]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/02/28 08:54:55
[openssh.git] / ChangeLog
CommitLineData
1a2936c4 120010305
2 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
778f6940 3 - (bal) OpenBSD CVS Sync
dcb971e1 4 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
5 [sshd.8]
6 it's the OpenSSH one
778f6940 7 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
8 [ssh-keyscan.c]
9 inline -> __inline__, and some indent
81333640 10 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
11 [authfile.c]
12 improve fd handling
79ddf6db 13 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
14 [sftp-server.c]
15 careful with & and &&; markus ok
96ee8386 16 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
17 [ssh.c]
18 -i supports DSA identities now; ok markus@
0c126dc9 19 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
20 [servconf.c]
21 grammar; slade@shore.net
ed2166d8 22 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
23 [ssh-keygen.1 ssh-keygen.c]
24 document -d, and -t defaults to rsa1
b07ae1e9 25 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
26 [ssh-keygen.1 ssh-keygen.c]
27 bye bye -d
e2fccec3 28 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
29 [sshd_config]
30 activate RSA 2 key
e91c60f2 31 - markus@cvs.openbsd.org 2001/02/22 21:57:27
32 [ssh.1 sshd.8]
33 typos/grammar from matt@anzen.com
3b1a83df 34 - markus@cvs.openbsd.org 2001/02/22 21:59:44
35 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
36 use pwcopy in ssh.c, too
19d57054 37 - markus@cvs.openbsd.org 2001/02/23 15:34:53
38 [serverloop.c]
39 debug2->3
00be5382 40 - markus@cvs.openbsd.org 2001/02/23 18:15:13
41 [sshd.c]
42 the random session key depends now on the session_key_int
43 sent by the 'attacker'
44 dig1 = md5(cookie|session_key_int);
45 dig2 = md5(dig1|cookie|session_key_int);
46 fake_session_key = dig1|dig2;
47 this change is caused by a mail from anakin@pobox.com
48 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 49 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
50 [readconf.c]
51 look for id_rsa by default, before id_dsa
582038fb 52 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
53 [sshd_config]
54 ssh2 rsa key before dsa key
6e18cb71 55 - markus@cvs.openbsd.org 2001/02/27 10:35:27
56 [packet.c]
57 fix random padding
1b5dfeb2 58 - markus@cvs.openbsd.org 2001/02/27 11:00:11
59 [compat.c]
60 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 61 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
62 [misc.c]
63 pull in protos
167b3512 64 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
65 [sftp.c]
66 do not kill the subprocess on termination (we will see if this helps
67 things or hurts things)
7e8911cd 68 - markus@cvs.openbsd.org 2001/02/28 08:45:39
69 [clientloop.c]
70 fix byte counts for ssh protocol v1
ee55dacf 71 - markus@cvs.openbsd.org 2001/02/28 08:54:55
72 [channels.c nchan.c nchan.h]
73 make sure remote stderr does not get truncated.
74 remove closed fd's from the select mask.
1a2936c4 75
40edd7ef 7620010304
77 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 78 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
79 give Mark Roth credit for mdoc2man.pl
40edd7ef 80
9817de5f 8120010303
40edd7ef 82 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
83 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
84 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
85 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 86 "--with-egd-pool" configure option with "--with-prngd-socket" and
87 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
88 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 89
20cad736 9020010301
91 - (djm) Properly add -lcrypt if needed.
5f404be3 92 - (djm) Force standard PAM conversation function in a few more places.
93 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
94 <nalin@redhat.com>
480eb294 95 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
96 <vinschen@redhat.com>
ad1f4a20 97 - (djm) Released 2.5.1p2
20cad736 98
cf0c5df5 9920010228
100 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
101 "Bad packet length" bugs.
403f5a8e 102 - (djm) Fully revert PAM session patch (again). All PAM session init is
103 now done before the final fork().
065ef9b1 104 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 105 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 106
86b416a7 10720010227
51fb577a 108 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
109 <vinschen@redhat.com>
2af09193 110 - (bal) OpenBSD Sync
111 - markus@cvs.openbsd.org 2001/02/23 15:37:45
112 [session.c]
113 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 114 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
115 <jmknoble@jmknoble.cx>
f4e9a0e1 116 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
117 <markm@swoon.net>
118 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 119 - (djm) fatal() on OpenSSL version mismatch
27cf96de 120 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 121 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
122 <markm@swoon.net>
4bc6dd70 123 - (djm) Fix PAM fix
4236bde4 124 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
125 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 126 2.3.x.
127 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
128 <markm@swoon.net>
a29d3f1c 129 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
130 <tim@multitalents.net>
131 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
132 <tim@multitalents.net>
51fb577a 133
4925395f 13420010226
135 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 136 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
137 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 138
1eb4ec64 13920010225
140 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
141 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 142 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
143 platform defines u_int64_t as being that.
1eb4ec64 144
a738c3b0 14520010224
146 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
147 Vinschen <vinschen@redhat.com>
148 - (bal) Reorder where 'strftime' is detected to resolve linking
149 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
150
8fd97cc4 15120010224
152 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
153 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 154 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
155 some platforms.
3d114925 156 - (bal) Generalize lack of UNIX sockets since this also effects Cray
157 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 158
14a49e44 15920010223
160 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
161 <tell@telltronics.org>
cb291102 162 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
163 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 164 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
165 <tim@multitalents.net>
14a49e44 166
73d6d7fa 16720010222
168 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 169 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
170 - (bal) Removed reference to liblogin from contrib/README. It was
171 integrated into OpenSSH a long while ago.
2a81eb9f 172 - (stevesk) remove erroneous #ifdef sgi code.
173 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 174
fbf305f1 17520010221
176 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 177 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
178 <tim@multitalents.net>
1fe61b2e 179 - (bal) Reverted out of 2001/02/15 patch by djm below because it
180 breaks Solaris.
181 - (djm) Move PAM session setup back to before setuid to user.
182 fixes problems on Solaris-drived PAMs.
266140a8 183 - (stevesk) session.c: back out to where we were before:
184 - (djm) Move PAM session initialisation until after fork in sshd. Patch
185 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 186
8b3319f4 18720010220
188 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
189 getcwd.c.
c2b544a5 190 - (bal) OpenBSD CVS Sync:
191 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
192 [sshd.c]
193 clarify message to make it not mention "ident"
8b3319f4 194
1729c161 19520010219
196 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
197 pty.[ch] -> sshpty.[ch]
d6f13fbb 198 - (djm) Rework search for OpenSSL location. Skip directories which don't
199 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
200 with its limit of 6 -L options.
0476625f 201 - OpenBSD CVS Sync:
202 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
203 [sftp.1]
204 typo
205 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
206 [ssh.c]
207 cleanup -V output; noted by millert
208 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
209 [sshd.8]
210 it's the OpenSSH one
211 - markus@cvs.openbsd.org 2001/02/18 11:33:54
212 [dispatch.c]
213 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
214 - markus@cvs.openbsd.org 2001/02/19 02:53:32
215 [compat.c compat.h serverloop.c]
216 ssh-1.2.{18-22} has broken handling of ignore messages; report from
217 itojun@
218 - markus@cvs.openbsd.org 2001/02/19 03:35:23
219 [version.h]
220 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
221 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
222 [scp.c]
223 np is changed by recursion; vinschen@redhat.com
224 - Update versions in RPM spec files
225 - Release 2.5.1p1
1729c161 226
663fd560 22720010218
228 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
229 <tim@multitalents.net>
25cd3375 230 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
231 stevesk
58e7f038 232 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
233 <vinschen@redhat.com> and myself.
32ced054 234 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
235 Miskiewicz <misiek@pld.ORG.PL>
6a951840 236 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
237 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 238 - (djm) Use ttyname() to determine name of tty returned by openpty()
239 rather then risking overflow. Patch from Marek Michalkiewicz
240 <marekm@amelek.gda.pl>
bdf80b2c 241 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
242 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 243 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 244 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
245 SunOS)
f61d6b17 246 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
247 <tim@multitalents.net>
dfef7e7e 248 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 249 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 250 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
251 SIGALRM.
e1a023df 252 - (djm) Move entropy.c over to mysignal()
667beaa9 253 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
254 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
255 Miller <Todd.Miller@courtesan.com>
ecdde3d8 256 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 257 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
258 enable with --with-bsd-auth.
2adddc78 259 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 260
0b1728c5 26120010217
262 - (bal) OpenBSD Sync:
263 - markus@cvs.openbsd.org 2001/02/16 13:38:18
264 [channel.c]
265 remove debug
c8b058b4 266 - markus@cvs.openbsd.org 2001/02/16 14:03:43
267 [session.c]
268 proper payload-length check for x11 w/o screen-number
0b1728c5 269
b41d8d4d 27020010216
271 - (bal) added '--with-prce' to allow overriding of system regex when
272 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 273 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 274 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
275 Fixes linking on SCO.
0ceb21d6 276 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
277 Nalin Dahyabhai <nalin@redhat.com>
278 - (djm) BSD license for gnome-ssh-askpass (was X11)
279 - (djm) KNF on gnome-ssh-askpass
ed6553e2 280 - (djm) USE_PIPES for a few more sysv platforms
281 - (djm) Cleanup configure.in a little
282 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 283 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
284 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 285 - (djm) OpenBSD CVS:
286 - markus@cvs.openbsd.org 2001/02/15 16:19:59
287 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
288 [sshconnect1.c sshconnect2.c]
289 genericize password padding function for SSH1 and SSH2.
290 add stylized echo to 2, too.
291 - (djm) Add roundup() macro to defines.h
9535dddf 292 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
293 needed on Unixware 2.x.
b41d8d4d 294
0086bfaf 29520010215
296 - (djm) Move PAM session setup back to before setuid to user. Fixes
297 problems on Solaris-derived PAMs.
e11aab29 298 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
299 <Darren.Moffat@eng.sun.com>
9e3c31f7 300 - (bal) Sync w/ OpenSSH for new release
301 - markus@cvs.openbsd.org 2001/02/12 12:45:06
302 [sshconnect1.c]
303 fix xmalloc(0), ok dugsong@
b2552997 304 - markus@cvs.openbsd.org 2001/02/11 12:59:25
305 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
306 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
307 1) clean up the MAC support for SSH-2
308 2) allow you to specify the MAC with 'ssh -m'
309 3) or the 'MACs' keyword in ssh(d)_config
310 4) add hmac-{md5,sha1}-96
311 ok stevesk@, provos@
15853e93 312 - markus@cvs.openbsd.org 2001/02/12 16:16:23
313 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
314 ssh-keygen.c sshd.8]
315 PermitRootLogin={yes,without-password,forced-commands-only,no}
316 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 317 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 318 [clientloop.c packet.c ssh-keyscan.c]
319 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 320 - markus@cvs.openssh.org 2001/02/13 22:49:40
321 [auth1.c auth2.c]
322 setproctitle(user) only if getpwnam succeeds
323 - markus@cvs.openbsd.org 2001/02/12 23:26:20
324 [sshd.c]
325 missing memset; from solar@openwall.com
326 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
327 [sftp-int.c]
328 lumask now works with 1 numeric arg; ok markus@, djm@
329 - djm@cvs.openbsd.org 2001/02/14 9:46:03
330 [sftp-client.c sftp-int.c sftp.1]
331 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
332 ok markus@
0b16bb01 333 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
334 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 335 - (stevesk) OpenBSD sync:
336 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
337 [serverloop.c]
338 indent
0b16bb01 339
1c2d0a13 34020010214
341 - (djm) Don't try to close PAM session or delete credentials if the
342 session has not been open or credentials not set. Based on patch from
343 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 344 - (djm) Move PAM session initialisation until after fork in sshd. Patch
345 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 346 - (bal) Missing function prototype in bsd-snprintf.c patch by
347 Mark Miller <markm@swoon.net>
b7ccb051 348 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
349 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 350 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 351
0610439b 35220010213
84eb157c 353 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 354 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
355 I did a base KNF over the whe whole file to make it more acceptable.
356 (backed out of original patch and removed it from ChangeLog)
01f13020 357 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
358 Tim Rice <tim@multitalents.net>
8d60e965 359 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 360
894a4851 36120010212
362 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
363 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
364 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
365 Pekka Savola <pekkas@netcore.fi>
782d6a0d 366 - (djm) Clean up PCRE text in INSTALL
77db6c3f 367 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
368 <mib@unimelb.edu.au>
6f68f28a 369 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 370 - (stevesk) session.c: remove debugging code.
894a4851 371
abf1f107 37220010211
373 - (bal) OpenBSD Sync
374 - markus@cvs.openbsd.org 2001/02/07 22:35:46
375 [auth1.c auth2.c sshd.c]
376 move k_setpag() to a central place; ok dugsong@
c845316f 377 - markus@cvs.openbsd.org 2001/02/10 12:52:02
378 [auth2.c]
379 offer passwd before s/key
e6fa162e 380 - markus@cvs.openbsd.org 2001/02/8 22:37:10
381 [canohost.c]
382 remove last call to sprintf; ok deraadt@
0ab4b0f0 383 - markus@cvs.openbsd.org 2001/02/10 1:33:32
384 [canohost.c]
385 add debug message, since sshd blocks here if DNS is not available
7f8ea238 386 - markus@cvs.openbsd.org 2001/02/10 12:44:02
387 [cli.c]
388 don't call vis() for \r
5c470997 389 - danh@cvs.openbsd.org 2001/02/10 0:12:43
390 [scp.c]
391 revert a small change to allow -r option to work again; ok deraadt@
392 - danh@cvs.openbsd.org 2001/02/10 15:14:11
393 [scp.c]
394 fix memory leak; ok markus@
a0e6fead 395 - djm@cvs.openbsd.org 2001/02/10 0:45:52
396 [scp.1]
397 Mention that you can quote pathnames with spaces in them
b3106440 398 - markus@cvs.openbsd.org 2001/02/10 1:46:28
399 [ssh.c]
400 remove mapping of argv[0] -> hostname
f72e01a5 401 - markus@cvs.openbsd.org 2001/02/06 22:26:17
402 [sshconnect2.c]
403 do not ask for passphrase in batch mode; report from ejb@ql.org
404 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 405 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 406 %.30s is too short for IPv6 numeric address. use %.128s for now.
407 markus ok
408 - markus@cvs.openbsd.org 2001/02/09 12:28:35
409 [sshconnect2.c]
410 do not free twice, thanks to /etc/malloc.conf
411 - markus@cvs.openbsd.org 2001/02/09 17:10:53
412 [sshconnect2.c]
413 partial success: debug->log; "Permission denied" if no more auth methods
414 - markus@cvs.openbsd.org 2001/02/10 12:09:21
415 [sshconnect2.c]
416 remove some lines
e0b2cf6b 417 - markus@cvs.openbsd.org 2001/02/09 13:38:07
418 [auth-options.c]
419 reset options if no option is given; from han.holl@prismant.nl
ca910e13 420 - markus@cvs.openbsd.org 2001/02/08 21:58:28
421 [channels.c]
422 nuke sprintf, ok deraadt@
423 - markus@cvs.openbsd.org 2001/02/08 21:58:28
424 [channels.c]
425 nuke sprintf, ok deraadt@
affa8be4 426 - markus@cvs.openbsd.org 2001/02/06 22:43:02
427 [clientloop.h]
428 remove confusing callback code
d2c46e77 429 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
430 [readconf.c]
431 snprintf
cc8aca8a 432 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
433 sync with netbsd tree changes.
434 - more strict prototypes, include necessary headers
435 - use paths.h/pathnames.h decls
436 - size_t typecase to int -> u_long
5be2ec5e 437 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
438 [ssh-keyscan.c]
439 fix size_t -> int cast (use u_long). markus ok
440 - markus@cvs.openbsd.org 2001/02/07 22:43:16
441 [ssh-keyscan.c]
442 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
443 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
444 [ssh-keyscan.c]
445 do not assume malloc() returns zero-filled region. found by
446 malloc.conf=AJ.
f21032a6 447 - markus@cvs.openbsd.org 2001/02/08 22:35:30
448 [sshconnect.c]
449 don't connect if batch_mode is true and stricthostkeychecking set to
450 'ask'
7bbcc167 451 - djm@cvs.openbsd.org 2001/02/04 21:26:07
452 [sshd_config]
453 type: ok markus@
454 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
455 [sshd_config]
456 enable sftp-server by default
a2e6d17d 457 - deraadt 2001/02/07 8:57:26
458 [xmalloc.c]
459 deal with new ANSI malloc stuff
460 - markus@cvs.openbsd.org 2001/02/07 16:46:08
461 [xmalloc.c]
462 typo in fatal()
463 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
464 [xmalloc.c]
465 fix size_t -> int cast (use u_long). markus ok
4ef922e3 466 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
467 [serverloop.c sshconnect1.c]
468 mitigate SSH1 traffic analysis - from Solar Designer
469 <solar@openwall.com>, ok provos@
ca910e13 470 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
471 (from the OpenBSD tree)
6b442913 472 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 473 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 474 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 475 - (bal) A bit more whitespace cleanup
e275684f 476 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
477 <abartlet@pcug.org.au>
b27e97b1 478 - (stevesk) misc.c: ssh.h not needed.
38a316c0 479 - (stevesk) compat.c: more friendly cpp error
94f38e16 480 - (stevesk) OpenBSD sync:
481 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
482 [LICENSE]
483 typos and small cleanup; ok deraadt@
abf1f107 484
0426a3b4 48520010210
486 - (djm) Sync sftp and scp stuff from OpenBSD:
487 - djm@cvs.openbsd.org 2001/02/07 03:55:13
488 [sftp-client.c]
489 Don't free handles before we are done with them. Based on work from
490 Corinna Vinschen <vinschen@redhat.com>. ok markus@
491 - djm@cvs.openbsd.org 2001/02/06 22:32:53
492 [sftp.1]
493 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
494 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
495 [sftp.1]
496 pretty up significantly
497 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
498 [sftp.1]
499 .Bl-.El mismatch. markus ok
500 - djm@cvs.openbsd.org 2001/02/07 06:12:30
501 [sftp-int.c]
502 Check that target is a directory before doing ls; ok markus@
503 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
504 [scp.c sftp-client.c sftp-server.c]
505 unsigned long long -> %llu, not %qu. markus ok
506 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
507 [sftp.1 sftp-int.c]
508 more man page cleanup and sync of help text with man page; ok markus@
509 - markus@cvs.openbsd.org 2001/02/07 14:58:34
510 [sftp-client.c]
511 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
512 - djm@cvs.openbsd.org 2001/02/07 15:27:19
513 [sftp.c]
514 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
515 <roumen.petrov@skalasoft.com>
516 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
517 [sftp-int.c]
518 portable; ok markus@
519 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
520 [sftp-int.c]
521 lowercase cmds[].c also; ok markus@
522 - markus@cvs.openbsd.org 2001/02/07 17:04:52
523 [pathnames.h sftp.c]
524 allow sftp over ssh protocol 1; ok djm@
525 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
526 [scp.c]
527 memory leak fix, and snprintf throughout
528 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
529 [sftp-int.c]
530 plug a memory leak
531 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
532 [session.c sftp-client.c]
533 %i -> %d
534 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
535 [sftp-int.c]
536 typo
537 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
538 [sftp-int.c pathnames.h]
539 _PATH_LS; ok markus@
540 - djm@cvs.openbsd.org 2001/02/09 04:46:25
541 [sftp-int.c]
542 Check for NULL attribs for chown, chmod & chgrp operations, only send
543 relevant attribs back to server; ok markus@
96b64eb0 544 - djm@cvs.openbsd.org 2001/02/06 15:05:25
545 [sftp.c]
546 Use getopt to process commandline arguments
547 - djm@cvs.openbsd.org 2001/02/06 15:06:21
548 [sftp.c ]
549 Wait for ssh subprocess at exit
550 - djm@cvs.openbsd.org 2001/02/06 15:18:16
551 [sftp-int.c]
552 stat target for remote chdir before doing chdir
553 - djm@cvs.openbsd.org 2001/02/06 15:32:54
554 [sftp.1]
555 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
556 - provos@cvs.openbsd.org 2001/02/05 22:22:02
557 [sftp-int.c]
558 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 559 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 560 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 561
6d1e1d2b 56220010209
563 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
564 <rjmooney@mediaone.net>
bb0c1991 565 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
566 main tree while porting forward. Pointed out by Lutz Jaenicke
567 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 568 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
569 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 570 - (stevesk) OpenBSD sync:
571 - markus@cvs.openbsd.org 2001/02/08 11:20:01
572 [auth2.c]
573 strict checking
574 - markus@cvs.openbsd.org 2001/02/08 11:15:22
575 [version.h]
576 update to 2.3.2
577 - markus@cvs.openbsd.org 2001/02/08 11:12:30
578 [auth2.c]
579 fix typo
72b3f75d 580 - (djm) Update spec files
0ed28836 581 - (bal) OpenBSD sync:
582 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
583 [scp.c]
584 memory leak fix, and snprintf throughout
1fc8ccdf 585 - markus@cvs.openbsd.org 2001/02/06 22:43:02
586 [clientloop.c]
587 remove confusing callback code
0b202697 588 - (djm) Add CVS Id's to files that we have missed
5ca51e19 589 - (bal) OpenBSD Sync (more):
590 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
591 sync with netbsd tree changes.
592 - more strict prototypes, include necessary headers
593 - use paths.h/pathnames.h decls
594 - size_t typecase to int -> u_long
1f3bf5aa 595 - markus@cvs.openbsd.org 2001/02/06 22:07:42
596 [ssh.c]
597 fatal() if subsystem fails
598 - markus@cvs.openbsd.org 2001/02/06 22:43:02
599 [ssh.c]
600 remove confusing callback code
601 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
602 [ssh.c]
603 add -1 option (force protocol version 1). ok markus@
604 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
605 [ssh.c]
606 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 607 - (bal) Missing 'const' in readpass.h
9c5a8165 608 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
609 - djm@cvs.openbsd.org 2001/02/06 23:30:28
610 [sftp-client.c]
611 replace arc4random with counter for request ids; ok markus@
bc79ed5c 612 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
613 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 614
6a25c04c 61520010208
616 - (djm) Don't delete external askpass program in make uninstall target.
617 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 618 - (djm) Fix linking of sftp, don't need arc4random any more.
619 - (djm) Try to use shell that supports "test -S" for EGD socket search.
620 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 621
547519f0 62220010207
bee0a37e 623 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
624 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 625 - (djm) Much KNF on PAM code
547519f0 626 - (djm) Revise auth-pam.c conversation function to be a little more
627 readable.
5c377b3b 628 - (djm) Revise kbd-int PAM conversation function to fold all text messages
629 to before first prompt. Fixes hangs if last pam_message did not require
630 a reply.
631 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 632
547519f0 63320010205
2b87da3b 634 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 635 that don't have NGROUPS_MAX.
57559587 636 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 637 - (stevesk) OpenBSD sync:
638 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
639 [many files; did this manually to our top-level source dir]
640 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 641 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
642 [sftp-server.c]
643 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 644 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
645 [sftp-int.c]
646 ? == help
647 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
648 [sftp-int.c]
649 sort commands, so that abbreviations work as expected
650 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
651 [sftp-int.c]
652 debugging sftp: precedence and missing break. chmod, chown, chgrp
653 seem to be working now.
654 - markus@cvs.openbsd.org 2001/02/04 14:41:21
655 [sftp-int.c]
656 use base 8 for umask/chmod
657 - markus@cvs.openbsd.org 2001/02/04 11:11:54
658 [sftp-int.c]
659 fix LCD
c44559d2 660 - markus@cvs.openbsd.org 2001/02/04 08:10:44
661 [ssh.1]
662 typo; dpo@club-internet.fr
a5930351 663 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
664 [auth2.c authfd.c packet.c]
665 remove duplicate #include's; ok markus@
6a416424 666 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
667 [scp.c sshd.c]
668 alpha happiness
669 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
670 [sshd.c]
671 precedence; ok markus@
02a024dd 672 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 673 [ssh.c sshd.c]
674 make the alpha happy
02a024dd 675 - markus@cvs.openbsd.org 2001/01/31 13:37:24
676 [channels.c channels.h serverloop.c ssh.c]
547519f0 677 do not disconnect if local port forwarding fails, e.g. if port is
678 already in use
02a024dd 679 - markus@cvs.openbsd.org 2001/02/01 14:58:09
680 [channels.c]
681 use ipaddr in channel messages, ietf-secsh wants this
682 - markus@cvs.openbsd.org 2001/01/31 12:26:20
683 [channels.c]
547519f0 684 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
685 messages; bug report from edmundo@rano.org
a741554f 686 - markus@cvs.openbsd.org 2001/01/31 13:48:09
687 [sshconnect2.c]
688 unused
9378f292 689 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
690 [sftp-client.c sftp-server.c]
691 make gcc on the alpha even happier
1fc243d1 692
547519f0 69320010204
781a0585 694 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 695 - (bal) Minor Makefile fix
f0f14bea 696 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 697 right.
78987b57 698 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 699 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 700 - (djm) OpenBSD CVS sync:
701 - markus@cvs.openbsd.org 2001/02/03 03:08:38
702 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
703 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
704 [sshd_config]
705 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
706 - markus@cvs.openbsd.org 2001/02/03 03:19:51
707 [ssh.1 sshd.8 sshd_config]
708 Skey is now called ChallengeResponse
709 - markus@cvs.openbsd.org 2001/02/03 03:43:09
710 [sshd.8]
711 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
712 channel. note from Erik.Anggard@cygate.se (pr/1659)
713 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
714 [ssh.1]
715 typos; ok markus@
716 - djm@cvs.openbsd.org 2001/02/04 04:11:56
717 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
718 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
719 Basic interactive sftp client; ok theo@
720 - (djm) Update RPM specs for new sftp binary
721 - (djm) Update several bits for new optional reverse lookup stuff. I
722 think I got them all.
8b061486 723 - (djm) Makefile.in fixes
1aa00dcb 724 - (stevesk) add mysignal() wrapper and use it for the protocol 2
725 SIGCHLD handler.
408ba72f 726 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 727
547519f0 72820010203
63fe0529 729 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 730 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
731 based file) to ensure #include space does not get confused.
f78888c7 732 - (bal) Minor Makefile.in tweak. dirname may not exist on some
733 platforms so builds fail. (NeXT being a well known one)
63fe0529 734
547519f0 73520010202
61e96248 736 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 737 <vinschen@redhat.com>
71301416 738 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
739 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 740
547519f0 74120010201
ad5075bd 742 - (bal) Minor fix to Makefile to stop rebuilding executables if no
743 changes have occured to any of the supporting code. Patch by
744 Roumen Petrov <roumen.petrov@skalasoft.com>
745
9c8dbb1b 74620010131
37845585 747 - (djm) OpenBSD CVS Sync:
748 - djm@cvs.openbsd.org 2001/01/30 15:48:53
749 [sshconnect.c]
750 Make warning message a little more consistent. ok markus@
8c89dd2b 751 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
752 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
753 respectively.
c59dc6bd 754 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
755 passwords.
9c8dbb1b 756 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
757 openbsd-compat/. And resolve all ./configure and Makefile.in issues
758 assocated.
37845585 759
9c8dbb1b 76020010130
39929cdb 761 - (djm) OpenBSD CVS Sync:
762 - markus@cvs.openbsd.org 2001/01/29 09:55:37
763 [channels.c channels.h clientloop.c serverloop.c]
764 fix select overflow; ok deraadt@ and stevesk@
865ac82e 765 - markus@cvs.openbsd.org 2001/01/29 12:42:35
766 [canohost.c canohost.h channels.c clientloop.c]
767 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 768 - markus@cvs.openbsd.org 2001/01/29 12:47:32
769 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
770 handle rsa_private_decrypt failures; helps against the Bleichenbacher
771 pkcs#1 attack
ae810de7 772 - djm@cvs.openbsd.org 2001/01/29 05:36:11
773 [ssh.1 ssh.c]
774 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 775 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 776
9c8dbb1b 77720010129
f29ef605 778 - (stevesk) sftp-server.c: use %lld vs. %qd
779
cb9da0fc 78020010128
781 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 782 - (bal) OpenBSD Sync
9bd5b720 783 - markus@cvs.openbsd.org 2001/01/28 10:15:34
784 [dispatch.c]
785 re-keying is not supported; ok deraadt@
5fb622e4 786 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 787 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 788 cleanup AUTHORS sections
9bd5b720 789 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 790 [sshd.c sshd.8]
9bd5b720 791 remove -Q, no longer needed
792 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 793 [readconf.c ssh.1]
9bd5b720 794 ``StrictHostKeyChecking ask'' documentation and small cleanup.
795 ok markus@
6f37606e 796 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 797 [sshd.8]
6f37606e 798 spelling. ok markus@
95f4ccfb 799 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
800 [xmalloc.c]
801 use size_t for strlen() return. ok markus@
6f37606e 802 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
803 [authfile.c]
804 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 805 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 806 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
807 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
808 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
809 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
810 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
811 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
812 $OpenBSD$
b0e305c9 813 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 814
c9606e03 81520010126
61e96248 816 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 817 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 818 - (bal) OpenBSD Sync
819 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
820 [ssh-agent.c]
821 call _exit() in signal handler
c9606e03 822
d7d5f0b2 82320010125
824 - (djm) Sync bsd-* support files:
825 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
826 [rresvport.c bindresvport.c]
61e96248 827 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 828 agreed on, which will be happy for the future. bindresvport_sa() for
829 sockaddr *, too. docs later..
830 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
831 [bindresvport.c]
61e96248 832 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 833 the actual family being processed
e1dd3a7a 834 - (djm) Mention PRNGd in documentation, it is nicer than EGD
835 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 836 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 837 - (bal) OpenBSD Resync
838 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
839 [channels.c]
840 missing freeaddrinfo(); ok markus@
d7d5f0b2 841
556eb464 84220010124
843 - (bal) OpenBSD Resync
844 - markus@cvs.openbsd.org 2001/01/23 10:45:10
845 [ssh.h]
61e96248 846 nuke comment
1aecda34 847 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
848 - (bal) #ifdef around S_IFSOCK if platform does not support it.
849 patch by Tim Rice <tim@multitalents.net>
850 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 851 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 852
effa6591 85320010123
854 - (bal) regexp.h typo in configure.in. Should have been regex.h
855 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 856 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 857 - (bal) OpenBSD Resync
858 - markus@cvs.openbsd.org 2001/01/22 8:15:00
859 [auth-krb4.c sshconnect1.c]
860 only AFS needs radix.[ch]
861 - markus@cvs.openbsd.org 2001/01/22 8:32:53
862 [auth2.c]
863 no need to include; from mouring@etoh.eviladmin.org
864 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
865 [key.c]
866 free() -> xfree(); ok markus@
867 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
868 [sshconnect2.c sshd.c]
869 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 870 - markus@cvs.openbsd.org 2001/01/22 23:06:39
871 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
872 sshconnect1.c sshconnect2.c sshd.c]
873 rename skey -> challenge response.
874 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 875
effa6591 876
42f11eb2 87720010122
878 - (bal) OpenBSD Resync
879 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
880 [servconf.c ssh.h sshd.c]
881 only auth-chall.c needs #ifdef SKEY
882 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
883 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
884 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
885 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
886 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
887 ssh1.h sshconnect1.c sshd.c ttymodes.c]
888 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
889 - markus@cvs.openbsd.org 2001/01/19 16:48:14
890 [sshd.8]
891 fix typo; from stevesk@
892 - markus@cvs.openbsd.org 2001/01/19 16:50:58
893 [ssh-dss.c]
61e96248 894 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 895 stevesk@
896 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
897 [auth-options.c auth-options.h auth-rsa.c auth2.c]
898 pass the filename to auth_parse_options()
61e96248 899 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 900 [readconf.c]
901 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
902 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
903 [sshconnect2.c]
904 dh_new_group() does not return NULL. ok markus@
905 - markus@cvs.openbsd.org 2001/01/20 21:33:42
906 [ssh-add.c]
61e96248 907 do not loop forever if askpass does not exist; from
42f11eb2 908 andrew@pimlott.ne.mediaone.net
909 - djm@cvs.openbsd.org 2001/01/20 23:00:56
910 [servconf.c]
911 Check for NULL return from strdelim; ok markus
912 - djm@cvs.openbsd.org 2001/01/20 23:02:07
913 [readconf.c]
914 KNF; ok markus
915 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
916 [ssh-keygen.1]
917 remove -R flag; ok markus@
918 - markus@cvs.openbsd.org 2001/01/21 19:05:40
919 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
920 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
921 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
922 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
923 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
924 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
925 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
926 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
927 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
928 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 929 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 930 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
931 ttysmodes.c uidswap.c xmalloc.c]
61e96248 932 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 933 #includes. rename util.[ch] -> misc.[ch]
934 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 935 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 936 conflict when compiling for non-kerb install
937 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
938 on 1/19.
939
6005a40c 94020010120
941 - (bal) OpenBSD Resync
942 - markus@cvs.openbsd.org 2001/01/19 12:45:26
943 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
944 only auth-chall.c needs #ifdef SKEY
47af6577 945 - (bal) Slight auth2-pam.c clean up.
946 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
947 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 948
922e6493 94920010119
950 - (djm) Update versions in RPM specfiles
59c97189 951 - (bal) OpenBSD Resync
952 - markus@cvs.openbsd.org 2001/01/18 16:20:21
953 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
954 sshd.8 sshd.c]
61e96248 955 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 956 systems
957 - markus@cvs.openbsd.org 2001/01/18 16:59:59
958 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
959 session.h sshconnect1.c]
960 1) removes fake skey from sshd, since this will be much
961 harder with /usr/libexec/auth/login_XXX
962 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
963 3) make addition of BSD_AUTH and other challenge reponse methods
964 easier.
965 - markus@cvs.openbsd.org 2001/01/18 17:12:43
966 [auth-chall.c auth2-chall.c]
967 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 968 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
969 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 970 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 971 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 972
b5c334cc 97320010118
974 - (bal) Super Sized OpenBSD Resync
975 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
976 [sshd.c]
977 maxfd+1
978 - markus@cvs.openbsd.org 2001/01/13 17:59:18
979 [ssh-keygen.1]
980 small ssh-keygen manpage cleanup; stevesk@pobox.com
981 - markus@cvs.openbsd.org 2001/01/13 18:03:07
982 [scp.c ssh-keygen.c sshd.c]
983 getopt() returns -1 not EOF; stevesk@pobox.com
984 - markus@cvs.openbsd.org 2001/01/13 18:06:54
985 [ssh-keyscan.c]
986 use SSH_DEFAULT_PORT; from stevesk@pobox.com
987 - markus@cvs.openbsd.org 2001/01/13 18:12:47
988 [ssh-keyscan.c]
989 free() -> xfree(); fix memory leak; from stevesk@pobox.com
990 - markus@cvs.openbsd.org 2001/01/13 18:14:13
991 [ssh-add.c]
992 typo, from stevesk@sweden.hp.com
993 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 994 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 995 split out keepalive from packet_interactive (from dale@accentre.com)
996 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
997 - markus@cvs.openbsd.org 2001/01/13 18:36:45
998 [packet.c packet.h]
999 reorder, typo
1000 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1001 [auth-options.c]
1002 fix comment
1003 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1004 [session.c]
1005 Wall
61e96248 1006 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1007 [clientloop.h clientloop.c ssh.c]
1008 move callback to headerfile
1009 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1010 [ssh.c]
1011 use log() instead of stderr
1012 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1013 [dh.c]
1014 use error() not stderr!
1015 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1016 [sftp-server.c]
1017 rename must fail if newpath exists, debug off by default
1018 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1019 [sftp-server.c]
1020 readable long listing for sftp-server, ok deraadt@
1021 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1022 [key.c ssh-rsa.c]
61e96248 1023 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1024 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1025 since they are in the wrong format, too. they must be removed from
b5c334cc 1026 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1027 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1028 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1029 BN_num_bits(rsa->n) >= 768.
1030 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1031 [sftp-server.c]
1032 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1033 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1034 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1035 indent
1036 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1037 be missing such feature.
1038
61e96248 1039
52ce34a2 104020010117
1041 - (djm) Only write random seed file at exit
717057b6 1042 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1043 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1044 provides a crypt() of its own)
1045 - (djm) Avoid a warning in bsd-bindresvport.c
1046 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1047 can cause weird segfaults errors on Solaris
8694a1ce 1048 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1049 - (djm) Add --with-pam to RPM spec files
52ce34a2 1050
2fd3c144 105120010115
1052 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1053 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1054
63b68889 105520010114
1056 - (stevesk) initial work for OpenBSD "support supplementary group in
1057 {Allow,Deny}Groups" patch:
1058 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1059 - add bsd-getgrouplist.h
1060 - new files groupaccess.[ch]
1061 - build but don't use yet (need to merge auth.c changes)
c6a69271 1062 - (stevesk) complete:
1063 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1064 [auth.c sshd.8]
1065 support supplementary group in {Allow,Deny}Groups
1066 from stevesk@pobox.com
61e96248 1067
f546c780 106820010112
1069 - (bal) OpenBSD Sync
1070 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1071 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1072 cleanup sftp-server implementation:
547519f0 1073 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1074 parse SSH2_FILEXFER_ATTR_EXTENDED
1075 send SSH2_FX_EOF if readdir returns no more entries
1076 reply to SSH2_FXP_EXTENDED message
1077 use #defines from the draft
1078 move #definations to sftp.h
f546c780 1079 more info:
61e96248 1080 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1081 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1082 [sshd.c]
1083 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1084 because it calls log()
f546c780 1085 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1086 [packet.c]
1087 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1088
9548d6c8 108920010110
1090 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1091 Bladt Norbert <Norbert.Bladt@adi.ch>
1092
af972861 109320010109
1094 - (bal) Resync CVS ID of cli.c
4b80e97b 1095 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1096 code.
eea39c02 1097 - (bal) OpenBSD Sync
1098 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1099 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1100 sshd_config version.h]
1101 implement option 'Banner /etc/issue.net' for ssh2, move version to
1102 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1103 is enabled).
1104 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1105 [channels.c ssh-keyscan.c]
1106 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1107 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1108 [sshconnect1.c]
1109 more cleanups and fixes from stevesk@pobox.com:
1110 1) try_agent_authentication() for loop will overwrite key just
1111 allocated with key_new(); don't alloc
1112 2) call ssh_close_authentication_connection() before exit
1113 try_agent_authentication()
1114 3) free mem on bad passphrase in try_rsa_authentication()
1115 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1116 [kex.c]
1117 missing free; thanks stevesk@pobox.com
f1c4659d 1118 - (bal) Detect if clock_t structure exists, if not define it.
1119 - (bal) Detect if O_NONBLOCK exists, if not define it.
1120 - (bal) removed news4-posix.h (now empty)
1121 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1122 instead of 'int'
adc83ebf 1123 - (stevesk) sshd_config: sync
4f771a33 1124 - (stevesk) defines.h: remove spurious ``;''
af972861 1125
bbcf899f 112620010108
1127 - (bal) Fixed another typo in cli.c
1128 - (bal) OpenBSD Sync
1129 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1130 [cli.c]
1131 typo
1132 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1133 [cli.c]
1134 missing free, stevesk@pobox.com
1135 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1136 [auth1.c]
1137 missing free, stevesk@pobox.com
1138 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1139 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1140 ssh.h sshd.8 sshd.c]
1141 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1142 syslog priority changes:
1143 fatal() LOG_ERR -> LOG_CRIT
1144 log() LOG_INFO -> LOG_NOTICE
b8c37305 1145 - Updated TODO
bbcf899f 1146
9616313f 114720010107
1148 - (bal) OpenBSD Sync
1149 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1150 [ssh-rsa.c]
1151 remove unused
1152 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1153 [ssh-keyscan.1]
1154 missing .El
1155 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1156 [session.c sshconnect.c]
1157 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1158 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1159 [ssh.1 sshd.8]
1160 Mention AES as available SSH2 Cipher; ok markus
1161 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1162 [sshd.c]
1163 sync usage()/man with defaults; from stevesk@pobox.com
1164 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1165 [sshconnect2.c]
1166 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1167 that prints a banner (e.g. /etc/issue.net)
61e96248 1168
1877dc0c 116920010105
1170 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1171 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1172
488c06c8 117320010104
1174 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1175 work by Chris Vaughan <vaughan99@yahoo.com>
1176
7c49df64 117720010103
1178 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1179 tree (mainly positioning)
1180 - (bal) OpenSSH CVS Update
1181 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1182 [packet.c]
1183 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1184 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1185 [sshconnect.c]
61e96248 1186 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1187 ip_status == HOST_CHANGED
61e96248 1188 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1189 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1190 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1191 patch by Tim Rice <tim@multitalents.net>
1192 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1193 and sftp-server.8 manpage.
7c49df64 1194
a421e945 119520010102
1196 - (bal) OpenBSD CVS Update
1197 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1198 [scp.c]
1199 use shared fatal(); from stevesk@pobox.com
1200
0efc80a7 120120001231
1202 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1203 for multiple reasons.
b1335fdf 1204 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1205
efcae5b1 120620001230
1207 - (bal) OpenBSD CVS Update
1208 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1209 [ssh-keygen.c]
1210 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1211 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1212 [channels.c]
1213 missing xfree; from vaughan99@yahoo.com
efcae5b1 1214 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1215 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1216 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1217 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1218 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1219 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1220
122120001229
61e96248 1222 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1223 Kurz <shorty@debian.org>
8abcdba4 1224 - (bal) OpenBSD CVS Update
1225 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1226 [auth.h auth2.c]
1227 count authentication failures only
1228 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1229 [sshconnect.c]
1230 fingerprint for MITM attacks, too.
1231 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1232 [sshd.8 sshd.c]
1233 document -D
1234 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1235 [serverloop.c]
1236 less chatty
1237 - markus@cvs.openbsd.org 2000/12/27 12:34
1238 [auth1.c sshconnect2.c sshd.c]
1239 typo
1240 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1241 [readconf.c readconf.h ssh.1 sshconnect.c]
1242 new option: HostKeyAlias: allow the user to record the host key
1243 under a different name. This is useful for ssh tunneling over
1244 forwarded connections or if you run multiple sshd's on different
1245 ports on the same machine.
1246 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1247 [ssh.1 ssh.c]
1248 multiple -t force pty allocation, document ORIGINAL_COMMAND
1249 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1250 [sshd.8]
1251 update for ssh-2
c52c7082 1252 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1253 fix merge.
0dd78cd8 1254
8f523d67 125520001228
1256 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1257 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1258 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1259 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1260 header. Patch by Tim Rice <tim@multitalents.net>
1261 - Updated TODO w/ known HP/UX issue
1262 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1263 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1264
b03bd394 126520001227
61e96248 1266 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1267 Takumi Yamane <yamtak@b-session.com>
1268 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1269 by Corinna Vinschen <vinschen@redhat.com>
1270 - (djm) Fix catman-do target for non-bash
61e96248 1271 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1272 Takumi Yamane <yamtak@b-session.com>
1273 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1274 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1275 - (djm) Fix catman-do target for non-bash
61e96248 1276 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1277 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1278 'RLIMIT_NOFILE'
61e96248 1279 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1280 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1281 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1282
8d88011e 128320001223
1284 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1285 if a change to config.h has occurred. Suggested by Gert Doering
1286 <gert@greenie.muc.de>
1287 - (bal) OpenBSD CVS Update:
1288 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1289 [ssh-keygen.c]
1290 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1291
1e3b8b07 129220001222
1293 - Updated RCSID for pty.c
1294 - (bal) OpenBSD CVS Updates:
1295 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1296 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1297 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1298 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1299 [authfile.c]
1300 allow ssh -i userkey for root
1301 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1302 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1303 fix prototypes; from stevesk@pobox.com
1304 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1305 [sshd.c]
1306 init pointer to NULL; report from Jan.Ivan@cern.ch
1307 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1308 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1309 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1310 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1311 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1312 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1313 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1314 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1315 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1316 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1317 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1318 unsigned' with u_char.
1319
67b0facb 132020001221
1321 - (stevesk) OpenBSD CVS updates:
1322 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1323 [authfile.c channels.c sftp-server.c ssh-agent.c]
1324 remove() -> unlink() for consistency
1325 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1326 [ssh-keyscan.c]
1327 replace <ssl/x.h> with <openssl/x.h>
1328 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1329 [uidswap.c]
1330 typo; from wsanchez@apple.com
61e96248 1331
adeebd37 133220001220
61e96248 1333 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1334 and Linux-PAM. Based on report and fix from Andrew Morgan
1335 <morgan@transmeta.com>
1336
f072c47a 133720001218
1338 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1339 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1340 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1341
731c1541 134220001216
1343 - (stevesk) OpenBSD CVS updates:
1344 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1345 [scp.c]
1346 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1347 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1348 [scp.c]
1349 unused; from stevesk@pobox.com
1350
227e8e86 135120001215
9853409f 1352 - (stevesk) Old OpenBSD patch wasn't completely applied:
1353 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1354 [scp.c]
1355 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1356 - (stevesk) OpenBSD CVS updates:
1357 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1358 [ssh-keyscan.c]
1359 fatal already adds \n; from stevesk@pobox.com
1360 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1361 [ssh-agent.c]
1362 remove redundant spaces; from stevesk@pobox.com
1363 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1364 [pty.c]
1365 When failing to set tty owner and mode on a read-only filesystem, don't
1366 abort if the tty already has correct owner and reasonably sane modes.
1367 Example; permit 'root' to login to a firewall with read-only root fs.
1368 (markus@ ok)
1369 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1370 [pty.c]
1371 KNF
6ffc9c88 1372 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1373 [sshd.c]
1374 source port < 1024 is no longer required for rhosts-rsa since it
1375 adds no additional security.
1376 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1377 [ssh.1 ssh.c]
1378 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1379 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1380 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1381 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1382 [scp.c]
1383 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1384 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1385 [kex.c kex.h sshconnect2.c sshd.c]
1386 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1387
6c935fbd 138820001213
1389 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1390 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1391 - (stevesk) OpenBSD CVS update:
1fe6a48f 1392 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1393 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1394 consistently use __progname; from stevesk@pobox.com
6c935fbd 1395
367d1840 139620001211
1397 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1398 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1399 <pekka@netcore.fi>
e3a70753 1400 - (bal) OpenbSD CVS update
1401 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1402 [sshconnect1.c]
1403 always request new challenge for skey/tis-auth, fixes interop with
1404 other implementations; report from roth@feep.net
367d1840 1405
6b523bae 140620001210
1407 - (bal) OpenBSD CVS updates
61e96248 1408 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1409 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1410 undo rijndael changes
61e96248 1411 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1412 [rijndael.c]
1413 fix byte order bug w/o introducing new implementation
61e96248 1414 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1415 [sftp-server.c]
1416 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1417 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1418 [ssh-agent.c]
1419 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1420 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1421 [compat.c]
1422 remove unnecessary '\n'
6b523bae 1423
ce9c0b75 142420001209
6b523bae 1425 - (bal) OpenBSD CVS updates:
61e96248 1426 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1427 [ssh.1]
1428 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1429
f72fc97f 143020001207
6b523bae 1431 - (bal) OpenBSD CVS updates:
61e96248 1432 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1433 [compat.c compat.h packet.c]
1434 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1435 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1436 [rijndael.c]
1437 unexpand(1)
61e96248 1438 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1439 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1440 new rijndael implementation. fixes endian bugs
f72fc97f 1441
97fb6912 144220001206
6b523bae 1443 - (bal) OpenBSD CVS updates:
97fb6912 1444 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1445 [channels.c channels.h clientloop.c serverloop.c]
1446 async connects for -R/-L; ok deraadt@
1447 - todd@cvs.openssh.org 2000/12/05 16:47:28
1448 [sshd.c]
1449 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1450 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1451 have it (used in ssh-keyscan).
227e8e86 1452 - (stevesk) OpenBSD CVS update:
f20255cb 1453 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1454 [ssh-keyscan.c]
1455 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1456
f6fdbddf 145720001205
6b523bae 1458 - (bal) OpenBSD CVS updates:
f6fdbddf 1459 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1460 [ssh-keyscan.c ssh-keyscan.1]
1461 David Maziere's ssh-keyscan, ok niels@
1462 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1463 to the recent OpenBSD source tree.
835d2104 1464 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1465
cbc5abf9 146620001204
1467 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1468 defining -POSIX.
1469 - (bal) OpenBSD CVS updates:
1470 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1471 [compat.c]
1472 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1473 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1474 [compat.c]
61e96248 1475 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1476 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1477 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1478 [auth2.c compat.c compat.h sshconnect2.c]
1479 support f-secure/ssh.com 2.0.12; ok niels@
1480
0b6fbf03 148120001203
cbc5abf9 1482 - (bal) OpenBSD CVS updates:
0b6fbf03 1483 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1484 [channels.c]
61e96248 1485 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1486 ok neils@
1487 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1488 [cipher.c]
1489 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1490 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1491 [ssh-agent.c]
1492 agents must not dump core, ok niels@
61e96248 1493 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1494 [ssh.1]
1495 T is for both protocols
1496 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1497 [ssh.1]
1498 typo; from green@FreeBSD.org
1499 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1500 [ssh.c]
1501 check -T before isatty()
1502 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1503 [sshconnect.c]
61e96248 1504 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1505 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1506 [sshconnect.c]
1507 disable agent/x11/port fwding if hostkey has changed; ok niels@
1508 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1509 [sshd.c]
1510 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1511 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1512 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1513 PAM authentication using KbdInteractive.
1514 - (djm) Added another TODO
0b6fbf03 1515
90f4078a 151620001202
1517 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1518 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1519 <mstone@cs.loyola.edu>
1520
dcef6523 152120001129
7062c40f 1522 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1523 if there are background children with open fds.
c193d002 1524 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1525 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1526 still fail during compilation of sftp-server).
1527 - (djm) Fail if ar is not found during configure
c523303b 1528 - (djm) OpenBSD CVS updates:
1529 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1530 [sshd.8]
1531 talk about /etc/primes, okay markus@
1532 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1533 [ssh.c sshconnect1.c sshconnect2.c]
1534 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1535 defaults
1536 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1537 [sshconnect1.c]
1538 reorder check for illegal ciphers, bugreport from espie@
1539 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1540 [ssh-keygen.c ssh.h]
1541 print keytype when generating a key.
1542 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1543 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1544 more manpage paths in fixpaths calls
1545 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1546 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1547
e879a080 154820001125
1549 - (djm) Give up privs when reading seed file
1550
d343d900 155120001123
1552 - (bal) Merge OpenBSD changes:
1553 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1554 [auth-options.c]
61e96248 1555 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1556 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1557 [dh.c]
1558 do not use perror() in sshd, after child is forked()
1559 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1560 [auth-rsa.c]
1561 parse option only if key matches; fix some confusing seen by the client
1562 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1563 [session.c]
1564 check no_agent_forward_flag for ssh-2, too
1565 - markus@cvs.openbsd.org 2000/11/15
1566 [ssh-agent.1]
1567 reorder SYNOPSIS; typo, use .It
1568 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1569 [ssh-agent.c]
1570 do not reorder keys if a key is removed
1571 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1572 [ssh.c]
61e96248 1573 just ignore non existing user keys
d343d900 1574 - millert@cvs.openbsd.org 200/11/15 20:24:43
1575 [ssh-keygen.c]
1576 Add missing \n at end of error message.
1577
0b49a754 157820001122
1579 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1580 are compilable.
1581 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1582
fab2e5d3 158320001117
1584 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1585 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1586 - (stevesk) Reworked progname support.
260d427b 1587 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1588 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1589
c2207f11 159020001116
1591 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1592 releases.
1593 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1594 <roth@feep.net>
1595
3d398e04 159620001113
61e96248 1597 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1598 contrib/README
fa08c86b 1599 - (djm) Merge OpenBSD changes:
1600 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1601 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1602 [session.c ssh.c]
1603 agent forwarding and -R for ssh2, based on work from
1604 jhuuskon@messi.uku.fi
1605 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1606 [ssh.c sshconnect.c sshd.c]
1607 do not disabled rhosts(rsa) if server port > 1024; from
1608 pekkas@netcore.fi
1609 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1610 [sshconnect.c]
1611 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1612 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1613 [auth1.c]
1614 typo; from mouring@pconline.com
1615 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1616 [ssh-agent.c]
1617 off-by-one when removing a key from the agent
1618 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1619 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1620 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1621 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1622 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1623 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1624 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1625 add support for RSA to SSH2. please test.
1626 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1627 RSA and DSA are used by SSH2.
1628 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1629 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1630 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1631 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1632 - (djm) Change to interim version
5733a41a 1633 - (djm) Fix RPM spec file stupidity
6fff1ac4 1634 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1635
d287c664 163620001112
1637 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1638 Phillips Porch <root@theporch.com>
3d398e04 1639 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1640 <dcp@sgi.com>
a3bf38d0 1641 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1642 failed ioctl(TIOCSCTTY) call.
d287c664 1643
3c4d4fef 164420001111
1645 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1646 packaging files
35325fd4 1647 - (djm) Fix new Makefile.in warnings
61e96248 1648 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1649 promoted to type int. Report and fix from Dan Astoorian
027bf205 1650 <djast@cs.toronto.edu>
61e96248 1651 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1652 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1653
3e366738 165420001110
1655 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1656 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1657 - (bal) Added in check to verify S/Key library is being detected in
1658 configure.in
61e96248 1659 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1660 Patch by Mark Miller <markm@swoon.net>
1661 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1662 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1663 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1664
373998a4 166520001107
e506ee73 1666 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1667 Mark Miller <markm@swoon.net>
373998a4 1668 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1669 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1670 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1671 Mark D. Roth <roth@feep.net>
373998a4 1672
ac89998a 167320001106
1674 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1675 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1676 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1677 maintained FAQ on www.openssh.com
73bd30fe 1678 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1679 <pekkas@netcore.fi>
1680 - (djm) Don't need X11-askpass in RPM spec file if building without it
1681 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1682 - (djm) Release 2.3.0p1
97b378bf 1683 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1684 Asplund <aspa@kronodoc.fi>
1685 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1686
b850ecd9 168720001105
1688 - (bal) Sync with OpenBSD:
1689 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1690 [compat.c]
1691 handle all old openssh versions
1692 - markus@cvs.openbsd.org 2000/10/31 13:1853
1693 [deattack.c]
1694 so that large packets do not wrap "n"; from netbsd
1695 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1696 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1697 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1698 setsid() into more common files
96054e6f 1699 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1700 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1701 bsd-waitpid.c
b850ecd9 1702
75b90ced 170320001029
1704 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1705 - (stevesk) Create contrib/cygwin/ directory; patch from
1706 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1707 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1708 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1709
344f2b94 171020001028
61e96248 1711 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1712 <Philippe.WILLEM@urssaf.fr>
240ae474 1713 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1714 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1715 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1716 - (djm) Sync with OpenBSD:
1717 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1718 [ssh.1]
1719 fixes from pekkas@netcore.fi
1720 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1721 [atomicio.c]
1722 return number of characters processed; ok deraadt@
1723 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1724 [atomicio.c]
1725 undo
1726 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1727 [scp.c]
1728 replace atomicio(read,...) with read(); ok deraadt@
1729 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1730 [session.c]
1731 restore old record login behaviour
1732 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1733 [auth-skey.c]
1734 fmt string problem in unused code
1735 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1736 [sshconnect2.c]
1737 don't reference freed memory. okay deraadt@
1738 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1739 [canohost.c]
1740 typo, eramore@era-t.ericsson.se; ok niels@
1741 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1742 [cipher.c]
1743 non-alignment dependent swap_bytes(); from
1744 simonb@wasabisystems.com/netbsd
1745 - markus@cvs.openbsd.org 2000/10/26 12:38:28
1746 [compat.c]
1747 add older vandyke products
1748 - markus@cvs.openbsd.org 2000/10/27 01:32:19
1749 [channels.c channels.h clientloop.c serverloop.c session.c]
1750 [ssh.c util.c]
61e96248 1751 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 1752 client ttys).
344f2b94 1753
ddc49b5c 175420001027
1755 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
1756
48e7916f 175720001025
1758 - (djm) Added WARNING.RNG file and modified configure to ask users of the
1759 builtin entropy code to read it.
1760 - (djm) Prefer builtin regex to PCRE.
00937921 1761 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
1762 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
1763 <proski@gnu.org>
48e7916f 1764
8dcda1e3 176520001020
1766 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 1767 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
1768 is more correct then current version.
8dcda1e3 1769
f5af5cd5 177020001018
1771 - (stevesk) Add initial support for setproctitle(). Current
1772 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 1773 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 1774
2f31bdd6 177520001017
1776 - (djm) Add -lregex to cywin libs from Corinna Vinschen
1777 <vinschen@cygnus.com>
ba7a3f40 1778 - (djm) Don't rely on atomicio's retval to determine length of askpass
1779 supplied passphrase. Problem report from Lutz Jaenicke
1780 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 1781 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 1782 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 1783 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 1784
33de75a3 178520001016
1786 - (djm) Sync with OpenBSD:
1787 - markus@cvs.openbsd.org 2000/10/14 04:01:15
1788 [cipher.c]
1789 debug3
1790 - markus@cvs.openbsd.org 2000/10/14 04:07:23
1791 [scp.c]
1792 remove spaces from arguments; from djm@mindrot.org
1793 - markus@cvs.openbsd.org 2000/10/14 06:09:46
1794 [ssh.1]
1795 Cipher is for SSH-1 only
1796 - markus@cvs.openbsd.org 2000/10/14 06:12:09
1797 [servconf.c servconf.h serverloop.c session.c sshd.8]
1798 AllowTcpForwarding; from naddy@
1799 - markus@cvs.openbsd.org 2000/10/14 06:16:56
1800 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 1801 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 1802 needs to be changed for interoperability reasons
1803 - markus@cvs.openbsd.org 2000/10/14 06:19:45
1804 [auth-rsa.c]
1805 do not send RSA challenge if key is not allowed by key-options; from
1806 eivind@ThinkSec.com
1807 - markus@cvs.openbsd.org 2000/10/15 08:14:01
1808 [rijndael.c session.c]
1809 typos; from stevesk@sweden.hp.com
1810 - markus@cvs.openbsd.org 2000/10/15 08:18:31
1811 [rijndael.c]
1812 typo
61e96248 1813 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 1814 through diffs
61e96248 1815 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 1816 <pekkas@netcore.fi>
aa0289fe 1817 - (djm) Update version in Redhat spec file
61e96248 1818 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 1819 Redhat 7.0 spec file
5b2d4b75 1820 - (djm) Make inability to read/write PRNG seedfile non-fatal
1821
33de75a3 1822
4d670c24 182320001015
1824 - (djm) Fix ssh2 hang on background processes at logout.
1825
71dfaf1c 182620001014
443172c4 1827 - (bal) Add support for realpath and getcwd for platforms with broken
1828 or missing realpath implementations for sftp-server.
1829 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 1830 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 1831 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 1832 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 1833 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
1834 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 1835 - (djm) Big OpenBSD sync:
1836 - markus@cvs.openbsd.org 2000/09/30 10:27:44
1837 [log.c]
1838 allow loglevel debug
1839 - markus@cvs.openbsd.org 2000/10/03 11:59:57
1840 [packet.c]
1841 hmac->mac
1842 - markus@cvs.openbsd.org 2000/10/03 12:03:03
1843 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
1844 move fake-auth from auth1.c to individual auth methods, disables s/key in
1845 debug-msg
1846 - markus@cvs.openbsd.org 2000/10/03 12:16:48
1847 ssh.c
1848 do not resolve canonname, i have no idea why this was added oin ossh
1849 - markus@cvs.openbsd.org 2000/10/09 15:30:44
1850 ssh-keygen.1 ssh-keygen.c
1851 -X now reads private ssh.com DSA keys, too.
1852 - markus@cvs.openbsd.org 2000/10/09 15:32:34
1853 auth-options.c
1854 clear options on every call.
1855 - markus@cvs.openbsd.org 2000/10/09 15:51:00
1856 authfd.c authfd.h
1857 interop with ssh-agent2, from <res@shore.net>
1858 - markus@cvs.openbsd.org 2000/10/10 14:20:45
1859 compat.c
1860 use rexexp for version string matching
1861 - provos@cvs.openbsd.org 2000/10/10 22:02:18
1862 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
1863 First rough implementation of the diffie-hellman group exchange. The
1864 client can ask the server for bigger groups to perform the diffie-hellman
1865 in, thus increasing the attack complexity when using ciphers with longer
1866 keys. University of Windsor provided network, T the company.
1867 - markus@cvs.openbsd.org 2000/10/11 13:59:52
1868 [auth-rsa.c auth2.c]
1869 clear auth options unless auth sucessfull
1870 - markus@cvs.openbsd.org 2000/10/11 14:00:27
1871 [auth-options.h]
1872 clear auth options unless auth sucessfull
1873 - markus@cvs.openbsd.org 2000/10/11 14:03:27
1874 [scp.1 scp.c]
1875 support 'scp -o' with help from mouring@pconline.com
1876 - markus@cvs.openbsd.org 2000/10/11 14:11:35
1877 [dh.c]
1878 Wall
1879 - markus@cvs.openbsd.org 2000/10/11 14:14:40
1880 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
1881 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
1882 add support for s/key (kbd-interactive) to ssh2, based on work by
1883 mkiernan@avantgo.com and me
1884 - markus@cvs.openbsd.org 2000/10/11 14:27:24
1885 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
1886 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
1887 [sshconnect2.c sshd.c]
1888 new cipher framework
1889 - markus@cvs.openbsd.org 2000/10/11 14:45:21
1890 [cipher.c]
1891 remove DES
1892 - markus@cvs.openbsd.org 2000/10/12 03:59:20
1893 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
1894 enable DES in SSH-1 clients only
1895 - markus@cvs.openbsd.org 2000/10/12 08:21:13
1896 [kex.h packet.c]
1897 remove unused
1898 - markus@cvs.openbsd.org 2000/10/13 12:34:46
1899 [sshd.c]
1900 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
1901 - markus@cvs.openbsd.org 2000/10/13 12:59:15
1902 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
1903 rijndael/aes support
1904 - markus@cvs.openbsd.org 2000/10/13 13:10:54
1905 [sshd.8]
1906 more info about -V
1907 - markus@cvs.openbsd.org 2000/10/13 13:12:02
1908 [myproposal.h]
1909 prefer no compression
3ed32516 1910 - (djm) Fix scp user@host handling
1911 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 1912 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
1913 u_intXX_t types on all platforms.
9ea53ba5 1914 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 1915 - (stevesk) ~/.hushlogin shouldn't cause required password change to
1916 be bypassed.
f5665f6f 1917 - (stevesk) Display correct path to ssh-askpass in configure output.
1918 Report from Lutz Jaenicke.
71dfaf1c 1919
ebd782f7 192020001007
1921 - (stevesk) Print PAM return value in PAM log messages to aid
1922 with debugging.
97994d32 1923 - (stevesk) Fix detection of pw_class struct member in configure;
1924 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
1925
47a134c1 192620001002
1927 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
1928 - (djm) Add host system and CC to end-of-configure report. Suggested by
1929 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1930
7322ef0e 193120000931
1932 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
1933
6ac7829a 193420000930
b6490dcb 1935 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 1936 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 1937 Ben Lindstrom <mouring@pconline.com>
1938 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 1939 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 1940 very short lived X connections. Bug report from Tobias Oetiker
857040fb 1941 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 1942 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
1943 patch from Pekka Savola <pekkas@netcore.fi>
58665035 1944 - (djm) Forgot to cvs add LICENSE file
dc2901a0 1945 - (djm) Add LICENSE to RPM spec files
de273eef 1946 - (djm) CVS OpenBSD sync:
1947 - markus@cvs.openbsd.org 2000/09/26 13:59:59
1948 [clientloop.c]
1949 use debug2
1950 - markus@cvs.openbsd.org 2000/09/27 15:41:34
1951 [auth2.c sshconnect2.c]
1952 use key_type()
1953 - markus@cvs.openbsd.org 2000/09/28 12:03:18
1954 [channels.c]
1955 debug -> debug2 cleanup
61e96248 1956 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 1957 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
1958 <Alain.St-Denis@ec.gc.ca>
61e96248 1959 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
1960 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 1961 J. Barry <don@astro.cornell.edu>
6ac7829a 1962
c5d85828 196320000929
1964 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 1965 - (djm) Another off-by-one fix from Pavel Kankovsky
1966 <peak@argo.troja.mff.cuni.cz>
22d89d24 1967 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
1968 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 1969 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 1970 <tim@multitalents.net>
c5d85828 1971
6fd7f731 197220000926
1973 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 1974 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 1975 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
1976 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 1977
2f125ca1 197820000924
1979 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
1980 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 1981 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
1982 <markm@swoon.net>
2f125ca1 1983
764d4113 198420000923
61e96248 1985 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 1986 <stevesk@sweden.hp.com>
777319db 1987 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 1988 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 1989 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 1990 <stevesk@sweden.hp.com>
e79b44e1 1991 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 1992 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 1993 Michael Stone <mstone@cs.loyola.edu>
188adeb2 1994 - (djm) OpenBSD CVS sync:
1995 - markus@cvs.openbsd.org 2000/09/17 09:38:59
1996 [sshconnect2.c sshd.c]
1997 fix DEBUG_KEXDH
1998 - markus@cvs.openbsd.org 2000/09/17 09:52:51
1999 [sshconnect.c]
2000 yes no; ok niels@
2001 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2002 [sshd.8]
2003 typo
2004 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2005 [serverloop.c]
2006 typo
2007 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2008 scp.c
2009 utime() to utimes(); mouring@pconline.com
2010 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2011 sshconnect2.c
2012 change login logic in ssh2, allows plugin of other auth methods
2013 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2014 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2015 [serverloop.c]
2016 add context to dispatch_run
2017 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2018 authfd.c authfd.h ssh-agent.c
2019 bug compat for old ssh.com software
764d4113 2020
7f377177 202120000920
2022 - (djm) Fix bad path substitution. Report from Andrew Miner
2023 <asminer@cs.iastate.edu>
2024
bcbf86ec 202520000916
61e96248 2026 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2027 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2028 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2029 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2030 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2031 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2032 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2033 password change patch.
2034 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2035 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2036 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2037 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2038 - (djm) Re-enable int64_t types - we need them for sftp
2039 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2040 - (djm) Update Redhat SPEC file accordingly
2041 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2042 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2043 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2044 <Dirk.DeWachter@rug.ac.be>
61e96248 2045 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2046 <larry.jones@sdrc.com>
2047 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2048 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2049 - (djm) Merge OpenBSD changes:
2050 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2051 [session.c]
2052 print hostname (not hushlogin)
2053 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2054 [authfile.c ssh-add.c]
2055 enable ssh-add -d for DSA keys
2056 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2057 [sftp-server.c]
2058 cleanup
2059 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2060 [authfile.h]
2061 prototype
2062 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2063 [ALL]
61e96248 2064 cleanup copyright notices on all files. I have attempted to be
2065 accurate with the details. everything is now under Tatu's licence
2066 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2067 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2068 licence. We're not changing any rules, just being accurate.
2069 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2070 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2071 cleanup window and packet sizes for ssh2 flow control; ok niels
2072 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2073 [scp.c]
2074 typo
2075 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2076 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2077 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2078 [pty.c readconf.c]
2079 some more Copyright fixes
2080 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2081 [README.openssh2]
2082 bye bye
2083 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2084 [LICENCE cipher.c]
2085 a few more comments about it being ARC4 not RC4
2086 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2087 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2088 multiple debug levels
2089 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2090 [clientloop.c]
2091 typo
2092 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2093 [ssh-agent.c]
2094 check return value for setenv(3) for failure, and deal appropriately
2095
deb8d717 209620000913
2097 - (djm) Fix server not exiting with jobs in background.
2098
b5e300c2 209920000905
2100 - (djm) Import OpenBSD CVS changes
2101 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2102 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2103 implement a SFTP server. interops with sftp2, scp2 and the windows
2104 client from ssh.com
2105 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2106 [README.openssh2]
2107 sync
2108 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2109 [session.c]
2110 Wall
2111 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2112 [authfd.c ssh-agent.c]
2113 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2114 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2115 [scp.1 scp.c]
2116 cleanup and fix -S support; stevesk@sweden.hp.com
2117 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2118 [sftp-server.c]
2119 portability fixes
2120 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2121 [sftp-server.c]
2122 fix cast; mouring@pconline.com
2123 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2124 [ssh-add.1 ssh.1]
2125 add missing .El against .Bl.
2126 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2127 [session.c]
2128 missing close; ok theo
2129 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2130 [session.c]
2131 fix get_last_login_time order; from andre@van-veen.de
2132 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2133 [sftp-server.c]
2134 more cast fixes; from mouring@pconline.com
2135 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2136 [session.c]
2137 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2138 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2139 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2140
1e61f54a 214120000903
2142 - (djm) Fix Redhat init script
2143
c80876b4 214420000901
2145 - (djm) Pick up Jim's new X11-askpass
2146 - (djm) Release 2.2.0p1
2147
8b4a0d08 214820000831
bcbf86ec 2149 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2150 <acox@cv.telegroup.com>
b817711d 2151 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2152
0b65b628 215320000830
2154 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2155 - (djm) Periodically rekey arc4random
2156 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2157 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2158 <stevesk@sweden.hp.com>
b33a2e6e 2159 - (djm) Quieten the pam delete credentials error message
44839801 2160 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2161 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2162 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2163 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2164
9aaf9be4 216520000829
bcbf86ec 2166 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2167 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2168 Garrick James <garrick@james.net>
b5f90139 2169 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2170 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2171 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2172 - More OpenBSD updates:
2173 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2174 [scp.c]
2175 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2176 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2177 [session.c]
2178 Wall
2179 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2180 [compat.c]
2181 ssh.com-2.3.0
2182 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2183 [compat.c]
2184 compatibility with future ssh.com versions
2185 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2186 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2187 print uid/gid as unsigned
2188 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2189 [ssh.c]
2190 enable -n and -f for ssh2
2191 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2192 [ssh.c]
2193 allow combination of -N and -f
2194 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2195 [util.c]
2196 util.c
2197 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2198 [util.c]
2199 undo
2200 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2201 [util.c]
2202 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2203
137d7b6c 220420000823
2205 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2206 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2207 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2208 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2209 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2210 - (djm) Add local version to version.h
ea788c22 2211 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2212 - (djm) OpenBSD CVS updates:
2213 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2214 [ssh.c]
2215 accept remsh as a valid name as well; roman@buildpoint.com
2216 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2217 [deattack.c crc32.c packet.c]
2218 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2219 libz crc32 function yet, because it has ugly "long"'s in it;
2220 oneill@cs.sfu.ca
2221 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2222 [scp.1 scp.c]
2223 -S prog support; tv@debian.org
2224 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2225 [scp.c]
2226 knf
2227 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2228 [log-client.c]
2229 shorten
2230 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2231 [channels.c channels.h clientloop.c ssh.c ssh.h]
2232 support for ~. in ssh2
2233 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2234 [crc32.h]
2235 proper prototype
2236 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2237 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2238 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2239 [fingerprint.c fingerprint.h]
2240 add SSH2/DSA support to the agent and some other DSA related cleanups.
2241 (note that we cannot talk to ssh.com's ssh2 agents)
2242 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2243 [channels.c channels.h clientloop.c]
2244 more ~ support for ssh2
2245 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2246 [clientloop.c]
2247 oops
2248 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2249 [session.c]
2250 We have to stash the result of get_remote_name_or_ip() before we
2251 close our socket or getpeername() will get EBADF and the process
2252 will exit. Only a problem for "UseLogin yes".
2253 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2254 [session.c]
2255 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2256 own policy on determining who is allowed to login when /etc/nologin
2257 is present. Also use the _PATH_NOLOGIN define.
2258 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2259 [auth1.c auth2.c session.c ssh.c]
2260 Add calls to setusercontext() and login_get*(). We basically call
2261 setusercontext() in most places where previously we did a setlogin().
2262 Add default login.conf file and put root in the "daemon" login class.
2263 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2264 [session.c]
2265 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2266
c345cf9d 226720000818
2268 - (djm) OpenBSD CVS changes:
2269 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2270 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2271 random early drop; ok theo, niels
2272 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2273 [ssh.1]
2274 typo
2275 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2276 [sshd.8]
2277 many fixes from pepper@mail.reppep.com
2278 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2279 [Makefile.in util.c aux.c]
2280 rename aux.c to util.c to help with cygwin port
2281 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2282 [authfd.c]
2283 correct sun_len; Alexander@Leidinger.net
2284 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2285 [readconf.c sshd.8]
2286 disable kerberos authentication by default
2287 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2288 [sshd.8 readconf.c auth-krb4.c]
2289 disallow kerberos authentication if we can't verify the TGT; from
2290 dugsong@
2291 kerberos authentication is on by default only if you have a srvtab.
2292 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2293 [auth.c]
2294 unused
2295 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2296 [sshd_config]
2297 MaxStartups
2298 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2299 [authfd.c]
2300 cleanup; ok niels@
2301 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2302 [session.c]
2303 cleanup login(1)-like jobs, no duplicate utmp entries
2304 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2305 [session.c sshd.8 sshd.c]
2306 sshd -u len, similar to telnetd
1a022229 2307 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2308 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2309
416ed5a7 231020000816
2311 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2312 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2313 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2314 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2315 implementation.
ba606eb2 2316 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2317
dbaa2e87 231820000815
2319 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2320 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2321 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2322 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2323 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2324 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2325 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2326
6c33bf70 232720000813
2328 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2329 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2330
3fcce26c 233120000809
bcbf86ec 2332 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2333 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2334 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2335 <charles@comm.polymtl.ca>
3fcce26c 2336
71d43804 233720000808
2338 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2339 time, spec file cleanup.
2340
f9bcea07 234120000807
378f2232 2342 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2343 - (djm) Suppress error messages on channel close shutdown() failurs
2344 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2345 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2346
bcf89935 234720000725
2348 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2349
4c8722d9 235020000721
2351 - (djm) OpenBSD CVS updates:
2352 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2353 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2354 [sshconnect1.c sshconnect2.c]
2355 make ssh-add accept dsa keys (the agent does not)
2356 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2357 [sshd.c]
2358 Another closing of stdin; ok deraadt
2359 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2360 [dsa.c]
2361 missing free, reorder
2362 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2363 [ssh-keygen.1]
2364 document input and output files
2365
240777b8 236620000720
4c8722d9 2367 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2368
3c7def32 236920000716
4c8722d9 2370 - (djm) Release 2.1.1p4
3c7def32 2371
819b676f 237220000715
704b1659 2373 - (djm) OpenBSD CVS updates
2374 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2375 [aux.c readconf.c servconf.c ssh.h]
2376 allow multiple whitespace but only one '=' between tokens, bug report from
2377 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2378 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2379 [clientloop.c]
2380 typo; todd@fries.net
2381 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2382 [scp.c]
2383 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2384 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2385 [readconf.c servconf.c]
2386 allow leading whitespace. ok niels
2387 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2388 [ssh-keygen.c ssh.c]
2389 Always create ~/.ssh with mode 700; ok Markus
819b676f 2390 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2391 - Include floatingpoint.h for entropy.c
2392 - strerror replacement
704b1659 2393
3f7a7e4a 239420000712
c37fb3c1 2395 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2396 - (djm) OpenBSD CVS Updates:
2397 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2398 [session.c sshd.c ]
2399 make MaxStartups code still work with -d; djm
2400 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2401 [readconf.c ssh_config]
2402 disable FallBackToRsh by default
c37fb3c1 2403 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2404 Ben Lindstrom <mouring@pconline.com>
1e970014 2405 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2406 spec file.
dcb36e5d 2407 - (djm) Released 2.1.1p3
3f7a7e4a 2408
56118702 240920000711
2410 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2411 <tbert@abac.com>
132dd316 2412 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2413 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2414 <mouring@pconline.com>
bcbf86ec 2415 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2416 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2417 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2418 to compile on more platforms (incl NeXT).
cc6f2c4c 2419 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2420 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2421 - (djm) OpenBSD CVS updates:
2422 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2423 [authfd.c]
2424 cleanup, less cut&paste
2425 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2426 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2427 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2428 theo and me
2429 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2430 [session.c]
2431 use no_x11_forwarding_flag correctly; provos ok
2432 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2433 [sshd.c]
2434 typo
2435 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2436 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2437 Insert more missing .El directives. Our troff really should identify
089fbbd2 2438 these and spit out a warning.
2439 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2440 [auth-rsa.c auth2.c ssh-keygen.c]
2441 clean code is good code
2442 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2443 [serverloop.c]
2444 sense of port forwarding flag test was backwards
2445 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2446 [compat.c readconf.c]
2447 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2448 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2449 [auth.h]
2450 KNF
2451 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2452 [compat.c readconf.c]
2453 Better conditions for strsep() ending.
2454 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2455 [readconf.c]
2456 Get the correct message on errors. (niels@ ok)
2457 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2458 [cipher.c kex.c servconf.c]
2459 strtok() --> strsep(). (niels@ ok)
5540ea9b 2460 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2461 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2462 builds)
229f64ee 2463 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2464
a8545c6c 246520000709
2466 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2467 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2468 - (djm) Match prototype and function declaration for rresvport_af.
2469 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2470 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2471 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2472 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2473 <jimw@peisj.pebio.com>
264dce47 2474 - (djm) Fix pam sprintf fix
2475 - (djm) Cleanup entropy collection code a little more. Split initialisation
2476 from seeding, perform intialisation immediatly at start, be careful with
2477 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2478 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2479 Including sigaction() et al. replacements
bcbf86ec 2480 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2481 <tbert@abac.com>
a8545c6c 2482
e2902a5b 248320000708
bcbf86ec 2484 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2485 Aaron Hopkins <aaron@die.net>
7a33f831 2486 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2487 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2488 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2489 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2490 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2491 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2492 - (djm) Don't use inet_addr.
e2902a5b 2493
5637650d 249420000702
2495 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2496 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2497 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2498 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2499 Chris, the Young One <cky@pobox.com>
bcbf86ec 2500 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2501 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2502
388e9f9f 250320000701
2504 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2505 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2506 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2507 <vinschen@cygnus.com>
30228d7c 2508 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2509 - (djm) Added check for broken snprintf() functions which do not correctly
2510 terminate output string and attempt to use replacement.
46158300 2511 - (djm) Released 2.1.1p2
388e9f9f 2512
9f32ceb4 251320000628
2514 - (djm) Fixes to lastlog code for Irix
2515 - (djm) Use atomicio in loginrec
3206bb3b 2516 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2517 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2518 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2519 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2520 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2521
d8caae24 252220000627
2523 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2524 - (djm) Formatting
d8caae24 2525
fe30cc2e 252620000626
3e98362e 2527 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2528 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2529 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2530 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2531 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2532 - (djm) Fix fixed EGD code.
3e98362e 2533 - OpenBSD CVS update
2534 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2535 [channels.c]
2536 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2537
1c04b088 253820000623
bcbf86ec 2539 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2540 Svante Signell <svante.signell@telia.com>
2541 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2542 - OpenBSD CVS Updates:
2543 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2544 [sshd.c]
2545 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2546 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2547 [auth-krb4.c key.c radix.c uuencode.c]
2548 Missing CVS idents; ok markus
1c04b088 2549
f528fdf2 255020000622
2551 - (djm) Automatically generate host key during "make install". Suggested
2552 by Gary E. Miller <gem@rellim.com>
2553 - (djm) Paranoia before kill() system call
74fc9186 2554 - OpenBSD CVS Updates:
2555 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2556 [auth2.c compat.c compat.h sshconnect2.c]
2557 make userauth+pubkey interop with ssh.com-2.2.0
2558 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2559 [dsa.c]
2560 mem leak + be more paranoid in dsa_verify.
2561 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2562 [key.c]
2563 cleanup fingerprinting, less hardcoded sizes
2564 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2565 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2566 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2567 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2568 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2569 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2570 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2571 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2572 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2573 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2574 OpenBSD tag
2575 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2576 sshconnect2.c missing free; nuke old comment
f528fdf2 2577
e5fe9a1f 257820000620
2579 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2580 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2581 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2582 - (djm) Typo in loginrec.c
e5fe9a1f 2583
cbd7492e 258420000618
2585 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2586 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2587 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2588 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2589 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2590 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2591 Martin Petrak <petrak@spsknm.schools.sk>
2592 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2593 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2594 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2595 - OpenBSD CVS updates:
2596 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2597 [channels.c]
2598 everyone says "nix it" (remove protocol 2 debugging message)
2599 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2600 [sshconnect.c]
2601 allow extended server banners
2602 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2603 [sshconnect.c]
2604 missing atomicio, typo
2605 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2606 [servconf.c servconf.h session.c sshd.8 sshd_config]
2607 add support for ssh v2 subsystems. ok markus@.
2608 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2609 [readconf.c servconf.c]
2610 include = in WHITESPACE; markus ok
2611 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2612 [auth2.c]
2613 implement bug compatibility with ssh-2.0.13 pubkey, server side
2614 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2615 [compat.c]
2616 initial support for ssh.com's 2.2.0
2617 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2618 [scp.c]
2619 typo
2620 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2621 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2622 split auth-rsa option parsing into auth-options
2623 add options support to authorized_keys2
2624 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2625 [session.c]
2626 typo
cbd7492e 2627
509b1f88 262820000613
2629 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2630 - Platform define for SCO 3.x which breaks on /dev/ptmx
2631 - Detect and try to fix missing MAXPATHLEN
a4d05724 2632 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2633 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2634
09564242 263520000612
2636 - (djm) Glob manpages in RPM spec files to catch compressed files
2637 - (djm) Full license in auth-pam.c
08ae384f 2638 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2639 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2640 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2641 def'd
2642 - Set AIX to use preformatted manpages
61e96248 2643
74b224a0 264420000610
2645 - (djm) Minor doc tweaks
217ab55e 2646 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2647
32c80420 264820000609
2649 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2650 (in favour of utmpx) on Solaris 8
2651
fa649821 265220000606
48c99b2c 2653 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2654 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2655 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2656 timeout
f988dce5 2657 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2658 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2659 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2660 <tibbs@math.uh.edu>
1e83f2a2 2661 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2662 <zack@wolery.cumb.org>
fa649821 2663 - (djm) OpenBSD CVS updates:
2664 - todd@cvs.openbsd.org
2665 [sshconnect2.c]
2666 teach protocol v2 to count login failures properly and also enable an
2667 explanation of why the password prompt comes up again like v1; this is NOT
2668 crypto
61e96248 2669 - markus@cvs.openbsd.org
fa649821 2670 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2671 xauth_location support; pr 1234
2672 [readconf.c sshconnect2.c]
2673 typo, unused
2674 [session.c]
2675 allow use_login only for login sessions, otherwise remote commands are
2676 execed with uid==0
2677 [sshd.8]
2678 document UseLogin better
2679 [version.h]
2680 OpenSSH 2.1.1
2681 [auth-rsa.c]
bcbf86ec 2682 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2683 negative match or no match at all
2684 [channels.c hostfile.c match.c]
bcbf86ec 2685 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2686 kris@FreeBSD.org
2687
8e7b16f8 268820000606
bcbf86ec 2689 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2690 configure.
2691
d7c0f3d5 269220000604
2693 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2694 - (andre) login code changes based on djm feedback
d7c0f3d5 2695
2d6c411f 269620000603
2697 - (andre) New login code
2698 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2699 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2700
5daf7064 270120000531
2702 - Cleanup of auth.c, login.c and fake-*
2703 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2704 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2705 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2706 of fallback DIY code.
5daf7064 2707
b9f446d1 270820000530
2709 - Define atexit for old Solaris
b02ebca1 2710 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2711 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2712 - OpenBSD CVS updates:
2713 - markus@cvs.openbsd.org
2714 [session.c]
2715 make x11-fwd work w/ localhost (xauth add host/unix:11)
2716 [cipher.c compat.c readconf.c servconf.c]
2717 check strtok() != NULL; ok niels@
2718 [key.c]
2719 fix key_read() for uuencoded keys w/o '='
2720 [serverloop.c]
2721 group ssh1 vs. ssh2 in serverloop
2722 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2723 split kexinit/kexdh, factor out common code
2724 [readconf.c ssh.1 ssh.c]
2725 forwardagent defaults to no, add ssh -A
2726 - theo@cvs.openbsd.org
2727 [session.c]
2728 just some line shortening
60688ef9 2729 - Released 2.1.0p3
b9f446d1 2730
29611d9c 273120000520
2732 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2733 - Don't touch utmp if USE_UTMPX defined
a423beaf 2734 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2735 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2736 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2737 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2738 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2739 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2740 - Doc cleanup
29611d9c 2741
301e9b01 274220000518
2743 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2744 - OpenBSD CVS updates:
2745 - markus@cvs.openbsd.org
2746 [sshconnect.c]
2747 copy only ai_addrlen bytes; misiek@pld.org.pl
2748 [auth.c]
bcbf86ec 2749 accept an empty shell in authentication; bug reported by
301e9b01 2750 chris@tinker.ucr.edu
2751 [serverloop.c]
2752 we don't have stderr for interactive terminal sessions (fcntl errors)
2753
ad85db64 275420000517
2755 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
2756 - Fixes command line printing segfaults (spotter: Bladt Norbert)
2757 - Fixes erroneous printing of debug messages to syslog
2758 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
2759 - Gives useful error message if PRNG initialisation fails
2760 - Reduced ssh startup delay
2761 - Measures cumulative command time rather than the time between reads
704b1659 2762 after select()
ad85db64 2763 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 2764 optionally run 'ent' to measure command entropy
c1ef8333 2765 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 2766 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 2767 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 2768 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 2769 - OpenBSD CVS update:
bcbf86ec 2770 - markus@cvs.openbsd.org
0e73cc53 2771 [ssh.c]
2772 fix usage()
2773 [ssh2.h]
2774 draft-ietf-secsh-architecture-05.txt
2775 [ssh.1]
2776 document ssh -T -N (ssh2 only)
2777 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
2778 enable nonblocking IO for sshd w/ proto 1, too; split out common code
2779 [aux.c]
2780 missing include
c04f75f1 2781 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
2782 - INSTALL typo and URL fix
2783 - Makefile fix
2784 - Solaris fixes
bcbf86ec 2785 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 2786 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 2787 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 2788 - Detect OpenSSL seperatly from RSA
bcbf86ec 2789 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 2790 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 2791
3d1a1654 279220000513
bcbf86ec 2793 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 2794 <misiek@pld.org.pl>
2795
d02a3a00 279620000511
bcbf86ec 2797 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 2798 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 2799 - "make host-key" fix for Irix
d02a3a00 2800
d0c832f3 280120000509
2802 - OpenBSD CVS update
2803 - markus@cvs.openbsd.org
2804 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
2805 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
2806 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
2807 - hugh@cvs.openbsd.org
2808 [ssh.1]
2809 - zap typo
2810 [ssh-keygen.1]
2811 - One last nit fix. (markus approved)
2812 [sshd.8]
2813 - some markus certified spelling adjustments
2814 - markus@cvs.openbsd.org
2815 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
2816 [sshconnect2.c ]
2817 - bug compat w/ ssh-2.0.13 x11, split out bugs
2818 [nchan.c]
2819 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
2820 [ssh-keygen.c]
2821 - handle escapes in real and original key format, ok millert@
2822 [version.h]
2823 - OpenSSH-2.1
3dc1102e 2824 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 2825 - Doc updates
bcbf86ec 2826 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 2827 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 2828
ebdeb9a8 282920000508
2830 - Makefile and RPM spec fixes
2831 - Generate DSA host keys during "make key" or RPM installs
f6cde515 2832 - OpenBSD CVS update
2833 - markus@cvs.openbsd.org
2834 [clientloop.c sshconnect2.c]
2835 - make x11-fwd interop w/ ssh-2.0.13
2836 [README.openssh2]
2837 - interop w/ SecureFX
2838 - Release 2.0.0beta2
ebdeb9a8 2839
bcbf86ec 2840 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 2841 <andre.lucas@dial.pipex.com>
2842
1d1ffb87 284320000507
2844 - Remove references to SSLeay.
2845 - Big OpenBSD CVS update
2846 - markus@cvs.openbsd.org
2847 [clientloop.c]
2848 - typo
2849 [session.c]
2850 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
2851 [session.c]
2852 - update proctitle for proto 1, too
2853 [channels.h nchan.c serverloop.c session.c sshd.c]
2854 - use c-style comments
2855 - deraadt@cvs.openbsd.org
2856 [scp.c]
2857 - more atomicio
bcbf86ec 2858 - markus@cvs.openbsd.org
1d1ffb87 2859 [channels.c]
2860 - set O_NONBLOCK
2861 [ssh.1]
2862 - update AUTHOR
2863 [readconf.c ssh-keygen.c ssh.h]
2864 - default DSA key file ~/.ssh/id_dsa
2865 [clientloop.c]
2866 - typo, rm verbose debug
2867 - deraadt@cvs.openbsd.org
2868 [ssh-keygen.1]
2869 - document DSA use of ssh-keygen
2870 [sshd.8]
2871 - a start at describing what i understand of the DSA side
2872 [ssh-keygen.1]
2873 - document -X and -x
2874 [ssh-keygen.c]
2875 - simplify usage
bcbf86ec 2876 - markus@cvs.openbsd.org
1d1ffb87 2877 [sshd.8]
2878 - there is no rhosts_dsa
2879 [ssh-keygen.1]
2880 - document -y, update -X,-x
2881 [nchan.c]
2882 - fix close for non-open ssh1 channels
2883 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
2884 - s/DsaKey/HostDSAKey/, document option
2885 [sshconnect2.c]
2886 - respect number_of_password_prompts
2887 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
2888 - GatewayPorts for sshd, ok deraadt@
2889 [ssh-add.1 ssh-agent.1 ssh.1]
2890 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
2891 [ssh.1]
2892 - more info on proto 2
2893 [sshd.8]
2894 - sync AUTHOR w/ ssh.1
2895 [key.c key.h sshconnect.c]
2896 - print key type when talking about host keys
2897 [packet.c]
2898 - clear padding in ssh2
2899 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
2900 - replace broken uuencode w/ libc b64_ntop
2901 [auth2.c]
2902 - log failure before sending the reply
2903 [key.c radix.c uuencode.c]
2904 - remote trailing comments before calling __b64_pton
2905 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
2906 [sshconnect2.c sshd.8]
2907 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
2908 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
2909
1a11e1ae 291020000502
0fbe8c74 2911 - OpenBSD CVS update
2912 [channels.c]
2913 - init all fds, close all fds.
2914 [sshconnect2.c]
2915 - check whether file exists before asking for passphrase
2916 [servconf.c servconf.h sshd.8 sshd.c]
2917 - PidFile, pr 1210
2918 [channels.c]
2919 - EINTR
2920 [channels.c]
2921 - unbreak, ok niels@
2922 [sshd.c]
2923 - unlink pid file, ok niels@
2924 [auth2.c]
2925 - Add missing #ifdefs; ok - markus
bcbf86ec 2926 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 2927 gathering commands from a text file
1a11e1ae 2928 - Release 2.0.0beta1
2929
c4bc58eb 293020000501
2931 - OpenBSD CVS update
2932 [packet.c]
2933 - send debug messages in SSH2 format
3189621b 2934 [scp.c]
2935 - fix very rare EAGAIN/EINTR issues; based on work by djm
2936 [packet.c]
2937 - less debug, rm unused
2938 [auth2.c]
2939 - disable kerb,s/key in ssh2
2940 [sshd.8]
2941 - Minor tweaks and typo fixes.
2942 [ssh-keygen.c]
2943 - Put -d into usage and reorder. markus ok.
bcbf86ec 2944 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 2945 <karn@ka9q.ampr.org>
bcbf86ec 2946 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 2947 <andre.lucas@dial.pipex.com>
0d5f7abc 2948 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
2949 <gd@hilb1.medat.de>
8cb940db 2950 - Add some missing ifdefs to auth2.c
8af50c98 2951 - Deprecate perl-tk askpass.
52bcc044 2952 - Irix portability fixes - don't include netinet headers more than once
2953 - Make sure we don't save PRNG seed more than once
c4bc58eb 2954
2b763e31 295520000430
2956 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 2957 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
2958 patch.
2959 - Adds timeout to entropy collection
2960 - Disables slow entropy sources
2961 - Load and save seed file
bcbf86ec 2962 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 2963 saved in root's .ssh directory)
2964 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 2965 - More OpenBSD updates:
2966 [session.c]
2967 - don't call chan_write_failed() if we are not writing
2968 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
2969 - keysize warnings error() -> log()
2b763e31 2970
a306f2dd 297120000429
2972 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
2973 [README.openssh2]
2974 - interop w/ F-secure windows client
2975 - sync documentation
2976 - ssh_host_dsa_key not ssh_dsa_key
2977 [auth-rsa.c]
2978 - missing fclose
2979 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
2980 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
2981 [sshd.c uuencode.c uuencode.h authfile.h]
2982 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
2983 for trading keys with the real and the original SSH, directly from the
2984 people who invented the SSH protocol.
2985 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
2986 [sshconnect1.c sshconnect2.c]
2987 - split auth/sshconnect in one file per protocol version
2988 [sshconnect2.c]
2989 - remove debug
2990 [uuencode.c]
2991 - add trailing =
2992 [version.h]
2993 - OpenSSH-2.0
2994 [ssh-keygen.1 ssh-keygen.c]
2995 - add -R flag: exit code indicates if RSA is alive
2996 [sshd.c]
2997 - remove unused
2998 silent if -Q is specified
2999 [ssh.h]
3000 - host key becomes /etc/ssh_host_dsa_key
3001 [readconf.c servconf.c ]
3002 - ssh/sshd default to proto 1 and 2
3003 [uuencode.c]
3004 - remove debug
3005 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3006 - xfree DSA blobs
3007 [auth2.c serverloop.c session.c]
3008 - cleanup logging for sshd/2, respect PasswordAuth no
3009 [sshconnect2.c]
3010 - less debug, respect .ssh/config
3011 [README.openssh2 channels.c channels.h]
bcbf86ec 3012 - clientloop.c session.c ssh.c
a306f2dd 3013 - support for x11-fwding, client+server
3014
0ac7199f 301520000421
3016 - Merge fix from OpenBSD CVS
3017 [ssh-agent.c]
3018 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3019 via Debian bug #59926
18ba2aab 3020 - Define __progname in session.c if libc doesn't
3021 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3022 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3023 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3024
e1b37056 302520000420
bcbf86ec 3026 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3027 <andre.lucas@dial.pipex.com>
9da5c3c9 3028 - Sync with OpenBSD CVS:
3029 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3030 - pid_t
3031 [session.c]
3032 - remove bogus chan_read_failed. this could cause data
3033 corruption (missing data) at end of a SSH2 session.
4e577b89 3034 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3035 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3036 - Use vhangup to clean up Linux ttys
3037 - Force posix getopt processing on GNU libc systems
371ecff9 3038 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3039 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3040
d6f24e45 304120000419
3042 - OpenBSD CVS updates
3043 [channels.c]
3044 - fix pr 1196, listen_port and port_to_connect interchanged
3045 [scp.c]
bcbf86ec 3046 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3047 elapsed time; my idea, aaron wrote the patch
3048 [ssh_config sshd_config]
3049 - show 'Protocol' as an example, ok markus@
3050 [sshd.c]
3051 - missing xfree()
3052 - Add missing header to bsd-misc.c
3053
35484284 305420000416
3055 - Reduce diff against OpenBSD source
bcbf86ec 3056 - All OpenSSL includes are now unconditionally referenced as
35484284 3057 openssl/foo.h
3058 - Pick up formatting changes
3059 - Other minor changed (typecasts, etc) that I missed
3060
6ae2364d 306120000415
3062 - OpenBSD CVS updates.
3063 [ssh.1 ssh.c]
3064 - ssh -2
3065 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3066 [session.c sshconnect.c]
3067 - check payload for (illegal) extra data
3068 [ALL]
3069 whitespace cleanup
3070
c323ac76 307120000413
3072 - INSTALL doc updates
f54651ce 3073 - Merged OpenBSD updates to include paths.
bcbf86ec 3074
a8be9f80 307520000412
3076 - OpenBSD CVS updates:
3077 - [channels.c]
3078 repair x11-fwd
3079 - [sshconnect.c]
3080 fix passwd prompt for ssh2, less debugging output.
3081 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3082 less debugging output
3083 - [kex.c kex.h sshconnect.c sshd.c]
3084 check for reasonable public DH values
3085 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3086 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3087 add Cipher and Protocol options to ssh/sshd, e.g.:
3088 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3089 arcfour,3des-cbc'
3090 - [sshd.c]
3091 print 1.99 only if server supports both
3092
18e92801 309320000408
3094 - Avoid some compiler warnings in fake-get*.c
3095 - Add IPTOS macros for systems which lack them
9d98aaf6 3096 - Only set define entropy collection macros if they are found
e78a59f5 3097 - More large OpenBSD CVS updates:
3098 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3099 [session.h ssh.h sshd.c README.openssh2]
3100 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3101 - [channels.c]
3102 no adjust after close
3103 - [sshd.c compat.c ]
3104 interop w/ latest ssh.com windows client.
61e96248 3105
8ce64345 310620000406
3107 - OpenBSD CVS update:
3108 - [channels.c]
3109 close efd on eof
3110 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3111 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3112 - [sshconnect.c]
3113 missing free.
3114 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3115 remove unused argument, split cipher_mask()
3116 - [clientloop.c]
3117 re-order: group ssh1 vs. ssh2
3118 - Make Redhat spec require openssl >= 0.9.5a
3119
e7627112 312020000404
3121 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3122 - OpenBSD CVS update:
3123 - [packet.h packet.c]
3124 ssh2 packet format
3125 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3126 [channels.h channels.c]
3127 channel layer support for ssh2
3128 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3129 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3130 - Generate manpages before make install not at the end of make all
3131 - Don't seed the rng quite so often
3132 - Always reseed rng when requested
e7627112 3133
bfc9a610 313420000403
3135 - Wrote entropy collection routines for systems that lack /dev/random
3136 and EGD
837c30b8 3137 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3138
7368a6c8 313920000401
3140 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3141 - [auth.c session.c sshd.c auth.h]
3142 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3143 - [bufaux.c bufaux.h]
3144 support ssh2 bignums
3145 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3146 [readconf.c ssh.c ssh.h serverloop.c]
3147 replace big switch() with function tables (prepare for ssh2)
3148 - [ssh2.h]
3149 ssh2 message type codes
3150 - [sshd.8]
3151 reorder Xr to avoid cutting
3152 - [serverloop.c]
3153 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3154 - [channels.c]
3155 missing close
3156 allow bigger packets
3157 - [cipher.c cipher.h]
3158 support ssh2 ciphers
3159 - [compress.c]
3160 cleanup, less code
3161 - [dispatch.c dispatch.h]
3162 function tables for different message types
3163 - [log-server.c]
3164 do not log() if debuggin to stderr
3165 rename a cpp symbol, to avoid param.h collision
3166 - [mpaux.c]
3167 KNF
3168 - [nchan.c]
3169 sync w/ channels.c
3170
f5238bee 317120000326
3172 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3173 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3174 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3175 - OpenBSD CVS update
3176 - [auth-krb4.c]
3177 -Wall
3178 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3179 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3180 initial support for DSA keys. ok deraadt@, niels@
3181 - [cipher.c cipher.h]
3182 remove unused cipher_attack_detected code
3183 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3184 Fix some formatting problems I missed before.
3185 - [ssh.1 sshd.8]
3186 fix spelling errors, From: FreeBSD
3187 - [ssh.c]
3188 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3189
0024a081 319020000324
3191 - Released 1.2.3
3192
bd499f9e 319320000317
3194 - Clarified --with-default-path option.
3195 - Added -blibpath handling for AIX to work around stupid runtime linking.
3196 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3197 <jmknoble@jmknoble.cx>
474b5fef 3198 - Checks for 64 bit int types. Problem report from Mats Fredholm
3199 <matsf@init.se>
610cd5c6 3200 - OpenBSD CVS updates:
bcbf86ec 3201 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3202 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3203 [sshd.c]
3204 pedantic: signed vs. unsigned, void*-arithm, etc
3205 - [ssh.1 sshd.8]
3206 Various cleanups and standardizations.
bcbf86ec 3207 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3208 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3209
4696775a 321020000316
bcbf86ec 3211 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3212 Hesprich <dghespri@sprintparanet.com>
d423d822 3213 - Propogate LD through to Makefile
b7a9ce47 3214 - Doc cleanups
2ba2a610 3215 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3216
cb0b7ea4 321720000315
3218 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3219 problems with gcc/Solaris.
bcbf86ec 3220 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3221 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3222 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3223 Debian package, README file and chroot patch from Ricardo Cerqueira
3224 <rmcc@clix.pt>
bcbf86ec 3225 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3226 option.
3227 - Slight cleanup to doc files
b14b2ae7 3228 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3229
a8ed9fd9 323020000314
bcbf86ec 3231 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3232 peter@frontierflying.com
84afc958 3233 - Include /usr/local/include and /usr/local/lib for systems that don't
3234 do it themselves
3235 - -R/usr/local/lib for Solaris
3236 - Fix RSAref detection
3237 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3238
bcf36c78 323920000311
3240 - Detect RSAref
43e48848 3241 - OpenBSD CVS change
3242 [sshd.c]
3243 - disallow guessing of root password
867dbf40 3244 - More configure fixes
80faa19f 3245 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3246
c8d54615 324720000309
3248 - OpenBSD CVS updates to v1.2.3
704b1659 3249 [ssh.h atomicio.c]
3250 - int atomicio -> ssize_t (for alpha). ok deraadt@
3251 [auth-rsa.c]
3252 - delay MD5 computation until client sends response, free() early, cleanup.
3253 [cipher.c]
3254 - void* -> unsigned char*, ok niels@
3255 [hostfile.c]
3256 - remove unused variable 'len'. fix comments.
3257 - remove unused variable
3258 [log-client.c log-server.c]
3259 - rename a cpp symbol, to avoid param.h collision
3260 [packet.c]
3261 - missing xfree()
3262 - getsockname() requires initialized tolen; andy@guildsoftware.com
3263 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3264 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3265 [pty.c pty.h]
bcbf86ec 3266 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3267 pty.c ok provos@, dugsong@
704b1659 3268 [readconf.c]
3269 - turn off x11-fwd for the client, too.
3270 [rsa.c]
3271 - PKCS#1 padding
3272 [scp.c]
3273 - allow '.' in usernames; from jedgar@fxp.org
3274 [servconf.c]
3275 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3276 - sync with sshd_config
3277 [ssh-keygen.c]
3278 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3279 [ssh.1]
3280 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3281 [ssh.c]
3282 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3283 - turn off x11-fwd for the client, too.
3284 [sshconnect.c]
3285 - missing xfree()
3286 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3287 - read error vs. "Connection closed by remote host"
3288 [sshd.8]
3289 - ie. -> i.e.,
3290 - do not link to a commercial page..
3291 - sync with sshd_config
3292 [sshd.c]
3293 - no need for poll.h; from bright@wintelcom.net
3294 - log with level log() not fatal() if peer behaves badly.
3295 - don't panic if client behaves strange. ok deraadt@
3296 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3297 - delay close() of pty until the pty has been chowned back to root
3298 - oops, fix comment, too.
3299 - missing xfree()
3300 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3301 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3302 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3303 pty.c ok provos@, dugsong@
3304 - create x11 cookie file
3305 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3306 - version 1.2.3
c8d54615 3307 - Cleaned up
bcbf86ec 3308 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3309 required after OpenBSD updates)
c8d54615 3310
07055445 331120000308
3312 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3313
331420000307
3315 - Released 1.2.2p1
3316
9c8c3fc6 331720000305
3318 - Fix DEC compile fix
54096dcc 3319 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3320 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3321 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3322 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3323 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3324
6bf4d066 332520000303
3326 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3327 <domi@saargate.de>
bcbf86ec 3328 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3329 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3330 Miskiewicz <misiek@pld.org.pl>
22fa590f 3331 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3332 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3333
a0391976 333420000302
3335 - Big cleanup of autoconf code
3336 - Rearranged to be a little more logical
3337 - Added -R option for Solaris
3338 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3339 to detect library and header location _and_ ensure library has proper
3340 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3341 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3342 - Avoid warning message with Unix98 ptys
bcbf86ec 3343 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3344 platform-specific code.
3345 - Document some common problems
bcbf86ec 3346 - Allow root access to any key. Patch from
81eef326 3347 markus.friedl@informatik.uni-erlangen.de
a0391976 3348
f55afe71 334920000207
3350 - Removed SOCKS code. Will support through a ProxyCommand.
3351
d07d1c58 335220000203
3353 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3354 - Add --with-ssl-dir option
d07d1c58 3355
9d5f374b 335620000202
bcbf86ec 3357 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3358 <jmd@aoe.vt.edu>
6b1f3fdb 3359 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3360 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3361 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3362
bc8c2601 336320000201
3364 - Use socket pairs by default (instead of pipes). Prevents race condition
3365 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3366
69c76614 336720000127
3368 - Seed OpenSSL's random number generator before generating RSA keypairs
3369 - Split random collector into seperate file
aaf2abd7 3370 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3371
f9507c24 337220000126
3373 - Released 1.2.2 stable
3374
bcbf86ec 3375 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3376 mouring@newton.pconline.com
bcbf86ec 3377 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3378 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3379 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3380 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3381
bfae20ad 338220000125
bcbf86ec 3383 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3384 <andre.lucas@dial.pipex.com>
07b0cb78 3385 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3386 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3387 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3388 <gem@rellim.com>
3389 - New URL for x11-ssh-askpass.
bcbf86ec 3390 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3391 <jmknoble@jmknoble.cx>
bcbf86ec 3392 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3393 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3394 - Updated RPM spec files to use DESTDIR
bfae20ad 3395
bb58aa4b 339620000124
3397 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3398 increment)
3399
d45317d8 340020000123
3401 - OpenBSD CVS:
3402 - [packet.c]
3403 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3404 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3405 <drankin@bohemians.lexington.ky.us>
12aa90af 3406 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3407
e844f761 340820000122
3409 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3410 <bent@clark.net>
c54a6257 3411 - Merge preformatted manpage patch from Andre Lucas
3412 <andre.lucas@dial.pipex.com>
8eb34e02 3413 - Make IPv4 use the default in RPM packages
3414 - Irix uses preformatted manpages
1e64903d 3415 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3416 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3417 - OpenBSD CVS updates:
3418 - [packet.c]
3419 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3420 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3421 - [sshd.c]
3422 log with level log() not fatal() if peer behaves badly.
3423 - [readpass.c]
bcbf86ec 3424 instead of blocking SIGINT, catch it ourselves, so that we can clean
3425 the tty modes up and kill ourselves -- instead of our process group
61e96248 3426 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3427 people with cbreak shells never even noticed..
399d9d44 3428 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3429 ie. -> i.e.,
e844f761 3430
4c8ef3fb 343120000120
3432 - Don't use getaddrinfo on AIX
7b2ea3a1 3433 - Update to latest OpenBSD CVS:
3434 - [auth-rsa.c]
3435 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3436 - [sshconnect.c]
3437 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3438 - destroy keys earlier
bcbf86ec 3439 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3440 ok: provos@
7b2ea3a1 3441 - [sshd.c]
3442 - no need for poll.h; from bright@wintelcom.net
3443 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3444 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3445 ok: provos@
f3bba493 3446 - Big manpage and config file cleanup from Andre Lucas
3447 <andre.lucas@dial.pipex.com>
5f4fdfae 3448 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3449 - Doc updates
d468fc76 3450 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3451 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3452
082bbfb3 345320000119
20af321f 3454 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3455 - Compile fix from Darren_Hall@progressive.com
59e76f33 3456 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3457 addresses using getaddrinfo(). Added a configure switch to make the
3458 default lookup mode AF_INET
082bbfb3 3459
a63a7f37 346020000118
3461 - Fixed --with-pid-dir option
51a6baf8 3462 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3463 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3464 <andre.lucas@dial.pipex.com>
a63a7f37 3465
f914c7fb 346620000117
3467 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3468 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3469 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3470 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3471 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3472 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3473 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3474 deliver (no IPv6 kernel support)
80a44451 3475 - Released 1.2.1pre27
f914c7fb 3476
f4a7cf29 3477 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3478 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3479 <jhuuskon@hytti.uku.fi>
bcbf86ec 3480 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3481 further testing.
5957fd29 3482 - Patch from Christos Zoulas <christos@zoulas.com>
3483 - Try $prefix first when looking for OpenSSL.
3484 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3485 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3486 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3487
47e45e44 348820000116
3489 - Renamed --with-xauth-path to --with-xauth
3490 - Added --with-pid-dir option
3491 - Released 1.2.1pre26
3492
a82ef8ae 3493 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3494 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3495 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3496
5cdfe03f 349720000115
3498 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3499 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3500 Nordby <anders@fix.no>
bcbf86ec 3501 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3502 openpty. Report from John Seifarth <john@waw.be>
3503 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3504 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3505 <gem@rellim.com>
3506 - Use __snprintf and __vnsprintf if they are found where snprintf and
3507 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3508 and others.
3509
48e671d5 351020000114
3511 - Merged OpenBSD IPv6 patch:
3512 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3513 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3514 [hostfile.c sshd_config]
3515 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3516 features: sshd allows multiple ListenAddress and Port options. note
3517 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3518 fujiwara@rcac.tdi.co.jp)
3519 - [ssh.c canohost.c]
bcbf86ec 3520 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3521 from itojun@
3522 - [channels.c]
3523 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3524 - [packet.h]
3525 allow auth-kerberos for IPv4 only
3526 - [scp.1 sshd.8 servconf.h scp.c]
3527 document -4, -6, and 'ssh -L 2022/::1/22'
3528 - [ssh.c]
bcbf86ec 3529 'ssh @host' is illegal (null user name), from
48e671d5 3530 karsten@gedankenpolizei.de
3531 - [sshconnect.c]
3532 better error message
3533 - [sshd.c]
3534 allow auth-kerberos for IPv4 only
3535 - Big IPv6 merge:
3536 - Cleanup overrun in sockaddr copying on RHL 6.1
3537 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3538 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3539 - Replacement for missing structures on systems that lack IPv6
3540 - record_login needed to know about AF_INET6 addresses
3541 - Borrowed more code from OpenBSD: rresvport_af and requisites
3542
2598df62 354320000110
3544 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3545
b8a0310d 354620000107
3547 - New config.sub and config.guess to fix problems on SCO. Supplied
3548 by Gary E. Miller <gem@rellim.com>
b6a98a85 3549 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3550 - Released 1.2.1pre25
b8a0310d 3551
dfb95100 355220000106
3553 - Documentation update & cleanup
3554 - Better KrbIV / AFS detection, based on patch from:
3555 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3556
b9795b89 355720000105
bcbf86ec 3558 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3559 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3560 altogether (libcrypto includes its own crypt(1) replacement)
3561 - Added platform-specific rules for Irix 6.x. Included warning that
3562 they are untested.
3563
a1ec4d79 356420000103
3565 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3566 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3567 <tnh@kondara.org>
bcbf86ec 3568 - Removed "nullok" directive from default PAM configuration files.
3569 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3570 UPGRADING file.
e02735bb 3571 - OpenBSD CVS updates
3572 - [ssh-agent.c]
bcbf86ec 3573 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3574 dgaudet@arctic.org
3575 - [sshconnect.c]
3576 compare correct version for 1.3 compat mode
a1ec4d79 3577
93c7f644 357820000102
3579 - Prevent multiple inclusion of config.h and defines.h. Suggested
3580 by Andre Lucas <andre.lucas@dial.pipex.com>
3581 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3582 <dgaudet@arctic.org>
3583
76b8607f 358419991231
bcbf86ec 3585 - Fix password support on systems with a mixture of shadowed and
3586 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3587 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3588 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3589 Fournier <marc.fournier@acadiau.ca>
b92964b7 3590 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3591 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3592 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3593 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3594 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3595 <iretd@bigfoot.com>
bcbf86ec 3596 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3597 <jmknoble@jmknoble.cx>
ae3a3d31 3598 - Remove test for quad_t. No longer needed.
76a8e733 3599 - Released 1.2.1pre24
3600
3601 - Added support for directory-based lastlogs
3602 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3603
13f825f4 360419991230
3605 - OpenBSD CVS updates:
3606 - [auth-passwd.c]
3607 check for NULL 1st
bcbf86ec 3608 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3609 cleaned up sshd.c up significantly.
bcbf86ec 3610 - PAM authentication was incorrectly interpreting
76b8607f 3611 "PermitRootLogin without-password". Report from Matthias Andree
3612 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3613 - Several other cleanups
0bc5b6fb 3614 - Merged Dante SOCKS support patch from David Rankin
3615 <drankin@bohemians.lexington.ky.us>
3616 - Updated documentation with ./configure options
76b8607f 3617 - Released 1.2.1pre23
13f825f4 3618
c73a0cb5 361919991229
bcbf86ec 3620 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3621 <drankin@bohemians.lexington.ky.us>
3622 - Fix --with-default-path option.
bcbf86ec 3623 - Autodetect perl, patch from David Rankin
a0f84251 3624 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3625 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3626 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3627 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3628 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3629 - Detect missing size_t and typedef it.
5ab44a92 3630 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3631 - Minor Makefile cleaning
c73a0cb5 3632
b6019d68 363319991228
3634 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3635 - NetBSD login.c compile fix from David Rankin
70e0115b 3636 <drankin@bohemians.lexington.ky.us>
3637 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3638 - Portability fixes for Irix 5.3 (now compiles OK!)
3639 - autoconf and other misc cleanups
ea1970a3 3640 - Merged AIX patch from Darren Hall <dhall@virage.org>
3641 - Cleaned up defines.h
fa9a2dd6 3642 - Released 1.2.1pre22
b6019d68 3643
d2dcff5f 364419991227
3645 - Automatically correct paths in manpages and configuration files. Patch
3646 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3647 - Removed credits from README to CREDITS file, updated.
cb807f40 3648 - Added --with-default-path to specify custom path for server
3649 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3650 - PAM bugfix. PermitEmptyPassword was being ignored.
3651 - Fixed PAM config files to allow empty passwords if server does.
3652 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3653 - Use last few chars of tty line as ut_id
5a7794be 3654 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3655 - OpenBSD CVS updates:
3656 - [packet.h auth-rhosts.c]
3657 check format string for packet_disconnect and packet_send_debug, too
3658 - [channels.c]
3659 use packet_get_maxsize for channels. consistence.
d2dcff5f 3660
f74efc8d 366119991226
3662 - Enabled utmpx support by default for Solaris
3663 - Cleanup sshd.c PAM a little more
986a22ec 3664 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3665 X11 ssh-askpass program.
20c43d8c 3666 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3667 Unfortunatly there is currently no way to disable auth failure
3668 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3669 developers
83b7f649 3670 - OpenBSD CVS update:
3671 - [ssh-keygen.1 ssh.1]
bcbf86ec 3672 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3673 .Sh FILES, too
72251cb6 3674 - Released 1.2.1pre21
bcbf86ec 3675 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3676 <jmknoble@jmknoble.cx>
3677 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3678
f498ed15 367919991225
3680 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3681 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3682 - Cleanup and bugfix of PAM authentication code
f74efc8d 3683 - Released 1.2.1pre20
3684
3685 - Merged fixes from Ben Taylor <bent@clark.net>
3686 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3687 - Disabled logging of PAM password authentication failures when password
3688 is empty. (e.g start of authentication loop). Reported by Naz
3689 <96na@eng.cam.ac.uk>)
f498ed15 3690
369119991223
bcbf86ec 3692 - Merged later HPUX patch from Andre Lucas
f498ed15 3693 <andre.lucas@dial.pipex.com>
3694 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3695 <bent@clark.net>
f498ed15 3696
eef6f7e9 369719991222
bcbf86ec 3698 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3699 <pope@netguide.dk>
ae28776a 3700 - Fix login.c breakage on systems which lack ut_host in struct
3701 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3702
a7effaac 370319991221
bcbf86ec 3704 - Integration of large HPUX patch from Andre Lucas
3705 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3706 benefits:
3707 - Ability to disable shadow passwords at configure time
3708 - Ability to disable lastlog support at configure time
3709 - Support for IP address in $DISPLAY
ae2f7af7 3710 - OpenBSD CVS update:
3711 - [sshconnect.c]
3712 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3713 - Fix DISABLE_SHADOW support
3714 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3715 - Release 1.2.1pre19
a7effaac 3716
3f1d9bcd 371719991218
bcbf86ec 3718 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3719 <cjj@u.washington.edu>
7e1c2490 3720 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3721
60d804c8 372219991216
bcbf86ec 3723 - Makefile changes for Solaris from Peter Kocks
60d804c8 3724 <peter.kocks@baygate.com>
89cafde6 3725 - Minor updates to docs
3726 - Merged OpenBSD CVS changes:
3727 - [authfd.c ssh-agent.c]
3728 keysize warnings talk about identity files
3729 - [packet.c]
3730 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3731 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3732 "Chris, the Young One" <cky@pobox.com>
3733 - Released 1.2.1pre18
60d804c8 3734
7dc6fc6d 373519991215
3736 - Integrated patchs from Juergen Keil <jk@tools.de>
3737 - Avoid void* pointer arithmatic
3738 - Use LDFLAGS correctly
68227e6d 3739 - Fix SIGIO error in scp
3740 - Simplify status line printing in scp
61e96248 3741 - Added better test for inline functions compiler support from
906a2515 3742 Darren_Hall@progressive.com
7dc6fc6d 3743
95f1eccc 374419991214
3745 - OpenBSD CVS Changes
3746 - [canohost.c]
bcbf86ec 3747 fix get_remote_port() and friends for sshd -i;
95f1eccc 3748 Holger.Trapp@Informatik.TU-Chemnitz.DE
3749 - [mpaux.c]
3750 make code simpler. no need for memcpy. niels@ ok
3751 - [pty.c]
3752 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
3753 fix proto; markus
3754 - [ssh.1]
3755 typo; mark.baushke@solipsa.com
3756 - [channels.c ssh.c ssh.h sshd.c]
3757 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
3758 - [sshconnect.c]
3759 move checking of hostkey into own function.
3760 - [version.h]
3761 OpenSSH-1.2.1
884bcb37 3762 - Clean up broken includes in pty.c
7303768f 3763 - Some older systems don't have poll.h, they use sys/poll.h instead
3764 - Doc updates
95f1eccc 3765
847e8865 376619991211
bcbf86ec 3767 - Fix compilation on systems with AFS. Reported by
847e8865 3768 aloomis@glue.umd.edu
bcbf86ec 3769 - Fix installation on Solaris. Reported by
847e8865 3770 Gordon Rowell <gordonr@gormand.com.au>
3771 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
3772 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
3773 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
3774 - Compile fix from David Agraz <dagraz@jahoopa.com>
3775 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 3776 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 3777 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 3778
8946db53 377919991209
3780 - Import of patch from Ben Taylor <bent@clark.net>:
3781 - Improved PAM support
3782 - "uninstall" rule for Makefile
3783 - utmpx support
3784 - Should fix PAM problems on Solaris
2d86a6cc 3785 - OpenBSD CVS updates:
3786 - [readpass.c]
3787 avoid stdio; based on work by markus, millert, and I
3788 - [sshd.c]
3789 make sure the client selects a supported cipher
3790 - [sshd.c]
bcbf86ec 3791 fix sighup handling. accept would just restart and daemon handled
3792 sighup only after the next connection was accepted. use poll on
2d86a6cc 3793 listen sock now.
3794 - [sshd.c]
3795 make that a fatal
87e91331 3796 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
3797 to fix libwrap support on NetBSD
5001b9e4 3798 - Released 1.2pre17
8946db53 3799
6d8c4ea4 380019991208
bcbf86ec 3801 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 3802 David Agraz <dagraz@jahoopa.com>
3803
4285816a 380419991207
986a22ec 3805 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 3806 fixes compatability with 4.x and 5.x
db28aeb5 3807 - Fixed default SSH_ASKPASS
bcbf86ec 3808 - Fix PAM account and session being called multiple times. Problem
d465f2ca 3809 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 3810 - Merged more OpenBSD changes:
3811 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 3812 move atomicio into it's own file. wrap all socket write()s which
a408af76 3813 were doing write(sock, buf, len) != len, with atomicio() calls.
3814 - [auth-skey.c]
3815 fd leak
3816 - [authfile.c]
3817 properly name fd variable
3818 - [channels.c]
3819 display great hatred towards strcpy
3820 - [pty.c pty.h sshd.c]
3821 use openpty() if it exists (it does on BSD4_4)
3822 - [tildexpand.c]
3823 check for ~ expansion past MAXPATHLEN
3824 - Modified helper.c to use new atomicio function.
3825 - Reformat Makefile a little
3826 - Moved RC4 routines from rc4.[ch] into helper.c
3827 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 3828 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
3829 - Tweaked Redhat spec
9158d92f 3830 - Clean up bad imports of a few files (forgot -kb)
3831 - Released 1.2pre16
4285816a 3832
9c7b6dfd 383319991204
3834 - Small cleanup of PAM code in sshd.c
57112b5a 3835 - Merged OpenBSD CVS changes:
3836 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
3837 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
3838 - [auth-rsa.c]
3839 warn only about mismatch if key is _used_
3840 warn about keysize-mismatch with log() not error()
3841 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
3842 ports are u_short
3843 - [hostfile.c]
3844 indent, shorter warning
3845 - [nchan.c]
3846 use error() for internal errors
3847 - [packet.c]
3848 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
3849 serverloop.c
3850 indent
3851 - [ssh-add.1 ssh-add.c ssh.h]
3852 document $SSH_ASKPASS, reasonable default
3853 - [ssh.1]
3854 CheckHostIP is not available for connects via proxy command
3855 - [sshconnect.c]
3856 typo
3857 easier to read client code for passwd and skey auth
3858 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 3859
dad3b556 386019991126
3861 - Add definition for __P()
3862 - Added [v]snprintf() replacement for systems that lack it
3863
0ce43ae4 386419991125
3865 - More reformatting merged from OpenBSD CVS
3866 - Merged OpenBSD CVS changes:
3867 - [channels.c]
3868 fix packet_integrity_check() for !have_hostname_in_open.
3869 report from mrwizard@psu.edu via djm@ibs.com.au
3870 - [channels.c]
3871 set SO_REUSEADDR and SO_LINGER for forwarded ports.
3872 chip@valinux.com via damien@ibs.com.au
3873 - [nchan.c]
3874 it's not an error() if shutdown_write failes in nchan.
3875 - [readconf.c]
3876 remove dead #ifdef-0-code
3877 - [readconf.c servconf.c]
3878 strcasecmp instead of tolower
3879 - [scp.c]
3880 progress meter overflow fix from damien@ibs.com.au
3881 - [ssh-add.1 ssh-add.c]
3882 SSH_ASKPASS support
3883 - [ssh.1 ssh.c]
3884 postpone fork_after_authentication until command execution,
3885 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
3886 plus: use daemon() for backgrounding
cf8dd513 3887 - Added BSD compatible install program and autoconf test, thanks to
3888 Niels Kristian Bech Jensen <nkbj@image.dk>
3889 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 3890 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 3891 - Release 1.2pre15
0ce43ae4 3892
5260325f 389319991124
3894 - Merged very large OpenBSD source code reformat
3895 - OpenBSD CVS updates
3896 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
3897 [ssh.h sshd.8 sshd.c]
3898 syslog changes:
3899 * Unified Logmessage for all auth-types, for success and for failed
3900 * Standard connections get only ONE line in the LOG when level==LOG:
3901 Auth-attempts are logged only, if authentication is:
3902 a) successfull or
3903 b) with passwd or
3904 c) we had more than AUTH_FAIL_LOG failues
3905 * many log() became verbose()
3906 * old behaviour with level=VERBOSE
3907 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
3908 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
3909 messages. allows use of s/key in windows (ttssh, securecrt) and
3910 ssh-1.2.27 clients without 'ssh -v', ok: niels@
3911 - [sshd.8]
3912 -V, for fallback to openssh in SSH2 compatibility mode
3913 - [sshd.c]
3914 fix sigchld race; cjc5@po.cwru.edu
3915
4655fe80 391619991123
3917 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 3918 - Restructured package-related files under packages/*
4655fe80 3919 - Added generic PAM config
8b241e50 3920 - Numerous little Solaris fixes
9c08d6ce 3921 - Add recommendation to use GNU make to INSTALL document
4655fe80 3922
60bed5fd 392319991122
3924 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 3925 - OpenBSD CVS Changes
bcbf86ec 3926 - [ssh-keygen.c]
3927 don't create ~/.ssh only if the user wants to store the private
3928 key there. show fingerprint instead of public-key after
2f2cc3f9 3929 keygeneration. ok niels@
b09a984b 3930 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 3931 - Added timersub() macro
b09a984b 3932 - Tidy RCSIDs of bsd-*.c
bcbf86ec 3933 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 3934 pam_strerror definition (one arg vs two).
530f1889 3935 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 3936 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 3937 Robert Hardy <rhardy@webcon.net>)
1647c2b5 3938 - Added a setenv replacement for systems which lack it
d84a9a44 3939 - Only display public key comment when presenting ssh-askpass dialog
3940 - Released 1.2pre14
60bed5fd 3941
bcbf86ec 3942 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 3943 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
3944
9d6b7add 394519991121
2f2cc3f9 3946 - OpenBSD CVS Changes:
60bed5fd 3947 - [channels.c]
3948 make this compile, bad markus
3949 - [log.c readconf.c servconf.c ssh.h]
3950 bugfix: loglevels are per host in clientconfig,
3951 factor out common log-level parsing code.
3952 - [servconf.c]
3953 remove unused index (-Wall)
3954 - [ssh-agent.c]
3955 only one 'extern char *__progname'
3956 - [sshd.8]
3957 document SIGHUP, -Q to synopsis
3958 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
3959 [channels.c clientloop.c]
3960 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
3961 [hope this time my ISP stays alive during commit]
3962 - [OVERVIEW README] typos; green@freebsd
3963 - [ssh-keygen.c]
3964 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
3965 exit if writing the key fails (no infinit loop)
3966 print usage() everytime we get bad options
3967 - [ssh-keygen.c] overflow, djm@mindrot.org
3968 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 3969
2b942fe0 397019991120
bcbf86ec 3971 - Merged more Solaris support from Marc G. Fournier
2b942fe0 3972 <marc.fournier@acadiau.ca>
3973 - Wrote autoconf tests for integer bit-types
3974 - Fixed enabling kerberos support
bcbf86ec 3975 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 3976 handling.
2b942fe0 3977
06479889 397819991119
3979 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 3980 - Merged OpenBSD CVS changes
3981 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
3982 more %d vs. %s in fmt-strings
3983 - [authfd.c]
3984 Integers should not be printed with %s
7b1cc56c 3985 - EGD uses a socket, not a named pipe. Duh.
3986 - Fix includes in fingerprint.c
29dbde15 3987 - Fix scp progress bar bug again.
bcbf86ec 3988 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 3989 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 3990 - Added autoconf option to enable Kerberos 4 support (untested)
3991 - Added autoconf option to enable AFS support (untested)
3992 - Added autoconf option to enable S/Key support (untested)
3993 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 3994 - Renamed BSD helper function files to bsd-*
bcbf86ec 3995 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 3996 when they are absent.
3997 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 3998
2bd61362 399919991118
4000 - Merged OpenBSD CVS changes
4001 - [scp.c] foregroundproc() in scp
4002 - [sshconnect.h] include fingerprint.h
bcbf86ec 4003 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4004 changes.
0c16a097 4005 - [ssh.1] Spell my name right.
2bd61362 4006 - Added openssh.com info to README
4007
f095fcc7 400819991117
4009 - Merged OpenBSD CVS changes
4010 - [ChangeLog.Ylonen] noone needs this anymore
4011 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4012 - [hostfile.c]
4013 in known_hosts key lookup the entry for the bits does not need
4014 to match, all the information is contained in n and e. This
4015 solves the problem with buggy servers announcing the wrong
f095fcc7 4016 modulus length. markus and me.
bcbf86ec 4017 - [serverloop.c]
4018 bugfix: check for space if child has terminated, from:
f095fcc7 4019 iedowse@maths.tcd.ie
4020 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4021 [fingerprint.c fingerprint.h]
4022 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4023 - [ssh-agent.1] typo
4024 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4025 - [sshd.c]
f095fcc7 4026 force logging to stderr while loading private key file
4027 (lost while converting to new log-levels)
4028
4d195447 402919991116
4030 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4031 - Merged OpenBSD CVS changes:
4032 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4033 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4034 the keysize of rsa-parameter 'n' is passed implizit,
4035 a few more checks and warnings about 'pretended' keysizes.
4036 - [cipher.c cipher.h packet.c packet.h sshd.c]
4037 remove support for cipher RC4
4038 - [ssh.c]
4039 a note for legay systems about secuity issues with permanently_set_uid(),
4040 the private hostkey and ptrace()
4041 - [sshconnect.c]
4042 more detailed messages about adding and checking hostkeys
4043
dad9a31e 404419991115
4045 - Merged OpenBSD CVS changes:
bcbf86ec 4046 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4047 $DISPLAY, ok niels
4048 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4049 modular.
dad9a31e 4050 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4051 - Merged more OpenBSD CVS changes:
704b1659 4052 [auth-krb4.c]
4053 - disconnect if getpeername() fails
4054 - missing xfree(*client)
4055 [canohost.c]
4056 - disconnect if getpeername() fails
4057 - fix comment: we _do_ disconnect if ip-options are set
4058 [sshd.c]
4059 - disconnect if getpeername() fails
4060 - move checking of remote port to central place
4061 [auth-rhosts.c] move checking of remote port to central place
4062 [log-server.c] avoid extra fd per sshd, from millert@
4063 [readconf.c] print _all_ bad config-options in ssh(1), too
4064 [readconf.h] print _all_ bad config-options in ssh(1), too
4065 [ssh.c] print _all_ bad config-options in ssh(1), too
4066 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4067 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4068 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4069 - Merged more Solaris compability from Marc G. Fournier
4070 <marc.fournier@acadiau.ca>
4071 - Wrote autoconf tests for __progname symbol
986a22ec 4072 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4073 - Released 1.2pre12
4074
4075 - Another OpenBSD CVS update:
4076 - [ssh-keygen.1] fix .Xr
dad9a31e 4077
92da7197 407819991114
4079 - Solaris compilation fixes (still imcomplete)
4080
94f7bb9e 408119991113
dd092f97 4082 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4083 - Don't install config files if they already exist
4084 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4085 - Removed redundant inclusions of config.h
e9c75a39 4086 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4087 - Merged OpenBSD CVS changes:
4088 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4089 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4090 totalsize, ok niels,aaron
bcbf86ec 4091 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4092 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4093 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4094 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4095 - Tidied default config file some more
4096 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4097 if executed from inside a ssh login.
94f7bb9e 4098
e35c1dc2 409919991112
4100 - Merged changes from OpenBSD CVS
4101 - [sshd.c] session_key_int may be zero
b4748e2f 4102 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4103 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4104 deraadt,millert
4105 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4106 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4107 - Released 1.2pre10
e35c1dc2 4108
8bc7973f 4109 - Added INSTALL documentation
6fa724bc 4110 - Merged yet more changes from OpenBSD CVS
4111 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4112 [ssh.c ssh.h sshconnect.c sshd.c]
4113 make all access to options via 'extern Options options'
4114 and 'extern ServerOptions options' respectively;
4115 options are no longer passed as arguments:
4116 * make options handling more consistent
4117 * remove #include "readconf.h" from ssh.h
4118 * readconf.h is only included if necessary
4119 - [mpaux.c] clear temp buffer
4120 - [servconf.c] print _all_ bad options found in configfile
045672f9 4121 - Make ssh-askpass support optional through autoconf
59b0f0d4 4122 - Fix nasty division-by-zero error in scp.c
4123 - Released 1.2pre11
8bc7973f 4124
4cca272e 412519991111
4126 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4127 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4128 - Merged OpenBSD CVS changes:
4129 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4130 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4131 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4132 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4133 file transfers. Fix submitted to OpenBSD developers. Report and fix
4134 from Kees Cook <cook@cpoint.net>
6a17f9c2 4135 - Merged more OpenBSD CVS changes:
bcbf86ec 4136 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4137 + krb-cleanup cleanup
4138 - [clientloop.c log-client.c log-server.c ]
4139 [readconf.c readconf.h servconf.c servconf.h ]
4140 [ssh.1 ssh.c ssh.h sshd.8]
4141 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4142 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4143 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4144 allow session_key_int != sizeof(session_key)
4145 [this should fix the pre-assert-removal-core-files]
4146 - Updated default config file to use new LogLevel option and to improve
4147 readability
4148
f370266e 414919991110
67d68e3a 4150 - Merged several minor fixes:
f370266e 4151 - ssh-agent commandline parsing
4152 - RPM spec file now installs ssh setuid root
4153 - Makefile creates libdir
4cca272e 4154 - Merged beginnings of Solaris compability from Marc G. Fournier
4155 <marc.fournier@acadiau.ca>
f370266e 4156
d4f11b59 415719991109
4158 - Autodetection of SSL/Crypto library location via autoconf
4159 - Fixed location of ssh-askpass to follow autoconf
4160 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4161 - Autodetection of RSAref library for US users
4162 - Minor doc updates
560557bb 4163 - Merged OpenBSD CVS changes:
4164 - [rsa.c] bugfix: use correct size for memset()
4165 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4166 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4167 - RPM build now creates subpackages
aa51e7cc 4168 - Released 1.2pre9
d4f11b59 4169
e1a9c08d 417019991108
4171 - Removed debian/ directory. This is now being maintained separately.
4172 - Added symlinks for slogin in RPM spec file
4173 - Fixed permissions on manpages in RPM spec file
4174 - Added references to required libraries in README file
4175 - Removed config.h.in from CVS
4176 - Removed pwdb support (better pluggable auth is provided by glibc)
4177 - Made PAM and requisite libdl optional
4178 - Removed lots of unnecessary checks from autoconf
4179 - Added support and autoconf test for openpty() function (Unix98 pty support)
4180 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4181 - Added TODO file
4182 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4183 - Added ssh-askpass program
4184 - Added ssh-askpass support to ssh-add.c
4185 - Create symlinks for slogin on install
4186 - Fix "distclean" target in makefile
4187 - Added example for ssh-agent to manpage
4188 - Added support for PAM_TEXT_INFO messages
4189 - Disable internal /etc/nologin support if PAM enabled
4190 - Merged latest OpenBSD CVS changes:
5bae4ab8 4191 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4192 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4193 failures
e1a9c08d 4194 - [sshd.c] remove unused argument. ok dugsong
4195 - [sshd.c] typo
4196 - [rsa.c] clear buffers used for encryption. ok: niels
4197 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4198 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4199 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4200 - Released 1.2pre8
e1a9c08d 4201
3028328e 420219991102
4203 - Merged change from OpenBSD CVS
4204 - One-line cleanup in sshd.c
4205
474832c5 420619991030
4207 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4208 - Merged latest updates for OpenBSD CVS:
4209 - channels.[ch] - remove broken x11 fix and document istate/ostate
4210 - ssh-agent.c - call setsid() regardless of argv[]
4211 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4212 - Documentation cleanups
4213 - Renamed README -> README.Ylonen
4214 - Renamed README.openssh ->README
474832c5 4215
339660f6 421619991029
4217 - Renamed openssh* back to ssh* at request of Theo de Raadt
4218 - Incorporated latest changes from OpenBSD's CVS
4219 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4220 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4221 - Make distclean now removed configure script
4222 - Improved PAM logging
4223 - Added some debug() calls for PAM
4ecd19ea 4224 - Removed redundant subdirectories
bcbf86ec 4225 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4226 building on Debian.
242588e6 4227 - Fixed off-by-one error in PAM env patch
4228 - Released 1.2pre6
339660f6 4229
5881cd60 423019991028
4231 - Further PAM enhancements.
4232 - Much cleaner
4233 - Now uses account and session modules for all logins.
4234 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4235 - Build fixes
4236 - Autoconf
4237 - Change binary names to open*
4238 - Fixed autoconf script to detect PAM on RH6.1
4239 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4240 - Released 1.2pre4
fca82d2e 4241
4242 - Imported latest OpenBSD CVS code
4243 - Updated README.openssh
93f04616 4244 - Released 1.2pre5
fca82d2e 4245
5881cd60 424619991027
4247 - Adapted PAM patch.
4248 - Released 1.0pre2
4249
4250 - Excised my buggy replacements for strlcpy and mkdtemp
4251 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4252 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4253 - Picked up correct version number from OpenBSD
4254 - Added sshd.pam PAM configuration file
4255 - Added sshd.init Redhat init script
4256 - Added openssh.spec RPM spec file
4257 - Released 1.2pre3
4258
425919991026
4260 - Fixed include paths of OpenSSL functions
4261 - Use OpenSSL MD5 routines
4262 - Imported RC4 code from nanocrypt
4263 - Wrote replacements for OpenBSD arc4random* functions
4264 - Wrote replacements for strlcpy and mkdtemp
4265 - Released 1.0pre1
0b202697 4266
4267$Id$
This page took 0.835161 seconds and 5 git commands to generate.