]> andersk Git - openssh.git/blame - ChangeLog
- deraadt@cvs.openbsd.org 2001/03/01 03:38:33
[openssh.git] / ChangeLog
CommitLineData
1a2936c4 120010305
2 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 3 - (bal) CVS ID touch up on sftp-int.c
e77df335 4 - (bal) CVS ID touch up on uuencode.c
778f6940 5 - (bal) OpenBSD CVS Sync
dcb971e1 6 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
7 [sshd.8]
8 it's the OpenSSH one
778f6940 9 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
10 [ssh-keyscan.c]
11 inline -> __inline__, and some indent
81333640 12 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
13 [authfile.c]
14 improve fd handling
79ddf6db 15 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
16 [sftp-server.c]
17 careful with & and &&; markus ok
96ee8386 18 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
19 [ssh.c]
20 -i supports DSA identities now; ok markus@
0c126dc9 21 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
22 [servconf.c]
23 grammar; slade@shore.net
ed2166d8 24 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
25 [ssh-keygen.1 ssh-keygen.c]
26 document -d, and -t defaults to rsa1
b07ae1e9 27 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
28 [ssh-keygen.1 ssh-keygen.c]
29 bye bye -d
e2fccec3 30 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
31 [sshd_config]
32 activate RSA 2 key
e91c60f2 33 - markus@cvs.openbsd.org 2001/02/22 21:57:27
34 [ssh.1 sshd.8]
35 typos/grammar from matt@anzen.com
3b1a83df 36 - markus@cvs.openbsd.org 2001/02/22 21:59:44
37 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
38 use pwcopy in ssh.c, too
19d57054 39 - markus@cvs.openbsd.org 2001/02/23 15:34:53
40 [serverloop.c]
41 debug2->3
00be5382 42 - markus@cvs.openbsd.org 2001/02/23 18:15:13
43 [sshd.c]
44 the random session key depends now on the session_key_int
45 sent by the 'attacker'
46 dig1 = md5(cookie|session_key_int);
47 dig2 = md5(dig1|cookie|session_key_int);
48 fake_session_key = dig1|dig2;
49 this change is caused by a mail from anakin@pobox.com
50 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 51 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
52 [readconf.c]
53 look for id_rsa by default, before id_dsa
582038fb 54 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
55 [sshd_config]
56 ssh2 rsa key before dsa key
6e18cb71 57 - markus@cvs.openbsd.org 2001/02/27 10:35:27
58 [packet.c]
59 fix random padding
1b5dfeb2 60 - markus@cvs.openbsd.org 2001/02/27 11:00:11
61 [compat.c]
62 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 63 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
64 [misc.c]
65 pull in protos
167b3512 66 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
67 [sftp.c]
68 do not kill the subprocess on termination (we will see if this helps
69 things or hurts things)
7e8911cd 70 - markus@cvs.openbsd.org 2001/02/28 08:45:39
71 [clientloop.c]
72 fix byte counts for ssh protocol v1
ee55dacf 73 - markus@cvs.openbsd.org 2001/02/28 08:54:55
74 [channels.c nchan.c nchan.h]
75 make sure remote stderr does not get truncated.
76 remove closed fd's from the select mask.
a6215e53 77 - markus@cvs.openbsd.org 2001/02/28 09:57:07
78 [packet.c packet.h sshconnect2.c]
79 in ssh protocol v2 use ignore messages for padding (instead of
80 trailing \0).
94dfb550 81 - markus@cvs.openbsd.org 2001/02/28 12:55:07
82 [channels.c]
83 unify debug messages
5649fbbe 84 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
85 [misc.c]
86 for completeness, copy pw_gecos too
0572fe75 87 - markus@cvs.openbsd.org 2001/02/28 21:21:41
88 [sshd.c]
89 generate a fake session id, too
95ce5599 90 - markus@cvs.openbsd.org 2001/02/28 21:27:48
91 [channels.c packet.c packet.h serverloop.c]
92 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
93 use random content in ignore messages.
355724fc 94 - markus@cvs.openbsd.org 2001/02/28 21:31:32
95 [channels.c]
96 typo
c3f7d267 97 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
98 [authfd.c]
99 split line so that p will have an easier time next time around
a01a5f30 100 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
101 [ssh.c]
102 shorten usage by a line
12bf85ed 103 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
104 [auth-rsa.c auth2.c deattack.c packet.c]
105 KNF
4371658c 106 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
107 [cli.c cli.h rijndael.h ssh-keyscan.1]
108 copyright notices on all source files
1a2936c4 109
40edd7ef 11020010304
111 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 112 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
113 give Mark Roth credit for mdoc2man.pl
40edd7ef 114
9817de5f 11520010303
40edd7ef 116 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
117 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
118 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
119 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 120 "--with-egd-pool" configure option with "--with-prngd-socket" and
121 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
122 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 123
20cad736 12420010301
125 - (djm) Properly add -lcrypt if needed.
5f404be3 126 - (djm) Force standard PAM conversation function in a few more places.
127 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
128 <nalin@redhat.com>
480eb294 129 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
130 <vinschen@redhat.com>
ad1f4a20 131 - (djm) Released 2.5.1p2
20cad736 132
cf0c5df5 13320010228
134 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
135 "Bad packet length" bugs.
403f5a8e 136 - (djm) Fully revert PAM session patch (again). All PAM session init is
137 now done before the final fork().
065ef9b1 138 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 139 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 140
86b416a7 14120010227
51fb577a 142 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
143 <vinschen@redhat.com>
2af09193 144 - (bal) OpenBSD Sync
145 - markus@cvs.openbsd.org 2001/02/23 15:37:45
146 [session.c]
147 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 148 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
149 <jmknoble@jmknoble.cx>
f4e9a0e1 150 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
151 <markm@swoon.net>
152 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 153 - (djm) fatal() on OpenSSL version mismatch
27cf96de 154 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 155 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
156 <markm@swoon.net>
4bc6dd70 157 - (djm) Fix PAM fix
4236bde4 158 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
159 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 160 2.3.x.
161 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
162 <markm@swoon.net>
a29d3f1c 163 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
164 <tim@multitalents.net>
165 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
166 <tim@multitalents.net>
51fb577a 167
4925395f 16820010226
169 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 170 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
171 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 172
1eb4ec64 17320010225
174 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
175 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 176 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
177 platform defines u_int64_t as being that.
1eb4ec64 178
a738c3b0 17920010224
180 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
181 Vinschen <vinschen@redhat.com>
182 - (bal) Reorder where 'strftime' is detected to resolve linking
183 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
184
8fd97cc4 18520010224
186 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
187 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 188 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
189 some platforms.
3d114925 190 - (bal) Generalize lack of UNIX sockets since this also effects Cray
191 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 192
14a49e44 19320010223
194 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
195 <tell@telltronics.org>
cb291102 196 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
197 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 198 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
199 <tim@multitalents.net>
14a49e44 200
73d6d7fa 20120010222
202 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 203 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
204 - (bal) Removed reference to liblogin from contrib/README. It was
205 integrated into OpenSSH a long while ago.
2a81eb9f 206 - (stevesk) remove erroneous #ifdef sgi code.
207 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 208
fbf305f1 20920010221
210 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 211 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
212 <tim@multitalents.net>
1fe61b2e 213 - (bal) Reverted out of 2001/02/15 patch by djm below because it
214 breaks Solaris.
215 - (djm) Move PAM session setup back to before setuid to user.
216 fixes problems on Solaris-drived PAMs.
266140a8 217 - (stevesk) session.c: back out to where we were before:
218 - (djm) Move PAM session initialisation until after fork in sshd. Patch
219 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 220
8b3319f4 22120010220
222 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
223 getcwd.c.
c2b544a5 224 - (bal) OpenBSD CVS Sync:
225 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
226 [sshd.c]
227 clarify message to make it not mention "ident"
8b3319f4 228
1729c161 22920010219
230 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
231 pty.[ch] -> sshpty.[ch]
d6f13fbb 232 - (djm) Rework search for OpenSSL location. Skip directories which don't
233 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
234 with its limit of 6 -L options.
0476625f 235 - OpenBSD CVS Sync:
236 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
237 [sftp.1]
238 typo
239 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
240 [ssh.c]
241 cleanup -V output; noted by millert
242 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
243 [sshd.8]
244 it's the OpenSSH one
245 - markus@cvs.openbsd.org 2001/02/18 11:33:54
246 [dispatch.c]
247 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
248 - markus@cvs.openbsd.org 2001/02/19 02:53:32
249 [compat.c compat.h serverloop.c]
250 ssh-1.2.{18-22} has broken handling of ignore messages; report from
251 itojun@
252 - markus@cvs.openbsd.org 2001/02/19 03:35:23
253 [version.h]
254 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
255 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
256 [scp.c]
257 np is changed by recursion; vinschen@redhat.com
258 - Update versions in RPM spec files
259 - Release 2.5.1p1
1729c161 260
663fd560 26120010218
262 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
263 <tim@multitalents.net>
25cd3375 264 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
265 stevesk
58e7f038 266 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
267 <vinschen@redhat.com> and myself.
32ced054 268 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
269 Miskiewicz <misiek@pld.ORG.PL>
6a951840 270 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
271 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 272 - (djm) Use ttyname() to determine name of tty returned by openpty()
273 rather then risking overflow. Patch from Marek Michalkiewicz
274 <marekm@amelek.gda.pl>
bdf80b2c 275 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
276 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 277 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 278 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
279 SunOS)
f61d6b17 280 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
281 <tim@multitalents.net>
dfef7e7e 282 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 283 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 284 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
285 SIGALRM.
e1a023df 286 - (djm) Move entropy.c over to mysignal()
667beaa9 287 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
288 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
289 Miller <Todd.Miller@courtesan.com>
ecdde3d8 290 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 291 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
292 enable with --with-bsd-auth.
2adddc78 293 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 294
0b1728c5 29520010217
296 - (bal) OpenBSD Sync:
297 - markus@cvs.openbsd.org 2001/02/16 13:38:18
298 [channel.c]
299 remove debug
c8b058b4 300 - markus@cvs.openbsd.org 2001/02/16 14:03:43
301 [session.c]
302 proper payload-length check for x11 w/o screen-number
0b1728c5 303
b41d8d4d 30420010216
305 - (bal) added '--with-prce' to allow overriding of system regex when
306 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 307 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 308 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
309 Fixes linking on SCO.
0ceb21d6 310 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
311 Nalin Dahyabhai <nalin@redhat.com>
312 - (djm) BSD license for gnome-ssh-askpass (was X11)
313 - (djm) KNF on gnome-ssh-askpass
ed6553e2 314 - (djm) USE_PIPES for a few more sysv platforms
315 - (djm) Cleanup configure.in a little
316 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 317 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
318 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 319 - (djm) OpenBSD CVS:
320 - markus@cvs.openbsd.org 2001/02/15 16:19:59
321 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
322 [sshconnect1.c sshconnect2.c]
323 genericize password padding function for SSH1 and SSH2.
324 add stylized echo to 2, too.
325 - (djm) Add roundup() macro to defines.h
9535dddf 326 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
327 needed on Unixware 2.x.
b41d8d4d 328
0086bfaf 32920010215
330 - (djm) Move PAM session setup back to before setuid to user. Fixes
331 problems on Solaris-derived PAMs.
e11aab29 332 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
333 <Darren.Moffat@eng.sun.com>
9e3c31f7 334 - (bal) Sync w/ OpenSSH for new release
335 - markus@cvs.openbsd.org 2001/02/12 12:45:06
336 [sshconnect1.c]
337 fix xmalloc(0), ok dugsong@
b2552997 338 - markus@cvs.openbsd.org 2001/02/11 12:59:25
339 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
340 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
341 1) clean up the MAC support for SSH-2
342 2) allow you to specify the MAC with 'ssh -m'
343 3) or the 'MACs' keyword in ssh(d)_config
344 4) add hmac-{md5,sha1}-96
345 ok stevesk@, provos@
15853e93 346 - markus@cvs.openbsd.org 2001/02/12 16:16:23
347 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
348 ssh-keygen.c sshd.8]
349 PermitRootLogin={yes,without-password,forced-commands-only,no}
350 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 351 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 352 [clientloop.c packet.c ssh-keyscan.c]
353 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 354 - markus@cvs.openssh.org 2001/02/13 22:49:40
355 [auth1.c auth2.c]
356 setproctitle(user) only if getpwnam succeeds
357 - markus@cvs.openbsd.org 2001/02/12 23:26:20
358 [sshd.c]
359 missing memset; from solar@openwall.com
360 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
361 [sftp-int.c]
362 lumask now works with 1 numeric arg; ok markus@, djm@
363 - djm@cvs.openbsd.org 2001/02/14 9:46:03
364 [sftp-client.c sftp-int.c sftp.1]
365 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
366 ok markus@
0b16bb01 367 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
368 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 369 - (stevesk) OpenBSD sync:
370 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
371 [serverloop.c]
372 indent
0b16bb01 373
1c2d0a13 37420010214
375 - (djm) Don't try to close PAM session or delete credentials if the
376 session has not been open or credentials not set. Based on patch from
377 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 378 - (djm) Move PAM session initialisation until after fork in sshd. Patch
379 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 380 - (bal) Missing function prototype in bsd-snprintf.c patch by
381 Mark Miller <markm@swoon.net>
b7ccb051 382 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
383 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 384 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 385
0610439b 38620010213
84eb157c 387 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 388 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
389 I did a base KNF over the whe whole file to make it more acceptable.
390 (backed out of original patch and removed it from ChangeLog)
01f13020 391 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
392 Tim Rice <tim@multitalents.net>
8d60e965 393 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 394
894a4851 39520010212
396 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
397 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
398 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
399 Pekka Savola <pekkas@netcore.fi>
782d6a0d 400 - (djm) Clean up PCRE text in INSTALL
77db6c3f 401 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
402 <mib@unimelb.edu.au>
6f68f28a 403 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 404 - (stevesk) session.c: remove debugging code.
894a4851 405
abf1f107 40620010211
407 - (bal) OpenBSD Sync
408 - markus@cvs.openbsd.org 2001/02/07 22:35:46
409 [auth1.c auth2.c sshd.c]
410 move k_setpag() to a central place; ok dugsong@
c845316f 411 - markus@cvs.openbsd.org 2001/02/10 12:52:02
412 [auth2.c]
413 offer passwd before s/key
e6fa162e 414 - markus@cvs.openbsd.org 2001/02/8 22:37:10
415 [canohost.c]
416 remove last call to sprintf; ok deraadt@
0ab4b0f0 417 - markus@cvs.openbsd.org 2001/02/10 1:33:32
418 [canohost.c]
419 add debug message, since sshd blocks here if DNS is not available
7f8ea238 420 - markus@cvs.openbsd.org 2001/02/10 12:44:02
421 [cli.c]
422 don't call vis() for \r
5c470997 423 - danh@cvs.openbsd.org 2001/02/10 0:12:43
424 [scp.c]
425 revert a small change to allow -r option to work again; ok deraadt@
426 - danh@cvs.openbsd.org 2001/02/10 15:14:11
427 [scp.c]
428 fix memory leak; ok markus@
a0e6fead 429 - djm@cvs.openbsd.org 2001/02/10 0:45:52
430 [scp.1]
431 Mention that you can quote pathnames with spaces in them
b3106440 432 - markus@cvs.openbsd.org 2001/02/10 1:46:28
433 [ssh.c]
434 remove mapping of argv[0] -> hostname
f72e01a5 435 - markus@cvs.openbsd.org 2001/02/06 22:26:17
436 [sshconnect2.c]
437 do not ask for passphrase in batch mode; report from ejb@ql.org
438 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 439 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 440 %.30s is too short for IPv6 numeric address. use %.128s for now.
441 markus ok
442 - markus@cvs.openbsd.org 2001/02/09 12:28:35
443 [sshconnect2.c]
444 do not free twice, thanks to /etc/malloc.conf
445 - markus@cvs.openbsd.org 2001/02/09 17:10:53
446 [sshconnect2.c]
447 partial success: debug->log; "Permission denied" if no more auth methods
448 - markus@cvs.openbsd.org 2001/02/10 12:09:21
449 [sshconnect2.c]
450 remove some lines
e0b2cf6b 451 - markus@cvs.openbsd.org 2001/02/09 13:38:07
452 [auth-options.c]
453 reset options if no option is given; from han.holl@prismant.nl
ca910e13 454 - markus@cvs.openbsd.org 2001/02/08 21:58:28
455 [channels.c]
456 nuke sprintf, ok deraadt@
457 - markus@cvs.openbsd.org 2001/02/08 21:58:28
458 [channels.c]
459 nuke sprintf, ok deraadt@
affa8be4 460 - markus@cvs.openbsd.org 2001/02/06 22:43:02
461 [clientloop.h]
462 remove confusing callback code
d2c46e77 463 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
464 [readconf.c]
465 snprintf
cc8aca8a 466 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
467 sync with netbsd tree changes.
468 - more strict prototypes, include necessary headers
469 - use paths.h/pathnames.h decls
470 - size_t typecase to int -> u_long
5be2ec5e 471 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
472 [ssh-keyscan.c]
473 fix size_t -> int cast (use u_long). markus ok
474 - markus@cvs.openbsd.org 2001/02/07 22:43:16
475 [ssh-keyscan.c]
476 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
477 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
478 [ssh-keyscan.c]
479 do not assume malloc() returns zero-filled region. found by
480 malloc.conf=AJ.
f21032a6 481 - markus@cvs.openbsd.org 2001/02/08 22:35:30
482 [sshconnect.c]
483 don't connect if batch_mode is true and stricthostkeychecking set to
484 'ask'
7bbcc167 485 - djm@cvs.openbsd.org 2001/02/04 21:26:07
486 [sshd_config]
487 type: ok markus@
488 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
489 [sshd_config]
490 enable sftp-server by default
a2e6d17d 491 - deraadt 2001/02/07 8:57:26
492 [xmalloc.c]
493 deal with new ANSI malloc stuff
494 - markus@cvs.openbsd.org 2001/02/07 16:46:08
495 [xmalloc.c]
496 typo in fatal()
497 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
498 [xmalloc.c]
499 fix size_t -> int cast (use u_long). markus ok
4ef922e3 500 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
501 [serverloop.c sshconnect1.c]
502 mitigate SSH1 traffic analysis - from Solar Designer
503 <solar@openwall.com>, ok provos@
ca910e13 504 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
505 (from the OpenBSD tree)
6b442913 506 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 507 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 508 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 509 - (bal) A bit more whitespace cleanup
e275684f 510 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
511 <abartlet@pcug.org.au>
b27e97b1 512 - (stevesk) misc.c: ssh.h not needed.
38a316c0 513 - (stevesk) compat.c: more friendly cpp error
94f38e16 514 - (stevesk) OpenBSD sync:
515 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
516 [LICENSE]
517 typos and small cleanup; ok deraadt@
abf1f107 518
0426a3b4 51920010210
520 - (djm) Sync sftp and scp stuff from OpenBSD:
521 - djm@cvs.openbsd.org 2001/02/07 03:55:13
522 [sftp-client.c]
523 Don't free handles before we are done with them. Based on work from
524 Corinna Vinschen <vinschen@redhat.com>. ok markus@
525 - djm@cvs.openbsd.org 2001/02/06 22:32:53
526 [sftp.1]
527 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
528 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
529 [sftp.1]
530 pretty up significantly
531 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
532 [sftp.1]
533 .Bl-.El mismatch. markus ok
534 - djm@cvs.openbsd.org 2001/02/07 06:12:30
535 [sftp-int.c]
536 Check that target is a directory before doing ls; ok markus@
537 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
538 [scp.c sftp-client.c sftp-server.c]
539 unsigned long long -> %llu, not %qu. markus ok
540 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
541 [sftp.1 sftp-int.c]
542 more man page cleanup and sync of help text with man page; ok markus@
543 - markus@cvs.openbsd.org 2001/02/07 14:58:34
544 [sftp-client.c]
545 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
546 - djm@cvs.openbsd.org 2001/02/07 15:27:19
547 [sftp.c]
548 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
549 <roumen.petrov@skalasoft.com>
550 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
551 [sftp-int.c]
552 portable; ok markus@
553 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
554 [sftp-int.c]
555 lowercase cmds[].c also; ok markus@
556 - markus@cvs.openbsd.org 2001/02/07 17:04:52
557 [pathnames.h sftp.c]
558 allow sftp over ssh protocol 1; ok djm@
559 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
560 [scp.c]
561 memory leak fix, and snprintf throughout
562 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
563 [sftp-int.c]
564 plug a memory leak
565 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
566 [session.c sftp-client.c]
567 %i -> %d
568 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
569 [sftp-int.c]
570 typo
571 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
572 [sftp-int.c pathnames.h]
573 _PATH_LS; ok markus@
574 - djm@cvs.openbsd.org 2001/02/09 04:46:25
575 [sftp-int.c]
576 Check for NULL attribs for chown, chmod & chgrp operations, only send
577 relevant attribs back to server; ok markus@
96b64eb0 578 - djm@cvs.openbsd.org 2001/02/06 15:05:25
579 [sftp.c]
580 Use getopt to process commandline arguments
581 - djm@cvs.openbsd.org 2001/02/06 15:06:21
582 [sftp.c ]
583 Wait for ssh subprocess at exit
584 - djm@cvs.openbsd.org 2001/02/06 15:18:16
585 [sftp-int.c]
586 stat target for remote chdir before doing chdir
587 - djm@cvs.openbsd.org 2001/02/06 15:32:54
588 [sftp.1]
589 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
590 - provos@cvs.openbsd.org 2001/02/05 22:22:02
591 [sftp-int.c]
592 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 593 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 594 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 595
6d1e1d2b 59620010209
597 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
598 <rjmooney@mediaone.net>
bb0c1991 599 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
600 main tree while porting forward. Pointed out by Lutz Jaenicke
601 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 602 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
603 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 604 - (stevesk) OpenBSD sync:
605 - markus@cvs.openbsd.org 2001/02/08 11:20:01
606 [auth2.c]
607 strict checking
608 - markus@cvs.openbsd.org 2001/02/08 11:15:22
609 [version.h]
610 update to 2.3.2
611 - markus@cvs.openbsd.org 2001/02/08 11:12:30
612 [auth2.c]
613 fix typo
72b3f75d 614 - (djm) Update spec files
0ed28836 615 - (bal) OpenBSD sync:
616 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
617 [scp.c]
618 memory leak fix, and snprintf throughout
1fc8ccdf 619 - markus@cvs.openbsd.org 2001/02/06 22:43:02
620 [clientloop.c]
621 remove confusing callback code
0b202697 622 - (djm) Add CVS Id's to files that we have missed
5ca51e19 623 - (bal) OpenBSD Sync (more):
624 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
625 sync with netbsd tree changes.
626 - more strict prototypes, include necessary headers
627 - use paths.h/pathnames.h decls
628 - size_t typecase to int -> u_long
1f3bf5aa 629 - markus@cvs.openbsd.org 2001/02/06 22:07:42
630 [ssh.c]
631 fatal() if subsystem fails
632 - markus@cvs.openbsd.org 2001/02/06 22:43:02
633 [ssh.c]
634 remove confusing callback code
635 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
636 [ssh.c]
637 add -1 option (force protocol version 1). ok markus@
638 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
639 [ssh.c]
640 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 641 - (bal) Missing 'const' in readpass.h
9c5a8165 642 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
643 - djm@cvs.openbsd.org 2001/02/06 23:30:28
644 [sftp-client.c]
645 replace arc4random with counter for request ids; ok markus@
bc79ed5c 646 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
647 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 648
6a25c04c 64920010208
650 - (djm) Don't delete external askpass program in make uninstall target.
651 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 652 - (djm) Fix linking of sftp, don't need arc4random any more.
653 - (djm) Try to use shell that supports "test -S" for EGD socket search.
654 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 655
547519f0 65620010207
bee0a37e 657 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
658 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 659 - (djm) Much KNF on PAM code
547519f0 660 - (djm) Revise auth-pam.c conversation function to be a little more
661 readable.
5c377b3b 662 - (djm) Revise kbd-int PAM conversation function to fold all text messages
663 to before first prompt. Fixes hangs if last pam_message did not require
664 a reply.
665 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 666
547519f0 66720010205
2b87da3b 668 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 669 that don't have NGROUPS_MAX.
57559587 670 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 671 - (stevesk) OpenBSD sync:
672 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
673 [many files; did this manually to our top-level source dir]
674 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 675 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
676 [sftp-server.c]
677 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 678 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
679 [sftp-int.c]
680 ? == help
681 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
682 [sftp-int.c]
683 sort commands, so that abbreviations work as expected
684 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
685 [sftp-int.c]
686 debugging sftp: precedence and missing break. chmod, chown, chgrp
687 seem to be working now.
688 - markus@cvs.openbsd.org 2001/02/04 14:41:21
689 [sftp-int.c]
690 use base 8 for umask/chmod
691 - markus@cvs.openbsd.org 2001/02/04 11:11:54
692 [sftp-int.c]
693 fix LCD
c44559d2 694 - markus@cvs.openbsd.org 2001/02/04 08:10:44
695 [ssh.1]
696 typo; dpo@club-internet.fr
a5930351 697 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
698 [auth2.c authfd.c packet.c]
699 remove duplicate #include's; ok markus@
6a416424 700 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
701 [scp.c sshd.c]
702 alpha happiness
703 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
704 [sshd.c]
705 precedence; ok markus@
02a024dd 706 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 707 [ssh.c sshd.c]
708 make the alpha happy
02a024dd 709 - markus@cvs.openbsd.org 2001/01/31 13:37:24
710 [channels.c channels.h serverloop.c ssh.c]
547519f0 711 do not disconnect if local port forwarding fails, e.g. if port is
712 already in use
02a024dd 713 - markus@cvs.openbsd.org 2001/02/01 14:58:09
714 [channels.c]
715 use ipaddr in channel messages, ietf-secsh wants this
716 - markus@cvs.openbsd.org 2001/01/31 12:26:20
717 [channels.c]
547519f0 718 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
719 messages; bug report from edmundo@rano.org
a741554f 720 - markus@cvs.openbsd.org 2001/01/31 13:48:09
721 [sshconnect2.c]
722 unused
9378f292 723 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
724 [sftp-client.c sftp-server.c]
725 make gcc on the alpha even happier
1fc243d1 726
547519f0 72720010204
781a0585 728 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 729 - (bal) Minor Makefile fix
f0f14bea 730 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 731 right.
78987b57 732 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 733 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 734 - (djm) OpenBSD CVS sync:
735 - markus@cvs.openbsd.org 2001/02/03 03:08:38
736 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
737 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
738 [sshd_config]
739 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
740 - markus@cvs.openbsd.org 2001/02/03 03:19:51
741 [ssh.1 sshd.8 sshd_config]
742 Skey is now called ChallengeResponse
743 - markus@cvs.openbsd.org 2001/02/03 03:43:09
744 [sshd.8]
745 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
746 channel. note from Erik.Anggard@cygate.se (pr/1659)
747 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
748 [ssh.1]
749 typos; ok markus@
750 - djm@cvs.openbsd.org 2001/02/04 04:11:56
751 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
752 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
753 Basic interactive sftp client; ok theo@
754 - (djm) Update RPM specs for new sftp binary
755 - (djm) Update several bits for new optional reverse lookup stuff. I
756 think I got them all.
8b061486 757 - (djm) Makefile.in fixes
1aa00dcb 758 - (stevesk) add mysignal() wrapper and use it for the protocol 2
759 SIGCHLD handler.
408ba72f 760 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 761
547519f0 76220010203
63fe0529 763 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 764 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
765 based file) to ensure #include space does not get confused.
f78888c7 766 - (bal) Minor Makefile.in tweak. dirname may not exist on some
767 platforms so builds fail. (NeXT being a well known one)
63fe0529 768
547519f0 76920010202
61e96248 770 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 771 <vinschen@redhat.com>
71301416 772 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
773 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 774
547519f0 77520010201
ad5075bd 776 - (bal) Minor fix to Makefile to stop rebuilding executables if no
777 changes have occured to any of the supporting code. Patch by
778 Roumen Petrov <roumen.petrov@skalasoft.com>
779
9c8dbb1b 78020010131
37845585 781 - (djm) OpenBSD CVS Sync:
782 - djm@cvs.openbsd.org 2001/01/30 15:48:53
783 [sshconnect.c]
784 Make warning message a little more consistent. ok markus@
8c89dd2b 785 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
786 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
787 respectively.
c59dc6bd 788 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
789 passwords.
9c8dbb1b 790 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
791 openbsd-compat/. And resolve all ./configure and Makefile.in issues
792 assocated.
37845585 793
9c8dbb1b 79420010130
39929cdb 795 - (djm) OpenBSD CVS Sync:
796 - markus@cvs.openbsd.org 2001/01/29 09:55:37
797 [channels.c channels.h clientloop.c serverloop.c]
798 fix select overflow; ok deraadt@ and stevesk@
865ac82e 799 - markus@cvs.openbsd.org 2001/01/29 12:42:35
800 [canohost.c canohost.h channels.c clientloop.c]
801 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 802 - markus@cvs.openbsd.org 2001/01/29 12:47:32
803 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
804 handle rsa_private_decrypt failures; helps against the Bleichenbacher
805 pkcs#1 attack
ae810de7 806 - djm@cvs.openbsd.org 2001/01/29 05:36:11
807 [ssh.1 ssh.c]
808 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 809 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 810
9c8dbb1b 81120010129
f29ef605 812 - (stevesk) sftp-server.c: use %lld vs. %qd
813
cb9da0fc 81420010128
815 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 816 - (bal) OpenBSD Sync
9bd5b720 817 - markus@cvs.openbsd.org 2001/01/28 10:15:34
818 [dispatch.c]
819 re-keying is not supported; ok deraadt@
5fb622e4 820 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 821 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 822 cleanup AUTHORS sections
9bd5b720 823 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 824 [sshd.c sshd.8]
9bd5b720 825 remove -Q, no longer needed
826 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 827 [readconf.c ssh.1]
9bd5b720 828 ``StrictHostKeyChecking ask'' documentation and small cleanup.
829 ok markus@
6f37606e 830 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 831 [sshd.8]
6f37606e 832 spelling. ok markus@
95f4ccfb 833 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
834 [xmalloc.c]
835 use size_t for strlen() return. ok markus@
6f37606e 836 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
837 [authfile.c]
838 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 839 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 840 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
841 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
842 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
843 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
844 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
845 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
846 $OpenBSD$
b0e305c9 847 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 848
c9606e03 84920010126
61e96248 850 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 851 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 852 - (bal) OpenBSD Sync
853 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
854 [ssh-agent.c]
855 call _exit() in signal handler
c9606e03 856
d7d5f0b2 85720010125
858 - (djm) Sync bsd-* support files:
859 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
860 [rresvport.c bindresvport.c]
61e96248 861 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 862 agreed on, which will be happy for the future. bindresvport_sa() for
863 sockaddr *, too. docs later..
864 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
865 [bindresvport.c]
61e96248 866 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 867 the actual family being processed
e1dd3a7a 868 - (djm) Mention PRNGd in documentation, it is nicer than EGD
869 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 870 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 871 - (bal) OpenBSD Resync
872 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
873 [channels.c]
874 missing freeaddrinfo(); ok markus@
d7d5f0b2 875
556eb464 87620010124
877 - (bal) OpenBSD Resync
878 - markus@cvs.openbsd.org 2001/01/23 10:45:10
879 [ssh.h]
61e96248 880 nuke comment
1aecda34 881 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
882 - (bal) #ifdef around S_IFSOCK if platform does not support it.
883 patch by Tim Rice <tim@multitalents.net>
884 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 885 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 886
effa6591 88720010123
888 - (bal) regexp.h typo in configure.in. Should have been regex.h
889 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 890 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 891 - (bal) OpenBSD Resync
892 - markus@cvs.openbsd.org 2001/01/22 8:15:00
893 [auth-krb4.c sshconnect1.c]
894 only AFS needs radix.[ch]
895 - markus@cvs.openbsd.org 2001/01/22 8:32:53
896 [auth2.c]
897 no need to include; from mouring@etoh.eviladmin.org
898 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
899 [key.c]
900 free() -> xfree(); ok markus@
901 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
902 [sshconnect2.c sshd.c]
903 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 904 - markus@cvs.openbsd.org 2001/01/22 23:06:39
905 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
906 sshconnect1.c sshconnect2.c sshd.c]
907 rename skey -> challenge response.
908 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 909
effa6591 910
42f11eb2 91120010122
912 - (bal) OpenBSD Resync
913 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
914 [servconf.c ssh.h sshd.c]
915 only auth-chall.c needs #ifdef SKEY
916 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
917 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
918 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
919 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
920 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
921 ssh1.h sshconnect1.c sshd.c ttymodes.c]
922 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
923 - markus@cvs.openbsd.org 2001/01/19 16:48:14
924 [sshd.8]
925 fix typo; from stevesk@
926 - markus@cvs.openbsd.org 2001/01/19 16:50:58
927 [ssh-dss.c]
61e96248 928 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 929 stevesk@
930 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
931 [auth-options.c auth-options.h auth-rsa.c auth2.c]
932 pass the filename to auth_parse_options()
61e96248 933 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 934 [readconf.c]
935 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
936 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
937 [sshconnect2.c]
938 dh_new_group() does not return NULL. ok markus@
939 - markus@cvs.openbsd.org 2001/01/20 21:33:42
940 [ssh-add.c]
61e96248 941 do not loop forever if askpass does not exist; from
42f11eb2 942 andrew@pimlott.ne.mediaone.net
943 - djm@cvs.openbsd.org 2001/01/20 23:00:56
944 [servconf.c]
945 Check for NULL return from strdelim; ok markus
946 - djm@cvs.openbsd.org 2001/01/20 23:02:07
947 [readconf.c]
948 KNF; ok markus
949 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
950 [ssh-keygen.1]
951 remove -R flag; ok markus@
952 - markus@cvs.openbsd.org 2001/01/21 19:05:40
953 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
954 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
955 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
956 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
957 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
958 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
959 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
960 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
961 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
962 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 963 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 964 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
965 ttysmodes.c uidswap.c xmalloc.c]
61e96248 966 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 967 #includes. rename util.[ch] -> misc.[ch]
968 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 969 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 970 conflict when compiling for non-kerb install
971 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
972 on 1/19.
973
6005a40c 97420010120
975 - (bal) OpenBSD Resync
976 - markus@cvs.openbsd.org 2001/01/19 12:45:26
977 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
978 only auth-chall.c needs #ifdef SKEY
47af6577 979 - (bal) Slight auth2-pam.c clean up.
980 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
981 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 982
922e6493 98320010119
984 - (djm) Update versions in RPM specfiles
59c97189 985 - (bal) OpenBSD Resync
986 - markus@cvs.openbsd.org 2001/01/18 16:20:21
987 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
988 sshd.8 sshd.c]
61e96248 989 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 990 systems
991 - markus@cvs.openbsd.org 2001/01/18 16:59:59
992 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
993 session.h sshconnect1.c]
994 1) removes fake skey from sshd, since this will be much
995 harder with /usr/libexec/auth/login_XXX
996 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
997 3) make addition of BSD_AUTH and other challenge reponse methods
998 easier.
999 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1000 [auth-chall.c auth2-chall.c]
1001 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1002 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1003 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1004 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1005 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1006
b5c334cc 100720010118
1008 - (bal) Super Sized OpenBSD Resync
1009 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1010 [sshd.c]
1011 maxfd+1
1012 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1013 [ssh-keygen.1]
1014 small ssh-keygen manpage cleanup; stevesk@pobox.com
1015 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1016 [scp.c ssh-keygen.c sshd.c]
1017 getopt() returns -1 not EOF; stevesk@pobox.com
1018 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1019 [ssh-keyscan.c]
1020 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1021 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1022 [ssh-keyscan.c]
1023 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1024 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1025 [ssh-add.c]
1026 typo, from stevesk@sweden.hp.com
1027 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1028 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1029 split out keepalive from packet_interactive (from dale@accentre.com)
1030 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1031 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1032 [packet.c packet.h]
1033 reorder, typo
1034 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1035 [auth-options.c]
1036 fix comment
1037 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1038 [session.c]
1039 Wall
61e96248 1040 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1041 [clientloop.h clientloop.c ssh.c]
1042 move callback to headerfile
1043 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1044 [ssh.c]
1045 use log() instead of stderr
1046 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1047 [dh.c]
1048 use error() not stderr!
1049 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1050 [sftp-server.c]
1051 rename must fail if newpath exists, debug off by default
1052 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1053 [sftp-server.c]
1054 readable long listing for sftp-server, ok deraadt@
1055 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1056 [key.c ssh-rsa.c]
61e96248 1057 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1058 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1059 since they are in the wrong format, too. they must be removed from
b5c334cc 1060 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1061 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1062 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1063 BN_num_bits(rsa->n) >= 768.
1064 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1065 [sftp-server.c]
1066 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1067 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1068 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1069 indent
1070 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1071 be missing such feature.
1072
61e96248 1073
52ce34a2 107420010117
1075 - (djm) Only write random seed file at exit
717057b6 1076 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1077 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1078 provides a crypt() of its own)
1079 - (djm) Avoid a warning in bsd-bindresvport.c
1080 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1081 can cause weird segfaults errors on Solaris
8694a1ce 1082 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1083 - (djm) Add --with-pam to RPM spec files
52ce34a2 1084
2fd3c144 108520010115
1086 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1087 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1088
63b68889 108920010114
1090 - (stevesk) initial work for OpenBSD "support supplementary group in
1091 {Allow,Deny}Groups" patch:
1092 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1093 - add bsd-getgrouplist.h
1094 - new files groupaccess.[ch]
1095 - build but don't use yet (need to merge auth.c changes)
c6a69271 1096 - (stevesk) complete:
1097 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1098 [auth.c sshd.8]
1099 support supplementary group in {Allow,Deny}Groups
1100 from stevesk@pobox.com
61e96248 1101
f546c780 110220010112
1103 - (bal) OpenBSD Sync
1104 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1105 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1106 cleanup sftp-server implementation:
547519f0 1107 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1108 parse SSH2_FILEXFER_ATTR_EXTENDED
1109 send SSH2_FX_EOF if readdir returns no more entries
1110 reply to SSH2_FXP_EXTENDED message
1111 use #defines from the draft
1112 move #definations to sftp.h
f546c780 1113 more info:
61e96248 1114 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1115 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1116 [sshd.c]
1117 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1118 because it calls log()
f546c780 1119 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1120 [packet.c]
1121 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1122
9548d6c8 112320010110
1124 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1125 Bladt Norbert <Norbert.Bladt@adi.ch>
1126
af972861 112720010109
1128 - (bal) Resync CVS ID of cli.c
4b80e97b 1129 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1130 code.
eea39c02 1131 - (bal) OpenBSD Sync
1132 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1133 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1134 sshd_config version.h]
1135 implement option 'Banner /etc/issue.net' for ssh2, move version to
1136 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1137 is enabled).
1138 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1139 [channels.c ssh-keyscan.c]
1140 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1141 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1142 [sshconnect1.c]
1143 more cleanups and fixes from stevesk@pobox.com:
1144 1) try_agent_authentication() for loop will overwrite key just
1145 allocated with key_new(); don't alloc
1146 2) call ssh_close_authentication_connection() before exit
1147 try_agent_authentication()
1148 3) free mem on bad passphrase in try_rsa_authentication()
1149 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1150 [kex.c]
1151 missing free; thanks stevesk@pobox.com
f1c4659d 1152 - (bal) Detect if clock_t structure exists, if not define it.
1153 - (bal) Detect if O_NONBLOCK exists, if not define it.
1154 - (bal) removed news4-posix.h (now empty)
1155 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1156 instead of 'int'
adc83ebf 1157 - (stevesk) sshd_config: sync
4f771a33 1158 - (stevesk) defines.h: remove spurious ``;''
af972861 1159
bbcf899f 116020010108
1161 - (bal) Fixed another typo in cli.c
1162 - (bal) OpenBSD Sync
1163 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1164 [cli.c]
1165 typo
1166 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1167 [cli.c]
1168 missing free, stevesk@pobox.com
1169 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1170 [auth1.c]
1171 missing free, stevesk@pobox.com
1172 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1173 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1174 ssh.h sshd.8 sshd.c]
1175 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1176 syslog priority changes:
1177 fatal() LOG_ERR -> LOG_CRIT
1178 log() LOG_INFO -> LOG_NOTICE
b8c37305 1179 - Updated TODO
bbcf899f 1180
9616313f 118120010107
1182 - (bal) OpenBSD Sync
1183 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1184 [ssh-rsa.c]
1185 remove unused
1186 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1187 [ssh-keyscan.1]
1188 missing .El
1189 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1190 [session.c sshconnect.c]
1191 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1192 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1193 [ssh.1 sshd.8]
1194 Mention AES as available SSH2 Cipher; ok markus
1195 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1196 [sshd.c]
1197 sync usage()/man with defaults; from stevesk@pobox.com
1198 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1199 [sshconnect2.c]
1200 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1201 that prints a banner (e.g. /etc/issue.net)
61e96248 1202
1877dc0c 120320010105
1204 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1205 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1206
488c06c8 120720010104
1208 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1209 work by Chris Vaughan <vaughan99@yahoo.com>
1210
7c49df64 121120010103
1212 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1213 tree (mainly positioning)
1214 - (bal) OpenSSH CVS Update
1215 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1216 [packet.c]
1217 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1218 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1219 [sshconnect.c]
61e96248 1220 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1221 ip_status == HOST_CHANGED
61e96248 1222 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1223 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1224 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1225 patch by Tim Rice <tim@multitalents.net>
1226 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1227 and sftp-server.8 manpage.
7c49df64 1228
a421e945 122920010102
1230 - (bal) OpenBSD CVS Update
1231 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1232 [scp.c]
1233 use shared fatal(); from stevesk@pobox.com
1234
0efc80a7 123520001231
1236 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1237 for multiple reasons.
b1335fdf 1238 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1239
efcae5b1 124020001230
1241 - (bal) OpenBSD CVS Update
1242 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1243 [ssh-keygen.c]
1244 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1245 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1246 [channels.c]
1247 missing xfree; from vaughan99@yahoo.com
efcae5b1 1248 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1249 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1250 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1251 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1252 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1253 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1254
125520001229
61e96248 1256 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1257 Kurz <shorty@debian.org>
8abcdba4 1258 - (bal) OpenBSD CVS Update
1259 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1260 [auth.h auth2.c]
1261 count authentication failures only
1262 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1263 [sshconnect.c]
1264 fingerprint for MITM attacks, too.
1265 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1266 [sshd.8 sshd.c]
1267 document -D
1268 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1269 [serverloop.c]
1270 less chatty
1271 - markus@cvs.openbsd.org 2000/12/27 12:34
1272 [auth1.c sshconnect2.c sshd.c]
1273 typo
1274 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1275 [readconf.c readconf.h ssh.1 sshconnect.c]
1276 new option: HostKeyAlias: allow the user to record the host key
1277 under a different name. This is useful for ssh tunneling over
1278 forwarded connections or if you run multiple sshd's on different
1279 ports on the same machine.
1280 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1281 [ssh.1 ssh.c]
1282 multiple -t force pty allocation, document ORIGINAL_COMMAND
1283 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1284 [sshd.8]
1285 update for ssh-2
c52c7082 1286 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1287 fix merge.
0dd78cd8 1288
8f523d67 128920001228
1290 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1291 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1292 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1293 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1294 header. Patch by Tim Rice <tim@multitalents.net>
1295 - Updated TODO w/ known HP/UX issue
1296 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1297 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1298
b03bd394 129920001227
61e96248 1300 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1301 Takumi Yamane <yamtak@b-session.com>
1302 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1303 by Corinna Vinschen <vinschen@redhat.com>
1304 - (djm) Fix catman-do target for non-bash
61e96248 1305 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1306 Takumi Yamane <yamtak@b-session.com>
1307 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1308 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1309 - (djm) Fix catman-do target for non-bash
61e96248 1310 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1311 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1312 'RLIMIT_NOFILE'
61e96248 1313 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1314 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1315 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1316
8d88011e 131720001223
1318 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1319 if a change to config.h has occurred. Suggested by Gert Doering
1320 <gert@greenie.muc.de>
1321 - (bal) OpenBSD CVS Update:
1322 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1323 [ssh-keygen.c]
1324 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1325
1e3b8b07 132620001222
1327 - Updated RCSID for pty.c
1328 - (bal) OpenBSD CVS Updates:
1329 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1330 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1331 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1332 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1333 [authfile.c]
1334 allow ssh -i userkey for root
1335 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1336 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1337 fix prototypes; from stevesk@pobox.com
1338 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1339 [sshd.c]
1340 init pointer to NULL; report from Jan.Ivan@cern.ch
1341 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1342 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1343 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1344 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1345 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1346 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1347 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1348 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1349 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1350 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1351 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1352 unsigned' with u_char.
1353
67b0facb 135420001221
1355 - (stevesk) OpenBSD CVS updates:
1356 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1357 [authfile.c channels.c sftp-server.c ssh-agent.c]
1358 remove() -> unlink() for consistency
1359 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1360 [ssh-keyscan.c]
1361 replace <ssl/x.h> with <openssl/x.h>
1362 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1363 [uidswap.c]
1364 typo; from wsanchez@apple.com
61e96248 1365
adeebd37 136620001220
61e96248 1367 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1368 and Linux-PAM. Based on report and fix from Andrew Morgan
1369 <morgan@transmeta.com>
1370
f072c47a 137120001218
1372 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1373 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1374 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1375
731c1541 137620001216
1377 - (stevesk) OpenBSD CVS updates:
1378 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1379 [scp.c]
1380 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1381 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1382 [scp.c]
1383 unused; from stevesk@pobox.com
1384
227e8e86 138520001215
9853409f 1386 - (stevesk) Old OpenBSD patch wasn't completely applied:
1387 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1388 [scp.c]
1389 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1390 - (stevesk) OpenBSD CVS updates:
1391 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1392 [ssh-keyscan.c]
1393 fatal already adds \n; from stevesk@pobox.com
1394 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1395 [ssh-agent.c]
1396 remove redundant spaces; from stevesk@pobox.com
1397 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1398 [pty.c]
1399 When failing to set tty owner and mode on a read-only filesystem, don't
1400 abort if the tty already has correct owner and reasonably sane modes.
1401 Example; permit 'root' to login to a firewall with read-only root fs.
1402 (markus@ ok)
1403 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1404 [pty.c]
1405 KNF
6ffc9c88 1406 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1407 [sshd.c]
1408 source port < 1024 is no longer required for rhosts-rsa since it
1409 adds no additional security.
1410 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1411 [ssh.1 ssh.c]
1412 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1413 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1414 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1415 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1416 [scp.c]
1417 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1418 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1419 [kex.c kex.h sshconnect2.c sshd.c]
1420 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1421
6c935fbd 142220001213
1423 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1424 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1425 - (stevesk) OpenBSD CVS update:
1fe6a48f 1426 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1427 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1428 consistently use __progname; from stevesk@pobox.com
6c935fbd 1429
367d1840 143020001211
1431 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1432 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1433 <pekka@netcore.fi>
e3a70753 1434 - (bal) OpenbSD CVS update
1435 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1436 [sshconnect1.c]
1437 always request new challenge for skey/tis-auth, fixes interop with
1438 other implementations; report from roth@feep.net
367d1840 1439
6b523bae 144020001210
1441 - (bal) OpenBSD CVS updates
61e96248 1442 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1443 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1444 undo rijndael changes
61e96248 1445 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1446 [rijndael.c]
1447 fix byte order bug w/o introducing new implementation
61e96248 1448 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1449 [sftp-server.c]
1450 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1451 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1452 [ssh-agent.c]
1453 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1454 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1455 [compat.c]
1456 remove unnecessary '\n'
6b523bae 1457
ce9c0b75 145820001209
6b523bae 1459 - (bal) OpenBSD CVS updates:
61e96248 1460 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1461 [ssh.1]
1462 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1463
f72fc97f 146420001207
6b523bae 1465 - (bal) OpenBSD CVS updates:
61e96248 1466 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1467 [compat.c compat.h packet.c]
1468 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1469 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1470 [rijndael.c]
1471 unexpand(1)
61e96248 1472 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1473 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1474 new rijndael implementation. fixes endian bugs
f72fc97f 1475
97fb6912 147620001206
6b523bae 1477 - (bal) OpenBSD CVS updates:
97fb6912 1478 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1479 [channels.c channels.h clientloop.c serverloop.c]
1480 async connects for -R/-L; ok deraadt@
1481 - todd@cvs.openssh.org 2000/12/05 16:47:28
1482 [sshd.c]
1483 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1484 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1485 have it (used in ssh-keyscan).
227e8e86 1486 - (stevesk) OpenBSD CVS update:
f20255cb 1487 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1488 [ssh-keyscan.c]
1489 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1490
f6fdbddf 149120001205
6b523bae 1492 - (bal) OpenBSD CVS updates:
f6fdbddf 1493 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1494 [ssh-keyscan.c ssh-keyscan.1]
1495 David Maziere's ssh-keyscan, ok niels@
1496 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1497 to the recent OpenBSD source tree.
835d2104 1498 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1499
cbc5abf9 150020001204
1501 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1502 defining -POSIX.
1503 - (bal) OpenBSD CVS updates:
1504 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1505 [compat.c]
1506 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1507 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1508 [compat.c]
61e96248 1509 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1510 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1511 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1512 [auth2.c compat.c compat.h sshconnect2.c]
1513 support f-secure/ssh.com 2.0.12; ok niels@
1514
0b6fbf03 151520001203
cbc5abf9 1516 - (bal) OpenBSD CVS updates:
0b6fbf03 1517 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1518 [channels.c]
61e96248 1519 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1520 ok neils@
1521 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1522 [cipher.c]
1523 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1524 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1525 [ssh-agent.c]
1526 agents must not dump core, ok niels@
61e96248 1527 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1528 [ssh.1]
1529 T is for both protocols
1530 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1531 [ssh.1]
1532 typo; from green@FreeBSD.org
1533 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1534 [ssh.c]
1535 check -T before isatty()
1536 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1537 [sshconnect.c]
61e96248 1538 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1539 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1540 [sshconnect.c]
1541 disable agent/x11/port fwding if hostkey has changed; ok niels@
1542 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1543 [sshd.c]
1544 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1545 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1546 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1547 PAM authentication using KbdInteractive.
1548 - (djm) Added another TODO
0b6fbf03 1549
90f4078a 155020001202
1551 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1552 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1553 <mstone@cs.loyola.edu>
1554
dcef6523 155520001129
7062c40f 1556 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1557 if there are background children with open fds.
c193d002 1558 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1559 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1560 still fail during compilation of sftp-server).
1561 - (djm) Fail if ar is not found during configure
c523303b 1562 - (djm) OpenBSD CVS updates:
1563 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1564 [sshd.8]
1565 talk about /etc/primes, okay markus@
1566 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1567 [ssh.c sshconnect1.c sshconnect2.c]
1568 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1569 defaults
1570 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1571 [sshconnect1.c]
1572 reorder check for illegal ciphers, bugreport from espie@
1573 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1574 [ssh-keygen.c ssh.h]
1575 print keytype when generating a key.
1576 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1577 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1578 more manpage paths in fixpaths calls
1579 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1580 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1581
e879a080 158220001125
1583 - (djm) Give up privs when reading seed file
1584
d343d900 158520001123
1586 - (bal) Merge OpenBSD changes:
1587 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1588 [auth-options.c]
61e96248 1589 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1590 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1591 [dh.c]
1592 do not use perror() in sshd, after child is forked()
1593 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1594 [auth-rsa.c]
1595 parse option only if key matches; fix some confusing seen by the client
1596 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1597 [session.c]
1598 check no_agent_forward_flag for ssh-2, too
1599 - markus@cvs.openbsd.org 2000/11/15
1600 [ssh-agent.1]
1601 reorder SYNOPSIS; typo, use .It
1602 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1603 [ssh-agent.c]
1604 do not reorder keys if a key is removed
1605 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1606 [ssh.c]
61e96248 1607 just ignore non existing user keys
d343d900 1608 - millert@cvs.openbsd.org 200/11/15 20:24:43
1609 [ssh-keygen.c]
1610 Add missing \n at end of error message.
1611
0b49a754 161220001122
1613 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1614 are compilable.
1615 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1616
fab2e5d3 161720001117
1618 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1619 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1620 - (stevesk) Reworked progname support.
260d427b 1621 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1622 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1623
c2207f11 162420001116
1625 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1626 releases.
1627 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1628 <roth@feep.net>
1629
3d398e04 163020001113
61e96248 1631 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1632 contrib/README
fa08c86b 1633 - (djm) Merge OpenBSD changes:
1634 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1635 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1636 [session.c ssh.c]
1637 agent forwarding and -R for ssh2, based on work from
1638 jhuuskon@messi.uku.fi
1639 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1640 [ssh.c sshconnect.c sshd.c]
1641 do not disabled rhosts(rsa) if server port > 1024; from
1642 pekkas@netcore.fi
1643 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1644 [sshconnect.c]
1645 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1646 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1647 [auth1.c]
1648 typo; from mouring@pconline.com
1649 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1650 [ssh-agent.c]
1651 off-by-one when removing a key from the agent
1652 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1653 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1654 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1655 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1656 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1657 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1658 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1659 add support for RSA to SSH2. please test.
1660 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1661 RSA and DSA are used by SSH2.
1662 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1663 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1664 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1665 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1666 - (djm) Change to interim version
5733a41a 1667 - (djm) Fix RPM spec file stupidity
6fff1ac4 1668 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1669
d287c664 167020001112
1671 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1672 Phillips Porch <root@theporch.com>
3d398e04 1673 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1674 <dcp@sgi.com>
a3bf38d0 1675 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1676 failed ioctl(TIOCSCTTY) call.
d287c664 1677
3c4d4fef 167820001111
1679 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1680 packaging files
35325fd4 1681 - (djm) Fix new Makefile.in warnings
61e96248 1682 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1683 promoted to type int. Report and fix from Dan Astoorian
027bf205 1684 <djast@cs.toronto.edu>
61e96248 1685 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1686 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1687
3e366738 168820001110
1689 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1690 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1691 - (bal) Added in check to verify S/Key library is being detected in
1692 configure.in
61e96248 1693 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1694 Patch by Mark Miller <markm@swoon.net>
1695 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1696 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1697 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1698
373998a4 169920001107
e506ee73 1700 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1701 Mark Miller <markm@swoon.net>
373998a4 1702 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1703 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1704 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1705 Mark D. Roth <roth@feep.net>
373998a4 1706
ac89998a 170720001106
1708 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1709 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1710 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1711 maintained FAQ on www.openssh.com
73bd30fe 1712 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1713 <pekkas@netcore.fi>
1714 - (djm) Don't need X11-askpass in RPM spec file if building without it
1715 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1716 - (djm) Release 2.3.0p1
97b378bf 1717 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1718 Asplund <aspa@kronodoc.fi>
1719 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1720
b850ecd9 172120001105
1722 - (bal) Sync with OpenBSD:
1723 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1724 [compat.c]
1725 handle all old openssh versions
1726 - markus@cvs.openbsd.org 2000/10/31 13:1853
1727 [deattack.c]
1728 so that large packets do not wrap "n"; from netbsd
1729 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1730 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1731 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1732 setsid() into more common files
96054e6f 1733 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1734 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1735 bsd-waitpid.c
b850ecd9 1736
75b90ced 173720001029
1738 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1739 - (stevesk) Create contrib/cygwin/ directory; patch from
1740 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1741 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1742 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1743
344f2b94 174420001028
61e96248 1745 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1746 <Philippe.WILLEM@urssaf.fr>
240ae474 1747 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1748 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1749 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1750 - (djm) Sync with OpenBSD:
1751 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1752 [ssh.1]
1753 fixes from pekkas@netcore.fi
1754 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1755 [atomicio.c]
1756 return number of characters processed; ok deraadt@
1757 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1758 [atomicio.c]
1759 undo
1760 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1761 [scp.c]
1762 replace atomicio(read,...) with read(); ok deraadt@
1763 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1764 [session.c]
1765 restore old record login behaviour
1766 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1767 [auth-skey.c]
1768 fmt string problem in unused code
1769 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1770 [sshconnect2.c]
1771 don't reference freed memory. okay deraadt@
1772 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1773 [canohost.c]
1774 typo, eramore@era-t.ericsson.se; ok niels@
1775 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1776 [cipher.c]
1777 non-alignment dependent swap_bytes(); from
1778 simonb@wasabisystems.com/netbsd
1779 - markus@cvs.openbsd.org 2000/10/26 12:38:28
1780 [compat.c]
1781 add older vandyke products
1782 - markus@cvs.openbsd.org 2000/10/27 01:32:19
1783 [channels.c channels.h clientloop.c serverloop.c session.c]
1784 [ssh.c util.c]
61e96248 1785 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 1786 client ttys).
344f2b94 1787
ddc49b5c 178820001027
1789 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
1790
48e7916f 179120001025
1792 - (djm) Added WARNING.RNG file and modified configure to ask users of the
1793 builtin entropy code to read it.
1794 - (djm) Prefer builtin regex to PCRE.
00937921 1795 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
1796 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
1797 <proski@gnu.org>
48e7916f 1798
8dcda1e3 179920001020
1800 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 1801 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
1802 is more correct then current version.
8dcda1e3 1803
f5af5cd5 180420001018
1805 - (stevesk) Add initial support for setproctitle(). Current
1806 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 1807 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 1808
2f31bdd6 180920001017
1810 - (djm) Add -lregex to cywin libs from Corinna Vinschen
1811 <vinschen@cygnus.com>
ba7a3f40 1812 - (djm) Don't rely on atomicio's retval to determine length of askpass
1813 supplied passphrase. Problem report from Lutz Jaenicke
1814 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 1815 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 1816 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 1817 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 1818
33de75a3 181920001016
1820 - (djm) Sync with OpenBSD:
1821 - markus@cvs.openbsd.org 2000/10/14 04:01:15
1822 [cipher.c]
1823 debug3
1824 - markus@cvs.openbsd.org 2000/10/14 04:07:23
1825 [scp.c]
1826 remove spaces from arguments; from djm@mindrot.org
1827 - markus@cvs.openbsd.org 2000/10/14 06:09:46
1828 [ssh.1]
1829 Cipher is for SSH-1 only
1830 - markus@cvs.openbsd.org 2000/10/14 06:12:09
1831 [servconf.c servconf.h serverloop.c session.c sshd.8]
1832 AllowTcpForwarding; from naddy@
1833 - markus@cvs.openbsd.org 2000/10/14 06:16:56
1834 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 1835 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 1836 needs to be changed for interoperability reasons
1837 - markus@cvs.openbsd.org 2000/10/14 06:19:45
1838 [auth-rsa.c]
1839 do not send RSA challenge if key is not allowed by key-options; from
1840 eivind@ThinkSec.com
1841 - markus@cvs.openbsd.org 2000/10/15 08:14:01
1842 [rijndael.c session.c]
1843 typos; from stevesk@sweden.hp.com
1844 - markus@cvs.openbsd.org 2000/10/15 08:18:31
1845 [rijndael.c]
1846 typo
61e96248 1847 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 1848 through diffs
61e96248 1849 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 1850 <pekkas@netcore.fi>
aa0289fe 1851 - (djm) Update version in Redhat spec file
61e96248 1852 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 1853 Redhat 7.0 spec file
5b2d4b75 1854 - (djm) Make inability to read/write PRNG seedfile non-fatal
1855
33de75a3 1856
4d670c24 185720001015
1858 - (djm) Fix ssh2 hang on background processes at logout.
1859
71dfaf1c 186020001014
443172c4 1861 - (bal) Add support for realpath and getcwd for platforms with broken
1862 or missing realpath implementations for sftp-server.
1863 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 1864 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 1865 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 1866 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 1867 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
1868 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 1869 - (djm) Big OpenBSD sync:
1870 - markus@cvs.openbsd.org 2000/09/30 10:27:44
1871 [log.c]
1872 allow loglevel debug
1873 - markus@cvs.openbsd.org 2000/10/03 11:59:57
1874 [packet.c]
1875 hmac->mac
1876 - markus@cvs.openbsd.org 2000/10/03 12:03:03
1877 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
1878 move fake-auth from auth1.c to individual auth methods, disables s/key in
1879 debug-msg
1880 - markus@cvs.openbsd.org 2000/10/03 12:16:48
1881 ssh.c
1882 do not resolve canonname, i have no idea why this was added oin ossh
1883 - markus@cvs.openbsd.org 2000/10/09 15:30:44
1884 ssh-keygen.1 ssh-keygen.c
1885 -X now reads private ssh.com DSA keys, too.
1886 - markus@cvs.openbsd.org 2000/10/09 15:32:34
1887 auth-options.c
1888 clear options on every call.
1889 - markus@cvs.openbsd.org 2000/10/09 15:51:00
1890 authfd.c authfd.h
1891 interop with ssh-agent2, from <res@shore.net>
1892 - markus@cvs.openbsd.org 2000/10/10 14:20:45
1893 compat.c
1894 use rexexp for version string matching
1895 - provos@cvs.openbsd.org 2000/10/10 22:02:18
1896 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
1897 First rough implementation of the diffie-hellman group exchange. The
1898 client can ask the server for bigger groups to perform the diffie-hellman
1899 in, thus increasing the attack complexity when using ciphers with longer
1900 keys. University of Windsor provided network, T the company.
1901 - markus@cvs.openbsd.org 2000/10/11 13:59:52
1902 [auth-rsa.c auth2.c]
1903 clear auth options unless auth sucessfull
1904 - markus@cvs.openbsd.org 2000/10/11 14:00:27
1905 [auth-options.h]
1906 clear auth options unless auth sucessfull
1907 - markus@cvs.openbsd.org 2000/10/11 14:03:27
1908 [scp.1 scp.c]
1909 support 'scp -o' with help from mouring@pconline.com
1910 - markus@cvs.openbsd.org 2000/10/11 14:11:35
1911 [dh.c]
1912 Wall
1913 - markus@cvs.openbsd.org 2000/10/11 14:14:40
1914 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
1915 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
1916 add support for s/key (kbd-interactive) to ssh2, based on work by
1917 mkiernan@avantgo.com and me
1918 - markus@cvs.openbsd.org 2000/10/11 14:27:24
1919 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
1920 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
1921 [sshconnect2.c sshd.c]
1922 new cipher framework
1923 - markus@cvs.openbsd.org 2000/10/11 14:45:21
1924 [cipher.c]
1925 remove DES
1926 - markus@cvs.openbsd.org 2000/10/12 03:59:20
1927 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
1928 enable DES in SSH-1 clients only
1929 - markus@cvs.openbsd.org 2000/10/12 08:21:13
1930 [kex.h packet.c]
1931 remove unused
1932 - markus@cvs.openbsd.org 2000/10/13 12:34:46
1933 [sshd.c]
1934 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
1935 - markus@cvs.openbsd.org 2000/10/13 12:59:15
1936 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
1937 rijndael/aes support
1938 - markus@cvs.openbsd.org 2000/10/13 13:10:54
1939 [sshd.8]
1940 more info about -V
1941 - markus@cvs.openbsd.org 2000/10/13 13:12:02
1942 [myproposal.h]
1943 prefer no compression
3ed32516 1944 - (djm) Fix scp user@host handling
1945 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 1946 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
1947 u_intXX_t types on all platforms.
9ea53ba5 1948 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 1949 - (stevesk) ~/.hushlogin shouldn't cause required password change to
1950 be bypassed.
f5665f6f 1951 - (stevesk) Display correct path to ssh-askpass in configure output.
1952 Report from Lutz Jaenicke.
71dfaf1c 1953
ebd782f7 195420001007
1955 - (stevesk) Print PAM return value in PAM log messages to aid
1956 with debugging.
97994d32 1957 - (stevesk) Fix detection of pw_class struct member in configure;
1958 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
1959
47a134c1 196020001002
1961 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
1962 - (djm) Add host system and CC to end-of-configure report. Suggested by
1963 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1964
7322ef0e 196520000931
1966 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
1967
6ac7829a 196820000930
b6490dcb 1969 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 1970 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 1971 Ben Lindstrom <mouring@pconline.com>
1972 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 1973 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 1974 very short lived X connections. Bug report from Tobias Oetiker
857040fb 1975 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 1976 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
1977 patch from Pekka Savola <pekkas@netcore.fi>
58665035 1978 - (djm) Forgot to cvs add LICENSE file
dc2901a0 1979 - (djm) Add LICENSE to RPM spec files
de273eef 1980 - (djm) CVS OpenBSD sync:
1981 - markus@cvs.openbsd.org 2000/09/26 13:59:59
1982 [clientloop.c]
1983 use debug2
1984 - markus@cvs.openbsd.org 2000/09/27 15:41:34
1985 [auth2.c sshconnect2.c]
1986 use key_type()
1987 - markus@cvs.openbsd.org 2000/09/28 12:03:18
1988 [channels.c]
1989 debug -> debug2 cleanup
61e96248 1990 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 1991 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
1992 <Alain.St-Denis@ec.gc.ca>
61e96248 1993 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
1994 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 1995 J. Barry <don@astro.cornell.edu>
6ac7829a 1996
c5d85828 199720000929
1998 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 1999 - (djm) Another off-by-one fix from Pavel Kankovsky
2000 <peak@argo.troja.mff.cuni.cz>
22d89d24 2001 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2002 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2003 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2004 <tim@multitalents.net>
c5d85828 2005
6fd7f731 200620000926
2007 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2008 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2009 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2010 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2011
2f125ca1 201220000924
2013 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2014 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2015 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2016 <markm@swoon.net>
2f125ca1 2017
764d4113 201820000923
61e96248 2019 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2020 <stevesk@sweden.hp.com>
777319db 2021 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2022 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2023 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2024 <stevesk@sweden.hp.com>
e79b44e1 2025 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2026 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2027 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2028 - (djm) OpenBSD CVS sync:
2029 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2030 [sshconnect2.c sshd.c]
2031 fix DEBUG_KEXDH
2032 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2033 [sshconnect.c]
2034 yes no; ok niels@
2035 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2036 [sshd.8]
2037 typo
2038 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2039 [serverloop.c]
2040 typo
2041 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2042 scp.c
2043 utime() to utimes(); mouring@pconline.com
2044 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2045 sshconnect2.c
2046 change login logic in ssh2, allows plugin of other auth methods
2047 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2048 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2049 [serverloop.c]
2050 add context to dispatch_run
2051 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2052 authfd.c authfd.h ssh-agent.c
2053 bug compat for old ssh.com software
764d4113 2054
7f377177 205520000920
2056 - (djm) Fix bad path substitution. Report from Andrew Miner
2057 <asminer@cs.iastate.edu>
2058
bcbf86ec 205920000916
61e96248 2060 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2061 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2062 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2063 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2064 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2065 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2066 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2067 password change patch.
2068 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2069 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2070 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2071 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2072 - (djm) Re-enable int64_t types - we need them for sftp
2073 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2074 - (djm) Update Redhat SPEC file accordingly
2075 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2076 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2077 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2078 <Dirk.DeWachter@rug.ac.be>
61e96248 2079 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2080 <larry.jones@sdrc.com>
2081 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2082 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2083 - (djm) Merge OpenBSD changes:
2084 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2085 [session.c]
2086 print hostname (not hushlogin)
2087 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2088 [authfile.c ssh-add.c]
2089 enable ssh-add -d for DSA keys
2090 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2091 [sftp-server.c]
2092 cleanup
2093 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2094 [authfile.h]
2095 prototype
2096 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2097 [ALL]
61e96248 2098 cleanup copyright notices on all files. I have attempted to be
2099 accurate with the details. everything is now under Tatu's licence
2100 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2101 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2102 licence. We're not changing any rules, just being accurate.
2103 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2104 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2105 cleanup window and packet sizes for ssh2 flow control; ok niels
2106 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2107 [scp.c]
2108 typo
2109 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2110 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2111 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2112 [pty.c readconf.c]
2113 some more Copyright fixes
2114 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2115 [README.openssh2]
2116 bye bye
2117 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2118 [LICENCE cipher.c]
2119 a few more comments about it being ARC4 not RC4
2120 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2121 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2122 multiple debug levels
2123 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2124 [clientloop.c]
2125 typo
2126 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2127 [ssh-agent.c]
2128 check return value for setenv(3) for failure, and deal appropriately
2129
deb8d717 213020000913
2131 - (djm) Fix server not exiting with jobs in background.
2132
b5e300c2 213320000905
2134 - (djm) Import OpenBSD CVS changes
2135 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2136 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2137 implement a SFTP server. interops with sftp2, scp2 and the windows
2138 client from ssh.com
2139 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2140 [README.openssh2]
2141 sync
2142 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2143 [session.c]
2144 Wall
2145 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2146 [authfd.c ssh-agent.c]
2147 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2148 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2149 [scp.1 scp.c]
2150 cleanup and fix -S support; stevesk@sweden.hp.com
2151 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2152 [sftp-server.c]
2153 portability fixes
2154 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2155 [sftp-server.c]
2156 fix cast; mouring@pconline.com
2157 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2158 [ssh-add.1 ssh.1]
2159 add missing .El against .Bl.
2160 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2161 [session.c]
2162 missing close; ok theo
2163 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2164 [session.c]
2165 fix get_last_login_time order; from andre@van-veen.de
2166 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2167 [sftp-server.c]
2168 more cast fixes; from mouring@pconline.com
2169 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2170 [session.c]
2171 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2172 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2173 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2174
1e61f54a 217520000903
2176 - (djm) Fix Redhat init script
2177
c80876b4 217820000901
2179 - (djm) Pick up Jim's new X11-askpass
2180 - (djm) Release 2.2.0p1
2181
8b4a0d08 218220000831
bcbf86ec 2183 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2184 <acox@cv.telegroup.com>
b817711d 2185 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2186
0b65b628 218720000830
2188 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2189 - (djm) Periodically rekey arc4random
2190 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2191 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2192 <stevesk@sweden.hp.com>
b33a2e6e 2193 - (djm) Quieten the pam delete credentials error message
44839801 2194 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2195 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2196 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2197 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2198
9aaf9be4 219920000829
bcbf86ec 2200 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2201 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2202 Garrick James <garrick@james.net>
b5f90139 2203 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2204 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2205 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2206 - More OpenBSD updates:
2207 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2208 [scp.c]
2209 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2210 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2211 [session.c]
2212 Wall
2213 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2214 [compat.c]
2215 ssh.com-2.3.0
2216 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2217 [compat.c]
2218 compatibility with future ssh.com versions
2219 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2220 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2221 print uid/gid as unsigned
2222 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2223 [ssh.c]
2224 enable -n and -f for ssh2
2225 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2226 [ssh.c]
2227 allow combination of -N and -f
2228 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2229 [util.c]
2230 util.c
2231 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2232 [util.c]
2233 undo
2234 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2235 [util.c]
2236 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2237
137d7b6c 223820000823
2239 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2240 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2241 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2242 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2243 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2244 - (djm) Add local version to version.h
ea788c22 2245 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2246 - (djm) OpenBSD CVS updates:
2247 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2248 [ssh.c]
2249 accept remsh as a valid name as well; roman@buildpoint.com
2250 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2251 [deattack.c crc32.c packet.c]
2252 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2253 libz crc32 function yet, because it has ugly "long"'s in it;
2254 oneill@cs.sfu.ca
2255 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2256 [scp.1 scp.c]
2257 -S prog support; tv@debian.org
2258 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2259 [scp.c]
2260 knf
2261 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2262 [log-client.c]
2263 shorten
2264 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2265 [channels.c channels.h clientloop.c ssh.c ssh.h]
2266 support for ~. in ssh2
2267 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2268 [crc32.h]
2269 proper prototype
2270 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2271 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2272 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2273 [fingerprint.c fingerprint.h]
2274 add SSH2/DSA support to the agent and some other DSA related cleanups.
2275 (note that we cannot talk to ssh.com's ssh2 agents)
2276 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2277 [channels.c channels.h clientloop.c]
2278 more ~ support for ssh2
2279 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2280 [clientloop.c]
2281 oops
2282 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2283 [session.c]
2284 We have to stash the result of get_remote_name_or_ip() before we
2285 close our socket or getpeername() will get EBADF and the process
2286 will exit. Only a problem for "UseLogin yes".
2287 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2288 [session.c]
2289 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2290 own policy on determining who is allowed to login when /etc/nologin
2291 is present. Also use the _PATH_NOLOGIN define.
2292 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2293 [auth1.c auth2.c session.c ssh.c]
2294 Add calls to setusercontext() and login_get*(). We basically call
2295 setusercontext() in most places where previously we did a setlogin().
2296 Add default login.conf file and put root in the "daemon" login class.
2297 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2298 [session.c]
2299 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2300
c345cf9d 230120000818
2302 - (djm) OpenBSD CVS changes:
2303 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2304 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2305 random early drop; ok theo, niels
2306 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2307 [ssh.1]
2308 typo
2309 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2310 [sshd.8]
2311 many fixes from pepper@mail.reppep.com
2312 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2313 [Makefile.in util.c aux.c]
2314 rename aux.c to util.c to help with cygwin port
2315 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2316 [authfd.c]
2317 correct sun_len; Alexander@Leidinger.net
2318 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2319 [readconf.c sshd.8]
2320 disable kerberos authentication by default
2321 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2322 [sshd.8 readconf.c auth-krb4.c]
2323 disallow kerberos authentication if we can't verify the TGT; from
2324 dugsong@
2325 kerberos authentication is on by default only if you have a srvtab.
2326 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2327 [auth.c]
2328 unused
2329 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2330 [sshd_config]
2331 MaxStartups
2332 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2333 [authfd.c]
2334 cleanup; ok niels@
2335 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2336 [session.c]
2337 cleanup login(1)-like jobs, no duplicate utmp entries
2338 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2339 [session.c sshd.8 sshd.c]
2340 sshd -u len, similar to telnetd
1a022229 2341 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2342 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2343
416ed5a7 234420000816
2345 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2346 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2347 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2348 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2349 implementation.
ba606eb2 2350 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2351
dbaa2e87 235220000815
2353 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2354 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2355 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2356 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2357 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2358 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2359 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2360
6c33bf70 236120000813
2362 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2363 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2364
3fcce26c 236520000809
bcbf86ec 2366 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2367 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2368 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2369 <charles@comm.polymtl.ca>
3fcce26c 2370
71d43804 237120000808
2372 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2373 time, spec file cleanup.
2374
f9bcea07 237520000807
378f2232 2376 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2377 - (djm) Suppress error messages on channel close shutdown() failurs
2378 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2379 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2380
bcf89935 238120000725
2382 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2383
4c8722d9 238420000721
2385 - (djm) OpenBSD CVS updates:
2386 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2387 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2388 [sshconnect1.c sshconnect2.c]
2389 make ssh-add accept dsa keys (the agent does not)
2390 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2391 [sshd.c]
2392 Another closing of stdin; ok deraadt
2393 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2394 [dsa.c]
2395 missing free, reorder
2396 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2397 [ssh-keygen.1]
2398 document input and output files
2399
240777b8 240020000720
4c8722d9 2401 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2402
3c7def32 240320000716
4c8722d9 2404 - (djm) Release 2.1.1p4
3c7def32 2405
819b676f 240620000715
704b1659 2407 - (djm) OpenBSD CVS updates
2408 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2409 [aux.c readconf.c servconf.c ssh.h]
2410 allow multiple whitespace but only one '=' between tokens, bug report from
2411 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2412 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2413 [clientloop.c]
2414 typo; todd@fries.net
2415 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2416 [scp.c]
2417 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2418 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2419 [readconf.c servconf.c]
2420 allow leading whitespace. ok niels
2421 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2422 [ssh-keygen.c ssh.c]
2423 Always create ~/.ssh with mode 700; ok Markus
819b676f 2424 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2425 - Include floatingpoint.h for entropy.c
2426 - strerror replacement
704b1659 2427
3f7a7e4a 242820000712
c37fb3c1 2429 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2430 - (djm) OpenBSD CVS Updates:
2431 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2432 [session.c sshd.c ]
2433 make MaxStartups code still work with -d; djm
2434 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2435 [readconf.c ssh_config]
2436 disable FallBackToRsh by default
c37fb3c1 2437 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2438 Ben Lindstrom <mouring@pconline.com>
1e970014 2439 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2440 spec file.
dcb36e5d 2441 - (djm) Released 2.1.1p3
3f7a7e4a 2442
56118702 244320000711
2444 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2445 <tbert@abac.com>
132dd316 2446 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2447 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2448 <mouring@pconline.com>
bcbf86ec 2449 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2450 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2451 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2452 to compile on more platforms (incl NeXT).
cc6f2c4c 2453 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2454 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2455 - (djm) OpenBSD CVS updates:
2456 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2457 [authfd.c]
2458 cleanup, less cut&paste
2459 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2460 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2461 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2462 theo and me
2463 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2464 [session.c]
2465 use no_x11_forwarding_flag correctly; provos ok
2466 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2467 [sshd.c]
2468 typo
2469 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2470 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2471 Insert more missing .El directives. Our troff really should identify
089fbbd2 2472 these and spit out a warning.
2473 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2474 [auth-rsa.c auth2.c ssh-keygen.c]
2475 clean code is good code
2476 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2477 [serverloop.c]
2478 sense of port forwarding flag test was backwards
2479 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2480 [compat.c readconf.c]
2481 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2482 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2483 [auth.h]
2484 KNF
2485 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2486 [compat.c readconf.c]
2487 Better conditions for strsep() ending.
2488 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2489 [readconf.c]
2490 Get the correct message on errors. (niels@ ok)
2491 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2492 [cipher.c kex.c servconf.c]
2493 strtok() --> strsep(). (niels@ ok)
5540ea9b 2494 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2495 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2496 builds)
229f64ee 2497 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2498
a8545c6c 249920000709
2500 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2501 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2502 - (djm) Match prototype and function declaration for rresvport_af.
2503 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2504 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2505 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2506 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2507 <jimw@peisj.pebio.com>
264dce47 2508 - (djm) Fix pam sprintf fix
2509 - (djm) Cleanup entropy collection code a little more. Split initialisation
2510 from seeding, perform intialisation immediatly at start, be careful with
2511 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2512 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2513 Including sigaction() et al. replacements
bcbf86ec 2514 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2515 <tbert@abac.com>
a8545c6c 2516
e2902a5b 251720000708
bcbf86ec 2518 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2519 Aaron Hopkins <aaron@die.net>
7a33f831 2520 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2521 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2522 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2523 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2524 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2525 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2526 - (djm) Don't use inet_addr.
e2902a5b 2527
5637650d 252820000702
2529 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2530 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2531 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2532 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2533 Chris, the Young One <cky@pobox.com>
bcbf86ec 2534 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2535 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2536
388e9f9f 253720000701
2538 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2539 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2540 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2541 <vinschen@cygnus.com>
30228d7c 2542 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2543 - (djm) Added check for broken snprintf() functions which do not correctly
2544 terminate output string and attempt to use replacement.
46158300 2545 - (djm) Released 2.1.1p2
388e9f9f 2546
9f32ceb4 254720000628
2548 - (djm) Fixes to lastlog code for Irix
2549 - (djm) Use atomicio in loginrec
3206bb3b 2550 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2551 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2552 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2553 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2554 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2555
d8caae24 255620000627
2557 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2558 - (djm) Formatting
d8caae24 2559
fe30cc2e 256020000626
3e98362e 2561 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2562 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2563 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2564 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2565 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2566 - (djm) Fix fixed EGD code.
3e98362e 2567 - OpenBSD CVS update
2568 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2569 [channels.c]
2570 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2571
1c04b088 257220000623
bcbf86ec 2573 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2574 Svante Signell <svante.signell@telia.com>
2575 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2576 - OpenBSD CVS Updates:
2577 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2578 [sshd.c]
2579 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2580 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2581 [auth-krb4.c key.c radix.c uuencode.c]
2582 Missing CVS idents; ok markus
1c04b088 2583
f528fdf2 258420000622
2585 - (djm) Automatically generate host key during "make install". Suggested
2586 by Gary E. Miller <gem@rellim.com>
2587 - (djm) Paranoia before kill() system call
74fc9186 2588 - OpenBSD CVS Updates:
2589 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2590 [auth2.c compat.c compat.h sshconnect2.c]
2591 make userauth+pubkey interop with ssh.com-2.2.0
2592 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2593 [dsa.c]
2594 mem leak + be more paranoid in dsa_verify.
2595 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2596 [key.c]
2597 cleanup fingerprinting, less hardcoded sizes
2598 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2599 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2600 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2601 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2602 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2603 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2604 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2605 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2606 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2607 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2608 OpenBSD tag
2609 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2610 sshconnect2.c missing free; nuke old comment
f528fdf2 2611
e5fe9a1f 261220000620
2613 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2614 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2615 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2616 - (djm) Typo in loginrec.c
e5fe9a1f 2617
cbd7492e 261820000618
2619 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2620 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2621 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2622 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2623 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2624 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2625 Martin Petrak <petrak@spsknm.schools.sk>
2626 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2627 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2628 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2629 - OpenBSD CVS updates:
2630 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2631 [channels.c]
2632 everyone says "nix it" (remove protocol 2 debugging message)
2633 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2634 [sshconnect.c]
2635 allow extended server banners
2636 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2637 [sshconnect.c]
2638 missing atomicio, typo
2639 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2640 [servconf.c servconf.h session.c sshd.8 sshd_config]
2641 add support for ssh v2 subsystems. ok markus@.
2642 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2643 [readconf.c servconf.c]
2644 include = in WHITESPACE; markus ok
2645 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2646 [auth2.c]
2647 implement bug compatibility with ssh-2.0.13 pubkey, server side
2648 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2649 [compat.c]
2650 initial support for ssh.com's 2.2.0
2651 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2652 [scp.c]
2653 typo
2654 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2655 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2656 split auth-rsa option parsing into auth-options
2657 add options support to authorized_keys2
2658 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2659 [session.c]
2660 typo
cbd7492e 2661
509b1f88 266220000613
2663 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2664 - Platform define for SCO 3.x which breaks on /dev/ptmx
2665 - Detect and try to fix missing MAXPATHLEN
a4d05724 2666 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2667 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2668
09564242 266920000612
2670 - (djm) Glob manpages in RPM spec files to catch compressed files
2671 - (djm) Full license in auth-pam.c
08ae384f 2672 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2673 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2674 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2675 def'd
2676 - Set AIX to use preformatted manpages
61e96248 2677
74b224a0 267820000610
2679 - (djm) Minor doc tweaks
217ab55e 2680 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2681
32c80420 268220000609
2683 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2684 (in favour of utmpx) on Solaris 8
2685
fa649821 268620000606
48c99b2c 2687 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2688 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2689 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2690 timeout
f988dce5 2691 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2692 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2693 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2694 <tibbs@math.uh.edu>
1e83f2a2 2695 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2696 <zack@wolery.cumb.org>
fa649821 2697 - (djm) OpenBSD CVS updates:
2698 - todd@cvs.openbsd.org
2699 [sshconnect2.c]
2700 teach protocol v2 to count login failures properly and also enable an
2701 explanation of why the password prompt comes up again like v1; this is NOT
2702 crypto
61e96248 2703 - markus@cvs.openbsd.org
fa649821 2704 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2705 xauth_location support; pr 1234
2706 [readconf.c sshconnect2.c]
2707 typo, unused
2708 [session.c]
2709 allow use_login only for login sessions, otherwise remote commands are
2710 execed with uid==0
2711 [sshd.8]
2712 document UseLogin better
2713 [version.h]
2714 OpenSSH 2.1.1
2715 [auth-rsa.c]
bcbf86ec 2716 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2717 negative match or no match at all
2718 [channels.c hostfile.c match.c]
bcbf86ec 2719 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2720 kris@FreeBSD.org
2721
8e7b16f8 272220000606
bcbf86ec 2723 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2724 configure.
2725
d7c0f3d5 272620000604
2727 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2728 - (andre) login code changes based on djm feedback
d7c0f3d5 2729
2d6c411f 273020000603
2731 - (andre) New login code
2732 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2733 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2734
5daf7064 273520000531
2736 - Cleanup of auth.c, login.c and fake-*
2737 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2738 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2739 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2740 of fallback DIY code.
5daf7064 2741
b9f446d1 274220000530
2743 - Define atexit for old Solaris
b02ebca1 2744 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2745 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2746 - OpenBSD CVS updates:
2747 - markus@cvs.openbsd.org
2748 [session.c]
2749 make x11-fwd work w/ localhost (xauth add host/unix:11)
2750 [cipher.c compat.c readconf.c servconf.c]
2751 check strtok() != NULL; ok niels@
2752 [key.c]
2753 fix key_read() for uuencoded keys w/o '='
2754 [serverloop.c]
2755 group ssh1 vs. ssh2 in serverloop
2756 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2757 split kexinit/kexdh, factor out common code
2758 [readconf.c ssh.1 ssh.c]
2759 forwardagent defaults to no, add ssh -A
2760 - theo@cvs.openbsd.org
2761 [session.c]
2762 just some line shortening
60688ef9 2763 - Released 2.1.0p3
b9f446d1 2764
29611d9c 276520000520
2766 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2767 - Don't touch utmp if USE_UTMPX defined
a423beaf 2768 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2769 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2770 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2771 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2772 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2773 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2774 - Doc cleanup
29611d9c 2775
301e9b01 277620000518
2777 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2778 - OpenBSD CVS updates:
2779 - markus@cvs.openbsd.org
2780 [sshconnect.c]
2781 copy only ai_addrlen bytes; misiek@pld.org.pl
2782 [auth.c]
bcbf86ec 2783 accept an empty shell in authentication; bug reported by
301e9b01 2784 chris@tinker.ucr.edu
2785 [serverloop.c]
2786 we don't have stderr for interactive terminal sessions (fcntl errors)
2787
ad85db64 278820000517
2789 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
2790 - Fixes command line printing segfaults (spotter: Bladt Norbert)
2791 - Fixes erroneous printing of debug messages to syslog
2792 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
2793 - Gives useful error message if PRNG initialisation fails
2794 - Reduced ssh startup delay
2795 - Measures cumulative command time rather than the time between reads
704b1659 2796 after select()
ad85db64 2797 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 2798 optionally run 'ent' to measure command entropy
c1ef8333 2799 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 2800 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 2801 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 2802 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 2803 - OpenBSD CVS update:
bcbf86ec 2804 - markus@cvs.openbsd.org
0e73cc53 2805 [ssh.c]
2806 fix usage()
2807 [ssh2.h]
2808 draft-ietf-secsh-architecture-05.txt
2809 [ssh.1]
2810 document ssh -T -N (ssh2 only)
2811 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
2812 enable nonblocking IO for sshd w/ proto 1, too; split out common code
2813 [aux.c]
2814 missing include
c04f75f1 2815 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
2816 - INSTALL typo and URL fix
2817 - Makefile fix
2818 - Solaris fixes
bcbf86ec 2819 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 2820 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 2821 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 2822 - Detect OpenSSL seperatly from RSA
bcbf86ec 2823 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 2824 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 2825
3d1a1654 282620000513
bcbf86ec 2827 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 2828 <misiek@pld.org.pl>
2829
d02a3a00 283020000511
bcbf86ec 2831 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 2832 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 2833 - "make host-key" fix for Irix
d02a3a00 2834
d0c832f3 283520000509
2836 - OpenBSD CVS update
2837 - markus@cvs.openbsd.org
2838 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
2839 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
2840 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
2841 - hugh@cvs.openbsd.org
2842 [ssh.1]
2843 - zap typo
2844 [ssh-keygen.1]
2845 - One last nit fix. (markus approved)
2846 [sshd.8]
2847 - some markus certified spelling adjustments
2848 - markus@cvs.openbsd.org
2849 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
2850 [sshconnect2.c ]
2851 - bug compat w/ ssh-2.0.13 x11, split out bugs
2852 [nchan.c]
2853 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
2854 [ssh-keygen.c]
2855 - handle escapes in real and original key format, ok millert@
2856 [version.h]
2857 - OpenSSH-2.1
3dc1102e 2858 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 2859 - Doc updates
bcbf86ec 2860 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 2861 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 2862
ebdeb9a8 286320000508
2864 - Makefile and RPM spec fixes
2865 - Generate DSA host keys during "make key" or RPM installs
f6cde515 2866 - OpenBSD CVS update
2867 - markus@cvs.openbsd.org
2868 [clientloop.c sshconnect2.c]
2869 - make x11-fwd interop w/ ssh-2.0.13
2870 [README.openssh2]
2871 - interop w/ SecureFX
2872 - Release 2.0.0beta2
ebdeb9a8 2873
bcbf86ec 2874 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 2875 <andre.lucas@dial.pipex.com>
2876
1d1ffb87 287720000507
2878 - Remove references to SSLeay.
2879 - Big OpenBSD CVS update
2880 - markus@cvs.openbsd.org
2881 [clientloop.c]
2882 - typo
2883 [session.c]
2884 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
2885 [session.c]
2886 - update proctitle for proto 1, too
2887 [channels.h nchan.c serverloop.c session.c sshd.c]
2888 - use c-style comments
2889 - deraadt@cvs.openbsd.org
2890 [scp.c]
2891 - more atomicio
bcbf86ec 2892 - markus@cvs.openbsd.org
1d1ffb87 2893 [channels.c]
2894 - set O_NONBLOCK
2895 [ssh.1]
2896 - update AUTHOR
2897 [readconf.c ssh-keygen.c ssh.h]
2898 - default DSA key file ~/.ssh/id_dsa
2899 [clientloop.c]
2900 - typo, rm verbose debug
2901 - deraadt@cvs.openbsd.org
2902 [ssh-keygen.1]
2903 - document DSA use of ssh-keygen
2904 [sshd.8]
2905 - a start at describing what i understand of the DSA side
2906 [ssh-keygen.1]
2907 - document -X and -x
2908 [ssh-keygen.c]
2909 - simplify usage
bcbf86ec 2910 - markus@cvs.openbsd.org
1d1ffb87 2911 [sshd.8]
2912 - there is no rhosts_dsa
2913 [ssh-keygen.1]
2914 - document -y, update -X,-x
2915 [nchan.c]
2916 - fix close for non-open ssh1 channels
2917 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
2918 - s/DsaKey/HostDSAKey/, document option
2919 [sshconnect2.c]
2920 - respect number_of_password_prompts
2921 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
2922 - GatewayPorts for sshd, ok deraadt@
2923 [ssh-add.1 ssh-agent.1 ssh.1]
2924 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
2925 [ssh.1]
2926 - more info on proto 2
2927 [sshd.8]
2928 - sync AUTHOR w/ ssh.1
2929 [key.c key.h sshconnect.c]
2930 - print key type when talking about host keys
2931 [packet.c]
2932 - clear padding in ssh2
2933 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
2934 - replace broken uuencode w/ libc b64_ntop
2935 [auth2.c]
2936 - log failure before sending the reply
2937 [key.c radix.c uuencode.c]
2938 - remote trailing comments before calling __b64_pton
2939 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
2940 [sshconnect2.c sshd.8]
2941 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
2942 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
2943
1a11e1ae 294420000502
0fbe8c74 2945 - OpenBSD CVS update
2946 [channels.c]
2947 - init all fds, close all fds.
2948 [sshconnect2.c]
2949 - check whether file exists before asking for passphrase
2950 [servconf.c servconf.h sshd.8 sshd.c]
2951 - PidFile, pr 1210
2952 [channels.c]
2953 - EINTR
2954 [channels.c]
2955 - unbreak, ok niels@
2956 [sshd.c]
2957 - unlink pid file, ok niels@
2958 [auth2.c]
2959 - Add missing #ifdefs; ok - markus
bcbf86ec 2960 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 2961 gathering commands from a text file
1a11e1ae 2962 - Release 2.0.0beta1
2963
c4bc58eb 296420000501
2965 - OpenBSD CVS update
2966 [packet.c]
2967 - send debug messages in SSH2 format
3189621b 2968 [scp.c]
2969 - fix very rare EAGAIN/EINTR issues; based on work by djm
2970 [packet.c]
2971 - less debug, rm unused
2972 [auth2.c]
2973 - disable kerb,s/key in ssh2
2974 [sshd.8]
2975 - Minor tweaks and typo fixes.
2976 [ssh-keygen.c]
2977 - Put -d into usage and reorder. markus ok.
bcbf86ec 2978 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 2979 <karn@ka9q.ampr.org>
bcbf86ec 2980 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 2981 <andre.lucas@dial.pipex.com>
0d5f7abc 2982 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
2983 <gd@hilb1.medat.de>
8cb940db 2984 - Add some missing ifdefs to auth2.c
8af50c98 2985 - Deprecate perl-tk askpass.
52bcc044 2986 - Irix portability fixes - don't include netinet headers more than once
2987 - Make sure we don't save PRNG seed more than once
c4bc58eb 2988
2b763e31 298920000430
2990 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 2991 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
2992 patch.
2993 - Adds timeout to entropy collection
2994 - Disables slow entropy sources
2995 - Load and save seed file
bcbf86ec 2996 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 2997 saved in root's .ssh directory)
2998 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 2999 - More OpenBSD updates:
3000 [session.c]
3001 - don't call chan_write_failed() if we are not writing
3002 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3003 - keysize warnings error() -> log()
2b763e31 3004
a306f2dd 300520000429
3006 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3007 [README.openssh2]
3008 - interop w/ F-secure windows client
3009 - sync documentation
3010 - ssh_host_dsa_key not ssh_dsa_key
3011 [auth-rsa.c]
3012 - missing fclose
3013 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3014 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3015 [sshd.c uuencode.c uuencode.h authfile.h]
3016 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3017 for trading keys with the real and the original SSH, directly from the
3018 people who invented the SSH protocol.
3019 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3020 [sshconnect1.c sshconnect2.c]
3021 - split auth/sshconnect in one file per protocol version
3022 [sshconnect2.c]
3023 - remove debug
3024 [uuencode.c]
3025 - add trailing =
3026 [version.h]
3027 - OpenSSH-2.0
3028 [ssh-keygen.1 ssh-keygen.c]
3029 - add -R flag: exit code indicates if RSA is alive
3030 [sshd.c]
3031 - remove unused
3032 silent if -Q is specified
3033 [ssh.h]
3034 - host key becomes /etc/ssh_host_dsa_key
3035 [readconf.c servconf.c ]
3036 - ssh/sshd default to proto 1 and 2
3037 [uuencode.c]
3038 - remove debug
3039 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3040 - xfree DSA blobs
3041 [auth2.c serverloop.c session.c]
3042 - cleanup logging for sshd/2, respect PasswordAuth no
3043 [sshconnect2.c]
3044 - less debug, respect .ssh/config
3045 [README.openssh2 channels.c channels.h]
bcbf86ec 3046 - clientloop.c session.c ssh.c
a306f2dd 3047 - support for x11-fwding, client+server
3048
0ac7199f 304920000421
3050 - Merge fix from OpenBSD CVS
3051 [ssh-agent.c]
3052 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3053 via Debian bug #59926
18ba2aab 3054 - Define __progname in session.c if libc doesn't
3055 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3056 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3057 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3058
e1b37056 305920000420
bcbf86ec 3060 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3061 <andre.lucas@dial.pipex.com>
9da5c3c9 3062 - Sync with OpenBSD CVS:
3063 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3064 - pid_t
3065 [session.c]
3066 - remove bogus chan_read_failed. this could cause data
3067 corruption (missing data) at end of a SSH2 session.
4e577b89 3068 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3069 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3070 - Use vhangup to clean up Linux ttys
3071 - Force posix getopt processing on GNU libc systems
371ecff9 3072 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3073 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3074
d6f24e45 307520000419
3076 - OpenBSD CVS updates
3077 [channels.c]
3078 - fix pr 1196, listen_port and port_to_connect interchanged
3079 [scp.c]
bcbf86ec 3080 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3081 elapsed time; my idea, aaron wrote the patch
3082 [ssh_config sshd_config]
3083 - show 'Protocol' as an example, ok markus@
3084 [sshd.c]
3085 - missing xfree()
3086 - Add missing header to bsd-misc.c
3087
35484284 308820000416
3089 - Reduce diff against OpenBSD source
bcbf86ec 3090 - All OpenSSL includes are now unconditionally referenced as
35484284 3091 openssl/foo.h
3092 - Pick up formatting changes
3093 - Other minor changed (typecasts, etc) that I missed
3094
6ae2364d 309520000415
3096 - OpenBSD CVS updates.
3097 [ssh.1 ssh.c]
3098 - ssh -2
3099 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3100 [session.c sshconnect.c]
3101 - check payload for (illegal) extra data
3102 [ALL]
3103 whitespace cleanup
3104
c323ac76 310520000413
3106 - INSTALL doc updates
f54651ce 3107 - Merged OpenBSD updates to include paths.
bcbf86ec 3108
a8be9f80 310920000412
3110 - OpenBSD CVS updates:
3111 - [channels.c]
3112 repair x11-fwd
3113 - [sshconnect.c]
3114 fix passwd prompt for ssh2, less debugging output.
3115 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3116 less debugging output
3117 - [kex.c kex.h sshconnect.c sshd.c]
3118 check for reasonable public DH values
3119 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3120 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3121 add Cipher and Protocol options to ssh/sshd, e.g.:
3122 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3123 arcfour,3des-cbc'
3124 - [sshd.c]
3125 print 1.99 only if server supports both
3126
18e92801 312720000408
3128 - Avoid some compiler warnings in fake-get*.c
3129 - Add IPTOS macros for systems which lack them
9d98aaf6 3130 - Only set define entropy collection macros if they are found
e78a59f5 3131 - More large OpenBSD CVS updates:
3132 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3133 [session.h ssh.h sshd.c README.openssh2]
3134 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3135 - [channels.c]
3136 no adjust after close
3137 - [sshd.c compat.c ]
3138 interop w/ latest ssh.com windows client.
61e96248 3139
8ce64345 314020000406
3141 - OpenBSD CVS update:
3142 - [channels.c]
3143 close efd on eof
3144 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3145 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3146 - [sshconnect.c]
3147 missing free.
3148 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3149 remove unused argument, split cipher_mask()
3150 - [clientloop.c]
3151 re-order: group ssh1 vs. ssh2
3152 - Make Redhat spec require openssl >= 0.9.5a
3153
e7627112 315420000404
3155 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3156 - OpenBSD CVS update:
3157 - [packet.h packet.c]
3158 ssh2 packet format
3159 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3160 [channels.h channels.c]
3161 channel layer support for ssh2
3162 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3163 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3164 - Generate manpages before make install not at the end of make all
3165 - Don't seed the rng quite so often
3166 - Always reseed rng when requested
e7627112 3167
bfc9a610 316820000403
3169 - Wrote entropy collection routines for systems that lack /dev/random
3170 and EGD
837c30b8 3171 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3172
7368a6c8 317320000401
3174 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3175 - [auth.c session.c sshd.c auth.h]
3176 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3177 - [bufaux.c bufaux.h]
3178 support ssh2 bignums
3179 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3180 [readconf.c ssh.c ssh.h serverloop.c]
3181 replace big switch() with function tables (prepare for ssh2)
3182 - [ssh2.h]
3183 ssh2 message type codes
3184 - [sshd.8]
3185 reorder Xr to avoid cutting
3186 - [serverloop.c]
3187 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3188 - [channels.c]
3189 missing close
3190 allow bigger packets
3191 - [cipher.c cipher.h]
3192 support ssh2 ciphers
3193 - [compress.c]
3194 cleanup, less code
3195 - [dispatch.c dispatch.h]
3196 function tables for different message types
3197 - [log-server.c]
3198 do not log() if debuggin to stderr
3199 rename a cpp symbol, to avoid param.h collision
3200 - [mpaux.c]
3201 KNF
3202 - [nchan.c]
3203 sync w/ channels.c
3204
f5238bee 320520000326
3206 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3207 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3208 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3209 - OpenBSD CVS update
3210 - [auth-krb4.c]
3211 -Wall
3212 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3213 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3214 initial support for DSA keys. ok deraadt@, niels@
3215 - [cipher.c cipher.h]
3216 remove unused cipher_attack_detected code
3217 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3218 Fix some formatting problems I missed before.
3219 - [ssh.1 sshd.8]
3220 fix spelling errors, From: FreeBSD
3221 - [ssh.c]
3222 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3223
0024a081 322420000324
3225 - Released 1.2.3
3226
bd499f9e 322720000317
3228 - Clarified --with-default-path option.
3229 - Added -blibpath handling for AIX to work around stupid runtime linking.
3230 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3231 <jmknoble@jmknoble.cx>
474b5fef 3232 - Checks for 64 bit int types. Problem report from Mats Fredholm
3233 <matsf@init.se>
610cd5c6 3234 - OpenBSD CVS updates:
bcbf86ec 3235 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3236 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3237 [sshd.c]
3238 pedantic: signed vs. unsigned, void*-arithm, etc
3239 - [ssh.1 sshd.8]
3240 Various cleanups and standardizations.
bcbf86ec 3241 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3242 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3243
4696775a 324420000316
bcbf86ec 3245 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3246 Hesprich <dghespri@sprintparanet.com>
d423d822 3247 - Propogate LD through to Makefile
b7a9ce47 3248 - Doc cleanups
2ba2a610 3249 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3250
cb0b7ea4 325120000315
3252 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3253 problems with gcc/Solaris.
bcbf86ec 3254 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3255 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3256 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3257 Debian package, README file and chroot patch from Ricardo Cerqueira
3258 <rmcc@clix.pt>
bcbf86ec 3259 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3260 option.
3261 - Slight cleanup to doc files
b14b2ae7 3262 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3263
a8ed9fd9 326420000314
bcbf86ec 3265 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3266 peter@frontierflying.com
84afc958 3267 - Include /usr/local/include and /usr/local/lib for systems that don't
3268 do it themselves
3269 - -R/usr/local/lib for Solaris
3270 - Fix RSAref detection
3271 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3272
bcf36c78 327320000311
3274 - Detect RSAref
43e48848 3275 - OpenBSD CVS change
3276 [sshd.c]
3277 - disallow guessing of root password
867dbf40 3278 - More configure fixes
80faa19f 3279 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3280
c8d54615 328120000309
3282 - OpenBSD CVS updates to v1.2.3
704b1659 3283 [ssh.h atomicio.c]
3284 - int atomicio -> ssize_t (for alpha). ok deraadt@
3285 [auth-rsa.c]
3286 - delay MD5 computation until client sends response, free() early, cleanup.
3287 [cipher.c]
3288 - void* -> unsigned char*, ok niels@
3289 [hostfile.c]
3290 - remove unused variable 'len'. fix comments.
3291 - remove unused variable
3292 [log-client.c log-server.c]
3293 - rename a cpp symbol, to avoid param.h collision
3294 [packet.c]
3295 - missing xfree()
3296 - getsockname() requires initialized tolen; andy@guildsoftware.com
3297 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3298 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3299 [pty.c pty.h]
bcbf86ec 3300 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3301 pty.c ok provos@, dugsong@
704b1659 3302 [readconf.c]
3303 - turn off x11-fwd for the client, too.
3304 [rsa.c]
3305 - PKCS#1 padding
3306 [scp.c]
3307 - allow '.' in usernames; from jedgar@fxp.org
3308 [servconf.c]
3309 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3310 - sync with sshd_config
3311 [ssh-keygen.c]
3312 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3313 [ssh.1]
3314 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3315 [ssh.c]
3316 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3317 - turn off x11-fwd for the client, too.
3318 [sshconnect.c]
3319 - missing xfree()
3320 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3321 - read error vs. "Connection closed by remote host"
3322 [sshd.8]
3323 - ie. -> i.e.,
3324 - do not link to a commercial page..
3325 - sync with sshd_config
3326 [sshd.c]
3327 - no need for poll.h; from bright@wintelcom.net
3328 - log with level log() not fatal() if peer behaves badly.
3329 - don't panic if client behaves strange. ok deraadt@
3330 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3331 - delay close() of pty until the pty has been chowned back to root
3332 - oops, fix comment, too.
3333 - missing xfree()
3334 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3335 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3336 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3337 pty.c ok provos@, dugsong@
3338 - create x11 cookie file
3339 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3340 - version 1.2.3
c8d54615 3341 - Cleaned up
bcbf86ec 3342 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3343 required after OpenBSD updates)
c8d54615 3344
07055445 334520000308
3346 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3347
334820000307
3349 - Released 1.2.2p1
3350
9c8c3fc6 335120000305
3352 - Fix DEC compile fix
54096dcc 3353 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3354 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3355 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3356 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3357 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3358
6bf4d066 335920000303
3360 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3361 <domi@saargate.de>
bcbf86ec 3362 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3363 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3364 Miskiewicz <misiek@pld.org.pl>
22fa590f 3365 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3366 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3367
a0391976 336820000302
3369 - Big cleanup of autoconf code
3370 - Rearranged to be a little more logical
3371 - Added -R option for Solaris
3372 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3373 to detect library and header location _and_ ensure library has proper
3374 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3375 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3376 - Avoid warning message with Unix98 ptys
bcbf86ec 3377 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3378 platform-specific code.
3379 - Document some common problems
bcbf86ec 3380 - Allow root access to any key. Patch from
81eef326 3381 markus.friedl@informatik.uni-erlangen.de
a0391976 3382
f55afe71 338320000207
3384 - Removed SOCKS code. Will support through a ProxyCommand.
3385
d07d1c58 338620000203
3387 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3388 - Add --with-ssl-dir option
d07d1c58 3389
9d5f374b 339020000202
bcbf86ec 3391 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3392 <jmd@aoe.vt.edu>
6b1f3fdb 3393 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3394 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3395 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3396
bc8c2601 339720000201
3398 - Use socket pairs by default (instead of pipes). Prevents race condition
3399 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3400
69c76614 340120000127
3402 - Seed OpenSSL's random number generator before generating RSA keypairs
3403 - Split random collector into seperate file
aaf2abd7 3404 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3405
f9507c24 340620000126
3407 - Released 1.2.2 stable
3408
bcbf86ec 3409 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3410 mouring@newton.pconline.com
bcbf86ec 3411 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3412 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3413 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3414 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3415
bfae20ad 341620000125
bcbf86ec 3417 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3418 <andre.lucas@dial.pipex.com>
07b0cb78 3419 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3420 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3421 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3422 <gem@rellim.com>
3423 - New URL for x11-ssh-askpass.
bcbf86ec 3424 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3425 <jmknoble@jmknoble.cx>
bcbf86ec 3426 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3427 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3428 - Updated RPM spec files to use DESTDIR
bfae20ad 3429
bb58aa4b 343020000124
3431 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3432 increment)
3433
d45317d8 343420000123
3435 - OpenBSD CVS:
3436 - [packet.c]
3437 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3438 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3439 <drankin@bohemians.lexington.ky.us>
12aa90af 3440 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3441
e844f761 344220000122
3443 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3444 <bent@clark.net>
c54a6257 3445 - Merge preformatted manpage patch from Andre Lucas
3446 <andre.lucas@dial.pipex.com>
8eb34e02 3447 - Make IPv4 use the default in RPM packages
3448 - Irix uses preformatted manpages
1e64903d 3449 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3450 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3451 - OpenBSD CVS updates:
3452 - [packet.c]
3453 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3454 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3455 - [sshd.c]
3456 log with level log() not fatal() if peer behaves badly.
3457 - [readpass.c]
bcbf86ec 3458 instead of blocking SIGINT, catch it ourselves, so that we can clean
3459 the tty modes up and kill ourselves -- instead of our process group
61e96248 3460 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3461 people with cbreak shells never even noticed..
399d9d44 3462 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3463 ie. -> i.e.,
e844f761 3464
4c8ef3fb 346520000120
3466 - Don't use getaddrinfo on AIX
7b2ea3a1 3467 - Update to latest OpenBSD CVS:
3468 - [auth-rsa.c]
3469 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3470 - [sshconnect.c]
3471 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3472 - destroy keys earlier
bcbf86ec 3473 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3474 ok: provos@
7b2ea3a1 3475 - [sshd.c]
3476 - no need for poll.h; from bright@wintelcom.net
3477 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3478 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3479 ok: provos@
f3bba493 3480 - Big manpage and config file cleanup from Andre Lucas
3481 <andre.lucas@dial.pipex.com>
5f4fdfae 3482 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3483 - Doc updates
d468fc76 3484 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3485 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3486
082bbfb3 348720000119
20af321f 3488 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3489 - Compile fix from Darren_Hall@progressive.com
59e76f33 3490 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3491 addresses using getaddrinfo(). Added a configure switch to make the
3492 default lookup mode AF_INET
082bbfb3 3493
a63a7f37 349420000118
3495 - Fixed --with-pid-dir option
51a6baf8 3496 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3497 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3498 <andre.lucas@dial.pipex.com>
a63a7f37 3499
f914c7fb 350020000117
3501 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3502 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3503 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3504 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3505 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3506 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3507 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3508 deliver (no IPv6 kernel support)
80a44451 3509 - Released 1.2.1pre27
f914c7fb 3510
f4a7cf29 3511 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3512 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3513 <jhuuskon@hytti.uku.fi>
bcbf86ec 3514 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3515 further testing.
5957fd29 3516 - Patch from Christos Zoulas <christos@zoulas.com>
3517 - Try $prefix first when looking for OpenSSL.
3518 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3519 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3520 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3521
47e45e44 352220000116
3523 - Renamed --with-xauth-path to --with-xauth
3524 - Added --with-pid-dir option
3525 - Released 1.2.1pre26
3526
a82ef8ae 3527 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3528 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3529 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3530
5cdfe03f 353120000115
3532 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3533 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3534 Nordby <anders@fix.no>
bcbf86ec 3535 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3536 openpty. Report from John Seifarth <john@waw.be>
3537 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3538 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3539 <gem@rellim.com>
3540 - Use __snprintf and __vnsprintf if they are found where snprintf and
3541 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3542 and others.
3543
48e671d5 354420000114
3545 - Merged OpenBSD IPv6 patch:
3546 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3547 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3548 [hostfile.c sshd_config]
3549 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3550 features: sshd allows multiple ListenAddress and Port options. note
3551 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3552 fujiwara@rcac.tdi.co.jp)
3553 - [ssh.c canohost.c]
bcbf86ec 3554 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3555 from itojun@
3556 - [channels.c]
3557 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3558 - [packet.h]
3559 allow auth-kerberos for IPv4 only
3560 - [scp.1 sshd.8 servconf.h scp.c]
3561 document -4, -6, and 'ssh -L 2022/::1/22'
3562 - [ssh.c]
bcbf86ec 3563 'ssh @host' is illegal (null user name), from
48e671d5 3564 karsten@gedankenpolizei.de
3565 - [sshconnect.c]
3566 better error message
3567 - [sshd.c]
3568 allow auth-kerberos for IPv4 only
3569 - Big IPv6 merge:
3570 - Cleanup overrun in sockaddr copying on RHL 6.1
3571 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3572 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3573 - Replacement for missing structures on systems that lack IPv6
3574 - record_login needed to know about AF_INET6 addresses
3575 - Borrowed more code from OpenBSD: rresvport_af and requisites
3576
2598df62 357720000110
3578 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3579
b8a0310d 358020000107
3581 - New config.sub and config.guess to fix problems on SCO. Supplied
3582 by Gary E. Miller <gem@rellim.com>
b6a98a85 3583 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3584 - Released 1.2.1pre25
b8a0310d 3585
dfb95100 358620000106
3587 - Documentation update & cleanup
3588 - Better KrbIV / AFS detection, based on patch from:
3589 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3590
b9795b89 359120000105
bcbf86ec 3592 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3593 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3594 altogether (libcrypto includes its own crypt(1) replacement)
3595 - Added platform-specific rules for Irix 6.x. Included warning that
3596 they are untested.
3597
a1ec4d79 359820000103
3599 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3600 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3601 <tnh@kondara.org>
bcbf86ec 3602 - Removed "nullok" directive from default PAM configuration files.
3603 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3604 UPGRADING file.
e02735bb 3605 - OpenBSD CVS updates
3606 - [ssh-agent.c]
bcbf86ec 3607 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3608 dgaudet@arctic.org
3609 - [sshconnect.c]
3610 compare correct version for 1.3 compat mode
a1ec4d79 3611
93c7f644 361220000102
3613 - Prevent multiple inclusion of config.h and defines.h. Suggested
3614 by Andre Lucas <andre.lucas@dial.pipex.com>
3615 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3616 <dgaudet@arctic.org>
3617
76b8607f 361819991231
bcbf86ec 3619 - Fix password support on systems with a mixture of shadowed and
3620 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3621 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3622 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3623 Fournier <marc.fournier@acadiau.ca>
b92964b7 3624 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3625 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3626 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3627 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3628 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3629 <iretd@bigfoot.com>
bcbf86ec 3630 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3631 <jmknoble@jmknoble.cx>
ae3a3d31 3632 - Remove test for quad_t. No longer needed.
76a8e733 3633 - Released 1.2.1pre24
3634
3635 - Added support for directory-based lastlogs
3636 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3637
13f825f4 363819991230
3639 - OpenBSD CVS updates:
3640 - [auth-passwd.c]
3641 check for NULL 1st
bcbf86ec 3642 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3643 cleaned up sshd.c up significantly.
bcbf86ec 3644 - PAM authentication was incorrectly interpreting
76b8607f 3645 "PermitRootLogin without-password". Report from Matthias Andree
3646 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3647 - Several other cleanups
0bc5b6fb 3648 - Merged Dante SOCKS support patch from David Rankin
3649 <drankin@bohemians.lexington.ky.us>
3650 - Updated documentation with ./configure options
76b8607f 3651 - Released 1.2.1pre23
13f825f4 3652
c73a0cb5 365319991229
bcbf86ec 3654 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3655 <drankin@bohemians.lexington.ky.us>
3656 - Fix --with-default-path option.
bcbf86ec 3657 - Autodetect perl, patch from David Rankin
a0f84251 3658 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3659 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3660 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3661 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3662 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3663 - Detect missing size_t and typedef it.
5ab44a92 3664 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3665 - Minor Makefile cleaning
c73a0cb5 3666
b6019d68 366719991228
3668 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3669 - NetBSD login.c compile fix from David Rankin
70e0115b 3670 <drankin@bohemians.lexington.ky.us>
3671 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3672 - Portability fixes for Irix 5.3 (now compiles OK!)
3673 - autoconf and other misc cleanups
ea1970a3 3674 - Merged AIX patch from Darren Hall <dhall@virage.org>
3675 - Cleaned up defines.h
fa9a2dd6 3676 - Released 1.2.1pre22
b6019d68 3677
d2dcff5f 367819991227
3679 - Automatically correct paths in manpages and configuration files. Patch
3680 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3681 - Removed credits from README to CREDITS file, updated.
cb807f40 3682 - Added --with-default-path to specify custom path for server
3683 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3684 - PAM bugfix. PermitEmptyPassword was being ignored.
3685 - Fixed PAM config files to allow empty passwords if server does.
3686 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3687 - Use last few chars of tty line as ut_id
5a7794be 3688 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3689 - OpenBSD CVS updates:
3690 - [packet.h auth-rhosts.c]
3691 check format string for packet_disconnect and packet_send_debug, too
3692 - [channels.c]
3693 use packet_get_maxsize for channels. consistence.
d2dcff5f 3694
f74efc8d 369519991226
3696 - Enabled utmpx support by default for Solaris
3697 - Cleanup sshd.c PAM a little more
986a22ec 3698 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3699 X11 ssh-askpass program.
20c43d8c 3700 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3701 Unfortunatly there is currently no way to disable auth failure
3702 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3703 developers
83b7f649 3704 - OpenBSD CVS update:
3705 - [ssh-keygen.1 ssh.1]
bcbf86ec 3706 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3707 .Sh FILES, too
72251cb6 3708 - Released 1.2.1pre21
bcbf86ec 3709 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3710 <jmknoble@jmknoble.cx>
3711 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3712
f498ed15 371319991225
3714 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3715 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3716 - Cleanup and bugfix of PAM authentication code
f74efc8d 3717 - Released 1.2.1pre20
3718
3719 - Merged fixes from Ben Taylor <bent@clark.net>
3720 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3721 - Disabled logging of PAM password authentication failures when password
3722 is empty. (e.g start of authentication loop). Reported by Naz
3723 <96na@eng.cam.ac.uk>)
f498ed15 3724
372519991223
bcbf86ec 3726 - Merged later HPUX patch from Andre Lucas
f498ed15 3727 <andre.lucas@dial.pipex.com>
3728 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3729 <bent@clark.net>
f498ed15 3730
eef6f7e9 373119991222
bcbf86ec 3732 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3733 <pope@netguide.dk>
ae28776a 3734 - Fix login.c breakage on systems which lack ut_host in struct
3735 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3736
a7effaac 373719991221
bcbf86ec 3738 - Integration of large HPUX patch from Andre Lucas
3739 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3740 benefits:
3741 - Ability to disable shadow passwords at configure time
3742 - Ability to disable lastlog support at configure time
3743 - Support for IP address in $DISPLAY
ae2f7af7 3744 - OpenBSD CVS update:
3745 - [sshconnect.c]
3746 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3747 - Fix DISABLE_SHADOW support
3748 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3749 - Release 1.2.1pre19
a7effaac 3750
3f1d9bcd 375119991218
bcbf86ec 3752 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3753 <cjj@u.washington.edu>
7e1c2490 3754 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3755
60d804c8 375619991216
bcbf86ec 3757 - Makefile changes for Solaris from Peter Kocks
60d804c8 3758 <peter.kocks@baygate.com>
89cafde6 3759 - Minor updates to docs
3760 - Merged OpenBSD CVS changes:
3761 - [authfd.c ssh-agent.c]
3762 keysize warnings talk about identity files
3763 - [packet.c]
3764 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3765 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3766 "Chris, the Young One" <cky@pobox.com>
3767 - Released 1.2.1pre18
60d804c8 3768
7dc6fc6d 376919991215
3770 - Integrated patchs from Juergen Keil <jk@tools.de>
3771 - Avoid void* pointer arithmatic
3772 - Use LDFLAGS correctly
68227e6d 3773 - Fix SIGIO error in scp
3774 - Simplify status line printing in scp
61e96248 3775 - Added better test for inline functions compiler support from
906a2515 3776 Darren_Hall@progressive.com
7dc6fc6d 3777
95f1eccc 377819991214
3779 - OpenBSD CVS Changes
3780 - [canohost.c]
bcbf86ec 3781 fix get_remote_port() and friends for sshd -i;
95f1eccc 3782 Holger.Trapp@Informatik.TU-Chemnitz.DE
3783 - [mpaux.c]
3784 make code simpler. no need for memcpy. niels@ ok
3785 - [pty.c]
3786 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
3787 fix proto; markus
3788 - [ssh.1]
3789 typo; mark.baushke@solipsa.com
3790 - [channels.c ssh.c ssh.h sshd.c]
3791 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
3792 - [sshconnect.c]
3793 move checking of hostkey into own function.
3794 - [version.h]
3795 OpenSSH-1.2.1
884bcb37 3796 - Clean up broken includes in pty.c
7303768f 3797 - Some older systems don't have poll.h, they use sys/poll.h instead
3798 - Doc updates
95f1eccc 3799
847e8865 380019991211
bcbf86ec 3801 - Fix compilation on systems with AFS. Reported by
847e8865 3802 aloomis@glue.umd.edu
bcbf86ec 3803 - Fix installation on Solaris. Reported by
847e8865 3804 Gordon Rowell <gordonr@gormand.com.au>
3805 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
3806 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
3807 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
3808 - Compile fix from David Agraz <dagraz@jahoopa.com>
3809 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 3810 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 3811 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 3812
8946db53 381319991209
3814 - Import of patch from Ben Taylor <bent@clark.net>:
3815 - Improved PAM support
3816 - "uninstall" rule for Makefile
3817 - utmpx support
3818 - Should fix PAM problems on Solaris
2d86a6cc 3819 - OpenBSD CVS updates:
3820 - [readpass.c]
3821 avoid stdio; based on work by markus, millert, and I
3822 - [sshd.c]
3823 make sure the client selects a supported cipher
3824 - [sshd.c]
bcbf86ec 3825 fix sighup handling. accept would just restart and daemon handled
3826 sighup only after the next connection was accepted. use poll on
2d86a6cc 3827 listen sock now.
3828 - [sshd.c]
3829 make that a fatal
87e91331 3830 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
3831 to fix libwrap support on NetBSD
5001b9e4 3832 - Released 1.2pre17
8946db53 3833
6d8c4ea4 383419991208
bcbf86ec 3835 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 3836 David Agraz <dagraz@jahoopa.com>
3837
4285816a 383819991207
986a22ec 3839 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 3840 fixes compatability with 4.x and 5.x
db28aeb5 3841 - Fixed default SSH_ASKPASS
bcbf86ec 3842 - Fix PAM account and session being called multiple times. Problem
d465f2ca 3843 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 3844 - Merged more OpenBSD changes:
3845 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 3846 move atomicio into it's own file. wrap all socket write()s which
a408af76 3847 were doing write(sock, buf, len) != len, with atomicio() calls.
3848 - [auth-skey.c]
3849 fd leak
3850 - [authfile.c]
3851 properly name fd variable
3852 - [channels.c]
3853 display great hatred towards strcpy
3854 - [pty.c pty.h sshd.c]
3855 use openpty() if it exists (it does on BSD4_4)
3856 - [tildexpand.c]
3857 check for ~ expansion past MAXPATHLEN
3858 - Modified helper.c to use new atomicio function.
3859 - Reformat Makefile a little
3860 - Moved RC4 routines from rc4.[ch] into helper.c
3861 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 3862 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
3863 - Tweaked Redhat spec
9158d92f 3864 - Clean up bad imports of a few files (forgot -kb)
3865 - Released 1.2pre16
4285816a 3866
9c7b6dfd 386719991204
3868 - Small cleanup of PAM code in sshd.c
57112b5a 3869 - Merged OpenBSD CVS changes:
3870 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
3871 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
3872 - [auth-rsa.c]
3873 warn only about mismatch if key is _used_
3874 warn about keysize-mismatch with log() not error()
3875 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
3876 ports are u_short
3877 - [hostfile.c]
3878 indent, shorter warning
3879 - [nchan.c]
3880 use error() for internal errors
3881 - [packet.c]
3882 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
3883 serverloop.c
3884 indent
3885 - [ssh-add.1 ssh-add.c ssh.h]
3886 document $SSH_ASKPASS, reasonable default
3887 - [ssh.1]
3888 CheckHostIP is not available for connects via proxy command
3889 - [sshconnect.c]
3890 typo
3891 easier to read client code for passwd and skey auth
3892 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 3893
dad3b556 389419991126
3895 - Add definition for __P()
3896 - Added [v]snprintf() replacement for systems that lack it
3897
0ce43ae4 389819991125
3899 - More reformatting merged from OpenBSD CVS
3900 - Merged OpenBSD CVS changes:
3901 - [channels.c]
3902 fix packet_integrity_check() for !have_hostname_in_open.
3903 report from mrwizard@psu.edu via djm@ibs.com.au
3904 - [channels.c]
3905 set SO_REUSEADDR and SO_LINGER for forwarded ports.
3906 chip@valinux.com via damien@ibs.com.au
3907 - [nchan.c]
3908 it's not an error() if shutdown_write failes in nchan.
3909 - [readconf.c]
3910 remove dead #ifdef-0-code
3911 - [readconf.c servconf.c]
3912 strcasecmp instead of tolower
3913 - [scp.c]
3914 progress meter overflow fix from damien@ibs.com.au
3915 - [ssh-add.1 ssh-add.c]
3916 SSH_ASKPASS support
3917 - [ssh.1 ssh.c]
3918 postpone fork_after_authentication until command execution,
3919 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
3920 plus: use daemon() for backgrounding
cf8dd513 3921 - Added BSD compatible install program and autoconf test, thanks to
3922 Niels Kristian Bech Jensen <nkbj@image.dk>
3923 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 3924 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 3925 - Release 1.2pre15
0ce43ae4 3926
5260325f 392719991124
3928 - Merged very large OpenBSD source code reformat
3929 - OpenBSD CVS updates
3930 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
3931 [ssh.h sshd.8 sshd.c]
3932 syslog changes:
3933 * Unified Logmessage for all auth-types, for success and for failed
3934 * Standard connections get only ONE line in the LOG when level==LOG:
3935 Auth-attempts are logged only, if authentication is:
3936 a) successfull or
3937 b) with passwd or
3938 c) we had more than AUTH_FAIL_LOG failues
3939 * many log() became verbose()
3940 * old behaviour with level=VERBOSE
3941 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
3942 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
3943 messages. allows use of s/key in windows (ttssh, securecrt) and
3944 ssh-1.2.27 clients without 'ssh -v', ok: niels@
3945 - [sshd.8]
3946 -V, for fallback to openssh in SSH2 compatibility mode
3947 - [sshd.c]
3948 fix sigchld race; cjc5@po.cwru.edu
3949
4655fe80 395019991123
3951 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 3952 - Restructured package-related files under packages/*
4655fe80 3953 - Added generic PAM config
8b241e50 3954 - Numerous little Solaris fixes
9c08d6ce 3955 - Add recommendation to use GNU make to INSTALL document
4655fe80 3956
60bed5fd 395719991122
3958 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 3959 - OpenBSD CVS Changes
bcbf86ec 3960 - [ssh-keygen.c]
3961 don't create ~/.ssh only if the user wants to store the private
3962 key there. show fingerprint instead of public-key after
2f2cc3f9 3963 keygeneration. ok niels@
b09a984b 3964 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 3965 - Added timersub() macro
b09a984b 3966 - Tidy RCSIDs of bsd-*.c
bcbf86ec 3967 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 3968 pam_strerror definition (one arg vs two).
530f1889 3969 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 3970 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 3971 Robert Hardy <rhardy@webcon.net>)
1647c2b5 3972 - Added a setenv replacement for systems which lack it
d84a9a44 3973 - Only display public key comment when presenting ssh-askpass dialog
3974 - Released 1.2pre14
60bed5fd 3975
bcbf86ec 3976 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 3977 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
3978
9d6b7add 397919991121
2f2cc3f9 3980 - OpenBSD CVS Changes:
60bed5fd 3981 - [channels.c]
3982 make this compile, bad markus
3983 - [log.c readconf.c servconf.c ssh.h]
3984 bugfix: loglevels are per host in clientconfig,
3985 factor out common log-level parsing code.
3986 - [servconf.c]
3987 remove unused index (-Wall)
3988 - [ssh-agent.c]
3989 only one 'extern char *__progname'
3990 - [sshd.8]
3991 document SIGHUP, -Q to synopsis
3992 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
3993 [channels.c clientloop.c]
3994 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
3995 [hope this time my ISP stays alive during commit]
3996 - [OVERVIEW README] typos; green@freebsd
3997 - [ssh-keygen.c]
3998 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
3999 exit if writing the key fails (no infinit loop)
4000 print usage() everytime we get bad options
4001 - [ssh-keygen.c] overflow, djm@mindrot.org
4002 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4003
2b942fe0 400419991120
bcbf86ec 4005 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4006 <marc.fournier@acadiau.ca>
4007 - Wrote autoconf tests for integer bit-types
4008 - Fixed enabling kerberos support
bcbf86ec 4009 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4010 handling.
2b942fe0 4011
06479889 401219991119
4013 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4014 - Merged OpenBSD CVS changes
4015 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4016 more %d vs. %s in fmt-strings
4017 - [authfd.c]
4018 Integers should not be printed with %s
7b1cc56c 4019 - EGD uses a socket, not a named pipe. Duh.
4020 - Fix includes in fingerprint.c
29dbde15 4021 - Fix scp progress bar bug again.
bcbf86ec 4022 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4023 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4024 - Added autoconf option to enable Kerberos 4 support (untested)
4025 - Added autoconf option to enable AFS support (untested)
4026 - Added autoconf option to enable S/Key support (untested)
4027 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4028 - Renamed BSD helper function files to bsd-*
bcbf86ec 4029 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4030 when they are absent.
4031 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4032
2bd61362 403319991118
4034 - Merged OpenBSD CVS changes
4035 - [scp.c] foregroundproc() in scp
4036 - [sshconnect.h] include fingerprint.h
bcbf86ec 4037 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4038 changes.
0c16a097 4039 - [ssh.1] Spell my name right.
2bd61362 4040 - Added openssh.com info to README
4041
f095fcc7 404219991117
4043 - Merged OpenBSD CVS changes
4044 - [ChangeLog.Ylonen] noone needs this anymore
4045 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4046 - [hostfile.c]
4047 in known_hosts key lookup the entry for the bits does not need
4048 to match, all the information is contained in n and e. This
4049 solves the problem with buggy servers announcing the wrong
f095fcc7 4050 modulus length. markus and me.
bcbf86ec 4051 - [serverloop.c]
4052 bugfix: check for space if child has terminated, from:
f095fcc7 4053 iedowse@maths.tcd.ie
4054 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4055 [fingerprint.c fingerprint.h]
4056 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4057 - [ssh-agent.1] typo
4058 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4059 - [sshd.c]
f095fcc7 4060 force logging to stderr while loading private key file
4061 (lost while converting to new log-levels)
4062
4d195447 406319991116
4064 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4065 - Merged OpenBSD CVS changes:
4066 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4067 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4068 the keysize of rsa-parameter 'n' is passed implizit,
4069 a few more checks and warnings about 'pretended' keysizes.
4070 - [cipher.c cipher.h packet.c packet.h sshd.c]
4071 remove support for cipher RC4
4072 - [ssh.c]
4073 a note for legay systems about secuity issues with permanently_set_uid(),
4074 the private hostkey and ptrace()
4075 - [sshconnect.c]
4076 more detailed messages about adding and checking hostkeys
4077
dad9a31e 407819991115
4079 - Merged OpenBSD CVS changes:
bcbf86ec 4080 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4081 $DISPLAY, ok niels
4082 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4083 modular.
dad9a31e 4084 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4085 - Merged more OpenBSD CVS changes:
704b1659 4086 [auth-krb4.c]
4087 - disconnect if getpeername() fails
4088 - missing xfree(*client)
4089 [canohost.c]
4090 - disconnect if getpeername() fails
4091 - fix comment: we _do_ disconnect if ip-options are set
4092 [sshd.c]
4093 - disconnect if getpeername() fails
4094 - move checking of remote port to central place
4095 [auth-rhosts.c] move checking of remote port to central place
4096 [log-server.c] avoid extra fd per sshd, from millert@
4097 [readconf.c] print _all_ bad config-options in ssh(1), too
4098 [readconf.h] print _all_ bad config-options in ssh(1), too
4099 [ssh.c] print _all_ bad config-options in ssh(1), too
4100 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4101 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4102 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4103 - Merged more Solaris compability from Marc G. Fournier
4104 <marc.fournier@acadiau.ca>
4105 - Wrote autoconf tests for __progname symbol
986a22ec 4106 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4107 - Released 1.2pre12
4108
4109 - Another OpenBSD CVS update:
4110 - [ssh-keygen.1] fix .Xr
dad9a31e 4111
92da7197 411219991114
4113 - Solaris compilation fixes (still imcomplete)
4114
94f7bb9e 411519991113
dd092f97 4116 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4117 - Don't install config files if they already exist
4118 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4119 - Removed redundant inclusions of config.h
e9c75a39 4120 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4121 - Merged OpenBSD CVS changes:
4122 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4123 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4124 totalsize, ok niels,aaron
bcbf86ec 4125 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4126 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4127 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4128 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4129 - Tidied default config file some more
4130 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4131 if executed from inside a ssh login.
94f7bb9e 4132
e35c1dc2 413319991112
4134 - Merged changes from OpenBSD CVS
4135 - [sshd.c] session_key_int may be zero
b4748e2f 4136 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4137 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4138 deraadt,millert
4139 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4140 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4141 - Released 1.2pre10
e35c1dc2 4142
8bc7973f 4143 - Added INSTALL documentation
6fa724bc 4144 - Merged yet more changes from OpenBSD CVS
4145 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4146 [ssh.c ssh.h sshconnect.c sshd.c]
4147 make all access to options via 'extern Options options'
4148 and 'extern ServerOptions options' respectively;
4149 options are no longer passed as arguments:
4150 * make options handling more consistent
4151 * remove #include "readconf.h" from ssh.h
4152 * readconf.h is only included if necessary
4153 - [mpaux.c] clear temp buffer
4154 - [servconf.c] print _all_ bad options found in configfile
045672f9 4155 - Make ssh-askpass support optional through autoconf
59b0f0d4 4156 - Fix nasty division-by-zero error in scp.c
4157 - Released 1.2pre11
8bc7973f 4158
4cca272e 415919991111
4160 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4161 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4162 - Merged OpenBSD CVS changes:
4163 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4164 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4165 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4166 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4167 file transfers. Fix submitted to OpenBSD developers. Report and fix
4168 from Kees Cook <cook@cpoint.net>
6a17f9c2 4169 - Merged more OpenBSD CVS changes:
bcbf86ec 4170 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4171 + krb-cleanup cleanup
4172 - [clientloop.c log-client.c log-server.c ]
4173 [readconf.c readconf.h servconf.c servconf.h ]
4174 [ssh.1 ssh.c ssh.h sshd.8]
4175 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4176 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4177 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4178 allow session_key_int != sizeof(session_key)
4179 [this should fix the pre-assert-removal-core-files]
4180 - Updated default config file to use new LogLevel option and to improve
4181 readability
4182
f370266e 418319991110
67d68e3a 4184 - Merged several minor fixes:
f370266e 4185 - ssh-agent commandline parsing
4186 - RPM spec file now installs ssh setuid root
4187 - Makefile creates libdir
4cca272e 4188 - Merged beginnings of Solaris compability from Marc G. Fournier
4189 <marc.fournier@acadiau.ca>
f370266e 4190
d4f11b59 419119991109
4192 - Autodetection of SSL/Crypto library location via autoconf
4193 - Fixed location of ssh-askpass to follow autoconf
4194 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4195 - Autodetection of RSAref library for US users
4196 - Minor doc updates
560557bb 4197 - Merged OpenBSD CVS changes:
4198 - [rsa.c] bugfix: use correct size for memset()
4199 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4200 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4201 - RPM build now creates subpackages
aa51e7cc 4202 - Released 1.2pre9
d4f11b59 4203
e1a9c08d 420419991108
4205 - Removed debian/ directory. This is now being maintained separately.
4206 - Added symlinks for slogin in RPM spec file
4207 - Fixed permissions on manpages in RPM spec file
4208 - Added references to required libraries in README file
4209 - Removed config.h.in from CVS
4210 - Removed pwdb support (better pluggable auth is provided by glibc)
4211 - Made PAM and requisite libdl optional
4212 - Removed lots of unnecessary checks from autoconf
4213 - Added support and autoconf test for openpty() function (Unix98 pty support)
4214 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4215 - Added TODO file
4216 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4217 - Added ssh-askpass program
4218 - Added ssh-askpass support to ssh-add.c
4219 - Create symlinks for slogin on install
4220 - Fix "distclean" target in makefile
4221 - Added example for ssh-agent to manpage
4222 - Added support for PAM_TEXT_INFO messages
4223 - Disable internal /etc/nologin support if PAM enabled
4224 - Merged latest OpenBSD CVS changes:
5bae4ab8 4225 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4226 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4227 failures
e1a9c08d 4228 - [sshd.c] remove unused argument. ok dugsong
4229 - [sshd.c] typo
4230 - [rsa.c] clear buffers used for encryption. ok: niels
4231 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4232 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4233 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4234 - Released 1.2pre8
e1a9c08d 4235
3028328e 423619991102
4237 - Merged change from OpenBSD CVS
4238 - One-line cleanup in sshd.c
4239
474832c5 424019991030
4241 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4242 - Merged latest updates for OpenBSD CVS:
4243 - channels.[ch] - remove broken x11 fix and document istate/ostate
4244 - ssh-agent.c - call setsid() regardless of argv[]
4245 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4246 - Documentation cleanups
4247 - Renamed README -> README.Ylonen
4248 - Renamed README.openssh ->README
474832c5 4249
339660f6 425019991029
4251 - Renamed openssh* back to ssh* at request of Theo de Raadt
4252 - Incorporated latest changes from OpenBSD's CVS
4253 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4254 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4255 - Make distclean now removed configure script
4256 - Improved PAM logging
4257 - Added some debug() calls for PAM
4ecd19ea 4258 - Removed redundant subdirectories
bcbf86ec 4259 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4260 building on Debian.
242588e6 4261 - Fixed off-by-one error in PAM env patch
4262 - Released 1.2pre6
339660f6 4263
5881cd60 426419991028
4265 - Further PAM enhancements.
4266 - Much cleaner
4267 - Now uses account and session modules for all logins.
4268 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4269 - Build fixes
4270 - Autoconf
4271 - Change binary names to open*
4272 - Fixed autoconf script to detect PAM on RH6.1
4273 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4274 - Released 1.2pre4
fca82d2e 4275
4276 - Imported latest OpenBSD CVS code
4277 - Updated README.openssh
93f04616 4278 - Released 1.2pre5
fca82d2e 4279
5881cd60 428019991027
4281 - Adapted PAM patch.
4282 - Released 1.0pre2
4283
4284 - Excised my buggy replacements for strlcpy and mkdtemp
4285 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4286 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4287 - Picked up correct version number from OpenBSD
4288 - Added sshd.pam PAM configuration file
4289 - Added sshd.init Redhat init script
4290 - Added openssh.spec RPM spec file
4291 - Released 1.2pre3
4292
429319991026
4294 - Fixed include paths of OpenSSL functions
4295 - Use OpenSSL MD5 routines
4296 - Imported RC4 code from nanocrypt
4297 - Wrote replacements for OpenBSD arc4random* functions
4298 - Wrote replacements for strlcpy and mkdtemp
4299 - Released 1.0pre1
0b202697 4300
4301$Id$
This page took 1.021955 seconds and 5 git commands to generate.