvs.openbsd.org 2001/01/19 16:48:14
852 [sshd.8]
853 fix typo; from stevesk@
854 - markus@cvs.openbsd.org 2001/01/19 16:50:58
855 [ssh-dss.c]
61e96248 856 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 857 stevesk@
858 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
859 [auth-options.c auth-options.h auth-rsa.c auth2.c]
860 pass the filename to auth_parse_options()
61e96248 861 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 862 [readconf.c]
863 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
864 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
865 [sshconnect2.c]
866 dh_new_group() does not return NULL. ok markus@
867 - markus@cvs.openbsd.org 2001/01/20 21:33:42
868 [ssh-add.c]
61e96248 869 do not loop forever if askpass does not exist; from
42f11eb2 870 andrew@pimlott.ne.mediaone.net
871 - djm@cvs.openbsd.org 2001/01/20 23:00:56
872 [servconf.c]
873 Check for NULL return from strdelim; ok markus
874 - djm@cvs.openbsd.org 2001/01/20 23:02:07
875 [readconf.c]
876 KNF; ok markus
877 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
878 [ssh-keygen.1]
879 remove -R flag; ok markus@
880 - markus@cvs.openbsd.org 2001/01/21 19:05:40
881 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
882 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
883 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
884 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
885 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
886 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
887 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
888 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
889 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
890 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 891 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 892 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
893 ttysmodes.c uidswap.c xmalloc.c]
61e96248 894 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 895 #includes. rename util.[ch] -> misc.[ch]
896 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 897 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 898 conflict when compiling for non-kerb install
899 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
900 on 1/19.
901
6005a40c 90220010120
903 - (bal) OpenBSD Resync
904 - markus@cvs.openbsd.org 2001/01/19 12:45:26
905 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
906 only auth-chall.c needs #ifdef SKEY
47af6577 907 - (bal) Slight auth2-pam.c clean up.
908 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
909 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 910
922e6493 91120010119
912 - (djm) Update versions in RPM specfiles
59c97189 913 - (bal) OpenBSD Resync
914 - markus@cvs.openbsd.org 2001/01/18 16:20:21
915 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
916 sshd.8 sshd.c]
61e96248 917 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 918 systems
919 - markus@cvs.openbsd.org 2001/01/18 16:59:59
920 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
921 session.h sshconnect1.c]
922 1) removes fake skey from sshd, since this will be much
923 harder with /usr/libexec/auth/login_XXX
924 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
925 3) make addition of BSD_AUTH and other challenge reponse methods
926 easier.
927 - markus@cvs.openbsd.org 2001/01/18 17:12:43
928 [auth-chall.c auth2-chall.c]
929 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 930 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
931 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 932 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 933 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 934
b5c334cc 93520010118
936 - (bal) Super Sized OpenBSD Resync
937 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
938 [sshd.c]
939 maxfd+1
940 - markus@cvs.openbsd.org 2001/01/13 17:59:18
941 [ssh-keygen.1]
942 small ssh-keygen manpage cleanup; stevesk@pobox.com
943 - markus@cvs.openbsd.org 2001/01/13 18:03:07
944 [scp.c ssh-keygen.c sshd.c]
945 getopt() returns -1 not EOF; stevesk@pobox.com
946 - markus@cvs.openbsd.org 2001/01/13 18:06:54
947 [ssh-keyscan.c]
948 use SSH_DEFAULT_PORT; from stevesk@pobox.com
949 - markus@cvs.openbsd.org 2001/01/13 18:12:47
950 [ssh-keyscan.c]
951 free() -> xfree(); fix memory leak; from stevesk@pobox.com
952 - markus@cvs.openbsd.org 2001/01/13 18:14:13
953 [ssh-add.c]
954 typo, from stevesk@sweden.hp.com
955 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 956 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 957 split out keepalive from packet_interactive (from dale@accentre.com)
958 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
959 - markus@cvs.openbsd.org 2001/01/13 18:36:45
960 [packet.c packet.h]
961 reorder, typo
962 - markus@cvs.openbsd.org 2001/01/13 18:38:00
963 [auth-options.c]
964 fix comment
965 - markus@cvs.openbsd.org 2001/01/13 18:43:31
966 [session.c]
967 Wall
61e96248 968 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 969 [clientloop.h clientloop.c ssh.c]
970 move callback to headerfile
971 - markus@cvs.openbsd.org 2001/01/15 21:40:10
972 [ssh.c]
973 use log() instead of stderr
974 - markus@cvs.openbsd.org 2001/01/15 21:43:51
975 [dh.c]
976 use error() not stderr!
977 - markus@cvs.openbsd.org 2001/01/15 21:45:29
978 [sftp-server.c]
979 rename must fail if newpath exists, debug off by default
980 - markus@cvs.openbsd.org 2001/01/15 21:46:38
981 [sftp-server.c]
982 readable long listing for sftp-server, ok deraadt@
983 - markus@cvs.openbsd.org 2001/01/16 19:20:06
984 [key.c ssh-rsa.c]
61e96248 985 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
986 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
987 since they are in the wrong format, too. they must be removed from
b5c334cc 988 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 989 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
990 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 991 BN_num_bits(rsa->n) >= 768.
992 - markus@cvs.openbsd.org 2001/01/16 20:54:27
993 [sftp-server.c]
994 remove some statics. simpler handles; idea from nisse@lysator.liu.se
995 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
996 [bufaux.c radix.c sshconnect.h sshconnect1.c]
997 indent
998 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
999 be missing such feature.
1000
61e96248 1001
52ce34a2 100220010117
1003 - (djm) Only write random seed file at exit
717057b6 1004 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1005 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1006 provides a crypt() of its own)
1007 - (djm) Avoid a warning in bsd-bindresvport.c
1008 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1009 can cause weird segfaults errors on Solaris
8694a1ce 1010 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1011 - (djm) Add --with-pam to RPM spec files
52ce34a2 1012
2fd3c144 101320010115
1014 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1015 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1016
63b68889 101720010114
1018 - (stevesk) initial work for OpenBSD "support supplementary group in
1019 {Allow,Deny}Groups" patch:
1020 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1021 - add bsd-getgrouplist.h
1022 - new files groupaccess.[ch]
1023 - build but don't use yet (need to merge auth.c changes)
c6a69271 1024 - (stevesk) complete:
1025 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1026 [auth.c sshd.8]
1027 support supplementary group in {Allow,Deny}Groups
1028 from stevesk@pobox.com
61e96248 1029
f546c780 103020010112
1031 - (bal) OpenBSD Sync
1032 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1033 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1034 cleanup sftp-server implementation:
547519f0 1035 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1036 parse SSH2_FILEXFER_ATTR_EXTENDED
1037 send SSH2_FX_EOF if readdir returns no more entries
1038 reply to SSH2_FXP_EXTENDED message
1039 use #defines from the draft
1040 move #definations to sftp.h
f546c780 1041 more info:
61e96248 1042 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1043 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1044 [sshd.c]
1045 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1046 because it calls log()
f546c780 1047 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1048 [packet.c]
1049 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1050
9548d6c8 105120010110
1052 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1053 Bladt Norbert <Norbert.Bladt@adi.ch>
1054
af972861 105520010109
1056 - (bal) Resync CVS ID of cli.c
4b80e97b 1057 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1058 code.
eea39c02 1059 - (bal) OpenBSD Sync
1060 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1061 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1062 sshd_config version.h]
1063 implement option 'Banner /etc/issue.net' for ssh2, move version to
1064 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1065 is enabled).
1066 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1067 [channels.c ssh-keyscan.c]
1068 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1069 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1070 [sshconnect1.c]
1071 more cleanups and fixes from stevesk@pobox.com:
1072 1) try_agent_authentication() for loop will overwrite key just
1073 allocated with key_new(); don't alloc
1074 2) call ssh_close_authentication_connection() before exit
1075 try_agent_authentication()
1076 3) free mem on bad passphrase in try_rsa_authentication()
1077 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1078 [kex.c]
1079 missing free; thanks stevesk@pobox.com
f1c4659d 1080 - (bal) Detect if clock_t structure exists, if not define it.
1081 - (bal) Detect if O_NONBLOCK exists, if not define it.
1082 - (bal) removed news4-posix.h (now empty)
1083 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1084 instead of 'int'
adc83ebf 1085 - (stevesk) sshd_config: sync
4f771a33 1086 - (stevesk) defines.h: remove spurious ``;''
af972861 1087
bbcf899f 108820010108
1089 - (bal) Fixed another typo in cli.c
1090 - (bal) OpenBSD Sync
1091 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1092 [cli.c]
1093 typo
1094 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1095 [cli.c]
1096 missing free, stevesk@pobox.com
1097 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1098 [auth1.c]
1099 missing free, stevesk@pobox.com
1100 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1101 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1102 ssh.h sshd.8 sshd.c]
1103 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1104 syslog priority changes:
1105 fatal() LOG_ERR -> LOG_CRIT
1106 log() LOG_INFO -> LOG_NOTICE
b8c37305 1107 - Updated TODO
bbcf899f 1108
9616313f 110920010107
1110 - (bal) OpenBSD Sync
1111 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1112 [ssh-rsa.c]
1113 remove unused
1114 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1115 [ssh-keyscan.1]
1116 missing .El
1117 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1118 [session.c sshconnect.c]
1119 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1120 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1121 [ssh.1 sshd.8]
1122 Mention AES as available SSH2 Cipher; ok markus
1123 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1124 [sshd.c]
1125 sync usage()/man with defaults; from stevesk@pobox.com
1126 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1127 [sshconnect2.c]
1128 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1129 that prints a banner (e.g. /etc/issue.net)
61e96248 1130
1877dc0c 113120010105
1132 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1133 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1134
488c06c8 113520010104
1136 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1137 work by Chris Vaughan <vaughan99@yahoo.com>
1138
7c49df64 113920010103
1140 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1141 tree (mainly positioning)
1142 - (bal) OpenSSH CVS Update
1143 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1144 [packet.c]
1145 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1146 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1147 [sshconnect.c]
61e96248 1148 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1149 ip_status == HOST_CHANGED
61e96248 1150 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1151 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1152 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1153 patch by Tim Rice <tim@multitalents.net>
1154 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1155 and sftp-server.8 manpage.
7c49df64 1156
a421e945 115720010102
1158 - (bal) OpenBSD CVS Update
1159 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1160 [scp.c]
1161 use shared fatal(); from stevesk@pobox.com
1162
0efc80a7 116320001231
1164 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1165 for multiple reasons.
b1335fdf 1166 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1167
efcae5b1 116820001230
1169 - (bal) OpenBSD CVS Update
1170 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1171 [ssh-keygen.c]
1172 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1173 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1174 [channels.c]
1175 missing xfree; from vaughan99@yahoo.com
efcae5b1 1176 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1177 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1178 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1179 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1180 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1181 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1182
118320001229
61e96248 1184 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1185 Kurz <shorty@debian.org>
8abcdba4 1186 - (bal) OpenBSD CVS Update
1187 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1188 [auth.h auth2.c]
1189 count authentication failures only
1190 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1191 [sshconnect.c]
1192 fingerprint for MITM attacks, too.
1193 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1194 [sshd.8 sshd.c]
1195 document -D
1196 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1197 [serverloop.c]
1198 less chatty
1199 - markus@cvs.openbsd.org 2000/12/27 12:34
1200 [auth1.c sshconnect2.c sshd.c]
1201 typo
1202 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1203 [readconf.c readconf.h ssh.1 sshconnect.c]
1204 new option: HostKeyAlias: allow the user to record the host key
1205 under a different name. This is useful for ssh tunneling over
1206 forwarded connections or if you run multiple sshd's on different
1207 ports on the same machine.
1208 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1209 [ssh.1 ssh.c]
1210 multiple -t force pty allocation, document ORIGINAL_COMMAND
1211 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1212 [sshd.8]
1213 update for ssh-2
c52c7082 1214 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1215 fix merge.
0dd78cd8 1216
8f523d67 121720001228
1218 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1219 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1220 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1221 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1222 header. Patch by Tim Rice <tim@multitalents.net>
1223 - Updated TODO w/ known HP/UX issue
1224 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1225 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1226
b03bd394 122720001227
61e96248 1228 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1229 Takumi Yamane <yamtak@b-session.com>
1230 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1231 by Corinna Vinschen <vinschen@redhat.com>
1232 - (djm) Fix catman-do target for non-bash
61e96248 1233 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1234 Takumi Yamane <yamtak@b-session.com>
1235 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1236 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1237 - (djm) Fix catman-do target for non-bash
61e96248 1238 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1239 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1240 'RLIMIT_NOFILE'
61e96248 1241 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1242 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1243 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1244
8d88011e 124520001223
1246 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1247 if a change to config.h has occurred. Suggested by Gert Doering
1248 <gert@greenie.muc.de>
1249 - (bal) OpenBSD CVS Update:
1250 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1251 [ssh-keygen.c]
1252 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1253
1e3b8b07 125420001222
1255 - Updated RCSID for pty.c
1256 - (bal) OpenBSD CVS Updates:
1257 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1258 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1259 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1260 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1261 [authfile.c]
1262 allow ssh -i userkey for root
1263 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1264 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1265 fix prototypes; from stevesk@pobox.com
1266 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1267 [sshd.c]
1268 init pointer to NULL; report from Jan.Ivan@cern.ch
1269 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1270 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1271 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1272 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1273 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1274 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1275 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1276 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1277 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1278 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1279 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1280 unsigned' with u_char.
1281
67b0facb 128220001221
1283 - (stevesk) OpenBSD CVS updates:
1284 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1285 [authfile.c channels.c sftp-server.c ssh-agent.c]
1286 remove() -> unlink() for consistency
1287 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1288 [ssh-keyscan.c]
1289 replace <ssl/x.h> with <openssl/x.h>
1290 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1291 [uidswap.c]
1292 typo; from wsanchez@apple.com
61e96248 1293
adeebd37 129420001220
61e96248 1295 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1296 and Linux-PAM. Based on report and fix from Andrew Morgan
1297 <morgan@transmeta.com>
1298
f072c47a 129920001218
1300 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1301 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1302 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1303
731c1541 130420001216
1305 - (stevesk) OpenBSD CVS updates:
1306 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1307 [scp.c]
1308 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1309 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1310 [scp.c]
1311 unused; from stevesk@pobox.com
1312
227e8e86 131320001215
9853409f 1314 - (stevesk) Old OpenBSD patch wasn't completely applied:
1315 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1316 [scp.c]
1317 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1318 - (stevesk) OpenBSD CVS updates:
1319 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1320 [ssh-keyscan.c]
1321 fatal already adds \n; from stevesk@pobox.com
1322 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1323 [ssh-agent.c]
1324 remove redundant spaces; from stevesk@pobox.com
1325 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1326 [pty.c]
1327 When failing to set tty owner and mode on a read-only filesystem, don't
1328 abort if the tty already has correct owner and reasonably sane modes.
1329 Example; permit 'root' to login to a firewall with read-only root fs.
1330 (markus@ ok)
1331 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1332 [pty.c]
1333 KNF
6ffc9c88 1334 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1335 [sshd.c]
1336 source port < 1024 is no longer required for rhosts-rsa since it
1337 adds no additional security.
1338 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1339 [ssh.1 ssh.c]
1340 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1341 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1342 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1343 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1344 [scp.c]
1345 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1346 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1347 [kex.c kex.h sshconnect2.c sshd.c]
1348 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1349
6c935fbd 135020001213
1351 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1352 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1353 - (stevesk) OpenBSD CVS update:
1fe6a48f 1354 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1355 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1356 consistently use __progname; from stevesk@pobox.com
6c935fbd 1357
367d1840 135820001211
1359 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1360 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1361 <pekka@netcore.fi>
e3a70753 1362 - (bal) OpenbSD CVS update
1363 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1364 [sshconnect1.c]
1365 always request new challenge for skey/tis-auth, fixes interop with
1366 other implementations; report from roth@feep.net
367d1840 1367
6b523bae 136820001210
1369 - (bal) OpenBSD CVS updates
61e96248 1370 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1371 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1372 undo rijndael changes
61e96248 1373 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1374 [rijndael.c]
1375 fix byte order bug w/o introducing new implementation
61e96248 1376 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1377 [sftp-server.c]
1378 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1379 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1380 [ssh-agent.c]
1381 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1382 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1383 [compat.c]
1384 remove unnecessary '\n'
6b523bae 1385
ce9c0b75 138620001209
6b523bae 1387 - (bal) OpenBSD CVS updates:
61e96248 1388 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1389 [ssh.1]
1390 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1391
f72fc97f 139220001207
6b523bae 1393 - (bal) OpenBSD CVS updates:
61e96248 1394 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1395 [compat.c compat.h packet.c]
1396 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1397 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1398 [rijndael.c]
1399 unexpand(1)
61e96248 1400 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1401 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1402 new rijndael implementation. fixes endian bugs
f72fc97f 1403
97fb6912 140420001206
6b523bae 1405 - (bal) OpenBSD CVS updates:
97fb6912 1406 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1407 [channels.c channels.h clientloop.c serverloop.c]
1408 async connects for -R/-L; ok deraadt@
1409 - todd@cvs.openssh.org 2000/12/05 16:47:28
1410 [sshd.c]
1411 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1412 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1413 have it (used in ssh-keyscan).
227e8e86 1414 - (stevesk) OpenBSD CVS update:
f20255cb 1415 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1416 [ssh-keyscan.c]
1417 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1418
f6fdbddf 141920001205
6b523bae 1420 - (bal) OpenBSD CVS updates:
f6fdbddf 1421 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1422 [ssh-keyscan.c ssh-keyscan.1]
1423 David Maziere's ssh-keyscan, ok niels@
1424 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1425 to the recent OpenBSD source tree.
835d2104 1426 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1427
cbc5abf9 142820001204
1429 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1430 defining -POSIX.
1431 - (bal) OpenBSD CVS updates:
1432 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1433 [compat.c]
1434 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1435 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1436 [compat.c]
61e96248 1437 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1438 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1439 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1440 [auth2.c compat.c compat.h sshconnect2.c]
1441 support f-secure/ssh.com 2.0.12; ok niels@
1442
0b6fbf03 144320001203
cbc5abf9 1444 - (bal) OpenBSD CVS updates:
0b6fbf03 1445 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1446 [channels.c]
61e96248 1447 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1448 ok neils@
1449 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1450 [cipher.c]
1451 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1452 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1453 [ssh-agent.c]
1454 agents must not dump core, ok niels@
61e96248 1455 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1456 [ssh.1]
1457 T is for both protocols
1458 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1459 [ssh.1]
1460 typo; from green@FreeBSD.org
1461 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1462 [ssh.c]
1463 check -T before isatty()
1464 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1465 [sshconnect.c]
61e96248 1466 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1467 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1468 [sshconnect.c]
1469 disable agent/x11/port fwding if hostkey has changed; ok niels@
1470 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1471 [sshd.c]
1472 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1473 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1474 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1475 PAM authentication using KbdInteractive.
1476 - (djm) Added another TODO
0b6fbf03 1477
90f4078a 147820001202
1479 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1480 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1481 <mstone@cs.loyola.edu>
1482
dcef6523 148320001129
7062c40f 1484 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1485 if there are background children with open fds.
c193d002 1486 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1487 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1488 still fail during compilation of sftp-server).
1489 - (djm) Fail if ar is not found during configure
c523303b 1490 - (djm) OpenBSD CVS updates:
1491 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1492 [sshd.8]
1493 talk about /etc/primes, okay markus@
1494 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1495 [ssh.c sshconnect1.c sshconnect2.c]
1496 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1497 defaults
1498 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1499 [sshconnect1.c]
1500 reorder check for illegal ciphers, bugreport from espie@
1501 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1502 [ssh-keygen.c ssh.h]
1503 print keytype when generating a key.
1504 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1505 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1506 more manpage paths in fixpaths calls
1507 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1508 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1509
e879a080 151020001125
1511 - (djm) Give up privs when reading seed file
1512
d343d900 151320001123
1514 - (bal) Merge OpenBSD changes:
1515 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1516 [auth-options.c]
61e96248 1517 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1518 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1519 [dh.c]
1520 do not use perror() in sshd, after child is forked()
1521 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1522 [auth-rsa.c]
1523 parse option only if key matches; fix some confusing seen by the client
1524 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1525 [session.c]
1526 check no_agent_forward_flag for ssh-2, too
1527 - markus@cvs.openbsd.org 2000/11/15
1528 [ssh-agent.1]
1529 reorder SYNOPSIS; typo, use .It
1530 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1531 [ssh-agent.c]
1532 do not reorder keys if a key is removed
1533 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1534 [ssh.c]
61e96248 1535 just ignore non existing user keys
d343d900 1536 - millert@cvs.openbsd.org 200/11/15 20:24:43
1537 [ssh-keygen.c]
1538 Add missing \n at end of error message.
1539
0b49a754 154020001122
1541 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1542 are compilable.
1543 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1544
fab2e5d3 154520001117
1546 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1547 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1548 - (stevesk) Reworked progname support.
260d427b 1549 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1550 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1551
c2207f11 155220001116
1553 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1554 releases.
1555 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1556 <roth@feep.net>
1557
3d398e04 155820001113
61e96248 1559 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1560 contrib/README
fa08c86b 1561 - (djm) Merge OpenBSD changes:
1562 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1563 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1564 [session.c ssh.c]
1565 agent forwarding and -R for ssh2, based on work from
1566 jhuuskon@messi.uku.fi
1567 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1568 [ssh.c sshconnect.c sshd.c]
1569 do not disabled rhosts(rsa) if server port > 1024; from
1570 pekkas@netcore.fi
1571 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1572 [sshconnect.c]
1573 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1574 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1575 [auth1.c]
1576 typo; from mouring@pconline.com
1577 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1578 [ssh-agent.c]
1579 off-by-one when removing a key from the agent
1580 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1581 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1582 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1583 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1584 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1585 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1586 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1587 add support for RSA to SSH2. please test.
1588 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1589 RSA and DSA are used by SSH2.
1590 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1591 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1592 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1593 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1594 - (djm) Change to interim version
5733a41a 1595 - (djm) Fix RPM spec file stupidity
6fff1ac4 1596 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1597
d287c664 159820001112
1599 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1600 Phillips Porch <root@theporch.com>
3d398e04 1601 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1602 <dcp@sgi.com>
a3bf38d0 1603 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1604 failed ioctl(TIOCSCTTY) call.
d287c664 1605
3c4d4fef 160620001111
1607 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1608 packaging files
35325fd4 1609 - (djm) Fix new Makefile.in warnings
61e96248 1610 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1611 promoted to type int. Report and fix from Dan Astoorian
027bf205 1612 <djast@cs.toronto.edu>
61e96248 1613 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1614 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1615
3e366738 161620001110
1617 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1618 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1619 - (bal) Added in check to verify S/Key library is being detected in
1620 configure.in
61e96248 1621 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1622 Patch by Mark Miller <markm@swoon.net>
1623 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1624 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1625 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1626
373998a4 162720001107
e506ee73 1628 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1629 Mark Miller <markm@swoon.net>
373998a4 1630 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1631 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1632 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1633 Mark D. Roth <roth@feep.net>
373998a4 1634
ac89998a 163520001106
1636 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1637 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1638 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1639 maintained FAQ on www.openssh.com
73bd30fe 1640 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1641 <pekkas@netcore.fi>
1642 - (djm) Don't need X11-askpass in RPM spec file if building without it
1643 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1644 - (djm) Release 2.3.0p1
97b378bf 1645 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1646 Asplund <aspa@kronodoc.fi>
1647 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1648
b850ecd9 164920001105
1650 - (bal) Sync with OpenBSD:
1651 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1652 [compat.c]
1653 handle all old openssh versions
1654 - markus@cvs.openbsd.org 2000/10/31 13:1853
1655 [deattack.c]
1656 so that large packets do not wrap "n"; from netbsd
1657 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1658 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1659 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1660 setsid() into more common files
96054e6f 1661 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1662 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1663 bsd-waitpid.c
b850ecd9 1664
75b90ced 166520001029
1666 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1667 - (stevesk) Create contrib/cygwin/ directory; patch from
1668 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1669 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1670 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1671
344f2b94 167220001028
61e96248 1673 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1674 <Philippe.WILLEM@urssaf.fr>
240ae474 1675 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1676 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1677 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1678 - (djm) Sync with OpenBSD:
1679 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1680 [ssh.1]
1681 fixes from pekkas@netcore.fi
1682 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1683 [atomicio.c]
1684 return number of characters processed; ok deraadt@
1685 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1686 [atomicio.c]
1687 undo
1688 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1689 [scp.c]
1690 replace atomicio(read,...) with read(); ok deraadt@
1691 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1692 [session.c]
1693 restore old record login behaviour
1694 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1695 [auth-skey.c]
1696 fmt string problem in unused code
1697 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1698 [sshconnect2.c]
1699 don't reference freed memory. okay deraadt@
1700 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1701 [canohost.c]
1702 typo, eramore@era-t.ericsson.se; ok niels@
1703 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1704 [cipher.c]
1705 non-alignment dependent swap_bytes(); from
1706 simonb@wasabisystems.com/netbsd
1707 - markus@cvs.openbsd.org 2000/10/26 12:38:28
1708 [compat.c]
1709 add older vandyke products
1710 - markus@cvs.openbsd.org 2000/10/27 01:32:19
1711 [channels.c channels.h clientloop.c serverloop.c session.c]
1712 [ssh.c util.c]
61e96248 1713 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 1714 client ttys).
344f2b94 1715
ddc49b5c 171620001027
1717 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
1718
48e7916f 171920001025
1720 - (djm) Added WARNING.RNG file and modified configure to ask users of the
1721 builtin entropy code to read it.
1722 - (djm) Prefer builtin regex to PCRE.
00937921 1723 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
1724 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
1725 <proski@gnu.org>
48e7916f 1726
8dcda1e3 172720001020
1728 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 1729 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
1730 is more correct then current version.
8dcda1e3 1731
f5af5cd5 173220001018
1733 - (stevesk) Add initial support for setproctitle(). Current
1734 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 1735 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 1736
2f31bdd6 173720001017
1738 - (djm) Add -lregex to cywin libs from Corinna Vinschen
1739 <vinschen@cygnus.com>
ba7a3f40 1740 - (djm) Don't rely on atomicio's retval to determine length of askpass
1741 supplied passphrase. Problem report from Lutz Jaenicke
1742 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 1743 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 1744 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 1745 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 1746
33de75a3 174720001016
1748 - (djm) Sync with OpenBSD:
1749 - markus@cvs.openbsd.org 2000/10/14 04:01:15
1750 [cipher.c]
1751 debug3
1752 - markus@cvs.openbsd.org 2000/10/14 04:07:23
1753 [scp.c]
1754 remove spaces from arguments; from djm@mindrot.org
1755 - markus@cvs.openbsd.org 2000/10/14 06:09:46
1756 [ssh.1]
1757 Cipher is for SSH-1 only
1758 - markus@cvs.openbsd.org 2000/10/14 06:12:09
1759 [servconf.c servconf.h serverloop.c session.c sshd.8]
1760 AllowTcpForwarding; from naddy@
1761 - markus@cvs.openbsd.org 2000/10/14 06:16:56
1762 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 1763 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 1764 needs to be changed for interoperability reasons
1765 - markus@cvs.openbsd.org 2000/10/14 06:19:45
1766 [auth-rsa.c]
1767 do not send RSA challenge if key is not allowed by key-options; from
1768 eivind@ThinkSec.com
1769 - markus@cvs.openbsd.org 2000/10/15 08:14:01
1770 [rijndael.c session.c]
1771 typos; from stevesk@sweden.hp.com
1772 - markus@cvs.openbsd.org 2000/10/15 08:18:31
1773 [rijndael.c]
1774 typo
61e96248 1775 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 1776 through diffs
61e96248 1777 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 1778 <pekkas@netcore.fi>
aa0289fe 1779 - (djm) Update version in Redhat spec file
61e96248 1780 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 1781 Redhat 7.0 spec file
5b2d4b75 1782 - (djm) Make inability to read/write PRNG seedfile non-fatal
1783
33de75a3 1784
4d670c24 178520001015
1786 - (djm) Fix ssh2 hang on background processes at logout.
1787
71dfaf1c 178820001014
443172c4 1789 - (bal) Add support for realpath and getcwd for platforms with broken
1790 or missing realpath implementations for sftp-server.
1791 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 1792 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 1793 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 1794 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 1795 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
1796 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 1797 - (djm) Big OpenBSD sync:
1798 - markus@cvs.openbsd.org 2000/09/30 10:27:44
1799 [log.c]
1800 allow loglevel debug
1801 - markus@cvs.openbsd.org 2000/10/03 11:59:57
1802 [packet.c]
1803 hmac->mac
1804 - markus@cvs.openbsd.org 2000/10/03 12:03:03
1805 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
1806 move fake-auth from auth1.c to individual auth methods, disables s/key in
1807 debug-msg
1808 - markus@cvs.openbsd.org 2000/10/03 12:16:48
1809 ssh.c
1810 do not resolve canonname, i have no idea why this was added oin ossh
1811 - markus@cvs.openbsd.org 2000/10/09 15:30:44
1812 ssh-keygen.1 ssh-keygen.c
1813 -X now reads private ssh.com DSA keys, too.
1814 - markus@cvs.openbsd.org 2000/10/09 15:32:34
1815 auth-options.c
1816 clear options on every call.
1817 - markus@cvs.openbsd.org 2000/10/09 15:51:00
1818 authfd.c authfd.h
1819 interop with ssh-agent2, from <res@shore.net>
1820 - markus@cvs.openbsd.org 2000/10/10 14:20:45
1821 compat.c
1822 use rexexp for version string matching
1823 - provos@cvs.openbsd.org 2000/10/10 22:02:18
1824 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
1825 First rough implementation of the diffie-hellman group exchange. The
1826 client can ask the server for bigger groups to perform the diffie-hellman
1827 in, thus increasing the attack complexity when using ciphers with longer
1828 keys. University of Windsor provided network, T the company.
1829 - markus@cvs.openbsd.org 2000/10/11 13:59:52
1830 [auth-rsa.c auth2.c]
1831 clear auth options unless auth sucessfull
1832 - markus@cvs.openbsd.org 2000/10/11 14:00:27
1833 [auth-options.h]
1834 clear auth options unless auth sucessfull
1835 - markus@cvs.openbsd.org 2000/10/11 14:03:27
1836 [scp.1 scp.c]
1837 support 'scp -o' with help from mouring@pconline.com
1838 - markus@cvs.openbsd.org 2000/10/11 14:11:35
1839 [dh.c]
1840 Wall
1841 - markus@cvs.openbsd.org 2000/10/11 14:14:40
1842 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
1843 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
1844 add support for s/key (kbd-interactive) to ssh2, based on work by
1845 mkiernan@avantgo.com and me
1846 - markus@cvs.openbsd.org 2000/10/11 14:27:24
1847 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
1848 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
1849 [sshconnect2.c sshd.c]
1850 new cipher framework
1851 - markus@cvs.openbsd.org 2000/10/11 14:45:21
1852 [cipher.c]
1853 remove DES
1854 - markus@cvs.openbsd.org 2000/10/12 03:59:20
1855 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
1856 enable DES in SSH-1 clients only
1857 - markus@cvs.openbsd.org 2000/10/12 08:21:13
1858 [kex.h packet.c]
1859 remove unused
1860 - markus@cvs.openbsd.org 2000/10/13 12:34:46
1861 [sshd.c]
1862 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
1863 - markus@cvs.openbsd.org 2000/10/13 12:59:15
1864 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
1865 rijndael/aes support
1866 - markus@cvs.openbsd.org 2000/10/13 13:10:54
1867 [sshd.8]
1868 more info about -V
1869 - markus@cvs.openbsd.org 2000/10/13 13:12:02
1870 [myproposal.h]
1871 prefer no compression
3ed32516 1872 - (djm) Fix scp user@host handling
1873 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 1874 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
1875 u_intXX_t types on all platforms.
9ea53ba5 1876 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 1877 - (stevesk) ~/.hushlogin shouldn't cause required password change to
1878 be bypassed.
f5665f6f 1879 - (stevesk) Display correct path to ssh-askpass in configure output.
1880 Report from Lutz Jaenicke.
71dfaf1c 1881
ebd782f7 188220001007
1883 - (stevesk) Print PAM return value in PAM log messages to aid
1884 with debugging.
97994d32 1885 - (stevesk) Fix detection of pw_class struct member in configure;
1886 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
1887
47a134c1 188820001002
1889 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
1890 - (djm) Add host system and CC to end-of-configure report. Suggested by
1891 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1892
7322ef0e 189320000931
1894 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
1895
6ac7829a 189620000930
b6490dcb 1897 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 1898 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 1899 Ben Lindstrom <mouring@pconline.com>
1900 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 1901 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 1902 very short lived X connections. Bug report from Tobias Oetiker
857040fb 1903 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 1904 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
1905 patch from Pekka Savola <pekkas@netcore.fi>
58665035 1906 - (djm) Forgot to cvs add LICENSE file
dc2901a0 1907 - (djm) Add LICENSE to RPM spec files
de273eef 1908 - (djm) CVS OpenBSD sync:
1909 - markus@cvs.openbsd.org 2000/09/26 13:59:59
1910 [clientloop.c]
1911 use debug2
1912 - markus@cvs.openbsd.org 2000/09/27 15:41:34
1913 [auth2.c sshconnect2.c]
1914 use key_type()
1915 - markus@cvs.openbsd.org 2000/09/28 12:03:18
1916 [channels.c]
1917 debug -> debug2 cleanup
61e96248 1918 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 1919 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
1920 <Alain.St-Denis@ec.gc.ca>
61e96248 1921 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
1922 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 1923 J. Barry <don@astro.cornell.edu>
6ac7829a 1924
c5d85828 192520000929
1926 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 1927 - (djm) Another off-by-one fix from Pavel Kankovsky
1928 <peak@argo.troja.mff.cuni.cz>
22d89d24 1929 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
1930 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 1931 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 1932 <tim@multitalents.net>
c5d85828 1933
6fd7f731 193420000926
1935 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 1936 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 1937 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
1938 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 1939
2f125ca1 194020000924
1941 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
1942 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 1943 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
1944 <markm@swoon.net>
2f125ca1 1945
764d4113 194620000923
61e96248 1947 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 1948 <stevesk@sweden.hp.com>
777319db 1949 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 1950 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 1951 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 1952 <stevesk@sweden.hp.com>
e79b44e1 1953 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 1954 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 1955 Michael Stone <mstone@cs.loyola.edu>
188adeb2 1956 - (djm) OpenBSD CVS sync:
1957 - markus@cvs.openbsd.org 2000/09/17 09:38:59
1958 [sshconnect2.c sshd.c]
1959 fix DEBUG_KEXDH
1960 - markus@cvs.openbsd.org 2000/09/17 09:52:51
1961 [sshconnect.c]
1962 yes no; ok niels@
1963 - markus@cvs.openbsd.org 2000/09/21 04:55:11
1964 [sshd.8]
1965 typo
1966 - markus@cvs.openbsd.org 2000/09/21 05:03:54
1967 [serverloop.c]
1968 typo
1969 - markus@cvs.openbsd.org 2000/09/21 05:11:42
1970 scp.c
1971 utime() to utimes(); mouring@pconline.com
1972 - markus@cvs.openbsd.org 2000/09/21 05:25:08
1973 sshconnect2.c
1974 change login logic in ssh2, allows plugin of other auth methods
1975 - markus@cvs.openbsd.org 2000/09/21 05:25:35
1976 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
1977 [serverloop.c]
1978 add context to dispatch_run
1979 - markus@cvs.openbsd.org 2000/09/21 05:07:52
1980 authfd.c authfd.h ssh-agent.c
1981 bug compat for old ssh.com software
764d4113 1982
7f377177 198320000920
1984 - (djm) Fix bad path substitution. Report from Andrew Miner
1985 <asminer@cs.iastate.edu>
1986
bcbf86ec 198720000916
61e96248 1988 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 1989 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 1990 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 1991 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 1992 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
1993 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 1994 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 1995 password change patch.
1996 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 1997 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
1998 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 1999 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2000 - (djm) Re-enable int64_t types - we need them for sftp
2001 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2002 - (djm) Update Redhat SPEC file accordingly
2003 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2004 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2005 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2006 <Dirk.DeWachter@rug.ac.be>
61e96248 2007 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2008 <larry.jones@sdrc.com>
2009 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2010 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2011 - (djm) Merge OpenBSD changes:
2012 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2013 [session.c]
2014 print hostname (not hushlogin)
2015 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2016 [authfile.c ssh-add.c]
2017 enable ssh-add -d for DSA keys
2018 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2019 [sftp-server.c]
2020 cleanup
2021 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2022 [authfile.h]
2023 prototype
2024 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2025 [ALL]
61e96248 2026 cleanup copyright notices on all files. I have attempted to be
2027 accurate with the details. everything is now under Tatu's licence
2028 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2029 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2030 licence. We're not changing any rules, just being accurate.
2031 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2032 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2033 cleanup window and packet sizes for ssh2 flow control; ok niels
2034 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2035 [scp.c]
2036 typo
2037 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2038 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2039 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2040 [pty.c readconf.c]
2041 some more Copyright fixes
2042 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2043 [README.openssh2]
2044 bye bye
2045 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2046 [LICENCE cipher.c]
2047 a few more comments about it being ARC4 not RC4
2048 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2049 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2050 multiple debug levels
2051 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2052 [clientloop.c]
2053 typo
2054 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2055 [ssh-agent.c]
2056 check return value for setenv(3) for failure, and deal appropriately
2057
deb8d717 205820000913
2059 - (djm) Fix server not exiting with jobs in background.
2060
b5e300c2 206120000905
2062 - (djm) Import OpenBSD CVS changes
2063 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2064 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2065 implement a SFTP server. interops with sftp2, scp2 and the windows
2066 client from ssh.com
2067 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2068 [README.openssh2]
2069 sync
2070 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2071 [session.c]
2072 Wall
2073 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2074 [authfd.c ssh-agent.c]
2075 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2076 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2077 [scp.1 scp.c]
2078 cleanup and fix -S support; stevesk@sweden.hp.com
2079 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2080 [sftp-server.c]
2081 portability fixes
2082 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2083 [sftp-server.c]
2084 fix cast; mouring@pconline.com
2085 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2086 [ssh-add.1 ssh.1]
2087 add missing .El against .Bl.
2088 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2089 [session.c]
2090 missing close; ok theo
2091 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2092 [session.c]
2093 fix get_last_login_time order; from andre@van-veen.de
2094 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2095 [sftp-server.c]
2096 more cast fixes; from mouring@pconline.com
2097 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2098 [session.c]
2099 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2100 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2101 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2102
1e61f54a 210320000903
2104 - (djm) Fix Redhat init script
2105
c80876b4 210620000901
2107 - (djm) Pick up Jim's new X11-askpass
2108 - (djm) Release 2.2.0p1
2109
8b4a0d08 211020000831
bcbf86ec 2111 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2112 <acox@cv.telegroup.com>
b817711d 2113 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2114
0b65b628 211520000830
2116 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2117 - (djm) Periodically rekey arc4random
2118 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2119 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2120 <stevesk@sweden.hp.com>
b33a2e6e 2121 - (djm) Quieten the pam delete credentials error message
44839801 2122 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2123 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2124 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2125 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2126
9aaf9be4 212720000829
bcbf86ec 2128 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2129 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2130 Garrick James <garrick@james.net>
b5f90139 2131 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2132 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2133 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2134 - More OpenBSD updates:
2135 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2136 [scp.c]
2137 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2138 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2139 [session.c]
2140 Wall
2141 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2142 [compat.c]
2143 ssh.com-2.3.0
2144 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2145 [compat.c]
2146 compatibility with future ssh.com versions
2147 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2148 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2149 print uid/gid as unsigned
2150 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2151 [ssh.c]
2152 enable -n and -f for ssh2
2153 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2154 [ssh.c]
2155 allow combination of -N and -f
2156 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2157 [util.c]
2158 util.c
2159 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2160 [util.c]
2161 undo
2162 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2163 [util.c]
2164 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2165
137d7b6c 216620000823
2167 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2168 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2169 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2170 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2171 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2172 - (djm) Add local version to version.h
ea788c22 2173 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2174 - (djm) OpenBSD CVS updates:
2175 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2176 [ssh.c]
2177 accept remsh as a valid name as well; roman@buildpoint.com
2178 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2179 [deattack.c crc32.c packet.c]
2180 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2181 libz crc32 function yet, because it has ugly "long"'s in it;
2182 oneill@cs.sfu.ca
2183 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2184 [scp.1 scp.c]
2185 -S prog support; tv@debian.org
2186 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2187 [scp.c]
2188 knf
2189 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2190 [log-client.c]
2191 shorten
2192 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2193 [channels.c channels.h clientloop.c ssh.c ssh.h]
2194 support for ~. in ssh2
2195 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2196 [crc32.h]
2197 proper prototype
2198 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2199 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2200 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2201 [fingerprint.c fingerprint.h]
2202 add SSH2/DSA support to the agent and some other DSA related cleanups.
2203 (note that we cannot talk to ssh.com's ssh2 agents)
2204 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2205 [channels.c channels.h clientloop.c]
2206 more ~ support for ssh2
2207 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2208 [clientloop.c]
2209 oops
2210 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2211 [session.c]
2212 We have to stash the result of get_remote_name_or_ip() before we
2213 close our socket or getpeername() will get EBADF and the process
2214 will exit. Only a problem for "UseLogin yes".
2215 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2216 [session.c]
2217 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2218 own policy on determining who is allowed to login when /etc/nologin
2219 is present. Also use the _PATH_NOLOGIN define.
2220 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2221 [auth1.c auth2.c session.c ssh.c]
2222 Add calls to setusercontext() and login_get*(). We basically call
2223 setusercontext() in most places where previously we did a setlogin().
2224 Add default login.conf file and put root in the "daemon" login class.
2225 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2226 [session.c]
2227 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2228
c345cf9d 222920000818
2230 - (djm) OpenBSD CVS changes:
2231 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2232 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2233 random early drop; ok theo, niels
2234 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2235 [ssh.1]
2236 typo
2237 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2238 [sshd.8]
2239 many fixes from pepper@mail.reppep.com
2240 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2241 [Makefile.in util.c aux.c]
2242 rename aux.c to util.c to help with cygwin port
2243 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2244 [authfd.c]
2245 correct sun_len; Alexander@Leidinger.net
2246 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2247 [readconf.c sshd.8]
2248 disable kerberos authentication by default
2249 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2250 [sshd.8 readconf.c auth-krb4.c]
2251 disallow kerberos authentication if we can't verify the TGT; from
2252 dugsong@
2253 kerberos authentication is on by default only if you have a srvtab.
2254 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2255 [auth.c]
2256 unused
2257 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2258 [sshd_config]
2259 MaxStartups
2260 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2261 [authfd.c]
2262 cleanup; ok niels@
2263 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2264 [session.c]
2265 cleanup login(1)-like jobs, no duplicate utmp entries
2266 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2267 [session.c sshd.8 sshd.c]
2268 sshd -u len, similar to telnetd
1a022229 2269 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2270 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2271
416ed5a7 227220000816
2273 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2274 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2275 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2276 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2277 implementation.
ba606eb2 2278 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2279
dbaa2e87 228020000815
2281 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2282 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2283 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2284 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2285 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2286 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2287 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2288
6c33bf70 228920000813
2290 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2291 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2292
3fcce26c 229320000809
bcbf86ec 2294 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2295 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2296 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2297 <charles@comm.polymtl.ca>
3fcce26c 2298
71d43804 229920000808
2300 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2301 time, spec file cleanup.
2302
f9bcea07 230320000807
378f2232 2304 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2305 - (djm) Suppress error messages on channel close shutdown() failurs
2306 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2307 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2308
bcf89935 230920000725
2310 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2311
4c8722d9 231220000721
2313 - (djm) OpenBSD CVS updates:
2314 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2315 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2316 [sshconnect1.c sshconnect2.c]
2317 make ssh-add accept dsa keys (the agent does not)
2318 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2319 [sshd.c]
2320 Another closing of stdin; ok deraadt
2321 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2322 [dsa.c]
2323 missing free, reorder
2324 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2325 [ssh-keygen.1]
2326 document input and output files
2327
240777b8 232820000720
4c8722d9 2329 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2330
3c7def32 233120000716
4c8722d9 2332 - (djm) Release 2.1.1p4
3c7def32 2333
819b676f 233420000715
704b1659 2335 - (djm) OpenBSD CVS updates
2336 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2337 [aux.c readconf.c servconf.c ssh.h]
2338 allow multiple whitespace but only one '=' between tokens, bug report from
2339 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2340 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2341 [clientloop.c]
2342 typo; todd@fries.net
2343 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2344 [scp.c]
2345 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2346 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2347 [readconf.c servconf.c]
2348 allow leading whitespace. ok niels
2349 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2350 [ssh-keygen.c ssh.c]
2351 Always create ~/.ssh with mode 700; ok Markus
819b676f 2352 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2353 - Include floatingpoint.h for entropy.c
2354 - strerror replacement
704b1659 2355
3f7a7e4a 235620000712
c37fb3c1 2357 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2358 - (djm) OpenBSD CVS Updates:
2359 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2360 [session.c sshd.c ]
2361 make MaxStartups code still work with -d; djm
2362 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2363 [readconf.c ssh_config]
2364 disable FallBackToRsh by default
c37fb3c1 2365 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2366 Ben Lindstrom <mouring@pconline.com>
1e970014 2367 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2368 spec file.
dcb36e5d 2369 - (djm) Released 2.1.1p3
3f7a7e4a 2370
56118702 237120000711
2372 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2373 <tbert@abac.com>
132dd316 2374 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2375 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2376 <mouring@pconline.com>
bcbf86ec 2377 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2378 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2379 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2380 to compile on more platforms (incl NeXT).
cc6f2c4c 2381 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2382 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2383 - (djm) OpenBSD CVS updates:
2384 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2385 [authfd.c]
2386 cleanup, less cut&paste
2387 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2388 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2389 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2390 theo and me
2391 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2392 [session.c]
2393 use no_x11_forwarding_flag correctly; provos ok
2394 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2395 [sshd.c]
2396 typo
2397 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2398 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2399 Insert more missing .El directives. Our troff really should identify
089fbbd2 2400 these and spit out a warning.
2401 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2402 [auth-rsa.c auth2.c ssh-keygen.c]
2403 clean code is good code
2404 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2405 [serverloop.c]
2406 sense of port forwarding flag test was backwards
2407 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2408 [compat.c readconf.c]
2409 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2410 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2411 [auth.h]
2412 KNF
2413 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2414 [compat.c readconf.c]
2415 Better conditions for strsep() ending.
2416 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2417 [readconf.c]
2418 Get the correct message on errors. (niels@ ok)
2419 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2420 [cipher.c kex.c servconf.c]
2421 strtok() --> strsep(). (niels@ ok)
5540ea9b 2422 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2423 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2424 builds)
229f64ee 2425 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2426
a8545c6c 242720000709
2428 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2429 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2430 - (djm) Match prototype and function declaration for rresvport_af.
2431 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2432 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2433 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2434 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2435 <jimw@peisj.pebio.com>
264dce47 2436 - (djm) Fix pam sprintf fix
2437 - (djm) Cleanup entropy collection code a little more. Split initialisation
2438 from seeding, perform intialisation immediatly at start, be careful with
2439 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2440 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2441 Including sigaction() et al. replacements
bcbf86ec 2442 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2443 <tbert@abac.com>
a8545c6c 2444
e2902a5b 244520000708
bcbf86ec 2446 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2447 Aaron Hopkins <aaron@die.net>
7a33f831 2448 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2449 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2450 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2451 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2452 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2453 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2454 - (djm) Don't use inet_addr.
e2902a5b 2455
5637650d 245620000702
2457 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2458 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2459 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2460 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2461 Chris, the Young One <cky@pobox.com>
bcbf86ec 2462 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2463 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2464
388e9f9f 246520000701
2466 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2467 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2468 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2469 <vinschen@cygnus.com>
30228d7c 2470 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2471 - (djm) Added check for broken snprintf() functions which do not correctly
2472 terminate output string and attempt to use replacement.
46158300 2473 - (djm) Released 2.1.1p2
388e9f9f 2474
9f32ceb4 247520000628
2476 - (djm) Fixes to lastlog code for Irix
2477 - (djm) Use atomicio in loginrec
3206bb3b 2478 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2479 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2480 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2481 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2482 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2483
d8caae24 248420000627
2485 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2486 - (djm) Formatting
d8caae24 2487
fe30cc2e 248820000626
3e98362e 2489 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2490 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2491 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2492 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2493 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2494 - (djm) Fix fixed EGD code.
3e98362e 2495 - OpenBSD CVS update
2496 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2497 [channels.c]
2498 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2499
1c04b088 250020000623
bcbf86ec 2501 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2502 Svante Signell <svante.signell@telia.com>
2503 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2504 - OpenBSD CVS Updates:
2505 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2506 [sshd.c]
2507 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2508 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2509 [auth-krb4.c key.c radix.c uuencode.c]
2510 Missing CVS idents; ok markus
1c04b088 2511
f528fdf2 251220000622
2513 - (djm) Automatically generate host key during "make install". Suggested
2514 by Gary E. Miller <gem@rellim.com>
2515 - (djm) Paranoia before kill() system call
74fc9186 2516 - OpenBSD CVS Updates:
2517 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2518 [auth2.c compat.c compat.h sshconnect2.c]
2519 make userauth+pubkey interop with ssh.com-2.2.0
2520 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2521 [dsa.c]
2522 mem leak + be more paranoid in dsa_verify.
2523 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2524 [key.c]
2525 cleanup fingerprinting, less hardcoded sizes
2526 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2527 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2528 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2529 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2530 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2531 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2532 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2533 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2534 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2535 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2536 OpenBSD tag
2537 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2538 sshconnect2.c missing free; nuke old comment
f528fdf2 2539
e5fe9a1f 254020000620
2541 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2542 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2543 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2544 - (djm) Typo in loginrec.c
e5fe9a1f 2545
cbd7492e 254620000618
2547 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2548 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2549 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2550 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2551 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2552 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2553 Martin Petrak <petrak@spsknm.schools.sk>
2554 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2555 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2556 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2557 - OpenBSD CVS updates:
2558 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2559 [channels.c]
2560 everyone says "nix it" (remove protocol 2 debugging message)
2561 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2562 [sshconnect.c]
2563 allow extended server banners
2564 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2565 [sshconnect.c]
2566 missing atomicio, typo
2567 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2568 [servconf.c servconf.h session.c sshd.8 sshd_config]
2569 add support for ssh v2 subsystems. ok markus@.
2570 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2571 [readconf.c servconf.c]
2572 include = in WHITESPACE; markus ok
2573 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2574 [auth2.c]
2575 implement bug compatibility with ssh-2.0.13 pubkey, server side
2576 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2577 [compat.c]
2578 initial support for ssh.com's 2.2.0
2579 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2580 [scp.c]
2581 typo
2582 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2583 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2584 split auth-rsa option parsing into auth-options
2585 add options support to authorized_keys2
2586 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2587 [session.c]
2588 typo
cbd7492e 2589
509b1f88 259020000613
2591 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2592 - Platform define for SCO 3.x which breaks on /dev/ptmx
2593 - Detect and try to fix missing MAXPATHLEN
a4d05724 2594 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2595 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2596
09564242 259720000612
2598 - (djm) Glob manpages in RPM spec files to catch compressed files
2599 - (djm) Full license in auth-pam.c
08ae384f 2600 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2601 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2602 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2603 def'd
2604 - Set AIX to use preformatted manpages
61e96248 2605
74b224a0 260620000610
2607 - (djm) Minor doc tweaks
217ab55e 2608 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2609
32c80420 261020000609
2611 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2612 (in favour of utmpx) on Solaris 8
2613
fa649821 261420000606
48c99b2c 2615 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2616 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2617 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2618 timeout
f988dce5 2619 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2620 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2621 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2622 <tibbs@math.uh.edu>
1e83f2a2 2623 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2624 <zack@wolery.cumb.org>
fa649821 2625 - (djm) OpenBSD CVS updates:
2626 - todd@cvs.openbsd.org
2627 [sshconnect2.c]
2628 teach protocol v2 to count login failures properly and also enable an
2629 explanation of why the password prompt comes up again like v1; this is NOT
2630 crypto
61e96248 2631 - markus@cvs.openbsd.org
fa649821 2632 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2633 xauth_location support; pr 1234
2634 [readconf.c sshconnect2.c]
2635 typo, unused
2636 [session.c]
2637 allow use_login only for login sessions, otherwise remote commands are
2638 execed with uid==0
2639 [sshd.8]
2640 document UseLogin better
2641 [version.h]
2642 OpenSSH 2.1.1
2643 [auth-rsa.c]
bcbf86ec 2644 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2645 negative match or no match at all
2646 [channels.c hostfile.c match.c]
bcbf86ec 2647 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2648 kris@FreeBSD.org
2649
8e7b16f8 265020000606
bcbf86ec 2651 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2652 configure.
2653
d7c0f3d5 265420000604
2655 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2656 - (andre) login code changes based on djm feedback
d7c0f3d5 2657
2d6c411f 265820000603
2659 - (andre) New login code
2660 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2661 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2662
5daf7064 266320000531
2664 - Cleanup of auth.c, login.c and fake-*
2665 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2666 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2667 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2668 of fallback DIY code.
5daf7064 2669
b9f446d1 267020000530
2671 - Define atexit for old Solaris
b02ebca1 2672 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2673 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2674 - OpenBSD CVS updates:
2675 - markus@cvs.openbsd.org
2676 [session.c]
2677 make x11-fwd work w/ localhost (xauth add host/unix:11)
2678 [cipher.c compat.c readconf.c servconf.c]
2679 check strtok() != NULL; ok niels@
2680 [key.c]
2681 fix key_read() for uuencoded keys w/o '='
2682 [serverloop.c]
2683 group ssh1 vs. ssh2 in serverloop
2684 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2685 split kexinit/kexdh, factor out common code
2686 [readconf.c ssh.1 ssh.c]
2687 forwardagent defaults to no, add ssh -A
2688 - theo@cvs.openbsd.org
2689 [session.c]
2690 just some line shortening
60688ef9 2691 - Released 2.1.0p3
b9f446d1 2692
29611d9c 269320000520
2694 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2695 - Don't touch utmp if USE_UTMPX defined
a423beaf 2696 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2697 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2698 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2699 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2700 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2701 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2702 - Doc cleanup
29611d9c 2703
301e9b01 270420000518
2705 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2706 - OpenBSD CVS updates:
2707 - markus@cvs.openbsd.org
2708 [sshconnect.c]
2709 copy only ai_addrlen bytes; misiek@pld.org.pl
2710 [auth.c]
bcbf86ec 2711 accept an empty shell in authentication; bug reported by
301e9b01 2712 chris@tinker.ucr.edu
2713 [serverloop.c]
2714 we don't have stderr for interactive terminal sessions (fcntl errors)
2715
ad85db64 271620000517
2717 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
2718 - Fixes command line printing segfaults (spotter: Bladt Norbert)
2719 - Fixes erroneous printing of debug messages to syslog
2720 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
2721 - Gives useful error message if PRNG initialisation fails
2722 - Reduced ssh startup delay
2723 - Measures cumulative command time rather than the time between reads
704b1659 2724 after select()
ad85db64 2725 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 2726 optionally run 'ent' to measure command entropy
c1ef8333 2727 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 2728 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 2729 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 2730 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 2731 - OpenBSD CVS update:
bcbf86ec 2732 - markus@cvs.openbsd.org
0e73cc53 2733 [ssh.c]
2734 fix usage()
2735 [ssh2.h]
2736 draft-ietf-secsh-architecture-05.txt
2737 [ssh.1]
2738 document ssh -T -N (ssh2 only)
2739 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
2740 enable nonblocking IO for sshd w/ proto 1, too; split out common code
2741 [aux.c]
2742 missing include
c04f75f1 2743 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
2744 - INSTALL typo and URL fix
2745 - Makefile fix
2746 - Solaris fixes
bcbf86ec 2747 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 2748 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 2749 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 2750 - Detect OpenSSL seperatly from RSA
bcbf86ec 2751 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 2752 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 2753
3d1a1654 275420000513
bcbf86ec 2755 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 2756 <misiek@pld.org.pl>
2757
d02a3a00 275820000511
bcbf86ec 2759 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 2760 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 2761 - "make host-key" fix for Irix
d02a3a00 2762
d0c832f3 276320000509
2764 - OpenBSD CVS update
2765 - markus@cvs.openbsd.org
2766 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
2767 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
2768 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
2769 - hugh@cvs.openbsd.org
2770 [ssh.1]
2771 - zap typo
2772 [ssh-keygen.1]
2773 - One last nit fix. (markus approved)
2774 [sshd.8]
2775 - some markus certified spelling adjustments
2776 - markus@cvs.openbsd.org
2777 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
2778 [sshconnect2.c ]
2779 - bug compat w/ ssh-2.0.13 x11, split out bugs
2780 [nchan.c]
2781 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
2782 [ssh-keygen.c]
2783 - handle escapes in real and original key format, ok millert@
2784 [version.h]
2785 - OpenSSH-2.1
3dc1102e 2786 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 2787 - Doc updates
bcbf86ec 2788 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 2789 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 2790
ebdeb9a8 279120000508
2792 - Makefile and RPM spec fixes
2793 - Generate DSA host keys during "make key" or RPM installs
f6cde515 2794 - OpenBSD CVS update
2795 - markus@cvs.openbsd.org
2796 [clientloop.c sshconnect2.c]
2797 - make x11-fwd interop w/ ssh-2.0.13
2798 [README.openssh2]
2799 - interop w/ SecureFX
2800 - Release 2.0.0beta2
ebdeb9a8 2801
bcbf86ec 2802 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 2803 <andre.lucas@dial.pipex.com>
2804
1d1ffb87 280520000507
2806 - Remove references to SSLeay.
2807 - Big OpenBSD CVS update
2808 - markus@cvs.openbsd.org
2809 [clientloop.c]
2810 - typo
2811 [session.c]
2812 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
2813 [session.c]
2814 - update proctitle for proto 1, too
2815 [channels.h nchan.c serverloop.c session.c sshd.c]
2816 - use c-style comments
2817 - deraadt@cvs.openbsd.org
2818 [scp.c]
2819 - more atomicio
bcbf86ec 2820 - markus@cvs.openbsd.org
1d1ffb87 2821 [channels.c]
2822 - set O_NONBLOCK
2823 [ssh.1]
2824 - update AUTHOR
2825 [readconf.c ssh-keygen.c ssh.h]
2826 - default DSA key file ~/.ssh/id_dsa
2827 [clientloop.c]
2828 - typo, rm verbose debug
2829 - deraadt@cvs.openbsd.org
2830 [ssh-keygen.1]
2831 - document DSA use of ssh-keygen
2832 [sshd.8]
2833 - a start at describing what i understand of the DSA side
2834 [ssh-keygen.1]
2835 - document -X and -x
2836 [ssh-keygen.c]
2837 - simplify usage
bcbf86ec 2838 - markus@cvs.openbsd.org
1d1ffb87 2839 [sshd.8]
2840 - there is no rhosts_dsa
2841 [ssh-keygen.1]
2842 - document -y, update -X,-x
2843 [nchan.c]
2844 - fix close for non-open ssh1 channels
2845 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
2846 - s/DsaKey/HostDSAKey/, document option
2847 [sshconnect2.c]
2848 - respect number_of_password_prompts
2849 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
2850 - GatewayPorts for sshd, ok deraadt@
2851 [ssh-add.1 ssh-agent.1 ssh.1]
2852 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
2853 [ssh.1]
2854 - more info on proto 2
2855 [sshd.8]
2856 - sync AUTHOR w/ ssh.1
2857 [key.c key.h sshconnect.c]
2858 - print key type when talking about host keys
2859 [packet.c]
2860 - clear padding in ssh2
2861 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
2862 - replace broken uuencode w/ libc b64_ntop
2863 [auth2.c]
2864 - log failure before sending the reply
2865 [key.c radix.c uuencode.c]
2866 - remote trailing comments before calling __b64_pton
2867 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
2868 [sshconnect2.c sshd.8]
2869 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
2870 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
2871
1a11e1ae 287220000502
0fbe8c74 2873 - OpenBSD CVS update
2874 [channels.c]
2875 - init all fds, close all fds.
2876 [sshconnect2.c]
2877 - check whether file exists before asking for passphrase
2878 [servconf.c servconf.h sshd.8 sshd.c]
2879 - PidFile, pr 1210
2880 [channels.c]
2881 - EINTR
2882 [channels.c]
2883 - unbreak, ok niels@
2884 [sshd.c]
2885 - unlink pid file, ok niels@
2886 [auth2.c]
2887 - Add missing #ifdefs; ok - markus
bcbf86ec 2888 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 2889 gathering commands from a text file
1a11e1ae 2890 - Release 2.0.0beta1
2891
c4bc58eb 289220000501
2893 - OpenBSD CVS update
2894 [packet.c]
2895 - send debug messages in SSH2 format
3189621b 2896 [scp.c]
2897 - fix very rare EAGAIN/EINTR issues; based on work by djm
2898 [packet.c]
2899 - less debug, rm unused
2900 [auth2.c]
2901 - disable kerb,s/key in ssh2
2902 [sshd.8]
2903 - Minor tweaks and typo fixes.
2904 [ssh-keygen.c]
2905 - Put -d into usage and reorder. markus ok.
bcbf86ec 2906 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 2907 <karn@ka9q.ampr.org>
bcbf86ec 2908 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 2909 <andre.lucas@dial.pipex.com>
0d5f7abc 2910 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
2911 <gd@hilb1.medat.de>
8cb940db 2912 - Add some missing ifdefs to auth2.c
8af50c98 2913 - Deprecate perl-tk askpass.
52bcc044 2914 - Irix portability fixes - don't include netinet headers more than once
2915 - Make sure we don't save PRNG seed more than once
c4bc58eb 2916
2b763e31 291720000430
2918 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 2919 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
2920 patch.
2921 - Adds timeout to entropy collection
2922 - Disables slow entropy sources
2923 - Load and save seed file
bcbf86ec 2924 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 2925 saved in root's .ssh directory)
2926 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 2927 - More OpenBSD updates:
2928 [session.c]
2929 - don't call chan_write_failed() if we are not writing
2930 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
2931 - keysize warnings error() -> log()
2b763e31 2932
a306f2dd 293320000429
2934 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
2935 [README.openssh2]
2936 - interop w/ F-secure windows client
2937 - sync documentation
2938 - ssh_host_dsa_key not ssh_dsa_key
2939 [auth-rsa.c]
2940 - missing fclose
2941 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
2942 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
2943 [sshd.c uuencode.c uuencode.h authfile.h]
2944 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
2945 for trading keys with the real and the original SSH, directly from the
2946 people who invented the SSH protocol.
2947 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
2948 [sshconnect1.c sshconnect2.c]
2949 - split auth/sshconnect in one file per protocol version
2950 [sshconnect2.c]
2951 - remove debug
2952 [uuencode.c]
2953 - add trailing =
2954 [version.h]
2955 - OpenSSH-2.0
2956 [ssh-keygen.1 ssh-keygen.c]
2957 - add -R flag: exit code indicates if RSA is alive
2958 [sshd.c]
2959 - remove unused
2960 silent if -Q is specified
2961 [ssh.h]
2962 - host key becomes /etc/ssh_host_dsa_key
2963 [readconf.c servconf.c ]
2964 - ssh/sshd default to proto 1 and 2
2965 [uuencode.c]
2966 - remove debug
2967 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
2968 - xfree DSA blobs
2969 [auth2.c serverloop.c session.c]
2970 - cleanup logging for sshd/2, respect PasswordAuth no
2971 [sshconnect2.c]
2972 - less debug, respect .ssh/config
2973 [README.openssh2 channels.c channels.h]
bcbf86ec 2974 - clientloop.c session.c ssh.c
a306f2dd 2975 - support for x11-fwding, client+server
2976
0ac7199f 297720000421
2978 - Merge fix from OpenBSD CVS
2979 [ssh-agent.c]
2980 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
2981 via Debian bug #59926
18ba2aab 2982 - Define __progname in session.c if libc doesn't
2983 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 2984 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 2985 <David.DelPiero@qed.qld.gov.au>
0ac7199f 2986
e1b37056 298720000420
bcbf86ec 2988 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 2989 <andre.lucas@dial.pipex.com>
9da5c3c9 2990 - Sync with OpenBSD CVS:
2991 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
2992 - pid_t
2993 [session.c]
2994 - remove bogus chan_read_failed. this could cause data
2995 corruption (missing data) at end of a SSH2 session.
4e577b89 2996 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
2997 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
2998 - Use vhangup to clean up Linux ttys
2999 - Force posix getopt processing on GNU libc systems
371ecff9 3000 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3001 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3002
d6f24e45 300320000419
3004 - OpenBSD CVS updates
3005 [channels.c]
3006 - fix pr 1196, listen_port and port_to_connect interchanged
3007 [scp.c]
bcbf86ec 3008 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3009 elapsed time; my idea, aaron wrote the patch
3010 [ssh_config sshd_config]
3011 - show 'Protocol' as an example, ok markus@
3012 [sshd.c]
3013 - missing xfree()
3014 - Add missing header to bsd-misc.c
3015
35484284 301620000416
3017 - Reduce diff against OpenBSD source
bcbf86ec 3018 - All OpenSSL includes are now unconditionally referenced as
35484284 3019 openssl/foo.h
3020 - Pick up formatting changes
3021 - Other minor changed (typecasts, etc) that I missed
3022
6ae2364d 302320000415
3024 - OpenBSD CVS updates.
3025 [ssh.1 ssh.c]
3026 - ssh -2
3027 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3028 [session.c sshconnect.c]
3029 - check payload for (illegal) extra data
3030 [ALL]
3031 whitespace cleanup
3032
c323ac76 303320000413
3034 - INSTALL doc updates
f54651ce 3035 - Merged OpenBSD updates to include paths.
bcbf86ec 3036
a8be9f80 303720000412
3038 - OpenBSD CVS updates:
3039 - [channels.c]
3040 repair x11-fwd
3041 - [sshconnect.c]
3042 fix passwd prompt for ssh2, less debugging output.
3043 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3044 less debugging output
3045 - [kex.c kex.h sshconnect.c sshd.c]
3046 check for reasonable public DH values
3047 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3048 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3049 add Cipher and Protocol options to ssh/sshd, e.g.:
3050 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3051 arcfour,3des-cbc'
3052 - [sshd.c]
3053 print 1.99 only if server supports both
3054
18e92801 305520000408
3056 - Avoid some compiler warnings in fake-get*.c
3057 - Add IPTOS macros for systems which lack them
9d98aaf6 3058 - Only set define entropy collection macros if they are found
e78a59f5 3059 - More large OpenBSD CVS updates:
3060 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3061 [session.h ssh.h sshd.c README.openssh2]
3062 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3063 - [channels.c]
3064 no adjust after close
3065 - [sshd.c compat.c ]
3066 interop w/ latest ssh.com windows client.
61e96248 3067
8ce64345 306820000406
3069 - OpenBSD CVS update:
3070 - [channels.c]
3071 close efd on eof
3072 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3073 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3074 - [sshconnect.c]
3075 missing free.
3076 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3077 remove unused argument, split cipher_mask()
3078 - [clientloop.c]
3079 re-order: group ssh1 vs. ssh2
3080 - Make Redhat spec require openssl >= 0.9.5a
3081
e7627112 308220000404
3083 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3084 - OpenBSD CVS update:
3085 - [packet.h packet.c]
3086 ssh2 packet format
3087 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3088 [channels.h channels.c]
3089 channel layer support for ssh2
3090 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3091 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3092 - Generate manpages before make install not at the end of make all
3093 - Don't seed the rng quite so often
3094 - Always reseed rng when requested
e7627112 3095
bfc9a610 309620000403
3097 - Wrote entropy collection routines for systems that lack /dev/random
3098 and EGD
837c30b8 3099 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3100
7368a6c8 310120000401
3102 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3103 - [auth.c session.c sshd.c auth.h]
3104 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3105 - [bufaux.c bufaux.h]
3106 support ssh2 bignums
3107 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3108 [readconf.c ssh.c ssh.h serverloop.c]
3109 replace big switch() with function tables (prepare for ssh2)
3110 - [ssh2.h]
3111 ssh2 message type codes
3112 - [sshd.8]
3113 reorder Xr to avoid cutting
3114 - [serverloop.c]
3115 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3116 - [channels.c]
3117 missing close
3118 allow bigger packets
3119 - [cipher.c cipher.h]
3120 support ssh2 ciphers
3121 - [compress.c]
3122 cleanup, less code
3123 - [dispatch.c dispatch.h]
3124 function tables for different message types
3125 - [log-server.c]
3126 do not log() if debuggin to stderr
3127 rename a cpp symbol, to avoid param.h collision
3128 - [mpaux.c]
3129 KNF
3130 - [nchan.c]
3131 sync w/ channels.c
3132
f5238bee 313320000326
3134 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3135 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3136 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3137 - OpenBSD CVS update
3138 - [auth-krb4.c]
3139 -Wall
3140 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3141 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3142 initial support for DSA keys. ok deraadt@, niels@
3143 - [cipher.c cipher.h]
3144 remove unused cipher_attack_detected code
3145 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3146 Fix some formatting problems I missed before.
3147 - [ssh.1 sshd.8]
3148 fix spelling errors, From: FreeBSD
3149 - [ssh.c]
3150 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3151
0024a081 315220000324
3153 - Released 1.2.3
3154
bd499f9e 315520000317
3156 - Clarified --with-default-path option.
3157 - Added -blibpath handling for AIX to work around stupid runtime linking.
3158 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3159 <jmknoble@jmknoble.cx>
474b5fef 3160 - Checks for 64 bit int types. Problem report from Mats Fredholm
3161 <matsf@init.se>
610cd5c6 3162 - OpenBSD CVS updates:
bcbf86ec 3163 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3164 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3165 [sshd.c]
3166 pedantic: signed vs. unsigned, void*-arithm, etc
3167 - [ssh.1 sshd.8]
3168 Various cleanups and standardizations.
bcbf86ec 3169 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3170 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3171
4696775a 317220000316
bcbf86ec 3173 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3174 Hesprich <dghespri@sprintparanet.com>
d423d822 3175 - Propogate LD through to Makefile
b7a9ce47 3176 - Doc cleanups
2ba2a610 3177 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3178
cb0b7ea4 317920000315
3180 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3181 problems with gcc/Solaris.
bcbf86ec 3182 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3183 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3184 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3185 Debian package, README file and chroot patch from Ricardo Cerqueira
3186 <rmcc@clix.pt>
bcbf86ec 3187 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3188 option.
3189 - Slight cleanup to doc files
b14b2ae7 3190 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3191
a8ed9fd9 319220000314
bcbf86ec 3193 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3194 peter@frontierflying.com
84afc958 3195 - Include /usr/local/include and /usr/local/lib for systems that don't
3196 do it themselves
3197 - -R/usr/local/lib for Solaris
3198 - Fix RSAref detection
3199 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3200
bcf36c78 320120000311
3202 - Detect RSAref
43e48848 3203 - OpenBSD CVS change
3204 [sshd.c]
3205 - disallow guessing of root password
867dbf40 3206 - More configure fixes
80faa19f 3207 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3208
c8d54615 320920000309
3210 - OpenBSD CVS updates to v1.2.3
704b1659 3211 [ssh.h atomicio.c]
3212 - int atomicio -> ssize_t (for alpha). ok deraadt@
3213 [auth-rsa.c]
3214 - delay MD5 computation until client sends response, free() early, cleanup.
3215 [cipher.c]
3216 - void* -> unsigned char*, ok niels@
3217 [hostfile.c]
3218 - remove unused variable 'len'. fix comments.
3219 - remove unused variable
3220 [log-client.c log-server.c]
3221 - rename a cpp symbol, to avoid param.h collision
3222 [packet.c]
3223 - missing xfree()
3224 - getsockname() requires initialized tolen; andy@guildsoftware.com
3225 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3226 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3227 [pty.c pty.h]
bcbf86ec 3228 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3229 pty.c ok provos@, dugsong@
704b1659 3230 [readconf.c]
3231 - turn off x11-fwd for the client, too.
3232 [rsa.c]
3233 - PKCS#1 padding
3234 [scp.c]
3235 - allow '.' in usernames; from jedgar@fxp.org
3236 [servconf.c]
3237 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3238 - sync with sshd_config
3239 [ssh-keygen.c]
3240 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3241 [ssh.1]
3242 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3243 [ssh.c]
3244 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3245 - turn off x11-fwd for the client, too.
3246 [sshconnect.c]
3247 - missing xfree()
3248 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3249 - read error vs. "Connection closed by remote host"
3250 [sshd.8]
3251 - ie. -> i.e.,
3252 - do not link to a commercial page..
3253 - sync with sshd_config
3254 [sshd.c]
3255 - no need for poll.h; from bright@wintelcom.net
3256 - log with level log() not fatal() if peer behaves badly.
3257 - don't panic if client behaves strange. ok deraadt@
3258 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3259 - delay close() of pty until the pty has been chowned back to root
3260 - oops, fix comment, too.
3261 - missing xfree()
3262 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3263 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3264 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3265 pty.c ok provos@, dugsong@
3266 - create x11 cookie file
3267 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3268 - version 1.2.3
c8d54615 3269 - Cleaned up
bcbf86ec 3270 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3271 required after OpenBSD updates)
c8d54615 3272
07055445 327320000308
3274 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3275
327620000307
3277 - Released 1.2.2p1
3278
9c8c3fc6 327920000305
3280 - Fix DEC compile fix
54096dcc 3281 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3282 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3283 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3284 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3285 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3286
6bf4d066 328720000303
3288 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3289 <domi@saargate.de>
bcbf86ec 3290 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3291 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3292 Miskiewicz <misiek@pld.org.pl>
22fa590f 3293 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3294 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3295
a0391976 329620000302
3297 - Big cleanup of autoconf code
3298 - Rearranged to be a little more logical
3299 - Added -R option for Solaris
3300 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3301 to detect library and header location _and_ ensure library has proper
3302 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3303 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3304 - Avoid warning message with Unix98 ptys
bcbf86ec 3305 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3306 platform-specific code.
3307 - Document some common problems
bcbf86ec 3308 - Allow root access to any key. Patch from
81eef326 3309 markus.friedl@informatik.uni-erlangen.de
a0391976 3310
f55afe71 331120000207
3312 - Removed SOCKS code. Will support through a ProxyCommand.
3313
d07d1c58 331420000203
3315 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3316 - Add --with-ssl-dir option
d07d1c58 3317
9d5f374b 331820000202
bcbf86ec 3319 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3320 <jmd@aoe.vt.edu>
6b1f3fdb 3321 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3322 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3323 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3324
bc8c2601 332520000201
3326 - Use socket pairs by default (instead of pipes). Prevents race condition
3327 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3328
69c76614 332920000127
3330 - Seed OpenSSL's random number generator before generating RSA keypairs
3331 - Split random collector into seperate file
aaf2abd7 3332 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3333
f9507c24 333420000126
3335 - Released 1.2.2 stable
3336
bcbf86ec 3337 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3338 mouring@newton.pconline.com
bcbf86ec 3339 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3340 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3341 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3342 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3343
bfae20ad 334420000125
bcbf86ec 3345 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3346 <andre.lucas@dial.pipex.com>
07b0cb78 3347 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3348 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3349 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3350 <gem@rellim.com>
3351 - New URL for x11-ssh-askpass.
bcbf86ec 3352 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3353 <jmknoble@jmknoble.cx>
bcbf86ec 3354 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3355 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3356 - Updated RPM spec files to use DESTDIR
bfae20ad 3357
bb58aa4b 335820000124
3359 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3360 increment)
3361
d45317d8 336220000123
3363 - OpenBSD CVS:
3364 - [packet.c]
3365 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3366 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3367 <drankin@bohemians.lexington.ky.us>
12aa90af 3368 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3369
e844f761 337020000122
3371 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3372 <bent@clark.net>
c54a6257 3373 - Merge preformatted manpage patch from Andre Lucas
3374 <andre.lucas@dial.pipex.com>
8eb34e02 3375 - Make IPv4 use the default in RPM packages
3376 - Irix uses preformatted manpages
1e64903d 3377 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3378 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3379 - OpenBSD CVS updates:
3380 - [packet.c]
3381 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3382 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3383 - [sshd.c]
3384 log with level log() not fatal() if peer behaves badly.
3385 - [readpass.c]
bcbf86ec 3386 instead of blocking SIGINT, catch it ourselves, so that we can clean
3387 the tty modes up and kill ourselves -- instead of our process group
61e96248 3388 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3389 people with cbreak shells never even noticed..
399d9d44 3390 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3391 ie. -> i.e.,
e844f761 3392
4c8ef3fb 339320000120
3394 - Don't use getaddrinfo on AIX
7b2ea3a1 3395 - Update to latest OpenBSD CVS:
3396 - [auth-rsa.c]
3397 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3398 - [sshconnect.c]
3399 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3400 - destroy keys earlier
bcbf86ec 3401 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3402 ok: provos@
7b2ea3a1 3403 - [sshd.c]
3404 - no need for poll.h; from bright@wintelcom.net
3405 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3406 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3407 ok: provos@
f3bba493 3408 - Big manpage and config file cleanup from Andre Lucas
3409 <andre.lucas@dial.pipex.com>
5f4fdfae 3410 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3411 - Doc updates
d468fc76 3412 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3413 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3414
082bbfb3 341520000119
20af321f 3416 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3417 - Compile fix from Darren_Hall@progressive.com
59e76f33 3418 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3419 addresses using getaddrinfo(). Added a configure switch to make the
3420 default lookup mode AF_INET
082bbfb3 3421
a63a7f37 342220000118
3423 - Fixed --with-pid-dir option
51a6baf8 3424 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3425 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3426 <andre.lucas@dial.pipex.com>
a63a7f37 3427
f914c7fb 342820000117
3429 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3430 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3431 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3432 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3433 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3434 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3435 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3436 deliver (no IPv6 kernel support)
80a44451 3437 - Released 1.2.1pre27
f914c7fb 3438
f4a7cf29 3439 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3440 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3441 <jhuuskon@hytti.uku.fi>
bcbf86ec 3442 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3443 further testing.
5957fd29 3444 - Patch from Christos Zoulas <christos@zoulas.com>
3445 - Try $prefix first when looking for OpenSSL.
3446 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3447 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3448 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3449
47e45e44 345020000116
3451 - Renamed --with-xauth-path to --with-xauth
3452 - Added --with-pid-dir option
3453 - Released 1.2.1pre26
3454
a82ef8ae 3455 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3456 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3457 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3458
5cdfe03f 345920000115
3460 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3461 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3462 Nordby <anders@fix.no>
bcbf86ec 3463 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3464 openpty. Report from John Seifarth <john@waw.be>
3465 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3466 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3467 <gem@rellim.com>
3468 - Use __snprintf and __vnsprintf if they are found where snprintf and
3469 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3470 and others.
3471
48e671d5 347220000114
3473 - Merged OpenBSD IPv6 patch:
3474 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3475 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3476 [hostfile.c sshd_config]
3477 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3478 features: sshd allows multiple ListenAddress and Port options. note
3479 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3480 fujiwara@rcac.tdi.co.jp)
3481 - [ssh.c canohost.c]
bcbf86ec 3482 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3483 from itojun@
3484 - [channels.c]
3485 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3486 - [packet.h]
3487 allow auth-kerberos for IPv4 only
3488 - [scp.1 sshd.8 servconf.h scp.c]
3489 document -4, -6, and 'ssh -L 2022/::1/22'
3490 - [ssh.c]
bcbf86ec 3491 'ssh @host' is illegal (null user name), from
48e671d5 3492 karsten@gedankenpolizei.de
3493 - [sshconnect.c]
3494 better error message
3495 - [sshd.c]
3496 allow auth-kerberos for IPv4 only
3497 - Big IPv6 merge:
3498 - Cleanup overrun in sockaddr copying on RHL 6.1
3499 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3500 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3501 - Replacement for missing structures on systems that lack IPv6
3502 - record_login needed to know about AF_INET6 addresses
3503 - Borrowed more code from OpenBSD: rresvport_af and requisites
3504
2598df62 350520000110
3506 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3507
b8a0310d 350820000107
3509 - New config.sub and config.guess to fix problems on SCO. Supplied
3510 by Gary E. Miller <gem@rellim.com>
b6a98a85 3511 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3512 - Released 1.2.1pre25
b8a0310d 3513
dfb95100 351420000106
3515 - Documentation update & cleanup
3516 - Better KrbIV / AFS detection, based on patch from:
3517 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3518
b9795b89 351920000105
bcbf86ec 3520 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3521 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3522 altogether (libcrypto includes its own crypt(1) replacement)
3523 - Added platform-specific rules for Irix 6.x. Included warning that
3524 they are untested.
3525
a1ec4d79 352620000103
3527 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3528 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3529 <tnh@kondara.org>
bcbf86ec 3530 - Removed "nullok" directive from default PAM configuration files.
3531 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3532 UPGRADING file.
e02735bb 3533 - OpenBSD CVS updates
3534 - [ssh-agent.c]
bcbf86ec 3535 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3536 dgaudet@arctic.org
3537 - [sshconnect.c]
3538 compare correct version for 1.3 compat mode
a1ec4d79 3539
93c7f644 354020000102
3541 - Prevent multiple inclusion of config.h and defines.h. Suggested
3542 by Andre Lucas <andre.lucas@dial.pipex.com>
3543 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3544 <dgaudet@arctic.org>
3545
76b8607f 354619991231
bcbf86ec 3547 - Fix password support on systems with a mixture of shadowed and
3548 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3549 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3550 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3551 Fournier <marc.fournier@acadiau.ca>
b92964b7 3552 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3553 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3554 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3555 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3556 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3557 <iretd@bigfoot.com>
bcbf86ec 3558 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3559 <jmknoble@jmknoble.cx>
ae3a3d31 3560 - Remove test for quad_t. No longer needed.
76a8e733 3561 - Released 1.2.1pre24
3562
3563 - Added support for directory-based lastlogs
3564 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3565
13f825f4 356619991230
3567 - OpenBSD CVS updates:
3568 - [auth-passwd.c]
3569 check for NULL 1st
bcbf86ec 3570 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3571 cleaned up sshd.c up significantly.
bcbf86ec 3572 - PAM authentication was incorrectly interpreting
76b8607f 3573 "PermitRootLogin without-password". Report from Matthias Andree
3574 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3575 - Several other cleanups
0bc5b6fb 3576 - Merged Dante SOCKS support patch from David Rankin
3577 <drankin@bohemians.lexington.ky.us>
3578 - Updated documentation with ./configure options
76b8607f 3579 - Released 1.2.1pre23
13f825f4 3580
c73a0cb5 358119991229
bcbf86ec 3582 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3583 <drankin@bohemians.lexington.ky.us>
3584 - Fix --with-default-path option.
bcbf86ec 3585 - Autodetect perl, patch from David Rankin
a0f84251 3586 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3587 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3588 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3589 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3590 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3591 - Detect missing size_t and typedef it.
5ab44a92 3592 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3593 - Minor Makefile cleaning
c73a0cb5 3594
b6019d68 359519991228
3596 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3597 - NetBSD login.c compile fix from David Rankin
70e0115b 3598 <drankin@bohemians.lexington.ky.us>
3599 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3600 - Portability fixes for Irix 5.3 (now compiles OK!)
3601 - autoconf and other misc cleanups
ea1970a3 3602 - Merged AIX patch from Darren Hall <dhall@virage.org>
3603 - Cleaned up defines.h
fa9a2dd6 3604 - Released 1.2.1pre22
b6019d68 3605
d2dcff5f 360619991227
3607 - Automatically correct paths in manpages and configuration files. Patch
3608 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3609 - Removed credits from README to CREDITS file, updated.
cb807f40 3610 - Added --with-default-path to specify custom path for server
3611 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3612 - PAM bugfix. PermitEmptyPassword was being ignored.
3613 - Fixed PAM config files to allow empty passwords if server does.
3614 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3615 - Use last few chars of tty line as ut_id
5a7794be 3616 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3617 - OpenBSD CVS updates:
3618 - [packet.h auth-rhosts.c]
3619 check format string for packet_disconnect and packet_send_debug, too
3620 - [channels.c]
3621 use packet_get_maxsize for channels. consistence.
d2dcff5f 3622
f74efc8d 362319991226
3624 - Enabled utmpx support by default for Solaris
3625 - Cleanup sshd.c PAM a little more
986a22ec 3626 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3627 X11 ssh-askpass program.
20c43d8c 3628 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3629 Unfortunatly there is currently no way to disable auth failure
3630 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3631 developers
83b7f649 3632 - OpenBSD CVS update:
3633 - [ssh-keygen.1 ssh.1]
bcbf86ec 3634 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3635 .Sh FILES, too
72251cb6 3636 - Released 1.2.1pre21
bcbf86ec 3637 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3638 <jmknoble@jmknoble.cx>
3639 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3640
f498ed15 364119991225
3642 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3643 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3644 - Cleanup and bugfix of PAM authentication code
f74efc8d 3645 - Released 1.2.1pre20
3646
3647 - Merged fixes from Ben Taylor <bent@clark.net>
3648 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3649 - Disabled logging of PAM password authentication failures when password
3650 is empty. (e.g start of authentication loop). Reported by Naz
3651 <96na@eng.cam.ac.uk>)
f498ed15 3652
365319991223
bcbf86ec 3654 - Merged later HPUX patch from Andre Lucas
f498ed15 3655 <andre.lucas@dial.pipex.com>
3656 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3657 <bent@clark.net>
f498ed15 3658
eef6f7e9 365919991222
bcbf86ec 3660 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3661 <pope@netguide.dk>
ae28776a 3662 - Fix login.c breakage on systems which lack ut_host in struct
3663 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3664
a7effaac 366519991221
bcbf86ec 3666 - Integration of large HPUX patch from Andre Lucas
3667 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3668 benefits:
3669 - Ability to disable shadow passwords at configure time
3670 - Ability to disable lastlog support at configure time
3671 - Support for IP address in $DISPLAY
ae2f7af7 3672 - OpenBSD CVS update:
3673 - [sshconnect.c]
3674 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3675 - Fix DISABLE_SHADOW support
3676 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3677 - Release 1.2.1pre19
a7effaac 3678
3f1d9bcd 367919991218
bcbf86ec 3680 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3681 <cjj@u.washington.edu>
7e1c2490 3682 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3683
60d804c8 368419991216
bcbf86ec 3685 - Makefile changes for Solaris from Peter Kocks
60d804c8 3686 <peter.kocks@baygate.com>
89cafde6 3687 - Minor updates to docs
3688 - Merged OpenBSD CVS changes:
3689 - [authfd.c ssh-agent.c]
3690 keysize warnings talk about identity files
3691 - [packet.c]
3692 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3693 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3694 "Chris, the Young One" <cky@pobox.com>
3695 - Released 1.2.1pre18
60d804c8 3696
7dc6fc6d 369719991215
3698 - Integrated patchs from Juergen Keil <jk@tools.de>
3699 - Avoid void* pointer arithmatic
3700 - Use LDFLAGS correctly
68227e6d 3701 - Fix SIGIO error in scp
3702 - Simplify status line printing in scp
61e96248 3703 - Added better test for inline functions compiler support from
906a2515 3704 Darren_Hall@progressive.com
7dc6fc6d 3705
95f1eccc 370619991214
3707 - OpenBSD CVS Changes
3708 - [canohost.c]
bcbf86ec 3709 fix get_remote_port() and friends for sshd -i;
95f1eccc 3710 Holger.Trapp@Informatik.TU-Chemnitz.DE
3711 - [mpaux.c]
3712 make code simpler. no need for memcpy. niels@ ok
3713 - [pty.c]
3714 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
3715 fix proto; markus
3716 - [ssh.1]
3717 typo; mark.baushke@solipsa.com
3718 - [channels.c ssh.c ssh.h sshd.c]
3719 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
3720 - [sshconnect.c]
3721 move checking of hostkey into own function.
3722 - [version.h]
3723 OpenSSH-1.2.1
884bcb37 3724 - Clean up broken includes in pty.c
7303768f 3725 - Some older systems don't have poll.h, they use sys/poll.h instead
3726 - Doc updates
95f1eccc 3727
847e8865 372819991211
bcbf86ec 3729 - Fix compilation on systems with AFS. Reported by
847e8865 3730 aloomis@glue.umd.edu
bcbf86ec 3731 - Fix installation on Solaris. Reported by
847e8865 3732 Gordon Rowell <gordonr@gormand.com.au>
3733 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
3734 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
3735 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
3736 - Compile fix from David Agraz <dagraz@jahoopa.com>
3737 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 3738 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 3739 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 3740
8946db53 374119991209
3742 - Import of patch from Ben Taylor <bent@clark.net>:
3743 - Improved PAM support
3744 - "uninstall" rule for Makefile
3745 - utmpx support
3746 - Should fix PAM problems on Solaris
2d86a6cc 3747 - OpenBSD CVS updates:
3748 - [readpass.c]
3749 avoid stdio; based on work by markus, millert, and I
3750 - [sshd.c]
3751 make sure the client selects a supported cipher
3752 - [sshd.c]
bcbf86ec 3753 fix sighup handling. accept would just restart and daemon handled
3754 sighup only after the next connection was accepted. use poll on
2d86a6cc 3755 listen sock now.
3756 - [sshd.c]
3757 make that a fatal
87e91331 3758 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
3759 to fix libwrap support on NetBSD
5001b9e4 3760 - Released 1.2pre17
8946db53 3761
6d8c4ea4 376219991208
bcbf86ec 3763 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 3764 David Agraz <dagraz@jahoopa.com>
3765
4285816a 376619991207
986a22ec 3767 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 3768 fixes compatability with 4.x and 5.x
db28aeb5 3769 - Fixed default SSH_ASKPASS
bcbf86ec 3770 - Fix PAM account and session being called multiple times. Problem
d465f2ca 3771 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 3772 - Merged more OpenBSD changes:
3773 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 3774 move atomicio into it's own file. wrap all socket write()s which
a408af76 3775 were doing write(sock, buf, len) != len, with atomicio() calls.
3776 - [auth-skey.c]
3777 fd leak
3778 - [authfile.c]
3779 properly name fd variable
3780 - [channels.c]
3781 display great hatred towards strcpy
3782 - [pty.c pty.h sshd.c]
3783 use openpty() if it exists (it does on BSD4_4)
3784 - [tildexpand.c]
3785 check for ~ expansion past MAXPATHLEN
3786 - Modified helper.c to use new atomicio function.
3787 - Reformat Makefile a little
3788 - Moved RC4 routines from rc4.[ch] into helper.c
3789 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 3790 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
3791 - Tweaked Redhat spec
9158d92f 3792 - Clean up bad imports of a few files (forgot -kb)
3793 - Released 1.2pre16
4285816a 3794
9c7b6dfd 379519991204
3796 - Small cleanup of PAM code in sshd.c
57112b5a 3797 - Merged OpenBSD CVS changes:
3798 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
3799 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
3800 - [auth-rsa.c]
3801 warn only about mismatch if key is _used_
3802 warn about keysize-mismatch with log() not error()
3803 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
3804 ports are u_short
3805 - [hostfile.c]
3806 indent, shorter warning
3807 - [nchan.c]
3808 use error() for internal errors
3809 - [packet.c]
3810 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
3811 serverloop.c
3812 indent
3813 - [ssh-add.1 ssh-add.c ssh.h]
3814 document $SSH_ASKPASS, reasonable default
3815 - [ssh.1]
3816 CheckHostIP is not available for connects via proxy command
3817 - [sshconnect.c]
3818 typo
3819 easier to read client code for passwd and skey auth
3820 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 3821
dad3b556 382219991126
3823 - Add definition for __P()
3824 - Added [v]snprintf() replacement for systems that lack it
3825
0ce43ae4 382619991125
3827 - More reformatting merged from OpenBSD CVS
3828 - Merged OpenBSD CVS changes:
3829 - [channels.c]
3830 fix packet_integrity_check() for !have_hostname_in_open.
3831 report from mrwizard@psu.edu via djm@ibs.com.au
3832 - [channels.c]
3833 set SO_REUSEADDR and SO_LINGER for forwarded ports.
3834 chip@valinux.com via damien@ibs.com.au
3835 - [nchan.c]
3836 it's not an error() if shutdown_write failes in nchan.
3837 - [readconf.c]
3838 remove dead #ifdef-0-code
3839 - [readconf.c servconf.c]
3840 strcasecmp instead of tolower
3841 - [scp.c]
3842 progress meter overflow fix from damien@ibs.com.au
3843 - [ssh-add.1 ssh-add.c]
3844 SSH_ASKPASS support
3845 - [ssh.1 ssh.c]
3846 postpone fork_after_authentication until command execution,
3847 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
3848 plus: use daemon() for backgrounding
cf8dd513 3849 - Added BSD compatible install program and autoconf test, thanks to
3850 Niels Kristian Bech Jensen <nkbj@image.dk>
3851 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 3852 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 3853 - Release 1.2pre15
0ce43ae4 3854
5260325f 385519991124
3856 - Merged very large OpenBSD source code reformat
3857 - OpenBSD CVS updates
3858 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
3859 [ssh.h sshd.8 sshd.c]
3860 syslog changes:
3861 * Unified Logmessage for all auth-types, for success and for failed
3862 * Standard connections get only ONE line in the LOG when level==LOG:
3863 Auth-attempts are logged only, if authentication is:
3864 a) successfull or
3865 b) with passwd or
3866 c) we had more than AUTH_FAIL_LOG failues
3867 * many log() became verbose()
3868 * old behaviour with level=VERBOSE
3869 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
3870 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
3871 messages. allows use of s/key in windows (ttssh, securecrt) and
3872 ssh-1.2.27 clients without 'ssh -v', ok: niels@
3873 - [sshd.8]
3874 -V, for fallback to openssh in SSH2 compatibility mode
3875 - [sshd.c]
3876 fix sigchld race; cjc5@po.cwru.edu
3877
4655fe80 387819991123
3879 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 3880 - Restructured package-related files under packages/*
4655fe80 3881 - Added generic PAM config
8b241e50 3882 - Numerous little Solaris fixes
9c08d6ce 3883 - Add recommendation to use GNU make to INSTALL document
4655fe80 3884
60bed5fd 388519991122
3886 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 3887 - OpenBSD CVS Changes
bcbf86ec 3888 - [ssh-keygen.c]
3889 don't create ~/.ssh only if the user wants to store the private
3890 key there. show fingerprint instead of public-key after
2f2cc3f9 3891 keygeneration. ok niels@
b09a984b 3892 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 3893 - Added timersub() macro
b09a984b 3894 - Tidy RCSIDs of bsd-*.c
bcbf86ec 3895 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 3896 pam_strerror definition (one arg vs two).
530f1889 3897 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 3898 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 3899 Robert Hardy <rhardy@webcon.net>)
1647c2b5 3900 - Added a setenv replacement for systems which lack it
d84a9a44 3901 - Only display public key comment when presenting ssh-askpass dialog
3902 - Released 1.2pre14
60bed5fd 3903
bcbf86ec 3904 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 3905 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
3906
9d6b7add 390719991121
2f2cc3f9 3908 - OpenBSD CVS Changes:
60bed5fd 3909 - [channels.c]
3910 make this compile, bad markus
3911 - [log.c readconf.c servconf.c ssh.h]
3912 bugfix: loglevels are per host in clientconfig,
3913 factor out common log-level parsing code.
3914 - [servconf.c]
3915 remove unused index (-Wall)
3916 - [ssh-agent.c]
3917 only one 'extern char *__progname'
3918 - [sshd.8]
3919 document SIGHUP, -Q to synopsis
3920 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
3921 [channels.c clientloop.c]
3922 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
3923 [hope this time my ISP stays alive during commit]
3924 - [OVERVIEW README] typos; green@freebsd
3925 - [ssh-keygen.c]
3926 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
3927 exit if writing the key fails (no infinit loop)
3928 print usage() everytime we get bad options
3929 - [ssh-keygen.c] overflow, djm@mindrot.org
3930 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 3931
2b942fe0 393219991120
bcbf86ec 3933 - Merged more Solaris support from Marc G. Fournier
2b942fe0 3934 <marc.fournier@acadiau.ca>
3935 - Wrote autoconf tests for integer bit-types
3936 - Fixed enabling kerberos support
bcbf86ec 3937 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 3938 handling.
2b942fe0 3939
06479889 394019991119
3941 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 3942 - Merged OpenBSD CVS changes
3943 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
3944 more %d vs. %s in fmt-strings
3945 - [authfd.c]
3946 Integers should not be printed with %s
7b1cc56c 3947 - EGD uses a socket, not a named pipe. Duh.
3948 - Fix includes in fingerprint.c
29dbde15 3949 - Fix scp progress bar bug again.
bcbf86ec 3950 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 3951 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 3952 - Added autoconf option to enable Kerberos 4 support (untested)
3953 - Added autoconf option to enable AFS support (untested)
3954 - Added autoconf option to enable S/Key support (untested)
3955 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 3956 - Renamed BSD helper function files to bsd-*
bcbf86ec 3957 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 3958 when they are absent.
3959 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 3960
2bd61362 396119991118
3962 - Merged OpenBSD CVS changes
3963 - [scp.c] foregroundproc() in scp
3964 - [sshconnect.h] include fingerprint.h
bcbf86ec 3965 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 3966 changes.
0c16a097 3967 - [ssh.1] Spell my name right.
2bd61362 3968 - Added openssh.com info to README
3969
f095fcc7 397019991117
3971 - Merged OpenBSD CVS changes
3972 - [ChangeLog.Ylonen] noone needs this anymore
3973 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 3974 - [hostfile.c]
3975 in known_hosts key lookup the entry for the bits does not need
3976 to match, all the information is contained in n and e. This
3977 solves the problem with buggy servers announcing the wrong
f095fcc7 3978 modulus length. markus and me.
bcbf86ec 3979 - [serverloop.c]
3980 bugfix: check for space if child has terminated, from:
f095fcc7 3981 iedowse@maths.tcd.ie
3982 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
3983 [fingerprint.c fingerprint.h]
3984 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
3985 - [ssh-agent.1] typo
3986 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 3987 - [sshd.c]
f095fcc7 3988 force logging to stderr while loading private key file
3989 (lost while converting to new log-levels)
3990
4d195447 399119991116
3992 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
3993 - Merged OpenBSD CVS changes:
3994 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
3995 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
3996 the keysize of rsa-parameter 'n' is passed implizit,
3997 a few more checks and warnings about 'pretended' keysizes.
3998 - [cipher.c cipher.h packet.c packet.h sshd.c]
3999 remove support for cipher RC4
4000 - [ssh.c]
4001 a note for legay systems about secuity issues with permanently_set_uid(),
4002 the private hostkey and ptrace()
4003 - [sshconnect.c]
4004 more detailed messages about adding and checking hostkeys
4005
dad9a31e 400619991115
4007 - Merged OpenBSD CVS changes:
bcbf86ec 4008 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4009 $DISPLAY, ok niels
4010 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4011 modular.
dad9a31e 4012 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4013 - Merged more OpenBSD CVS changes:
704b1659 4014 [auth-krb4.c]
4015 - disconnect if getpeername() fails
4016 - missing xfree(*client)
4017 [canohost.c]
4018 - disconnect if getpeername() fails
4019 - fix comment: we _do_ disconnect if ip-options are set
4020 [sshd.c]
4021 - disconnect if getpeername() fails
4022 - move checking of remote port to central place
4023 [auth-rhosts.c] move checking of remote port to central place
4024 [log-server.c] avoid extra fd per sshd, from millert@
4025 [readconf.c] print _all_ bad config-options in ssh(1), too
4026 [readconf.h] print _all_ bad config-options in ssh(1), too
4027 [ssh.c] print _all_ bad config-options in ssh(1), too
4028 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4029 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4030 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4031 - Merged more Solaris compability from Marc G. Fournier
4032 <marc.fournier@acadiau.ca>
4033 - Wrote autoconf tests for __progname symbol
986a22ec 4034 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4035 - Released 1.2pre12
4036
4037 - Another OpenBSD CVS update:
4038 - [ssh-keygen.1] fix .Xr
dad9a31e 4039
92da7197 404019991114
4041 - Solaris compilation fixes (still imcomplete)
4042
94f7bb9e 404319991113
dd092f97 4044 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4045 - Don't install config files if they already exist
4046 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4047 - Removed redundant inclusions of config.h
e9c75a39 4048 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4049 - Merged OpenBSD CVS changes:
4050 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4051 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4052 totalsize, ok niels,aaron
bcbf86ec 4053 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4054 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4055 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4056 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4057 - Tidied default config file some more
4058 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4059 if executed from inside a ssh login.
94f7bb9e 4060
e35c1dc2 406119991112
4062 - Merged changes from OpenBSD CVS
4063 - [sshd.c] session_key_int may be zero
b4748e2f 4064 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4065 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4066 deraadt,millert
4067 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4068 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4069 - Released 1.2pre10
e35c1dc2 4070
8bc7973f 4071 - Added INSTALL documentation
6fa724bc 4072 - Merged yet more changes from OpenBSD CVS
4073 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4074 [ssh.c ssh.h sshconnect.c sshd.c]
4075 make all access to options via 'extern Options options'
4076 and 'extern ServerOptions options' respectively;
4077 options are no longer passed as arguments:
4078 * make options handling more consistent
4079 * remove #include "readconf.h" from ssh.h
4080 * readconf.h is only included if necessary
4081 - [mpaux.c] clear temp buffer
4082 - [servconf.c] print _all_ bad options found in configfile
045672f9 4083 - Make ssh-askpass support optional through autoconf
59b0f0d4 4084 - Fix nasty division-by-zero error in scp.c
4085 - Released 1.2pre11
8bc7973f 4086
4cca272e 408719991111
4088 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4089 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4090 - Merged OpenBSD CVS changes:
4091 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4092 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4093 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4094 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4095 file transfers. Fix submitted to OpenBSD developers. Report and fix
4096 from Kees Cook <cook@cpoint.net>
6a17f9c2 4097 - Merged more OpenBSD CVS changes:
bcbf86ec 4098 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4099 + krb-cleanup cleanup
4100 - [clientloop.c log-client.c log-server.c ]
4101 [readconf.c readconf.h servconf.c servconf.h ]
4102 [ssh.1 ssh.c ssh.h sshd.8]
4103 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4104 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4105 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4106 allow session_key_int != sizeof(session_key)
4107 [this should fix the pre-assert-removal-core-files]
4108 - Updated default config file to use new LogLevel option and to improve
4109 readability
4110
f370266e 411119991110
67d68e3a 4112 - Merged several minor fixes:
f370266e 4113 - ssh-agent commandline parsing
4114 - RPM spec file now installs ssh setuid root
4115 - Makefile creates libdir
4cca272e 4116 - Merged beginnings of Solaris compability from Marc G. Fournier
4117 <marc.fournier@acadiau.ca>
f370266e 4118
d4f11b59 411919991109
4120 - Autodetection of SSL/Crypto library location via autoconf
4121 - Fixed location of ssh-askpass to follow autoconf
4122 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4123 - Autodetection of RSAref library for US users
4124 - Minor doc updates
560557bb 4125 - Merged OpenBSD CVS changes:
4126 - [rsa.c] bugfix: use correct size for memset()
4127 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4128 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4129 - RPM build now creates subpackages
aa51e7cc 4130 - Released 1.2pre9
d4f11b59 4131
e1a9c08d 413219991108
4133 - Removed debian/ directory. This is now being maintained separately.
4134 - Added symlinks for slogin in RPM spec file
4135 - Fixed permissions on manpages in RPM spec file
4136 - Added references to required libraries in README file
4137 - Removed config.h.in from CVS
4138 - Removed pwdb support (better pluggable auth is provided by glibc)
4139 - Made PAM and requisite libdl optional
4140 - Removed lots of unnecessary checks from autoconf
4141 - Added support and autoconf test for openpty() function (Unix98 pty support)
4142 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4143 - Added TODO file
4144 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4145 - Added ssh-askpass program
4146 - Added ssh-askpass support to ssh-add.c
4147 - Create symlinks for slogin on install
4148 - Fix "distclean" target in makefile
4149 - Added example for ssh-agent to manpage
4150 - Added support for PAM_TEXT_INFO messages
4151 - Disable internal /etc/nologin support if PAM enabled
4152 - Merged latest OpenBSD CVS changes:
5bae4ab8 4153 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4154 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4155 failures
e1a9c08d 4156 - [sshd.c] remove unused argument. ok dugsong
4157 - [sshd.c] typo
4158 - [rsa.c] clear buffers used for encryption. ok: niels
4159 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4160 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4161 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4162 - Released 1.2pre8
e1a9c08d 4163
3028328e 416419991102
4165 - Merged change from OpenBSD CVS
4166 - One-line cleanup in sshd.c
4167
474832c5 416819991030
4169 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4170 - Merged latest updates for OpenBSD CVS:
4171 - channels.[ch] - remove broken x11 fix and document istate/ostate
4172 - ssh-agent.c - call setsid() regardless of argv[]
4173 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4174 - Documentation cleanups
4175 - Renamed README -> README.Ylonen
4176 - Renamed README.openssh ->README
474832c5 4177
339660f6 417819991029
4179 - Renamed openssh* back to ssh* at request of Theo de Raadt
4180 - Incorporated latest changes from OpenBSD's CVS
4181 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4182 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4183 - Make distclean now removed configure script
4184 - Improved PAM logging
4185 - Added some debug() calls for PAM
4ecd19ea 4186 - Removed redundant subdirectories
bcbf86ec 4187 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4188 building on Debian.
242588e6 4189 - Fixed off-by-one error in PAM env patch
4190 - Released 1.2pre6
339660f6 4191
5881cd60 419219991028
4193 - Further PAM enhancements.
4194 - Much cleaner
4195 - Now uses account and session modules for all logins.
4196 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4197 - Build fixes
4198 - Autoconf
4199 - Change binary names to open*
4200 - Fixed autoconf script to detect PAM on RH6.1
4201 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4202 - Released 1.2pre4
fca82d2e 4203
4204 - Imported latest OpenBSD CVS code
4205 - Updated README.openssh
93f04616 4206 - Released 1.2pre5
fca82d2e 4207
5881cd60 420819991027
4209 - Adapted PAM patch.
4210 - Released 1.0pre2
4211
4212 - Excised my buggy replacements for strlcpy and mkdtemp
4213 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4214 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4215 - Picked up correct version number from OpenBSD
4216 - Added sshd.pam PAM configuration file
4217 - Added sshd.init Redhat init script
4218 - Added openssh.spec RPM spec file
4219 - Released 1.2pre3
4220
422119991026
4222 - Fixed include paths of OpenSSL functions
4223 - Use OpenSSL MD5 routines
4224 - Imported RC4 code from nanocrypt
4225 - Wrote replacements for OpenBSD arc4random* functions
4226 - Wrote replacements for strlcpy and mkdtemp
4227 - Released 1.0pre1
0b202697 4228
4229$Id$
This page took 0.973099 seconds and 5 git commands to generate.